Fuzz introspector: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
1475 8294 mbedtls_md call site: {node_id} mbedtls_ssl_read
1003 3602 mbedtls_ecdh_init call site: {node_id} mbedtls_ssl_handshake
529 5027 mbedtls_ct_uint_ge call site: {node_id} ssl_tls13_postprocess_server_hello
470 1404 mbedtls_md_starts call site: {node_id} mbedtls_md_update
401 7222 mbedtls_ecdsa_sign call site: {node_id} mbedtls_ssl_handshake_client_step
391 5912 mbedtls_ecp_is_zero call site: {node_id} ssl_tls13_process_server_certificate
328 1880 mbedtls_sha256_update call site: {node_id} mbedtls_test_transparent_hash_update
297 6685 asn1_write_tagged_int call site: {node_id} ssl_tls13_process_server_finished
279 4621 mbedtls_cipher_setkey call site: {node_id} mbedtls_ssl_tls13_handshake_client_step
267 7822 mbedtls_ecp_gen_privkey_sw call site: {node_id} psa_raw_key_agreement
216 3174 mbedtls_gcm_update call site: {node_id} mbedtls_psa_crypto_init_subsystem
193 8095 mbedtls_ecdh_gen_public call site: {node_id} psa_raw_key_agreement

Fuzzer calltree

0 LLVMFuzzerTestOneInput [function] [call site] 00000
1 mbedtls_x509_crt_init [function] [call site] 00001
1 mbedtls_x509_crt_parse [function] [call site] 00003
2 mbedtls_x509_crt_parse_der [function] [call site] 00006
3 mbedtls_x509_crt_parse_der_internal [function] [call site] 00007
4 mbedtls_calloc [function] [call site] 00008
4 mbedtls_x509_crt_init [function] [call site] 00009
4 x509_crt_parse_der_core [function] [call site] 00010
5 mbedtls_asn1_get_tag [function] [call site] 00014
6 mbedtls_asn1_get_len [function] [call site] 00015
5 mbedtls_x509_crt_free [function] [call site] 00016
6 mbedtls_pk_free [function] [call site] 00017
7 psa_destroy_key [function] [call site] 00018
8 mbedtls_svc_key_id_is_null [function] [call site] 00019
8 psa_get_and_lock_key_slot [function] [call site] 00020
9 psa_get_key_slots_initialized [function] [call site] 00021
10 mbedtls_mutex_lock [call site] 00022
10 mbedtls_mutex_unlock [call site] 00023
9 PSA_THREADING_CHK_RET [call site] 00024
9 mbedtls_mutex_lock [call site] 00025
9 psa_get_and_lock_key_slot_in_memory [function] [call site] 00026
10 MBEDTLS_SVC_KEY_ID_GET_KEY_ID [call site] 00027
10 psa_key_id_is_volatile [function] [call site] 00028
10 get_volatile_key_slot [function] [call site] 00029
11 slice_index_of_volatile_key_id [function] [call site] 00030
11 slot_index_of_volatile_key_id [function] [call site] 00031
11 key_slice_length [function] [call site] 00032
12 mbedtls_test_hook_psa_volatile_key_slice_length [call site] 00033
10 mbedtls_svc_key_id_equal [function] [call site] 00034
11 mbedtls_key_owner_id_equal [function] [call site] 00035
10 psa_is_valid_key_id [function] [call site] 00036
11 MBEDTLS_SVC_KEY_ID_GET_KEY_ID [call site] 00037
10 get_persistent_key_slot [function] [call site] 00038
10 mbedtls_svc_key_id_equal [function] [call site] 00039
10 psa_register_read [function] [call site] 00040
9 PSA_THREADING_CHK_RET [call site] 00041
9 mbedtls_mutex_unlock [call site] 00042
9 psa_reserve_free_key_slot [function] [call site] 00043
10 psa_get_key_slots_initialized [function] [call site] 00044
10 psa_allocate_volatile_key_slot [function] [call site] 00045
11 mbedtls_calloc [function] [call site] 00046
11 key_slice_length [function] [call site] 00047
11 volatile_key_id_of_index [function] [call site] 00048
11 key_slice_length [function] [call site] 00049
11 psa_key_slot_state_transition [function] [call site] 00050
10 get_key_slot [function] [call site] 00051
10 psa_key_slot_has_readers [function] [call site] 00052
10 PSA_KEY_LIFETIME_IS_VOLATILE [call site] 00053
10 psa_register_read [function] [call site] 00054
10 psa_wipe_key_slot [function] [call site] 00055
11 psa_remove_key_data_from_memory [function] [call site] 00056
12 mbedtls_zeroize_and_free [function] [call site] 00057
13 mbedtls_platform_zeroize [call site] 00058
13 mbedtls_free [function] [call site] 00059
11 MBEDTLS_TEST_HOOK_TEST_ASSERT [call site] 00060
11 MBEDTLS_TEST_HOOK_TEST_ASSERT [call site] 00061
11 MBEDTLS_TEST_HOOK_TEST_ASSERT [call site] 00062
11 psa_free_key_slot [function] [call site] 00064
12 key_slice_length [function] [call site] 00065
12 key_slice_length [function] [call site] 00066
12 key_slice_length [function] [call site] 00067
10 psa_key_slot_state_transition [function] [call site] 00068
9 PSA_THREADING_CHK_RET [call site] 00069
9 mbedtls_mutex_unlock [call site] 00070
9 psa_load_builtin_key_into_slot [function] [call site] 00071
10 psa_key_id_is_builtin [function] [call site] 00072
10 MBEDTLS_SVC_KEY_ID_GET_KEY_ID [call site] 00073
10 mbedtls_psa_platform_get_builtin_key [function] [call site] 00074
11 MBEDTLS_SVC_KEY_ID_GET_KEY_ID [call site] 00075
10 psa_set_key_id [function] [call site] 00076
11 PSA_KEY_LIFETIME_IS_VOLATILE [call site] 00077
11 PSA_KEY_LIFETIME_FROM_PERSISTENCE_AND_LOCATION [call site] 00078
11 PSA_KEY_LIFETIME_GET_LOCATION [call site] 00079
10 psa_set_key_lifetime [function] [call site] 00080
11 PSA_KEY_LIFETIME_IS_VOLATILE [call site] 00081
10 psa_driver_wrapper_get_builtin_key [function] [call site] 00082
11 PSA_KEY_LIFETIME_GET_LOCATION [call site] 00083
11 psa_get_key_lifetime [function] [call site] 00084
11 mbedtls_test_opaque_get_builtin_key [function] [call site] 00085
12 psa_set_key_type [function] [call site] 00086
12 psa_set_key_bits [function] [call site] 00087
12 psa_set_key_usage_flags [function] [call site] 00088
13 psa_extend_key_usage_flags [function] [call site] 00089
12 psa_set_key_algorithm [function] [call site] 00090
12 psa_set_key_type [function] [call site] 00091
12 PSA_KEY_TYPE_ECC_KEY_PAIR [call site] 00092
12 psa_set_key_bits [function] [call site] 00093
12 psa_set_key_usage_flags [function] [call site] 00094
12 psa_set_key_algorithm [function] [call site] 00095
12 PSA_ALG_ECDSA [call site] 00096
10 psa_driver_wrapper_get_key_buffer_size [function] [call site] 00097
11 PSA_KEY_LIFETIME_GET_LOCATION [call site] 00098
11 psa_get_key_lifetime [function] [call site] 00099
11 psa_get_key_type [function] [call site] 00100
11 psa_get_key_bits [function] [call site] 00101
11 psa_key_id_is_builtin [function] [call site] 00102
11 MBEDTLS_SVC_KEY_ID_GET_KEY_ID [call site] 00103
11 psa_get_key_id [function] [call site] 00104
11 mbedtls_test_opaque_size_function [function] [call site] 00105
12 PSA_EXPORT_KEY_OUTPUT_SIZE [call site] 00106
10 psa_allocate_buffer_to_slot [function] [call site] 00107
11 mbedtls_calloc [function] [call site] 00108
10 psa_driver_wrapper_get_builtin_key [function] [call site] 00109
10 psa_remove_key_data_from_memory [function] [call site] 00110
9 psa_load_persistent_key_into_slot [function] [call site] 00111
10 psa_load_persistent_key [function] [call site] 00112
11 psa_crypto_storage_get_data_length [function] [call site] 00113
12 psa_its_identifier_of_slot [function] [call site] 00114
13 MBEDTLS_SVC_KEY_ID_GET_OWNER_ID [call site] 00115
13 MBEDTLS_SVC_KEY_ID_GET_KEY_ID [call site] 00116
12 psa_its_get_info [function] [call site] 00117
13 psa_its_read_file [function] [call site] 00118
14 psa_its_fill_filename [function] [call site] 00119
15 mbedtls_snprintf [call site] 00120
14 fopen [call site] 00121
14 mbedtls_setbuf [call site] 00122
14 fread [call site] 00123
14 memcmp [function] [call site] 00124
15 libspdm_consttime_is_mem_equal [function] [call site] 00125
14 MBEDTLS_GET_UINT32_LE [call site] 00126
14 MBEDTLS_GET_UINT32_LE [call site] 00127
13 fclose [call site] 00128
11 mbedtls_calloc [function] [call site] 00129
11 psa_crypto_storage_load [function] [call site] 00130
12 psa_its_identifier_of_slot [function] [call site] 00131
12 psa_its_get_info [function] [call site] 00132
12 psa_its_get [function] [call site] 00133
13 psa_its_read_file [function] [call site] 00134
13 fseek [call site] 00135
13 fseek [call site] 00136
13 fread [call site] 00137
13 fclose [call site] 00138
11 psa_parse_key_data_from_storage [function] [call site] 00139
12 check_magic_header [function] [call site] 00140
12 MBEDTLS_GET_UINT32_LE [call site] 00142
12 MBEDTLS_GET_UINT32_LE [call site] 00143
12 mbedtls_calloc [function] [call site] 00144
12 memcpy [function] [call site] 00145
13 libspdm_copy_mem [function] [call site] 00146
14 LIBSPDM_ASSERT [call site] 00147
14 LIBSPDM_ASSERT [call site] 00148
14 LIBSPDM_ASSERT [call site] 00149
12 MBEDTLS_GET_UINT32_LE [call site] 00150
12 MBEDTLS_GET_UINT16_LE [call site] 00151
12 MBEDTLS_GET_UINT16_LE [call site] 00152
12 MBEDTLS_GET_UINT32_LE [call site] 00153
12 MBEDTLS_GET_UINT32_LE [call site] 00154
12 MBEDTLS_GET_UINT32_LE [call site] 00155
11 mbedtls_zeroize_and_free [function] [call site] 00156
10 psa_get_se_driver [function] [call site] 00157
11 psa_get_se_driver_entry [function] [call site] 00158
12 PSA_KEY_LIFETIME_GET_LOCATION [call site] 00159
10 psa_copy_key_material_into_slot [function] [call site] 00160
11 psa_allocate_buffer_to_slot [function] [call site] 00161
10 psa_copy_key_material_into_slot [function] [call site] 00163
10 psa_free_persistent_key_data [function] [call site] 00164
11 mbedtls_zeroize_and_free [function] [call site] 00165
9 psa_wipe_key_slot [function] [call site] 00166
9 psa_extend_key_usage_flags [function] [call site] 00167
9 psa_key_slot_state_transition [function] [call site] 00168
9 psa_register_read [function] [call site] 00169
9 PSA_THREADING_CHK_RET [call site] 00170
9 mbedtls_mutex_unlock [call site] 00171
8 PSA_THREADING_CHK_GOTO_EXIT [call site] 00172
8 mbedtls_mutex_lock [call site] 00173
8 psa_unregister_read [function] [call site] 00174
9 psa_wipe_key_slot [function] [call site] 00175
9 psa_key_slot_has_readers [function] [call site] 00176
9 MBEDTLS_TEST_HOOK_TEST_ASSERT [call site] 00177
9 psa_key_slot_has_readers [function] [call site] 00178
8 PSA_THREADING_CHK_RET [call site] 00179
8 mbedtls_mutex_unlock [call site] 00180
8 psa_key_slot_state_transition [function] [call site] 00181
8 PSA_KEY_LIFETIME_IS_READ_ONLY [call site] 00182
8 psa_get_se_driver_entry [function] [call site] 00183
8 psa_crypto_prepare_transaction [function] [call site] 00184
8 psa_key_slot_get_slot_number [function] [call site] 00185
8 psa_crypto_save_transaction [function] [call site] 00186
9 psa_its_get_info [function] [call site] 00187
9 psa_its_set [function] [call site] 00188
10 MBEDTLS_PUT_UINT32_LE [call site] 00190
10 MBEDTLS_PUT_UINT32_LE [call site] 00191
10 psa_its_fill_filename [function] [call site] 00192
10 fopen [call site] 00193
10 mbedtls_setbuf [call site] 00194
10 fwrite [call site] 00195
10 fwrite [call site] 00196
10 fclose [call site] 00197
10 rename_replace_existing [call site] 00198
10 remove [call site] 00199
8 psa_crypto_stop_transaction [function] [call site] 00200
9 psa_its_remove [function] [call site] 00201
10 psa_its_fill_filename [function] [call site] 00202
10 fopen [call site] 00203
10 fclose [call site] 00204
10 remove [call site] 00205
8 psa_destroy_se_key [function] [call site] 00207
9 psa_save_se_persistent_data [function] [call site] 00208
10 psa_get_se_driver_its_file_uid [function] [call site] 00209
10 psa_its_set [function] [call site] 00210
8 psa_key_slot_get_slot_number [function] [call site] 00211
8 PSA_KEY_LIFETIME_IS_VOLATILE [call site] 00212
8 psa_destroy_persistent_key [function] [call site] 00213
9 psa_its_identifier_of_slot [function] [call site] 00214
9 psa_its_get_info [function] [call site] 00215
9 psa_its_remove [function] [call site] 00216
9 psa_its_get_info [function] [call site] 00217
8 psa_save_se_persistent_data [function] [call site] 00218
8 psa_crypto_stop_transaction [function] [call site] 00219
8 psa_unregister_read [function] [call site] 00220
8 PSA_THREADING_CHK_RET [call site] 00221
8 mbedtls_mutex_unlock [call site] 00222
7 mbedtls_platform_zeroize [call site] 00223
6 mbedtls_free [function] [call site] 00224
6 mbedtls_asn1_free_named_data_list_shallow [function] [call site] 00225
7 mbedtls_free [function] [call site] 00226
6 mbedtls_asn1_free_named_data_list_shallow [function] [call site] 00227
6 mbedtls_asn1_sequence_free [function] [call site] 00228
7 mbedtls_free [function] [call site] 00229
6 mbedtls_asn1_sequence_free [function] [call site] 00230
6 mbedtls_asn1_sequence_free [function] [call site] 00231
6 mbedtls_asn1_sequence_free [function] [call site] 00232
6 mbedtls_zeroize_and_free [function] [call site] 00233
6 mbedtls_platform_zeroize [call site] 00234
6 mbedtls_free [function] [call site] 00235
5 mbedtls_calloc [function] [call site] 00236
5 mbedtls_asn1_get_tag [function] [call site] 00238
5 mbedtls_x509_crt_free [function] [call site] 00239
5 MBEDTLS_ERROR_ADD [call site] 00240
5 x509_get_version [function] [call site] 00241
6 mbedtls_asn1_get_tag [function] [call site] 00242
6 MBEDTLS_ERROR_ADD [call site] 00243
6 mbedtls_asn1_get_int [function] [call site] 00244
7 asn1_get_tagged_int [function] [call site] 00245
8 mbedtls_asn1_get_tag [function] [call site] 00246
6 MBEDTLS_ERROR_ADD [call site] 00247
6 MBEDTLS_ERROR_ADD [call site] 00248
5 mbedtls_x509_get_serial [function] [call site] 00249
6 MBEDTLS_ERROR_ADD [call site] 00250
6 MBEDTLS_ERROR_ADD [call site] 00251
6 mbedtls_asn1_get_len [function] [call site] 00252
6 MBEDTLS_ERROR_ADD [call site] 00253
5 mbedtls_x509_get_alg [function] [call site] 00254
6 mbedtls_asn1_get_alg [function] [call site] 00255
7 mbedtls_asn1_get_tag [function] [call site] 00256
7 mbedtls_asn1_get_tag [function] [call site] 00257
7 mbedtls_platform_zeroize [call site] 00258
7 mbedtls_asn1_get_len [function] [call site] 00259
6 MBEDTLS_ERROR_ADD [call site] 00260
5 mbedtls_x509_crt_free [function] [call site] 00261
5 mbedtls_x509_crt_free [function] [call site] 00262
5 mbedtls_x509_get_sig_alg [function] [call site] 00263
6 mbedtls_oid_get_sig_alg [call site] 00264
6 MBEDTLS_ERROR_ADD [call site] 00265
6 mbedtls_calloc [function] [call site] 00266
6 mbedtls_x509_get_rsassa_pss_params [function] [call site] 00267
7 MBEDTLS_ERROR_ADD [call site] 00268
7 mbedtls_asn1_get_tag [function] [call site] 00269
7 mbedtls_x509_get_alg_null [function] [call site] 00270
8 mbedtls_asn1_get_alg_null [function] [call site] 00271
9 mbedtls_asn1_get_alg [function] [call site] 00273
8 MBEDTLS_ERROR_ADD [call site] 00274
7 mbedtls_oid_get_md_alg [call site] 00275
7 MBEDTLS_ERROR_ADD [call site] 00276
7 MBEDTLS_ERROR_ADD [call site] 00277
7 MBEDTLS_ERROR_ADD [call site] 00278
7 mbedtls_asn1_get_tag [function] [call site] 00279
7 mbedtls_x509_get_alg [function] [call site] 00280
7 MBEDTLS_OID_CMP [call site] 00281
7 MBEDTLS_ERROR_ADD [call site] 00282
7 x509_get_hash_alg [function] [call site] 00283
8 MBEDTLS_ERROR_ADD [call site] 00284
8 MBEDTLS_ERROR_ADD [call site] 00285
8 mbedtls_asn1_get_tag [function] [call site] 00286
8 MBEDTLS_ERROR_ADD [call site] 00287
8 mbedtls_oid_get_md_alg [call site] 00288
8 MBEDTLS_ERROR_ADD [call site] 00289
8 mbedtls_asn1_get_tag [function] [call site] 00290
8 MBEDTLS_ERROR_ADD [call site] 00291
8 MBEDTLS_ERROR_ADD [call site] 00292
7 MBEDTLS_ERROR_ADD [call site] 00293
7 MBEDTLS_ERROR_ADD [call site] 00294
7 mbedtls_asn1_get_tag [function] [call site] 00295
7 mbedtls_asn1_get_int [function] [call site] 00296
7 MBEDTLS_ERROR_ADD [call site] 00297
7 MBEDTLS_ERROR_ADD [call site] 00298
7 MBEDTLS_ERROR_ADD [call site] 00299
7 mbedtls_asn1_get_tag [function] [call site] 00300
7 mbedtls_asn1_get_int [function] [call site] 00301
7 MBEDTLS_ERROR_ADD [call site] 00302
7 MBEDTLS_ERROR_ADD [call site] 00303
7 MBEDTLS_ERROR_ADD [call site] 00304
7 MBEDTLS_ERROR_ADD [call site] 00305
6 mbedtls_free [function] [call site] 00306
5 mbedtls_x509_crt_free [function] [call site] 00307
5 mbedtls_asn1_get_tag [function] [call site] 00308
5 mbedtls_x509_crt_free [function] [call site] 00309
5 MBEDTLS_ERROR_ADD [call site] 00310
5 mbedtls_x509_get_name [function] [call site] 00311
6 mbedtls_asn1_get_tag [function] [call site] 00312
6 MBEDTLS_ERROR_ADD [call site] 00313
6 x509_get_attr_type_value [function] [call site] 00314
7 mbedtls_asn1_get_tag [function] [call site] 00315
7 MBEDTLS_ERROR_ADD [call site] 00316
7 MBEDTLS_ERROR_ADD [call site] 00317
7 mbedtls_asn1_get_tag [function] [call site] 00318
7 MBEDTLS_ERROR_ADD [call site] 00319
7 MBEDTLS_ERROR_ADD [call site] 00320
7 MBEDTLS_ERROR_ADD [call site] 00321
7 mbedtls_asn1_get_len [function] [call site] 00322
7 MBEDTLS_ERROR_ADD [call site] 00323
7 MBEDTLS_ERROR_ADD [call site] 00324
6 mbedtls_calloc [function] [call site] 00325
6 mbedtls_calloc [function] [call site] 00326
6 mbedtls_asn1_free_named_data_list_shallow [function] [call site] 00327
5 mbedtls_x509_crt_free [function] [call site] 00328
5 x509_get_dates [function] [call site] 00329
6 mbedtls_asn1_get_tag [function] [call site] 00330
6 MBEDTLS_ERROR_ADD [call site] 00331
6 mbedtls_x509_get_time [function] [call site] 00332
7 MBEDTLS_ERROR_ADD [call site] 00333
7 MBEDTLS_ERROR_ADD [call site] 00334
7 mbedtls_asn1_get_len [function] [call site] 00335
7 MBEDTLS_ERROR_ADD [call site] 00336
7 x509_parse_time [function] [call site] 00337
8 x509_parse2_int [function] [call site] 00338
8 x509_parse2_int [function] [call site] 00339
8 x509_parse2_int [function] [call site] 00340
8 x509_parse2_int [function] [call site] 00341
8 x509_parse2_int [function] [call site] 00342
8 x509_parse2_int [function] [call site] 00343
8 x509_parse2_int [function] [call site] 00344
8 x509_date_is_valid [function] [call site] 00345
6 mbedtls_x509_get_time [function] [call site] 00346
6 MBEDTLS_ERROR_ADD [call site] 00347
5 mbedtls_x509_crt_free [function] [call site] 00348
5 mbedtls_asn1_get_tag [function] [call site] 00349
5 mbedtls_x509_crt_free [function] [call site] 00350
5 MBEDTLS_ERROR_ADD [call site] 00351
5 mbedtls_x509_get_name [function] [call site] 00352
5 mbedtls_x509_crt_free [function] [call site] 00353
5 mbedtls_pk_parse_subpubkey [function] [call site] 00354
6 mbedtls_asn1_get_tag [function] [call site] 00355
6 MBEDTLS_ERROR_ADD [call site] 00356
6 pk_get_pk_alg [function] [call site] 00357
7 mbedtls_asn1_get_alg [function] [call site] 00359
7 MBEDTLS_ERROR_ADD [call site] 00360
7 mbedtls_oid_get_pk_alg [call site] 00361
7 mbedtls_oid_get_ec_grp_algid [call site] 00362
6 mbedtls_asn1_get_bitstring_null [function] [call site] 00363
7 mbedtls_asn1_get_tag [function] [call site] 00364
6 MBEDTLS_ERROR_ADD [call site] 00365
6 MBEDTLS_ERROR_ADD [call site] 00366
6 mbedtls_pk_info_from_type [function] [call site] 00367
6 mbedtls_pk_setup [function] [call site] 00368
6 mbedtls_rsa_parse_pubkey [function] [call site] 00369
7 mbedtls_asn1_get_tag [function] [call site] 00370
7 mbedtls_asn1_get_tag [function] [call site] 00371
7 mbedtls_rsa_import_raw [function] [call site] 00372
8 MBEDTLS_MPI_CHK [call site] 00373
8 mbedtls_mpi_read_binary [function] [call site] 00374
9 CHARS_TO_LIMBS [call site] 00375
9 MBEDTLS_MPI_CHK [call site] 00376
9 mbedtls_mpi_resize_clear [function] [call site] 00377
10 mbedtls_mpi_free [function] [call site] 00378
11 mbedtls_mpi_zeroize_and_free [call site] 00379
10 mbedtls_mpi_free [function] [call site] 00381
10 mbedtls_mpi_grow [function] [call site] 00382
11 mbedtls_calloc [function] [call site] 00383
11 mbedtls_mpi_zeroize_and_free [call site] 00385
9 MBEDTLS_MPI_CHK [call site] 00386
9 mbedtls_mpi_core_read_be [function] [call site] 00387
10 CHARS_TO_LIMBS [call site] 00388
10 mbedtls_mpi_core_bigendian_to_host [function] [call site] 00391
11 mpi_bigendian_to_host [function] [call site] 00392
12 MBEDTLS_BSWAP32 [call site] 00393
12 MBEDTLS_BSWAP64 [call site] 00394
11 mpi_bigendian_to_host [function] [call site] 00395
8 mbedtls_mpi_size [function] [call site] 00396
9 mbedtls_mpi_bitlen [function] [call site] 00397
10 mbedtls_mpi_core_bitlen [function] [call site] 00398
11 mbedtls_mpi_core_clz [function] [call site] 00399
12 __has_builtin [call site] 00400
12 __has_builtin [call site] 00401
12 __has_builtin [call site] 00402
12 core_clz [call site] 00403
8 MBEDTLS_MPI_CHK [call site] 00404
8 mbedtls_mpi_read_binary [function] [call site] 00405
8 MBEDTLS_MPI_CHK [call site] 00406
8 mbedtls_mpi_read_binary [function] [call site] 00407
8 MBEDTLS_MPI_CHK [call site] 00408
8 mbedtls_mpi_read_binary [function] [call site] 00409
8 MBEDTLS_MPI_CHK [call site] 00410
8 mbedtls_mpi_read_binary [function] [call site] 00411
8 MBEDTLS_ERROR_ADD [call site] 00412
7 mbedtls_asn1_get_tag [function] [call site] 00413
7 mbedtls_rsa_import_raw [function] [call site] 00414
7 mbedtls_rsa_complete [function] [call site] 00415
8 mbedtls_mpi_cmp_int [function] [call site] 00416
9 mpi_sint_abs [function] [call site] 00417
9 TO_SIGN [call site] 00418
9 mbedtls_mpi_cmp_mpi [function] [call site] 00419
8 mbedtls_mpi_cmp_int [function] [call site] 00420
8 mbedtls_mpi_cmp_int [function] [call site] 00421
8 mbedtls_mpi_cmp_int [function] [call site] 00422
8 mbedtls_mpi_cmp_int [function] [call site] 00423
8 mbedtls_mpi_cmp_int [function] [call site] 00424
8 mbedtls_mpi_cmp_int [function] [call site] 00425
8 mbedtls_mpi_cmp_int [function] [call site] 00426
8 mbedtls_mpi_mul_mpi [function] [call site] 00427
9 mbedtls_mpi_init [function] [call site] 00428
9 mbedtls_mpi_init [function] [call site] 00429
9 MBEDTLS_MPI_CHK [call site] 00430
9 mbedtls_mpi_copy [function] [call site] 00431
10 MBEDTLS_MPI_CHK [call site] 00433
10 mbedtls_mpi_grow [function] [call site] 00434
9 MBEDTLS_MPI_CHK [call site] 00437
9 mbedtls_mpi_copy [function] [call site] 00438
9 MBEDTLS_MPI_CHK [call site] 00439
9 mbedtls_mpi_grow [function] [call site] 00440
9 MBEDTLS_MPI_CHK [call site] 00441
9 mbedtls_mpi_lset [function] [call site] 00442
10 MBEDTLS_MPI_CHK [call site] 00443
10 mbedtls_mpi_grow [function] [call site] 00444
10 mpi_sint_abs [function] [call site] 00446
10 TO_SIGN [call site] 00447
9 mbedtls_mpi_core_mul [function] [call site] 00448
10 mbedtls_mpi_core_mla [function] [call site] 00450
9 mbedtls_mpi_free [function] [call site] 00451
9 mbedtls_mpi_free [function] [call site] 00452
8 MBEDTLS_ERROR_ADD [call site] 00453
8 mbedtls_mpi_size [function] [call site] 00454
8 mbedtls_rsa_deduce_primes [function] [call site] 00455
9 mbedtls_mpi_cmp_int [function] [call site] 00456
9 mbedtls_mpi_cmp_int [function] [call site] 00457
9 mbedtls_mpi_cmp_mpi [function] [call site] 00458
9 mbedtls_mpi_cmp_int [function] [call site] 00459
9 mbedtls_mpi_cmp_mpi [function] [call site] 00460
9 mbedtls_mpi_init [function] [call site] 00461
9 mbedtls_mpi_init [function] [call site] 00462
9 MBEDTLS_MPI_CHK [call site] 00463
9 mbedtls_mpi_mul_mpi [function] [call site] 00464
9 MBEDTLS_MPI_CHK [call site] 00465
9 mbedtls_mpi_sub_int [function] [call site] 00466
10 mpi_sint_abs [function] [call site] 00467
10 TO_SIGN [call site] 00468
10 mbedtls_mpi_sub_mpi [function] [call site] 00469
11 add_sub_mpi [function] [call site] 00470
12 mbedtls_mpi_cmp_abs [function] [call site] 00471
12 MBEDTLS_MPI_CHK [call site] 00472
12 mbedtls_mpi_sub_abs [function] [call site] 00473
13 MBEDTLS_MPI_CHK [call site] 00474
13 mbedtls_mpi_grow [function] [call site] 00475
13 mbedtls_mpi_core_sub [function] [call site] 00478
13 mbedtls_mpi_core_sub_int [function] [call site] 00479
12 MBEDTLS_MPI_CHK [call site] 00480
12 mbedtls_mpi_sub_abs [function] [call site] 00481
12 MBEDTLS_MPI_CHK [call site] 00482
12 mbedtls_mpi_add_abs [function] [call site] 00483
13 MBEDTLS_MPI_CHK [call site] 00484
13 mbedtls_mpi_copy [function] [call site] 00485
13 MBEDTLS_MPI_CHK [call site] 00486
13 mbedtls_mpi_grow [function] [call site] 00487
13 mbedtls_mpi_core_add [function] [call site] 00488
13 MBEDTLS_MPI_CHK [call site] 00489
13 mbedtls_mpi_grow [function] [call site] 00490
9 mbedtls_mpi_lsb [function] [call site] 00491
10 __has_builtin [call site] 00492
10 __has_builtin [call site] 00493
10 __has_builtin [call site] 00494
10 mbedtls_mpi_uint_ctz [call site] 00495
9 MBEDTLS_MPI_CHK [call site] 00496
9 mbedtls_mpi_shift_r [function] [call site] 00497
10 mbedtls_mpi_core_shift_r [function] [call site] 00498
9 MBEDTLS_MPI_CHK [call site] 00500
9 mbedtls_mpi_lset [function] [call site] 00501
9 MBEDTLS_MPI_CHK [call site] 00502
9 mbedtls_mpi_gcd [function] [call site] 00503
10 mbedtls_mpi_init [function] [call site] 00504
10 mbedtls_mpi_init [function] [call site] 00505
10 MBEDTLS_MPI_CHK [call site] 00506
10 mbedtls_mpi_copy [function] [call site] 00507
10 MBEDTLS_MPI_CHK [call site] 00508
10 mbedtls_mpi_copy [function] [call site] 00509
10 mbedtls_mpi_lsb [function] [call site] 00510
10 mbedtls_mpi_lsb [function] [call site] 00511
10 mbedtls_mpi_get_bit [function] [call site] 00512
10 mbedtls_mpi_copy [function] [call site] 00513
10 mbedtls_mpi_cmp_int [function] [call site] 00514
10 MBEDTLS_MPI_CHK [call site] 00515
10 mbedtls_mpi_shift_r [function] [call site] 00516
10 mbedtls_mpi_lsb [function] [call site] 00517
10 MBEDTLS_MPI_CHK [call site] 00518
10 mbedtls_mpi_shift_r [function] [call site] 00519
10 mbedtls_mpi_lsb [function] [call site] 00520
10 mbedtls_mpi_cmp_mpi [function] [call site] 00521
10 MBEDTLS_MPI_CHK [call site] 00522
10 mbedtls_mpi_sub_abs [function] [call site] 00523
10 MBEDTLS_MPI_CHK [call site] 00524
10 mbedtls_mpi_shift_r [function] [call site] 00525
10 MBEDTLS_MPI_CHK [call site] 00526
10 mbedtls_mpi_sub_abs [function] [call site] 00527
10 MBEDTLS_MPI_CHK [call site] 00528
10 mbedtls_mpi_shift_r [function] [call site] 00529
10 MBEDTLS_MPI_CHK [call site] 00530
10 mbedtls_mpi_shift_l [function] [call site] 00531
11 mbedtls_mpi_bitlen [function] [call site] 00532
11 MBEDTLS_MPI_CHK [call site] 00533
11 mbedtls_mpi_grow [function] [call site] 00534
11 BITS_TO_LIMBS [call site] 00535
11 mbedtls_mpi_core_shift_l [function] [call site] 00536
10 MBEDTLS_MPI_CHK [call site] 00537
10 mbedtls_mpi_copy [function] [call site] 00538
10 mbedtls_mpi_free [function] [call site] 00539
10 mbedtls_mpi_free [function] [call site] 00540
9 mbedtls_mpi_cmp_int [function] [call site] 00541
9 MBEDTLS_MPI_CHK [call site] 00542
9 mbedtls_mpi_exp_mod [function] [call site] 00543
10 mbedtls_mpi_exp_mod_optionally_safe [function] [call site] 00544
11 mbedtls_mpi_cmp_int [function] [call site] 00545
11 mbedtls_mpi_cmp_int [function] [call site] 00546
11 mbedtls_mpi_bitlen [function] [call site] 00547
11 mbedtls_mpi_bitlen [function] [call site] 00548
11 mbedtls_mpi_lset [function] [call site] 00549
11 mbedtls_mpi_core_exp_mod_working_limbs [function] [call site] 00550
12 exp_mod_get_window_size [function] [call site] 00551
11 mbedtls_calloc [function] [call site] 00552
11 mbedtls_mpi_init [function] [call site] 00553
11 MBEDTLS_MPI_CHK [call site] 00554
11 mbedtls_mpi_core_get_mont_r2_unsafe [function] [call site] 00555
12 MBEDTLS_MPI_CHK [call site] 00556
12 mbedtls_mpi_lset [function] [call site] 00557
12 MBEDTLS_MPI_CHK [call site] 00558
12 mbedtls_mpi_shift_l [function] [call site] 00559
12 MBEDTLS_MPI_CHK [call site] 00560
12 mbedtls_mpi_mod_mpi [function] [call site] 00561
13 mbedtls_mpi_cmp_int [function] [call site] 00562
13 MBEDTLS_MPI_CHK [call site] 00563
13 mbedtls_mpi_div_mpi [function] [call site] 00564
14 mbedtls_mpi_cmp_int [function] [call site] 00565
14 mbedtls_mpi_init [function] [call site] 00566
14 mbedtls_mpi_init [function] [call site] 00567
14 mbedtls_mpi_init [function] [call site] 00568
14 mbedtls_mpi_init [function] [call site] 00569
14 mbedtls_mpi_cmp_abs [function] [call site] 00570
14 MBEDTLS_MPI_CHK [call site] 00571
14 mbedtls_mpi_lset [function] [call site] 00572
14 MBEDTLS_MPI_CHK [call site] 00573
14 mbedtls_mpi_copy [function] [call site] 00574
14 MBEDTLS_MPI_CHK [call site] 00575
14 mbedtls_mpi_copy [function] [call site] 00576
14 MBEDTLS_MPI_CHK [call site] 00577
14 mbedtls_mpi_copy [function] [call site] 00578
14 MBEDTLS_MPI_CHK [call site] 00579
14 mbedtls_mpi_grow [function] [call site] 00580
14 MBEDTLS_MPI_CHK [call site] 00581
14 mbedtls_mpi_lset [function] [call site] 00582
14 MBEDTLS_MPI_CHK [call site] 00583
14 mbedtls_mpi_grow [function] [call site] 00584
14 mbedtls_mpi_bitlen [function] [call site] 00585
14 MBEDTLS_MPI_CHK [call site] 00586
14 mbedtls_mpi_shift_l [function] [call site] 00587
14 MBEDTLS_MPI_CHK [call site] 00588
14 mbedtls_mpi_shift_l [function] [call site] 00589
14 MBEDTLS_MPI_CHK [call site] 00590
14 mbedtls_mpi_shift_l [function] [call site] 00591
14 mbedtls_mpi_cmp_mpi [function] [call site] 00592
14 MBEDTLS_MPI_CHK [call site] 00593
14 mbedtls_mpi_sub_mpi [function] [call site] 00594
14 MBEDTLS_MPI_CHK [call site] 00595
14 mbedtls_mpi_shift_r [function] [call site] 00596
14 mbedtls_int_div_int [function] [call site] 00597
15 mbedtls_mpi_core_clz [function] [call site] 00598
14 MBEDTLS_MPI_CHK [call site] 00599
14 mbedtls_mpi_lset [function] [call site] 00600
14 MBEDTLS_MPI_CHK [call site] 00601
14 mbedtls_mpi_mul_int [function] [call site] 00602
15 mbedtls_mpi_lset [function] [call site] 00603
15 MBEDTLS_MPI_CHK [call site] 00604
15 mbedtls_mpi_grow [function] [call site] 00605
15 MBEDTLS_MPI_CHK [call site] 00606
15 mbedtls_mpi_copy [function] [call site] 00607
15 mbedtls_mpi_core_mla [function] [call site] 00608
14 mbedtls_mpi_cmp_mpi [function] [call site] 00609
14 MBEDTLS_MPI_CHK [call site] 00610
14 mbedtls_mpi_mul_int [function] [call site] 00611
14 MBEDTLS_MPI_CHK [call site] 00612
14 mbedtls_mpi_shift_l [function] [call site] 00613
14 MBEDTLS_MPI_CHK [call site] 00614
14 mbedtls_mpi_sub_mpi [function] [call site] 00615
14 mbedtls_mpi_cmp_int [function] [call site] 00616
14 MBEDTLS_MPI_CHK [call site] 00617
14 mbedtls_mpi_copy [function] [call site] 00618
14 MBEDTLS_MPI_CHK [call site] 00619
14 mbedtls_mpi_shift_l [function] [call site] 00620
14 MBEDTLS_MPI_CHK [call site] 00621
14 mbedtls_mpi_add_mpi [function] [call site] 00622
15 add_sub_mpi [function] [call site] 00623
14 MBEDTLS_MPI_CHK [call site] 00624
14 mbedtls_mpi_copy [function] [call site] 00625
14 MBEDTLS_MPI_CHK [call site] 00626
14 mbedtls_mpi_shift_r [function] [call site] 00627
14 MBEDTLS_MPI_CHK [call site] 00628
14 mbedtls_mpi_copy [function] [call site] 00629
14 mbedtls_mpi_cmp_int [function] [call site] 00630
14 mbedtls_mpi_free [function] [call site] 00631
14 mbedtls_mpi_free [function] [call site] 00632
14 mbedtls_mpi_free [function] [call site] 00633
14 mbedtls_mpi_free [function] [call site] 00634
14 mbedtls_platform_zeroize [call site] 00635
13 mbedtls_mpi_cmp_int [function] [call site] 00636
13 MBEDTLS_MPI_CHK [call site] 00637
13 mbedtls_mpi_add_mpi [function] [call site] 00638
13 mbedtls_mpi_cmp_mpi [function] [call site] 00639
13 MBEDTLS_MPI_CHK [call site] 00640
13 mbedtls_mpi_sub_mpi [function] [call site] 00641
12 MBEDTLS_MPI_CHK [call site] 00642
12 mbedtls_mpi_shrink [function] [call site] 00643
13 mbedtls_mpi_grow [function] [call site] 00644
13 mbedtls_calloc [function] [call site] 00645
13 mbedtls_mpi_zeroize_and_free [call site] 00647
11 MBEDTLS_MPI_CHK [call site] 00648
11 mbedtls_mpi_grow [function] [call site] 00649
11 MBEDTLS_MPI_CHK [call site] 00650
11 mbedtls_mpi_copy [function] [call site] 00651
11 mbedtls_mpi_cmp_mpi [function] [call site] 00652
11 MBEDTLS_MPI_CHK [call site] 00653
11 mbedtls_mpi_mod_mpi [function] [call site] 00654
11 MBEDTLS_MPI_CHK [call site] 00655
11 mbedtls_mpi_grow [function] [call site] 00656
11 mbedtls_mpi_core_montmul_init [function] [call site] 00657
11 mbedtls_mpi_core_to_mont_rep [function] [call site] 00658
12 mbedtls_mpi_core_montmul [function] [call site] 00659
13 mbedtls_mpi_core_mla [function] [call site] 00661
13 mbedtls_mpi_core_mla [function] [call site] 00662
13 mbedtls_mpi_core_sub [function] [call site] 00663
13 mbedtls_ct_memcpy_if [function] [call site] 00664
14 mbedtls_ct_compiler_opaque [function] [call site] 00665
14 mbedtls_ct_compiler_opaque [function] [call site] 00666
14 mbedtls_get_unaligned_uint64 [function] [call site] 00667
14 mbedtls_get_unaligned_uint64 [function] [call site] 00669
14 mbedtls_put_unaligned_uint64 [function] [call site] 00670
14 mbedtls_get_unaligned_uint32 [function] [call site] 00672
14 mbedtls_get_unaligned_uint32 [function] [call site] 00674
14 mbedtls_put_unaligned_uint32 [function] [call site] 00675
13 mbedtls_ct_bool [function] [call site] 00677
14 mbedtls_ct_compiler_opaque [function] [call site] 00678
11 mbedtls_mpi_core_exp_mod_unsafe [function] [call site] 00679
12 mbedtls_mpi_core_exp_mod_optionally_safe [function] [call site] 00680
13 exp_mod_calc_first_bit_optionally_safe [function] [call site] 00681
14 mbedtls_mpi_core_bitlen [function] [call site] 00682
13 exp_mod_get_window_size [function] [call site] 00683
13 mbedtls_mpi_core_montmul_init [function] [call site] 00684
13 exp_mod_precompute_window [function] [call site] 00685
14 mbedtls_mpi_core_montmul [function] [call site] 00687
14 mbedtls_mpi_core_montmul [function] [call site] 00689
13 mbedtls_mpi_core_montmul [function] [call site] 00691
13 exp_mod_table_lookup_optionally_safe [function] [call site] 00692
14 mbedtls_mpi_core_ct_uint_table_lookup [function] [call site] 00694
15 mbedtls_ct_uint_eq [function] [call site] 00695
16 mbedtls_ct_uint_ne [function] [call site] 00696
17 mbedtls_ct_compiler_opaque [function] [call site] 00697
17 mbedtls_ct_compiler_opaque [function] [call site] 00698
17 mbedtls_ct_bool [function] [call site] 00699
15 mbedtls_mpi_core_cond_assign [function] [call site] 00700
16 mbedtls_ct_mpi_uint_if [function] [call site] 00701
17 mbedtls_ct_if [function] [call site] 00702
18 mbedtls_ct_compiler_opaque [function] [call site] 00703
13 mbedtls_mpi_core_montmul [function] [call site] 00704
11 mbedtls_mpi_core_exp_mod [function] [call site] 00705
12 mbedtls_mpi_core_exp_mod_optionally_safe [function] [call site] 00706
11 mbedtls_mpi_core_from_mont_rep [function] [call site] 00707
12 mbedtls_mpi_core_montmul [function] [call site] 00708
11 mbedtls_mpi_core_check_zero_ct [function] [call site] 00709
12 mbedtls_ct_bool [function] [call site] 00710
11 mbedtls_ct_mpi_sign_if [function] [call site] 00711
12 mbedtls_ct_uint_if [function] [call site] 00712
13 mbedtls_ct_if [function] [call site] 00713
11 MBEDTLS_MPI_CHK [call site] 00714
11 mbedtls_mpi_add_mpi [function] [call site] 00715
11 mbedtls_mpi_zeroize_and_free [call site] 00716
11 mbedtls_mpi_free [function] [call site] 00717
9 mbedtls_mpi_cmp_int [function] [call site] 00718
9 MBEDTLS_MPI_CHK [call site] 00719
9 mbedtls_mpi_add_int [function] [call site] 00720
10 mpi_sint_abs [function] [call site] 00721
10 TO_SIGN [call site] 00722
10 mbedtls_mpi_add_mpi [function] [call site] 00723
9 MBEDTLS_MPI_CHK [call site] 00724
9 mbedtls_mpi_gcd [function] [call site] 00725
9 mbedtls_mpi_cmp_int [function] [call site] 00726
9 mbedtls_mpi_cmp_mpi [function] [call site] 00727
9 MBEDTLS_MPI_CHK [call site] 00728
9 mbedtls_mpi_div_mpi [function] [call site] 00729
9 MBEDTLS_MPI_CHK [call site] 00730
9 mbedtls_mpi_sub_int [function] [call site] 00731
9 MBEDTLS_MPI_CHK [call site] 00732
9 mbedtls_mpi_mul_mpi [function] [call site] 00733
9 MBEDTLS_MPI_CHK [call site] 00734
9 mbedtls_mpi_mod_mpi [function] [call site] 00735
9 mbedtls_mpi_cmp_int [function] [call site] 00736
9 mbedtls_mpi_free [function] [call site] 00737
9 mbedtls_mpi_free [function] [call site] 00738
8 MBEDTLS_ERROR_ADD [call site] 00739
8 mbedtls_rsa_deduce_private_exponent [function] [call site] 00740
9 mbedtls_mpi_cmp_int [function] [call site] 00741
9 mbedtls_mpi_cmp_int [function] [call site] 00742
9 mbedtls_mpi_cmp_int [function] [call site] 00743
9 mbedtls_mpi_cmp_int [function] [call site] 00744
9 mbedtls_mpi_init [function] [call site] 00745
9 mbedtls_mpi_init [function] [call site] 00746
9 MBEDTLS_MPI_CHK [call site] 00747
9 mbedtls_mpi_sub_int [function] [call site] 00748
9 MBEDTLS_MPI_CHK [call site] 00749
9 mbedtls_mpi_sub_int [function] [call site] 00750
9 MBEDTLS_MPI_CHK [call site] 00751
9 mbedtls_mpi_gcd [function] [call site] 00752
9 MBEDTLS_MPI_CHK [call site] 00753
9 mbedtls_mpi_mul_mpi [function] [call site] 00754
9 MBEDTLS_MPI_CHK [call site] 00755
9 mbedtls_mpi_div_mpi [function] [call site] 00756
9 MBEDTLS_MPI_CHK [call site] 00757
9 mbedtls_mpi_inv_mod [function] [call site] 00758
10 mbedtls_mpi_cmp_int [function] [call site] 00759
10 mbedtls_mpi_init [function] [call site] 00760
10 mbedtls_mpi_init [function] [call site] 00761
10 mbedtls_mpi_init [function] [call site] 00762
10 mbedtls_mpi_init [function] [call site] 00763
10 mbedtls_mpi_init [function] [call site] 00764
10 mbedtls_mpi_init [function] [call site] 00765
10 mbedtls_mpi_init [function] [call site] 00766
10 mbedtls_mpi_init [function] [call site] 00767
10 mbedtls_mpi_init [function] [call site] 00768
10 MBEDTLS_MPI_CHK [call site] 00769
10 mbedtls_mpi_gcd [function] [call site] 00770
10 mbedtls_mpi_cmp_int [function] [call site] 00771
10 MBEDTLS_MPI_CHK [call site] 00772
10 mbedtls_mpi_mod_mpi [function] [call site] 00773
10 MBEDTLS_MPI_CHK [call site] 00774
10 mbedtls_mpi_copy [function] [call site] 00775
10 MBEDTLS_MPI_CHK [call site] 00776
10 mbedtls_mpi_copy [function] [call site] 00777
10 MBEDTLS_MPI_CHK [call site] 00778
10 mbedtls_mpi_copy [function] [call site] 00779
10 MBEDTLS_MPI_CHK [call site] 00780
10 mbedtls_mpi_lset [function] [call site] 00781
10 MBEDTLS_MPI_CHK [call site] 00782
10 mbedtls_mpi_lset [function] [call site] 00783
10 MBEDTLS_MPI_CHK [call site] 00784
10 mbedtls_mpi_lset [function] [call site] 00785
10 MBEDTLS_MPI_CHK [call site] 00786
10 mbedtls_mpi_lset [function] [call site] 00787
10 MBEDTLS_MPI_CHK [call site] 00788
10 mbedtls_mpi_shift_r [function] [call site] 00789
10 MBEDTLS_MPI_CHK [call site] 00790
10 mbedtls_mpi_add_mpi [function] [call site] 00791
10 MBEDTLS_MPI_CHK [call site] 00792
10 mbedtls_mpi_sub_mpi [function] [call site] 00793
10 MBEDTLS_MPI_CHK [call site] 00794
10 mbedtls_mpi_shift_r [function] [call site] 00795
10 MBEDTLS_MPI_CHK [call site] 00796
10 mbedtls_mpi_shift_r [function] [call site] 00797
10 MBEDTLS_MPI_CHK [call site] 00798
10 mbedtls_mpi_shift_r [function] [call site] 00799
10 MBEDTLS_MPI_CHK [call site] 00800
10 mbedtls_mpi_add_mpi [function] [call site] 00801
10 MBEDTLS_MPI_CHK [call site] 00802
10 mbedtls_mpi_sub_mpi [function] [call site] 00803
10 MBEDTLS_MPI_CHK [call site] 00804
10 mbedtls_mpi_shift_r [function] [call site] 00805
10 MBEDTLS_MPI_CHK [call site] 00806
10 mbedtls_mpi_shift_r [function] [call site] 00807
10 mbedtls_mpi_cmp_mpi [function] [call site] 00808
10 MBEDTLS_MPI_CHK [call site] 00809
10 mbedtls_mpi_sub_mpi [function] [call site] 00810
10 MBEDTLS_MPI_CHK [call site] 00811
10 mbedtls_mpi_sub_mpi [function] [call site] 00812
10 MBEDTLS_MPI_CHK [call site] 00813
10 mbedtls_mpi_sub_mpi [function] [call site] 00814
10 MBEDTLS_MPI_CHK [call site] 00815
10 mbedtls_mpi_sub_mpi [function] [call site] 00816
10 MBEDTLS_MPI_CHK [call site] 00817
10 mbedtls_mpi_sub_mpi [function] [call site] 00818
10 MBEDTLS_MPI_CHK [call site] 00819
10 mbedtls_mpi_sub_mpi [function] [call site] 00820
10 mbedtls_mpi_cmp_int [function] [call site] 00821
10 mbedtls_mpi_cmp_int [function] [call site] 00822
10 MBEDTLS_MPI_CHK [call site] 00823
10 mbedtls_mpi_add_mpi [function] [call site] 00824
10 mbedtls_mpi_cmp_mpi [function] [call site] 00825
10 MBEDTLS_MPI_CHK [call site] 00826
10 mbedtls_mpi_sub_mpi [function] [call site] 00827
10 MBEDTLS_MPI_CHK [call site] 00828
10 mbedtls_mpi_copy [function] [call site] 00829
10 mbedtls_mpi_free [function] [call site] 00830
10 mbedtls_mpi_free [function] [call site] 00831
10 mbedtls_mpi_free [function] [call site] 00832
10 mbedtls_mpi_free [function] [call site] 00833
10 mbedtls_mpi_free [function] [call site] 00834
10 mbedtls_mpi_free [function] [call site] 00835
10 mbedtls_mpi_free [function] [call site] 00836
10 mbedtls_mpi_free [function] [call site] 00837
10 mbedtls_mpi_free [function] [call site] 00838
9 mbedtls_mpi_free [function] [call site] 00839
9 mbedtls_mpi_free [function] [call site] 00840
8 MBEDTLS_ERROR_ADD [call site] 00841
8 mbedtls_rsa_deduce_crt [function] [call site] 00842
9 mbedtls_mpi_init [function] [call site] 00843
9 MBEDTLS_MPI_CHK [call site] 00844
9 mbedtls_mpi_sub_int [function] [call site] 00845
9 MBEDTLS_MPI_CHK [call site] 00846
9 mbedtls_mpi_mod_mpi [function] [call site] 00847
9 MBEDTLS_MPI_CHK [call site] 00848
9 mbedtls_mpi_sub_int [function] [call site] 00849
9 MBEDTLS_MPI_CHK [call site] 00850
9 mbedtls_mpi_mod_mpi [function] [call site] 00851
9 MBEDTLS_MPI_CHK [call site] 00852
9 mbedtls_mpi_inv_mod [function] [call site] 00853
9 mbedtls_mpi_free [function] [call site] 00854
8 MBEDTLS_ERROR_ADD [call site] 00855
8 rsa_check_context [function] [call site] 00856
9 mbedtls_mpi_size [function] [call site] 00857
9 mbedtls_mpi_cmp_int [function] [call site] 00858
9 mbedtls_mpi_get_bit [function] [call site] 00859
9 mbedtls_mpi_cmp_int [function] [call site] 00860
9 mbedtls_mpi_get_bit [function] [call site] 00861
9 mbedtls_mpi_cmp_int [function] [call site] 00862
9 mbedtls_mpi_get_bit [function] [call site] 00863
9 mbedtls_mpi_cmp_int [function] [call site] 00864
9 mbedtls_mpi_cmp_int [function] [call site] 00865
9 mbedtls_mpi_cmp_int [function] [call site] 00866
9 mbedtls_mpi_cmp_int [function] [call site] 00867
9 mbedtls_mpi_cmp_int [function] [call site] 00868
9 mbedtls_mpi_cmp_int [function] [call site] 00869
9 mbedtls_mpi_cmp_int [function] [call site] 00870
7 mbedtls_rsa_check_pubkey [function] [call site] 00871
8 rsa_check_context [function] [call site] 00872
8 mbedtls_mpi_bitlen [function] [call site] 00873
8 mbedtls_mpi_get_bit [function] [call site] 00874
8 mbedtls_mpi_bitlen [function] [call site] 00875
8 mbedtls_mpi_cmp_mpi [function] [call site] 00876
6 mbedtls_pk_rsa [function] [call site] 00877
7 mbedtls_pk_get_type [function] [call site] 00878
6 MBEDTLS_ERROR_ADD [call site] 00879
6 MBEDTLS_PK_IS_RFC8410_GROUP_ID [call site] 00880
6 pk_use_ecparams_rfc8410 [function] [call site] 00881
7 mbedtls_pk_ecc_set_group [function] [call site] 00882
8 mbedtls_ecc_group_to_psa [function] [call site] 00883
8 mbedtls_pk_ec_rw [function] [call site] 00884
9 mbedtls_pk_get_type [function] [call site] 00885
8 mbedtls_pk_ec_ro [function] [call site] 00886
9 mbedtls_pk_get_type [function] [call site] 00887
8 mbedtls_pk_ec_ro [function] [call site] 00888
8 mbedtls_ecp_group_load [call site] 00889
6 pk_use_ecparams [function] [call site] 00890
7 mbedtls_oid_get_ec_grp [call site] 00891
7 pk_ecc_group_id_from_specified [function] [call site] 00892
8 mbedtls_ecp_group_init [function] [call site] 00893
9 mbedtls_mpi_init [function] [call site] 00894
9 mbedtls_mpi_init [function] [call site] 00895
9 mbedtls_mpi_init [function] [call site] 00896
9 mbedtls_ecp_point_init [function] [call site] 00897
10 mbedtls_mpi_init [function] [call site] 00898
10 mbedtls_mpi_init [function] [call site] 00899
10 mbedtls_mpi_init [function] [call site] 00900
9 mbedtls_mpi_init [function] [call site] 00901
8 pk_group_from_specified [function] [call site] 00902
9 mbedtls_asn1_get_int [function] [call site] 00903
9 MBEDTLS_ERROR_ADD [call site] 00904
9 mbedtls_asn1_get_tag [function] [call site] 00905
9 mbedtls_asn1_get_tag [function] [call site] 00906
9 MBEDTLS_OID_SIZE [call site] 00907
9 mbedtls_asn1_get_mpi [function] [call site] 00909
10 mbedtls_asn1_get_tag [function] [call site] 00910
10 mbedtls_mpi_read_binary [function] [call site] 00911
9 MBEDTLS_ERROR_ADD [call site] 00912
9 mbedtls_mpi_bitlen [function] [call site] 00913
9 MBEDTLS_ERROR_ADD [call site] 00914
9 mbedtls_asn1_get_tag [function] [call site] 00915
9 mbedtls_asn1_get_tag [function] [call site] 00916
9 mbedtls_mpi_read_binary [function] [call site] 00917
9 MBEDTLS_ERROR_ADD [call site] 00918
9 mbedtls_asn1_get_tag [function] [call site] 00919
9 mbedtls_mpi_read_binary [function] [call site] 00920
9 MBEDTLS_ERROR_ADD [call site] 00921
9 mbedtls_asn1_get_tag [function] [call site] 00922
9 MBEDTLS_ERROR_ADD [call site] 00923
9 mbedtls_asn1_get_tag [function] [call site] 00924
9 MBEDTLS_ERROR_ADD [call site] 00925
9 mbedtls_ecp_point_read_binary [function] [call site] 00926
10 mbedtls_mpi_size [function] [call site] 00927
10 mbedtls_ecp_get_type [function] [call site] 00928
10 MBEDTLS_MPI_CHK [call site] 00929
10 mbedtls_mpi_read_binary_le [function] [call site] 00930
11 CHARS_TO_LIMBS [call site] 00931
11 MBEDTLS_MPI_CHK [call site] 00932
11 mbedtls_mpi_resize_clear [function] [call site] 00933
11 MBEDTLS_MPI_CHK [call site] 00934
11 mbedtls_mpi_core_read_le [function] [call site] 00935
12 CHARS_TO_LIMBS [call site] 00936
10 mbedtls_mpi_free [function] [call site] 00938
10 MBEDTLS_MPI_CHK [call site] 00939
10 mbedtls_mpi_set_bit [function] [call site] 00940
11 MBEDTLS_MPI_CHK [call site] 00941
11 mbedtls_mpi_grow [function] [call site] 00942
10 MBEDTLS_MPI_CHK [call site] 00943
10 mbedtls_mpi_lset [function] [call site] 00944
10 mbedtls_ecp_get_type [function] [call site] 00945
10 mbedtls_ecp_set_zero [function] [call site] 00946
11 MBEDTLS_MPI_CHK [call site] 00947
11 mbedtls_mpi_lset [function] [call site] 00948
11 MBEDTLS_MPI_CHK [call site] 00949
11 mbedtls_mpi_lset [function] [call site] 00950
11 MBEDTLS_MPI_CHK [call site] 00951
11 mbedtls_mpi_lset [function] [call site] 00952
10 MBEDTLS_MPI_CHK [call site] 00953
10 mbedtls_mpi_read_binary [function] [call site] 00954
10 MBEDTLS_MPI_CHK [call site] 00955
10 mbedtls_mpi_lset [function] [call site] 00956
10 mbedtls_mpi_read_binary [function] [call site] 00957
10 mbedtls_ecp_sw_derive_y [function] [call site] 00958
11 mbedtls_mpi_get_bit [function] [call site] 00959
11 mbedtls_mpi_get_bit [function] [call site] 00960
11 mbedtls_mpi_init [function] [call site] 00961
11 MBEDTLS_MPI_CHK [call site] 00962
11 ecp_sw_rhs [function] [call site] 00963
12 MPI_ECP_SQR [call site] 00964
12 mbedtls_ecp_group_a_is_minus_3 [function] [call site] 00965
12 MPI_ECP_SUB_INT [call site] 00966
12 MPI_ECP_ADD [call site] 00967
12 MPI_ECP_MUL [call site] 00968
12 MPI_ECP_ADD [call site] 00969
11 MBEDTLS_MPI_CHK [call site] 00970
11 mbedtls_mpi_add_int [function] [call site] 00971
11 MBEDTLS_MPI_CHK [call site] 00972
11 mbedtls_mpi_shift_r [function] [call site] 00973
11 MBEDTLS_MPI_CHK [call site] 00974
11 mbedtls_mpi_exp_mod [function] [call site] 00975
11 mbedtls_mpi_get_bit [function] [call site] 00976
11 MBEDTLS_MPI_CHK [call site] 00977
11 mbedtls_mpi_sub_mpi [function] [call site] 00978
11 mbedtls_mpi_free [function] [call site] 00979
9 mbedtls_mpi_size [function] [call site] 00980
9 mbedtls_mpi_read_binary [function] [call site] 00981
9 mbedtls_mpi_lset [function] [call site] 00982
9 mbedtls_mpi_lset [function] [call site] 00983
9 mbedtls_asn1_get_mpi [function] [call site] 00984
9 MBEDTLS_ERROR_ADD [call site] 00985
9 mbedtls_mpi_bitlen [function] [call site] 00986
8 pk_group_id_from_group [function] [call site] 00987
9 mbedtls_ecp_group_init [function] [call site] 00988
9 mbedtls_ecp_grp_id_list [function] [call site] 00989
10 mbedtls_ecp_curve_list [function] [call site] 00990
9 mbedtls_ecp_group_free [function] [call site] 00991
10 mbedtls_mpi_free [function] [call site] 00992
10 mbedtls_mpi_free [function] [call site] 00993
10 mbedtls_ecp_point_free [function] [call site] 00994
11 mbedtls_mpi_free [function] [call site] 00995
11 mbedtls_mpi_free [function] [call site] 00996
11 mbedtls_mpi_free [function] [call site] 00997
10 mbedtls_mpi_free [function] [call site] 00998
10 mbedtls_mpi_free [function] [call site] 00999
10 ecp_group_is_static_comb_table [function] [call site] 01000
10 mbedtls_ecp_point_free [function] [call site] 01001
10 mbedtls_free [function] [call site] 01002
10 mbedtls_platform_zeroize [call site] 01003
9 MBEDTLS_MPI_CHK [call site] 01004
9 mbedtls_ecp_group_load [call site] 01005
9 mbedtls_mpi_cmp_mpi [function] [call site] 01006
9 mbedtls_mpi_cmp_mpi [function] [call site] 01007
9 mbedtls_mpi_cmp_mpi [function] [call site] 01008
9 mbedtls_mpi_cmp_mpi [function] [call site] 01009
9 mbedtls_mpi_cmp_mpi [function] [call site] 01010
9 mbedtls_mpi_cmp_mpi [function] [call site] 01011
9 mbedtls_mpi_get_bit [function] [call site] 01012
9 mbedtls_mpi_get_bit [function] [call site] 01013
9 mbedtls_ecp_group_free [function] [call site] 01014
8 mbedtls_mpi_free [function] [call site] 01015
8 mbedtls_mpi_free [function] [call site] 01016
8 mbedtls_mpi_free [function] [call site] 01017
8 mbedtls_mpi_free [function] [call site] 01018
8 mbedtls_ecp_point_free [function] [call site] 01019
7 mbedtls_pk_ecc_set_group [function] [call site] 01020
6 mbedtls_pk_ecc_set_pubkey [function] [call site] 01021
7 PSA_ECC_FAMILY_IS_WEIERSTRASS [call site] 01022
7 pk_ecc_set_pubkey_psa_ecp_fallback [function] [call site] 01024
8 mbedtls_ecc_group_from_psa [function] [call site] 01025
8 mbedtls_ecp_keypair_init [function] [call site] 01026
9 mbedtls_ecp_group_init [function] [call site] 01027
9 mbedtls_mpi_init [function] [call site] 01028
9 mbedtls_ecp_point_init [function] [call site] 01029
8 mbedtls_ecp_group_load [call site] 01030
8 mbedtls_ecp_point_read_binary [function] [call site] 01031
8 mbedtls_ecp_point_write_binary [function] [call site] 01032
9 mbedtls_mpi_size [function] [call site] 01033
9 mbedtls_ecp_get_type [function] [call site] 01034
9 MBEDTLS_MPI_CHK [call site] 01035
9 mbedtls_mpi_write_binary_le [function] [call site] 01036
10 mbedtls_mpi_core_write_le [function] [call site] 01037
11 GET_BYTE [call site] 01038
11 GET_BYTE [call site] 01039
9 mbedtls_ecp_get_type [function] [call site] 01041
9 mbedtls_mpi_cmp_int [function] [call site] 01042
9 MBEDTLS_MPI_CHK [call site] 01043
9 mbedtls_mpi_write_binary [function] [call site] 01044
10 mbedtls_mpi_core_write_be [function] [call site] 01045
11 GET_BYTE [call site] 01047
11 GET_BYTE [call site] 01048
9 MBEDTLS_MPI_CHK [call site] 01049
9 mbedtls_mpi_write_binary [function] [call site] 01050
9 mbedtls_mpi_get_bit [function] [call site] 01051
9 MBEDTLS_MPI_CHK [call site] 01052
9 mbedtls_mpi_write_binary [function] [call site] 01053
8 mbedtls_ecp_keypair_free [function] [call site] 01054
9 mbedtls_ecp_group_free [function] [call site] 01055
9 mbedtls_mpi_free [function] [call site] 01056
9 mbedtls_ecp_point_free [function] [call site] 01057
7 psa_set_key_usage_flags [function] [call site] 01058
7 psa_set_key_type [function] [call site] 01059
7 PSA_KEY_TYPE_ECC_PUBLIC_KEY [call site] 01060
7 psa_set_key_bits [function] [call site] 01061
7 psa_import_key [call site] 01062
7 psa_destroy_key [function] [call site] 01063
7 mbedtls_ecp_point_read_binary [function] [call site] 01064
7 mbedtls_ecp_check_pubkey [function] [call site] 01065
8 mbedtls_mpi_cmp_int [function] [call site] 01066
8 mbedtls_ecp_get_type [function] [call site] 01067
8 ecp_check_pubkey_mx [function] [call site] 01068
9 mbedtls_mpi_size [function] [call site] 01069
9 mbedtls_mpi_cmp_int [function] [call site] 01070
9 ecp_check_bad_points_mx [function] [call site] 01071
10 mbedtls_mpi_init [function] [call site] 01072
10 MBEDTLS_MPI_CHK [call site] 01073
10 mbedtls_mpi_copy [function] [call site] 01074
10 mbedtls_mpi_cmp_mpi [function] [call site] 01075
10 MBEDTLS_MPI_CHK [call site] 01076
10 mbedtls_mpi_sub_mpi [function] [call site] 01077
10 mbedtls_mpi_cmp_int [function] [call site] 01078
10 mbedtls_mpi_cmp_mpi [function] [call site] 01079
10 mbedtls_mpi_cmp_mpi [function] [call site] 01080
10 MBEDTLS_MPI_CHK [call site] 01081
10 mbedtls_mpi_add_int [function] [call site] 01082
10 mbedtls_mpi_cmp_mpi [function] [call site] 01083
10 mbedtls_mpi_free [function] [call site] 01084
8 mbedtls_ecp_get_type [function] [call site] 01085
8 ecp_check_pubkey_sw [function] [call site] 01086
9 mbedtls_mpi_cmp_int [function] [call site] 01087
9 mbedtls_mpi_cmp_int [function] [call site] 01088
9 mbedtls_mpi_cmp_mpi [function] [call site] 01089
9 mbedtls_mpi_cmp_mpi [function] [call site] 01090
9 mbedtls_mpi_init [function] [call site] 01091
9 mbedtls_mpi_init [function] [call site] 01092
9 MPI_ECP_SQR [call site] 01093
9 MBEDTLS_MPI_CHK [call site] 01094
9 ecp_sw_rhs [function] [call site] 01095
9 MPI_ECP_CMP [call site] 01096
9 mbedtls_mpi_free [function] [call site] 01097
9 mbedtls_mpi_free [function] [call site] 01098
6 MBEDTLS_ERROR_ADD [call site] 01099
6 mbedtls_pk_free [function] [call site] 01100
5 mbedtls_x509_crt_free [function] [call site] 01101
5 x509_get_uid [function] [call site] 01102
6 mbedtls_asn1_get_tag [function] [call site] 01103
6 MBEDTLS_ERROR_ADD [call site] 01104
5 mbedtls_x509_crt_free [function] [call site] 01105
5 x509_get_uid [function] [call site] 01106
5 mbedtls_x509_crt_free [function] [call site] 01107
5 x509_get_crt_ext [function] [call site] 01108
6 mbedtls_x509_get_ext [function] [call site] 01109
7 mbedtls_asn1_get_tag [function] [call site] 01110
7 MBEDTLS_ERROR_ADD [call site] 01111
7 mbedtls_asn1_get_tag [function] [call site] 01112
7 MBEDTLS_ERROR_ADD [call site] 01113
7 MBEDTLS_ERROR_ADD [call site] 01114
6 mbedtls_asn1_get_tag [function] [call site] 01115
6 MBEDTLS_ERROR_ADD [call site] 01116
6 mbedtls_asn1_get_tag [function] [call site] 01117
6 MBEDTLS_ERROR_ADD [call site] 01118
6 mbedtls_asn1_get_bool [function] [call site] 01119
7 mbedtls_asn1_get_tag [function] [call site] 01120
6 MBEDTLS_ERROR_ADD [call site] 01121
6 mbedtls_asn1_get_tag [function] [call site] 01122
6 MBEDTLS_ERROR_ADD [call site] 01123
6 MBEDTLS_ERROR_ADD [call site] 01124
6 mbedtls_oid_get_x509_ext_type [call site] 01125
6 cb [call site] 01126
6 MBEDTLS_ERROR_ADD [call site] 01127
6 x509_get_basic_constraints [function] [call site] 01128
7 mbedtls_asn1_get_tag [function] [call site] 01129
7 MBEDTLS_ERROR_ADD [call site] 01130
7 mbedtls_asn1_get_bool [function] [call site] 01131
7 mbedtls_asn1_get_int [function] [call site] 01132
7 MBEDTLS_ERROR_ADD [call site] 01133
7 mbedtls_asn1_get_int [function] [call site] 01134
7 MBEDTLS_ERROR_ADD [call site] 01135
7 MBEDTLS_ERROR_ADD [call site] 01136
7 MBEDTLS_ERROR_ADD [call site] 01137
6 mbedtls_x509_get_key_usage [function] [call site] 01138
7 mbedtls_asn1_get_bitstring [function] [call site] 01139
8 mbedtls_asn1_get_tag [function] [call site] 01140
7 MBEDTLS_ERROR_ADD [call site] 01141
6 x509_get_ext_key_usage [function] [call site] 01142
7 mbedtls_asn1_get_sequence_of [function] [call site] 01143
8 mbedtls_asn1_traverse_sequence_of [function] [call site] 01145
9 mbedtls_asn1_get_tag [function] [call site] 01146
9 mbedtls_asn1_get_len [function] [call site] 01147
9 cb [call site] 01148
7 MBEDTLS_ERROR_ADD [call site] 01149
7 MBEDTLS_ERROR_ADD [call site] 01150
6 x509_get_subject_key_id [function] [call site] 01151
7 mbedtls_asn1_get_tag [function] [call site] 01152
7 MBEDTLS_ERROR_ADD [call site] 01153
7 MBEDTLS_ERROR_ADD [call site] 01154
6 x509_get_authority_key_id [function] [call site] 01155
7 mbedtls_asn1_get_tag [function] [call site] 01156
7 MBEDTLS_ERROR_ADD [call site] 01157
7 MBEDTLS_ERROR_ADD [call site] 01158
7 mbedtls_asn1_get_tag [function] [call site] 01159
7 MBEDTLS_ERROR_ADD [call site] 01160
7 mbedtls_asn1_get_tag [function] [call site] 01161
7 MBEDTLS_ERROR_ADD [call site] 01162
7 mbedtls_x509_get_subject_alt_name_ext [function] [call site] 01163
8 mbedtls_asn1_get_len [function] [call site] 01165
8 MBEDTLS_ERROR_ADD [call site] 01166
8 MBEDTLS_ERROR_ADD [call site] 01167
8 mbedtls_x509_parse_subject_alt_name [function] [call site] 01168
9 x509_get_other_name [function] [call site] 01169
10 mbedtls_asn1_get_tag [function] [call site] 01170
10 MBEDTLS_ERROR_ADD [call site] 01171
10 MBEDTLS_OID_CMP [call site] 01172
10 mbedtls_asn1_get_tag [function] [call site] 01173
10 MBEDTLS_ERROR_ADD [call site] 01174
10 MBEDTLS_ERROR_ADD [call site] 01175
10 mbedtls_asn1_get_tag [function] [call site] 01176
10 MBEDTLS_ERROR_ADD [call site] 01177
10 MBEDTLS_ERROR_ADD [call site] 01178
10 mbedtls_asn1_get_tag [function] [call site] 01179
10 MBEDTLS_ERROR_ADD [call site] 01180
10 mbedtls_asn1_get_tag [function] [call site] 01181
10 MBEDTLS_ERROR_ADD [call site] 01182
10 MBEDTLS_ERROR_ADD [call site] 01183
9 mbedtls_asn1_get_tag [function] [call site] 01195
9 mbedtls_x509_get_name [function] [call site] 01196
8 mbedtls_asn1_sequence_free [function] [call site] 01197
8 mbedtls_x509_free_subject_alt_name [function] [call site] 01198
9 mbedtls_asn1_free_named_data_list_shallow [function] [call site] 01199
8 mbedtls_calloc [function] [call site] 01200
8 MBEDTLS_ERROR_ADD [call site] 01201
8 MBEDTLS_ERROR_ADD [call site] 01202
7 mbedtls_asn1_get_tag [function] [call site] 01203
7 MBEDTLS_ERROR_ADD [call site] 01204
6 mbedtls_x509_get_subject_alt_name [function] [call site] 01205
7 mbedtls_asn1_get_tag [function] [call site] 01206
7 MBEDTLS_ERROR_ADD [call site] 01207
7 MBEDTLS_ERROR_ADD [call site] 01208
7 mbedtls_x509_get_subject_alt_name_ext [function] [call site] 01209
6 mbedtls_x509_get_ns_cert_type [function] [call site] 01210
7 mbedtls_asn1_get_bitstring [function] [call site] 01211
7 MBEDTLS_ERROR_ADD [call site] 01212
7 MBEDTLS_ERROR_ADD [call site] 01213
6 x509_get_certificate_policies [function] [call site] 01214
7 mbedtls_asn1_get_tag [function] [call site] 01215
7 MBEDTLS_ERROR_ADD [call site] 01216
7 MBEDTLS_ERROR_ADD [call site] 01217
7 MBEDTLS_ERROR_ADD [call site] 01218
7 mbedtls_asn1_get_tag [function] [call site] 01219
7 MBEDTLS_ERROR_ADD [call site] 01220
7 mbedtls_asn1_get_tag [function] [call site] 01221
7 MBEDTLS_ERROR_ADD [call site] 01222
7 MBEDTLS_OID_CMP [call site] 01223
7 mbedtls_calloc [function] [call site] 01224
7 MBEDTLS_ERROR_ADD [call site] 01225
7 mbedtls_asn1_get_tag [function] [call site] 01226
7 MBEDTLS_ERROR_ADD [call site] 01227
7 MBEDTLS_ERROR_ADD [call site] 01228
7 MBEDTLS_ERROR_ADD [call site] 01229
6 cb [call site] 01230
6 MBEDTLS_ERROR_ADD [call site] 01231
5 mbedtls_x509_crt_free [function] [call site] 01232
5 mbedtls_x509_crt_free [function] [call site] 01233
5 MBEDTLS_ERROR_ADD [call site] 01234
5 mbedtls_x509_get_alg [function] [call site] 01235
5 mbedtls_x509_crt_free [function] [call site] 01236
5 mbedtls_x509_crt_free [function] [call site] 01239
5 mbedtls_x509_get_sig [function] [call site] 01240
6 MBEDTLS_ERROR_ADD [call site] 01241
6 mbedtls_asn1_get_bitstring_null [function] [call site] 01242
6 MBEDTLS_ERROR_ADD [call site] 01243
5 mbedtls_x509_crt_free [function] [call site] 01244
5 mbedtls_x509_crt_free [function] [call site] 01245
5 MBEDTLS_ERROR_ADD [call site] 01246
4 mbedtls_free [function] [call site] 01247
2 mbedtls_x509_crt_parse_der [function] [call site] 01248
2 mbedtls_pem_init [function] [call site] 01249
2 mbedtls_pem_read_buffer [function] [call site] 01251
3 pem_get_iv [function] [call site] 01262
3 pem_get_iv [function] [call site] 01267
3 mbedtls_base64_decode [function] [call site] 01268
4 mbedtls_ct_base64_dec_value [function] [call site] 01269
5 mbedtls_ct_uchar_in_range_if [function] [call site] 01270
6 mbedtls_ct_compiler_opaque [function] [call site] 01271
6 mbedtls_ct_compiler_opaque [function] [call site] 01272
5 mbedtls_ct_uchar_in_range_if [function] [call site] 01273
5 mbedtls_ct_uchar_in_range_if [function] [call site] 01274
5 mbedtls_ct_uchar_in_range_if [function] [call site] 01275
5 mbedtls_ct_uchar_in_range_if [function] [call site] 01276
4 mbedtls_ct_base64_dec_value [function] [call site] 01277
4 MBEDTLS_BYTE_2 [call site] 01278
4 MBEDTLS_BYTE_1 [call site] 01279
4 MBEDTLS_BYTE_0 [call site] 01280
3 MBEDTLS_ERROR_ADD [call site] 01281
3 mbedtls_calloc [function] [call site] 01282
3 mbedtls_base64_decode [function] [call site] 01283
3 mbedtls_zeroize_and_free [function] [call site] 01284
3 MBEDTLS_ERROR_ADD [call site] 01285
3 mbedtls_zeroize_and_free [function] [call site] 01286
3 pem_des3_decrypt [function] [call site] 01287
4 mbedtls_des3_init [function] [call site] 01288
4 pem_pbkdf1 [function] [call site] 01290
5 mbedtls_md_init [function] [call site] 01291
5 mbedtls_md_info_from_type [function] [call site] 01293
5 mbedtls_md_setup [function] [call site] 01294
6 md_can_use_psa [function] [call site] 01295
7 psa_alg_of_md [function] [call site] 01296
7 psa_can_do_hash [function] [call site] 01297
8 psa_get_drivers_initialized [function] [call site] 01298
9 mbedtls_mutex_lock [call site] 01299
9 mbedtls_mutex_unlock [call site] 01300
6 mbedtls_calloc [function] [call site] 01301
6 ALLOC [call site] 01302
6 ALLOC [call site] 01303
6 ALLOC [call site] 01304
6 ALLOC [call site] 01305
6 ALLOC [call site] 01306
6 ALLOC [call site] 01307
6 ALLOC [call site] 01308
6 ALLOC [call site] 01309
6 mbedtls_calloc [function] [call site] 01310
6 mbedtls_md_free [function] [call site] 01311
7 psa_hash_abort [call site] 01312
7 mbedtls_md5_free [function] [call site] 01313
8 mbedtls_platform_zeroize [call site] 01314
7 mbedtls_ripemd160_free [function] [call site] 01315
8 mbedtls_platform_zeroize [call site] 01316
7 mbedtls_sha1_free [function] [call site] 01317
8 mbedtls_platform_zeroize [call site] 01318
7 mbedtls_sha256_free [function] [call site] 01319
8 mbedtls_platform_zeroize [call site] 01320
7 mbedtls_sha256_free [function] [call site] 01321
7 mbedtls_sha512_free [function] [call site] 01322
8 mbedtls_platform_zeroize [call site] 01323
7 mbedtls_sha512_free [function] [call site] 01324
7 mbedtls_sha3_free [function] [call site] 01325
8 mbedtls_platform_zeroize [call site] 01326
7 mbedtls_free [function] [call site] 01327
7 mbedtls_zeroize_and_free [function] [call site] 01328
7 mbedtls_platform_zeroize [call site] 01329
5 mbedtls_md_starts [function] [call site] 01330
6 psa_alg_of_md [function] [call site] 01331
6 psa_hash_abort [call site] 01332
6 psa_hash_setup [function] [call site] 01333
7 PSA_ALG_IS_HASH [call site] 01334
7 psa_driver_wrapper_hash_setup [function] [call site] 01336
8 mbedtls_test_transparent_hash_setup [function] [call site] 01337
9 libtestdriver1_mbedtls_psa_hash_setup [call site] 01338
9 mbedtls_psa_hash_setup [function] [call site] 01339
10 mbedtls_md5_init [function] [call site] 01340
10 mbedtls_md5_starts [function] [call site] 01342
10 mbedtls_ripemd160_init [function] [call site] 01343
10 mbedtls_ripemd160_starts [function] [call site] 01345
10 mbedtls_sha1_init [function] [call site] 01346
10 mbedtls_sha1_starts [function] [call site] 01348
10 mbedtls_sha256_init [function] [call site] 01349
10 mbedtls_sha256_starts [function] [call site] 01351
10 mbedtls_sha256_init [function] [call site] 01352
10 mbedtls_sha256_starts [function] [call site] 01353
10 mbedtls_sha512_init [function] [call site] 01354
10 mbedtls_sha512_starts [function] [call site] 01356
11 UL64 [call site] 01357
11 UL64 [call site] 01358
11 UL64 [call site] 01359
11 UL64 [call site] 01360
11 UL64 [call site] 01361
11 UL64 [call site] 01362
11 UL64 [call site] 01363
11 UL64 [call site] 01364
11 UL64 [call site] 01365
11 UL64 [call site] 01366
11 UL64 [call site] 01367
11 UL64 [call site] 01368
11 UL64 [call site] 01369
11 UL64 [call site] 01370
11 UL64 [call site] 01371
11 UL64 [call site] 01372
10 mbedtls_sha512_init [function] [call site] 01373
10 mbedtls_sha512_starts [function] [call site] 01374
10 mbedtls_sha3_init [function] [call site] 01375
10 mbedtls_sha3_starts [function] [call site] 01377
10 mbedtls_sha3_init [function] [call site] 01379
10 mbedtls_sha3_starts [function] [call site] 01380
10 mbedtls_sha3_init [function] [call site] 01381
10 mbedtls_sha3_starts [function] [call site] 01382
10 mbedtls_sha3_init [function] [call site] 01383
10 mbedtls_sha3_starts [function] [call site] 01384
10 PSA_ALG_IS_HASH [call site] 01385
10 mbedtls_psa_hash_abort [function] [call site] 01386
11 mbedtls_md5_free [function] [call site] 01387
11 mbedtls_ripemd160_free [function] [call site] 01388
11 mbedtls_sha1_free [function] [call site] 01389
11 mbedtls_sha256_free [function] [call site] 01390
11 mbedtls_sha256_free [function] [call site] 01391
11 mbedtls_sha512_free [function] [call site] 01392
11 mbedtls_sha512_free [function] [call site] 01393
11 mbedtls_sha3_free [function] [call site] 01394
10 mbedtls_to_psa_error [function] [call site] 01395
8 mbedtls_psa_hash_setup [function] [call site] 01396
7 psa_hash_abort [call site] 01397
6 mbedtls_md_error_from_psa [function] [call site] 01398
7 PSA_TO_MBEDTLS_ERR_LIST [call site] 01399
6 mbedtls_md5_starts [function] [call site] 01400
6 mbedtls_ripemd160_starts [function] [call site] 01401
6 mbedtls_sha1_starts [function] [call site] 01402
6 mbedtls_sha256_starts [function] [call site] 01403
6 mbedtls_sha256_starts [function] [call site] 01404
6 mbedtls_sha512_starts [function] [call site] 01405
6 mbedtls_sha512_starts [function] [call site] 01406
6 mbedtls_sha3_starts [function] [call site] 01407
6 mbedtls_sha3_starts [function] [call site] 01408
6 mbedtls_sha3_starts [function] [call site] 01409
6 mbedtls_sha3_starts [function] [call site] 01410
5 mbedtls_md_update [function] [call site] 01411
6 psa_hash_update [function] [call site] 01412
7 LOCAL_INPUT_DECLARE [call site] 01413
7 LOCAL_INPUT_ALLOC [call site] 01414
7 psa_driver_wrapper_hash_update [function] [call site] 01415
8 mbedtls_psa_hash_update [function] [call site] 01416
9 mbedtls_md5_update [function] [call site] 01417
10 mbedtls_internal_md5_process [function] [call site] 01419
11 MBEDTLS_GET_UINT32_LE [call site] 01420
11 MBEDTLS_GET_UINT32_LE [call site] 01421
11 MBEDTLS_GET_UINT32_LE [call site] 01422
11 MBEDTLS_GET_UINT32_LE [call site] 01423
11 MBEDTLS_GET_UINT32_LE [call site] 01424
11 MBEDTLS_GET_UINT32_LE [call site] 01425
11 MBEDTLS_GET_UINT32_LE [call site] 01426
11 MBEDTLS_GET_UINT32_LE [call site] 01427
11 MBEDTLS_GET_UINT32_LE [call site] 01428
11 MBEDTLS_GET_UINT32_LE [call site] 01429
11 MBEDTLS_GET_UINT32_LE [call site] 01430
11 MBEDTLS_GET_UINT32_LE [call site] 01431
11 MBEDTLS_GET_UINT32_LE [call site] 01432
11 MBEDTLS_GET_UINT32_LE [call site] 01433
11 MBEDTLS_GET_UINT32_LE [call site] 01434
11 MBEDTLS_GET_UINT32_LE [call site] 01435
11 P [call site] 01436
11 P [call site] 01437
11 P [call site] 01438
11 P [call site] 01439
11 P [call site] 01440
11 P [call site] 01441
11 P [call site] 01442
11 P [call site] 01443
11 P [call site] 01444
11 P [call site] 01445
11 P [call site] 01446
11 P [call site] 01447
11 P [call site] 01448
11 P [call site] 01449
11 P [call site] 01450
11 P [call site] 01451
11 P [call site] 01452
11 P [call site] 01453
11 P [call site] 01454
11 P [call site] 01455
11 P [call site] 01456
11 P [call site] 01457
11 P [call site] 01458
11 P [call site] 01459
11 P [call site] 01460
11 P [call site] 01461
11 P [call site] 01462
11 P [call site] 01463
11 P [call site] 01464
11 P [call site] 01465
11 P [call site] 01466
11 P [call site] 01467
11 P [call site] 01468
11 P [call site] 01469
11 P [call site] 01470
11 P [call site] 01471
11 P [call site] 01472
11 P [call site] 01473
11 P [call site] 01474
11 P [call site] 01475
11 P [call site] 01476
11 P [call site] 01477
11 P [call site] 01478
11 P [call site] 01479
11 P [call site] 01480
11 P [call site] 01481
11 P [call site] 01482
11 P [call site] 01483
11 P [call site] 01484
11 P [call site] 01485
11 P [call site] 01486
11 P [call site] 01487
11 P [call site] 01488
11 P [call site] 01489
11 P [call site] 01490
11 P [call site] 01491
11 P [call site] 01492
11 P [call site] 01493
11 P [call site] 01494
11 P [call site] 01495
11 P [call site] 01496
11 P [call site] 01497
11 P [call site] 01498
11 P [call site] 01499
11 mbedtls_platform_zeroize [call site] 01500
10 mbedtls_internal_md5_process [function] [call site] 01501
9 mbedtls_ripemd160_update [function] [call site] 01503
10 mbedtls_internal_ripemd160_process [function] [call site] 01505
11 MBEDTLS_GET_UINT32_LE [call site] 01506
11 MBEDTLS_GET_UINT32_LE [call site] 01507
11 MBEDTLS_GET_UINT32_LE [call site] 01508
11 MBEDTLS_GET_UINT32_LE [call site] 01509
11 MBEDTLS_GET_UINT32_LE [call site] 01510
11 MBEDTLS_GET_UINT32_LE [call site] 01511
11 MBEDTLS_GET_UINT32_LE [call site] 01512
11 MBEDTLS_GET_UINT32_LE [call site] 01513
11 MBEDTLS_GET_UINT32_LE [call site] 01514
11 MBEDTLS_GET_UINT32_LE [call site] 01515
11 MBEDTLS_GET_UINT32_LE [call site] 01516
11 MBEDTLS_GET_UINT32_LE [call site] 01517
11 MBEDTLS_GET_UINT32_LE [call site] 01518
11 MBEDTLS_GET_UINT32_LE [call site] 01519
11 MBEDTLS_GET_UINT32_LE [call site] 01520
11 MBEDTLS_GET_UINT32_LE [call site] 01521
11 P2 [call site] 01522
11 P2 [call site] 01523
11 P2 [call site] 01524
11 P2 [call site] 01525
11 P2 [call site] 01526
11 P2 [call site] 01527
11 P2 [call site] 01528
11 P2 [call site] 01529
11 P2 [call site] 01530
11 P2 [call site] 01531
11 P2 [call site] 01532
11 P2 [call site] 01533
11 P2 [call site] 01534
11 P2 [call site] 01535
11 P2 [call site] 01536
11 P2 [call site] 01537
11 P2 [call site] 01538
11 P2 [call site] 01539
11 P2 [call site] 01540
11 P2 [call site] 01541
11 P2 [call site] 01542
11 P2 [call site] 01543
11 P2 [call site] 01544
11 P2 [call site] 01545
11 P2 [call site] 01546
11 P2 [call site] 01547
11 P2 [call site] 01548
11 P2 [call site] 01549
11 P2 [call site] 01550
11 P2 [call site] 01551
11 P2 [call site] 01552
11 P2 [call site] 01553
11 P2 [call site] 01554
11 P2 [call site] 01555
11 P2 [call site] 01556
11 P2 [call site] 01557
11 P2 [call site] 01558
11 P2 [call site] 01559
11 P2 [call site] 01560
11 P2 [call site] 01561
11 P2 [call site] 01562
11 P2 [call site] 01563
11 P2 [call site] 01564
11 P2 [call site] 01565
11 P2 [call site] 01566
11 P2 [call site] 01567
11 P2 [call site] 01568
11 P2 [call site] 01569
11 P2 [call site] 01570
11 P2 [call site] 01571
11 P2 [call site] 01572
11 P2 [call site] 01573
11 P2 [call site] 01574
11 P2 [call site] 01575
11 P2 [call site] 01576
11 P2 [call site] 01577
11 P2 [call site] 01578
11 P2 [call site] 01579
11 P2 [call site] 01580
11 P2 [call site] 01581
11 P2 [call site] 01582
11 P2 [call site] 01583
11 P2 [call site] 01584
11 P2 [call site] 01585
11 P2 [call site] 01586
11 P2 [call site] 01587
11 P2 [call site] 01588
11 P2 [call site] 01589
11 P2 [call site] 01590
11 P2 [call site] 01591
11 P2 [call site] 01592
11 P2 [call site] 01593
11 P2 [call site] 01594
11 P2 [call site] 01595
11 P2 [call site] 01596
11 P2 [call site] 01597
11 P2 [call site] 01598
11 P2 [call site] 01599
11 P2 [call site] 01600
11 P2 [call site] 01601
11 mbedtls_platform_zeroize [call site] 01602
10 mbedtls_internal_ripemd160_process [function] [call site] 01603
9 mbedtls_sha1_update [function] [call site] 01605
10 mbedtls_internal_sha1_process [function] [call site] 01607
11 MBEDTLS_GET_UINT32_BE [call site] 01608
11 MBEDTLS_GET_UINT32_BE [call site] 01609
11 MBEDTLS_GET_UINT32_BE [call site] 01610
11 MBEDTLS_GET_UINT32_BE [call site] 01611
11 MBEDTLS_GET_UINT32_BE [call site] 01612
11 MBEDTLS_GET_UINT32_BE [call site] 01613
11 MBEDTLS_GET_UINT32_BE [call site] 01614
11 MBEDTLS_GET_UINT32_BE [call site] 01615
11 MBEDTLS_GET_UINT32_BE [call site] 01616
11 MBEDTLS_GET_UINT32_BE [call site] 01617
11 MBEDTLS_GET_UINT32_BE [call site] 01618
11 MBEDTLS_GET_UINT32_BE [call site] 01619
11 MBEDTLS_GET_UINT32_BE [call site] 01620
11 MBEDTLS_GET_UINT32_BE [call site] 01621
11 MBEDTLS_GET_UINT32_BE [call site] 01622
11 MBEDTLS_GET_UINT32_BE [call site] 01623
11 P [call site] 01624
11 P [call site] 01625
11 P [call site] 01626
11 P [call site] 01627
11 P [call site] 01628
11 P [call site] 01629
11 P [call site] 01630
11 P [call site] 01631
11 P [call site] 01632
11 P [call site] 01633
11 P [call site] 01634
11 P [call site] 01635
11 P [call site] 01636
11 P [call site] 01637
11 P [call site] 01638
11 P [call site] 01639
11 P [call site] 01640
11 R [call site] 01641
11 P [call site] 01642
11 R [call site] 01643
11 P [call site] 01644
11 R [call site] 01645
11 P [call site] 01646
11 R [call site] 01647
11 P [call site] 01648
11 R [call site] 01649
11 P [call site] 01650
11 R [call site] 01651
11 P [call site] 01652
11 R [call site] 01653
11 P [call site] 01654
11 R [call site] 01655
11 P [call site] 01656
11 R [call site] 01657
11 P [call site] 01658
11 R [call site] 01659
11 P [call site] 01660
11 R [call site] 01661
11 P [call site] 01662
11 R [call site] 01663
11 P [call site] 01664
11 R [call site] 01665
11 P [call site] 01666
11 R [call site] 01667
11 P [call site] 01668
11 R [call site] 01669
11 P [call site] 01670
11 R [call site] 01671
11 P [call site] 01672
11 R [call site] 01673
11 P [call site] 01674
11 R [call site] 01675
11 P [call site] 01676
11 R [call site] 01677
11 P [call site] 01678
11 R [call site] 01679
11 P [call site] 01680
11 R [call site] 01681
11 P [call site] 01682
11 R [call site] 01683
11 P [call site] 01684
11 R [call site] 01685
11 P [call site] 01686
11 R [call site] 01687
11 P [call site] 01688
11 R [call site] 01689
11 P [call site] 01690
11 R [call site] 01691
11 P [call site] 01692
11 R [call site] 01693
11 P [call site] 01694
11 R [call site] 01695
11 P [call site] 01696
11 R [call site] 01697
11 P [call site] 01698
11 R [call site] 01699
11 P [call site] 01700
11 R [call site] 01701
11 P [call site] 01702
11 R [call site] 01703
11 P [call site] 01704
11 R [call site] 01705
11 P [call site] 01706
11 R [call site] 01707
11 P [call site] 01708
11 R [call site] 01709
11 P [call site] 01710
11 R [call site] 01711
11 P [call site] 01712
11 R [call site] 01713
11 P [call site] 01714
11 R [call site] 01715
11 P [call site] 01716
11 R [call site] 01717
11 P [call site] 01718
11 R [call site] 01719
11 P [call site] 01720
11 R [call site] 01721
11 P [call site] 01722
11 R [call site] 01723
11 P [call site] 01724
11 R [call site] 01725
11 P [call site] 01726
11 R [call site] 01727
11 P [call site] 01728
11 R [call site] 01729
11 P [call site] 01730
11 R [call site] 01731
11 P [call site] 01732
11 R [call site] 01733
11 P [call site] 01734
11 R [call site] 01735
11 P [call site] 01736
11 R [call site] 01737
11 P [call site] 01738
11 R [call site] 01739
11 P [call site] 01740
11 R [call site] 01741
11 P [call site] 01742
11 R [call site] 01743
11 P [call site] 01744
11 R [call site] 01745
11 P [call site] 01746
11 R [call site] 01747
11 P [call site] 01748
11 R [call site] 01749
11 P [call site] 01750
11 R [call site] 01751
11 P [call site] 01752
11 R [call site] 01753
11 P [call site] 01754
11 R [call site] 01755
11 P [call site] 01756
11 R [call site] 01757
11 P [call site] 01758
11 R [call site] 01759
11 P [call site] 01760
11 R [call site] 01761
11 P [call site] 01762
11 R [call site] 01763
11 P [call site] 01764
11 R [call site] 01765
11 P [call site] 01766
11 R [call site] 01767
11 mbedtls_platform_zeroize [call site] 01768
10 mbedtls_internal_sha1_process [function] [call site] 01769
9 mbedtls_sha256_update [function] [call site] 01771
10 mbedtls_internal_sha256_process [function] [call site] 01773
11 mbedtls_a64_crypto_sha256_has_support [function] [call site] 01774
12 mbedtls_a64_crypto_sha256_determine_support [function] [call site] 01775
13 IsProcessorFeaturePresent [call site] 01776
11 mbedtls_internal_sha256_process_a64_crypto [function] [call site] 01777
12 mbedtls_internal_sha256_process_many_a64_crypto [function] [call site] 01778
13 vld1q_u32 [call site] 01779
13 vld1q_u32 [call site] 01780
13 vreinterpretq_u32_u8 [call site] 01781
13 vld1q_u8 [call site] 01782
13 vreinterpretq_u32_u8 [call site] 01783
13 vld1q_u8 [call site] 01784
13 vreinterpretq_u32_u8 [call site] 01785
13 vld1q_u8 [call site] 01786
13 vreinterpretq_u32_u8 [call site] 01787
13 vld1q_u8 [call site] 01788
13 vreinterpretq_u32_u8 [call site] 01789
13 vrev32q_u8 [call site] 01790
13 vreinterpretq_u8_u32 [call site] 01791
13 vreinterpretq_u32_u8 [call site] 01792
13 vrev32q_u8 [call site] 01793
13 vreinterpretq_u8_u32 [call site] 01794
13 vreinterpretq_u32_u8 [call site] 01795
13 vrev32q_u8 [call site] 01796
13 vreinterpretq_u8_u32 [call site] 01797
13 vreinterpretq_u32_u8 [call site] 01798
13 vrev32q_u8 [call site] 01799
13 vreinterpretq_u8_u32 [call site] 01800
13 vaddq_u32 [call site] 01801
13 vld1q_u32 [call site] 01802
13 vsha256hq_u32 [call site] 01803
13 vsha256h2q_u32 [call site] 01804
13 vaddq_u32 [call site] 01805
13 vld1q_u32 [call site] 01806
13 vsha256hq_u32 [call site] 01807
13 vsha256h2q_u32 [call site] 01808
13 vaddq_u32 [call site] 01809
13 vld1q_u32 [call site] 01810
13 vsha256hq_u32 [call site] 01811
13 vsha256h2q_u32 [call site] 01812
13 vaddq_u32 [call site] 01813
13 vld1q_u32 [call site] 01814
13 vsha256hq_u32 [call site] 01815
13 vsha256h2q_u32 [call site] 01816
13 vsha256su1q_u32 [call site] 01817
13 vsha256su0q_u32 [call site] 01818
13 vaddq_u32 [call site] 01819
13 vld1q_u32 [call site] 01820
13 vsha256hq_u32 [call site] 01821
13 vsha256h2q_u32 [call site] 01822
13 vsha256su1q_u32 [call site] 01823
13 vsha256su0q_u32 [call site] 01824
13 vaddq_u32 [call site] 01825
13 vld1q_u32 [call site] 01826
13 vsha256hq_u32 [call site] 01827
13 vsha256h2q_u32 [call site] 01828
13 vsha256su1q_u32 [call site] 01829
13 vsha256su0q_u32 [call site] 01830
13 vaddq_u32 [call site] 01831
13 vld1q_u32 [call site] 01832
13 vsha256hq_u32 [call site] 01833
13 vsha256h2q_u32 [call site] 01834
13 vsha256su1q_u32 [call site] 01835
13 vsha256su0q_u32 [call site] 01836
13 vaddq_u32 [call site] 01837
13 vld1q_u32 [call site] 01838
13 vsha256hq_u32 [call site] 01839
13 vsha256h2q_u32 [call site] 01840
13 vaddq_u32 [call site] 01841
13 vaddq_u32 [call site] 01842
13 vst1q_u32 [call site] 01843
13 vst1q_u32 [call site] 01844
11 mbedtls_internal_sha256_process_c [function] [call site] 01845
12 MBEDTLS_GET_UINT32_BE [call site] 01846
12 R [call site] 01847
12 P [call site] 01848
12 MBEDTLS_GET_UINT32_BE [call site] 01849
12 P [call site] 01850
12 P [call site] 01851
12 P [call site] 01852
12 P [call site] 01853
12 P [call site] 01854
12 P [call site] 01855
12 P [call site] 01856
12 P [call site] 01857
12 P [call site] 01858
12 R [call site] 01859
12 P [call site] 01860
12 R [call site] 01861
12 P [call site] 01862
12 R [call site] 01863
12 P [call site] 01864
12 R [call site] 01865
12 P [call site] 01866
12 R [call site] 01867
12 P [call site] 01868
12 R [call site] 01869
12 P [call site] 01870
12 R [call site] 01871
12 P [call site] 01872
12 R [call site] 01873
12 mbedtls_platform_zeroize [call site] 01874
10 mbedtls_internal_sha256_process_many [function] [call site] 01875
11 mbedtls_a64_crypto_sha256_has_support [function] [call site] 01876
11 mbedtls_internal_sha256_process_many_a64_crypto [function] [call site] 01877
11 mbedtls_internal_sha256_process_many_c [function] [call site] 01878
12 mbedtls_internal_sha256_process_c [function] [call site] 01879
9 mbedtls_sha256_update [function] [call site] 01881
9 mbedtls_sha512_update [function] [call site] 01882
10 mbedtls_internal_sha512_process [function] [call site] 01884
11 mbedtls_a64_crypto_sha512_has_support [function] [call site] 01885
12 mbedtls_a64_crypto_sha512_determine_support [function] [call site] 01886
13 sysctlbyname [call site] 01887
11 mbedtls_internal_sha512_process_a64_crypto [function] [call site] 01888
12 mbedtls_internal_sha512_process_many_a64_crypto [function] [call site] 01889
13 vld1q_u64 [call site] 01890
13 vld1q_u64 [call site] 01891
13 vld1q_u64 [call site] 01892
13 vld1q_u64 [call site] 01893
13 vld1q_u8 [call site] 01894
13 vld1q_u8 [call site] 01895
13 vld1q_u8 [call site] 01896
13 vld1q_u8 [call site] 01897
13 vld1q_u8 [call site] 01898
13 vld1q_u8 [call site] 01899
13 vld1q_u8 [call site] 01900
13 vld1q_u8 [call site] 01901
13 vreinterpretq_u64_u8 [call site] 01902
13 vrev64q_u8 [call site] 01903
13 vreinterpretq_u8_u64 [call site] 01904
13 vreinterpretq_u64_u8 [call site] 01905
13 vrev64q_u8 [call site] 01906
13 vreinterpretq_u8_u64 [call site] 01907
13 vreinterpretq_u64_u8 [call site] 01908
13 vrev64q_u8 [call site] 01909
13 vreinterpretq_u8_u64 [call site] 01910
13 vreinterpretq_u64_u8 [call site] 01911
13 vrev64q_u8 [call site] 01912
13 vreinterpretq_u8_u64 [call site] 01913
13 vreinterpretq_u64_u8 [call site] 01914
13 vrev64q_u8 [call site] 01915
13 vreinterpretq_u8_u64 [call site] 01916
13 vreinterpretq_u64_u8 [call site] 01917
13 vrev64q_u8 [call site] 01918
13 vreinterpretq_u8_u64 [call site] 01919
13 vreinterpretq_u64_u8 [call site] 01920
13 vrev64q_u8 [call site] 01921
13 vreinterpretq_u8_u64 [call site] 01922
13 vreinterpretq_u64_u8 [call site] 01923
13 vrev64q_u8 [call site] 01924
13 vreinterpretq_u8_u64 [call site] 01925
13 vaddq_u64 [call site] 01926
13 vld1q_u64 [call site] 01927
13 vaddq_u64 [call site] 01928
13 vextq_u64 [call site] 01929
13 vsha512hq_u64 [function] [call site] 01930
13 vextq_u64 [call site] 01931
13 vextq_u64 [call site] 01932
13 vsha512h2q_u64 [function] [call site] 01933
13 vaddq_u64 [call site] 01934
13 vaddq_u64 [call site] 01935
13 vld1q_u64 [call site] 01936
13 vaddq_u64 [call site] 01937
13 vextq_u64 [call site] 01938
13 vsha512hq_u64 [function] [call site] 01939
13 vextq_u64 [call site] 01940
13 vextq_u64 [call site] 01941
13 vsha512h2q_u64 [function] [call site] 01942
13 vaddq_u64 [call site] 01943
13 vaddq_u64 [call site] 01944
13 vld1q_u64 [call site] 01945
13 vaddq_u64 [call site] 01946
13 vextq_u64 [call site] 01947
13 vsha512hq_u64 [function] [call site] 01948
13 vextq_u64 [call site] 01949
13 vextq_u64 [call site] 01950
13 vsha512h2q_u64 [function] [call site] 01951
13 vaddq_u64 [call site] 01952
13 vaddq_u64 [call site] 01953
13 vld1q_u64 [call site] 01954
13 vaddq_u64 [call site] 01955
13 vextq_u64 [call site] 01956
13 vsha512hq_u64 [function] [call site] 01957
13 vextq_u64 [call site] 01958
13 vextq_u64 [call site] 01959
13 vsha512h2q_u64 [function] [call site] 01960
13 vaddq_u64 [call site] 01961
13 vaddq_u64 [call site] 01962
13 vld1q_u64 [call site] 01963
13 vaddq_u64 [call site] 01964
13 vextq_u64 [call site] 01965
13 vsha512hq_u64 [function] [call site] 01966
13 vextq_u64 [call site] 01967
13 vextq_u64 [call site] 01968
13 vsha512h2q_u64 [function] [call site] 01969
13 vaddq_u64 [call site] 01970
13 vaddq_u64 [call site] 01971
13 vld1q_u64 [call site] 01972
13 vaddq_u64 [call site] 01973
13 vextq_u64 [call site] 01974
13 vsha512hq_u64 [function] [call site] 01975
13 vextq_u64 [call site] 01976
13 vextq_u64 [call site] 01977
13 vsha512h2q_u64 [function] [call site] 01978
13 vaddq_u64 [call site] 01979
13 vaddq_u64 [call site] 01980
13 vld1q_u64 [call site] 01981
13 vaddq_u64 [call site] 01982
13 vextq_u64 [call site] 01983
13 vsha512hq_u64 [function] [call site] 01984
13 vextq_u64 [call site] 01985
13 vextq_u64 [call site] 01986
13 vsha512h2q_u64 [function] [call site] 01987
13 vaddq_u64 [call site] 01988
13 vaddq_u64 [call site] 01989
13 vld1q_u64 [call site] 01990
13 vaddq_u64 [call site] 01991
13 vextq_u64 [call site] 01992
13 vsha512hq_u64 [function] [call site] 01993
13 vextq_u64 [call site] 01994
13 vextq_u64 [call site] 01995
13 vsha512h2q_u64 [function] [call site] 01996
13 vaddq_u64 [call site] 01997
13 vsha512su1q_u64 [function] [call site] 01998
13 vsha512su0q_u64 [function] [call site] 01999
13 vextq_u64 [call site] 02000
13 vaddq_u64 [call site] 02001
13 vld1q_u64 [call site] 02002
13 vaddq_u64 [call site] 02003
13 vextq_u64 [call site] 02004
13 vsha512hq_u64 [function] [call site] 02005
13 vextq_u64 [call site] 02006
13 vextq_u64 [call site] 02007
13 vsha512h2q_u64 [function] [call site] 02008
13 vaddq_u64 [call site] 02009
13 vsha512su1q_u64 [function] [call site] 02010
13 vsha512su0q_u64 [function] [call site] 02011
13 vextq_u64 [call site] 02012
13 vaddq_u64 [call site] 02013
13 vld1q_u64 [call site] 02014
13 vaddq_u64 [call site] 02015
13 vextq_u64 [call site] 02016
13 vsha512hq_u64 [function] [call site] 02017
13 vextq_u64 [call site] 02018
13 vextq_u64 [call site] 02019
13 vsha512h2q_u64 [function] [call site] 02020
13 vaddq_u64 [call site] 02021
13 vsha512su1q_u64 [function] [call site] 02022
13 vsha512su0q_u64 [function] [call site] 02023
13 vextq_u64 [call site] 02024
13 vaddq_u64 [call site] 02025
13 vld1q_u64 [call site] 02026
13 vaddq_u64 [call site] 02027
13 vextq_u64 [call site] 02028
13 vsha512hq_u64 [function] [call site] 02029
13 vextq_u64 [call site] 02030
13 vextq_u64 [call site] 02031
13 vsha512h2q_u64 [function] [call site] 02032
13 vaddq_u64 [call site] 02033
13 vsha512su1q_u64 [function] [call site] 02034
13 vsha512su0q_u64 [function] [call site] 02035
13 vextq_u64 [call site] 02036
13 vaddq_u64 [call site] 02037
13 vld1q_u64 [call site] 02038
13 vaddq_u64 [call site] 02039
13 vextq_u64 [call site] 02040
13 vsha512hq_u64 [function] [call site] 02041
13 vextq_u64 [call site] 02042
13 vextq_u64 [call site] 02043
13 vsha512h2q_u64 [function] [call site] 02044
13 vaddq_u64 [call site] 02045
13 vsha512su1q_u64 [function] [call site] 02046
13 vsha512su0q_u64 [function] [call site] 02047
13 vextq_u64 [call site] 02048
13 vaddq_u64 [call site] 02049
13 vld1q_u64 [call site] 02050
13 vaddq_u64 [call site] 02051
13 vextq_u64 [call site] 02052
13 vsha512hq_u64 [function] [call site] 02053
13 vextq_u64 [call site] 02054
13 vextq_u64 [call site] 02055
13 vsha512h2q_u64 [function] [call site] 02056
13 vaddq_u64 [call site] 02057
13 vsha512su1q_u64 [function] [call site] 02058
13 vsha512su0q_u64 [function] [call site] 02059
13 vextq_u64 [call site] 02060
13 vaddq_u64 [call site] 02061
13 vld1q_u64 [call site] 02062
13 vaddq_u64 [call site] 02063
13 vextq_u64 [call site] 02064
13 vsha512hq_u64 [function] [call site] 02065
13 vextq_u64 [call site] 02066
13 vextq_u64 [call site] 02067
13 vsha512h2q_u64 [function] [call site] 02068
13 vaddq_u64 [call site] 02069
13 vsha512su1q_u64 [function] [call site] 02070
13 vsha512su0q_u64 [function] [call site] 02071
13 vextq_u64 [call site] 02072
13 vaddq_u64 [call site] 02073
13 vld1q_u64 [call site] 02074
13 vaddq_u64 [call site] 02075
13 vextq_u64 [call site] 02076
13 vsha512hq_u64 [function] [call site] 02077
13 vextq_u64 [call site] 02078
13 vextq_u64 [call site] 02079
13 vsha512h2q_u64 [function] [call site] 02080
13 vaddq_u64 [call site] 02081
13 vsha512su1q_u64 [function] [call site] 02082
13 vsha512su0q_u64 [function] [call site] 02083
13 vextq_u64 [call site] 02084
13 vaddq_u64 [call site] 02085
13 vld1q_u64 [call site] 02086
13 vaddq_u64 [call site] 02087
13 vextq_u64 [call site] 02088
13 vsha512hq_u64 [function] [call site] 02089
13 vextq_u64 [call site] 02090
13 vextq_u64 [call site] 02091
13 vsha512h2q_u64 [function] [call site] 02092
13 vaddq_u64 [call site] 02093
13 vaddq_u64 [call site] 02094
13 vaddq_u64 [call site] 02095
13 vaddq_u64 [call site] 02096
13 vaddq_u64 [call site] 02097
13 vst1q_u64 [call site] 02098
13 vst1q_u64 [call site] 02099
13 vst1q_u64 [call site] 02100
13 vst1q_u64 [call site] 02101
11 mbedtls_internal_sha512_process_c [function] [call site] 02102
12 MBEDTLS_GET_UINT64_BE [call site] 02103
12 S1 [call site] 02104
12 S0 [call site] 02105
12 P [call site] 02106
12 MBEDTLS_GET_UINT64_BE [call site] 02107
12 S1 [call site] 02108
12 S0 [call site] 02109
12 P [call site] 02110
12 P [call site] 02111
12 P [call site] 02112
12 P [call site] 02113
12 P [call site] 02114
12 P [call site] 02115
12 P [call site] 02116
12 P [call site] 02117
12 mbedtls_platform_zeroize [call site] 02118
10 mbedtls_internal_sha512_process_many [function] [call site] 02119
11 mbedtls_a64_crypto_sha512_has_support [function] [call site] 02120
11 mbedtls_internal_sha512_process_many_a64_crypto [function] [call site] 02121
11 mbedtls_internal_sha512_process_many_c [function] [call site] 02122
12 mbedtls_internal_sha512_process_c [function] [call site] 02123
9 mbedtls_sha512_update [function] [call site] 02125
9 mbedtls_sha3_update [function] [call site] 02126
10 ABSORB [call site] 02127
10 keccak_f1600 [function] [call site] 02128
11 ROTR64 [call site] 02129
11 ROTR64 [call site] 02130
11 ROTR64 [call site] 02131
11 ROTR64 [call site] 02132
11 ROTR64 [call site] 02133
11 ROTR64 [call site] 02134
11 ROTR64 [call site] 02135
11 ROTR64 [call site] 02136
11 MBEDTLS_BYTE_3 [call site] 02137
11 ROTR64 [call site] 02138
11 MBEDTLS_BYTE_2 [call site] 02139
11 ROTR64 [call site] 02140
11 MBEDTLS_BYTE_1 [call site] 02141
11 ROTR64 [call site] 02142
11 MBEDTLS_BYTE_0 [call site] 02143
11 SWAP [call site] 02144
11 SWAP [call site] 02145
11 MBEDTLS_BYTE_0 [call site] 02146
11 SWAP [call site] 02147
11 MBEDTLS_BYTE_1 [call site] 02148
11 SWAP [call site] 02149
11 MBEDTLS_BYTE_2 [call site] 02150
11 SWAP [call site] 02151
11 MBEDTLS_BYTE_3 [call site] 02152
11 SWAP [call site] 02153
11 MBEDTLS_BYTE_0 [call site] 02154
11 SWAP [call site] 02155
11 MBEDTLS_BYTE_1 [call site] 02156
11 SWAP [call site] 02157
11 MBEDTLS_BYTE_2 [call site] 02158
11 SWAP [call site] 02159
11 MBEDTLS_BYTE_3 [call site] 02160
11 SWAP [call site] 02161
11 MBEDTLS_BYTE_0 [call site] 02162
11 SWAP [call site] 02163
11 MBEDTLS_BYTE_1 [call site] 02164
11 SWAP [call site] 02165
11 MBEDTLS_BYTE_2 [call site] 02166
11 SWAP [call site] 02167
11 MBEDTLS_BYTE_3 [call site] 02168
11 SWAP [call site] 02169
11 MBEDTLS_BYTE_0 [call site] 02170
11 SWAP [call site] 02171
11 MBEDTLS_BYTE_1 [call site] 02172
11 SWAP [call site] 02173
11 MBEDTLS_BYTE_2 [call site] 02174
11 SWAP [call site] 02175
11 MBEDTLS_BYTE_3 [call site] 02176
11 SWAP [call site] 02177
11 MBEDTLS_BYTE_0 [call site] 02178
11 SWAP [call site] 02179
11 MBEDTLS_BYTE_1 [call site] 02180
11 SWAP [call site] 02181
11 MBEDTLS_BYTE_2 [call site] 02182
11 SWAP [call site] 02183
11 MBEDTLS_BYTE_3 [call site] 02184
11 SWAP [call site] 02185
11 MBEDTLS_BYTE_0 [call site] 02186
11 SWAP [call site] 02187
11 MBEDTLS_BYTE_1 [call site] 02188
11 SWAP [call site] 02189
11 MBEDTLS_BYTE_2 [call site] 02190
11 SWAP [call site] 02191
11 MBEDTLS_BYTE_3 [call site] 02192
10 ABSORB [call site] 02193
10 MBEDTLS_GET_UINT64_LE [call site] 02194
10 keccak_f1600 [function] [call site] 02195
10 ABSORB [call site] 02196
10 keccak_f1600 [function] [call site] 02197
9 mbedtls_to_psa_error [function] [call site] 02198
8 mbedtls_test_transparent_hash_update [function] [call site] 02199
9 libtestdriver1_mbedtls_psa_hash_update [call site] 02200
9 mbedtls_psa_hash_update [function] [call site] 02201
7 psa_hash_abort [call site] 02202
7 LOCAL_INPUT_FREE [call site] 02203
6 mbedtls_md_error_from_psa [function] [call site] 02204
6 mbedtls_md5_update [function] [call site] 02205
6 mbedtls_ripemd160_update [function] [call site] 02206
6 mbedtls_sha1_update [function] [call site] 02207
6 mbedtls_sha256_update [function] [call site] 02208
6 mbedtls_sha256_update [function] [call site] 02209
6 mbedtls_sha512_update [function] [call site] 02210
6 mbedtls_sha512_update [function] [call site] 02211
6 mbedtls_sha3_update [function] [call site] 02212
5 mbedtls_md_update [function] [call site] 02213
5 mbedtls_md_finish [function] [call site] 02214
6 psa_hash_finish [function] [call site] 02215
7 LOCAL_OUTPUT_DECLARE [call site] 02216
7 LOCAL_OUTPUT_ALLOC [call site] 02217
7 psa_hash_finish_internal [function] [call site] 02218
8 psa_driver_wrapper_hash_finish [function] [call site] 02219
9 mbedtls_psa_hash_finish [function] [call site] 02220
10 PSA_HASH_LENGTH [call site] 02221
10 mbedtls_md5_finish [function] [call site] 02223
11 mbedtls_internal_md5_process [function] [call site] 02226
11 MBEDTLS_PUT_UINT32_LE [call site] 02228
11 MBEDTLS_PUT_UINT32_LE [call site] 02229
11 mbedtls_internal_md5_process [function] [call site] 02230
11 MBEDTLS_PUT_UINT32_LE [call site] 02231
11 MBEDTLS_PUT_UINT32_LE [call site] 02232
11 MBEDTLS_PUT_UINT32_LE [call site] 02233
11 MBEDTLS_PUT_UINT32_LE [call site] 02234
11 mbedtls_md5_free [function] [call site] 02235
10 mbedtls_ripemd160_finish [function] [call site] 02236
11 MBEDTLS_PUT_UINT32_LE [call site] 02237
11 MBEDTLS_PUT_UINT32_LE [call site] 02238
11 mbedtls_ripemd160_update [function] [call site] 02239
11 mbedtls_ripemd160_update [function] [call site] 02240
11 MBEDTLS_PUT_UINT32_LE [call site] 02241
11 MBEDTLS_PUT_UINT32_LE [call site] 02242
11 MBEDTLS_PUT_UINT32_LE [call site] 02243
11 MBEDTLS_PUT_UINT32_LE [call site] 02244
11 MBEDTLS_PUT_UINT32_LE [call site] 02245
11 mbedtls_ripemd160_free [function] [call site] 02246
10 mbedtls_sha1_finish [function] [call site] 02247
11 mbedtls_internal_sha1_process [function] [call site] 02250
11 MBEDTLS_PUT_UINT32_BE [call site] 02252
11 MBEDTLS_PUT_UINT32_BE [call site] 02253
11 mbedtls_internal_sha1_process [function] [call site] 02254
11 MBEDTLS_PUT_UINT32_BE [call site] 02255
11 MBEDTLS_PUT_UINT32_BE [call site] 02256
11 MBEDTLS_PUT_UINT32_BE [call site] 02257
11 MBEDTLS_PUT_UINT32_BE [call site] 02258
11 MBEDTLS_PUT_UINT32_BE [call site] 02259
11 mbedtls_sha1_free [function] [call site] 02260
10 mbedtls_sha256_finish [function] [call site] 02261
11 mbedtls_internal_sha256_process [function] [call site] 02264
11 MBEDTLS_PUT_UINT32_BE [call site] 02266
11 MBEDTLS_PUT_UINT32_BE [call site] 02267
11 mbedtls_internal_sha256_process [function] [call site] 02268
11 MBEDTLS_PUT_UINT32_BE [call site] 02269
11 MBEDTLS_PUT_UINT32_BE [call site] 02270
11 MBEDTLS_PUT_UINT32_BE [call site] 02271
11 MBEDTLS_PUT_UINT32_BE [call site] 02272
11 MBEDTLS_PUT_UINT32_BE [call site] 02273
11 MBEDTLS_PUT_UINT32_BE [call site] 02274
11 MBEDTLS_PUT_UINT32_BE [call site] 02275
11 MBEDTLS_PUT_UINT32_BE [call site] 02276
11 mbedtls_sha256_free [function] [call site] 02277
10 mbedtls_sha256_finish [function] [call site] 02278
10 mbedtls_sha512_finish [function] [call site] 02279
11 mbedtls_internal_sha512_process [function] [call site] 02282
11 sha512_put_uint64_be [function] [call site] 02284
12 MBEDTLS_PUT_UINT64_BE [call site] 02285
11 sha512_put_uint64_be [function] [call site] 02286
11 mbedtls_internal_sha512_process [function] [call site] 02287
11 sha512_put_uint64_be [function] [call site] 02288
11 sha512_put_uint64_be [function] [call site] 02289
11 sha512_put_uint64_be [function] [call site] 02290
11 sha512_put_uint64_be [function] [call site] 02291
11 sha512_put_uint64_be [function] [call site] 02292
11 sha512_put_uint64_be [function] [call site] 02293
11 sha512_put_uint64_be [function] [call site] 02294
11 sha512_put_uint64_be [function] [call site] 02295
11 mbedtls_sha512_free [function] [call site] 02296
10 mbedtls_sha512_finish [function] [call site] 02297
10 mbedtls_sha3_finish [function] [call site] 02298
11 ABSORB [call site] 02299
11 ABSORB [call site] 02300
11 keccak_f1600 [function] [call site] 02301
11 SQUEEZE [call site] 02302
11 keccak_f1600 [function] [call site] 02303
11 mbedtls_sha3_free [function] [call site] 02304
10 mbedtls_to_psa_error [function] [call site] 02305
9 mbedtls_test_transparent_hash_finish [function] [call site] 02306
10 libtestdriver1_mbedtls_psa_hash_finish [call site] 02307
10 mbedtls_psa_hash_finish [function] [call site] 02308
8 psa_hash_abort [call site] 02309
7 LOCAL_OUTPUT_FREE [call site] 02310
6 mbedtls_md_error_from_psa [function] [call site] 02311
6 mbedtls_md5_finish [function] [call site] 02312
6 mbedtls_ripemd160_finish [function] [call site] 02313
6 mbedtls_sha1_finish [function] [call site] 02314
6 mbedtls_sha256_finish [function] [call site] 02315
6 mbedtls_sha256_finish [function] [call site] 02316
6 mbedtls_sha512_finish [function] [call site] 02317
6 mbedtls_sha512_finish [function] [call site] 02318
6 mbedtls_sha3_finish [function] [call site] 02319
5 mbedtls_md_starts [function] [call site] 02322
5 mbedtls_md_update [function] [call site] 02323
5 mbedtls_md_update [function] [call site] 02324
5 mbedtls_md_update [function] [call site] 02325
5 mbedtls_md_finish [function] [call site] 02326
5 mbedtls_md_free [function] [call site] 02328
5 mbedtls_platform_zeroize [call site] 02329
4 mbedtls_des3_set3key_dec [function] [call site] 02330
5 des3_set3key [function] [call site] 02331
6 mbedtls_des_setkey [function] [call site] 02332
7 MBEDTLS_GET_UINT32_BE [call site] 02333
7 MBEDTLS_GET_UINT32_BE [call site] 02334
6 mbedtls_des_setkey [function] [call site] 02335
6 mbedtls_des_setkey [function] [call site] 02336
5 mbedtls_platform_zeroize [call site] 02337
4 mbedtls_des3_crypt_cbc [function] [call site] 02338
5 mbedtls_xor [function] [call site] 02339
6 vld1q_u8 [call site] 02340
6 vld1q_u8 [call site] 02341
6 veorq_u8 [call site] 02342
6 vst1q_u8 [call site] 02343
6 mbedtls_get_unaligned_uint64 [function] [call site] 02344
6 mbedtls_get_unaligned_uint64 [function] [call site] 02345
6 mbedtls_put_unaligned_uint64 [function] [call site] 02346
6 mbedtls_get_unaligned_uint32 [function] [call site] 02347
6 mbedtls_get_unaligned_uint32 [function] [call site] 02348
6 mbedtls_put_unaligned_uint32 [function] [call site] 02349
5 mbedtls_des3_crypt_ecb [function] [call site] 02350
6 MBEDTLS_GET_UINT32_BE [call site] 02351
6 MBEDTLS_GET_UINT32_BE [call site] 02352
6 DES_IP [call site] 02353
6 DES_ROUND [call site] 02354
6 DES_ROUND [call site] 02355
6 DES_ROUND [call site] 02356
6 DES_ROUND [call site] 02357
6 DES_ROUND [call site] 02358
6 DES_ROUND [call site] 02359
6 DES_FP [call site] 02360
6 MBEDTLS_PUT_UINT32_BE [call site] 02361
6 MBEDTLS_PUT_UINT32_BE [call site] 02362
5 mbedtls_des3_crypt_ecb [function] [call site] 02365
5 mbedtls_xor [function] [call site] 02366
4 mbedtls_des3_free [function] [call site] 02368
5 mbedtls_platform_zeroize [call site] 02369
4 mbedtls_platform_zeroize [call site] 02370
3 pem_des_decrypt [function] [call site] 02371
4 mbedtls_des_init [function] [call site] 02372
4 pem_pbkdf1 [function] [call site] 02374
4 mbedtls_des_setkey_dec [function] [call site] 02375
5 mbedtls_des_setkey [function] [call site] 02376
5 SWAP [call site] 02377
5 SWAP [call site] 02378
4 mbedtls_des_crypt_cbc [function] [call site] 02379
5 mbedtls_xor [function] [call site] 02380
5 mbedtls_des_crypt_ecb [function] [call site] 02381
6 MBEDTLS_GET_UINT32_BE [call site] 02382
6 MBEDTLS_GET_UINT32_BE [call site] 02383
6 DES_IP [call site] 02384
6 DES_ROUND [call site] 02385
6 DES_ROUND [call site] 02386
6 DES_FP [call site] 02387
6 MBEDTLS_PUT_UINT32_BE [call site] 02388
6 MBEDTLS_PUT_UINT32_BE [call site] 02389
5 mbedtls_des_crypt_ecb [function] [call site] 02392
5 mbedtls_xor [function] [call site] 02393
4 mbedtls_des_free [function] [call site] 02395
5 mbedtls_platform_zeroize [call site] 02396
4 mbedtls_platform_zeroize [call site] 02397
3 pem_aes_decrypt [function] [call site] 02398
4 mbedtls_aes_init [function] [call site] 02399
4 pem_pbkdf1 [function] [call site] 02401
4 mbedtls_aes_setkey_dec [function] [call site] 02402
5 mbedtls_aes_init [function] [call site] 02403
5 mbedtls_aes_rk_offset [function] [call site] 02404
6 mbedtls_padlock_has_support [function] [call site] 02405
6 mbedtls_aesni_has_support [function] [call site] 02406
7 __cpuid [call site] 02407
7 __cpuid [call site] 02408
5 mbedtls_aes_setkey_enc [function] [call site] 02409
6 aes_gen_tables [function] [call site] 02410
7 XTIME [call site] 02411
7 XTIME [call site] 02412
7 XTIME [call site] 02413
7 ROTL8 [call site] 02414
7 ROTL8 [call site] 02415
7 ROTL8 [call site] 02416
7 MUL [call site] 02417
7 MUL [call site] 02418
7 MUL [call site] 02419
7 MUL [call site] 02420
7 ROTL8 [call site] 02421
7 ROTL8 [call site] 02422
7 ROTL8 [call site] 02423
6 mbedtls_aes_rk_offset [function] [call site] 02424
6 mbedtls_aesni_has_support [function] [call site] 02425
6 mbedtls_aesni_setkey_enc [function] [call site] 02426
7 aesni_setkey_enc_128 [function] [call site] 02427
8 aesni_set_rk_128 [function] [call site] 02429
9 _mm_shuffle_epi32 [call site] 02430
9 _mm_xor_si128 [call site] 02431
9 _mm_slli_si128 [call site] 02432
9 _mm_xor_si128 [call site] 02433
9 _mm_slli_si128 [call site] 02434
9 _mm_xor_si128 [call site] 02435
9 _mm_slli_si128 [call site] 02436
9 _mm_xor_si128 [call site] 02437
8 _mm_aeskeygenassist_si128 [call site] 02438
8 aesni_set_rk_128 [function] [call site] 02439
8 _mm_aeskeygenassist_si128 [call site] 02440
8 aesni_set_rk_128 [function] [call site] 02441
8 _mm_aeskeygenassist_si128 [call site] 02442
8 aesni_set_rk_128 [function] [call site] 02443
8 _mm_aeskeygenassist_si128 [call site] 02444
8 aesni_set_rk_128 [function] [call site] 02445
8 _mm_aeskeygenassist_si128 [call site] 02446
8 aesni_set_rk_128 [function] [call site] 02447
8 _mm_aeskeygenassist_si128 [call site] 02448
8 aesni_set_rk_128 [function] [call site] 02449
8 _mm_aeskeygenassist_si128 [call site] 02450
8 aesni_set_rk_128 [function] [call site] 02451
8 _mm_aeskeygenassist_si128 [call site] 02452
8 aesni_set_rk_128 [function] [call site] 02453
8 _mm_aeskeygenassist_si128 [call site] 02454
8 aesni_set_rk_128 [function] [call site] 02455
8 _mm_aeskeygenassist_si128 [call site] 02456
7 aesni_setkey_enc_192 [function] [call site] 02457
8 _mm_loadl_epi64 [call site] 02459
8 aesni_set_rk_192 [function] [call site] 02460
9 _mm_shuffle_epi32 [call site] 02461
9 _mm_xor_si128 [call site] 02462
9 _mm_slli_si128 [call site] 02463
9 _mm_xor_si128 [call site] 02464
9 _mm_slli_si128 [call site] 02465
9 _mm_xor_si128 [call site] 02466
9 _mm_slli_si128 [call site] 02467
9 _mm_xor_si128 [call site] 02468
9 _mm_shuffle_epi32 [call site] 02469
9 _mm_xor_si128 [call site] 02470
9 _mm_slli_si128 [call site] 02471
9 _mm_xor_si128 [call site] 02472
8 _mm_aeskeygenassist_si128 [call site] 02475
8 aesni_set_rk_192 [function] [call site] 02476
8 _mm_aeskeygenassist_si128 [call site] 02477
8 aesni_set_rk_192 [function] [call site] 02478
8 _mm_aeskeygenassist_si128 [call site] 02479
8 aesni_set_rk_192 [function] [call site] 02480
8 _mm_aeskeygenassist_si128 [call site] 02481
8 aesni_set_rk_192 [function] [call site] 02482
8 _mm_aeskeygenassist_si128 [call site] 02483
8 aesni_set_rk_192 [function] [call site] 02484
8 _mm_aeskeygenassist_si128 [call site] 02485
8 aesni_set_rk_192 [function] [call site] 02486
8 _mm_aeskeygenassist_si128 [call site] 02487
8 aesni_set_rk_192 [function] [call site] 02488
8 _mm_aeskeygenassist_si128 [call site] 02489
7 aesni_setkey_enc_256 [function] [call site] 02490
6 MBEDTLS_AESCE_HAS_SUPPORT [call site] 02491
6 mbedtls_aesce_setkey_enc [function] [call site] 02492
7 aesce_setkey_enc [function] [call site] 02493
8 aes_rot_word [function] [call site] 02495
8 aes_sub_word [function] [call site] 02496
9 vreinterpretq_u8_u32 [call site] 02497
9 vdupq_n_u32 [call site] 02498
9 vdupq_n_u8 [call site] 02499
9 vaeseq_u8 [call site] 02500
9 vgetq_lane_u32 [call site] 02501
9 vreinterpretq_u32_u8 [call site] 02502
8 aes_sub_word [function] [call site] 02503
6 MBEDTLS_GET_UINT32_LE [call site] 02504
6 MBEDTLS_BYTE_1 [call site] 02505
6 MBEDTLS_BYTE_2 [call site] 02506
6 MBEDTLS_BYTE_3 [call site] 02507
6 MBEDTLS_BYTE_0 [call site] 02508
6 MBEDTLS_BYTE_1 [call site] 02509
6 MBEDTLS_BYTE_2 [call site] 02510
6 MBEDTLS_BYTE_3 [call site] 02511
6 MBEDTLS_BYTE_0 [call site] 02512
6 MBEDTLS_BYTE_1 [call site] 02513
6 MBEDTLS_BYTE_2 [call site] 02514
6 MBEDTLS_BYTE_3 [call site] 02515
6 MBEDTLS_BYTE_0 [call site] 02516
6 MBEDTLS_BYTE_0 [call site] 02517
6 MBEDTLS_BYTE_1 [call site] 02518
6 MBEDTLS_BYTE_2 [call site] 02519
6 MBEDTLS_BYTE_3 [call site] 02520
5 mbedtls_aesni_has_support [function] [call site] 02521
5 mbedtls_aesni_inverse_key [function] [call site] 02522
5 MBEDTLS_AESCE_HAS_SUPPORT [call site] 02525
5 mbedtls_aesce_inverse_key [function] [call site] 02526
6 vst1q_u8 [call site] 02527
6 vld1q_u8 [call site] 02528
6 vst1q_u8 [call site] 02529
6 vaesimcq_u8 [call site] 02530
6 vld1q_u8 [call site] 02531
6 vst1q_u8 [call site] 02532
6 vld1q_u8 [call site] 02533
5 AES_RT0 [call site] 02534
5 MBEDTLS_BYTE_0 [call site] 02535
5 AES_RT1 [call site] 02536
5 MBEDTLS_BYTE_1 [call site] 02537
5 AES_RT2 [call site] 02538
5 MBEDTLS_BYTE_2 [call site] 02539
5 AES_RT3 [call site] 02540
5 MBEDTLS_BYTE_3 [call site] 02541
5 mbedtls_aes_free [function] [call site] 02542
6 mbedtls_platform_zeroize [call site] 02543
4 mbedtls_aes_crypt_cbc [function] [call site] 02544
5 mbedtls_padlock_xcryptcbc [function] [call site] 02545
6 MBEDTLS_PADLOCK_ALIGN16 [call site] 02546
5 mbedtls_aes_crypt_ecb [function] [call site] 02550
6 aes_maybe_realign [function] [call site] 02551
7 mbedtls_aes_rk_offset [function] [call site] 02552
6 mbedtls_aesni_has_support [function] [call site] 02554
6 mbedtls_aesni_crypt_ecb [function] [call site] 02555
7 _mm_xor_si128 [call site] 02557
7 _mm_aesdec_si128 [call site] 02558
7 _mm_aesdeclast_si128 [call site] 02559
7 _mm_aesenc_si128 [call site] 02560
7 _mm_aesenclast_si128 [call site] 02561
6 MBEDTLS_AESCE_HAS_SUPPORT [call site] 02563
6 mbedtls_aesce_crypt_ecb [function] [call site] 02564
7 vld1q_u8 [call site] 02565
7 aesce_decrypt_block [function] [call site] 02566
8 vaesdq_u8 [call site] 02567
8 vld1q_u8 [call site] 02568
8 veorq_u8 [call site] 02569
8 vld1q_u8 [call site] 02570
7 aesce_encrypt_block [function] [call site] 02571
8 vaeseq_u8 [call site] 02572
8 vld1q_u8 [call site] 02573
8 veorq_u8 [call site] 02574
8 vld1q_u8 [call site] 02575
7 vst1q_u8 [call site] 02576
6 mbedtls_padlock_xcryptecb [function] [call site] 02577
7 MBEDTLS_PADLOCK_ALIGN16 [call site] 02578
6 mbedtls_internal_aes_decrypt [function] [call site] 02581
7 MBEDTLS_GET_UINT32_LE [call site] 02582
7 MBEDTLS_GET_UINT32_LE [call site] 02583
7 MBEDTLS_GET_UINT32_LE [call site] 02584
7 MBEDTLS_GET_UINT32_LE [call site] 02585
7 AES_RROUND [call site] 02586
7 AES_RROUND [call site] 02587
7 AES_RROUND [call site] 02588
7 MBEDTLS_BYTE_0 [call site] 02589
7 MBEDTLS_BYTE_1 [call site] 02590
7 MBEDTLS_BYTE_2 [call site] 02591
7 MBEDTLS_BYTE_3 [call site] 02592
7 MBEDTLS_BYTE_0 [call site] 02593
7 MBEDTLS_BYTE_1 [call site] 02594
7 MBEDTLS_BYTE_2 [call site] 02595
7 MBEDTLS_BYTE_3 [call site] 02596
7 MBEDTLS_BYTE_0 [call site] 02597
7 MBEDTLS_BYTE_1 [call site] 02598
7 MBEDTLS_BYTE_2 [call site] 02599
7 MBEDTLS_BYTE_3 [call site] 02600
7 MBEDTLS_BYTE_0 [call site] 02601
7 MBEDTLS_BYTE_1 [call site] 02602
7 MBEDTLS_BYTE_2 [call site] 02603
7 MBEDTLS_BYTE_3 [call site] 02604
7 MBEDTLS_PUT_UINT32_LE [call site] 02605
7 MBEDTLS_PUT_UINT32_LE [call site] 02606
7 MBEDTLS_PUT_UINT32_LE [call site] 02607
7 MBEDTLS_PUT_UINT32_LE [call site] 02608
7 mbedtls_platform_zeroize [call site] 02609
6 mbedtls_internal_aes_encrypt [function] [call site] 02610
7 MBEDTLS_GET_UINT32_LE [call site] 02611
7 MBEDTLS_GET_UINT32_LE [call site] 02612
7 MBEDTLS_GET_UINT32_LE [call site] 02613
7 MBEDTLS_GET_UINT32_LE [call site] 02614
7 AES_FROUND [call site] 02615
7 AES_FROUND [call site] 02616
7 AES_FROUND [call site] 02617
7 MBEDTLS_BYTE_0 [call site] 02618
7 MBEDTLS_BYTE_1 [call site] 02619
7 MBEDTLS_BYTE_2 [call site] 02620
7 MBEDTLS_BYTE_3 [call site] 02621
7 MBEDTLS_BYTE_0 [call site] 02622
7 MBEDTLS_BYTE_1 [call site] 02623
7 MBEDTLS_BYTE_2 [call site] 02624
7 MBEDTLS_BYTE_3 [call site] 02625
7 MBEDTLS_BYTE_0 [call site] 02626
7 MBEDTLS_BYTE_1 [call site] 02627
7 MBEDTLS_BYTE_2 [call site] 02628
7 MBEDTLS_BYTE_3 [call site] 02629
7 MBEDTLS_BYTE_0 [call site] 02630
7 MBEDTLS_BYTE_1 [call site] 02631
7 MBEDTLS_BYTE_2 [call site] 02632
7 MBEDTLS_BYTE_3 [call site] 02633
7 MBEDTLS_PUT_UINT32_LE [call site] 02634
7 MBEDTLS_PUT_UINT32_LE [call site] 02635
7 MBEDTLS_PUT_UINT32_LE [call site] 02636
7 MBEDTLS_PUT_UINT32_LE [call site] 02637
7 mbedtls_platform_zeroize [call site] 02638
5 mbedtls_xor_no_simd [function] [call site] 02639
6 mbedtls_get_unaligned_uint64 [function] [call site] 02640
6 mbedtls_get_unaligned_uint64 [function] [call site] 02641
6 mbedtls_put_unaligned_uint64 [function] [call site] 02642
6 mbedtls_get_unaligned_uint32 [function] [call site] 02643
6 mbedtls_get_unaligned_uint32 [function] [call site] 02644
6 mbedtls_put_unaligned_uint32 [function] [call site] 02645
5 mbedtls_xor_no_simd [function] [call site] 02647
5 mbedtls_aes_crypt_ecb [function] [call site] 02648
4 mbedtls_aes_free [function] [call site] 02650
4 mbedtls_platform_zeroize [call site] 02651
3 pem_aes_decrypt [function] [call site] 02652
3 pem_aes_decrypt [function] [call site] 02653
3 mbedtls_zeroize_and_free [function] [call site] 02654
3 pem_check_pkcs_padding [function] [call site] 02655
3 mbedtls_zeroize_and_free [function] [call site] 02656
3 mbedtls_zeroize_and_free [function] [call site] 02657
2 mbedtls_pem_free [function] [call site] 02658
3 mbedtls_zeroize_and_free [function] [call site] 02659
3 mbedtls_free [function] [call site] 02660
3 mbedtls_platform_zeroize [call site] 02661
2 mbedtls_x509_crt_parse_der [function] [call site] 02662
2 mbedtls_pem_free [function] [call site] 02663
1 dummy_init [function] [call site] 02664
2 mbedtls_platform_set_time [function] [call site] 02665
2 fprintf [call site] 02666
1 mbedtls_ssl_init [function] [call site] 02667
1 mbedtls_ssl_config_init [function] [call site] 02669
1 mbedtls_ctr_drbg_init [function] [call site] 02671
2 psa_cipher_operation_init [function] [call site] 02673
2 mbedtls_aes_init [function] [call site] 02674
1 mbedtls_entropy_init [function] [call site] 02675
2 mbedtls_mutex_init [call site] 02677
2 mbedtls_md_init [function] [call site] 02678
2 mbedtls_entropy_add_source [function] [call site] 02679
3 mbedtls_mutex_lock [call site] 02680
3 mbedtls_mutex_unlock [call site] 02681
2 mbedtls_entropy_add_source [function] [call site] 02682
2 mbedtls_entropy_add_source [function] [call site] 02683
1 psa_crypto_init [function] [call site] 02684
2 psa_get_initialized [function] [call site] 02685
3 mbedtls_mutex_lock [call site] 02686
3 mbedtls_mutex_unlock [call site] 02687
3 mbedtls_mutex_lock [call site] 02688
3 mbedtls_mutex_unlock [call site] 02689
2 mbedtls_psa_crypto_init_subsystem [function] [call site] 02690
3 PSA_THREADING_CHK_GOTO_EXIT [call site] 02691
3 mbedtls_mutex_lock [call site] 02692
3 psa_driver_wrapper_init [function] [call site] 02693
4 psa_init_all_se_drivers [function] [call site] 02694
5 psa_get_se_driver_methods [function] [call site] 02695
5 psa_save_se_persistent_data [function] [call site] 02696
4 mbedtls_test_transparent_init [function] [call site] 02697
5 libtestdriver1_psa_crypto_init [call site] 02698
4 mbedtls_test_opaque_init [function] [call site] 02699
3 PSA_THREADING_CHK_GOTO_EXIT [call site] 02700
3 mbedtls_mutex_unlock [call site] 02701
3 PSA_THREADING_CHK_GOTO_EXIT [call site] 02702
3 mbedtls_mutex_lock [call site] 02703
3 psa_initialize_key_slots [function] [call site] 02704
4 mbedtls_calloc [function] [call site] 02705
3 PSA_THREADING_CHK_GOTO_EXIT [call site] 02706
3 mbedtls_mutex_unlock [call site] 02707
3 PSA_THREADING_CHK_GOTO_EXIT [call site] 02708
3 mbedtls_mutex_lock [call site] 02709
3 PSA_THREADING_CHK_GOTO_EXIT [call site] 02710
3 mbedtls_mutex_unlock [call site] 02711
3 PSA_THREADING_CHK_GOTO_EXIT [call site] 02712
3 mbedtls_mutex_lock [call site] 02713
3 mbedtls_psa_random_init [function] [call site] 02714
4 mbedtls_entropy_add_source [function] [call site] 02716
4 mbedtls_psa_drbg_init [function] [call site] 02717
5 mbedtls_ctr_drbg_init [function] [call site] 02718
5 mbedtls_hmac_drbg_init [function] [call site] 02719
3 mbedtls_psa_random_seed [function] [call site] 02721
4 mbedtls_psa_drbg_seed [function] [call site] 02722
5 mbedtls_ctr_drbg_seed [function] [call site] 02723
6 mbedtls_mutex_init [call site] 02725
6 good_nonce_len [function] [call site] 02726
6 ctr_drbg_setup_psa_context [function] [call site] 02727
7 psa_set_key_usage_flags [function] [call site] 02728
7 psa_set_key_algorithm [function] [call site] 02729
7 psa_set_key_type [function] [call site] 02730
7 psa_import_key [call site] 02731
7 psa_cipher_encrypt_setup [function] [call site] 02732
8 psa_cipher_setup [call site] 02733
7 psa_reset_key_attributes [function] [call site] 02734
6 psa_generic_status_to_mbedtls [function] [call site] 02736
6 mbedtls_aes_setkey_enc [function] [call site] 02737
6 mbedtls_ctr_drbg_reseed_internal [function] [call site] 02738
7 block_cipher_df [function] [call site] 02741
8 psa_cipher_operation_init [function] [call site] 02742
8 MBEDTLS_PUT_UINT32_BE [call site] 02744
8 ctr_drbg_setup_psa_context [function] [call site] 02746
8 psa_generic_status_to_mbedtls [function] [call site] 02747
8 mbedtls_aes_init [function] [call site] 02748
8 mbedtls_aes_setkey_enc [function] [call site] 02749
8 mbedtls_xor [function] [call site] 02751
8 psa_cipher_update [function] [call site] 02752
9 LOCAL_INPUT_DECLARE [call site] 02753
9 LOCAL_OUTPUT_DECLARE [call site] 02754
9 LOCAL_INPUT_ALLOC [call site] 02755
9 LOCAL_OUTPUT_ALLOC [call site] 02756
9 psa_driver_wrapper_cipher_update [function] [call site] 02757
10 mbedtls_psa_cipher_update [function] [call site] 02758
11 PSA_ALG_IS_STREAM_CIPHER [call site] 02759
11 psa_cipher_update_ecb [function] [call site] 02760
12 mbedtls_cipher_info_get_block_size [function] [call site] 02761
12 mbedtls_to_psa_error [function] [call site] 02763
12 mbedtls_cipher_update [function] [call site] 02764
13 mbedtls_cipher_get_block_size [function] [call site] 02765
13 mbedtls_cipher_get_base [function] [call site] 02766
13 mbedtls_gcm_update [function] [call site] 02767
14 gcm_mult [function] [call site] 02768
15 mbedtls_aesni_gcm_mult [function] [call site] 02769
16 gcm_clmul [function] [call site] 02770
17 _mm_clmulepi64_si128 [call site] 02771
17 _mm_clmulepi64_si128 [call site] 02772
17 _mm_clmulepi64_si128 [call site] 02773
17 _mm_clmulepi64_si128 [call site] 02774
17 _mm_xor_si128 [call site] 02775
17 _mm_srli_si128 [call site] 02776
17 _mm_slli_si128 [call site] 02777
17 _mm_xor_si128 [call site] 02778
17 _mm_xor_si128 [call site] 02779
16 gcm_shift [function] [call site] 02780
17 _mm_slli_epi64 [call site] 02781
17 _mm_slli_epi64 [call site] 02782
17 _mm_srli_epi64 [call site] 02783
17 _mm_srli_epi64 [call site] 02784
17 _mm_srli_si128 [call site] 02785
17 _mm_slli_si128 [call site] 02786
17 _mm_slli_si128 [call site] 02787
17 _mm_or_si128 [call site] 02788
17 _mm_or_si128 [call site] 02789
17 _mm_or_si128 [call site] 02790
16 gcm_reduce [function] [call site] 02791
17 _mm_slli_epi64 [call site] 02792
17 _mm_slli_epi64 [call site] 02793
17 _mm_slli_epi64 [call site] 02794
17 _mm_slli_si128 [call site] 02795
17 _mm_xor_si128 [call site] 02796
17 _mm_xor_si128 [call site] 02797
17 _mm_xor_si128 [call site] 02798
16 gcm_mix [function] [call site] 02799
17 _mm_srli_epi64 [call site] 02800
17 _mm_srli_epi64 [call site] 02801
17 _mm_srli_epi64 [call site] 02802
17 _mm_slli_epi64 [call site] 02803
17 _mm_slli_epi64 [call site] 02804
17 _mm_slli_epi64 [call site] 02805
17 _mm_srli_si128 [call site] 02806
17 _mm_xor_si128 [call site] 02807
17 _mm_xor_si128 [call site] 02808
17 _mm_xor_si128 [call site] 02809
17 _mm_xor_si128 [call site] 02810
17 _mm_xor_si128 [call site] 02811
17 _mm_xor_si128 [call site] 02812
16 _mm_xor_si128 [call site] 02813
15 mbedtls_aesce_gcm_mult [function] [call site] 02814
16 vrbitq_u8 [function] [call site] 02815
16 vld1q_u8 [call site] 02816
16 vrbitq_u8 [function] [call site] 02817
16 vld1q_u8 [call site] 02818
16 vrbitq_u8 [function] [call site] 02819
16 poly_mult_reduce [function] [call site] 02820
17 vdupq_n_u8 [call site] 02821
17 vreinterpretq_u64_u8 [call site] 02822
17 vdupq_n_u8 [call site] 02823
17 vreinterpretq_u8_u64 [call site] 02824
17 vshrq_n_u64 [call site] 02825
17 pmull_high [function] [call site] 02826
18 vreinterpretq_u8_p128 [call site] 02827
18 vmull_high_p64 [function] [call site] 02828
19 vmull_p64 [function] [call site] 02829
19 vget_high_u64 [call site] 02830
19 vget_high_u64 [call site] 02831
18 vreinterpretq_p64_u8 [call site] 02832
18 vreinterpretq_p64_u8 [call site] 02833
17 pmull_low [function] [call site] 02834
18 vreinterpretq_u8_p128 [call site] 02835
18 MBEDTLS_VMULL_P64 [call site] 02836
18 vget_low_p64 [function] [call site] 02837
19 vget_low_u64 [call site] 02838
19 vreinterpretq_u64_p64 [call site] 02839
18 vreinterpretq_p64_u8 [call site] 02840
18 vget_low_p64 [function] [call site] 02841
18 vreinterpretq_p64_u8 [call site] 02842
17 veorq_u8 [call site] 02843
17 pmull_high [function] [call site] 02844
17 vextq_u8 [call site] 02845
17 veorq_u8 [call site] 02846
17 veorq_u8 [call site] 02847
17 veorq_u8 [call site] 02848
16 poly_mult_128 [function] [call site] 02849
17 pmull_high [function] [call site] 02850
17 pmull_low [function] [call site] 02851
17 vextq_u8 [call site] 02852
17 pmull_high [function] [call site] 02853
17 pmull_low [function] [call site] 02854
17 veorq_u8 [call site] 02855
16 vst1q_u8 [call site] 02856
15 gcm_mult_largetable [function] [call site] 02857
16 mbedtls_xor_no_simd [function] [call site] 02858
16 MBEDTLS_GET_UINT16_LE [call site] 02859
16 mbedtls_xor_no_simd [function] [call site] 02860
16 mbedtls_xor_no_simd [function] [call site] 02861
15 gcm_mult_smalltable [function] [call site] 02862
16 mbedtls_xor_no_simd [function] [call site] 02863
16 mbedtls_xor_no_simd [function] [call site] 02864
16 mbedtls_xor_no_simd [function] [call site] 02865
16 MBEDTLS_PUT_UINT64_BE [call site] 02866
16 MBEDTLS_PUT_UINT64_BE [call site] 02867
14 gcm_mask [function] [call site] 02868
15 mbedtls_block_cipher_encrypt [function] [call site] 02869
16 psa_cipher_encrypt [function] [call site] 02870
17 LOCAL_INPUT_DECLARE [call site] 02871
17 LOCAL_OUTPUT_DECLARE [call site] 02872
17 PSA_ALG_IS_CIPHER [call site] 02873
17 psa_get_and_lock_key_slot_with_policy [function] [call site] 02874
18 psa_get_and_lock_key_slot [function] [call site] 02875
18 PSA_KEY_TYPE_IS_PUBLIC_KEY [call site] 02876
18 psa_key_policy_permits [function] [call site] 02877
19 PSA_ALG_IS_WILDCARD [call site] 02878
19 psa_key_algorithm_permits [function] [call site] 02879
20 PSA_ALG_IS_SIGN_HASH [call site] 02880
20 PSA_ALG_SIGN_GET_HASH [call site] 02881
20 PSA_ALG_IS_AEAD [call site] 02882
20 PSA_ALG_IS_AEAD [call site] 02883
20 PSA_ALG_AEAD_WITH_SHORTENED_TAG [call site] 02884
20 PSA_ALG_AEAD_WITH_SHORTENED_TAG [call site] 02885
20 PSA_ALG_AEAD_GET_TAG_LENGTH [call site] 02886
20 PSA_ALG_AEAD_GET_TAG_LENGTH [call site] 02887
20 PSA_ALG_IS_MAC [call site] 02888
20 PSA_ALG_IS_MAC [call site] 02889
20 PSA_ALG_FULL_LENGTH_MAC [call site] 02890
20 PSA_ALG_FULL_LENGTH_MAC [call site] 02891
20 psa_mac_key_can_do [function] [call site] 02892
21 PSA_ALG_IS_HMAC [call site] 02893
21 PSA_ALG_IS_BLOCK_CIPHER_MAC [call site] 02894
21 PSA_BLOCK_CIPHER_BLOCK_LENGTH [call site] 02895
20 PSA_MAC_LENGTH [call site] 02896
20 PSA_MAC_LENGTH [call site] 02897
20 PSA_ALG_FULL_LENGTH_MAC [call site] 02898
20 PSA_MAC_TRUNCATED_LENGTH [call site] 02899
20 PSA_MAC_TRUNCATED_LENGTH [call site] 02900
20 PSA_MAC_TRUNCATED_LENGTH [call site] 02901
20 PSA_MAC_TRUNCATED_LENGTH [call site] 02902
20 PSA_ALG_IS_RAW_KEY_AGREEMENT [call site] 02903
20 PSA_ALG_IS_KEY_AGREEMENT [call site] 02904
20 PSA_ALG_KEY_AGREEMENT_GET_BASE [call site] 02905
19 psa_key_algorithm_permits [function] [call site] 02906
18 psa_unregister_read_under_mutex [function] [call site] 02907
19 PSA_THREADING_CHK_RET [call site] 02908
19 mbedtls_mutex_lock [call site] 02909
19 psa_unregister_read [function] [call site] 02910
19 PSA_THREADING_CHK_RET [call site] 02911
19 mbedtls_mutex_unlock [call site] 02912
17 PSA_CIPHER_IV_LENGTH [call site] 02913
17 psa_generate_random_internal [function] [call site] 02914
18 mbedtls_psa_external_get_random [function] [call site] 02915
19 mbedtls_test_rnd_std_rand [function] [call site] 02916
20 rand [function] [call site] 02917
21 LIBSPDM_ASSERT [call site] 02918
20 arc4random_buf [call site] 02919
18 mbedtls_ctr_drbg_random [function] [call site] 02920
19 mbedtls_mutex_lock [call site] 02921
19 mbedtls_ctr_drbg_random_with_add [function] [call site] 02922
20 mbedtls_ctr_drbg_reseed [function] [call site] 02924
21 mbedtls_ctr_drbg_reseed_internal [function] [call site] 02925
20 block_cipher_df [function] [call site] 02926
20 ctr_drbg_update_internal [function] [call site] 02927
21 mbedtls_ctr_increment_counter [function] [call site] 02929
22 MBEDTLS_GET_UINT32_BE [call site] 02930
22 MBEDTLS_PUT_UINT32_BE [call site] 02931
21 psa_cipher_update [function] [call site] 02932
21 psa_generic_status_to_mbedtls [function] [call site] 02933
21 mbedtls_aes_crypt_ecb [function] [call site] 02934
21 mbedtls_xor [function] [call site] 02935
21 ctr_drbg_destroy_psa_contex [function] [call site] 02936
22 psa_cipher_abort [function] [call site] 02937
23 psa_driver_wrapper_cipher_abort [function] [call site] 02938
24 mbedtls_psa_cipher_abort [function] [call site] 02939
25 PSA_ALG_IS_CIPHER [call site] 02940
25 mbedtls_cipher_free [function] [call site] 02941
26 psa_destroy_key [function] [call site] 02942
26 mbedtls_zeroize_and_free [function] [call site] 02943
26 mbedtls_platform_zeroize [call site] 02944
26 mbedtls_zeroize_and_free [function] [call site] 02945
26 mbedtls_cipher_get_base [function] [call site] 02946
26 mbedtls_platform_zeroize [call site] 02947
24 mbedtls_test_transparent_cipher_abort [function] [call site] 02948
25 libtestdriver1_mbedtls_psa_cipher_abort [call site] 02949
25 mbedtls_psa_cipher_abort [function] [call site] 02950
24 mbedtls_platform_zeroize [call site] 02952
24 mbedtls_test_opaque_cipher_abort [function] [call site] 02953
24 mbedtls_platform_zeroize [call site] 02954
22 psa_destroy_key [function] [call site] 02955
22 psa_cipher_operation_init [function] [call site] 02956
21 ctr_drbg_setup_psa_context [function] [call site] 02957
21 psa_generic_status_to_mbedtls [function] [call site] 02958
21 mbedtls_aes_setkey_enc [function] [call site] 02959
21 mbedtls_platform_zeroize [call site] 02961
20 mbedtls_ctr_increment_counter [function] [call site] 02962
20 psa_cipher_update [function] [call site] 02963
20 psa_generic_status_to_mbedtls [function] [call site] 02964
20 mbedtls_aes_crypt_ecb [function] [call site] 02965
20 ctr_drbg_update_internal [function] [call site] 02967
20 mbedtls_platform_zeroize [call site] 02968
19 mbedtls_mutex_unlock [call site] 02969
18 mbedtls_hmac_drbg_random [function] [call site] 02970
19 mbedtls_mutex_lock [call site] 02971
19 mbedtls_hmac_drbg_random_with_add [function] [call site] 02972
20 mbedtls_md_get_size [function] [call site] 02973
20 mbedtls_hmac_drbg_reseed [function] [call site] 02974
21 hmac_drbg_reseed_core [function] [call site] 02975
22 mbedtls_hmac_drbg_update [function] [call site] 02978
23 mbedtls_md_get_size [function] [call site] 02979
23 mbedtls_md_hmac_reset [function] [call site] 02980
24 mbedtls_md_starts [function] [call site] 02981
24 mbedtls_md_update [function] [call site] 02982
23 mbedtls_md_hmac_update [function] [call site] 02983
24 mbedtls_md_update [function] [call site] 02984
23 mbedtls_md_hmac_update [function] [call site] 02985
23 mbedtls_md_hmac_update [function] [call site] 02986
23 mbedtls_md_hmac_finish [function] [call site] 02987
24 mbedtls_md_finish [function] [call site] 02988
24 mbedtls_md_starts [function] [call site] 02989
24 mbedtls_md_update [function] [call site] 02990
24 mbedtls_md_update [function] [call site] 02991
24 mbedtls_md_finish [function] [call site] 02992
23 mbedtls_md_hmac_starts [function] [call site] 02993
24 mbedtls_md_starts [function] [call site] 02994
24 mbedtls_md_update [function] [call site] 02995
24 mbedtls_md_finish [function] [call site] 02996
24 mbedtls_xor [function] [call site] 02999
24 mbedtls_xor [function] [call site] 03000
24 mbedtls_md_starts [function] [call site] 03001
24 mbedtls_md_update [function] [call site] 03002
24 mbedtls_platform_zeroize [call site] 03003
23 mbedtls_md_hmac_update [function] [call site] 03004
23 mbedtls_md_hmac_finish [function] [call site] 03005
23 mbedtls_platform_zeroize [call site] 03006
22 mbedtls_platform_zeroize [call site] 03007
20 mbedtls_hmac_drbg_update [function] [call site] 03008
20 mbedtls_md_hmac_reset [function] [call site] 03009
20 mbedtls_md_hmac_update [function] [call site] 03010
20 mbedtls_md_hmac_finish [function] [call site] 03011
20 mbedtls_hmac_drbg_update [function] [call site] 03013
19 mbedtls_mutex_unlock [call site] 03014
18 mbedtls_to_psa_error [function] [call site] 03015
17 LOCAL_INPUT_ALLOC [call site] 03016
17 LOCAL_OUTPUT_ALLOC [call site] 03017
17 psa_driver_wrapper_cipher_encrypt [function] [call site] 03018
18 PSA_KEY_LIFETIME_GET_LOCATION [call site] 03019
18 psa_get_key_lifetime [function] [call site] 03020
18 mbedtls_test_transparent_cipher_encrypt [function] [call site] 03021
19 libtestdriver1_mbedtls_psa_cipher_encrypt [call site] 03023
19 mbedtls_psa_cipher_encrypt [function] [call site] 03024
20 mbedtls_psa_cipher_encrypt_setup [function] [call site] 03025
21 psa_cipher_setup [call site] 03026
20 mbedtls_psa_cipher_set_iv [function] [call site] 03027
21 mbedtls_to_psa_error [function] [call site] 03028
21 mbedtls_cipher_set_iv [function] [call site] 03029
22 mbedtls_cipher_info_get_iv_size [function] [call site] 03030
22 mbedtls_chacha20_starts [function] [call site] 03031
23 MBEDTLS_GET_UINT32_LE [call site] 03032
23 MBEDTLS_GET_UINT32_LE [call site] 03033
23 MBEDTLS_GET_UINT32_LE [call site] 03034
23 mbedtls_platform_zeroize [call site] 03035
22 mbedtls_gcm_starts [function] [call site] 03036
23 MBEDTLS_PUT_UINT64_BE [call site] 03041
23 mbedtls_xor [function] [call site] 03042
23 gcm_mult [function] [call site] 03043
23 mbedtls_xor [function] [call site] 03044
23 gcm_mult [function] [call site] 03045
23 mbedtls_block_cipher_encrypt [function] [call site] 03046
23 mbedtls_cipher_update [function] [call site] 03047
22 mbedtls_ccm_set_lengths [function] [call site] 03048
23 ccm_calculate_first_block_if_ready [function] [call site] 03049
24 MBEDTLS_BYTE_0 [call site] 03050
24 mbedtls_block_cipher_encrypt [function] [call site] 03051
24 mbedtls_cipher_update [function] [call site] 03052
22 mbedtls_ccm_starts [function] [call site] 03053
23 ccm_calculate_first_block_if_ready [function] [call site] 03058
20 mbedtls_psa_cipher_update [function] [call site] 03060
20 mbedtls_psa_cipher_finish [function] [call site] 03061
21 mbedtls_to_psa_error [function] [call site] 03062
21 mbedtls_cipher_finish [function] [call site] 03063
22 mbedtls_cipher_get_iv_size [function] [call site] 03064
22 mbedtls_cipher_get_block_size [function] [call site] 03065
22 mbedtls_cipher_get_base [function] [call site] 03066
22 mbedtls_cipher_get_block_size [function] [call site] 03067
22 mbedtls_cipher_get_block_size [function] [call site] 03068
22 mbedtls_cipher_get_block_size [function] [call site] 03069
21 mbedtls_platform_zeroize [call site] 03071
20 mbedtls_buffer_offset [function] [call site] 03072
20 mbedtls_psa_cipher_abort [function] [call site] 03073
20 mbedtls_psa_cipher_abort [function] [call site] 03074
18 mbedtls_psa_cipher_encrypt [function] [call site] 03075
18 mbedtls_test_opaque_cipher_encrypt [function] [call site] 03076
17 psa_crypto_buffer_offset [function] [call site] 03077
17 psa_unregister_read_under_mutex [function] [call site] 03078
17 LOCAL_INPUT_FREE [call site] 03080
17 LOCAL_OUTPUT_FREE [call site] 03081
16 mbedtls_cipher_error_from_psa [function] [call site] 03082
17 PSA_TO_MBEDTLS_ERR_LIST [call site] 03083
16 mbedtls_aes_crypt_ecb [function] [call site] 03084
16 mbedtls_aria_crypt_ecb [function] [call site] 03085
17 MBEDTLS_GET_UINT32_LE [call site] 03086
17 MBEDTLS_GET_UINT32_LE [call site] 03087
17 MBEDTLS_GET_UINT32_LE [call site] 03088
17 MBEDTLS_GET_UINT32_LE [call site] 03089
17 aria_sl [function] [call site] 03090
18 MBEDTLS_BYTE_0 [call site] 03091
18 MBEDTLS_BYTE_1 [call site] 03092
18 MBEDTLS_BYTE_2 [call site] 03093
18 MBEDTLS_BYTE_3 [call site] 03094
18 MBEDTLS_BYTE_0 [call site] 03095
18 MBEDTLS_BYTE_1 [call site] 03096
18 MBEDTLS_BYTE_2 [call site] 03097
18 MBEDTLS_BYTE_3 [call site] 03098
18 MBEDTLS_BYTE_0 [call site] 03099
18 MBEDTLS_BYTE_1 [call site] 03100
18 MBEDTLS_BYTE_2 [call site] 03101
18 MBEDTLS_BYTE_3 [call site] 03102
18 MBEDTLS_BYTE_0 [call site] 03103
18 MBEDTLS_BYTE_1 [call site] 03104
18 MBEDTLS_BYTE_2 [call site] 03105
18 MBEDTLS_BYTE_3 [call site] 03106
17 aria_a [function] [call site] 03107
18 ARIA_P2 [call site] 03108
18 ARIA_P2 [call site] 03109
18 ARIA_P1 [call site] 03110
18 ARIA_P1 [call site] 03111
18 ARIA_P2 [call site] 03112
18 ARIA_P1 [call site] 03113
18 ARIA_P2 [call site] 03114
18 ARIA_P1 [call site] 03115
18 ARIA_P2 [call site] 03116
18 ARIA_P1 [call site] 03117
18 ARIA_P2 [call site] 03118
18 ARIA_P1 [call site] 03119
18 ARIA_P2 [call site] 03120
18 ARIA_P1 [call site] 03121
17 MBEDTLS_PUT_UINT32_LE [call site] 03124
17 MBEDTLS_PUT_UINT32_LE [call site] 03125
17 MBEDTLS_PUT_UINT32_LE [call site] 03126
17 MBEDTLS_PUT_UINT32_LE [call site] 03127
16 mbedtls_camellia_crypt_ecb [function] [call site] 03128
17 MBEDTLS_GET_UINT32_BE [call site] 03129
17 MBEDTLS_GET_UINT32_BE [call site] 03130
17 MBEDTLS_GET_UINT32_BE [call site] 03131
17 MBEDTLS_GET_UINT32_BE [call site] 03132
17 camellia_feistel [function] [call site] 03133
18 SBOX1 [call site] 03134
18 MBEDTLS_BYTE_3 [call site] 03135
18 SBOX2 [call site] 03136
18 MBEDTLS_BYTE_2 [call site] 03137
18 SBOX3 [call site] 03138
18 MBEDTLS_BYTE_1 [call site] 03139
18 SBOX4 [call site] 03140
18 MBEDTLS_BYTE_0 [call site] 03141
18 SBOX2 [call site] 03142
18 MBEDTLS_BYTE_3 [call site] 03143
18 SBOX3 [call site] 03144
18 MBEDTLS_BYTE_2 [call site] 03145
18 SBOX4 [call site] 03146
18 MBEDTLS_BYTE_1 [call site] 03147
18 SBOX1 [call site] 03148
18 MBEDTLS_BYTE_0 [call site] 03149
17 camellia_feistel [function] [call site] 03150
17 camellia_feistel [function] [call site] 03151
17 camellia_feistel [function] [call site] 03152
17 camellia_feistel [function] [call site] 03153
17 camellia_feistel [function] [call site] 03154
17 FL [call site] 03155
17 FLInv [call site] 03156
17 MBEDTLS_PUT_UINT32_BE [call site] 03157
17 MBEDTLS_PUT_UINT32_BE [call site] 03158
17 MBEDTLS_PUT_UINT32_BE [call site] 03159
17 MBEDTLS_PUT_UINT32_BE [call site] 03160
15 mbedtls_cipher_update [function] [call site] 03161
15 mbedtls_platform_zeroize [call site] 03162
15 mbedtls_xor [function] [call site] 03163
15 mbedtls_xor [function] [call site] 03164
15 mbedtls_xor [function] [call site] 03165
14 gcm_mult [function] [call site] 03166
14 gcm_incr [function] [call site] 03167
15 MBEDTLS_GET_UINT32_BE [call site] 03168
15 MBEDTLS_PUT_UINT32_BE [call site] 03169
14 gcm_mask [function] [call site] 03170
14 gcm_mult [function] [call site] 03171
14 gcm_incr [function] [call site] 03172
14 gcm_mask [function] [call site] 03173
14 mbedtls_platform_zeroize [call site] 03174
13 mbedtls_ccm_update [function] [call site] 03175
14 mbedtls_xor [function] [call site] 03176
14 mbedtls_block_cipher_encrypt [function] [call site] 03177
14 mbedtls_cipher_update [function] [call site] 03178
14 mbedtls_ccm_crypt [function] [call site] 03179
15 mbedtls_block_cipher_encrypt [function] [call site] 03180
15 mbedtls_cipher_update [function] [call site] 03181
15 mbedtls_platform_zeroize [call site] 03182
15 mbedtls_xor [function] [call site] 03183
15 mbedtls_platform_zeroize [call site] 03184
14 mbedtls_ccm_crypt [function] [call site] 03185
14 mbedtls_xor [function] [call site] 03186
14 mbedtls_block_cipher_encrypt [function] [call site] 03188
14 mbedtls_cipher_update [function] [call site] 03189
14 mbedtls_platform_zeroize [call site] 03190
13 mbedtls_chachapoly_update [function] [call site] 03191
14 chachapoly_pad_aad [function] [call site] 03192
15 mbedtls_poly1305_update [function] [call site] 03194
16 poly1305_process [function] [call site] 03197
17 MBEDTLS_GET_UINT32_LE [call site] 03198
17 MBEDTLS_GET_UINT32_LE [call site] 03199
17 MBEDTLS_GET_UINT32_LE [call site] 03200
17 MBEDTLS_GET_UINT32_LE [call site] 03201
16 poly1305_process [function] [call site] 03221
14 mbedtls_chacha20_update [function] [call site] 03223
15 chacha20_block [function] [call site] 03224
16 chacha20_inner_block [function] [call site] 03226
17 chacha20_quarter_round [function] [call site] 03227
18 ROTL32 [call site] 03228
18 ROTL32 [call site] 03229
18 ROTL32 [call site] 03230
18 ROTL32 [call site] 03231
17 chacha20_quarter_round [function] [call site] 03232
17 chacha20_quarter_round [function] [call site] 03233
17 chacha20_quarter_round [function] [call site] 03234
17 chacha20_quarter_round [function] [call site] 03235
17 chacha20_quarter_round [function] [call site] 03236
17 chacha20_quarter_round [function] [call site] 03237
17 chacha20_quarter_round [function] [call site] 03238
16 MBEDTLS_PUT_UINT32_LE [call site] 03239
16 mbedtls_platform_zeroize [call site] 03240
15 mbedtls_xor [function] [call site] 03241
15 chacha20_block [function] [call site] 03242
15 mbedtls_xor [function] [call site] 03243
14 mbedtls_poly1305_update [function] [call site] 03244
14 mbedtls_poly1305_update [function] [call site] 03245
14 mbedtls_chacha20_update [function] [call site] 03246
13 mbedtls_cipher_get_base [function] [call site] 03249
13 mbedtls_cipher_get_base [function] [call site] 03251
13 mbedtls_cipher_get_base [function] [call site] 03252
13 mbedtls_cipher_get_base [function] [call site] 03253
13 mbedtls_cipher_get_base [function] [call site] 03254
13 mbedtls_cipher_get_base [function] [call site] 03255
13 mbedtls_cipher_get_base [function] [call site] 03256
12 mbedtls_to_psa_error [function] [call site] 03257
12 mbedtls_cipher_update [function] [call site] 03258
11 mbedtls_to_psa_error [function] [call site] 03260
11 mbedtls_cipher_update [function] [call site] 03261
10 mbedtls_test_transparent_cipher_update [function] [call site] 03262
11 libtestdriver1_mbedtls_psa_cipher_update [call site] 03264
11 mbedtls_psa_cipher_update [function] [call site] 03265
10 mbedtls_test_opaque_cipher_update [function] [call site] 03266
9 psa_cipher_abort [function] [call site] 03267
9 LOCAL_INPUT_FREE [call site] 03268
9 LOCAL_OUTPUT_FREE [call site] 03269
8 psa_generic_status_to_mbedtls [function] [call site] 03270
8 mbedtls_aes_crypt_ecb [function] [call site] 03271
8 ctr_drbg_destroy_psa_contex [function] [call site] 03273
8 ctr_drbg_setup_psa_context [function] [call site] 03274
8 psa_generic_status_to_mbedtls [function] [call site] 03275
8 mbedtls_aes_setkey_enc [function] [call site] 03276
8 psa_cipher_update [function] [call site] 03277
8 psa_generic_status_to_mbedtls [function] [call site] 03278
8 mbedtls_aes_crypt_ecb [function] [call site] 03279
8 ctr_drbg_destroy_psa_contex [function] [call site] 03281
8 mbedtls_aes_free [function] [call site] 03282
8 mbedtls_platform_zeroize [call site] 03283
8 mbedtls_platform_zeroize [call site] 03284
8 mbedtls_platform_zeroize [call site] 03285
8 mbedtls_platform_zeroize [call site] 03286
8 mbedtls_platform_zeroize [call site] 03287
7 ctr_drbg_update_internal [function] [call site] 03288
7 mbedtls_platform_zeroize [call site] 03289
5 mbedtls_md_info_from_type [function] [call site] 03290
5 mbedtls_hmac_drbg_seed [function] [call site] 03291
6 mbedtls_md_setup [function] [call site] 03292
6 mbedtls_mutex_init [call site] 03293
6 mbedtls_md_get_size [function] [call site] 03294
6 mbedtls_md_hmac_starts [function] [call site] 03295
6 hmac_drbg_reseed_core [function] [call site] 03297
4 mbedtls_to_psa_error [function] [call site] 03298
3 PSA_THREADING_CHK_GOTO_EXIT [call site] 03299
3 mbedtls_mutex_unlock [call site] 03300
3 PSA_THREADING_CHK_GOTO_EXIT [call site] 03301
3 mbedtls_mutex_lock [call site] 03302
3 psa_crypto_load_transaction [function] [call site] 03303
4 psa_its_get [function] [call site] 03304
3 psa_crypto_recover_transaction [function] [call site] 03305
3 psa_crypto_stop_transaction [function] [call site] 03306
3 PSA_THREADING_CHK_GOTO_EXIT [call site] 03307
3 mbedtls_mutex_unlock [call site] 03308
2 mbedtls_psa_crypto_init_subsystem [function] [call site] 03309
2 mbedtls_psa_crypto_init_subsystem [function] [call site] 03310
2 mbedtls_psa_crypto_init_subsystem [function] [call site] 03311
2 mbedtls_psa_crypto_free [function] [call site] 03312
3 mbedtls_mutex_lock [call site] 03313
3 psa_wipe_all_key_slots [function] [call site] 03314
4 key_slice_length [function] [call site] 03315
4 get_key_slot [function] [call site] 03316
4 psa_wipe_key_slot [function] [call site] 03317
4 mbedtls_free [function] [call site] 03318
3 mbedtls_mutex_unlock [call site] 03319
3 mbedtls_mutex_lock [call site] 03320
3 mbedtls_psa_random_free [function] [call site] 03321
4 mbedtls_psa_drbg_free [function] [call site] 03323
5 mbedtls_ctr_drbg_free [function] [call site] 03324
6 mbedtls_mutex_free [call site] 03325
6 ctr_drbg_destroy_psa_contex [function] [call site] 03326
6 mbedtls_aes_free [function] [call site] 03327
6 mbedtls_platform_zeroize [call site] 03328
5 mbedtls_hmac_drbg_free [function] [call site] 03329
6 mbedtls_mutex_free [call site] 03330
6 mbedtls_md_free [function] [call site] 03331
6 mbedtls_platform_zeroize [call site] 03332
3 mbedtls_platform_zeroize [call site] 03333
3 mbedtls_mutex_unlock [call site] 03334
3 mbedtls_mutex_lock [call site] 03335
3 psa_driver_wrapper_free [function] [call site] 03336
4 psa_unregister_all_se_drivers [function] [call site] 03337
4 mbedtls_test_transparent_free [function] [call site] 03340
5 libtestdriver1_mbedtls_psa_crypto_free [call site] 03341
4 mbedtls_test_opaque_free [function] [call site] 03342
3 mbedtls_mutex_unlock [call site] 03343
1 mbedtls_ctr_drbg_seed [function] [call site] 03344
1 mbedtls_ssl_config_defaults [function] [call site] 03346
2 ssl_check_no_sig_alg_duplication [function] [call site] 03347
3 mbedtls_printf [call site] 03348
2 mbedtls_printf [call site] 03349
2 ssl_check_no_sig_alg_duplication [function] [call site] 03350
2 mbedtls_printf [call site] 03351
2 ssl_check_no_sig_alg_duplication [function] [call site] 03352
2 mbedtls_printf [call site] 03353
2 ssl_check_no_sig_alg_duplication [function] [call site] 03354
2 mbedtls_printf [call site] 03355
2 mbedtls_ssl_conf_endpoint [function] [call site] 03356
2 mbedtls_ssl_conf_transport [function] [call site] 03357
2 mbedtls_ssl_conf_session_tickets [function] [call site] 03358
2 mbedtls_ssl_conf_tls13_enable_signal_new_session_tickets [function] [call site] 03359
2 mbedtls_ssl_conf_dh_param_bin [function] [call site] 03362
3 mbedtls_mpi_free [function] [call site] 03363
3 mbedtls_mpi_free [function] [call site] 03364
3 mbedtls_mpi_read_binary [function] [call site] 03365
3 mbedtls_mpi_read_binary [function] [call site] 03366
3 mbedtls_mpi_free [function] [call site] 03367
3 mbedtls_mpi_free [function] [call site] 03368
2 mbedtls_ssl_conf_early_data [function] [call site] 03369
2 mbedtls_ssl_conf_max_early_data_size [function] [call site] 03370
2 mbedtls_ssl_conf_new_session_tickets [function] [call site] 03371
2 mbedtls_ssl_conf_is_tls12_only [function] [call site] 03372
2 mbedtls_ssl_list_ciphersuites [function] [call site] 03373
3 mbedtls_ssl_ciphersuite_from_id [function] [call site] 03374
3 ciphersuite_is_removed [function] [call site] 03375
2 mbedtls_ssl_conf_is_tls12_only [function] [call site] 03376
1 mbedtls_ssl_conf_psk [function] [call site] 03377
2 mbedtls_ssl_conf_has_static_psk [function] [call site] 03378
3 mbedtls_svc_key_id_is_null [function] [call site] 03379
2 mbedtls_calloc [function] [call site] 03380
2 ssl_conf_set_psk_identity [function] [call site] 03382
3 mbedtls_calloc [function] [call site] 03383
2 ssl_conf_remove_psk [function] [call site] 03385
3 mbedtls_svc_key_id_is_null [function] [call site] 03386
3 mbedtls_zeroize_and_free [function] [call site] 03387
3 mbedtls_free [function] [call site] 03388
1 mbedtls_ssl_conf_ca_chain [function] [call site] 03389
1 mbedtls_ssl_conf_authmode [function] [call site] 03390
1 mbedtls_ssl_conf_authmode [function] [call site] 03391
1 mbedtls_ssl_conf_extended_master_secret [function] [call site] 03392
1 mbedtls_ssl_conf_encrypt_then_mac [function] [call site] 03393
1 mbedtls_ssl_conf_renegotiation [function] [call site] 03394
1 mbedtls_ssl_conf_session_tickets [function] [call site] 03395
1 mbedtls_ssl_conf_alpn_protocols [function] [call site] 03396
1 srand [call site] 03398
1 mbedtls_ssl_conf_rng [function] [call site] 03399
1 mbedtls_ssl_setup [function] [call site] 03400
2 ssl_conf_check [function] [call site] 03401
3 ssl_conf_version_check [function] [call site] 03402
4 mbedtls_ssl_conf_is_tls13_only [function] [call site] 03403
4 MBEDTLS_SSL_DEBUG_MSG [call site] 03404
4 MBEDTLS_SSL_DEBUG_MSG [call site] 03405
4 mbedtls_ssl_conf_is_tls12_only [function] [call site] 03406
4 MBEDTLS_SSL_DEBUG_MSG [call site] 03407
4 mbedtls_ssl_conf_is_hybrid_tls12_tls13 [function] [call site] 03408
4 MBEDTLS_SSL_DEBUG_MSG [call site] 03409
4 MBEDTLS_SSL_DEBUG_MSG [call site] 03410
4 MBEDTLS_SSL_DEBUG_MSG [call site] 03411
3 MBEDTLS_SSL_DEBUG_MSG [call site] 03412
2 mbedtls_calloc [function] [call site] 03413
2 MBEDTLS_SSL_DEBUG_MSG [call site] 03414
2 mbedtls_calloc [function] [call site] 03415
2 MBEDTLS_SSL_DEBUG_MSG [call site] 03416
2 mbedtls_ssl_reset_in_out_pointers [function] [call site] 03417
3 mbedtls_ssl_update_out_pointers [function] [call site] 03418
4 ssl_transform_get_explicit_iv_len [function] [call site] 03419
3 mbedtls_ssl_update_in_pointers [function] [call site] 03420
2 ssl_handshake_init [function] [call site] 03422
3 mbedtls_ssl_transform_free [function] [call site] 03423
4 psa_destroy_key [function] [call site] 03424
4 psa_destroy_key [function] [call site] 03425
4 mbedtls_cipher_free [function] [call site] 03426
4 mbedtls_cipher_free [function] [call site] 03427
4 psa_destroy_key [function] [call site] 03428
4 psa_destroy_key [function] [call site] 03429
4 mbedtls_md_free [function] [call site] 03430
4 mbedtls_md_free [function] [call site] 03431
4 mbedtls_platform_zeroize [call site] 03432
3 mbedtls_ssl_session_free [function] [call site] 03433
4 ssl_clear_peer_cert [function] [call site] 03434
5 mbedtls_x509_crt_free [function] [call site] 03435
5 mbedtls_free [function] [call site] 03436
5 mbedtls_free [function] [call site] 03437
4 mbedtls_free [function] [call site] 03438
4 mbedtls_free [function] [call site] 03439
4 mbedtls_free [function] [call site] 03440
4 mbedtls_platform_zeroize [call site] 03441
3 mbedtls_ssl_handshake_free [function] [call site] 03442
4 mbedtls_free [function] [call site] 03443
4 mbedtls_free [function] [call site] 03444
4 mbedtls_free [function] [call site] 03445
4 psa_hash_abort [call site] 03446
4 mbedtls_md_free [function] [call site] 03447
4 psa_hash_abort [call site] 03448
4 mbedtls_md_free [function] [call site] 03449
4 mbedtls_dhm_free [function] [call site] 03450
5 mbedtls_mpi_free [function] [call site] 03451
5 mbedtls_mpi_free [function] [call site] 03452
5 mbedtls_mpi_free [function] [call site] 03453
5 mbedtls_mpi_free [function] [call site] 03454
5 mbedtls_mpi_free [function] [call site] 03455
5 mbedtls_mpi_free [function] [call site] 03456
5 mbedtls_mpi_free [function] [call site] 03457
5 mbedtls_mpi_free [function] [call site] 03458
5 mbedtls_mpi_free [function] [call site] 03459
5 mbedtls_mpi_free [function] [call site] 03460
5 mbedtls_platform_zeroize [call site] 03461
4 mbedtls_ecdh_free [function] [call site] 03462
5 mbedtls_ecp_point_free [function] [call site] 03463
5 mbedtls_ecp_point_free [function] [call site] 03464
5 mbedtls_mpi_free [function] [call site] 03465
5 ecdh_free_internal [function] [call site] 03466
6 mbedtls_ecp_group_free [function] [call site] 03467
6 mbedtls_mpi_free [function] [call site] 03468
6 mbedtls_ecp_point_free [function] [call site] 03469
6 mbedtls_ecp_point_free [function] [call site] 03470
6 mbedtls_mpi_free [function] [call site] 03471
6 mbedtls_ecp_restart_free [function] [call site] 03472
7 ecp_restart_rsm_free [function] [call site] 03473
8 mbedtls_ecp_point_free [function] [call site] 03474
8 mbedtls_ecp_point_free [function] [call site] 03475
8 mbedtls_free [function] [call site] 03476
8 ecp_restart_rsm_init [function] [call site] 03477
9 mbedtls_ecp_point_init [function] [call site] 03478
7 mbedtls_free [function] [call site] 03479
7 ecp_restart_ma_free [function] [call site] 03480
8 mbedtls_ecp_point_free [function] [call site] 03481
8 mbedtls_ecp_point_free [function] [call site] 03482
8 ecp_restart_ma_init [function] [call site] 03483
9 mbedtls_ecp_point_init [function] [call site] 03484
9 mbedtls_ecp_point_init [function] [call site] 03485
7 mbedtls_free [function] [call site] 03486
7 mbedtls_ecp_restart_init [function] [call site] 03487
5 mbedtls_everest_free [function] [call site] 03488
6 mbedtls_x25519_free [function] [call site] 03489
7 mbedtls_platform_zeroize [call site] 03490
7 mbedtls_platform_zeroize [call site] 03491
5 ecdh_free_internal [function] [call site] 03492
4 psa_pake_abort [function] [call site] 03493
5 psa_driver_wrapper_pake_abort [function] [call site] 03494
6 mbedtls_psa_pake_abort [function] [call site] 03495
7 mbedtls_zeroize_and_free [function] [call site] 03496
7 mbedtls_platform_zeroize [call site] 03497
7 mbedtls_ecjpake_free [function] [call site] 03498
8 mbedtls_ecp_group_free [function] [call site] 03499
8 mbedtls_ecp_point_free [function] [call site] 03500
8 mbedtls_ecp_point_free [function] [call site] 03501
8 mbedtls_ecp_point_free [function] [call site] 03502
8 mbedtls_ecp_point_free [function] [call site] 03503
8 mbedtls_ecp_point_free [function] [call site] 03504
8 mbedtls_mpi_free [function] [call site] 03505
8 mbedtls_mpi_free [function] [call site] 03506
8 mbedtls_mpi_free [function] [call site] 03507
6 mbedtls_test_transparent_pake_abort [function] [call site] 03508
7 libtestdriver1_mbedtls_psa_pake_abort [call site] 03509
7 mbedtls_psa_pake_abort [function] [call site] 03510
5 mbedtls_zeroize_and_free [function] [call site] 03511
5 mbedtls_free [function] [call site] 03512
5 mbedtls_free [function] [call site] 03513
4 mbedtls_svc_key_id_is_null [function] [call site] 03515
4 psa_destroy_key [function] [call site] 03516
4 mbedtls_ecjpake_free [function] [call site] 03517
4 mbedtls_free [function] [call site] 03518
4 mbedtls_free [function] [call site] 03519
4 mbedtls_svc_key_id_is_null [function] [call site] 03520
4 psa_destroy_key [function] [call site] 03521
4 mbedtls_zeroize_and_free [function] [call site] 03522
4 ssl_key_cert_free [function] [call site] 03523
5 mbedtls_free [function] [call site] 03524
4 mbedtls_x509_crt_restart_free [function] [call site] 03525
5 mbedtls_pk_restart_free [function] [call site] 03526
5 mbedtls_x509_crt_restart_init [function] [call site] 03527
6 mbedtls_pk_restart_init [function] [call site] 03528
6 x509_crt_verify_chain_reset [function] [call site] 03529
4 mbedtls_x509_crt_free [function] [call site] 03530
4 mbedtls_free [function] [call site] 03531
4 mbedtls_pk_free [function] [call site] 03532
4 mbedtls_free [function] [call site] 03533
4 mbedtls_ssl_flight_free [function] [call site] 03534
5 mbedtls_free [function] [call site] 03535
5 mbedtls_free [function] [call site] 03536
4 mbedtls_ssl_buffering_free [function] [call site] 03537
5 ssl_free_buffered_record [function] [call site] 03538
6 mbedtls_free [function] [call site] 03539
5 ssl_buffering_free_slot [function] [call site] 03540
6 mbedtls_zeroize_and_free [function] [call site] 03541
4 psa_destroy_key [function] [call site] 03543
4 mbedtls_ssl_transform_free [function] [call site] 03544
4 mbedtls_free [function] [call site] 03545
4 mbedtls_ssl_transform_free [function] [call site] 03546
4 mbedtls_free [function] [call site] 03547
4 handle_buffer_resizing [function] [call site] 03548
5 resize_buffer [function] [call site] 03549
6 mbedtls_calloc [function] [call site] 03550
6 mbedtls_zeroize_and_free [function] [call site] 03552
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03553
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03554
5 resize_buffer [function] [call site] 03555
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03556
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03557
5 mbedtls_ssl_reset_in_out_pointers [function] [call site] 03558
4 mbedtls_ssl_get_input_buflen [function] [call site] 03559
5 mbedtls_ssl_get_input_max_frag_len [function] [call site] 03560
6 ssl_mfl_code_to_length [function] [call site] 03561
6 ssl_mfl_code_to_length [function] [call site] 03562
6 ssl_mfl_code_to_length [function] [call site] 03563
5 mbedtls_ssl_get_input_max_frag_len [function] [call site] 03564
4 mbedtls_ssl_get_output_buflen [function] [call site] 03565
5 mbedtls_ssl_get_output_max_frag_len [function] [call site] 03566
6 ssl_mfl_code_to_length [function] [call site] 03567
6 ssl_mfl_code_to_length [function] [call site] 03568
6 ssl_mfl_code_to_length [function] [call site] 03569
6 ssl_mfl_code_to_length [function] [call site] 03570
6 ssl_mfl_code_to_length [function] [call site] 03571
5 mbedtls_ssl_get_output_max_frag_len [function] [call site] 03572
4 mbedtls_platform_zeroize [call site] 03573
3 mbedtls_calloc [function] [call site] 03574
3 mbedtls_calloc [function] [call site] 03575
3 mbedtls_calloc [function] [call site] 03576
3 handle_buffer_resizing [function] [call site] 03577
3 MBEDTLS_SSL_DEBUG_MSG [call site] 03578
3 mbedtls_free [function] [call site] 03579
3 mbedtls_free [function] [call site] 03580
3 mbedtls_free [function] [call site] 03581
3 mbedtls_ssl_session_init [function] [call site] 03582
3 ssl_handshake_params_init [function] [call site] 03584
4 psa_hash_operation_init [function] [call site] 03586
4 mbedtls_md_init [function] [call site] 03587
4 psa_hash_operation_init [function] [call site] 03588
4 mbedtls_md_init [function] [call site] 03589
4 mbedtls_dhm_init [function] [call site] 03590
4 mbedtls_ecdh_init [function] [call site] 03592
5 ecdh_init_internal [function] [call site] 03593
6 mbedtls_ecp_group_init [function] [call site] 03594
6 mbedtls_mpi_init [function] [call site] 03595
6 mbedtls_ecp_point_init [function] [call site] 03596
6 mbedtls_ecp_point_init [function] [call site] 03597
6 mbedtls_mpi_init [function] [call site] 03598
6 mbedtls_ecp_restart_init [function] [call site] 03599
5 mbedtls_ecp_point_init [function] [call site] 03600
5 mbedtls_ecp_point_init [function] [call site] 03601
5 mbedtls_mpi_init [function] [call site] 03602
4 psa_pake_operation_init [function] [call site] 03604
4 mbedtls_ecjpake_init [function] [call site] 03605
5 mbedtls_ecp_group_init [function] [call site] 03606
5 mbedtls_ecp_point_init [function] [call site] 03607
5 mbedtls_ecp_point_init [function] [call site] 03608
5 mbedtls_ecp_point_init [function] [call site] 03609
5 mbedtls_ecp_point_init [function] [call site] 03610
5 mbedtls_ecp_point_init [function] [call site] 03611
5 mbedtls_mpi_init [function] [call site] 03612
5 mbedtls_mpi_init [function] [call site] 03613
5 mbedtls_mpi_init [function] [call site] 03614
4 mbedtls_x509_crt_restart_init [function] [call site] 03615
4 mbedtls_pk_init [function] [call site] 03616
3 mbedtls_ssl_transform_init [function] [call site] 03618
4 mbedtls_cipher_init [function] [call site] 03620
4 mbedtls_cipher_init [function] [call site] 03622
4 mbedtls_md_init [function] [call site] 03623
4 mbedtls_md_init [function] [call site] 03624
3 mbedtls_ssl_reset_checksum [function] [call site] 03625
4 psa_hash_abort [call site] 03626
4 mbedtls_md_error_from_psa [function] [call site] 03627
4 psa_hash_setup [function] [call site] 03628
4 mbedtls_md_error_from_psa [function] [call site] 03629
4 mbedtls_md_free [function] [call site] 03630
4 mbedtls_md_init [function] [call site] 03631
4 mbedtls_md_setup [function] [call site] 03632
4 mbedtls_md_info_from_type [function] [call site] 03633
4 mbedtls_md_starts [function] [call site] 03634
4 psa_hash_abort [call site] 03635
4 mbedtls_md_error_from_psa [function] [call site] 03636
4 psa_hash_setup [function] [call site] 03637
4 mbedtls_md_error_from_psa [function] [call site] 03638
4 mbedtls_md_free [function] [call site] 03639
4 mbedtls_md_init [function] [call site] 03640
4 mbedtls_md_setup [function] [call site] 03641
4 mbedtls_md_info_from_type [function] [call site] 03642
4 mbedtls_md_starts [function] [call site] 03643
3 MBEDTLS_SSL_DEBUG_RET [call site] 03644
3 mbedtls_ssl_set_timer [function] [call site] 03645
4 MBEDTLS_SSL_DEBUG_MSG [call site] 03646
3 mbedtls_calloc [function] [call site] 03647
3 mbedtls_ssl_get_tls_id_from_ecp_group_id [function] [call site] 03648
3 mbedtls_free [function] [call site] 03649
3 mbedtls_ssl_conf_is_tls12_only [function] [call site] 03650
3 MBEDTLS_STATIC_ASSERT [call site] 03651
3 mbedtls_ssl_hash_from_md_alg [function] [call site] 03652
3 mbedtls_calloc [function] [call site] 03653
3 mbedtls_ssl_hash_from_md_alg [function] [call site] 03654
2 mbedtls_free [function] [call site] 03655
2 mbedtls_free [function] [call site] 03656
1 mbedtls_ssl_set_hostname [function] [call site] 03657
2 mbedtls_zeroize_and_free [function] [call site] 03659
2 mbedtls_calloc [function] [call site] 03661
1 mbedtls_ssl_set_bio [function] [call site] 03663
1 mbedtls_ssl_handshake [function] [call site] 03664
2 MBEDTLS_SSL_DEBUG_MSG [call site] 03665
2 MBEDTLS_SSL_DEBUG_MSG [call site] 03666
2 mbedtls_ssl_handshake_step [function] [call site] 03667
3 ssl_prepare_handshake_step [function] [call site] 03668
4 mbedtls_ssl_flush_output [function] [call site] 03669
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03670
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03671
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03672
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03673
5 mbedtls_ssl_out_hdr_len [function] [call site] 03674
5 MBEDTLS_SSL_DEBUG_RET [call site] 03675
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03676
5 mbedtls_ssl_update_out_pointers [function] [call site] 03677
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03678
4 mbedtls_ssl_flight_transmit [function] [call site] 03679
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03680
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03681
5 ssl_swap_epochs [function] [call site] 03682
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03683
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03684
6 mbedtls_ssl_update_out_pointers [function] [call site] 03688
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03689
5 ssl_swap_epochs [function] [call site] 03690
5 ssl_get_remaining_payload_in_datagram [function] [call site] 03691
6 mbedtls_ssl_get_output_max_frag_len [function] [call site] 03692
6 ssl_get_remaining_space_in_datagram [function] [call site] 03693
7 ssl_get_maximum_datagram_size [function] [call site] 03694
8 mbedtls_ssl_get_current_mtu [function] [call site] 03695
6 mbedtls_ssl_get_record_expansion [function] [call site] 03696
7 mbedtls_ssl_out_hdr_len [function] [call site] 03697
7 PSA_ALG_AEAD_WITH_SHORTENED_TAG [call site] 03698
7 psa_get_key_attributes [call site] 03699
7 psa_get_key_type [function] [call site] 03700
7 PSA_BLOCK_CIPHER_BLOCK_LENGTH [call site] 03701
7 MBEDTLS_SSL_DEBUG_MSG [call site] 03702
7 mbedtls_cipher_get_cipher_mode [function] [call site] 03703
7 mbedtls_cipher_get_block_size [function] [call site] 03704
7 MBEDTLS_SSL_DEBUG_MSG [call site] 03705
5 mbedtls_ssl_flush_output [function] [call site] 03706
5 ssl_swap_epochs [function] [call site] 03708
5 mbedtls_ssl_flush_output [function] [call site] 03709
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03710
5 MBEDTLS_BYTE_2 [call site] 03712
5 MBEDTLS_BYTE_1 [call site] 03713
5 MBEDTLS_BYTE_0 [call site] 03714
5 MBEDTLS_BYTE_2 [call site] 03715
5 MBEDTLS_BYTE_1 [call site] 03716
5 MBEDTLS_BYTE_0 [call site] 03717
5 MBEDTLS_SSL_DEBUG_BUF [call site] 03718
5 mbedtls_ssl_write_record [function] [call site] 03720
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03721
6 mbedtls_ssl_write_version [function] [call site] 03722
7 MBEDTLS_PUT_UINT16_BE [call site] 03723
6 MBEDTLS_PUT_UINT16_BE [call site] 03725
6 mbedtls_ssl_write_version [function] [call site] 03727
6 mbedtls_ssl_encrypt_buf [call site] 03728
6 MBEDTLS_SSL_DEBUG_RET [call site] 03729
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03730
6 MBEDTLS_PUT_UINT16_BE [call site] 03732
6 mbedtls_ssl_out_hdr_len [function] [call site] 03733
6 ssl_get_remaining_space_in_datagram [function] [call site] 03734
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03735
6 MBEDTLS_SSL_DEBUG_BUF [call site] 03736
6 mbedtls_ssl_update_out_pointers [function] [call site] 03737
6 mbedtls_ssl_ep_len [function] [call site] 03738
6 mbedtls_ssl_ep_len [function] [call site] 03739
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03740
6 ssl_get_remaining_payload_in_datagram [function] [call site] 03741
6 MBEDTLS_SSL_DEBUG_RET [call site] 03742
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03743
6 mbedtls_ssl_flush_output [function] [call site] 03744
6 MBEDTLS_SSL_DEBUG_RET [call site] 03745
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03746
5 MBEDTLS_SSL_DEBUG_RET [call site] 03747
5 mbedtls_ssl_flush_output [function] [call site] 03748
5 mbedtls_ssl_is_handshake_over [function] [call site] 03749
5 mbedtls_ssl_set_timer [function] [call site] 03750
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03751
3 mbedtls_ssl_handle_pending_alert [function] [call site] 03752
4 mbedtls_ssl_send_alert_message [function] [call site] 03753
5 mbedtls_ssl_flush_output [function] [call site] 03754
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03755
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03756
5 mbedtls_ssl_write_record [function] [call site] 03757
5 MBEDTLS_SSL_DEBUG_RET [call site] 03758
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03759
3 MBEDTLS_SSL_DEBUG_MSG [call site] 03760
3 mbedtls_ssl_states_str [function] [call site] 03761
3 mbedtls_ssl_write_client_hello [function] [call site] 03762
4 MBEDTLS_SSL_DEBUG_MSG [call site] 03763
4 MBEDTLS_SSL_PROC_CHK [call site] 03764
4 ssl_prepare_client_hello [function] [call site] 03765
5 mbedtls_ms_time [function] [call site] 03766
6 GetSystemTimeAsFileTime [call site] 03767
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03768
5 ssl_generate_random [function] [call site] 03769
6 mbedtls_time [call site] 03770
6 MBEDTLS_PUT_UINT32_BE [call site] 03771
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03772
5 MBEDTLS_SSL_DEBUG_RET [call site] 03773
5 MBEDTLS_SSL_DEBUG_RET [call site] 03774
5 MBEDTLS_SSL_DEBUG_MSG [call site] 03777
5 mbedtls_ssl_session_set_hostname [function] [call site] 03778
6 mbedtls_zeroize_and_free [function] [call site] 03780
6 mbedtls_calloc [function] [call site] 03782
4 MBEDTLS_SSL_PROC_CHK [call site] 03784
4 mbedtls_ssl_start_handshake_msg [function] [call site] 03785
4 MBEDTLS_SSL_PROC_CHK [call site] 03786
4 ssl_write_client_hello_body [function] [call site] 03787
5 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03788
5 mbedtls_ssl_write_version [function] [call site] 03789
5 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03790
5 MBEDTLS_SSL_DEBUG_BUF [call site] 03792
5 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03793
5 MBEDTLS_SSL_DEBUG_BUF [call site] 03795
5 MBEDTLS_SSL_DEBUG_BUF [call site] 03796
5 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03797
5 ssl_write_client_hello_cipher_suites [function] [call site] 03799
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03800
6 mbedtls_ssl_ciphersuite_from_id [function] [call site] 03801
6 mbedtls_ssl_validate_ciphersuite [function] [call site] 03802
7 mbedtls_ecjpake_check [function] [call site] 03803
7 mbedtls_ssl_ciphersuite_uses_psk [function] [call site] 03804
7 mbedtls_ssl_conf_has_static_psk [function] [call site] 03805
6 mbedtls_ssl_ciphersuite_uses_ec [function] [call site] 03806
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03807
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03808
6 MBEDTLS_PUT_UINT16_BE [call site] 03809
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03810
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03811
6 MBEDTLS_PUT_UINT16_BE [call site] 03812
6 MBEDTLS_PUT_UINT16_BE [call site] 03813
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03814
5 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03815
5 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03816
5 ssl_write_hostname_ext [function] [call site] 03817
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03818
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03820
6 MBEDTLS_PUT_UINT16_BE [call site] 03821
6 MBEDTLS_PUT_UINT16_BE [call site] 03822
6 MBEDTLS_PUT_UINT16_BE [call site] 03823
6 MBEDTLS_BYTE_0 [call site] 03824
6 MBEDTLS_PUT_UINT16_BE [call site] 03825
6 mbedtls_ssl_tls13_set_hs_sent_ext_mask [function] [call site] 03827
7 mbedtls_ssl_get_extension_mask [function] [call site] 03828
8 mbedtls_ssl_get_extension_id [function] [call site] 03829
5 ssl_write_alpn_ext [function] [call site] 03830
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03831
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03832
6 MBEDTLS_PUT_UINT16_BE [call site] 03833
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03835
6 MBEDTLS_PUT_UINT16_BE [call site] 03837
6 MBEDTLS_PUT_UINT16_BE [call site] 03838
6 mbedtls_ssl_tls13_set_hs_sent_ext_mask [function] [call site] 03839
5 mbedtls_ssl_tls13_write_client_hello_exts [function] [call site] 03840
6 mbedtls_ssl_tls13_crypto_init [function] [call site] 03841
7 psa_crypto_init [function] [call site] 03842
7 MBEDTLS_SSL_DEBUG_RET [call site] 03843
7 PSA_TO_MBEDTLS_ERR [call site] 03844
6 ssl_tls13_write_supported_versions_ext [function] [call site] 03845
7 MBEDTLS_SSL_DEBUG_MSG [call site] 03846
7 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03847
7 MBEDTLS_PUT_UINT16_BE [call site] 03848
7 MBEDTLS_PUT_UINT16_BE [call site] 03849
7 mbedtls_ssl_write_version [function] [call site] 03850
7 MBEDTLS_SSL_DEBUG_MSG [call site] 03851
7 mbedtls_ssl_write_version [function] [call site] 03852
7 MBEDTLS_SSL_DEBUG_MSG [call site] 03853
7 mbedtls_ssl_tls13_set_hs_sent_ext_mask [function] [call site] 03854
6 ssl_tls13_write_cookie_ext [function] [call site] 03855
7 MBEDTLS_SSL_DEBUG_MSG [call site] 03856
7 MBEDTLS_SSL_DEBUG_BUF [call site] 03857
7 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03858
7 MBEDTLS_SSL_DEBUG_MSG [call site] 03859
7 MBEDTLS_PUT_UINT16_BE [call site] 03860
7 MBEDTLS_PUT_UINT16_BE [call site] 03861
7 MBEDTLS_PUT_UINT16_BE [call site] 03862
7 mbedtls_ssl_tls13_set_hs_sent_ext_mask [function] [call site] 03864
6 mbedtls_ssl_tls13_write_record_size_limit_ext [function] [call site] 03865
7 MBEDTLS_STATIC_ASSERT [call site] 03866
7 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03867
7 MBEDTLS_PUT_UINT16_BE [call site] 03868
7 MBEDTLS_PUT_UINT16_BE [call site] 03869
7 MBEDTLS_PUT_UINT16_BE [call site] 03870
7 MBEDTLS_SSL_DEBUG_MSG [call site] 03871
7 mbedtls_ssl_tls13_set_hs_sent_ext_mask [function] [call site] 03872
6 mbedtls_ssl_conf_tls13_is_some_ephemeral_enabled [function] [call site] 03873
7 mbedtls_ssl_conf_tls13_is_kex_mode_enabled [function] [call site] 03874
6 ssl_tls13_write_key_share_ext [call site] 03875
6 mbedtls_ssl_conf_tls13_is_some_psk_enabled [function] [call site] 03876
7 mbedtls_ssl_conf_tls13_is_kex_mode_enabled [function] [call site] 03877
6 ssl_tls13_early_data_has_valid_ticket [function] [call site] 03878
7 mbedtls_ssl_tls13_session_ticket_allow_early_data [function] [call site] 03879
8 mbedtls_ssl_tls13_session_ticket_has_flags [function] [call site] 03880
9 mbedtls_ssl_tls13_session_get_ticket_flags [function] [call site] 03881
7 mbedtls_ssl_tls13_cipher_suite_is_offered [function] [call site] 03882
6 mbedtls_ssl_tls13_write_early_data_ext [function] [call site] 03883
7 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03884
7 MBEDTLS_PUT_UINT16_BE [call site] 03885
7 MBEDTLS_PUT_UINT16_BE [call site] 03886
7 MBEDTLS_PUT_UINT32_BE [call site] 03887
7 MBEDTLS_SSL_DEBUG_MSG [call site] 03888
7 mbedtls_ssl_tls13_set_hs_sent_ext_mask [function] [call site] 03889
6 ssl_tls13_write_psk_key_exchange_modes_ext [function] [call site] 03890
7 mbedtls_ssl_conf_tls13_is_some_psk_enabled [function] [call site] 03891
7 MBEDTLS_SSL_DEBUG_MSG [call site] 03892
7 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03893
7 MBEDTLS_SSL_DEBUG_MSG [call site] 03894
7 MBEDTLS_PUT_UINT16_BE [call site] 03895
7 mbedtls_ssl_conf_tls13_is_psk_ephemeral_enabled [function] [call site] 03896
8 mbedtls_ssl_conf_tls13_is_kex_mode_enabled [function] [call site] 03897
7 MBEDTLS_SSL_DEBUG_MSG [call site] 03898
7 mbedtls_ssl_conf_tls13_is_psk_enabled [function] [call site] 03899
8 mbedtls_ssl_conf_tls13_is_kex_mode_enabled [function] [call site] 03900
7 MBEDTLS_SSL_DEBUG_MSG [call site] 03901
7 MBEDTLS_PUT_UINT16_BE [call site] 03902
7 mbedtls_ssl_tls13_set_hs_sent_ext_mask [function] [call site] 03903
5 mbedtls_ssl_conf_tls13_is_some_ephemeral_enabled [function] [call site] 03904
5 ssl_write_supported_groups_ext [function] [call site] 03905
6 mbedtls_ssl_get_groups [function] [call site] 03906
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03907
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03908
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03909
6 mbedtls_ssl_tls13_named_group_is_ecdhe [function] [call site] 03910
6 mbedtls_ssl_get_ecp_group_id_from_tls_id [function] [call site] 03911
6 mbedtls_ssl_tls13_named_group_is_ffdh [function] [call site] 03912
6 mbedtls_ssl_tls12_named_group_is_ecdhe [function] [call site] 03913
6 mbedtls_ssl_get_ecp_group_id_from_tls_id [function] [call site] 03914
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03915
6 MBEDTLS_PUT_UINT16_BE [call site] 03916
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03917
6 mbedtls_ssl_named_group_to_str [function] [call site] 03918
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03919
6 MBEDTLS_PUT_UINT16_BE [call site] 03920
6 MBEDTLS_PUT_UINT16_BE [call site] 03921
6 MBEDTLS_PUT_UINT16_BE [call site] 03922
6 MBEDTLS_SSL_DEBUG_BUF [call site] 03923
6 mbedtls_ssl_tls13_set_hs_sent_ext_mask [function] [call site] 03924
5 mbedtls_ssl_conf_tls13_is_ephemeral_enabled [function] [call site] 03925
6 mbedtls_ssl_conf_tls13_is_kex_mode_enabled [function] [call site] 03926
5 mbedtls_ssl_write_sig_alg_ext [function] [call site] 03927
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03928
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03929
6 mbedtls_ssl_get_sig_algs [function] [call site] 03930
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03931
6 mbedtls_ssl_sig_alg_to_str [function] [call site] 03932
6 mbedtls_ssl_sig_alg_is_supported [function] [call site] 03933
7 mbedtls_ssl_tls12_sig_alg_is_supported [function] [call site] 03934
8 MBEDTLS_BYTE_1 [call site] 03935
8 MBEDTLS_BYTE_0 [call site] 03936
7 mbedtls_ssl_tls13_sig_alg_is_supported [function] [call site] 03937
8 mbedtls_ssl_tls13_sig_alg_for_cert_verify_is_supported [function] [call site] 03938
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03939
6 MBEDTLS_PUT_UINT16_BE [call site] 03940
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03941
6 mbedtls_ssl_sig_alg_to_str [function] [call site] 03942
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03943
6 MBEDTLS_PUT_UINT16_BE [call site] 03944
6 MBEDTLS_PUT_UINT16_BE [call site] 03945
6 MBEDTLS_PUT_UINT16_BE [call site] 03946
6 mbedtls_ssl_tls13_set_hs_sent_ext_mask [function] [call site] 03947
5 mbedtls_ssl_tls12_write_client_hello_exts [function] [call site] 03948
6 ssl_write_renegotiation_ext [call site] 03949
6 MBEDTLS_SSL_DEBUG_RET [call site] 03950
6 ssl_write_supported_point_formats_ext [call site] 03951
6 MBEDTLS_SSL_DEBUG_RET [call site] 03952
6 ssl_write_ecjpake_kkpp_ext [call site] 03953
6 MBEDTLS_SSL_DEBUG_RET [call site] 03954
6 ssl_write_cid_ext [call site] 03955
6 MBEDTLS_SSL_DEBUG_RET [call site] 03956
6 ssl_write_max_fragment_length_ext [call site] 03957
6 MBEDTLS_SSL_DEBUG_RET [call site] 03958
6 ssl_write_encrypt_then_mac_ext [call site] 03959
6 MBEDTLS_SSL_DEBUG_RET [call site] 03960
6 ssl_write_extended_ms_ext [call site] 03961
6 MBEDTLS_SSL_DEBUG_RET [call site] 03962
6 ssl_write_use_srtp_ext [call site] 03963
6 MBEDTLS_SSL_DEBUG_RET [call site] 03964
6 ssl_write_session_ticket_ext [call site] 03965
6 MBEDTLS_SSL_DEBUG_RET [call site] 03966
5 mbedtls_ssl_conf_tls13_is_some_psk_enabled [function] [call site] 03967
5 mbedtls_ssl_tls13_write_identities_of_pre_shared_key_ext [function] [call site] 03968
6 ssl_tls13_get_configured_psk_count [function] [call site] 03969
7 ssl_tls13_has_configured_ticket [function] [call site] 03970
8 mbedtls_ssl_conf_tls13_is_kex_mode_enabled [function] [call site] 03971
8 mbedtls_ssl_tls13_session_get_ticket_flags [function] [call site] 03972
7 MBEDTLS_SSL_DEBUG_MSG [call site] 03973
7 mbedtls_ssl_conf_has_static_psk [function] [call site] 03974
7 MBEDTLS_SSL_DEBUG_MSG [call site] 03975
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03976
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03977
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03978
6 ssl_tls13_ticket_get_identity [function] [call site] 03979
7 ssl_tls13_has_configured_ticket [function] [call site] 03980
7 ssl_tls13_get_ciphersuite_hash_alg [function] [call site] 03981
8 mbedtls_ssl_ciphersuite_from_id [function] [call site] 03982
8 mbedtls_md_psa_alg_from_type [function] [call site] 03983
6 mbedtls_ms_time [function] [call site] 03984
6 ssl_tls13_write_identity [function] [call site] 03985
7 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03986
7 MBEDTLS_PUT_UINT16_BE [call site] 03987
7 MBEDTLS_PUT_UINT32_BE [call site] 03989
7 MBEDTLS_SSL_DEBUG_BUF [call site] 03990
6 ssl_tls13_write_identity [function] [call site] 03991
6 PSA_HASH_LENGTH [call site] 03992
6 ssl_tls13_psk_get_identity [function] [call site] 03993
7 mbedtls_ssl_conf_has_static_psk [function] [call site] 03994
6 ssl_tls13_write_identity [function] [call site] 03995
6 PSA_HASH_LENGTH [call site] 03996
6 MBEDTLS_SSL_DEBUG_MSG [call site] 03997
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 03998
6 MBEDTLS_PUT_UINT16_BE [call site] 03999
6 MBEDTLS_PUT_UINT16_BE [call site] 04000
6 MBEDTLS_PUT_UINT16_BE [call site] 04001
6 MBEDTLS_SSL_DEBUG_BUF [call site] 04002
5 MBEDTLS_PUT_UINT16_BE [call site] 04003
5 MBEDTLS_SSL_DEBUG_MSG [call site] 04004
5 MBEDTLS_SSL_DEBUG_BUF [call site] 04005
4 mbedtls_ssl_send_flight_completed [function] [call site] 04006
5 ssl_reset_retransmit_timeout [function] [call site] 04007
6 MBEDTLS_SSL_DEBUG_MSG [call site] 04008
5 mbedtls_ssl_set_timer [function] [call site] 04009
4 mbedtls_ssl_handshake_set_state [function] [call site] 04010
4 mbedtls_ssl_write_handshake_msg [function] [call site] 04011
5 mbedtls_ssl_write_handshake_msg_ext [function] [call site] 04012
6 MBEDTLS_SSL_DEBUG_MSG [call site] 04013
6 MBEDTLS_SSL_DEBUG_MSG [call site] 04014
6 MBEDTLS_SSL_DEBUG_MSG [call site] 04015
6 MBEDTLS_SSL_DEBUG_MSG [call site] 04016
6 MBEDTLS_SSL_DEBUG_MSG [call site] 04017
6 MBEDTLS_BYTE_2 [call site] 04018
6 MBEDTLS_BYTE_1 [call site] 04019
6 MBEDTLS_BYTE_0 [call site] 04020
6 MBEDTLS_SSL_DEBUG_MSG [call site] 04021
6 MBEDTLS_PUT_UINT16_BE [call site] 04023
6 MBEDTLS_SSL_DEBUG_RET [call site] 04026
6 ssl_flight_append [function] [call site] 04027
7 MBEDTLS_SSL_DEBUG_MSG [call site] 04028
7 MBEDTLS_SSL_DEBUG_BUF [call site] 04029
7 mbedtls_calloc [function] [call site] 04030
7 MBEDTLS_SSL_DEBUG_MSG [call site] 04031
7 mbedtls_calloc [function] [call site] 04032
7 MBEDTLS_SSL_DEBUG_MSG [call site] 04033
7 mbedtls_free [function] [call site] 04034
7 MBEDTLS_SSL_DEBUG_MSG [call site] 04036
6 MBEDTLS_SSL_DEBUG_RET [call site] 04037
6 mbedtls_ssl_write_record [function] [call site] 04038
6 MBEDTLS_SSL_DEBUG_RET [call site] 04039
6 MBEDTLS_SSL_DEBUG_MSG [call site] 04040
4 MBEDTLS_SSL_DEBUG_RET [call site] 04041
4 mbedtls_ssl_flight_transmit [function] [call site] 04042
4 MBEDTLS_SSL_DEBUG_RET [call site] 04043
4 mbedtls_ssl_add_hs_hdr_to_checksum [function] [call site] 04044
5 MBEDTLS_BYTE_0 [call site] 04045
5 MBEDTLS_BYTE_2 [call site] 04046
5 MBEDTLS_BYTE_1 [call site] 04047
5 MBEDTLS_BYTE_0 [call site] 04048
4 MBEDTLS_SSL_DEBUG_RET [call site] 04049
4 MBEDTLS_SSL_DEBUG_RET [call site] 04050
4 MBEDTLS_SSL_PROC_CHK [call site] 04051
4 mbedtls_ssl_tls13_write_binders_of_pre_shared_key_ext [function] [call site] 04052
5 MBEDTLS_SSL_CHK_BUF_PTR [call site] 04053
5 ssl_tls13_ticket_get_psk [function] [call site] 04054
6 ssl_tls13_has_configured_ticket [function] [call site] 04055
6 ssl_tls13_get_ciphersuite_hash_alg [function] [call site] 04056
5 ssl_tls13_write_binder [function] [call site] 04057
6 PSA_HASH_LENGTH [call site] 04058
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 04059
6 mbedtls_ssl_get_handshake_transcript [function] [call site] 04060
7 psa_hash_operation_init [function] [call site] 04061
7 psa_hash_clone [function] [call site] 04062
8 psa_driver_wrapper_hash_clone [function] [call site] 04063
9 mbedtls_psa_hash_clone [function] [call site] 04064
10 mbedtls_md5_clone [function] [call site] 04065
10 mbedtls_ripemd160_clone [function] [call site] 04066
10 mbedtls_sha1_clone [function] [call site] 04067
10 mbedtls_sha256_clone [function] [call site] 04068
10 mbedtls_sha256_clone [function] [call site] 04069
10 mbedtls_sha512_clone [function] [call site] 04070
10 mbedtls_sha512_clone [function] [call site] 04071
10 mbedtls_sha3_clone [function] [call site] 04072
9 mbedtls_test_transparent_hash_clone [function] [call site] 04073
10 libtestdriver1_mbedtls_psa_hash_clone [call site] 04074
10 mbedtls_psa_hash_clone [function] [call site] 04075
8 psa_hash_abort [call site] 04076
7 psa_hash_finish [function] [call site] 04077
7 PSA_TO_MBEDTLS_ERR [call site] 04078
6 mbedtls_md_type_from_psa_alg [function] [call site] 04079
6 mbedtls_ssl_tls13_create_psk_binder [function] [call site] 04080
7 PSA_HASH_LENGTH [call site] 04081
7 PSA_ALG_IS_HASH [call site] 04082
7 mbedtls_ssl_tls13_evolve_secret [function] [call site] 04083
8 PSA_ALG_IS_HASH [call site] 04084
8 PSA_HASH_LENGTH [call site] 04085
8 mbedtls_ssl_tls13_derive_secret [function] [call site] 04086
9 psa_hash_compute [function] [call site] 04087
10 LOCAL_INPUT_DECLARE [call site] 04088
10 LOCAL_OUTPUT_DECLARE [call site] 04089
10 PSA_ALG_IS_HASH [call site] 04090
10 LOCAL_INPUT_ALLOC [call site] 04091
10 LOCAL_OUTPUT_ALLOC [call site] 04092
10 psa_driver_wrapper_hash_compute [function] [call site] 04093
11 mbedtls_test_transparent_hash_compute [function] [call site] 04094
12 libtestdriver1_mbedtls_psa_hash_compute [call site] 04095
12 mbedtls_psa_hash_compute [function] [call site] 04096
13 mbedtls_psa_hash_setup [function] [call site] 04097
13 mbedtls_psa_hash_update [function] [call site] 04098
13 mbedtls_psa_hash_finish [function] [call site] 04099
13 mbedtls_psa_hash_abort [function] [call site] 04100
11 mbedtls_psa_hash_compute [function] [call site] 04101
10 LOCAL_INPUT_FREE [call site] 04102
10 LOCAL_OUTPUT_FREE [call site] 04103
9 PSA_HASH_LENGTH [call site] 04104
9 PSA_TO_MBEDTLS_ERR [call site] 04105
9 mbedtls_ssl_tls13_hkdf_expand_label [function] [call site] 04107
10 PSA_ALG_IS_HASH [call site] 04108
10 ssl_tls13_hkdf_encode_label [function] [call site] 04109
11 SSL_TLS1_3_KEY_SCHEDULE_HKDF_LABEL_LEN [call site] 04110
11 MBEDTLS_BYTE_0 [call site] 04111
11 MBEDTLS_BYTE_0 [call site] 04112
11 MBEDTLS_BYTE_0 [call site] 04115
10 psa_key_derivation_setup [function] [call site] 04117
11 PSA_ALG_IS_RAW_KEY_AGREEMENT [call site] 04118
11 PSA_ALG_IS_KEY_AGREEMENT [call site] 04119
11 PSA_ALG_KEY_AGREEMENT_GET_KDF [call site] 04120
11 PSA_ALG_KEY_AGREEMENT_GET_BASE [call site] 04121
11 psa_key_agreement_try_support [function] [call site] 04122
11 psa_key_derivation_allows_free_form_secret_input [function] [call site] 04123
11 psa_key_derivation_setup_kdf [function] [call site] 04124
12 is_kdf_alg_supported [function] [call site] 04126
13 PSA_ALG_IS_HKDF [call site] 04127
13 PSA_ALG_IS_HKDF_EXTRACT [call site] 04128
13 PSA_ALG_IS_HKDF_EXPAND [call site] 04129
13 PSA_ALG_IS_TLS12_PRF [call site] 04130
13 PSA_ALG_IS_TLS12_PSK_TO_MS [call site] 04131
13 PSA_ALG_IS_PBKDF2_HMAC [call site] 04132
12 psa_key_derivation_set_maximum_capacity [function] [call site] 04133
13 PSA_HASH_LENGTH [call site] 04134
13 PSA_MAC_LENGTH [call site] 04135
13 PSA_ALG_GET_HASH [call site] 04136
13 PSA_HASH_LENGTH [call site] 04137
13 psa_hash_try_support [function] [call site] 04138
14 psa_hash_setup [function] [call site] 04139
14 psa_hash_abort [call site] 04140
13 PSA_ALG_IS_HKDF [call site] 04141
13 PSA_ALG_IS_HKDF_EXTRACT [call site] 04142
13 PSA_ALG_IS_HKDF_EXPAND [call site] 04143
13 PSA_ALG_IS_TLS12_PRF [call site] 04144
13 PSA_ALG_IS_TLS12_PSK_TO_MS [call site] 04145
13 PSA_ALG_IS_PBKDF2_HMAC [call site] 04146
11 PSA_ALG_IS_KEY_DERIVATION [call site] 04147
11 psa_key_derivation_setup_kdf [function] [call site] 04148
10 PSA_ALG_HKDF_EXPAND [call site] 04149
10 psa_key_derivation_input_bytes [function] [call site] 04150
11 LOCAL_INPUT_DECLARE [call site] 04151
11 LOCAL_INPUT_ALLOC [call site] 04152
11 psa_key_derivation_input_internal [function] [call site] 04153
12 psa_key_derivation_get_kdf_alg [function] [call site] 04154
13 PSA_ALG_IS_KEY_AGREEMENT [call site] 04155
13 PSA_ALG_KEY_AGREEMENT_GET_KDF [call site] 04156
12 psa_key_derivation_check_input_type [function] [call site] 04157
12 PSA_ALG_IS_ANY_HKDF [call site] 04158
12 psa_hkdf_input [function] [call site] 04159
13 PSA_ALG_HKDF_GET_HASH [call site] 04160
13 PSA_ALG_IS_HKDF_EXPAND [call site] 04161
13 psa_key_derivation_start_hmac [function] [call site] 04162
14 psa_set_key_type [function] [call site] 04163
14 psa_set_key_bits [function] [call site] 04164
14 PSA_BYTES_TO_BITS [call site] 04165
14 psa_set_key_usage_flags [function] [call site] 04166
14 PSA_HASH_LENGTH [call site] 04167
14 psa_driver_wrapper_mac_sign_setup [function] [call site] 04168
15 PSA_KEY_LIFETIME_GET_LOCATION [call site] 04169
15 psa_get_key_lifetime [function] [call site] 04170
15 mbedtls_test_transparent_mac_sign_setup [function] [call site] 04171
16 libtestdriver1_mbedtls_psa_mac_sign_setup [call site] 04172
16 mbedtls_psa_mac_sign_setup [function] [call site] 04173
17 psa_mac_setup [call site] 04174
15 mbedtls_psa_mac_sign_setup [function] [call site] 04175
15 mbedtls_test_opaque_mac_sign_setup [function] [call site] 04176
14 PSA_ALG_HMAC [call site] 04177
14 psa_reset_key_attributes [function] [call site] 04178
13 PSA_ALG_IS_HKDF_EXPAND [call site] 04179
13 PSA_HASH_LENGTH [call site] 04180
13 PSA_ALG_IS_HKDF_EXTRACT [call site] 04182
13 psa_key_derivation_start_hmac [function] [call site] 04183
13 psa_mac_update [function] [call site] 04184
14 LOCAL_INPUT_DECLARE [call site] 04185
14 LOCAL_INPUT_ALLOC [call site] 04186
14 psa_driver_wrapper_mac_update [function] [call site] 04187
15 mbedtls_psa_mac_update [function] [call site] 04188
16 PSA_ALG_FULL_LENGTH_MAC [call site] 04189
16 mbedtls_to_psa_error [function] [call site] 04190
16 mbedtls_cipher_cmac_update [function] [call site] 04191
17 mbedtls_cipher_info_get_block_size [function] [call site] 04192
17 MBEDTLS_ASSUME [call site] 04193
17 mbedtls_xor_no_simd [function] [call site] 04195
17 mbedtls_cipher_update [function] [call site] 04196
17 mbedtls_xor_no_simd [function] [call site] 04197
17 mbedtls_cipher_update [function] [call site] 04198
16 PSA_ALG_IS_HMAC [call site] 04200
16 psa_hmac_update_internal [function] [call site] 04201
17 psa_hash_update [function] [call site] 04202
15 mbedtls_test_transparent_mac_update [function] [call site] 04203
16 libtestdriver1_mbedtls_psa_mac_update [call site] 04204
16 mbedtls_psa_mac_update [function] [call site] 04205
15 mbedtls_test_opaque_mac_update [function] [call site] 04206
14 psa_mac_abort [function] [call site] 04207
15 psa_driver_wrapper_mac_abort [function] [call site] 04208
16 mbedtls_psa_mac_abort [function] [call site] 04209
17 PSA_ALG_FULL_LENGTH_MAC [call site] 04210
17 mbedtls_cipher_free [function] [call site] 04211
17 PSA_ALG_IS_HMAC [call site] 04212
17 psa_hmac_abort_internal [function] [call site] 04213
18 mbedtls_platform_zeroize [call site] 04214
18 psa_hash_abort [call site] 04215
16 mbedtls_test_transparent_mac_abort [function] [call site] 04217
17 libtestdriver1_mbedtls_psa_mac_abort [call site] 04218
17 mbedtls_psa_mac_abort [function] [call site] 04219
16 mbedtls_test_opaque_mac_abort [function] [call site] 04220
14 LOCAL_INPUT_FREE [call site] 04221
13 psa_mac_sign_finish [function] [call site] 04222
14 LOCAL_OUTPUT_DECLARE [call site] 04223
14 LOCAL_OUTPUT_ALLOC [call site] 04224
14 psa_driver_wrapper_mac_sign_finish [function] [call site] 04225
15 mbedtls_psa_mac_sign_finish [function] [call site] 04226
16 psa_mac_finish_internal [function] [call site] 04227
17 PSA_ALG_FULL_LENGTH_MAC [call site] 04228
17 mbedtls_cipher_cmac_finish [function] [call site] 04229
18 mbedtls_cipher_info_get_block_size [function] [call site] 04230
18 MBEDTLS_ASSUME [call site] 04231
18 mbedtls_platform_zeroize [call site] 04232
18 mbedtls_platform_zeroize [call site] 04233
18 cmac_generate_subkeys [function] [call site] 04234
19 mbedtls_platform_zeroize [call site] 04235
19 mbedtls_cipher_info_get_block_size [function] [call site] 04236
19 mbedtls_cipher_update [function] [call site] 04237
19 cmac_multiply_by_u [function] [call site] 04238
20 MBEDTLS_GET_UINT32_BE [call site] 04239
20 MBEDTLS_PUT_UINT32_BE [call site] 04240
20 mbedtls_ct_uint_if_else_0 [function] [call site] 04241
20 mbedtls_ct_bool [function] [call site] 04242
19 cmac_multiply_by_u [function] [call site] 04243
19 mbedtls_platform_zeroize [call site] 04244
18 cmac_pad [function] [call site] 04245
18 mbedtls_xor [function] [call site] 04246
18 mbedtls_xor [function] [call site] 04247
18 mbedtls_xor [function] [call site] 04248
18 mbedtls_cipher_update [function] [call site] 04249
18 mbedtls_platform_zeroize [call site] 04251
18 mbedtls_platform_zeroize [call site] 04252
18 mbedtls_platform_zeroize [call site] 04253
18 mbedtls_platform_zeroize [call site] 04254
17 mbedtls_platform_zeroize [call site] 04256
17 mbedtls_to_psa_error [function] [call site] 04257
17 PSA_ALG_IS_HMAC [call site] 04258
17 psa_hmac_finish_internal [function] [call site] 04259
18 PSA_HASH_BLOCK_LENGTH [call site] 04260
18 psa_hash_finish [function] [call site] 04261
18 psa_hash_setup [function] [call site] 04262
18 psa_hash_update [function] [call site] 04263
18 psa_hash_update [function] [call site] 04264
18 psa_hash_finish [function] [call site] 04265
18 mbedtls_platform_zeroize [call site] 04267
15 mbedtls_test_transparent_mac_sign_finish [function] [call site] 04268
16 libtestdriver1_mbedtls_psa_mac_sign_finish [call site] 04269
16 mbedtls_psa_mac_sign_finish [function] [call site] 04270
15 mbedtls_test_opaque_mac_sign_finish [function] [call site] 04271
14 psa_wipe_tag_output_buffer [function] [call site] 04272
14 psa_mac_abort [function] [call site] 04274
14 LOCAL_OUTPUT_FREE [call site] 04275
13 PSA_ALG_IS_HKDF_EXTRACT [call site] 04276
13 PSA_HASH_LENGTH [call site] 04278
13 PSA_HASH_LENGTH [call site] 04279
13 PSA_ALG_IS_HKDF_EXTRACT [call site] 04280
13 PSA_ALG_IS_HKDF_EXPAND [call site] 04281
13 mbedtls_calloc [function] [call site] 04282
12 PSA_ALG_IS_TLS12_PRF [call site] 04284
12 psa_tls12_prf_input [function] [call site] 04285
13 psa_tls12_prf_set_seed [function] [call site] 04286
14 mbedtls_calloc [function] [call site] 04287
13 psa_tls12_prf_set_key [function] [call site] 04289
14 mbedtls_calloc [function] [call site] 04290
13 psa_tls12_prf_set_label [function] [call site] 04292
14 mbedtls_calloc [function] [call site] 04293
12 PSA_ALG_IS_TLS12_PSK_TO_MS [call site] 04295
12 psa_tls12_prf_psk_to_ms_input [function] [call site] 04296
13 psa_tls12_prf_psk_to_ms_set_key [function] [call site] 04297
14 mbedtls_calloc [function] [call site] 04298
14 MBEDTLS_BYTE_1 [call site] 04299
14 MBEDTLS_BYTE_0 [call site] 04300
14 mbedtls_platform_zeroize [call site] 04302
14 MBEDTLS_BYTE_1 [call site] 04303
14 MBEDTLS_BYTE_0 [call site] 04304
14 MBEDTLS_BYTE_1 [call site] 04306
14 MBEDTLS_BYTE_0 [call site] 04307
14 psa_tls12_prf_set_key [function] [call site] 04309
14 mbedtls_zeroize_and_free [function] [call site] 04310
13 psa_tls12_prf_psk_to_ms_set_other_key [function] [call site] 04311
14 mbedtls_calloc [function] [call site] 04312
13 psa_tls12_prf_input [function] [call site] 04314
12 psa_tls12_ecjpake_to_pms_input [function] [call site] 04315
12 PSA_ALG_IS_PBKDF2 [call site] 04317
12 psa_pbkdf2_input [function] [call site] 04318
13 psa_pbkdf2_set_salt [function] [call site] 04319
14 mbedtls_calloc [function] [call site] 04320
14 mbedtls_free [function] [call site] 04323
13 psa_pbkdf2_set_password [function] [call site] 04324
14 PSA_ALG_IS_PBKDF2_HMAC [call site] 04325
14 PSA_ALG_PBKDF2_HMAC_GET_HASH [call site] 04326
14 psa_pbkdf2_hmac_set_password [function] [call site] 04327
15 PSA_HASH_BLOCK_LENGTH [call site] 04328
15 psa_hash_compute [function] [call site] 04329
15 PSA_HASH_BLOCK_LENGTH [call site] 04331
14 psa_pbkdf2_cmac_set_password [function] [call site] 04332
15 PSA_MAC_LENGTH [call site] 04333
15 psa_set_key_type [function] [call site] 04334
15 psa_set_key_bits [function] [call site] 04335
15 PSA_BYTES_TO_BITS [call site] 04336
15 psa_set_key_usage_flags [function] [call site] 04337
15 psa_driver_wrapper_mac_compute [function] [call site] 04338
16 PSA_KEY_LIFETIME_GET_LOCATION [call site] 04339
16 psa_get_key_lifetime [function] [call site] 04340
16 mbedtls_test_transparent_mac_compute [function] [call site] 04341
17 libtestdriver1_mbedtls_psa_mac_compute [call site] 04342
17 mbedtls_psa_mac_compute [function] [call site] 04343
18 psa_mac_setup [call site] 04344
18 mbedtls_psa_mac_update [function] [call site] 04345
18 psa_mac_finish_internal [function] [call site] 04346
18 mbedtls_psa_mac_abort [function] [call site] 04347
16 mbedtls_psa_mac_compute [function] [call site] 04348
16 mbedtls_test_opaque_mac_compute [function] [call site] 04349
15 PSA_MAC_LENGTH [call site] 04350
15 PSA_MAC_LENGTH [call site] 04352
12 psa_key_derivation_abort [function] [call site] 04353
13 psa_key_derivation_get_kdf_alg [function] [call site] 04354
13 PSA_ALG_IS_ANY_HKDF [call site] 04355
13 mbedtls_free [function] [call site] 04356
13 psa_mac_abort [function] [call site] 04357
13 PSA_ALG_IS_TLS12_PRF [call site] 04358
13 PSA_ALG_IS_TLS12_PSK_TO_MS [call site] 04359
13 mbedtls_zeroize_and_free [function] [call site] 04360
13 mbedtls_zeroize_and_free [function] [call site] 04361
13 mbedtls_zeroize_and_free [function] [call site] 04362
13 mbedtls_zeroize_and_free [function] [call site] 04363
13 mbedtls_platform_zeroize [call site] 04364
13 PSA_ALG_IS_PBKDF2 [call site] 04365
13 mbedtls_zeroize_and_free [function] [call site] 04366
13 mbedtls_platform_zeroize [call site] 04367
11 LOCAL_INPUT_FREE [call site] 04368
10 psa_key_derivation_input_bytes [function] [call site] 04369
10 psa_key_derivation_output_bytes [function] [call site] 04370
11 LOCAL_OUTPUT_DECLARE [call site] 04371
11 psa_key_derivation_get_kdf_alg [function] [call site] 04372
11 LOCAL_OUTPUT_ALLOC [call site] 04373
11 PSA_ALG_IS_ANY_HKDF [call site] 04374
11 psa_key_derivation_hkdf_read [function] [call site] 04375
12 PSA_ALG_HKDF_GET_HASH [call site] 04376
12 PSA_HASH_LENGTH [call site] 04377
12 PSA_ALG_IS_HKDF_EXTRACT [call site] 04378
12 PSA_ALG_IS_HKDF_EXTRACT [call site] 04379
12 psa_key_derivation_start_hmac [function] [call site] 04381
12 psa_mac_update [function] [call site] 04382
12 psa_mac_update [function] [call site] 04383
12 psa_mac_update [function] [call site] 04384
12 psa_mac_sign_finish [function] [call site] 04385
11 PSA_ALG_IS_TLS12_PRF [call site] 04386
11 PSA_ALG_IS_TLS12_PSK_TO_MS [call site] 04387
11 psa_key_derivation_tls12_prf_read [function] [call site] 04388
12 PSA_ALG_TLS12_PRF_GET_HASH [call site] 04389
12 PSA_HASH_LENGTH [call site] 04390
12 psa_key_derivation_tls12_prf_generate_next_block [function] [call site] 04391
13 PSA_ALG_HKDF_GET_HASH [call site] 04392
13 PSA_HASH_LENGTH [call site] 04393
13 psa_key_derivation_start_hmac [function] [call site] 04394
13 psa_mac_update [function] [call site] 04395
13 psa_mac_update [function] [call site] 04396
13 psa_mac_update [function] [call site] 04397
13 psa_mac_sign_finish [function] [call site] 04398
13 psa_key_derivation_start_hmac [function] [call site] 04399
13 psa_mac_update [function] [call site] 04400
13 psa_mac_update [function] [call site] 04401
13 psa_mac_update [function] [call site] 04402
13 psa_mac_sign_finish [function] [call site] 04403
13 psa_mac_abort [function] [call site] 04404
11 psa_key_derivation_tls12_ecjpake_to_pms_read [function] [call site] 04406
12 psa_hash_compute [function] [call site] 04407
11 PSA_ALG_IS_PBKDF2 [call site] 04408
11 psa_key_derivation_pbkdf2_read [function] [call site] 04409
12 psa_set_key_bits [function] [call site] 04410
12 PSA_BYTES_TO_BITS [call site] 04411
12 psa_set_key_usage_flags [function] [call site] 04412
12 PSA_ALG_IS_PBKDF2_HMAC [call site] 04413
12 PSA_ALG_HMAC [call site] 04414
12 PSA_ALG_PBKDF2_HMAC_GET_HASH [call site] 04415
12 PSA_HASH_LENGTH [call site] 04416
12 psa_set_key_type [function] [call site] 04417
12 PSA_MAC_LENGTH [call site] 04418
12 psa_set_key_type [function] [call site] 04419
12 psa_key_derivation_pbkdf2_generate_block [function] [call site] 04421
13 MBEDTLS_PUT_UINT32_BE [call site] 04422
13 psa_driver_wrapper_mac_sign_setup [function] [call site] 04423
13 psa_mac_update [function] [call site] 04424
13 psa_mac_update [function] [call site] 04425
13 psa_mac_sign_finish [function] [call site] 04426
13 psa_driver_wrapper_mac_compute [function] [call site] 04428
13 mbedtls_xor [function] [call site] 04429
13 mbedtls_platform_zeroize [call site] 04430
11 LOCAL_OUTPUT_FREE [call site] 04431
11 psa_key_derivation_abort [function] [call site] 04432
11 LOCAL_OUTPUT_FREE [call site] 04434
10 psa_key_derivation_abort [function] [call site] 04435
10 mbedtls_platform_zeroize [call site] 04436
10 PSA_TO_MBEDTLS_ERR [call site] 04437
8 MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN [call site] 04438
8 psa_key_derivation_setup [function] [call site] 04439
8 PSA_ALG_HKDF_EXTRACT [call site] 04440
8 psa_key_derivation_input_bytes [function] [call site] 04441
8 psa_key_derivation_input_bytes [function] [call site] 04442
8 psa_key_derivation_output_bytes [function] [call site] 04443
8 PSA_HASH_LENGTH [call site] 04444
8 psa_key_derivation_abort [function] [call site] 04445
8 PSA_TO_MBEDTLS_ERR [call site] 04446
8 mbedtls_platform_zeroize [call site] 04447
7 MBEDTLS_SSL_DEBUG_RET [call site] 04448
7 MBEDTLS_SSL_DEBUG_BUF [call site] 04449
7 mbedtls_ssl_tls13_derive_secret [function] [call site] 04450
7 MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN [call site] 04451
7 MBEDTLS_SSL_DEBUG_MSG [call site] 04452
7 mbedtls_ssl_tls13_derive_secret [function] [call site] 04453
7 MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN [call site] 04454
7 MBEDTLS_SSL_DEBUG_MSG [call site] 04455
7 MBEDTLS_SSL_DEBUG_RET [call site] 04456
7 ssl_tls13_calc_finished_core [function] [call site] 04457
8 PSA_HASH_LENGTH [call site] 04458
8 PSA_ALG_IS_HASH [call site] 04459
8 mbedtls_ssl_tls13_hkdf_expand_label [function] [call site] 04460
8 MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN [call site] 04461
8 PSA_ALG_HMAC [call site] 04462
8 psa_set_key_usage_flags [function] [call site] 04463
8 psa_set_key_algorithm [function] [call site] 04464
8 psa_set_key_type [function] [call site] 04465
8 psa_import_key [call site] 04466
8 PSA_TO_MBEDTLS_ERR [call site] 04467
8 psa_mac_compute [function] [call site] 04468
9 LOCAL_INPUT_DECLARE [call site] 04469
9 LOCAL_OUTPUT_DECLARE [call site] 04470
9 LOCAL_INPUT_ALLOC [call site] 04471
9 LOCAL_OUTPUT_ALLOC [call site] 04472
9 psa_mac_compute_internal [function] [call site] 04473
10 psa_get_and_lock_key_slot_with_policy [function] [call site] 04474
10 psa_mac_finalize_alg_and_key_validation [function] [call site] 04475
11 psa_get_key_type [function] [call site] 04476
11 psa_get_key_bits [function] [call site] 04477
11 PSA_ALG_IS_MAC [call site] 04478
11 psa_mac_key_can_do [function] [call site] 04479
11 PSA_MAC_LENGTH [call site] 04480
11 PSA_MAC_LENGTH [call site] 04481
11 PSA_ALG_FULL_LENGTH_MAC [call site] 04482
10 psa_driver_wrapper_mac_compute [function] [call site] 04483
10 psa_wipe_tag_output_buffer [function] [call site] 04484
10 psa_unregister_read_under_mutex [function] [call site] 04485
9 LOCAL_INPUT_FREE [call site] 04486
9 LOCAL_OUTPUT_FREE [call site] 04487
8 PSA_TO_MBEDTLS_ERR [call site] 04488
8 psa_destroy_key [function] [call site] 04489
8 PSA_TO_MBEDTLS_ERR [call site] 04490
8 mbedtls_platform_zeroize [call site] 04491
7 MBEDTLS_SSL_DEBUG_BUF [call site] 04492
7 mbedtls_platform_zeroize [call site] 04493
7 mbedtls_platform_zeroize [call site] 04494
6 MBEDTLS_SSL_DEBUG_RET [call site] 04495
6 MBEDTLS_SSL_DEBUG_BUF [call site] 04496
5 ssl_tls13_psk_get_psk [function] [call site] 04497
6 mbedtls_ssl_conf_has_static_psk [function] [call site] 04498
5 ssl_tls13_write_binder [function] [call site] 04499
5 MBEDTLS_SSL_DEBUG_MSG [call site] 04500
5 MBEDTLS_PUT_UINT16_BE [call site] 04501
5 MBEDTLS_SSL_DEBUG_BUF [call site] 04502
5 mbedtls_ssl_tls13_set_hs_sent_ext_mask [function] [call site] 04503
4 MBEDTLS_SSL_DEBUG_RET [call site] 04504
4 MBEDTLS_SSL_PROC_CHK [call site] 04505
4 mbedtls_ssl_finish_handshake_msg [function] [call site] 04506
5 MBEDTLS_SSL_PROC_CHK [call site] 04507
5 mbedtls_ssl_write_handshake_msg_ext [function] [call site] 04508
4 mbedtls_ssl_handshake_set_state [function] [call site] 04509
4 mbedtls_ssl_tls13_finalize_client_hello [function] [call site] 04510
5 MBEDTLS_SSL_DEBUG_MSG [call site] 04511
5 ssl_tls13_ticket_get_psk [function] [call site] 04512
5 MBEDTLS_SSL_DEBUG_RET [call site] 04513
5 mbedtls_ssl_set_hs_psk [function] [call site] 04514
6 psa_key_attributes_init [function] [call site] 04515
6 ssl_remove_psk [function] [call site] 04516
7 mbedtls_svc_key_id_is_null [function] [call site] 04517
7 psa_destroy_key [function] [call site] 04518
7 mbedtls_zeroize_and_free [function] [call site] 04519
6 PSA_ALG_TLS12_PSK_TO_MS [call site] 04520
6 PSA_ALG_TLS12_PSK_TO_MS [call site] 04521
6 psa_set_key_usage_flags [function] [call site] 04522
6 PSA_ALG_HKDF_EXTRACT [call site] 04523
6 psa_set_key_usage_flags [function] [call site] 04524
6 psa_set_key_algorithm [function] [call site] 04525
6 psa_set_key_type [function] [call site] 04526
6 psa_import_key [call site] 04527
6 mbedtls_ssl_set_hs_psk_opaque [function] [call site] 04528
7 mbedtls_svc_key_id_is_null [function] [call site] 04529
7 ssl_remove_psk [function] [call site] 04530
6 mbedtls_calloc [function] [call site] 04531
5 MBEDTLS_SSL_DEBUG_RET [call site] 04533
5 mbedtls_ssl_ciphersuite_from_id [function] [call site] 04534
5 mbedtls_ssl_tls13_key_schedule_stage_early [function] [call site] 04535
6 MBEDTLS_SSL_DEBUG_MSG [call site] 04536
6 mbedtls_md_psa_alg_from_type [function] [call site] 04537
6 mbedtls_ssl_tls13_key_exchange_mode_with_psk [function] [call site] 04538
7 mbedtls_ssl_tls13_key_exchange_mode_check [function] [call site] 04539
6 mbedtls_ssl_tls13_export_handshake_psk [function] [call site] 04540
7 mbedtls_svc_key_id_is_null [function] [call site] 04541
7 psa_get_key_attributes [call site] 04542
7 PSA_TO_MBEDTLS_ERR [call site] 04543
7 PSA_BITS_TO_BYTES [call site] 04544
7 psa_get_key_bits [function] [call site] 04545
7 mbedtls_calloc [function] [call site] 04546
7 psa_export_key [call site] 04547
7 mbedtls_free [function] [call site] 04548
7 PSA_TO_MBEDTLS_ERR [call site] 04549
6 MBEDTLS_SSL_DEBUG_RET [call site] 04550
6 mbedtls_ssl_tls13_evolve_secret [function] [call site] 04551
6 mbedtls_free [function] [call site] 04552
6 MBEDTLS_SSL_DEBUG_RET [call site] 04553
6 MBEDTLS_SSL_DEBUG_BUF [call site] 04554
6 PSA_HASH_LENGTH [call site] 04555
5 MBEDTLS_SSL_DEBUG_RET [call site] 04556
5 mbedtls_ssl_tls13_compute_early_transform [function] [call site] 04557
6 ssl_tls13_generate_early_key [function] [call site] 04558
7 MBEDTLS_SSL_DEBUG_MSG [call site] 04559
7 ssl_tls13_get_cipher_key_info [function] [call site] 04560
8 mbedtls_ssl_cipher_to_psa [function] [call site] 04561
9 PSA_ALG_AEAD_WITH_SHORTENED_TAG [call site] 04562
9 PSA_ALG_AEAD_WITH_SHORTENED_TAG [call site] 04563
9 PSA_ALG_AEAD_WITH_SHORTENED_TAG [call site] 04564
9 PSA_ALG_AEAD_WITH_SHORTENED_TAG [call site] 04565
9 PSA_ALG_AEAD_WITH_SHORTENED_TAG [call site] 04566
9 PSA_ALG_AEAD_WITH_SHORTENED_TAG [call site] 04567
9 PSA_ALG_AEAD_WITH_SHORTENED_TAG [call site] 04568
9 PSA_ALG_AEAD_WITH_SHORTENED_TAG [call site] 04569
9 PSA_ALG_AEAD_WITH_SHORTENED_TAG [call site] 04570
8 PSA_TO_MBEDTLS_ERR [call site] 04571
8 PSA_BITS_TO_BYTES [call site] 04572
7 MBEDTLS_SSL_DEBUG_RET [call site] 04573
7 mbedtls_md_psa_alg_from_type [function] [call site] 04574
7 PSA_HASH_LENGTH [call site] 04575
7 mbedtls_ssl_get_handshake_transcript [function] [call site] 04576
7 MBEDTLS_SSL_DEBUG_RET [call site] 04577
7 mbedtls_ssl_tls13_derive_early_secrets [function] [call site] 04578
8 PSA_HASH_LENGTH [call site] 04579
8 PSA_ALG_IS_HASH [call site] 04580
8 mbedtls_ssl_tls13_derive_secret [function] [call site] 04581
8 MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN [call site] 04582
8 mbedtls_ssl_tls13_derive_secret [function] [call site] 04583
8 MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN [call site] 04584
7 MBEDTLS_SSL_DEBUG_RET [call site] 04585
7 MBEDTLS_SSL_DEBUG_BUF [call site] 04586
7 ssl_tls13_make_traffic_key [function] [call site] 04587
8 mbedtls_ssl_tls13_hkdf_expand_label [function] [call site] 04588
8 MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN [call site] 04589
8 mbedtls_ssl_tls13_hkdf_expand_label [function] [call site] 04590
8 MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN [call site] 04591
7 MBEDTLS_SSL_DEBUG_RET [call site] 04592
7 MBEDTLS_SSL_DEBUG_BUF [call site] 04593
7 MBEDTLS_SSL_DEBUG_BUF [call site] 04594
7 MBEDTLS_SSL_DEBUG_MSG [call site] 04595
7 mbedtls_platform_zeroize [call site] 04596
7 mbedtls_platform_zeroize [call site] 04597
6 MBEDTLS_SSL_DEBUG_RET [call site] 04598
6 mbedtls_calloc [function] [call site] 04599
6 mbedtls_ssl_tls13_populate_transform [function] [call site] 04600
7 mbedtls_ssl_ciphersuite_from_id [function] [call site] 04601
7 MBEDTLS_SSL_DEBUG_MSG [call site] 04602
7 mbedtls_cipher_info_from_type [function] [call site] 04603
7 MBEDTLS_SSL_DEBUG_MSG [call site] 04604
7 mbedtls_cipher_setup [function] [call site] 04605
8 mbedtls_cipher_get_base [function] [call site] 04607
8 mbedtls_cipher_get_base [function] [call site] 04608
7 MBEDTLS_SSL_DEBUG_RET [call site] 04609
7 mbedtls_cipher_setup [function] [call site] 04610
7 MBEDTLS_SSL_DEBUG_RET [call site] 04611
7 mbedtls_cipher_setkey [function] [call site] 04614
8 mbedtls_psa_translate_cipher_type [function] [call site] 04615
8 psa_set_key_type [function] [call site] 04616
8 psa_set_key_usage_flags [function] [call site] 04617
8 psa_set_key_algorithm [function] [call site] 04618
8 psa_import_key [call site] 04619
8 mbedtls_cipher_info_get_key_bitlen [function] [call site] 04620
8 mbedtls_cipher_get_base [function] [call site] 04621
8 mbedtls_cipher_get_base [function] [call site] 04622
8 mbedtls_cipher_get_base [function] [call site] 04623
7 mbedtls_cipher_info_get_key_bitlen [function] [call site] 04624
7 MBEDTLS_SSL_DEBUG_RET [call site] 04625
7 mbedtls_cipher_setkey [function] [call site] 04626
7 mbedtls_cipher_info_get_key_bitlen [function] [call site] 04627
7 MBEDTLS_SSL_DEBUG_RET [call site] 04628
7 mbedtls_ssl_cipher_to_psa [function] [call site] 04629
7 MBEDTLS_SSL_DEBUG_RET [call site] 04630
7 PSA_TO_MBEDTLS_ERR [call site] 04631
7 PSA_TO_MBEDTLS_ERR [call site] 04632
7 psa_set_key_usage_flags [function] [call site] 04633
7 psa_set_key_algorithm [function] [call site] 04634
7 psa_set_key_type [function] [call site] 04635
7 psa_import_key [call site] 04636
7 PSA_BITS_TO_BYTES [call site] 04637
7 MBEDTLS_SSL_DEBUG_RET [call site] 04638
7 PSA_TO_MBEDTLS_ERR [call site] 04639
7 PSA_TO_MBEDTLS_ERR [call site] 04640
7 psa_set_key_usage_flags [function] [call site] 04641
7 psa_import_key [call site] 04642
7 PSA_BITS_TO_BYTES [call site] 04643
7 MBEDTLS_SSL_DEBUG_RET [call site] 04644
7 PSA_TO_MBEDTLS_ERR [call site] 04645
7 PSA_TO_MBEDTLS_ERR [call site] 04646
6 MBEDTLS_SSL_DEBUG_RET [call site] 04647
6 mbedtls_platform_zeroize [call site] 04648
6 mbedtls_free [function] [call site] 04649
5 MBEDTLS_SSL_DEBUG_RET [call site] 04650
5 mbedtls_ssl_handshake_set_state [function] [call site] 04651
5 MBEDTLS_SSL_DEBUG_MSG [call site] 04652
5 mbedtls_ssl_set_outbound_transform [function] [call site] 04653
4 MBEDTLS_SSL_PRINT_EXTS [call site] 04655
4 MBEDTLS_SSL_DEBUG_MSG [call site] 04656
3 mbedtls_ssl_tls13_handshake_client_step [function] [call site] 04657
4 mbedtls_ssl_handshake_set_state [function] [call site] 04658
4 mbedtls_ssl_write_client_hello [function] [call site] 04659
4 ssl_tls13_process_server_hello [function] [call site] 04660
5 MBEDTLS_SSL_DEBUG_MSG [call site] 04661
5 MBEDTLS_SSL_PROC_CHK [call site] 04662
5 mbedtls_ssl_tls13_fetch_handshake_msg [function] [call site] 04663
6 mbedtls_ssl_read_record [function] [call site] 04664
7 MBEDTLS_SSL_DEBUG_MSG [call site] 04665
7 ssl_consume_current_message [function] [call site] 04666
8 MBEDTLS_SSL_DEBUG_MSG [call site] 04667
8 MBEDTLS_SSL_DEBUG_BUF [call site] 04669
7 ssl_record_is_in_progress [function] [call site] 04670
7 ssl_next_record_is_in_datagram [function] [call site] 04671
7 ssl_load_buffered_message [function] [call site] 04672
8 MBEDTLS_SSL_DEBUG_MSG [call site] 04673
8 MBEDTLS_SSL_DEBUG_MSG [call site] 04674
8 MBEDTLS_SSL_DEBUG_MSG [call site] 04675
8 MBEDTLS_SSL_DEBUG_MSG [call site] 04676
8 MBEDTLS_GET_UINT24_BE [call site] 04677
8 MBEDTLS_SSL_DEBUG_MSG [call site] 04678
8 MBEDTLS_SSL_DEBUG_MSG [call site] 04679
8 MBEDTLS_SSL_DEBUG_BUF [call site] 04680
8 MBEDTLS_SSL_DEBUG_MSG [call site] 04682
8 MBEDTLS_SSL_DEBUG_MSG [call site] 04683
7 ssl_get_next_record [function] [call site] 04684
8 ssl_load_buffered_record [function] [call site] 04685
9 ssl_next_record_is_in_datagram [function] [call site] 04686
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04687
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04688
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04689
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04690
9 ssl_free_buffered_record [function] [call site] 04692
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04693
8 mbedtls_ssl_fetch_input [function] [call site] 04694
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04695
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04696
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04697
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04698
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04699
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04701
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04702
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04703
9 mbedtls_ssl_check_timer [function] [call site] 04704
10 MBEDTLS_SSL_DEBUG_MSG [call site] 04705
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04706
9 mbedtls_ssl_is_handshake_over [function] [call site] 04707
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04708
9 MBEDTLS_SSL_DEBUG_RET [call site] 04709
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04710
9 mbedtls_ssl_set_timer [function] [call site] 04711
9 ssl_double_retransmit_timeout [function] [call site] 04712
10 MBEDTLS_SSL_DEBUG_MSG [call site] 04713
10 MBEDTLS_SSL_DEBUG_MSG [call site] 04714
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04715
9 mbedtls_ssl_resend [function] [call site] 04716
10 MBEDTLS_SSL_DEBUG_MSG [call site] 04717
10 mbedtls_ssl_flight_transmit [function] [call site] 04718
10 MBEDTLS_SSL_DEBUG_MSG [call site] 04719
9 MBEDTLS_SSL_DEBUG_RET [call site] 04720
9 mbedtls_ssl_resend_hello_request [function] [call site] 04721
10 MBEDTLS_SSL_DEBUG_MSG [call site] 04722
10 ssl_write_hello_request [function] [call site] 04723
11 MBEDTLS_SSL_DEBUG_MSG [call site] 04724
11 mbedtls_ssl_write_handshake_msg [function] [call site] 04725
11 MBEDTLS_SSL_DEBUG_RET [call site] 04726
11 MBEDTLS_SSL_DEBUG_MSG [call site] 04727
9 MBEDTLS_SSL_DEBUG_RET [call site] 04728
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04729
9 mbedtls_ssl_check_timer [function] [call site] 04730
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04731
9 MBEDTLS_SSL_DEBUG_RET [call site] 04732
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04733
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04734
8 mbedtls_ssl_in_hdr_len [function] [call site] 04735
8 MBEDTLS_SSL_DEBUG_RET [call site] 04736
8 ssl_parse_record_header [function] [call site] 04737
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04738
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04739
9 ssl_check_record_type [function] [call site] 04741
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04742
9 mbedtls_ssl_read_version [function] [call site] 04743
10 MBEDTLS_GET_UINT16_BE [call site] 04744
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04745
9 MBEDTLS_GET_UINT16_BE [call site] 04748
9 MBEDTLS_SSL_DEBUG_BUF [call site] 04749
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04750
9 MBEDTLS_GET_UINT16_BE [call site] 04751
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04752
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04753
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04754
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04755
8 ssl_buffer_future_record [function] [call site] 04756
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04757
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04758
9 MBEDTLS_SSL_DEBUG_BUF [call site] 04759
9 mbedtls_calloc [function] [call site] 04760
8 mbedtls_ssl_update_in_pointers [function] [call site] 04762
8 ssl_check_client_reconnect [function] [call site] 04763
9 MBEDTLS_GET_UINT16_BE [call site] 04764
9 mbedtls_ssl_is_handshake_over [function] [call site] 04765
9 MBEDTLS_SSL_DEBUG_MSG [call site] 04766
9 ssl_handle_possible_reconnect [function] [call site] 04767
10 MBEDTLS_SSL_DEBUG_MSG [call site] 04768
10 mbedtls_ssl_check_dtls_clihlo_cookie [function] [call site] 04769
11 MBEDTLS_SSL_DEBUG_MSG [call site] 04770
11 MBEDTLS_SSL_DEBUG_BUF [call site] 04771
11 MBEDTLS_SSL_DEBUG_MSG [call site] 04772
11 MBEDTLS_GET_UINT16_BE [call site] 04773
11 MBEDTLS_GET_UINT24_BE [call site] 04774
11 MBEDTLS_SSL_DEBUG_MSG [call site] 04775
11 MBEDTLS_SSL_DEBUG_MSG [call site] 04776
11 MBEDTLS_SSL_DEBUG_MSG [call site] 04777
11 MBEDTLS_SSL_DEBUG_BUF [call site] 04778
11 MBEDTLS_SSL_DEBUG_MSG [call site] 04779
11 MBEDTLS_SSL_DEBUG_BUF [call site] 04780
11 MBEDTLS_SSL_DEBUG_MSG [call site] 04781
11 MBEDTLS_BYTE_2 [call site] 04783
11 MBEDTLS_BYTE_1 [call site] 04784
11 MBEDTLS_BYTE_0 [call site] 04785
11 MBEDTLS_PUT_UINT16_BE [call site] 04786
10 MBEDTLS_SSL_DEBUG_RET [call site] 04787
10 MBEDTLS_SSL_DEBUG_MSG [call site] 04788
10 MBEDTLS_SSL_DEBUG_BUF [call site] 04789
10 MBEDTLS_SSL_DEBUG_RET [call site] 04790
10 MBEDTLS_SSL_DEBUG_MSG [call site] 04791
10 mbedtls_ssl_session_reset_int [function] [call site] 04792
11 mbedtls_ssl_session_reset_msg_layer [function] [call site] 04793
12 mbedtls_ssl_set_timer [function] [call site] 04794
12 mbedtls_ssl_reset_in_out_pointers [function] [call site] 04795
12 mbedtls_ssl_dtls_replay_reset [function] [call site] 04799
12 mbedtls_ssl_transform_free [function] [call site] 04800
12 mbedtls_free [function] [call site] 04801
12 mbedtls_ssl_transform_free [function] [call site] 04802
12 mbedtls_free [function] [call site] 04803
12 mbedtls_ssl_transform_free [function] [call site] 04804
12 mbedtls_free [function] [call site] 04805
12 mbedtls_ssl_transform_free [function] [call site] 04806
12 mbedtls_free [function] [call site] 04807
11 mbedtls_ssl_session_free [function] [call site] 04810
11 mbedtls_free [function] [call site] 04811
11 mbedtls_free [function] [call site] 04812
11 ssl_handshake_init [function] [call site] 04813
10 MBEDTLS_SSL_DEBUG_RET [call site] 04814
8 MBEDTLS_SSL_DEBUG_RET [call site] 04815
8 MBEDTLS_SSL_DEBUG_MSG [call site] 04816
8 MBEDTLS_SSL_DEBUG_MSG [call site] 04817
8 MBEDTLS_SSL_DEBUG_MSG [call site] 04818
8 mbedtls_ssl_fetch_input [function] [call site] 04819
8 MBEDTLS_SSL_DEBUG_RET [call site] 04820
8 ssl_prepare_record_content [function] [call site] 04821
9 MBEDTLS_SSL_DEBUG_BUF [call site] 04822
9 mbedtls_ssl_decrypt_buf [function] [call site] 04823
10 MBEDTLS_SSL_DEBUG_MSG [call site] 04824
10 MBEDTLS_SSL_DEBUG_MSG [call site] 04825
10 mbedtls_ssl_get_mode_from_transform [function] [call site] 04826
11 mbedtls_ssl_get_base_mode [function] [call site] 04827
12 PSA_ALG_IS_AEAD [call site] 04828
11 mbedtls_cipher_get_cipher_mode [function] [call site] 04829
11 mbedtls_ssl_get_actual_mode [function] [call site] 04830
10 MBEDTLS_SSL_DEBUG_MSG [call site] 04832
10 ssl_transform_aead_dynamic_iv_is_explicit [function] [call site] 04833
10 MBEDTLS_SSL_DEBUG_MSG [call site] 04834
10 MBEDTLS_SSL_DEBUG_MSG [call site] 04835
10 ssl_build_record_nonce [function] [call site] 04836
10 ssl_extract_add_data_from_record [function] [call site] 04840
11 MBEDTLS_PUT_UINT16_BE [call site] 04845
11 MBEDTLS_PUT_UINT16_BE [call site] 04848
11 MBEDTLS_PUT_UINT16_BE [call site] 04849
10 MBEDTLS_SSL_DEBUG_BUF [call site] 04850
10 MBEDTLS_SSL_DEBUG_BUF [call site] 04851
10 MBEDTLS_SSL_DEBUG_BUF [call site] 04852
10 psa_aead_decrypt [function] [call site] 04853
11 LOCAL_INPUT_DECLARE [call site] 04854
11 LOCAL_INPUT_DECLARE [call site] 04855
11 LOCAL_INPUT_DECLARE [call site] 04856
11 LOCAL_OUTPUT_DECLARE [call site] 04857
11 psa_aead_check_algorithm [function] [call site] 04858
12 PSA_ALG_IS_AEAD [call site] 04859
12 PSA_ALG_IS_WILDCARD [call site] 04860
11 psa_get_and_lock_key_slot_with_policy [function] [call site] 04861
11 LOCAL_INPUT_ALLOC [call site] 04862
11 LOCAL_INPUT_ALLOC [call site] 04863
11 LOCAL_INPUT_ALLOC [call site] 04864
11 LOCAL_OUTPUT_ALLOC [call site] 04865
11 psa_aead_check_nonce_length [function] [call site] 04866
12 psa_aead_get_base_algorithm [function] [call site] 04867
13 PSA_ALG_AEAD_WITH_DEFAULT_LENGTH_TAG [call site] 04868
11 psa_driver_wrapper_aead_decrypt [function] [call site] 04869
12 PSA_KEY_LIFETIME_GET_LOCATION [call site] 04870
12 psa_get_key_lifetime [function] [call site] 04871
12 mbedtls_test_transparent_aead_decrypt [function] [call site] 04872
13 libtestdriver1_mbedtls_psa_aead_decrypt [call site] 04873
13 mbedtls_psa_aead_decrypt [function] [call site] 04874
14 psa_aead_setup [call site] 04875
14 psa_aead_unpadded_locate_tag [function] [call site] 04876
14 mbedtls_to_psa_error [function] [call site] 04877
14 mbedtls_ccm_auth_decrypt [function] [call site] 04878
15 ccm_auth_decrypt [function] [call site] 04879
16 ccm_auth_crypt [function] [call site] 04880
17 mbedtls_ccm_starts [function] [call site] 04881
17 mbedtls_ccm_set_lengths [function] [call site] 04882
17 mbedtls_ccm_update_ad [function] [call site] 04883
18 mbedtls_xor [function] [call site] 04884
18 mbedtls_block_cipher_encrypt [function] [call site] 04885
18 mbedtls_cipher_update [function] [call site] 04886
17 mbedtls_ccm_update [function] [call site] 04887
17 mbedtls_ccm_finish [function] [call site] 04888
18 mbedtls_ccm_crypt [function] [call site] 04889
18 mbedtls_ccm_clear_state [function] [call site] 04891
16 mbedtls_ccm_compare_tags [function] [call site] 04894
17 mbedtls_ct_memcmp [function] [call site] 04895
18 mbedtls_get_unaligned_volatile_uint32 [function] [call site] 04896
18 mbedtls_get_unaligned_volatile_uint32 [function] [call site] 04897
16 mbedtls_platform_zeroize [call site] 04898
14 mbedtls_to_psa_error [function] [call site] 04899
14 mbedtls_gcm_auth_decrypt [function] [call site] 04900
15 mbedtls_gcm_crypt_and_tag [function] [call site] 04901
16 mbedtls_gcm_starts [function] [call site] 04902
16 mbedtls_gcm_update_ad [function] [call site] 04903
17 mbedtls_xor [function] [call site] 04904
17 gcm_mult [function] [call site] 04905
17 mbedtls_xor [function] [call site] 04906
17 gcm_mult [function] [call site] 04907
17 mbedtls_xor [function] [call site] 04908
16 mbedtls_gcm_update [function] [call site] 04909
16 mbedtls_gcm_finish [function] [call site] 04910
17 gcm_mult [function] [call site] 04911
17 gcm_mult [function] [call site] 04912
17 MBEDTLS_PUT_UINT32_BE [call site] 04915
17 MBEDTLS_PUT_UINT32_BE [call site] 04916
17 MBEDTLS_PUT_UINT32_BE [call site] 04917
17 MBEDTLS_PUT_UINT32_BE [call site] 04918
17 mbedtls_xor [function] [call site] 04919
17 gcm_mult [function] [call site] 04920
17 mbedtls_xor [function] [call site] 04921
15 mbedtls_ct_memcmp [function] [call site] 04922
15 mbedtls_platform_zeroize [call site] 04923
14 mbedtls_to_psa_error [function] [call site] 04924
14 mbedtls_chachapoly_auth_decrypt [function] [call site] 04925
15 chachapoly_crypt_and_tag [function] [call site] 04926
16 mbedtls_chachapoly_starts [function] [call site] 04927
17 mbedtls_chacha20_starts [function] [call site] 04928
17 mbedtls_chacha20_update [function] [call site] 04930
17 mbedtls_poly1305_starts [function] [call site] 04931
18 MBEDTLS_GET_UINT32_LE [call site] 04932
18 MBEDTLS_GET_UINT32_LE [call site] 04933
18 MBEDTLS_GET_UINT32_LE [call site] 04934
18 MBEDTLS_GET_UINT32_LE [call site] 04935
18 MBEDTLS_GET_UINT32_LE [call site] 04936
18 MBEDTLS_GET_UINT32_LE [call site] 04937
18 MBEDTLS_GET_UINT32_LE [call site] 04938
18 MBEDTLS_GET_UINT32_LE [call site] 04939
18 mbedtls_platform_zeroize [call site] 04940
17 mbedtls_platform_zeroize [call site] 04941
16 mbedtls_chachapoly_update_aad [function] [call site] 04942
17 mbedtls_poly1305_update [function] [call site] 04943
16 mbedtls_chachapoly_update [function] [call site] 04944
16 mbedtls_chachapoly_finish [function] [call site] 04945
17 chachapoly_pad_aad [function] [call site] 04946
17 chachapoly_pad_ciphertext [function] [call site] 04947
18 mbedtls_poly1305_update [function] [call site] 04949
17 MBEDTLS_PUT_UINT64_LE [call site] 04950
17 MBEDTLS_PUT_UINT64_LE [call site] 04951
17 mbedtls_poly1305_update [function] [call site] 04952
17 mbedtls_poly1305_finish [function] [call site] 04953
18 poly1305_process [function] [call site] 04955
18 poly1305_compute_mac [function] [call site] 04956
19 MBEDTLS_PUT_UINT32_LE [call site] 04957
19 MBEDTLS_PUT_UINT32_LE [call site] 04958
19 MBEDTLS_PUT_UINT32_LE [call site] 04959
19 MBEDTLS_PUT_UINT32_LE [call site] 04960
15 mbedtls_ct_memcmp [function] [call site] 04961
15 mbedtls_platform_zeroize [call site] 04962
14 mbedtls_psa_aead_abort [function] [call site] 04963
15 mbedtls_ccm_free [function] [call site] 04964
16 mbedtls_block_cipher_free [function] [call site] 04965
17 psa_destroy_key [function] [call site] 04966
17 mbedtls_aes_free [function] [call site] 04967
17 mbedtls_aria_free [function] [call site] 04968
18 mbedtls_platform_zeroize [call site] 04969
17 mbedtls_camellia_free [function] [call site] 04970
18 mbedtls_platform_zeroize [call site] 04971
16 mbedtls_cipher_free [function] [call site] 04972
16 mbedtls_platform_zeroize [call site] 04973
15 mbedtls_gcm_free [function] [call site] 04974
16 mbedtls_block_cipher_free [function] [call site] 04975
16 mbedtls_cipher_free [function] [call site] 04976
16 mbedtls_platform_zeroize [call site] 04977
15 mbedtls_chachapoly_free [function] [call site] 04978
16 mbedtls_chacha20_free [function] [call site] 04979
17 mbedtls_platform_zeroize [call site] 04980
16 mbedtls_poly1305_free [function] [call site] 04981
17 mbedtls_platform_zeroize [call site] 04982
12 mbedtls_psa_aead_decrypt [function] [call site] 04983
11 LOCAL_INPUT_FREE [call site] 04985
11 LOCAL_INPUT_FREE [call site] 04986
11 LOCAL_INPUT_FREE [call site] 04987
11 LOCAL_OUTPUT_FREE [call site] 04988
11 psa_unregister_read_under_mutex [function] [call site] 04989
10 PSA_TO_MBEDTLS_ERR [call site] 04990
10 MBEDTLS_SSL_DEBUG_RET [call site] 04991
10 mbedtls_cipher_auth_decrypt_ext [function] [call site] 04992
11 mbedtls_nist_kw_unwrap [function] [call site] 04993
12 unwrap [function] [call site] 04994
13 calc_a_xor_t [function] [call site] 04997
13 mbedtls_cipher_update [function] [call site] 05000
13 mbedtls_platform_zeroize [call site] 05004
13 mbedtls_platform_zeroize [call site] 05005
12 mbedtls_ct_memcmp [function] [call site] 05006
12 mbedtls_cipher_update [function] [call site] 05007
12 mbedtls_platform_zeroize [call site] 05010
12 mbedtls_ct_memcmp [function] [call site] 05012
12 MBEDTLS_GET_UINT32_BE [call site] 05013
12 mbedtls_ct_error_if [function] [call site] 05014
13 mbedtls_ct_if [function] [call site] 05015
12 mbedtls_ct_uint_gt [function] [call site] 05016
13 mbedtls_ct_uint_lt [function] [call site] 05017
14 defined [call site] 05018
14 mbedtls_ct_compiler_opaque [function] [call site] 05019
14 mbedtls_ct_compiler_opaque [function] [call site] 05020
14 mbedtls_ct_bool [function] [call site] 05021
14 mbedtls_ct_if [function] [call site] 05022
14 mbedtls_ct_bool [function] [call site] 05023
12 mbedtls_ct_memcmp_partial [function] [call site] 05024
13 mbedtls_ct_bool_and [function] [call site] 05025
13 mbedtls_ct_uint_ge [function] [call site] 05026
14 mbedtls_ct_uint_lt [function] [call site] 05027
13 mbedtls_ct_uint_lt [function] [call site] 05028
13 mbedtls_ct_uint_if_else_0 [function] [call site] 05029
12 mbedtls_platform_zeroize [call site] 05032
12 mbedtls_platform_zeroize [call site] 05033
11 mbedtls_cipher_aead_decrypt [function] [call site] 05034
12 psa_aead_decrypt [function] [call site] 05035
12 mbedtls_gcm_auth_decrypt [function] [call site] 05036
12 mbedtls_ccm_auth_decrypt [function] [call site] 05037
12 mbedtls_cipher_info_get_iv_size [function] [call site] 05038
12 mbedtls_chachapoly_auth_decrypt [function] [call site] 05039
10 MBEDTLS_SSL_DEBUG_RET [call site] 05040
10 MBEDTLS_SSL_DEBUG_MSG [call site] 05041
10 MBEDTLS_SSL_DEBUG_MSG [call site] 05042
10 MBEDTLS_SSL_DEBUG_MSG [call site] 05043
10 ssl_extract_add_data_from_record [function] [call site] 05044
10 MBEDTLS_SSL_DEBUG_BUF [call site] 05045
10 psa_mac_verify_setup [function] [call site] 05046
11 psa_mac_setup [call site] 05047
10 psa_mac_update [function] [call site] 05048
10 psa_mac_update [function] [call site] 05049
10 psa_mac_verify_finish [function] [call site] 05050
11 LOCAL_INPUT_DECLARE [call site] 05051
11 LOCAL_INPUT_ALLOC [call site] 05052
11 psa_driver_wrapper_mac_verify_finish [function] [call site] 05053
12 mbedtls_psa_mac_verify_finish [function] [call site] 05054
13 psa_mac_finish_internal [function] [call site] 05055
13 mbedtls_ct_memcmp [function] [call site] 05056
13 mbedtls_platform_zeroize [call site] 05057
12 mbedtls_test_transparent_mac_verify_finish [function] [call site] 05058
13 libtestdriver1_mbedtls_psa_mac_verify_finish [call site] 05059
13 mbedtls_psa_mac_verify_finish [function] [call site] 05060
12 mbedtls_test_opaque_mac_verify_finish [function] [call site] 05061
11 psa_mac_abort [function] [call site] 05062
11 LOCAL_INPUT_FREE [call site] 05063
10 mbedtls_md_hmac_update [function] [call site] 05064
10 mbedtls_md_hmac_update [function] [call site] 05065
10 mbedtls_md_hmac_finish [function] [call site] 05066
10 mbedtls_md_hmac_reset [function] [call site] 05067
10 MBEDTLS_SSL_DEBUG_BUF [call site] 05068
10 MBEDTLS_SSL_DEBUG_BUF [call site] 05069
10 mbedtls_ct_memcmp [function] [call site] 05070
10 MBEDTLS_SSL_DEBUG_MSG [call site] 05071
10 PSA_TO_MBEDTLS_ERR [call site] 05072
10 psa_mac_abort [function] [call site] 05073
10 PSA_TO_MBEDTLS_ERR [call site] 05074
10 mbedtls_platform_zeroize [call site] 05075
10 MBEDTLS_SSL_DEBUG_RET [call site] 05076
10 MBEDTLS_SSL_DEBUG_MSG [call site] 05077
10 psa_cipher_decrypt_setup [function] [call site] 05079
11 psa_cipher_setup [call site] 05080
10 PSA_TO_MBEDTLS_ERR [call site] 05081
10 MBEDTLS_SSL_DEBUG_RET [call site] 05082
10 psa_cipher_set_iv [function] [call site] 05083
11 LOCAL_INPUT_DECLARE [call site] 05084
11 LOCAL_INPUT_ALLOC [call site] 05085
11 psa_driver_wrapper_cipher_set_iv [function] [call site] 05086
12 mbedtls_psa_cipher_set_iv [function] [call site] 05087
12 mbedtls_test_transparent_cipher_set_iv [function] [call site] 05088
13 libtestdriver1_mbedtls_psa_cipher_set_iv [call site] 05089
13 mbedtls_psa_cipher_set_iv [function] [call site] 05090
12 mbedtls_test_opaque_cipher_set_iv [function] [call site] 05091
11 psa_cipher_abort [function] [call site] 05092
11 LOCAL_INPUT_FREE [call site] 05093
10 PSA_TO_MBEDTLS_ERR [call site] 05094
10 MBEDTLS_SSL_DEBUG_RET [call site] 05095
10 psa_cipher_update [function] [call site] 05096
10 PSA_TO_MBEDTLS_ERR [call site] 05097
10 MBEDTLS_SSL_DEBUG_RET [call site] 05098
10 psa_cipher_finish [function] [call site] 05099
11 LOCAL_OUTPUT_DECLARE [call site] 05100
11 LOCAL_OUTPUT_ALLOC [call site] 05101
11 psa_driver_wrapper_cipher_finish [function] [call site] 05102
12 mbedtls_psa_cipher_finish [function] [call site] 05103
12 mbedtls_test_transparent_cipher_finish [function] [call site] 05104
13 libtestdriver1_mbedtls_psa_cipher_finish [call site] 05106
13 mbedtls_psa_cipher_finish [function] [call site] 05107
12 mbedtls_test_opaque_cipher_finish [function] [call site] 05108
11 psa_cipher_abort [function] [call site] 05109
11 psa_cipher_abort [function] [call site] 05110
11 LOCAL_OUTPUT_FREE [call site] 05111
10 PSA_TO_MBEDTLS_ERR [call site] 05112
10 MBEDTLS_SSL_DEBUG_RET [call site] 05113
10 mbedtls_cipher_crypt [function] [call site] 05114
11 psa_cipher_decrypt_setup [function] [call site] 05115
11 psa_cipher_encrypt_setup [function] [call site] 05116
11 psa_cipher_set_iv [function] [call site] 05117
11 psa_cipher_update [function] [call site] 05118
11 psa_cipher_finish [function] [call site] 05119
11 mbedtls_cipher_set_iv [function] [call site] 05120
11 mbedtls_cipher_reset [function] [call site] 05121
11 mbedtls_cipher_update [function] [call site] 05122
11 mbedtls_cipher_finish [function] [call site] 05123
10 MBEDTLS_SSL_DEBUG_RET [call site] 05124
10 MBEDTLS_SSL_DEBUG_MSG [call site] 05125
10 mbedtls_ct_uint_ge [function] [call site] 05126
10 mbedtls_ct_bool_and [function] [call site] 05127
10 mbedtls_ct_size_if_else_0 [function] [call site] 05128
10 MBEDTLS_SSL_DEBUG_MSG [call site] 05129
10 mbedtls_ct_uint_ge [function] [call site] 05130
10 mbedtls_ct_bool_and [function] [call site] 05131
10 mbedtls_ct_size_if_else_0 [function] [call site] 05132
10 mbedtls_ct_uint_ge [function] [call site] 05133
10 mbedtls_ct_size_if_else_0 [function] [call site] 05134
10 mbedtls_ct_uint_eq [function] [call site] 05135
10 mbedtls_ct_size_if_else_0 [function] [call site] 05136
10 mbedtls_ct_bool_and [function] [call site] 05137
10 mbedtls_ct_uint_eq [function] [call site] 05138
10 MBEDTLS_SSL_DEBUG_MSG [call site] 05139
10 mbedtls_ct_size_if_else_0 [function] [call site] 05140
10 MBEDTLS_SSL_DEBUG_MSG [call site] 05141
10 MBEDTLS_SSL_DEBUG_BUF [call site] 05142
10 ssl_extract_add_data_from_record [function] [call site] 05143
10 mbedtls_ct_hmac [function] [call site] 05144
11 PSA_ALG_HMAC_GET_HASH [call site] 05145
11 PSA_HASH_BLOCK_LENGTH [call site] 05146
11 PSA_HASH_LENGTH [call site] 05147
11 PSA_CHK [call site] 05148
11 psa_export_key [call site] 05149
11 PSA_CHK [call site] 05150
11 psa_hash_setup [function] [call site] 05151
11 PSA_CHK [call site] 05152
11 psa_hash_update [function] [call site] 05153
11 PSA_CHK [call site] 05154
11 psa_hash_update [function] [call site] 05155
11 PSA_CHK [call site] 05156
11 psa_hash_update [function] [call site] 05157
11 PSA_CHK [call site] 05159
11 psa_hash_clone [function] [call site] 05160
11 PSA_CHK [call site] 05161
11 psa_hash_finish [function] [call site] 05162
11 mbedtls_ct_memcpy_if [function] [call site] 05163
11 mbedtls_ct_uint_eq [function] [call site] 05164
11 PSA_CHK [call site] 05165
11 psa_hash_update [function] [call site] 05166
11 PSA_CHK [call site] 05167
11 psa_hash_abort [call site] 05168
11 PSA_CHK [call site] 05169
11 psa_hash_setup [function] [call site] 05170
11 PSA_CHK [call site] 05171
11 psa_hash_update [function] [call site] 05172
11 PSA_CHK [call site] 05173
11 psa_hash_update [function] [call site] 05174
11 PSA_CHK [call site] 05175
11 psa_hash_finish [function] [call site] 05176
11 mbedtls_platform_zeroize [call site] 05177
11 mbedtls_platform_zeroize [call site] 05178
11 psa_hash_abort [call site] 05179
11 psa_hash_abort [call site] 05180
11 PSA_TO_MBEDTLS_ERR [call site] 05181
10 mbedtls_ct_hmac [function] [call site] 05182
10 MBEDTLS_SSL_DEBUG_RET [call site] 05183
10 mbedtls_ct_memcpy_offset [function] [call site] 05184
11 mbedtls_ct_memcpy_if [function] [call site] 05185
11 mbedtls_ct_uint_eq [function] [call site] 05186
10 MBEDTLS_SSL_DEBUG_BUF [call site] 05187
10 MBEDTLS_SSL_DEBUG_BUF [call site] 05188
10 mbedtls_ct_memcmp [function] [call site] 05189
10 MBEDTLS_SSL_DEBUG_MSG [call site] 05190
10 mbedtls_platform_zeroize [call site] 05191
10 mbedtls_platform_zeroize [call site] 05192
10 MBEDTLS_SSL_DEBUG_MSG [call site] 05193
10 ssl_parse_inner_plaintext [function] [call site] 05194
10 ssl_parse_inner_plaintext [function] [call site] 05195
10 MBEDTLS_SSL_DEBUG_MSG [call site] 05196
9 MBEDTLS_SSL_DEBUG_RET [call site] 05197
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05198
9 mbedtls_ssl_tls13_check_early_data_len [function] [call site] 05199
10 MBEDTLS_SSL_DEBUG_MSG [call site] 05200
10 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 05201
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05202
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05203
9 MBEDTLS_SSL_DEBUG_BUF [call site] 05204
9 ssl_check_record_type [function] [call site] 05205
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05206
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05207
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05208
9 mbedtls_ssl_ep_len [function] [call site] 05209
9 mbedtls_ssl_ep_len [function] [call site] 05210
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05211
9 mbedtls_ssl_tls13_check_early_data_len [function] [call site] 05212
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05213
9 mbedtls_ssl_dtls_replay_update [function] [call site] 05214
10 ssl_load_six_bytes [function] [call site] 05215
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05216
8 mbedtls_ssl_send_alert_message [function] [call site] 05217
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05218
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05219
8 mbedtls_ssl_send_alert_message [function] [call site] 05220
8 mbedtls_ssl_update_in_pointers [function] [call site] 05221
8 MBEDTLS_PUT_UINT16_BE [call site] 05222
7 MBEDTLS_SSL_DEBUG_RET [call site] 05223
7 mbedtls_ssl_handle_message_type [function] [call site] 05224
8 mbedtls_ssl_prepare_handshake_record [function] [call site] 05225
9 mbedtls_ssl_hs_hdr_len [function] [call site] 05226
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05227
9 mbedtls_ssl_hs_hdr_len [function] [call site] 05228
9 ssl_get_hs_total_len [function] [call site] 05229
10 MBEDTLS_GET_UINT24_BE [call site] 05230
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05231
9 MBEDTLS_GET_UINT16_BE [call site] 05232
9 ssl_check_hs_header [function] [call site] 05233
10 ssl_get_hs_total_len [function] [call site] 05234
10 ssl_get_hs_frag_off [function] [call site] 05235
11 MBEDTLS_GET_UINT24_BE [call site] 05236
10 ssl_get_hs_frag_len [function] [call site] 05237
11 MBEDTLS_GET_UINT24_BE [call site] 05238
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05239
9 mbedtls_ssl_is_handshake_over [function] [call site] 05240
9 mbedtls_ssl_is_handshake_over [function] [call site] 05241
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05242
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05243
9 mbedtls_ssl_resend [function] [call site] 05244
9 MBEDTLS_SSL_DEBUG_RET [call site] 05245
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05246
9 ssl_hs_is_proper_fragment [function] [call site] 05247
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05250
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05251
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05252
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05253
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05254
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05255
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05256
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05257
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05258
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05259
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05260
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05261
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05262
8 mbedtls_ssl_is_handshake_over [function] [call site] 05263
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05264
8 mbedtls_ssl_is_handshake_over [function] [call site] 05265
8 mbedtls_ssl_handshake_wrapup_free_hs_transform [function] [call site] 05266
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05267
9 mbedtls_ssl_handshake_free [function] [call site] 05268
9 mbedtls_free [function] [call site] 05269
9 mbedtls_ssl_transform_free [function] [call site] 05270
9 mbedtls_free [function] [call site] 05271
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05272
7 ssl_buffer_message [function] [call site] 05273
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05274
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05275
8 MBEDTLS_GET_UINT16_BE [call site] 05276
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05277
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05278
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05279
8 ssl_hs_is_proper_fragment [function] [call site] 05280
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05281
8 ssl_get_reassembly_buffer_size [function] [call site] 05282
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05283
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05284
8 ssl_buffer_make_space [function] [call site] 05285
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05286
9 ssl_free_buffered_record [function] [call site] 05287
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05288
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05289
9 ssl_buffering_free_slot [function] [call site] 05290
9 MBEDTLS_SSL_DEBUG_MSG [call site] 05291
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05292
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05293
8 mbedtls_calloc [function] [call site] 05294
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05299
8 ssl_get_hs_frag_off [function] [call site] 05300
8 ssl_get_hs_frag_len [function] [call site] 05301
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05302
8 ssl_bitmask_set [function] [call site] 05304
8 ssl_bitmask_check [function] [call site] 05306
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05307
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05308
7 MBEDTLS_SSL_DEBUG_RET [call site] 05309
7 mbedtls_ssl_update_handshake_status [function] [call site] 05310
8 mbedtls_ssl_is_handshake_over [function] [call site] 05311
8 MBEDTLS_SSL_DEBUG_RET [call site] 05312
8 ssl_buffering_free_slot [function] [call site] 05313
7 MBEDTLS_SSL_DEBUG_RET [call site] 05315
7 MBEDTLS_SSL_DEBUG_MSG [call site] 05316
7 MBEDTLS_SSL_DEBUG_MSG [call site] 05317
6 MBEDTLS_SSL_DEBUG_RET [call site] 05318
6 MBEDTLS_SSL_DEBUG_MSG [call site] 05319
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 05320
5 ssl_tls13_preprocess_server_hello [function] [call site] 05321
6 MBEDTLS_SSL_PROC_CHK_NEG [call site] 05322
6 ssl_tls13_is_supported_versions_ext_present [function] [call site] 05323
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05324
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05325
7 mbedtls_ssl_tls13_is_supported_versions_ext_present_in_exts [function] [call site] 05326
8 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05327
8 MBEDTLS_GET_UINT16_BE [call site] 05328
8 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05329
8 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05330
8 MBEDTLS_GET_UINT16_BE [call site] 05331
8 MBEDTLS_GET_UINT16_BE [call site] 05332
8 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05333
6 MBEDTLS_SSL_PROC_CHK_NEG [call site] 05334
6 ssl_tls13_is_downgrade_negotiation [function] [call site] 05335
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05336
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 05338
6 MBEDTLS_SSL_PROC_CHK [call site] 05339
6 mbedtls_ssl_add_hs_msg_to_checksum [function] [call site] 05340
7 mbedtls_ssl_add_hs_hdr_to_checksum [function] [call site] 05341
6 mbedtls_ssl_conf_tls13_is_some_ephemeral_enabled [function] [call site] 05342
6 ssl_tls13_reset_key_share [function] [call site] 05343
7 mbedtls_ssl_tls13_named_group_is_ecdhe [function] [call site] 05344
7 mbedtls_ssl_tls13_named_group_is_ffdh [function] [call site] 05345
7 psa_destroy_key [function] [call site] 05346
7 PSA_TO_MBEDTLS_ERR [call site] 05347
7 MBEDTLS_SSL_DEBUG_RET [call site] 05348
6 ssl_server_hello_is_hrr [function] [call site] 05349
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05350
6 MBEDTLS_SSL_DEBUG_MSG [call site] 05352
6 MBEDTLS_SSL_DEBUG_MSG [call site] 05353
6 MBEDTLS_SSL_DEBUG_MSG [call site] 05354
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 05355
6 mbedtls_ssl_conf_tls13_is_some_ephemeral_enabled [function] [call site] 05356
6 MBEDTLS_SSL_DEBUG_MSG [call site] 05357
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 05358
5 MBEDTLS_SSL_PROC_CHK [call site] 05359
5 ssl_tls13_parse_server_hello [function] [call site] 05360
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05361
6 MBEDTLS_SSL_DEBUG_BUF [call site] 05362
6 MBEDTLS_SSL_DEBUG_BUF [call site] 05363
6 mbedtls_ssl_read_version [function] [call site] 05364
6 MBEDTLS_SSL_DEBUG_MSG [call site] 05365
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 05366
6 MBEDTLS_SSL_DEBUG_BUF [call site] 05368
6 ssl_tls13_check_server_hello_session_id_echo [function] [call site] 05369
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05370
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05371
7 MBEDTLS_SSL_DEBUG_BUF [call site] 05373
7 MBEDTLS_SSL_DEBUG_BUF [call site] 05374
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 05375
7 MBEDTLS_SSL_DEBUG_BUF [call site] 05376
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05377
6 MBEDTLS_GET_UINT16_BE [call site] 05378
6 mbedtls_ssl_ciphersuite_from_id [function] [call site] 05379
6 mbedtls_ssl_validate_ciphersuite [function] [call site] 05380
6 mbedtls_ssl_tls13_cipher_suite_is_offered [function] [call site] 05381
6 MBEDTLS_SSL_DEBUG_MSG [call site] 05382
6 mbedtls_ssl_optimize_checksum [function] [call site] 05383
7 MBEDTLS_SSL_DEBUG_MSG [call site] 05384
6 MBEDTLS_SSL_DEBUG_MSG [call site] 05385
6 mbedtls_time [call site] 05386
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05387
6 MBEDTLS_SSL_DEBUG_MSG [call site] 05388
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05389
6 MBEDTLS_GET_UINT16_BE [call site] 05390
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05391
6 MBEDTLS_SSL_DEBUG_BUF [call site] 05392
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05393
6 MBEDTLS_GET_UINT16_BE [call site] 05394
6 MBEDTLS_GET_UINT16_BE [call site] 05395
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05396
6 mbedtls_ssl_tls13_check_received_extension [function] [call site] 05397
7 mbedtls_ssl_get_extension_mask [function] [call site] 05398
7 MBEDTLS_SSL_PRINT_EXT [call site] 05399
7 MBEDTLS_SSL_PRINT_EXT [call site] 05400
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 05401
7 MBEDTLS_SSL_PRINT_EXT [call site] 05402
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 05403
6 ssl_tls13_parse_cookie_ext [function] [call site] 05404
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05405
7 MBEDTLS_GET_UINT16_BE [call site] 05406
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05407
7 MBEDTLS_SSL_DEBUG_BUF [call site] 05408
7 mbedtls_free [function] [call site] 05409
7 mbedtls_calloc [function] [call site] 05410
7 MBEDTLS_SSL_DEBUG_MSG [call site] 05411
6 MBEDTLS_SSL_DEBUG_RET [call site] 05413
6 ssl_tls13_parse_supported_versions_ext [call site] 05414
6 MBEDTLS_SSL_DEBUG_MSG [call site] 05415
6 ssl_tls13_parse_server_pre_shared_key_ext [function] [call site] 05416
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05417
7 MBEDTLS_GET_UINT16_BE [call site] 05418
7 MBEDTLS_SSL_DEBUG_MSG [call site] 05419
7 ssl_tls13_get_configured_psk_count [function] [call site] 05420
7 MBEDTLS_SSL_DEBUG_MSG [call site] 05421
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 05422
7 ssl_tls13_has_configured_ticket [function] [call site] 05423
7 ssl_tls13_ticket_get_psk [function] [call site] 05424
7 mbedtls_ssl_conf_has_static_psk [function] [call site] 05425
7 ssl_tls13_psk_get_psk [function] [call site] 05426
7 MBEDTLS_SSL_DEBUG_MSG [call site] 05427
7 mbedtls_md_psa_alg_from_type [function] [call site] 05428
7 MBEDTLS_SSL_DEBUG_MSG [call site] 05429
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 05430
7 mbedtls_ssl_set_hs_psk [function] [call site] 05431
7 MBEDTLS_SSL_DEBUG_RET [call site] 05432
6 MBEDTLS_SSL_DEBUG_RET [call site] 05433
6 MBEDTLS_SSL_DEBUG_MSG [call site] 05434
6 mbedtls_ssl_conf_tls13_is_some_ephemeral_enabled [function] [call site] 05435
6 ssl_tls13_parse_hrr_key_share_ext [function] [call site] 05436
7 mbedtls_ssl_get_groups [function] [call site] 05437
7 MBEDTLS_SSL_DEBUG_BUF [call site] 05438
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05439
7 MBEDTLS_GET_UINT16_BE [call site] 05440
7 MBEDTLS_SSL_DEBUG_MSG [call site] 05441
7 mbedtls_ssl_tls13_named_group_is_ecdhe [function] [call site] 05442
7 mbedtls_ssl_get_psa_curve_info_from_tls_id [function] [call site] 05443
8 PSA_KEY_TYPE_ECC_KEY_PAIR [call site] 05444
7 mbedtls_ssl_tls13_named_group_is_ffdh [function] [call site] 05445
7 MBEDTLS_SSL_DEBUG_MSG [call site] 05446
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 05447
6 ssl_tls13_parse_key_share_ext [function] [call site] 05448
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05449
7 MBEDTLS_GET_UINT16_BE [call site] 05450
7 MBEDTLS_SSL_DEBUG_MSG [call site] 05451
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 05452
7 mbedtls_ssl_tls13_named_group_is_ecdhe [function] [call site] 05453
7 mbedtls_ssl_tls13_named_group_is_ffdh [function] [call site] 05454
7 MBEDTLS_SSL_DEBUG_MSG [call site] 05455
7 mbedtls_ssl_named_group_to_str [function] [call site] 05456
7 mbedtls_ssl_tls13_read_public_xxdhe_share [function] [call site] 05457
8 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05458
8 MBEDTLS_GET_UINT16_BE [call site] 05459
8 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 05460
8 MBEDTLS_SSL_DEBUG_MSG [call site] 05461
6 MBEDTLS_SSL_DEBUG_RET [call site] 05463
6 MBEDTLS_SSL_PRINT_EXTS [call site] 05464
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 05465
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 05466
5 MBEDTLS_SSL_PROC_CHK [call site] 05467
5 mbedtls_ssl_reset_transcript_for_hrr [function] [call site] 05468
6 MBEDTLS_SSL_DEBUG_MSG [call site] 05469
6 mbedtls_ssl_get_handshake_transcript [function] [call site] 05470
6 MBEDTLS_SSL_DEBUG_RET [call site] 05471
6 MBEDTLS_SSL_DEBUG_BUF [call site] 05472
6 mbedtls_ssl_reset_checksum [function] [call site] 05473
6 MBEDTLS_SSL_DEBUG_RET [call site] 05474
6 MBEDTLS_SSL_DEBUG_RET [call site] 05475
5 MBEDTLS_SSL_PROC_CHK [call site] 05476
5 mbedtls_ssl_add_hs_msg_to_checksum [function] [call site] 05477
5 MBEDTLS_SSL_PROC_CHK [call site] 05478
5 ssl_tls13_postprocess_hrr [function] [call site] 05479
6 mbedtls_ssl_session_reset_msg_layer [function] [call site] 05480
6 ssl_tls13_reset_key_share [function] [call site] 05481
5 mbedtls_ssl_handshake_set_state [function] [call site] 05482
5 mbedtls_ssl_handshake_set_state [function] [call site] 05483
5 MBEDTLS_SSL_PROC_CHK [call site] 05484
5 ssl_tls13_postprocess_server_hello [function] [call site] 05485
6 MBEDTLS_SSL_EXT_MASK [call site] 05486
6 MBEDTLS_SSL_EXT_MASK [call site] 05487
6 MBEDTLS_SSL_EXT_MASK [call site] 05488
6 MBEDTLS_SSL_EXT_MASK [call site] 05489
6 MBEDTLS_SSL_EXT_MASK [call site] 05490
6 MBEDTLS_SSL_EXT_MASK [call site] 05491
6 MBEDTLS_SSL_DEBUG_MSG [call site] 05492
6 mbedtls_ssl_conf_tls13_is_kex_mode_enabled [function] [call site] 05493
6 MBEDTLS_SSL_DEBUG_MSG [call site] 05494
6 ssl_tls13_get_kex_mode_str [function] [call site] 05495
6 MBEDTLS_SSL_DEBUG_MSG [call site] 05496
6 ssl_tls13_get_kex_mode_str [function] [call site] 05497
6 mbedtls_ssl_tls13_key_schedule_stage_early [function] [call site] 05498
6 MBEDTLS_SSL_DEBUG_RET [call site] 05499
6 mbedtls_ssl_tls13_compute_handshake_transform [function] [call site] 05500
7 ssl_tls13_key_schedule_stage_handshake [function] [call site] 05501
8 mbedtls_md_psa_alg_from_type [function] [call site] 05502
8 mbedtls_ssl_tls13_key_exchange_mode_with_ephemeral [function] [call site] 05503
9 mbedtls_ssl_tls13_key_exchange_mode_check [function] [call site] 05504
8 mbedtls_ssl_tls13_named_group_is_ecdhe [function] [call site] 05505
8 mbedtls_ssl_tls13_named_group_is_ffdh [function] [call site] 05506
8 mbedtls_ssl_tls13_named_group_is_ecdhe [function] [call site] 05507
8 psa_get_key_attributes [call site] 05508
8 PSA_TO_MBEDTLS_ERR [call site] 05509
8 PSA_BITS_TO_BYTES [call site] 05510
8 psa_get_key_bits [function] [call site] 05511
8 mbedtls_calloc [function] [call site] 05512
8 psa_raw_key_agreement [function] [call site] 05513
9 LOCAL_INPUT_DECLARE [call site] 05514
9 LOCAL_OUTPUT_DECLARE [call site] 05515
9 LOCAL_OUTPUT_ALLOC [call site] 05516
9 PSA_ALG_IS_KEY_AGREEMENT [call site] 05517
9 psa_get_and_lock_transparent_key_slot_with_policy [function] [call site] 05518
10 psa_get_and_lock_key_slot_with_policy [function] [call site] 05519
10 psa_key_lifetime_is_external [function] [call site] 05520
11 PSA_KEY_LIFETIME_GET_LOCATION [call site] 05521
10 psa_unregister_read_under_mutex [function] [call site] 05522
9 PSA_RAW_KEY_AGREEMENT_OUTPUT_SIZE [call site] 05523
9 LOCAL_INPUT_ALLOC [call site] 05524
9 psa_key_agreement_raw_internal [function] [call site] 05525
10 PSA_ALG_IS_RAW_KEY_AGREEMENT [call site] 05526
10 psa_driver_wrapper_key_agreement [function] [call site] 05527
11 PSA_KEY_LIFETIME_GET_LOCATION [call site] 05528
11 psa_get_key_lifetime [function] [call site] 05529
11 mbedtls_test_transparent_key_agreement [function] [call site] 05530
12 PSA_ALG_IS_ECDH [call site] 05532
12 libtestdriver1_mbedtls_psa_key_agreement_ecdh [call site] 05533
12 mbedtls_psa_key_agreement_ecdh [function] [call site] 05534
13 PSA_KEY_TYPE_IS_ECC_KEY_PAIR [call site] 05535
13 PSA_ALG_IS_ECDH [call site] 05536
13 mbedtls_psa_ecp_load_representation [function] [call site] 05537
14 PSA_KEY_TYPE_IS_PUBLIC_KEY [call site] 05538
14 PSA_KEY_TYPE_ECC_GET_FAMILY [call site] 05539
14 PSA_BITS_TO_BYTES [call site] 05540
14 PSA_BYTES_TO_BITS [call site] 05541
14 mbedtls_calloc [function] [call site] 05542
14 mbedtls_ecp_keypair_init [function] [call site] 05543
14 check_ecc_parameters [function] [call site] 05544
14 PSA_KEY_TYPE_ECC_GET_FAMILY [call site] 05545
14 mbedtls_ecc_group_from_psa [function] [call site] 05546
14 PSA_KEY_TYPE_ECC_GET_FAMILY [call site] 05547
14 mbedtls_to_psa_error [function] [call site] 05548
14 mbedtls_ecp_group_load [call site] 05549
14 PSA_KEY_TYPE_IS_PUBLIC_KEY [call site] 05550
14 mbedtls_to_psa_error [function] [call site] 05551
14 mbedtls_ecp_point_read_binary [function] [call site] 05552
14 mbedtls_to_psa_error [function] [call site] 05553
14 mbedtls_ecp_check_pubkey [function] [call site] 05554
14 mbedtls_to_psa_error [function] [call site] 05555
14 mbedtls_ecp_read_key [function] [call site] 05556
15 mbedtls_ecp_group_load [call site] 05557
15 mbedtls_ecp_get_type [function] [call site] 05558
15 MBEDTLS_MPI_CHK [call site] 05559
15 mbedtls_mpi_read_binary_le [function] [call site] 05560
15 MBEDTLS_MPI_CHK [call site] 05561
15 mbedtls_mpi_set_bit [function] [call site] 05562
15 MBEDTLS_MPI_CHK [call site] 05563
15 mbedtls_mpi_set_bit [function] [call site] 05564
15 MBEDTLS_MPI_CHK [call site] 05565
15 mbedtls_mpi_set_bit [function] [call site] 05566
15 MBEDTLS_MPI_CHK [call site] 05567
15 mbedtls_mpi_set_bit [function] [call site] 05568
15 MBEDTLS_MPI_CHK [call site] 05569
15 mbedtls_mpi_set_bit [function] [call site] 05570
15 MBEDTLS_MPI_CHK [call site] 05571
15 mbedtls_mpi_read_binary_le [function] [call site] 05572
15 MBEDTLS_MPI_CHK [call site] 05573
15 mbedtls_mpi_set_bit [function] [call site] 05574
15 MBEDTLS_MPI_CHK [call site] 05575
15 mbedtls_mpi_set_bit [function] [call site] 05576
15 MBEDTLS_MPI_CHK [call site] 05577
15 mbedtls_mpi_set_bit [function] [call site] 05578
15 mbedtls_ecp_get_type [function] [call site] 05579
15 MBEDTLS_MPI_CHK [call site] 05580
15 mbedtls_mpi_read_binary [function] [call site] 05581
15 MBEDTLS_MPI_CHK [call site] 05582
15 mbedtls_ecp_check_privkey [function] [call site] 05583
16 mbedtls_ecp_get_type [function] [call site] 05584
16 mbedtls_mpi_get_bit [function] [call site] 05585
16 mbedtls_mpi_get_bit [function] [call site] 05586
16 mbedtls_mpi_bitlen [function] [call site] 05587
16 mbedtls_mpi_get_bit [function] [call site] 05588
16 mbedtls_ecp_get_type [function] [call site] 05589
16 mbedtls_mpi_cmp_int [function] [call site] 05590
16 mbedtls_mpi_cmp_mpi [function] [call site] 05591
15 mbedtls_mpi_free [function] [call site] 05592
14 mbedtls_ecp_keypair_free [function] [call site] 05593
14 mbedtls_free [function] [call site] 05594
13 mbedtls_ecc_group_to_psa [function] [call site] 05595
13 mbedtls_ecdh_init [function] [call site] 05596
13 mbedtls_psa_ecp_load_representation [function] [call site] 05597
13 PSA_KEY_TYPE_ECC_PUBLIC_KEY [call site] 05598
13 mbedtls_to_psa_error [function] [call site] 05599
13 mbedtls_ecdh_get_params [function] [call site] 05600
14 mbedtls_ecdh_grp_id [function] [call site] 05601
14 mbedtls_ecdh_setup [function] [call site] 05602
15 ecdh_setup_internal [function] [call site] 05603
16 mbedtls_ecp_group_load [call site] 05604
15 mbedtls_everest_setup [function] [call site] 05605
16 mbedtls_x25519_init [function] [call site] 05606
17 mbedtls_platform_zeroize [call site] 05607
15 ecdh_init_internal [function] [call site] 05608
15 ecdh_setup_internal [function] [call site] 05609
14 mbedtls_ecdh_grp_id [function] [call site] 05610
14 ecdh_get_params_internal [function] [call site] 05611
15 mbedtls_ecp_copy [function] [call site] 05612
16 MBEDTLS_MPI_CHK [call site] 05613
16 mbedtls_mpi_copy [function] [call site] 05614
16 MBEDTLS_MPI_CHK [call site] 05615
16 mbedtls_mpi_copy [function] [call site] 05616
16 MBEDTLS_MPI_CHK [call site] 05617
16 mbedtls_mpi_copy [function] [call site] 05618
15 mbedtls_ecp_copy [function] [call site] 05619
15 mbedtls_mpi_copy [function] [call site] 05620
14 mbedtls_everest_get_params [function] [call site] 05621
15 mbedtls_x25519_get_params [function] [call site] 05622
16 mbedtls_ecp_point_write_binary [function] [call site] 05623
16 mbedtls_mpi_write_binary_le [function] [call site] 05624
14 ecdh_get_params_internal [function] [call site] 05625
13 mbedtls_to_psa_error [function] [call site] 05626
13 mbedtls_ecdh_get_params [function] [call site] 05627
13 mbedtls_to_psa_error [function] [call site] 05628
13 mbedtls_ecdh_calc_secret [function] [call site] 05629
14 ecdh_calc_secret_internal [function] [call site] 05630
15 ecdh_compute_shared_restartable [function] [call site] 05631
16 mbedtls_ecp_point_init [function] [call site] 05632
16 MBEDTLS_MPI_CHK [call site] 05633
16 mbedtls_ecp_mul_restartable [function] [call site] 05634
17 ecp_mul_restartable_internal [function] [call site] 05635
18 mbedtls_internal_ecp_grp_capable [call site] 05636
18 MBEDTLS_MPI_CHK [call site] 05637
18 mbedtls_internal_ecp_init [call site] 05638
18 MBEDTLS_ECP_BUDGET [call site] 05639
18 MBEDTLS_MPI_CHK [call site] 05640
18 mbedtls_ecp_check_privkey [function] [call site] 05641
18 MBEDTLS_MPI_CHK [call site] 05642
18 mbedtls_ecp_check_pubkey [function] [call site] 05643
18 mbedtls_ecp_get_type [function] [call site] 05644
18 MBEDTLS_MPI_CHK [call site] 05645
18 ecp_mul_mxz [function] [call site] 05646
19 mbedtls_ecp_point_init [function] [call site] 05647
19 mbedtls_mpi_init [function] [call site] 05648
19 mpi_init_many [function] [call site] 05649
20 mbedtls_mpi_init [function] [call site] 05650
19 MPI_ECP_MOV [call site] 05651
19 MBEDTLS_MPI_CHK [call site] 05652
19 mbedtls_ecp_copy [function] [call site] 05653
19 MPI_ECP_LSET [call site] 05654
19 MPI_ECP_LSET [call site] 05655
19 mbedtls_mpi_free [function] [call site] 05656
19 MOD_ADD [call site] 05657
19 MBEDTLS_MPI_CHK [call site] 05658
19 ecp_randomize_mxz [function] [call site] 05659
20 mbedtls_internal_ecp_grp_capable [call site] 05660
20 mbedtls_internal_ecp_randomize_mxz [call site] 05661
20 mbedtls_mpi_init [function] [call site] 05662
20 MPI_ECP_RAND [call site] 05663
20 MPI_ECP_MUL [call site] 05664
20 MPI_ECP_MUL [call site] 05665
20 mbedtls_mpi_free [function] [call site] 05666
19 mbedtls_mpi_get_bit [function] [call site] 05667
19 MPI_ECP_COND_SWAP [call site] 05668
19 MPI_ECP_COND_SWAP [call site] 05669
19 MBEDTLS_MPI_CHK [call site] 05670
19 ecp_double_add_mxz [function] [call site] 05671
20 mbedtls_internal_ecp_grp_capable [call site] 05672
20 mbedtls_internal_ecp_double_add_mxz [call site] 05673
20 MPI_ECP_ADD [call site] 05674
20 MPI_ECP_SUB [call site] 05675
20 MPI_ECP_ADD [call site] 05676
20 MPI_ECP_SUB [call site] 05677
20 MPI_ECP_MUL [call site] 05678
20 MPI_ECP_MUL [call site] 05679
20 MPI_ECP_SQR [call site] 05680
20 MPI_ECP_SQR [call site] 05681
20 MPI_ECP_MUL [call site] 05682
20 MPI_ECP_SUB [call site] 05683
20 MPI_ECP_MUL [call site] 05684
20 MPI_ECP_ADD [call site] 05685
20 MPI_ECP_ADD [call site] 05686
20 MPI_ECP_SQR [call site] 05687
20 MPI_ECP_SUB [call site] 05688
20 MPI_ECP_SQR [call site] 05689
20 MPI_ECP_MUL [call site] 05690
20 MPI_ECP_MUL [call site] 05691
19 MPI_ECP_COND_SWAP [call site] 05692
19 MPI_ECP_COND_SWAP [call site] 05693
19 MBEDTLS_MPI_CHK [call site] 05694
19 ecp_randomize_mxz [function] [call site] 05695
19 MBEDTLS_MPI_CHK [call site] 05696
19 ecp_normalize_mxz [function] [call site] 05697
20 mbedtls_internal_ecp_grp_capable [call site] 05698
20 mbedtls_internal_ecp_normalize_mxz [call site] 05699
20 MPI_ECP_INV [call site] 05700
20 MPI_ECP_MUL [call site] 05701
20 MPI_ECP_LSET [call site] 05702
19 mbedtls_ecp_point_free [function] [call site] 05703
19 mbedtls_mpi_free [function] [call site] 05704
19 mpi_free_many [function] [call site] 05705
20 mbedtls_mpi_free [function] [call site] 05706
18 mbedtls_ecp_get_type [function] [call site] 05707
18 MBEDTLS_MPI_CHK [call site] 05708
18 ecp_mul_comb [function] [call site] 05709
19 ECP_RS_ENTER [call site] 05710
19 MPI_ECP_CMP [call site] 05711
19 MPI_ECP_CMP [call site] 05712
19 ecp_pick_window_size [function] [call site] 05713
20 ecp_group_is_static_comb_table [function] [call site] 05714
19 mbedtls_calloc [function] [call site] 05715
19 mbedtls_ecp_point_init [function] [call site] 05716
19 MBEDTLS_MPI_CHK [call site] 05717
19 ecp_precompute_comb [function] [call site] 05718
20 mpi_init_many [function] [call site] 05719
20 MBEDTLS_MPI_CHK [call site] 05720
20 mbedtls_ecp_copy [function] [call site] 05721
20 MBEDTLS_ECP_BUDGET [call site] 05722
20 MBEDTLS_MPI_CHK [call site] 05723
20 mbedtls_ecp_copy [function] [call site] 05724
20 MBEDTLS_MPI_CHK [call site] 05725
20 ecp_double_jac [function] [call site] 05726
21 mbedtls_internal_ecp_grp_capable [call site] 05727
21 mbedtls_internal_ecp_double_jac [call site] 05728
21 mbedtls_ecp_group_a_is_minus_3 [function] [call site] 05729
21 MPI_ECP_SQR [call site] 05730
21 MPI_ECP_ADD [call site] 05731
21 MPI_ECP_SUB [call site] 05732
21 MPI_ECP_MUL [call site] 05733
21 MPI_ECP_MUL_INT [call site] 05734
21 MPI_ECP_SQR [call site] 05735
21 MPI_ECP_MUL_INT [call site] 05736
21 MPI_ECP_CMP_INT [call site] 05737
21 MPI_ECP_SQR [call site] 05738
21 MPI_ECP_SQR [call site] 05739
21 MPI_ECP_MUL [call site] 05740
21 MPI_ECP_ADD [call site] 05741
21 MPI_ECP_SQR [call site] 05742
21 MPI_ECP_SHIFT_L [call site] 05743
21 MPI_ECP_MUL [call site] 05744
21 MPI_ECP_SHIFT_L [call site] 05745
21 MPI_ECP_SQR [call site] 05746
21 MPI_ECP_SHIFT_L [call site] 05747
21 MPI_ECP_SQR [call site] 05748
21 MPI_ECP_SUB [call site] 05749
21 MPI_ECP_SUB [call site] 05750
21 MPI_ECP_SUB [call site] 05751
21 MPI_ECP_MUL [call site] 05752
21 MPI_ECP_SUB [call site] 05753
21 MPI_ECP_MUL [call site] 05754
21 MPI_ECP_SHIFT_L [call site] 05755
21 MPI_ECP_MOV [call site] 05756
21 MPI_ECP_MOV [call site] 05757
21 MPI_ECP_MOV [call site] 05758
20 MBEDTLS_ECP_BUDGET [call site] 05759
20 MBEDTLS_MPI_CHK [call site] 05760
20 ecp_normalize_jac_many [function] [call site] 05761
21 ecp_normalize_jac [function] [call site] 05762
22 MPI_ECP_CMP_INT [call site] 05763
22 mbedtls_internal_ecp_grp_capable [call site] 05764
22 mbedtls_internal_ecp_normalize_jac [call site] 05765
22 mbedtls_mpi_init [function] [call site] 05766
22 MPI_ECP_INV [call site] 05767
22 MPI_ECP_MUL [call site] 05768
22 MPI_ECP_SQR [call site] 05769
22 MPI_ECP_MUL [call site] 05770
22 MPI_ECP_MUL [call site] 05771
22 MPI_ECP_LSET [call site] 05772
22 mbedtls_mpi_free [function] [call site] 05773
21 mbedtls_internal_ecp_grp_capable [call site] 05774
21 mbedtls_internal_ecp_normalize_jac_many [call site] 05775
21 mbedtls_calloc [function] [call site] 05776
21 mbedtls_mpi_init [function] [call site] 05777
21 mpi_init_many [function] [call site] 05778
21 MPI_ECP_MOV [call site] 05779
21 MPI_ECP_MUL [call site] 05780
21 MPI_ECP_INV [call site] 05781
21 MPI_ECP_MUL [call site] 05782
21 MPI_ECP_MUL [call site] 05783
21 MPI_ECP_MOV [call site] 05784
21 MPI_ECP_MUL [call site] 05785
21 MPI_ECP_SQR [call site] 05786
21 MPI_ECP_MUL [call site] 05787
21 MPI_ECP_MUL [call site] 05788
21 MBEDTLS_MPI_CHK [call site] 05789
21 mbedtls_mpi_shrink [function] [call site] 05790
21 MBEDTLS_MPI_CHK [call site] 05791
21 mbedtls_mpi_shrink [function] [call site] 05792
21 MPI_ECP_LSET [call site] 05793
21 mbedtls_mpi_free [function] [call site] 05794
21 mpi_free_many [function] [call site] 05795
21 mbedtls_free [function] [call site] 05796
20 MBEDTLS_ECP_BUDGET [call site] 05797
20 MBEDTLS_MPI_CHK [call site] 05798
20 ecp_add_mixed [function] [call site] 05799
21 mbedtls_internal_ecp_grp_capable [call site] 05800
21 mbedtls_internal_ecp_add_mixed [call site] 05801
21 MPI_ECP_VALID [call site] 05802
21 MPI_ECP_CMP_INT [call site] 05803
21 mbedtls_ecp_copy [function] [call site] 05804
21 MPI_ECP_CMP_INT [call site] 05805
21 mbedtls_ecp_copy [function] [call site] 05806
21 MPI_ECP_CMP_INT [call site] 05807
21 MPI_ECP_SQR [call site] 05808
21 MPI_ECP_MUL [call site] 05809
21 MPI_ECP_MUL [call site] 05810
21 MPI_ECP_MUL [call site] 05811
21 MPI_ECP_SUB [call site] 05812
21 MPI_ECP_SUB [call site] 05813
21 MPI_ECP_CMP_INT [call site] 05814
21 MPI_ECP_CMP_INT [call site] 05815
21 ecp_double_jac [function] [call site] 05816
21 mbedtls_ecp_set_zero [function] [call site] 05817
21 MPI_ECP_MUL [call site] 05818
21 MPI_ECP_SQR [call site] 05819
21 MPI_ECP_MUL [call site] 05820
21 MPI_ECP_MUL [call site] 05821
21 MPI_ECP_MOV [call site] 05822
21 MPI_ECP_SHIFT_L [call site] 05823
21 MPI_ECP_SQR [call site] 05824
21 MPI_ECP_SUB [call site] 05825
21 MPI_ECP_SUB [call site] 05826
21 MPI_ECP_SUB [call site] 05827
21 MPI_ECP_MUL [call site] 05828
21 MPI_ECP_MUL [call site] 05829
21 MPI_ECP_SUB [call site] 05830
20 MBEDTLS_ECP_BUDGET [call site] 05831
20 MBEDTLS_MPI_CHK [call site] 05832
20 ecp_normalize_jac_many [function] [call site] 05833
20 mbedtls_mpi_free [function] [call site] 05834
20 mpi_free_many [function] [call site] 05835
19 MBEDTLS_MPI_CHK [call site] 05836
19 ecp_mul_comb_after_precomp [function] [call site] 05837
20 MBEDTLS_MPI_CHK [call site] 05838
20 ecp_comb_recode_scalar [function] [call site] 05839
21 mbedtls_mpi_init [function] [call site] 05840
21 mbedtls_mpi_init [function] [call site] 05841
21 mbedtls_mpi_get_bit [function] [call site] 05842
21 mbedtls_mpi_get_bit [function] [call site] 05843
21 MBEDTLS_MPI_CHK [call site] 05844
21 mbedtls_mpi_copy [function] [call site] 05845
21 MBEDTLS_MPI_CHK [call site] 05846
21 mbedtls_mpi_sub_mpi [function] [call site] 05847
21 MBEDTLS_MPI_CHK [call site] 05848
21 mbedtls_mpi_safe_cond_assign [function] [call site] 05849
22 MBEDTLS_MPI_CHK [call site] 05850
22 mbedtls_mpi_grow [function] [call site] 05851
22 mbedtls_ct_bool [function] [call site] 05852
22 mbedtls_ct_mpi_sign_if [function] [call site] 05853
22 mbedtls_mpi_core_cond_assign [function] [call site] 05854
22 mbedtls_ct_bool_not [function] [call site] 05855
22 mbedtls_ct_mpi_uint_if_else_0 [function] [call site] 05856
21 ecp_comb_recode_core [function] [call site] 05857
22 mbedtls_mpi_get_bit [function] [call site] 05859
21 mbedtls_mpi_free [function] [call site] 05860
21 mbedtls_mpi_free [function] [call site] 05861
20 MBEDTLS_MPI_CHK [call site] 05862
20 ecp_mul_comb_core [function] [call site] 05863
21 mbedtls_ecp_point_init [function] [call site] 05864
21 mpi_init_many [function] [call site] 05865
21 MBEDTLS_MPI_CHK [call site] 05866
21 ecp_select_comb [function] [call site] 05867
22 MPI_ECP_COND_ASSIGN [call site] 05868
22 MPI_ECP_COND_ASSIGN [call site] 05869
22 MBEDTLS_MPI_CHK [call site] 05870
22 ecp_safe_invert_jac [function] [call site] 05871
23 mbedtls_mpi_init [function] [call site] 05872
23 MPI_ECP_COND_NEG [call site] 05873
23 mbedtls_mpi_free [function] [call site] 05874
22 MPI_ECP_LSET [call site] 05875
21 MBEDTLS_MPI_CHK [call site] 05876
21 ecp_randomize_jac [function] [call site] 05877
22 mbedtls_internal_ecp_grp_capable [call site] 05878
22 mbedtls_internal_ecp_randomize_jac [call site] 05879
22 mbedtls_mpi_init [function] [call site] 05880
22 MPI_ECP_RAND [call site] 05881
22 MPI_ECP_MUL [call site] 05882
22 MPI_ECP_MUL [call site] 05883
22 MPI_ECP_SQR [call site] 05884
22 MPI_ECP_MUL [call site] 05885
22 MPI_ECP_MUL [call site] 05886
22 mbedtls_mpi_free [function] [call site] 05887
21 MBEDTLS_ECP_BUDGET [call site] 05888
21 MBEDTLS_MPI_CHK [call site] 05889
21 ecp_double_jac [function] [call site] 05890
21 MBEDTLS_MPI_CHK [call site] 05891
21 ecp_select_comb [function] [call site] 05892
21 MBEDTLS_MPI_CHK [call site] 05893
21 ecp_add_mixed [function] [call site] 05894
21 mbedtls_ecp_point_free [function] [call site] 05895
21 mpi_free_many [function] [call site] 05896
20 MBEDTLS_MPI_CHK [call site] 05897
20 ecp_safe_invert_jac [function] [call site] 05898
20 MBEDTLS_ECP_BUDGET [call site] 05899
20 MBEDTLS_MPI_CHK [call site] 05900
20 ecp_randomize_jac [function] [call site] 05901
20 MBEDTLS_MPI_CHK [call site] 05902
20 ecp_normalize_jac [function] [call site] 05903
20 MBEDTLS_MPI_CHK [call site] 05904
20 mbedtls_ecp_copy [function] [call site] 05905
19 mbedtls_ecp_point_free [function] [call site] 05906
19 mbedtls_free [function] [call site] 05907
19 mbedtls_ecp_point_free [function] [call site] 05908
19 ECP_RS_LEAVE [call site] 05909
18 mbedtls_internal_ecp_free [call site] 05910
16 mbedtls_ecp_is_zero [function] [call site] 05911
17 mbedtls_mpi_cmp_int [function] [call site] 05912
16 MBEDTLS_MPI_CHK [call site] 05913
16 mbedtls_mpi_copy [function] [call site] 05914
16 mbedtls_ecp_point_free [function] [call site] 05915
15 mbedtls_ecdh_compute_shared [function] [call site] 05916
16 ecdh_compute_shared_restartable [function] [call site] 05917
15 mbedtls_mpi_size [function] [call site] 05918
15 mbedtls_ecp_get_type [function] [call site] 05919
15 mbedtls_mpi_write_binary_le [function] [call site] 05920
15 mbedtls_mpi_write_binary [function] [call site] 05921
14 mbedtls_everest_calc_secret [function] [call site] 05922
15 mbedtls_x25519_calc_secret [function] [call site] 05923
16 Hacl_Curve25519_crypto_scalarmult [call site] 05924
16 mbedtls_platform_zeroize [call site] 05925
14 ecdh_calc_secret_internal [function] [call site] 05927
13 PSA_BITS_TO_BYTES [call site] 05928
13 mbedtls_platform_zeroize [call site] 05929
13 mbedtls_ecdh_free [function] [call site] 05930
13 mbedtls_ecp_keypair_free [function] [call site] 05931
13 mbedtls_free [function] [call site] 05932
13 mbedtls_ecp_keypair_free [function] [call site] 05933
13 mbedtls_free [function] [call site] 05934
12 PSA_ALG_IS_FFDH [call site] 05935
12 libtestdriver1_mbedtls_psa_ffdh_key_agreement [call site] 05936
12 mbedtls_psa_ffdh_key_agreement [function] [call site] 05937
13 PSA_KEY_TYPE_IS_DH_KEY_PAIR [call site] 05938
13 psa_get_key_type [function] [call site] 05939
13 mbedtls_mpi_init [function] [call site] 05940
13 mbedtls_mpi_init [function] [call site] 05941
13 mbedtls_mpi_init [function] [call site] 05942
13 mbedtls_mpi_init [function] [call site] 05943
13 mbedtls_mpi_init [function] [call site] 05944
13 mbedtls_psa_ffdh_set_prime_generator [function] [call site] 05945
14 MBEDTLS_MPI_CHK [call site] 05946
14 mbedtls_mpi_read_binary [function] [call site] 05947
14 MBEDTLS_MPI_CHK [call site] 05948
14 mbedtls_mpi_read_binary [function] [call site] 05949
14 mbedtls_to_psa_error [function] [call site] 05950
13 PSA_BITS_TO_BYTES [call site] 05951
13 MBEDTLS_MPI_CHK [call site] 05952
13 mbedtls_mpi_read_binary [function] [call site] 05953
13 MBEDTLS_MPI_CHK [call site] 05954
13 mbedtls_mpi_read_binary [function] [call site] 05955
13 MBEDTLS_MPI_CHK [call site] 05956
13 mbedtls_mpi_exp_mod [function] [call site] 05957
13 MBEDTLS_MPI_CHK [call site] 05958
13 mbedtls_mpi_write_binary [function] [call site] 05959
13 mbedtls_mpi_free [function] [call site] 05960
13 mbedtls_mpi_free [function] [call site] 05961
13 mbedtls_mpi_free [function] [call site] 05962
13 mbedtls_mpi_free [function] [call site] 05963
13 mbedtls_mpi_free [function] [call site] 05964
13 mbedtls_to_psa_error [function] [call site] 05965
11 PSA_KEY_TYPE_IS_ECC [call site] 05966
11 psa_get_key_type [function] [call site] 05967
11 PSA_ALG_IS_ECDH [call site] 05968
11 PSA_KEY_TYPE_ECC_GET_FAMILY [call site] 05969
11 psa_get_key_type [function] [call site] 05970
11 psa_get_key_bits [function] [call site] 05971
11 p256_transparent_key_agreement [function] [call site] 05972
12 p256_ecdh_shared_secret [function] [call site] 05973
13 CT_POISON [call site] 05974
13 scalar_from_bytes [function] [call site] 05975
14 u256_from_bytes [function] [call site] 05976
14 u256_sub [function] [call site] 05977
14 u256_set32 [function] [call site] 05978
14 u256_sub [function] [call site] 05979
13 CT_UNPOISON [call site] 05980
13 point_from_bytes [function] [call site] 05981
14 m256_from_bytes [function] [call site] 05982
15 u256_from_bytes [function] [call site] 05983
15 u256_sub [function] [call site] 05984
15 m256_prep [function] [call site] 05985
16 m256_mul [function] [call site] 05986
17 u288_muladd [function] [call site] 05987
18 U288_MULADD_STEP [call site] 05988
18 U288_MULADD_STEP [call site] 05989
18 U288_MULADD_STEP [call site] 05990
18 U288_MULADD_STEP [call site] 05991
18 U288_MULADD_STEP [call site] 05992
18 U288_MULADD_STEP [call site] 05993
18 U288_MULADD_STEP [call site] 05994
18 U288_MULADD_STEP [call site] 05995
18 U288_MULADD_STEP [call site] 05996
17 u288_muladd [function] [call site] 05997
17 u288_rshift32 [function] [call site] 05998
17 u256_sub [function] [call site] 05999
17 u256_cmov [function] [call site] 06000
14 m256_from_bytes [function] [call site] 06001
14 point_check [function] [call site] 06002
15 m256_mul_p [function] [call site] 06003
16 m256_mul [function] [call site] 06004
15 m256_mul_p [function] [call site] 06005
15 m256_mul_p [function] [call site] 06006
15 m256_sub_p [function] [call site] 06007
15 m256_add_p [function] [call site] 06012
15 u256_diff [function] [call site] 06017
13 scalar_mult [function] [call site] 06018
14 u256_sub [function] [call site] 06019
14 u256_cmov [function] [call site] 06020
14 u256_set32 [function] [call site] 06021
14 m256_sub_p [function] [call site] 06022
14 u256_cmov [function] [call site] 06023
14 u256_cmov [function] [call site] 06024
14 m256_set32 [function] [call site] 06025
15 u256_set32 [function] [call site] 06026
15 m256_prep [function] [call site] 06027
14 u256_cmov [function] [call site] 06028
14 u256_cmov [function] [call site] 06029
14 u256_cmov [function] [call site] 06030
14 point_double [call site] 06031
14 point_add [call site] 06032
14 point_to_affine [function] [call site] 06033
15 m256_inv [function] [call site] 06034
16 u256_cmov [function] [call site] 06035
16 m256_set32 [function] [call site] 06036
16 m256_mul [function] [call site] 06037
16 m256_mul [function] [call site] 06038
15 m256_mul_p [function] [call site] 06039
15 m256_mul_p [function] [call site] 06040
15 m256_mul_p [function] [call site] 06041
15 m256_mul_p [function] [call site] 06042
13 m256_to_bytes [function] [call site] 06043
14 u256_cmov [function] [call site] 06044
14 m256_done [function] [call site] 06045
15 u256_set32 [function] [call site] 06046
15 m256_mul [function] [call site] 06047
14 u256_to_bytes [function] [call site] 06048
13 CT_UNPOISON [call site] 06049
13 zeroize [call site] 06050
12 p256_to_psa_error [function] [call site] 06051
11 psa_key_agreement_raw_builtin [function] [call site] 06052
12 mbedtls_psa_key_agreement_ecdh [function] [call site] 06053
12 mbedtls_psa_ffdh_key_agreement [function] [call site] 06054
11 mbedtls_test_opaque_key_agreement [function] [call site] 06055
9 psa_generate_random_internal [function] [call site] 06056
9 psa_unregister_read_under_mutex [function] [call site] 06057
9 LOCAL_INPUT_FREE [call site] 06058
9 LOCAL_OUTPUT_FREE [call site] 06059
8 PSA_TO_MBEDTLS_ERR [call site] 06060
8 MBEDTLS_SSL_DEBUG_RET [call site] 06061
8 psa_destroy_key [function] [call site] 06062
8 PSA_TO_MBEDTLS_ERR [call site] 06063
8 MBEDTLS_SSL_DEBUG_RET [call site] 06064
8 MBEDTLS_SSL_DEBUG_MSG [call site] 06065
8 mbedtls_ssl_tls13_evolve_secret [function] [call site] 06066
8 MBEDTLS_SSL_DEBUG_RET [call site] 06067
8 MBEDTLS_SSL_DEBUG_BUF [call site] 06068
8 PSA_HASH_LENGTH [call site] 06069
8 mbedtls_zeroize_and_free [function] [call site] 06070
7 MBEDTLS_SSL_DEBUG_RET [call site] 06071
7 ssl_tls13_generate_handshake_keys [function] [call site] 06072
8 MBEDTLS_SSL_DEBUG_MSG [call site] 06073
8 ssl_tls13_get_cipher_key_info [function] [call site] 06074
8 MBEDTLS_SSL_DEBUG_RET [call site] 06075
8 mbedtls_md_psa_alg_from_type [function] [call site] 06076
8 PSA_HASH_LENGTH [call site] 06077
8 mbedtls_ssl_get_handshake_transcript [function] [call site] 06078
8 MBEDTLS_SSL_DEBUG_RET [call site] 06079
8 mbedtls_ssl_tls13_derive_handshake_secrets [function] [call site] 06080
9 PSA_HASH_LENGTH [call site] 06081
9 PSA_ALG_IS_HASH [call site] 06082
9 mbedtls_ssl_tls13_derive_secret [function] [call site] 06083
9 MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN [call site] 06084
9 mbedtls_ssl_tls13_derive_secret [function] [call site] 06085
9 MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN [call site] 06086
8 MBEDTLS_SSL_DEBUG_RET [call site] 06087
8 MBEDTLS_SSL_DEBUG_BUF [call site] 06088
8 MBEDTLS_SSL_DEBUG_BUF [call site] 06089
8 mbedtls_ssl_tls13_make_traffic_keys [function] [call site] 06090
9 ssl_tls13_make_traffic_key [function] [call site] 06091
9 ssl_tls13_make_traffic_key [function] [call site] 06092
8 MBEDTLS_SSL_DEBUG_RET [call site] 06093
8 MBEDTLS_SSL_DEBUG_BUF [call site] 06094
8 MBEDTLS_SSL_DEBUG_BUF [call site] 06095
8 MBEDTLS_SSL_DEBUG_BUF [call site] 06096
8 MBEDTLS_SSL_DEBUG_BUF [call site] 06097
8 MBEDTLS_SSL_DEBUG_MSG [call site] 06098
7 MBEDTLS_SSL_DEBUG_RET [call site] 06099
7 mbedtls_calloc [function] [call site] 06100
7 mbedtls_ssl_tls13_populate_transform [function] [call site] 06101
7 MBEDTLS_SSL_DEBUG_RET [call site] 06102
7 mbedtls_platform_zeroize [call site] 06103
7 mbedtls_free [function] [call site] 06104
6 MBEDTLS_SSL_DEBUG_RET [call site] 06105
6 mbedtls_ssl_set_inbound_transform [function] [call site] 06106
6 MBEDTLS_SSL_DEBUG_MSG [call site] 06108
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06109
5 mbedtls_ssl_handshake_set_state [function] [call site] 06110
5 MBEDTLS_SSL_DEBUG_MSG [call site] 06111
4 ssl_tls13_process_encrypted_extensions [function] [call site] 06112
5 MBEDTLS_SSL_DEBUG_MSG [call site] 06113
5 MBEDTLS_SSL_PROC_CHK [call site] 06114
5 mbedtls_ssl_tls13_fetch_handshake_msg [function] [call site] 06115
5 MBEDTLS_SSL_PROC_CHK [call site] 06116
5 ssl_tls13_parse_encrypted_extensions [function] [call site] 06117
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06118
6 MBEDTLS_GET_UINT16_BE [call site] 06119
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06120
6 MBEDTLS_SSL_DEBUG_BUF [call site] 06121
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06122
6 MBEDTLS_GET_UINT16_BE [call site] 06123
6 MBEDTLS_GET_UINT16_BE [call site] 06124
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06125
6 mbedtls_ssl_tls13_check_received_extension [function] [call site] 06126
6 MBEDTLS_SSL_DEBUG_MSG [call site] 06127
6 ssl_tls13_parse_alpn_ext [function] [call site] 06128
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06129
7 MBEDTLS_GET_UINT16_BE [call site] 06130
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06131
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06132
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06133
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06136
6 MBEDTLS_SSL_DEBUG_MSG [call site] 06137
6 mbedtls_ssl_tls13_parse_record_size_limit_ext [function] [call site] 06138
7 MBEDTLS_SSL_DEBUG_MSG [call site] 06139
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06140
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06141
7 MBEDTLS_GET_UINT16_BE [call site] 06142
7 MBEDTLS_SSL_DEBUG_MSG [call site] 06143
7 MBEDTLS_SSL_DEBUG_MSG [call site] 06144
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06145
6 MBEDTLS_SSL_DEBUG_RET [call site] 06146
6 MBEDTLS_SSL_PRINT_EXT [call site] 06147
6 MBEDTLS_SSL_EXT_MASK [call site] 06148
6 MBEDTLS_SSL_EXT_MASK [call site] 06149
6 MBEDTLS_SSL_DEBUG_MSG [call site] 06150
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06151
6 MBEDTLS_SSL_PRINT_EXTS [call site] 06152
6 MBEDTLS_SSL_DEBUG_MSG [call site] 06153
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06154
5 MBEDTLS_SSL_EXT_MASK [call site] 06155
5 mbedtls_ssl_tls13_key_exchange_mode_with_psk [function] [call site] 06156
5 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06157
5 MBEDTLS_SSL_PROC_CHK [call site] 06158
5 mbedtls_ssl_add_hs_msg_to_checksum [function] [call site] 06159
5 mbedtls_ssl_tls13_key_exchange_mode_with_psk [function] [call site] 06160
5 mbedtls_ssl_handshake_set_state [function] [call site] 06161
5 mbedtls_ssl_handshake_set_state [function] [call site] 06162
5 mbedtls_ssl_handshake_set_state [function] [call site] 06163
5 MBEDTLS_SSL_DEBUG_MSG [call site] 06164
4 ssl_tls13_process_certificate_request [function] [call site] 06165
5 MBEDTLS_SSL_DEBUG_MSG [call site] 06166
5 MBEDTLS_SSL_PROC_CHK_NEG [call site] 06167
5 ssl_tls13_certificate_request_coordinate [call site] 06168
5 MBEDTLS_SSL_PROC_CHK [call site] 06169
5 mbedtls_ssl_tls13_fetch_handshake_msg [function] [call site] 06170
5 MBEDTLS_SSL_PROC_CHK [call site] 06171
5 ssl_tls13_parse_certificate_request [function] [call site] 06172
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06173
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06174
6 MBEDTLS_SSL_DEBUG_BUF [call site] 06175
6 mbedtls_calloc [function] [call site] 06176
6 MBEDTLS_SSL_DEBUG_MSG [call site] 06177
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06179
6 MBEDTLS_GET_UINT16_BE [call site] 06180
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06181
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06182
6 MBEDTLS_GET_UINT16_BE [call site] 06183
6 MBEDTLS_GET_UINT16_BE [call site] 06184
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06185
6 mbedtls_ssl_tls13_check_received_extension [function] [call site] 06186
6 MBEDTLS_SSL_DEBUG_MSG [call site] 06187
6 mbedtls_ssl_parse_sig_alg_ext [function] [call site] 06188
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06189
7 MBEDTLS_GET_UINT16_BE [call site] 06190
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06192
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06193
7 MBEDTLS_GET_UINT16_BE [call site] 06194
7 MBEDTLS_SSL_DEBUG_MSG [call site] 06195
7 mbedtls_ssl_sig_alg_to_str [function] [call site] 06196
7 mbedtls_ssl_sig_alg_is_supported [function] [call site] 06197
7 mbedtls_ssl_sig_alg_is_offered [function] [call site] 06198
8 mbedtls_ssl_get_sig_algs [function] [call site] 06199
7 MBEDTLS_SSL_DEBUG_MSG [call site] 06200
7 mbedtls_ssl_sig_alg_to_str [function] [call site] 06201
7 MBEDTLS_SSL_DEBUG_MSG [call site] 06202
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06203
7 MBEDTLS_SSL_DEBUG_MSG [call site] 06204
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06205
6 MBEDTLS_SSL_PRINT_EXT [call site] 06206
6 MBEDTLS_SSL_PRINT_EXTS [call site] 06207
6 MBEDTLS_SSL_DEBUG_MSG [call site] 06208
6 MBEDTLS_SSL_EXT_MASK [call site] 06209
6 MBEDTLS_SSL_DEBUG_MSG [call site] 06210
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06211
5 MBEDTLS_SSL_PROC_CHK [call site] 06212
5 mbedtls_ssl_add_hs_msg_to_checksum [function] [call site] 06213
5 MBEDTLS_SSL_DEBUG_MSG [call site] 06214
5 mbedtls_ssl_handshake_set_state [function] [call site] 06215
5 MBEDTLS_SSL_DEBUG_MSG [call site] 06216
4 ssl_tls13_process_server_certificate [function] [call site] 06217
5 mbedtls_ssl_tls13_process_certificate [function] [call site] 06218
6 MBEDTLS_SSL_DEBUG_MSG [call site] 06219
6 MBEDTLS_SSL_PROC_CHK [call site] 06220
6 mbedtls_ssl_tls13_fetch_handshake_msg [function] [call site] 06221
6 MBEDTLS_SSL_PROC_CHK [call site] 06222
6 mbedtls_ssl_tls13_parse_certificate [function] [call site] 06223
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06224
7 MBEDTLS_GET_UINT24_BE [call site] 06225
7 MBEDTLS_SSL_DEBUG_MSG [call site] 06226
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06227
7 mbedtls_x509_crt_free [function] [call site] 06228
7 mbedtls_free [function] [call site] 06229
7 mbedtls_calloc [function] [call site] 06230
7 MBEDTLS_SSL_DEBUG_MSG [call site] 06231
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06232
7 mbedtls_x509_crt_init [function] [call site] 06233
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06234
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06235
7 MBEDTLS_GET_UINT24_BE [call site] 06236
7 MBEDTLS_SSL_DEBUG_MSG [call site] 06237
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06238
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06239
7 mbedtls_x509_crt_parse_der [function] [call site] 06240
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06241
7 MBEDTLS_SSL_DEBUG_RET [call site] 06242
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06243
7 MBEDTLS_SSL_DEBUG_RET [call site] 06244
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06245
7 MBEDTLS_SSL_DEBUG_RET [call site] 06246
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06247
7 MBEDTLS_GET_UINT16_BE [call site] 06248
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06249
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06250
7 MBEDTLS_GET_UINT16_BE [call site] 06251
7 MBEDTLS_GET_UINT16_BE [call site] 06252
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06253
7 mbedtls_ssl_tls13_check_received_extension [function] [call site] 06254
7 MBEDTLS_SSL_PRINT_EXT [call site] 06255
7 MBEDTLS_SSL_PRINT_EXTS [call site] 06256
7 MBEDTLS_SSL_DEBUG_MSG [call site] 06257
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06258
7 MBEDTLS_SSL_DEBUG_CRT [call site] 06259
6 MBEDTLS_SSL_PROC_CHK [call site] 06260
6 ssl_tls13_validate_certificate [function] [call site] 06261
6 MBEDTLS_SSL_PROC_CHK [call site] 06262
6 mbedtls_ssl_add_hs_msg_to_checksum [function] [call site] 06263
6 MBEDTLS_SSL_DEBUG_MSG [call site] 06264
5 mbedtls_ssl_handshake_set_state [function] [call site] 06265
4 ssl_tls13_process_certificate_verify [function] [call site] 06266
5 mbedtls_ssl_tls13_process_certificate_verify [function] [call site] 06267
6 MBEDTLS_SSL_DEBUG_MSG [call site] 06268
6 MBEDTLS_SSL_PROC_CHK [call site] 06269
6 mbedtls_ssl_tls13_fetch_handshake_msg [function] [call site] 06270
6 mbedtls_ssl_get_handshake_transcript [function] [call site] 06271
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06272
6 MBEDTLS_SSL_DEBUG_BUF [call site] 06273
6 ssl_tls13_create_verify_structure [function] [call site] 06274
7 MBEDTLS_SSL_TLS1_3_LBL_LEN [call site] 06277
7 MBEDTLS_SSL_TLS1_3_LBL_LEN [call site] 06278
7 MBEDTLS_SSL_TLS1_3_LBL_LEN [call site] 06280
7 MBEDTLS_SSL_TLS1_3_LBL_LEN [call site] 06281
6 MBEDTLS_SSL_PROC_CHK [call site] 06283
6 ssl_tls13_parse_certificate_verify [function] [call site] 06284
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06285
7 MBEDTLS_GET_UINT16_BE [call site] 06286
7 mbedtls_ssl_sig_alg_is_offered [function] [call site] 06287
7 MBEDTLS_SSL_DEBUG_MSG [call site] 06288
7 mbedtls_ssl_get_pk_type_and_md_alg_from_sig_alg [function] [call site] 06289
8 mbedtls_ssl_pk_alg_from_sig [function] [call site] 06290
8 mbedtls_ssl_md_alg_from_hash [function] [call site] 06291
7 mbedtls_md_psa_alg_from_type [function] [call site] 06292
7 MBEDTLS_SSL_DEBUG_MSG [call site] 06293
7 mbedtls_pk_can_do [function] [call site] 06294
7 MBEDTLS_SSL_DEBUG_MSG [call site] 06295
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06296
7 MBEDTLS_GET_UINT16_BE [call site] 06297
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 06298
7 psa_hash_compute [function] [call site] 06299
7 MBEDTLS_SSL_DEBUG_RET [call site] 06300
7 MBEDTLS_SSL_DEBUG_BUF [call site] 06301
7 PSA_HASH_LENGTH [call site] 06302
7 mbedtls_pk_verify_ext [function] [call site] 06303
8 mbedtls_pk_can_do [function] [call site] 06304
8 mbedtls_pk_verify [function] [call site] 06305
9 mbedtls_pk_verify_restartable [function] [call site] 06306
10 pk_hashlen_helper [function] [call site] 06307
11 mbedtls_md_get_size_from_type [function] [call site] 06308
12 mbedtls_md_get_size [function] [call site] 06309
12 mbedtls_md_info_from_type [function] [call site] 06310
10 mbedtls_ecp_restart_is_enabled [function] [call site] 06311
10 pk_restart_setup [function] [call site] 06312
10 mbedtls_pk_restart_free [function] [call site] 06313
8 mbedtls_pk_get_type [function] [call site] 06314
8 mbedtls_md_psa_alg_from_type [function] [call site] 06315
8 PSA_ALG_RSA_PSS_ANY_SALT [call site] 06316
8 mbedtls_rsa_write_pubkey [function] [call site] 06317
9 mbedtls_mpi_init [function] [call site] 06318
9 mbedtls_rsa_export [function] [call site] 06319
10 mbedtls_mpi_cmp_int [function] [call site] 06320
10 mbedtls_mpi_cmp_int [function] [call site] 06321
10 mbedtls_mpi_cmp_int [function] [call site] 06322
10 mbedtls_mpi_cmp_int [function] [call site] 06323
10 mbedtls_mpi_cmp_int [function] [call site] 06324
10 mbedtls_mpi_copy [function] [call site] 06325
10 mbedtls_mpi_copy [function] [call site] 06326
10 mbedtls_mpi_copy [function] [call site] 06327
10 mbedtls_mpi_copy [function] [call site] 06328
10 mbedtls_mpi_copy [function] [call site] 06329
9 mbedtls_asn1_write_mpi [function] [call site] 06330
10 mbedtls_mpi_size [function] [call site] 06331
10 MBEDTLS_MPI_CHK [call site] 06332
10 mbedtls_mpi_write_binary [function] [call site] 06333
10 mbedtls_asn1_write_len_and_tag [function] [call site] 06334
11 MBEDTLS_ASN1_CHK_ADD [call site] 06335
11 mbedtls_asn1_write_len [function] [call site] 06336
12 MBEDTLS_BYTE_0 [call site] 06337
11 MBEDTLS_ASN1_CHK_ADD [call site] 06338
11 mbedtls_asn1_write_tag [function] [call site] 06339
9 mbedtls_rsa_export [function] [call site] 06340
9 mbedtls_asn1_write_mpi [function] [call site] 06341
9 mbedtls_mpi_free [function] [call site] 06342
9 MBEDTLS_ASN1_CHK_ADD [call site] 06343
9 mbedtls_asn1_write_len [function] [call site] 06344
9 MBEDTLS_ASN1_CHK_ADD [call site] 06345
9 mbedtls_asn1_write_tag [function] [call site] 06346
8 mbedtls_pk_rsa [function] [call site] 06347
8 psa_set_key_type [function] [call site] 06348
8 psa_set_key_usage_flags [function] [call site] 06349
8 psa_set_key_algorithm [function] [call site] 06350
8 psa_import_key [call site] 06351
8 psa_destroy_key [function] [call site] 06352
8 PSA_PK_TO_MBEDTLS_ERR [call site] 06353
8 mbedtls_pk_get_len [function] [call site] 06354
9 mbedtls_pk_get_bitlen [function] [call site] 06355
8 mbedtls_pk_get_len [function] [call site] 06356
8 psa_verify_hash [function] [call site] 06357
9 LOCAL_INPUT_DECLARE [call site] 06358
9 LOCAL_INPUT_DECLARE [call site] 06359
9 LOCAL_INPUT_ALLOC [call site] 06360
9 LOCAL_INPUT_ALLOC [call site] 06361
9 psa_verify_internal [function] [call site] 06362
10 psa_sign_verify_check_alg [function] [call site] 06363
11 PSA_ALG_IS_SIGN_MESSAGE [call site] 06364
11 PSA_ALG_IS_SIGN_HASH [call site] 06365
11 PSA_ALG_IS_HASH [call site] 06366
11 PSA_ALG_SIGN_GET_HASH [call site] 06367
11 PSA_ALG_IS_SIGN_HASH [call site] 06368
10 psa_get_and_lock_key_slot_with_policy [function] [call site] 06369
10 psa_driver_wrapper_verify_message [function] [call site] 06370
11 PSA_KEY_LIFETIME_GET_LOCATION [call site] 06371
11 psa_get_key_lifetime [function] [call site] 06372
11 mbedtls_test_transparent_signature_verify_message [function] [call site] 06373
12 libtestdriver1_mbedtls_psa_hash_compute [call site] 06374
12 PSA_ALG_SIGN_GET_HASH [call site] 06375
12 mbedtls_psa_hash_compute [function] [call site] 06376
12 PSA_ALG_SIGN_GET_HASH [call site] 06377
12 verify_hash [function] [call site] 06378
13 PSA_KEY_TYPE_IS_RSA [call site] 06379
13 PSA_ALG_IS_RSA_PKCS1V15_SIGN [call site] 06380
13 PSA_ALG_IS_RSA_PSS [call site] 06381
13 libtestdriver1_mbedtls_psa_rsa_verify_hash [call site] 06382
13 mbedtls_psa_rsa_verify_hash [function] [call site] 06383
14 mbedtls_psa_rsa_load_representation [function] [call site] 06384
15 mbedtls_calloc [function] [call site] 06385
15 mbedtls_rsa_init [function] [call site] 06386
16 mbedtls_mutex_init [call site] 06388
15 PSA_KEY_TYPE_IS_KEY_PAIR [call site] 06389
15 mbedtls_to_psa_error [function] [call site] 06390
15 mbedtls_rsa_parse_key [function] [call site] 06391
16 mbedtls_mpi_init [function] [call site] 06392
16 mbedtls_asn1_get_tag [function] [call site] 06393
16 mbedtls_asn1_get_int [function] [call site] 06394
16 asn1_get_nonzero_mpi [function] [call site] 06395
17 mbedtls_asn1_get_mpi [function] [call site] 06396
17 mbedtls_mpi_cmp_int [function] [call site] 06397
16 mbedtls_rsa_import [function] [call site] 06398
17 mbedtls_mpi_copy [function] [call site] 06399
17 mbedtls_mpi_copy [function] [call site] 06400
17 mbedtls_mpi_copy [function] [call site] 06401
17 mbedtls_mpi_copy [function] [call site] 06402
17 mbedtls_mpi_copy [function] [call site] 06403
17 MBEDTLS_ERROR_ADD [call site] 06404
17 mbedtls_mpi_size [function] [call site] 06405
16 asn1_get_nonzero_mpi [function] [call site] 06406
16 mbedtls_rsa_import [function] [call site] 06407
16 asn1_get_nonzero_mpi [function] [call site] 06408
16 mbedtls_rsa_import [function] [call site] 06409
16 asn1_get_nonzero_mpi [function] [call site] 06410
16 mbedtls_rsa_import [function] [call site] 06411
16 asn1_get_nonzero_mpi [function] [call site] 06412
16 mbedtls_rsa_import [function] [call site] 06413
16 asn1_get_nonzero_mpi [function] [call site] 06414
16 mbedtls_mpi_copy [function] [call site] 06415
16 asn1_get_nonzero_mpi [function] [call site] 06416
16 mbedtls_mpi_copy [function] [call site] 06417
16 asn1_get_nonzero_mpi [function] [call site] 06418
16 mbedtls_mpi_copy [function] [call site] 06419
16 asn1_get_nonzero_mpi [function] [call site] 06420
16 asn1_get_nonzero_mpi [function] [call site] 06421
16 asn1_get_nonzero_mpi [function] [call site] 06422
16 mbedtls_rsa_complete [function] [call site] 06423
16 mbedtls_rsa_check_pubkey [function] [call site] 06424
16 mbedtls_mpi_free [function] [call site] 06425
16 mbedtls_rsa_free [function] [call site] 06426
17 mbedtls_mpi_free [function] [call site] 06427
17 mbedtls_mpi_free [function] [call site] 06428
17 mbedtls_mpi_free [function] [call site] 06429
17 mbedtls_mpi_free [function] [call site] 06430
17 mbedtls_mpi_free [function] [call site] 06431
17 mbedtls_mpi_free [function] [call site] 06432
17 mbedtls_mpi_free [function] [call site] 06433
17 mbedtls_mpi_free [function] [call site] 06434
17 mbedtls_mpi_free [function] [call site] 06435
17 mbedtls_mpi_free [function] [call site] 06436
17 mbedtls_mpi_free [function] [call site] 06437
17 mbedtls_mpi_free [function] [call site] 06438
17 mbedtls_mpi_free [function] [call site] 06439
17 mbedtls_mutex_free [call site] 06440
15 mbedtls_to_psa_error [function] [call site] 06441
15 mbedtls_rsa_parse_pubkey [function] [call site] 06442
15 PSA_BYTES_TO_BITS [call site] 06443
15 mbedtls_rsa_get_len [function] [call site] 06444
15 psa_check_rsa_key_byte_aligned [function] [call site] 06445
16 mbedtls_mpi_init [function] [call site] 06446
16 mbedtls_to_psa_error [function] [call site] 06447
16 mbedtls_rsa_export [function] [call site] 06448
16 mbedtls_mpi_bitlen [function] [call site] 06449
16 mbedtls_mpi_free [function] [call site] 06450
14 psa_rsa_decode_md_type [function] [call site] 06451
15 PSA_ALG_SIGN_GET_HASH [call site] 06452
15 mbedtls_md_type_from_psa_alg [function] [call site] 06453
15 mbedtls_md_get_size_from_type [function] [call site] 06454
14 mbedtls_rsa_get_len [function] [call site] 06455
14 PSA_ALG_IS_RSA_PKCS1V15_SIGN [call site] 06456
14 mbedtls_rsa_set_padding [function] [call site] 06457
15 mbedtls_md_info_from_type [function] [call site] 06458
14 mbedtls_rsa_pkcs1_verify [function] [call site] 06459
15 mbedtls_rsa_rsassa_pkcs1_v15_verify [function] [call site] 06460
16 mbedtls_calloc [function] [call site] 06461
16 mbedtls_calloc [function] [call site] 06462
16 rsa_rsassa_pkcs1_v15_encode [function] [call site] 06463
17 mbedtls_md_get_size_from_type [function] [call site] 06464
17 mbedtls_oid_get_oid_by_md [call site] 06465
17 mbedtls_platform_zeroize [call site] 06470
16 mbedtls_rsa_public [function] [call site] 06471
17 rsa_check_context [function] [call site] 06472
17 mbedtls_mpi_init [function] [call site] 06473
17 mbedtls_mutex_lock [call site] 06474
17 MBEDTLS_MPI_CHK [call site] 06475
17 mbedtls_mpi_read_binary [function] [call site] 06476
17 mbedtls_mpi_cmp_mpi [function] [call site] 06477
17 MBEDTLS_MPI_CHK [call site] 06478
17 mbedtls_mpi_exp_mod_unsafe [function] [call site] 06479
18 mbedtls_mpi_exp_mod_optionally_safe [function] [call site] 06480
17 MBEDTLS_MPI_CHK [call site] 06481
17 mbedtls_mpi_write_binary [function] [call site] 06482
17 mbedtls_mutex_unlock [call site] 06483
17 mbedtls_mpi_free [function] [call site] 06484
17 MBEDTLS_ERROR_ADD [call site] 06485
16 mbedtls_ct_memcmp [function] [call site] 06486
16 mbedtls_zeroize_and_free [function] [call site] 06487
16 mbedtls_zeroize_and_free [function] [call site] 06488
15 mbedtls_rsa_rsassa_pss_verify [function] [call site] 06489
16 mbedtls_rsa_rsassa_pss_verify_ext [function] [call site] 06490
17 mbedtls_rsa_public [function] [call site] 06491
17 mbedtls_md_get_size_from_type [function] [call site] 06492
17 mbedtls_md_get_size_from_type [function] [call site] 06493
17 mbedtls_mpi_bitlen [function] [call site] 06494
17 mgf_mask [function] [call site] 06495
18 mbedtls_md_init [function] [call site] 06496
18 mbedtls_md_info_from_type [function] [call site] 06497
18 mbedtls_md_init [function] [call site] 06498
18 mbedtls_md_setup [function] [call site] 06499
18 mbedtls_md_get_size [function] [call site] 06500
18 mbedtls_md_starts [function] [call site] 06503
18 mbedtls_md_update [function] [call site] 06504
18 mbedtls_md_update [function] [call site] 06505
18 mbedtls_md_finish [function] [call site] 06506
18 mbedtls_platform_zeroize [call site] 06507
18 mbedtls_md_free [function] [call site] 06508
17 hash_mprime [function] [call site] 06509
18 mbedtls_md_info_from_type [function] [call site] 06510
18 mbedtls_md_init [function] [call site] 06511
18 mbedtls_md_setup [function] [call site] 06512
18 mbedtls_md_starts [function] [call site] 06513
18 mbedtls_md_update [function] [call site] 06514
18 mbedtls_md_update [function] [call site] 06515
18 mbedtls_md_update [function] [call site] 06516
18 mbedtls_md_finish [function] [call site] 06517
18 mbedtls_md_free [function] [call site] 06518
14 PSA_ALG_IS_RSA_PSS [call site] 06520
14 mbedtls_rsa_set_padding [function] [call site] 06521
14 rsa_pss_expected_salt_len [function] [call site] 06522
15 PSA_ALG_IS_RSA_PSS_ANY_SALT [call site] 06523
15 mbedtls_rsa_get_len [function] [call site] 06524
14 mbedtls_rsa_rsassa_pss_verify_ext [function] [call site] 06525
14 mbedtls_to_psa_error [function] [call site] 06526
14 mbedtls_rsa_free [function] [call site] 06527
14 mbedtls_free [function] [call site] 06528
13 PSA_KEY_TYPE_IS_ECC [call site] 06529
13 PSA_ALG_IS_ECDSA [call site] 06530
13 libtestdriver1_mbedtls_psa_ecdsa_verify_hash [call site] 06531
13 mbedtls_psa_ecdsa_verify_hash [function] [call site] 06532
14 mbedtls_psa_ecp_load_representation [function] [call site] 06533
14 PSA_BITS_TO_BYTES [call site] 06534
14 mbedtls_mpi_init [function] [call site] 06535
14 mbedtls_mpi_init [function] [call site] 06536
14 mbedtls_to_psa_error [function] [call site] 06537
14 mbedtls_mpi_read_binary [function] [call site] 06538
14 mbedtls_to_psa_error [function] [call site] 06539
14 mbedtls_mpi_read_binary [function] [call site] 06540
14 mbedtls_psa_ecp_load_public_part [function] [call site] 06541
15 mbedtls_ecp_is_zero [function] [call site] 06542
15 mbedtls_ecp_mul [function] [call site] 06543
16 mbedtls_ecp_mul_restartable [function] [call site] 06544
15 mbedtls_to_psa_error [function] [call site] 06545
14 mbedtls_to_psa_error [function] [call site] 06546
14 mbedtls_ecdsa_verify [function] [call site] 06547
15 mbedtls_ecdsa_verify_restartable [function] [call site] 06548
16 mbedtls_ecp_point_init [function] [call site] 06549
16 mbedtls_mpi_init [function] [call site] 06550
16 mbedtls_mpi_init [function] [call site] 06551
16 mbedtls_mpi_init [function] [call site] 06552
16 mbedtls_mpi_init [function] [call site] 06553
16 mbedtls_ecdsa_can_do [function] [call site] 06554
16 ECDSA_RS_ENTER [call site] 06555
16 mbedtls_mpi_cmp_int [function] [call site] 06556
16 mbedtls_mpi_cmp_mpi [function] [call site] 06557
16 mbedtls_mpi_cmp_int [function] [call site] 06558
16 mbedtls_mpi_cmp_mpi [function] [call site] 06559
16 MBEDTLS_MPI_CHK [call site] 06560
16 derive_mpi [function] [call site] 06561
17 MBEDTLS_MPI_CHK [call site] 06562
17 mbedtls_mpi_read_binary [function] [call site] 06563
17 MBEDTLS_MPI_CHK [call site] 06564
17 mbedtls_mpi_shift_r [function] [call site] 06565
17 mbedtls_mpi_cmp_mpi [function] [call site] 06566
17 MBEDTLS_MPI_CHK [call site] 06567
17 mbedtls_mpi_sub_mpi [function] [call site] 06568
16 ECDSA_BUDGET [call site] 06569
16 MBEDTLS_MPI_CHK [call site] 06570
16 mbedtls_mpi_inv_mod [function] [call site] 06571
16 MBEDTLS_MPI_CHK [call site] 06572
16 mbedtls_mpi_mul_mpi [function] [call site] 06573
16 MBEDTLS_MPI_CHK [call site] 06574
16 mbedtls_mpi_mod_mpi [function] [call site] 06575
16 MBEDTLS_MPI_CHK [call site] 06576
16 mbedtls_mpi_mul_mpi [function] [call site] 06577
16 MBEDTLS_MPI_CHK [call site] 06578
16 mbedtls_mpi_mod_mpi [function] [call site] 06579
16 MBEDTLS_MPI_CHK [call site] 06580
16 mbedtls_ecp_muladd_restartable [call site] 06581
16 mbedtls_ecp_is_zero [function] [call site] 06582
16 MBEDTLS_MPI_CHK [call site] 06583
16 mbedtls_mpi_mod_mpi [function] [call site] 06584
16 mbedtls_mpi_cmp_mpi [function] [call site] 06585
16 mbedtls_ecp_point_free [function] [call site] 06586
16 mbedtls_mpi_free [function] [call site] 06587
16 mbedtls_mpi_free [function] [call site] 06588
16 mbedtls_mpi_free [function] [call site] 06589
16 mbedtls_mpi_free [function] [call site] 06590
16 ECDSA_RS_LEAVE [call site] 06591
14 mbedtls_mpi_free [function] [call site] 06592
14 mbedtls_mpi_free [function] [call site] 06593
14 mbedtls_ecp_keypair_free [function] [call site] 06594
14 mbedtls_free [function] [call site] 06595
11 mbedtls_test_opaque_signature_verify_message [function] [call site] 06596
11 psa_verify_message_builtin [function] [call site] 06597
12 PSA_ALG_IS_SIGN_HASH [call site] 06598
12 psa_driver_wrapper_hash_compute [function] [call site] 06599
12 PSA_ALG_SIGN_GET_HASH [call site] 06600
12 psa_driver_wrapper_verify_hash [function] [call site] 06601
13 psa_get_se_driver [function] [call site] 06602
13 psa_get_key_lifetime [function] [call site] 06603
13 PSA_KEY_LIFETIME_GET_LOCATION [call site] 06604
13 psa_get_key_lifetime [function] [call site] 06605
13 mbedtls_test_transparent_signature_verify_hash [function] [call site] 06606
14 verify_hash [function] [call site] 06607
13 PSA_KEY_TYPE_IS_ECC [call site] 06608
13 psa_get_key_type [function] [call site] 06609
13 PSA_ALG_IS_ECDSA [call site] 06610
13 PSA_ALG_ECDSA_IS_DETERMINISTIC [call site] 06611
13 PSA_KEY_TYPE_ECC_GET_FAMILY [call site] 06612
13 psa_get_key_type [function] [call site] 06613
13 psa_get_key_bits [function] [call site] 06614
13 p256_transparent_verify_hash [function] [call site] 06615
14 psa_driver_wrapper_export_public_key [function] [call site] 06616
15 PSA_KEY_LIFETIME_GET_LOCATION [call site] 06617
15 psa_get_key_lifetime [function] [call site] 06618
15 psa_get_se_driver [function] [call site] 06619
15 psa_get_key_lifetime [function] [call site] 06620
15 mbedtls_test_transparent_export_public_key [function] [call site] 06621
16 psa_get_key_type [function] [call site] 06623
16 PSA_KEY_TYPE_IS_ECC [call site] 06624
16 libtestdriver1_mbedtls_psa_ecp_export_public_key [call site] 06625
16 mbedtls_psa_ecp_export_public_key [function] [call site] 06626
17 mbedtls_psa_ecp_load_representation [function] [call site] 06627
17 mbedtls_psa_ecp_export_key [function] [call site] 06628
18 PSA_KEY_TYPE_IS_PUBLIC_KEY [call site] 06629
18 mbedtls_ecp_is_zero [function] [call site] 06630
18 mbedtls_to_psa_error [function] [call site] 06631
18 mbedtls_ecp_mul [function] [call site] 06632
18 mbedtls_to_psa_error [function] [call site] 06633
18 mbedtls_ecp_point_write_binary [function] [call site] 06634
18 mbedtls_to_psa_error [function] [call site] 06636
18 mbedtls_ecp_write_key_ext [function] [call site] 06637
19 mbedtls_ecp_get_type [function] [call site] 06638
19 mbedtls_mpi_write_binary_le [function] [call site] 06639
19 mbedtls_ecp_get_type [function] [call site] 06640
19 mbedtls_mpi_write_binary [function] [call site] 06641
17 PSA_KEY_TYPE_ECC_PUBLIC_KEY [call site] 06642
17 PSA_KEY_TYPE_ECC_GET_FAMILY [call site] 06643
17 mbedtls_ecp_keypair_free [function] [call site] 06644
17 mbedtls_free [function] [call site] 06645
16 PSA_KEY_TYPE_IS_RSA [call site] 06646
16 libtestdriver1_mbedtls_psa_rsa_export_public_key [call site] 06647
16 mbedtls_psa_rsa_export_public_key [function] [call site] 06648
17 mbedtls_psa_rsa_load_representation [function] [call site] 06649
17 mbedtls_psa_rsa_export_key [function] [call site] 06650
18 PSA_KEY_TYPE_IS_KEY_PAIR [call site] 06651
18 mbedtls_rsa_write_key [function] [call site] 06652
19 mbedtls_mpi_init [function] [call site] 06653
19 mbedtls_rsa_export_crt [function] [call site] 06654
20 mbedtls_mpi_cmp_int [function] [call site] 06655
20 mbedtls_mpi_cmp_int [function] [call site] 06656
20 mbedtls_mpi_cmp_int [function] [call site] 06657
20 mbedtls_mpi_cmp_int [function] [call site] 06658
20 mbedtls_mpi_cmp_int [function] [call site] 06659
20 mbedtls_mpi_copy [function] [call site] 06660
20 mbedtls_mpi_copy [function] [call site] 06661
20 mbedtls_mpi_copy [function] [call site] 06662
20 MBEDTLS_ERROR_ADD [call site] 06663
20 mbedtls_rsa_deduce_crt [function] [call site] 06664
20 MBEDTLS_ERROR_ADD [call site] 06665
19 mbedtls_asn1_write_mpi [function] [call site] 06666
19 mbedtls_rsa_export_crt [function] [call site] 06667
19 mbedtls_asn1_write_mpi [function] [call site] 06668
19 mbedtls_rsa_export_crt [function] [call site] 06669
19 mbedtls_asn1_write_mpi [function] [call site] 06670
19 mbedtls_rsa_export [function] [call site] 06671
19 mbedtls_asn1_write_mpi [function] [call site] 06672
19 mbedtls_rsa_export [function] [call site] 06673
19 mbedtls_asn1_write_mpi [function] [call site] 06674
19 mbedtls_rsa_export [function] [call site] 06675
19 mbedtls_asn1_write_mpi [function] [call site] 06676
19 mbedtls_rsa_export [function] [call site] 06677
19 mbedtls_asn1_write_mpi [function] [call site] 06678
19 mbedtls_rsa_export [function] [call site] 06679
19 mbedtls_asn1_write_mpi [function] [call site] 06680
19 mbedtls_mpi_free [function] [call site] 06681
19 MBEDTLS_ASN1_CHK_ADD [call site] 06682
19 mbedtls_asn1_write_int [function] [call site] 06683
20 asn1_write_tagged_int [function] [call site] 06684
21 mbedtls_asn1_write_len_and_tag [function] [call site] 06685
19 MBEDTLS_ASN1_CHK_ADD [call site] 06686
19 mbedtls_asn1_write_len [function] [call site] 06687
19 MBEDTLS_ASN1_CHK_ADD [call site] 06688
19 mbedtls_asn1_write_tag [function] [call site] 06689
18 mbedtls_rsa_write_pubkey [function] [call site] 06690
18 mbedtls_to_psa_error [function] [call site] 06692
17 mbedtls_rsa_free [function] [call site] 06697
17 mbedtls_free [function] [call site] 06698
16 PSA_KEY_TYPE_IS_DH [call site] 06699
16 libtestdriver1_mbedtls_psa_ffdh_export_public_key [call site] 06700
16 mbedtls_psa_ffdh_export_public_key [function] [call site] 06701
17 PSA_KEY_TYPE_IS_PUBLIC_KEY [call site] 06702
17 mbedtls_mpi_init [function] [call site] 06705
17 mbedtls_mpi_init [function] [call site] 06706
17 mbedtls_mpi_init [function] [call site] 06707
17 mbedtls_mpi_init [function] [call site] 06708
17 PSA_BITS_TO_BYTES [call site] 06709
17 mbedtls_psa_ffdh_set_prime_generator [function] [call site] 06710
17 MBEDTLS_MPI_CHK [call site] 06711
17 mbedtls_mpi_read_binary [function] [call site] 06712
17 MBEDTLS_MPI_CHK [call site] 06713
17 mbedtls_mpi_exp_mod [function] [call site] 06714
17 MBEDTLS_MPI_CHK [call site] 06715
17 mbedtls_mpi_write_binary [function] [call site] 06716
17 mbedtls_mpi_free [function] [call site] 06717
17 mbedtls_mpi_free [function] [call site] 06718
17 mbedtls_mpi_free [function] [call site] 06719
17 mbedtls_mpi_free [function] [call site] 06720
17 mbedtls_to_psa_error [function] [call site] 06721
15 p256_transparent_export_public_key [function] [call site] 06722
16 psa_get_key_bits [function] [call site] 06723
16 psa_get_key_type [function] [call site] 06724
16 PSA_KEY_TYPE_ECC_KEY_PAIR [call site] 06725
16 p256_public_from_private [function] [call site] 06726
17 scalar_from_bytes [function] [call site] 06727
17 scalar_mult [function] [call site] 06728
17 CT_UNPOISON [call site] 06729
17 CT_UNPOISON [call site] 06730
17 zeroize [call site] 06731
17 point_to_bytes [function] [call site] 06732
18 m256_to_bytes [function] [call site] 06733
18 m256_to_bytes [function] [call site] 06734
16 p256_to_psa_error [function] [call site] 06735
15 psa_export_public_key_internal [function] [call site] 06736
16 PSA_KEY_TYPE_IS_PUBLIC_KEY [call site] 06737
16 PSA_KEY_TYPE_IS_RSA [call site] 06738
16 PSA_KEY_TYPE_IS_ECC [call site] 06739
16 PSA_KEY_TYPE_IS_DH [call site] 06740
16 psa_export_key_buffer_internal [function] [call site] 06741
16 PSA_KEY_TYPE_IS_RSA [call site] 06744
16 mbedtls_psa_rsa_export_public_key [function] [call site] 06745
16 PSA_KEY_TYPE_IS_ECC [call site] 06746
16 mbedtls_psa_ecp_export_public_key [function] [call site] 06747
16 PSA_KEY_TYPE_IS_DH [call site] 06748
16 mbedtls_psa_ffdh_export_public_key [function] [call site] 06749
15 mbedtls_test_opaque_export_public_key [function] [call site] 06750
16 psa_get_key_type [function] [call site] 06751
16 mbedtls_calloc [function] [call site] 06752
16 PSA_KEY_TYPE_IS_ECC [call site] 06753
16 mbedtls_test_opaque_unwrap_key [function] [call site] 06754
17 mbedtls_test_opaque_get_base_size [function] [call site] 06755
16 libtestdriver1_mbedtls_psa_ecp_export_public_key [call site] 06756
16 mbedtls_psa_ecp_export_public_key [function] [call site] 06757
16 PSA_KEY_TYPE_IS_RSA [call site] 06758
16 mbedtls_test_opaque_unwrap_key [function] [call site] 06759
16 libtestdriver1_mbedtls_psa_rsa_export_public_key [call site] 06760
16 mbedtls_psa_rsa_export_public_key [function] [call site] 06761
16 mbedtls_free [function] [call site] 06762
16 psa_get_key_type [function] [call site] 06763
16 PSA_KEY_TYPE_ECC_KEY_PAIR [call site] 06764
16 psa_get_key_bits [function] [call site] 06765
16 psa_get_key_algorithm [function] [call site] 06766
16 PSA_ALG_ECDSA [call site] 06767
14 p256_verify_hash_with_public_key [function] [call site] 06769
15 p256_ecdsa_verify [function] [call site] 06770
16 scalar_from_bytes [function] [call site] 06771
16 scalar_from_bytes [function] [call site] 06772
16 ecdsa_m256_from_hash [function] [call site] 06773
17 u256_from_bytes [function] [call site] 06774
17 u256_from_bytes [function] [call site] 06775
17 ecdsa_m256_mod_n [function] [call site] 06776
18 u256_sub [function] [call site] 06777
18 u256_cmov [function] [call site] 06778
17 m256_prep [function] [call site] 06779
16 m256_prep [function] [call site] 06780
16 m256_inv [function] [call site] 06781
16 m256_mul [function] [call site] 06782
16 m256_done [function] [call site] 06783
16 u256_cmov [function] [call site] 06784
16 m256_prep [function] [call site] 06785
16 m256_mul [function] [call site] 06786
16 m256_done [function] [call site] 06787
16 point_from_bytes [function] [call site] 06788
16 scalar_mult [function] [call site] 06789
16 u256_diff0 [function] [call site] 06790
16 u256_cmov [function] [call site] 06791
16 scalar_mult [function] [call site] 06792
16 point_add_or_double_leaky [function] [call site] 06793
17 u256_cmov [function] [call site] 06794
17 u256_cmov [function] [call site] 06795
17 m256_set32 [function] [call site] 06796
17 u256_diff [function] [call site] 06797
17 point_add [call site] 06798
17 point_to_affine [function] [call site] 06799
17 u256_diff [function] [call site] 06800
17 point_double [call site] 06801
17 point_to_affine [function] [call site] 06802
17 m256_set32 [function] [call site] 06803
17 m256_set32 [function] [call site] 06804
16 m256_done [function] [call site] 06805
16 ecdsa_m256_mod_n [function] [call site] 06806
16 u256_diff [function] [call site] 06807
15 p256_to_psa_error [function] [call site] 06808
13 psa_verify_hash_builtin [function] [call site] 06809
14 PSA_KEY_TYPE_IS_RSA [call site] 06810
14 PSA_ALG_IS_RSA_PKCS1V15_SIGN [call site] 06811
14 PSA_ALG_IS_RSA_PSS [call site] 06812
14 mbedtls_psa_rsa_verify_hash [function] [call site] 06813
14 PSA_KEY_TYPE_IS_ECC [call site] 06814
14 PSA_ALG_IS_ECDSA [call site] 06815
14 mbedtls_psa_ecdsa_verify_hash [function] [call site] 06816
13 mbedtls_test_opaque_signature_verify_hash [function] [call site] 06817
10 psa_driver_wrapper_verify_hash [function] [call site] 06818
10 psa_unregister_read_under_mutex [function] [call site] 06819
9 LOCAL_INPUT_FREE [call site] 06820
9 LOCAL_INPUT_FREE [call site] 06821
8 psa_destroy_key [function] [call site] 06822
8 mbedtls_pk_get_len [function] [call site] 06823
8 PSA_PK_RSA_TO_MBEDTLS_ERR [call site] 06824
8 mbedtls_pk_get_len [function] [call site] 06825
8 mbedtls_rsa_rsassa_pss_verify_ext [function] [call site] 06826
8 mbedtls_pk_rsa [function] [call site] 06827
8 mbedtls_pk_get_len [function] [call site] 06828
7 MBEDTLS_SSL_DEBUG_RET [call site] 06829
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06830
6 MBEDTLS_SSL_PROC_CHK [call site] 06831
6 mbedtls_ssl_add_hs_msg_to_checksum [function] [call site] 06832
6 MBEDTLS_SSL_DEBUG_MSG [call site] 06833
6 MBEDTLS_SSL_DEBUG_RET [call site] 06834
6 MBEDTLS_SSL_DEBUG_MSG [call site] 06835
5 mbedtls_ssl_handshake_set_state [function] [call site] 06836
4 ssl_tls13_process_server_finished [function] [call site] 06837
5 mbedtls_ssl_tls13_process_finished_message [function] [call site] 06838
6 MBEDTLS_SSL_DEBUG_MSG [call site] 06839
6 MBEDTLS_SSL_PROC_CHK [call site] 06840
6 mbedtls_ssl_tls13_fetch_handshake_msg [function] [call site] 06841
6 MBEDTLS_SSL_PROC_CHK [call site] 06842
6 ssl_tls13_preprocess_finished_message [function] [call site] 06843
7 mbedtls_ssl_tls13_calculate_verify_data [function] [call site] 06844
8 mbedtls_md_psa_alg_from_type [function] [call site] 06845
8 PSA_HASH_LENGTH [call site] 06846
8 MBEDTLS_SSL_DEBUG_MSG [call site] 06847
8 mbedtls_ssl_get_handshake_transcript [function] [call site] 06848
8 MBEDTLS_SSL_DEBUG_RET [call site] 06849
8 MBEDTLS_SSL_DEBUG_BUF [call site] 06850
8 ssl_tls13_calc_finished_core [function] [call site] 06851
8 MBEDTLS_SSL_DEBUG_BUF [call site] 06852
8 MBEDTLS_SSL_DEBUG_MSG [call site] 06853
8 mbedtls_platform_zeroize [call site] 06854
8 mbedtls_platform_zeroize [call site] 06855
7 MBEDTLS_SSL_DEBUG_RET [call site] 06856
6 MBEDTLS_SSL_PROC_CHK [call site] 06857
6 ssl_tls13_parse_finished_message [function] [call site] 06858
7 MBEDTLS_SSL_DEBUG_MSG [call site] 06859
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06860
7 MBEDTLS_SSL_DEBUG_BUF [call site] 06861
7 MBEDTLS_SSL_DEBUG_BUF [call site] 06862
7 mbedtls_ct_memcmp [function] [call site] 06863
7 MBEDTLS_SSL_DEBUG_MSG [call site] 06864
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06865
6 MBEDTLS_SSL_PROC_CHK [call site] 06866
6 mbedtls_ssl_add_hs_msg_to_checksum [function] [call site] 06867
6 MBEDTLS_SSL_DEBUG_MSG [call site] 06868
5 mbedtls_ssl_tls13_compute_application_transform [function] [call site] 06869
6 ssl_tls13_key_schedule_stage_application [function] [call site] 06870
7 mbedtls_md_psa_alg_from_type [function] [call site] 06871
7 mbedtls_ssl_tls13_evolve_secret [function] [call site] 06872
7 MBEDTLS_SSL_DEBUG_RET [call site] 06873
7 MBEDTLS_SSL_DEBUG_BUF [call site] 06874
7 PSA_HASH_LENGTH [call site] 06875
6 MBEDTLS_SSL_DEBUG_RET [call site] 06876
6 ssl_tls13_generate_application_keys [function] [call site] 06877
7 MBEDTLS_SSL_DEBUG_MSG [call site] 06878
7 ssl_tls13_get_cipher_key_info [function] [call site] 06879
7 MBEDTLS_SSL_DEBUG_RET [call site] 06880
7 mbedtls_md_psa_alg_from_type [function] [call site] 06881
7 PSA_HASH_LENGTH [call site] 06882
7 mbedtls_ssl_get_handshake_transcript [function] [call site] 06883
7 mbedtls_ssl_tls13_derive_application_secrets [function] [call site] 06884
8 PSA_HASH_LENGTH [call site] 06885
8 PSA_ALG_IS_HASH [call site] 06886
8 mbedtls_ssl_tls13_derive_secret [function] [call site] 06887
8 MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN [call site] 06888
8 mbedtls_ssl_tls13_derive_secret [function] [call site] 06889
8 MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN [call site] 06890
8 mbedtls_ssl_tls13_derive_secret [function] [call site] 06891
8 MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN [call site] 06892
7 MBEDTLS_SSL_DEBUG_RET [call site] 06893
7 mbedtls_ssl_tls13_make_traffic_keys [function] [call site] 06894
7 MBEDTLS_SSL_DEBUG_RET [call site] 06895
7 MBEDTLS_SSL_DEBUG_BUF [call site] 06896
7 MBEDTLS_SSL_DEBUG_BUF [call site] 06897
7 MBEDTLS_SSL_DEBUG_BUF [call site] 06898
7 MBEDTLS_SSL_DEBUG_BUF [call site] 06899
7 MBEDTLS_SSL_DEBUG_BUF [call site] 06900
7 MBEDTLS_SSL_DEBUG_BUF [call site] 06901
7 MBEDTLS_SSL_DEBUG_MSG [call site] 06902
7 mbedtls_platform_zeroize [call site] 06903
7 mbedtls_platform_zeroize [call site] 06904
6 MBEDTLS_SSL_DEBUG_RET [call site] 06905
6 mbedtls_calloc [function] [call site] 06906
6 mbedtls_ssl_tls13_populate_transform [function] [call site] 06907
6 MBEDTLS_SSL_DEBUG_RET [call site] 06908
6 mbedtls_platform_zeroize [call site] 06909
6 mbedtls_free [function] [call site] 06910
5 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 06911
5 mbedtls_ssl_handshake_set_state [function] [call site] 06912
5 mbedtls_ssl_handshake_set_state [function] [call site] 06913
5 mbedtls_ssl_handshake_set_state [function] [call site] 06914
4 ssl_tls13_write_end_of_early_data [function] [call site] 06915
5 MBEDTLS_SSL_DEBUG_MSG [call site] 06916
5 MBEDTLS_SSL_PROC_CHK [call site] 06917
5 mbedtls_ssl_start_handshake_msg [function] [call site] 06918
5 MBEDTLS_SSL_PROC_CHK [call site] 06919
5 mbedtls_ssl_add_hs_hdr_to_checksum [function] [call site] 06920
5 MBEDTLS_SSL_PROC_CHK [call site] 06921
5 mbedtls_ssl_finish_handshake_msg [function] [call site] 06922
5 mbedtls_ssl_handshake_set_state [function] [call site] 06923
5 MBEDTLS_SSL_DEBUG_MSG [call site] 06924
4 ssl_tls13_write_client_certificate [function] [call site] 06925
5 MBEDTLS_SSL_DEBUG_MSG [call site] 06926
5 mbedtls_ssl_set_outbound_transform [function] [call site] 06927
5 mbedtls_ssl_tls13_write_certificate [function] [call site] 06928
6 MBEDTLS_SSL_DEBUG_MSG [call site] 06929
6 MBEDTLS_SSL_PROC_CHK [call site] 06930
6 mbedtls_ssl_start_handshake_msg [function] [call site] 06931
6 MBEDTLS_SSL_PROC_CHK [call site] 06932
6 ssl_tls13_write_certificate_body [function] [call site] 06933
7 mbedtls_ssl_own_cert [function] [call site] 06934
7 MBEDTLS_SSL_CHK_BUF_PTR [call site] 06935
7 MBEDTLS_SSL_CHK_BUF_PTR [call site] 06937
7 MBEDTLS_SSL_DEBUG_CRT [call site] 06938
7 MBEDTLS_SSL_CHK_BUF_PTR [call site] 06939
7 MBEDTLS_PUT_UINT24_BE [call site] 06940
7 MBEDTLS_PUT_UINT16_BE [call site] 06942
7 MBEDTLS_PUT_UINT24_BE [call site] 06943
7 MBEDTLS_SSL_PRINT_EXTS [call site] 06944
6 MBEDTLS_SSL_PROC_CHK [call site] 06945
6 mbedtls_ssl_add_hs_msg_to_checksum [function] [call site] 06946
6 MBEDTLS_SSL_PROC_CHK [call site] 06947
6 mbedtls_ssl_finish_handshake_msg [function] [call site] 06948
6 MBEDTLS_SSL_DEBUG_MSG [call site] 06949
5 mbedtls_ssl_own_cert [function] [call site] 06950
5 MBEDTLS_SSL_DEBUG_MSG [call site] 06951
5 mbedtls_ssl_handshake_set_state [function] [call site] 06952
5 MBEDTLS_SSL_DEBUG_MSG [call site] 06953
5 mbedtls_ssl_handshake_set_state [function] [call site] 06954
4 ssl_tls13_write_client_certificate_verify [function] [call site] 06955
5 mbedtls_ssl_tls13_write_certificate_verify [function] [call site] 06956
6 MBEDTLS_SSL_DEBUG_MSG [call site] 06957
6 MBEDTLS_SSL_PROC_CHK [call site] 06958
6 mbedtls_ssl_start_handshake_msg [function] [call site] 06959
6 MBEDTLS_SSL_PROC_CHK [call site] 06960
6 ssl_tls13_write_certificate_verify_body [function] [call site] 06961
7 mbedtls_ssl_own_key [function] [call site] 06962
7 MBEDTLS_SSL_DEBUG_MSG [call site] 06963
7 mbedtls_ssl_get_handshake_transcript [function] [call site] 06964
7 MBEDTLS_SSL_DEBUG_BUF [call site] 06965
7 ssl_tls13_create_verify_structure [function] [call site] 06966
7 MBEDTLS_SSL_CHK_BUF_PTR [call site] 06967
7 mbedtls_ssl_sig_alg_is_offered [function] [call site] 06968
7 mbedtls_ssl_tls13_sig_alg_for_cert_verify_is_supported [function] [call site] 06969
7 mbedtls_ssl_tls13_check_sig_alg_cert_key_match [function] [call site] 06970
8 mbedtls_ssl_sig_from_pk [function] [call site] 06971
9 mbedtls_pk_can_do [function] [call site] 06972
9 mbedtls_pk_can_do [function] [call site] 06973
8 mbedtls_pk_get_bitlen [function] [call site] 06974
7 mbedtls_ssl_get_pk_type_and_md_alg_from_sig_alg [function] [call site] 06975
7 mbedtls_md_psa_alg_from_type [function] [call site] 06976
7 psa_hash_compute [function] [call site] 06977
7 PSA_TO_MBEDTLS_ERR [call site] 06978
7 MBEDTLS_SSL_DEBUG_BUF [call site] 06979
7 mbedtls_pk_sign_ext [function] [call site] 06980
8 mbedtls_pk_can_do [function] [call site] 06981
8 mbedtls_pk_sign [function] [call site] 06982
9 mbedtls_pk_sign_restartable [function] [call site] 06983
10 pk_hashlen_helper [function] [call site] 06984
10 mbedtls_ecp_restart_is_enabled [function] [call site] 06985
10 pk_restart_setup [function] [call site] 06986
10 mbedtls_pk_restart_free [function] [call site] 06987
8 mbedtls_md_psa_alg_from_type [function] [call site] 06988
8 mbedtls_pk_get_type [function] [call site] 06989
8 psa_sign_hash [function] [call site] 06990
9 LOCAL_INPUT_DECLARE [call site] 06991
9 LOCAL_OUTPUT_DECLARE [call site] 06992
9 LOCAL_INPUT_ALLOC [call site] 06993
9 LOCAL_OUTPUT_ALLOC [call site] 06994
9 psa_sign_internal [function] [call site] 06995
10 psa_sign_verify_check_alg [function] [call site] 06996
10 psa_get_and_lock_key_slot_with_policy [function] [call site] 06997
10 PSA_KEY_TYPE_IS_KEY_PAIR [call site] 06998
10 psa_driver_wrapper_sign_message [function] [call site] 06999
11 PSA_KEY_LIFETIME_GET_LOCATION [call site] 07000
11 psa_get_key_lifetime [function] [call site] 07001
11 mbedtls_test_transparent_signature_sign_message [function] [call site] 07002
12 libtestdriver1_mbedtls_psa_hash_compute [call site] 07004
12 PSA_ALG_SIGN_GET_HASH [call site] 07005
12 mbedtls_psa_hash_compute [function] [call site] 07006
12 PSA_ALG_SIGN_GET_HASH [call site] 07007
12 sign_hash [function] [call site] 07008
13 PSA_ALG_IS_RSA_PKCS1V15_SIGN [call site] 07009
13 PSA_ALG_IS_RSA_PSS [call site] 07010
13 libtestdriver1_mbedtls_psa_rsa_sign_hash [call site] 07011
13 mbedtls_psa_rsa_sign_hash [function] [call site] 07012
14 mbedtls_psa_rsa_load_representation [function] [call site] 07013
14 psa_rsa_decode_md_type [function] [call site] 07014
14 mbedtls_rsa_get_len [function] [call site] 07015
14 PSA_ALG_IS_RSA_PKCS1V15_SIGN [call site] 07016
14 mbedtls_rsa_set_padding [function] [call site] 07017
14 mbedtls_rsa_pkcs1_sign [function] [call site] 07018
15 mbedtls_rsa_rsassa_pkcs1_v15_sign [function] [call site] 07019
16 rsa_rsassa_pkcs1_v15_encode [function] [call site] 07020
16 mbedtls_calloc [function] [call site] 07021
16 mbedtls_calloc [function] [call site] 07022
16 mbedtls_free [function] [call site] 07023
16 MBEDTLS_MPI_CHK [call site] 07024
16 mbedtls_rsa_private [function] [call site] 07025
17 rsa_check_context [function] [call site] 07026
17 mbedtls_mutex_lock [call site] 07027
17 mbedtls_mpi_init [function] [call site] 07028
17 mbedtls_mpi_init [function] [call site] 07029
17 mbedtls_mpi_init [function] [call site] 07030
17 mbedtls_mpi_init [function] [call site] 07031
17 mbedtls_mpi_init [function] [call site] 07032
17 mbedtls_mpi_init [function] [call site] 07033
17 mbedtls_mpi_init [function] [call site] 07034
17 mbedtls_mpi_init [function] [call site] 07035
17 mbedtls_mpi_init [function] [call site] 07036
17 mbedtls_mpi_init [function] [call site] 07037
17 mbedtls_mpi_init [function] [call site] 07038
17 MBEDTLS_MPI_CHK [call site] 07039
17 mbedtls_mpi_read_binary [function] [call site] 07040
17 mbedtls_mpi_cmp_mpi [function] [call site] 07041
17 MBEDTLS_MPI_CHK [call site] 07042
17 rsa_prepare_blinding [function] [call site] 07043
18 mbedtls_mpi_init [function] [call site] 07044
18 MBEDTLS_MPI_CHK [call site] 07045
18 mbedtls_mpi_mul_mpi [function] [call site] 07046
18 MBEDTLS_MPI_CHK [call site] 07047
18 mbedtls_mpi_mod_mpi [function] [call site] 07048
18 MBEDTLS_MPI_CHK [call site] 07049
18 mbedtls_mpi_mul_mpi [function] [call site] 07050
18 MBEDTLS_MPI_CHK [call site] 07051
18 mbedtls_mpi_mod_mpi [function] [call site] 07052
18 MBEDTLS_MPI_CHK [call site] 07053
18 mbedtls_mpi_fill_random [function] [call site] 07054
19 CHARS_TO_LIMBS [call site] 07055
19 MBEDTLS_MPI_CHK [call site] 07056
19 mbedtls_mpi_resize_clear [function] [call site] 07057
19 mbedtls_mpi_core_fill_random [function] [call site] 07058
20 CHARS_TO_LIMBS [call site] 07059
20 MBEDTLS_MPI_CHK [call site] 07062
20 f_rng [call site] 07063
20 mbedtls_mpi_core_bigendian_to_host [function] [call site] 07064
18 MBEDTLS_MPI_CHK [call site] 07065
18 mbedtls_mpi_fill_random [function] [call site] 07066
18 MBEDTLS_MPI_CHK [call site] 07067
18 mbedtls_mpi_mul_mpi [function] [call site] 07068
18 MBEDTLS_MPI_CHK [call site] 07069
18 mbedtls_mpi_mod_mpi [function] [call site] 07070
18 mbedtls_mpi_inv_mod [function] [call site] 07071
18 MBEDTLS_MPI_CHK [call site] 07072
18 mbedtls_mpi_mul_mpi [function] [call site] 07073
18 MBEDTLS_MPI_CHK [call site] 07074
18 mbedtls_mpi_mod_mpi [function] [call site] 07075
18 MBEDTLS_MPI_CHK [call site] 07076
18 mbedtls_mpi_exp_mod [function] [call site] 07077
18 mbedtls_mpi_free [function] [call site] 07078
17 MBEDTLS_MPI_CHK [call site] 07079
17 mbedtls_mpi_mul_mpi [function] [call site] 07080
17 MBEDTLS_MPI_CHK [call site] 07081
17 mbedtls_mpi_mod_mpi [function] [call site] 07082
17 MBEDTLS_MPI_CHK [call site] 07083
17 mbedtls_mpi_copy [function] [call site] 07084
17 MBEDTLS_MPI_CHK [call site] 07085
17 mbedtls_mpi_sub_int [function] [call site] 07086
17 MBEDTLS_MPI_CHK [call site] 07087
17 mbedtls_mpi_sub_int [function] [call site] 07088
17 MBEDTLS_MPI_CHK [call site] 07089
17 mbedtls_mpi_fill_random [function] [call site] 07090
17 MBEDTLS_MPI_CHK [call site] 07091
17 mbedtls_mpi_mul_mpi [function] [call site] 07092
17 MBEDTLS_MPI_CHK [call site] 07093
17 mbedtls_mpi_mul_mpi [function] [call site] 07094
17 MBEDTLS_MPI_CHK [call site] 07095
17 mbedtls_mpi_add_mpi [function] [call site] 07096
17 MBEDTLS_MPI_CHK [call site] 07097
17 mbedtls_mpi_fill_random [function] [call site] 07098
17 MBEDTLS_MPI_CHK [call site] 07099
17 mbedtls_mpi_mul_mpi [function] [call site] 07100
17 MBEDTLS_MPI_CHK [call site] 07101
17 mbedtls_mpi_add_mpi [function] [call site] 07102
17 MBEDTLS_MPI_CHK [call site] 07103
17 mbedtls_mpi_fill_random [function] [call site] 07104
17 MBEDTLS_MPI_CHK [call site] 07105
17 mbedtls_mpi_mul_mpi [function] [call site] 07106
17 MBEDTLS_MPI_CHK [call site] 07107
17 mbedtls_mpi_add_mpi [function] [call site] 07108
17 MBEDTLS_MPI_CHK [call site] 07109
17 mbedtls_mpi_exp_mod [function] [call site] 07110
17 MBEDTLS_MPI_CHK [call site] 07111
17 mbedtls_mpi_exp_mod [function] [call site] 07112
17 MBEDTLS_MPI_CHK [call site] 07113
17 mbedtls_mpi_exp_mod [function] [call site] 07114
17 MBEDTLS_MPI_CHK [call site] 07115
17 mbedtls_mpi_sub_mpi [function] [call site] 07116
17 MBEDTLS_MPI_CHK [call site] 07117
17 mbedtls_mpi_mul_mpi [function] [call site] 07118
17 MBEDTLS_MPI_CHK [call site] 07119
17 mbedtls_mpi_mod_mpi [function] [call site] 07120
17 MBEDTLS_MPI_CHK [call site] 07121
17 mbedtls_mpi_mul_mpi [function] [call site] 07122
17 MBEDTLS_MPI_CHK [call site] 07123
17 mbedtls_mpi_add_mpi [function] [call site] 07124
17 MBEDTLS_MPI_CHK [call site] 07125
17 mbedtls_mpi_exp_mod [function] [call site] 07126
17 mbedtls_mpi_cmp_mpi [function] [call site] 07127
17 MBEDTLS_MPI_CHK [call site] 07128
17 rsa_unblind [function] [call site] 07129
18 mbedtls_mpi_core_montmul_init [function] [call site] 07130
18 mbedtls_mpi_core_montmul_working_limbs [function] [call site] 07131
18 mbedtls_mpi_init [function] [call site] 07132
18 mbedtls_mpi_init [function] [call site] 07133
18 MBEDTLS_MPI_CHK [call site] 07134
18 mbedtls_mpi_core_get_mont_r2_unsafe [function] [call site] 07135
18 MBEDTLS_MPI_CHK [call site] 07136
18 mbedtls_mpi_grow [function] [call site] 07137
18 MBEDTLS_MPI_CHK [call site] 07138
18 mbedtls_mpi_grow [function] [call site] 07139
18 MBEDTLS_MPI_CHK [call site] 07140
18 mbedtls_mpi_grow [function] [call site] 07141
18 mbedtls_mpi_core_to_mont_rep [function] [call site] 07142
18 mbedtls_mpi_core_montmul [function] [call site] 07143
18 mbedtls_mpi_free [function] [call site] 07144
18 mbedtls_mpi_free [function] [call site] 07145
17 MBEDTLS_MPI_CHK [call site] 07146
17 mbedtls_mpi_write_binary [function] [call site] 07147
17 mbedtls_mutex_unlock [call site] 07148
17 mbedtls_mpi_free [function] [call site] 07149
17 mbedtls_mpi_free [function] [call site] 07150
17 mbedtls_mpi_free [function] [call site] 07151
17 mbedtls_mpi_free [function] [call site] 07152
17 mbedtls_mpi_free [function] [call site] 07153
17 mbedtls_mpi_free [function] [call site] 07154
17 mbedtls_mpi_free [function] [call site] 07155
17 mbedtls_mpi_free [function] [call site] 07156
17 mbedtls_mpi_free [function] [call site] 07157
17 mbedtls_mpi_free [function] [call site] 07158
17 mbedtls_mpi_free [function] [call site] 07159
17 MBEDTLS_ERROR_ADD [call site] 07160
16 MBEDTLS_MPI_CHK [call site] 07161
16 mbedtls_rsa_public [function] [call site] 07162
16 mbedtls_ct_memcmp [function] [call site] 07163
16 mbedtls_zeroize_and_free [function] [call site] 07165
16 mbedtls_zeroize_and_free [function] [call site] 07166
15 mbedtls_rsa_rsassa_pss_sign [function] [call site] 07168
16 rsa_rsassa_pss_sign [function] [call site] 07169
17 rsa_rsassa_pss_sign_no_mode_check [function] [call site] 07170
18 mbedtls_md_get_size_from_type [function] [call site] 07171
18 mbedtls_md_get_size_from_type [function] [call site] 07172
18 mbedtls_mpi_bitlen [function] [call site] 07174
18 f_rng [call site] 07175
18 MBEDTLS_ERROR_ADD [call site] 07176
18 hash_mprime [function] [call site] 07177
18 mgf_mask [function] [call site] 07178
18 mbedtls_mpi_bitlen [function] [call site] 07179
18 mbedtls_rsa_private [function] [call site] 07180
14 PSA_ALG_IS_RSA_PSS [call site] 07181
14 mbedtls_rsa_set_padding [function] [call site] 07182
14 mbedtls_rsa_rsassa_pss_sign [function] [call site] 07183
14 mbedtls_rsa_get_len [function] [call site] 07184
14 mbedtls_to_psa_error [function] [call site] 07185
14 mbedtls_rsa_free [function] [call site] 07186
14 mbedtls_free [function] [call site] 07187
13 PSA_KEY_TYPE_IS_ECC [call site] 07188
13 PSA_ALG_IS_ECDSA [call site] 07189
13 libtestdriver1_mbedtls_psa_ecdsa_sign_hash [call site] 07190
13 mbedtls_psa_ecdsa_sign_hash [function] [call site] 07191
14 mbedtls_psa_ecp_load_representation [function] [call site] 07192
14 PSA_BITS_TO_BYTES [call site] 07193
14 mbedtls_mpi_init [function] [call site] 07194
14 mbedtls_mpi_init [function] [call site] 07195
14 PSA_ALG_ECDSA_IS_DETERMINISTIC [call site] 07196
14 PSA_ALG_SIGN_GET_HASH [call site] 07197
14 mbedtls_md_type_from_psa_alg [function] [call site] 07198
14 MBEDTLS_MPI_CHK [call site] 07199
14 mbedtls_ecdsa_sign_det_ext [function] [call site] 07200
15 mbedtls_ecdsa_sign_det_restartable [function] [call site] 07201
16 mbedtls_md_info_from_type [function] [call site] 07202
16 mbedtls_mpi_init [function] [call site] 07203
16 mbedtls_hmac_drbg_init [function] [call site] 07204
16 ECDSA_RS_ENTER [call site] 07205
16 MBEDTLS_MPI_CHK [call site] 07206
16 mbedtls_mpi_write_binary [function] [call site] 07207
16 MBEDTLS_MPI_CHK [call site] 07208
16 derive_mpi [function] [call site] 07209
16 MBEDTLS_MPI_CHK [call site] 07210
16 mbedtls_mpi_write_binary [function] [call site] 07211
16 MBEDTLS_MPI_CHK [call site] 07212
16 mbedtls_hmac_drbg_seed_buf [function] [call site] 07213
17 mbedtls_md_setup [function] [call site] 07214
17 mbedtls_mutex_init [call site] 07215
17 mbedtls_md_hmac_starts [function] [call site] 07216
17 mbedtls_md_get_size [function] [call site] 07217
17 mbedtls_md_get_size [function] [call site] 07219
17 mbedtls_hmac_drbg_update [function] [call site] 07220
16 mbedtls_ecdsa_sign [function] [call site] 07221
17 mbedtls_ecdsa_sign_restartable [call site] 07222
16 mbedtls_ecdsa_sign_restartable [call site] 07223
16 mbedtls_hmac_drbg_free [function] [call site] 07224
16 mbedtls_mpi_free [function] [call site] 07225
16 ECDSA_RS_LEAVE [call site] 07226
14 MBEDTLS_MPI_CHK [call site] 07227
14 mbedtls_ecdsa_sign [function] [call site] 07228
14 MBEDTLS_MPI_CHK [call site] 07229
14 mbedtls_mpi_write_binary [function] [call site] 07230
14 MBEDTLS_MPI_CHK [call site] 07231
14 mbedtls_mpi_write_binary [function] [call site] 07232
14 mbedtls_mpi_free [function] [call site] 07233
14 mbedtls_mpi_free [function] [call site] 07234
14 mbedtls_ecp_keypair_free [function] [call site] 07235
14 mbedtls_free [function] [call site] 07236
14 mbedtls_to_psa_error [function] [call site] 07237
11 mbedtls_test_opaque_signature_sign_message [function] [call site] 07238
11 psa_sign_message_builtin [function] [call site] 07239
12 PSA_ALG_IS_SIGN_HASH [call site] 07240
12 psa_driver_wrapper_hash_compute [function] [call site] 07241
12 PSA_ALG_SIGN_GET_HASH [call site] 07242
12 psa_driver_wrapper_sign_hash [function] [call site] 07243
13 psa_get_se_driver [function] [call site] 07244
13 psa_get_key_lifetime [function] [call site] 07245
13 PSA_KEY_LIFETIME_GET_LOCATION [call site] 07246
13 psa_get_key_lifetime [function] [call site] 07247
13 mbedtls_test_transparent_signature_sign_hash [function] [call site] 07248
13 PSA_KEY_TYPE_IS_ECC [call site] 07251
13 psa_get_key_type [function] [call site] 07252
13 PSA_ALG_IS_ECDSA [call site] 07253
13 PSA_ALG_ECDSA_IS_DETERMINISTIC [call site] 07254
13 PSA_KEY_TYPE_ECC_GET_FAMILY [call site] 07255
13 psa_get_key_type [function] [call site] 07256
13 psa_get_key_bits [function] [call site] 07257
13 p256_transparent_sign_hash [function] [call site] 07258
14 p256_ecdsa_sign [function] [call site] 07259
15 CT_POISON [call site] 07260
15 scalar_gen_with_pub [function] [call site] 07261
16 p256_generate_random [function] [call site] 07262
17 psa_generate_random [call site] 07263
16 CT_POISON [call site] 07264
16 scalar_from_bytes [function] [call site] 07265
16 CT_UNPOISON [call site] 07266
16 scalar_mult [function] [call site] 07267
16 CT_UNPOISON [call site] 07268
16 CT_UNPOISON [call site] 07269
15 m256_prep [function] [call site] 07270
15 m256_done [function] [call site] 07271
15 ecdsa_m256_mod_n [function] [call site] 07272
15 u256_diff0 [function] [call site] 07273
15 u256_to_bytes [function] [call site] 07274
15 m256_prep [function] [call site] 07275
15 ecdsa_m256_from_hash [function] [call site] 07276
15 scalar_from_bytes [function] [call site] 07277
15 CT_UNPOISON [call site] 07278
15 m256_prep [function] [call site] 07279
15 m256_inv [function] [call site] 07280
15 m256_mul [function] [call site] 07281
15 m256_add [function] [call site] 07282
15 m256_mul [function] [call site] 07283
15 zeroize [call site] 07284
15 CT_UNPOISON [call site] 07285
15 u256_diff0 [function] [call site] 07286
15 u256_to_bytes [function] [call site] 07287
15 m256_to_bytes [function] [call site] 07288
14 p256_to_psa_error [function] [call site] 07289
13 psa_sign_hash_builtin [function] [call site] 07290
14 PSA_ALG_IS_RSA_PKCS1V15_SIGN [call site] 07291
14 PSA_ALG_IS_RSA_PSS [call site] 07292
14 mbedtls_psa_rsa_sign_hash [function] [call site] 07293
14 PSA_KEY_TYPE_IS_ECC [call site] 07294
14 PSA_ALG_IS_ECDSA [call site] 07295
14 mbedtls_psa_ecdsa_sign_hash [function] [call site] 07296
13 mbedtls_test_opaque_signature_sign_hash [function] [call site] 07297
10 psa_driver_wrapper_sign_hash [function] [call site] 07298
10 psa_wipe_tag_output_buffer [function] [call site] 07299
10 psa_unregister_read_under_mutex [function] [call site] 07300
9 LOCAL_INPUT_FREE [call site] 07301
9 LOCAL_OUTPUT_FREE [call site] 07302
8 PSA_ALG_RSA_PSS [call site] 07303
8 psa_sign_hash [function] [call site] 07304
8 PSA_ALG_RSA_PSS_ANY_SALT [call site] 07305
8 PSA_PK_RSA_TO_MBEDTLS_ERR [call site] 07306
8 mbedtls_pk_psa_rsa_sign_ext [function] [call site] 07307
9 mbedtls_calloc [function] [call site] 07308
9 mbedtls_rsa_get_len [function] [call site] 07309
9 mbedtls_free [function] [call site] 07310
9 mbedtls_rsa_write_key [function] [call site] 07311
9 mbedtls_free [function] [call site] 07312
9 psa_set_key_usage_flags [function] [call site] 07313
9 psa_set_key_algorithm [function] [call site] 07314
9 psa_set_key_type [function] [call site] 07315
9 psa_import_key [call site] 07316
9 PSA_PK_TO_MBEDTLS_ERR [call site] 07317
9 psa_sign_hash [function] [call site] 07318
9 PSA_PK_RSA_TO_MBEDTLS_ERR [call site] 07319
9 mbedtls_free [function] [call site] 07320
9 psa_destroy_key [function] [call site] 07321
9 PSA_PK_TO_MBEDTLS_ERR [call site] 07322
8 PSA_ALG_RSA_PSS [call site] 07323
8 mbedtls_pk_get_len [function] [call site] 07324
8 pk_hashlen_helper [function] [call site] 07325
8 mbedtls_pk_rsa [function] [call site] 07326
8 mbedtls_rsa_rsassa_pss_sign_no_mode_check [function] [call site] 07327
9 rsa_rsassa_pss_sign_no_mode_check [function] [call site] 07328
7 MBEDTLS_SSL_DEBUG_MSG [call site] 07329
7 mbedtls_ssl_sig_alg_to_str [function] [call site] 07330
7 MBEDTLS_SSL_DEBUG_RET [call site] 07331
7 MBEDTLS_SSL_DEBUG_MSG [call site] 07332
7 mbedtls_ssl_sig_alg_to_str [function] [call site] 07333
7 MBEDTLS_SSL_DEBUG_MSG [call site] 07334
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 07335
7 MBEDTLS_PUT_UINT16_BE [call site] 07336
7 MBEDTLS_PUT_UINT16_BE [call site] 07337
6 MBEDTLS_SSL_PROC_CHK [call site] 07338
6 mbedtls_ssl_add_hs_msg_to_checksum [function] [call site] 07339
6 MBEDTLS_SSL_PROC_CHK [call site] 07340
6 mbedtls_ssl_finish_handshake_msg [function] [call site] 07341
6 MBEDTLS_SSL_DEBUG_MSG [call site] 07342
5 mbedtls_ssl_handshake_set_state [function] [call site] 07343
4 ssl_tls13_write_client_finished [function] [call site] 07344
5 mbedtls_ssl_tls13_write_finished_message [function] [call site] 07345
6 MBEDTLS_SSL_DEBUG_MSG [call site] 07346
6 MBEDTLS_SSL_PROC_CHK [call site] 07347
6 ssl_tls13_prepare_finished_message [function] [call site] 07348
7 mbedtls_ssl_tls13_calculate_verify_data [function] [call site] 07349
7 MBEDTLS_SSL_DEBUG_RET [call site] 07350
6 MBEDTLS_SSL_PROC_CHK [call site] 07351
6 mbedtls_ssl_start_handshake_msg [function] [call site] 07352
6 MBEDTLS_SSL_PROC_CHK [call site] 07353
6 ssl_tls13_write_finished_message_body [function] [call site] 07354
7 MBEDTLS_SSL_CHK_BUF_PTR [call site] 07355
6 MBEDTLS_SSL_PROC_CHK [call site] 07357
6 mbedtls_ssl_add_hs_msg_to_checksum [function] [call site] 07358
6 MBEDTLS_SSL_PROC_CHK [call site] 07359
6 mbedtls_ssl_finish_handshake_msg [function] [call site] 07360
6 MBEDTLS_SSL_DEBUG_MSG [call site] 07361
5 mbedtls_ssl_tls13_compute_resumption_master_secret [function] [call site] 07362
6 MBEDTLS_SSL_DEBUG_MSG [call site] 07363
6 mbedtls_ssl_get_handshake_transcript [function] [call site] 07364
6 mbedtls_ssl_tls13_derive_resumption_master_secret [function] [call site] 07365
7 PSA_HASH_LENGTH [call site] 07366
7 PSA_ALG_IS_HASH [call site] 07367
7 mbedtls_ssl_tls13_derive_secret [function] [call site] 07368
7 MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN [call site] 07369
6 mbedtls_md_psa_alg_from_type [function] [call site] 07370
6 mbedtls_platform_zeroize [call site] 07371
6 MBEDTLS_SSL_DEBUG_BUF [call site] 07372
6 PSA_HASH_LENGTH [call site] 07373
6 mbedtls_md_psa_alg_from_type [function] [call site] 07374
6 MBEDTLS_SSL_DEBUG_MSG [call site] 07375
5 MBEDTLS_SSL_DEBUG_RET [call site] 07376
5 mbedtls_ssl_handshake_set_state [function] [call site] 07377
4 ssl_tls13_flush_buffers [function] [call site] 07378
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07379
5 mbedtls_ssl_handshake_set_state [function] [call site] 07380
4 ssl_tls13_handshake_wrapup [call site] 07381
4 mbedtls_ssl_tls13_write_change_cipher_spec [function] [call site] 07382
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07383
5 MBEDTLS_SSL_PROC_CHK [call site] 07384
5 ssl_tls13_write_change_cipher_spec_body [function] [call site] 07385
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 07386
5 MBEDTLS_SSL_PROC_CHK [call site] 07387
5 mbedtls_ssl_write_record [function] [call site] 07388
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07389
4 mbedtls_ssl_handshake_set_state [function] [call site] 07390
4 mbedtls_ssl_tls13_write_change_cipher_spec [function] [call site] 07391
4 mbedtls_ssl_handshake_set_state [function] [call site] 07392
4 mbedtls_ssl_tls13_write_change_cipher_spec [function] [call site] 07393
4 mbedtls_ssl_handshake_set_state [function] [call site] 07394
4 MBEDTLS_SSL_DEBUG_MSG [call site] 07395
4 mbedtls_ssl_set_outbound_transform [function] [call site] 07396
4 ssl_tls13_process_new_session_ticket [function] [call site] 07397
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07398
5 MBEDTLS_SSL_PROC_CHK [call site] 07399
5 mbedtls_ssl_tls13_fetch_handshake_msg [function] [call site] 07400
5 MBEDTLS_SSL_PROC_CHK [call site] 07401
5 ssl_tls13_parse_new_session_ticket [function] [call site] 07402
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 07403
6 MBEDTLS_GET_UINT32_BE [call site] 07404
6 MBEDTLS_SSL_DEBUG_MSG [call site] 07405
6 MBEDTLS_SSL_DEBUG_MSG [call site] 07406
6 MBEDTLS_GET_UINT32_BE [call site] 07407
6 MBEDTLS_SSL_DEBUG_MSG [call site] 07408
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 07409
6 MBEDTLS_SSL_DEBUG_BUF [call site] 07410
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 07411
6 MBEDTLS_GET_UINT16_BE [call site] 07412
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 07413
6 MBEDTLS_SSL_DEBUG_BUF [call site] 07414
6 mbedtls_free [function] [call site] 07415
6 mbedtls_calloc [function] [call site] 07416
6 MBEDTLS_SSL_DEBUG_MSG [call site] 07417
6 mbedtls_ssl_tls13_session_clear_ticket_flags [function] [call site] 07419
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 07420
6 MBEDTLS_GET_UINT16_BE [call site] 07421
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 07422
6 MBEDTLS_SSL_DEBUG_BUF [call site] 07423
6 ssl_tls13_parse_new_session_ticket_exts [function] [call site] 07424
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 07425
7 MBEDTLS_GET_UINT16_BE [call site] 07426
7 MBEDTLS_GET_UINT16_BE [call site] 07427
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 07428
7 mbedtls_ssl_tls13_check_received_extension [function] [call site] 07429
7 ssl_tls13_parse_new_session_ticket_early_data_ext [function] [call site] 07430
8 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 07431
8 MBEDTLS_GET_UINT32_BE [call site] 07432
8 mbedtls_ssl_tls13_session_set_ticket_flags [function] [call site] 07433
8 MBEDTLS_SSL_DEBUG_MSG [call site] 07434
7 MBEDTLS_SSL_DEBUG_RET [call site] 07435
7 MBEDTLS_SSL_PRINT_EXT [call site] 07436
7 MBEDTLS_SSL_PRINT_EXTS [call site] 07437
6 MBEDTLS_SSL_DEBUG_RET [call site] 07438
5 MBEDTLS_SSL_PROC_CHK_NEG [call site] 07439
5 ssl_tls13_postprocess_new_session_ticket [function] [call site] 07440
6 mbedtls_ms_time [function] [call site] 07441
6 mbedtls_ssl_ciphersuite_from_id [function] [call site] 07442
6 MBEDTLS_SSL_DEBUG_MSG [call site] 07443
6 mbedtls_md_psa_alg_from_type [function] [call site] 07444
6 PSA_HASH_LENGTH [call site] 07445
6 MBEDTLS_SSL_DEBUG_BUF [call site] 07446
6 mbedtls_ssl_tls13_hkdf_expand_label [function] [call site] 07447
6 MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN [call site] 07448
6 MBEDTLS_SSL_DEBUG_RET [call site] 07449
6 MBEDTLS_SSL_DEBUG_BUF [call site] 07450
6 mbedtls_ssl_tls13_session_set_ticket_flags [function] [call site] 07451
6 MBEDTLS_SSL_PRINT_TICKET_FLAGS [call site] 07452
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07453
5 mbedtls_ssl_handshake_set_state [function] [call site] 07454
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07455
4 MBEDTLS_SSL_DEBUG_MSG [call site] 07456
3 mbedtls_ssl_handshake_client_step [function] [call site] 07457
4 mbedtls_ssl_write_client_hello [function] [call site] 07458
4 ssl_parse_server_hello [function] [call site] 07459
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07460
5 mbedtls_ssl_read_record [function] [call site] 07461
5 MBEDTLS_SSL_DEBUG_RET [call site] 07462
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07463
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07464
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07465
5 mbedtls_ssl_send_alert_message [function] [call site] 07466
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07467
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07468
5 ssl_parse_hello_verify_request [function] [call site] 07469
6 mbedtls_ssl_hs_hdr_len [function] [call site] 07470
6 MBEDTLS_SSL_DEBUG_MSG [call site] 07471
6 mbedtls_ssl_hs_hdr_len [function] [call site] 07472
6 MBEDTLS_SSL_DEBUG_MSG [call site] 07473
6 mbedtls_ssl_send_alert_message [function] [call site] 07474
6 MBEDTLS_SSL_DEBUG_BUF [call site] 07475
6 MBEDTLS_GET_UINT16_BE [call site] 07476
6 MBEDTLS_SSL_DEBUG_MSG [call site] 07477
6 mbedtls_ssl_send_alert_message [function] [call site] 07478
6 MBEDTLS_SSL_DEBUG_MSG [call site] 07479
6 mbedtls_ssl_send_alert_message [function] [call site] 07480
6 MBEDTLS_SSL_DEBUG_BUF [call site] 07481
6 mbedtls_free [function] [call site] 07482
6 mbedtls_calloc [function] [call site] 07483
6 MBEDTLS_SSL_DEBUG_MSG [call site] 07484
6 mbedtls_ssl_reset_checksum [function] [call site] 07486
6 MBEDTLS_SSL_DEBUG_RET [call site] 07487
6 mbedtls_ssl_recv_flight_completed [function] [call site] 07488
7 mbedtls_ssl_flight_free [function] [call site] 07489
7 mbedtls_ssl_buffering_free [function] [call site] 07490
7 mbedtls_ssl_set_timer [function] [call site] 07491
6 MBEDTLS_SSL_DEBUG_MSG [call site] 07492
5 mbedtls_free [function] [call site] 07493
5 mbedtls_ssl_hs_hdr_len [function] [call site] 07494
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07495
5 mbedtls_ssl_send_alert_message [function] [call site] 07496
5 mbedtls_ssl_hs_hdr_len [function] [call site] 07497
5 MBEDTLS_SSL_DEBUG_BUF [call site] 07498
5 mbedtls_ssl_read_version [function] [call site] 07499
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07500
5 mbedtls_ssl_send_alert_message [function] [call site] 07501
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07502
5 MBEDTLS_SSL_DEBUG_BUF [call site] 07504
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07505
5 mbedtls_ssl_send_alert_message [function] [call site] 07506
5 mbedtls_ssl_hs_hdr_len [function] [call site] 07507
5 MBEDTLS_GET_UINT16_BE [call site] 07508
5 mbedtls_ssl_hs_hdr_len [function] [call site] 07509
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07510
5 mbedtls_ssl_send_alert_message [function] [call site] 07511
5 mbedtls_ssl_hs_hdr_len [function] [call site] 07512
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07513
5 mbedtls_ssl_send_alert_message [function] [call site] 07514
5 MBEDTLS_GET_UINT16_BE [call site] 07515
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07516
5 mbedtls_ssl_send_alert_message [function] [call site] 07517
5 mbedtls_ssl_ciphersuite_from_id [function] [call site] 07518
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07519
5 mbedtls_ssl_send_alert_message [function] [call site] 07520
5 mbedtls_ssl_optimize_checksum [function] [call site] 07521
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07522
5 MBEDTLS_SSL_DEBUG_BUF [call site] 07523
5 mbedtls_time [call site] 07525
4 mbedtls_ssl_parse_certificate [function] [call site] 07527
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07528
5 mbedtls_ssl_ciphersuite_uses_srv_cert [function] [call site] 07529
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07530
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07531
4 ssl_parse_server_key_exchange [call site] 07532
4 ssl_parse_certificate_request [function] [call site] 07533
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07534
5 mbedtls_ssl_ciphersuite_cert_req_allowed [function] [call site] 07535
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07536
5 mbedtls_ssl_read_record [function] [call site] 07537
5 MBEDTLS_SSL_DEBUG_RET [call site] 07538
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07539
5 mbedtls_ssl_send_alert_message [function] [call site] 07540
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07541
5 mbedtls_ssl_hs_hdr_len [function] [call site] 07542
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07543
5 mbedtls_ssl_send_alert_message [function] [call site] 07544
5 mbedtls_ssl_hs_hdr_len [function] [call site] 07545
5 mbedtls_ssl_hs_hdr_len [function] [call site] 07546
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07547
5 mbedtls_ssl_send_alert_message [function] [call site] 07548
5 MBEDTLS_GET_UINT16_BE [call site] 07549
5 mbedtls_ssl_hs_hdr_len [function] [call site] 07550
5 mbedtls_ssl_hs_hdr_len [function] [call site] 07551
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07552
5 mbedtls_ssl_send_alert_message [function] [call site] 07553
5 mbedtls_ssl_hs_hdr_len [function] [call site] 07554
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07555
5 MBEDTLS_GET_UINT16_BE [call site] 07556
5 mbedtls_ssl_hs_hdr_len [function] [call site] 07557
5 mbedtls_ssl_hs_hdr_len [function] [call site] 07558
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07559
5 mbedtls_ssl_send_alert_message [function] [call site] 07560
5 mbedtls_ssl_hs_hdr_len [function] [call site] 07561
5 MBEDTLS_GET_UINT16_BE [call site] 07563
5 mbedtls_asn1_get_tag [function] [call site] 07564
5 mbedtls_x509_get_name [function] [call site] 07565
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07566
5 mbedtls_ssl_send_alert_message [function] [call site] 07567
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07568
5 mbedtls_x509_dn_gets [function] [call site] 07569
6 mbedtls_snprintf [call site] 07571
6 mbedtls_oid_get_attr_short_name [call site] 07572
6 mbedtls_snprintf [call site] 07573
6 mbedtls_oid_get_numeric_string [function] [call site] 07574
7 mbedtls_snprintf [call site] 07575
7 mbedtls_snprintf [call site] 07576
6 mbedtls_snprintf [call site] 07577
6 mbedtls_snprintf [call site] 07578
6 mbedtls_asn1_write_len [function] [call site] 07579
6 mbedtls_asn1_write_tag [function] [call site] 07580
6 nibble_to_hex_digit [function] [call site] 07581
6 nibble_to_hex_digit [function] [call site] 07582
6 nibble_to_hex_digit [function] [call site] 07583
6 nibble_to_hex_digit [function] [call site] 07584
6 nibble_to_hex_digit [function] [call site] 07589
6 nibble_to_hex_digit [function] [call site] 07590
6 mbedtls_snprintf [call site] 07591
5 mbedtls_asn1_free_named_data_list_shallow [function] [call site] 07592
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07593
4 ssl_parse_server_hello_done [function] [call site] 07594
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07595
5 mbedtls_ssl_read_record [function] [call site] 07596
5 MBEDTLS_SSL_DEBUG_RET [call site] 07597
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07598
5 mbedtls_ssl_hs_hdr_len [function] [call site] 07599
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07600
5 mbedtls_ssl_send_alert_message [function] [call site] 07601
5 mbedtls_ssl_recv_flight_completed [function] [call site] 07602
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07603
4 mbedtls_ssl_write_certificate [function] [call site] 07604
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07605
5 mbedtls_ssl_ciphersuite_uses_srv_cert [function] [call site] 07606
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07607
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07608
4 ssl_write_client_key_exchange [function] [call site] 07609
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07610
5 mbedtls_dhm_get_len [function] [call site] 07611
6 mbedtls_mpi_size [function] [call site] 07612
5 MBEDTLS_PUT_UINT16_BE [call site] 07613
5 mbedtls_dhm_make_public [function] [call site] 07614
6 mbedtls_dhm_get_len [function] [call site] 07615
6 dhm_make_common [function] [call site] 07616
7 mbedtls_mpi_cmp_int [function] [call site] 07617
7 mbedtls_mpi_size [function] [call site] 07618
7 MBEDTLS_MPI_CHK [call site] 07619
7 mbedtls_mpi_fill_random [function] [call site] 07620
7 dhm_random_below [function] [call site] 07621
8 MBEDTLS_MPI_CHK [call site] 07622
8 mbedtls_mpi_random [function] [call site] 07623
9 mbedtls_mpi_cmp_int [function] [call site] 07624
9 mbedtls_mpi_resize_clear [function] [call site] 07625
9 mbedtls_mpi_core_random [function] [call site] 07626
10 mbedtls_mpi_core_bitlen [function] [call site] 07627
10 MBEDTLS_MPI_CHK [call site] 07628
10 mbedtls_mpi_core_fill_random [function] [call site] 07629
10 mbedtls_mpi_core_shift_r [function] [call site] 07630
10 mbedtls_mpi_core_uint_le_mpi [function] [call site] 07631
11 mbedtls_ct_uint_ge [function] [call site] 07632
11 mbedtls_ct_bool_or [function] [call site] 07633
11 mbedtls_ct_bool [function] [call site] 07634
11 mbedtls_ct_bool_or [function] [call site] 07635
10 mbedtls_mpi_core_lt_ct [function] [call site] 07636
11 mbedtls_ct_uint_lt [function] [call site] 07637
11 mbedtls_ct_bool_or [function] [call site] 07638
11 mbedtls_ct_uint_lt [function] [call site] 07639
11 mbedtls_ct_bool_or [function] [call site] 07640
11 mbedtls_ct_bool_and [function] [call site] 07641
11 mbedtls_ct_bool_not [function] [call site] 07642
11 mbedtls_ct_bool_or [function] [call site] 07643
10 mbedtls_ct_bool_and [function] [call site] 07644
8 MBEDTLS_MPI_CHK [call site] 07645
8 mbedtls_mpi_sub_int [function] [call site] 07646
7 MBEDTLS_MPI_CHK [call site] 07647
7 mbedtls_mpi_exp_mod [function] [call site] 07648
7 dhm_check_range [function] [call site] 07649
8 mbedtls_mpi_init [function] [call site] 07650
8 MBEDTLS_MPI_CHK [call site] 07651
8 mbedtls_mpi_sub_int [function] [call site] 07652
8 mbedtls_mpi_cmp_int [function] [call site] 07653
8 mbedtls_mpi_cmp_mpi [function] [call site] 07654
8 mbedtls_mpi_free [function] [call site] 07655
6 MBEDTLS_MPI_CHK [call site] 07656
6 mbedtls_mpi_write_binary [function] [call site] 07657
6 MBEDTLS_ERROR_ADD [call site] 07658
5 mbedtls_dhm_get_len [function] [call site] 07659
5 MBEDTLS_SSL_DEBUG_RET [call site] 07660
5 MBEDTLS_SSL_DEBUG_MPI [call site] 07661
5 MBEDTLS_SSL_DEBUG_MPI [call site] 07662
5 mbedtls_dhm_calc_secret [function] [call site] 07663
6 mbedtls_dhm_get_len [function] [call site] 07664
6 dhm_check_range [function] [call site] 07665
6 mbedtls_mpi_init [function] [call site] 07666
6 MBEDTLS_MPI_CHK [call site] 07667
6 dhm_update_blinding [function] [call site] 07668
7 mbedtls_mpi_init [function] [call site] 07669
7 mbedtls_mpi_cmp_mpi [function] [call site] 07670
7 MBEDTLS_MPI_CHK [call site] 07671
7 mbedtls_mpi_copy [function] [call site] 07672
7 MBEDTLS_MPI_CHK [call site] 07673
7 mbedtls_mpi_lset [function] [call site] 07674
7 MBEDTLS_MPI_CHK [call site] 07675
7 mbedtls_mpi_lset [function] [call site] 07676
7 mbedtls_mpi_cmp_int [function] [call site] 07677
7 MBEDTLS_MPI_CHK [call site] 07678
7 mbedtls_mpi_mul_mpi [function] [call site] 07679
7 MBEDTLS_MPI_CHK [call site] 07680
7 mbedtls_mpi_mod_mpi [function] [call site] 07681
7 MBEDTLS_MPI_CHK [call site] 07682
7 mbedtls_mpi_mul_mpi [function] [call site] 07683
7 MBEDTLS_MPI_CHK [call site] 07684
7 mbedtls_mpi_mod_mpi [function] [call site] 07685
7 MBEDTLS_MPI_CHK [call site] 07686
7 dhm_random_below [function] [call site] 07687
7 MBEDTLS_MPI_CHK [call site] 07688
7 dhm_random_below [function] [call site] 07689
7 MBEDTLS_MPI_CHK [call site] 07690
7 mbedtls_mpi_mul_mpi [function] [call site] 07691
7 MBEDTLS_MPI_CHK [call site] 07692
7 mbedtls_mpi_mod_mpi [function] [call site] 07693
7 MBEDTLS_MPI_CHK [call site] 07694
7 mbedtls_mpi_inv_mod [function] [call site] 07695
7 MBEDTLS_MPI_CHK [call site] 07696
7 mbedtls_mpi_mul_mpi [function] [call site] 07697
7 MBEDTLS_MPI_CHK [call site] 07698
7 mbedtls_mpi_mod_mpi [function] [call site] 07699
7 MBEDTLS_MPI_CHK [call site] 07700
7 mbedtls_mpi_exp_mod [function] [call site] 07701
7 mbedtls_mpi_free [function] [call site] 07702
6 MBEDTLS_MPI_CHK [call site] 07703
6 mbedtls_mpi_mul_mpi [function] [call site] 07704
6 MBEDTLS_MPI_CHK [call site] 07705
6 mbedtls_mpi_mod_mpi [function] [call site] 07706
6 MBEDTLS_MPI_CHK [call site] 07707
6 mbedtls_mpi_exp_mod [function] [call site] 07708
6 MBEDTLS_MPI_CHK [call site] 07709
6 mbedtls_mpi_mul_mpi [function] [call site] 07710
6 MBEDTLS_MPI_CHK [call site] 07711
6 mbedtls_mpi_mod_mpi [function] [call site] 07712
6 mbedtls_mpi_size [function] [call site] 07713
6 MBEDTLS_MPI_CHK [call site] 07714
6 mbedtls_mpi_write_binary [function] [call site] 07715
6 mbedtls_mpi_free [function] [call site] 07716
6 MBEDTLS_ERROR_ADD [call site] 07717
5 MBEDTLS_SSL_DEBUG_RET [call site] 07718
5 MBEDTLS_SSL_DEBUG_MPI [call site] 07719
5 MBEDTLS_SSL_DEBUG_MSG [call site] 07720
5 psa_key_attributes_init [function] [call site] 07721
5 psa_set_key_usage_flags [function] [call site] 07722
5 psa_set_key_algorithm [function] [call site] 07723
5 psa_set_key_type [function] [call site] 07724
5 psa_set_key_bits [function] [call site] 07725
5 psa_generate_key [function] [call site] 07726
6 psa_generate_key_custom [function] [call site] 07727
7 psa_get_key_bits [function] [call site] 07728
7 PSA_KEY_TYPE_IS_PUBLIC_KEY [call site] 07729
7 psa_custom_key_parameters_are_default [function] [call site] 07730
7 psa_start_key_creation [function] [call site] 07731
8 psa_validate_key_attributes [function] [call site] 07732
9 psa_get_key_lifetime [function] [call site] 07733
9 psa_get_key_id [function] [call site] 07734
9 psa_validate_key_location [function] [call site] 07735
10 psa_key_lifetime_is_external [function] [call site] 07736
10 psa_get_se_driver_entry [function] [call site] 07737
9 psa_validate_key_persistence [function] [call site] 07738
10 PSA_KEY_LIFETIME_IS_VOLATILE [call site] 07739
10 PSA_KEY_LIFETIME_IS_READ_ONLY [call site] 07740
9 PSA_KEY_LIFETIME_IS_VOLATILE [call site] 07741
9 MBEDTLS_SVC_KEY_ID_GET_KEY_ID [call site] 07742
9 psa_is_valid_key_id [function] [call site] 07743
9 psa_get_key_id [function] [call site] 07744
9 psa_validate_key_policy [function] [call site] 07745
9 psa_get_key_bits [function] [call site] 07746
8 PSA_KEY_LIFETIME_IS_VOLATILE [call site] 07747
8 PSA_THREADING_CHK_RET [call site] 07748
8 mbedtls_mutex_lock [call site] 07749
8 psa_reserve_free_key_slot [function] [call site] 07750
8 PSA_THREADING_CHK_RET [call site] 07751
8 mbedtls_mutex_unlock [call site] 07752
8 psa_find_se_slot_for_key [function] [call site] 07753
9 PSA_KEY_LIFETIME_GET_LOCATION [call site] 07754
9 psa_get_key_lifetime [function] [call site] 07755
9 psa_get_key_slot_number [function] [call site] 07756
9 p_validate_slot_number [call site] 07757
9 p_allocate [call site] 07758
8 PSA_KEY_LIFETIME_IS_VOLATILE [call site] 07759
8 psa_crypto_prepare_transaction [function] [call site] 07760
8 psa_crypto_save_transaction [function] [call site] 07761
8 psa_crypto_stop_transaction [function] [call site] 07762
8 psa_copy_key_material_into_slot [function] [call site] 07763
7 PSA_KEY_LIFETIME_GET_LOCATION [call site] 07764
7 psa_validate_key_type_and_size_for_key_generation [function] [call site] 07765
8 key_type_is_raw_bytes [function] [call site] 07766
9 PSA_KEY_TYPE_IS_UNSTRUCTURED [call site] 07767
8 psa_validate_unstructured_key_bit_size [function] [call site] 07768
8 PSA_KEY_TYPE_IS_RSA [call site] 07769
8 PSA_KEY_TYPE_IS_KEY_PAIR [call site] 07770
8 PSA_KEY_TYPE_IS_ECC [call site] 07771
8 PSA_KEY_TYPE_IS_KEY_PAIR [call site] 07772
8 PSA_KEY_TYPE_IS_DH [call site] 07773
8 PSA_KEY_TYPE_IS_KEY_PAIR [call site] 07774
8 psa_is_dh_key_size_valid [function] [call site] 07775
7 PSA_EXPORT_KEY_OUTPUT_SIZE [call site] 07776
7 psa_driver_wrapper_get_key_buffer_size [function] [call site] 07777
7 psa_allocate_buffer_to_slot [function] [call site] 07778
7 psa_driver_wrapper_generate_key [function] [call site] 07779
8 PSA_KEY_LIFETIME_GET_LOCATION [call site] 07780
8 psa_get_key_lifetime [function] [call site] 07781
8 psa_custom_key_parameters_are_default [function] [call site] 07782
8 psa_get_se_driver [function] [call site] 07783
8 psa_get_key_lifetime [function] [call site] 07784
8 PSA_KEY_TYPE_IS_ASYMMETRIC [call site] 07785
8 psa_get_key_type [function] [call site] 07786
8 mbedtls_test_transparent_generate_key [function] [call site] 07787
9 PSA_KEY_TYPE_IS_ECC [call site] 07789
9 psa_get_key_type [function] [call site] 07790
9 PSA_KEY_TYPE_IS_KEY_PAIR [call site] 07791
9 psa_get_key_type [function] [call site] 07792
9 libtestdriver1_mbedtls_psa_ecp_generate_key [call site] 07793
9 mbedtls_psa_ecp_generate_key [function] [call site] 07794
10 PSA_KEY_TYPE_ECC_GET_FAMILY [call site] 07795
10 mbedtls_ecc_group_from_psa [function] [call site] 07796
10 mbedtls_ecp_curve_info_from_grp_id [function] [call site] 07797
11 mbedtls_ecp_curve_list [function] [call site] 07798
10 mbedtls_ecp_keypair_init [function] [call site] 07799
10 mbedtls_ecp_gen_key [function] [call site] 07800
11 mbedtls_ecp_group_load [call site] 07801
11 mbedtls_ecp_gen_keypair [function] [call site] 07802
12 mbedtls_ecp_gen_keypair_base [function] [call site] 07803
13 MBEDTLS_MPI_CHK [call site] 07804
13 mbedtls_ecp_gen_privkey [function] [call site] 07805
14 mbedtls_ecp_get_type [function] [call site] 07806
14 mbedtls_ecp_gen_privkey_mx [function] [call site] 07807
15 MBEDTLS_MPI_CHK [call site] 07808
15 mbedtls_mpi_fill_random [function] [call site] 07809
15 MBEDTLS_MPI_CHK [call site] 07810
15 mbedtls_mpi_shift_r [function] [call site] 07811
15 MBEDTLS_MPI_CHK [call site] 07812
15 mbedtls_mpi_set_bit [function] [call site] 07813
15 MBEDTLS_MPI_CHK [call site] 07814
15 mbedtls_mpi_set_bit [function] [call site] 07815
15 MBEDTLS_MPI_CHK [call site] 07816
15 mbedtls_mpi_set_bit [function] [call site] 07817
15 MBEDTLS_MPI_CHK [call site] 07818
15 mbedtls_mpi_set_bit [function] [call site] 07819
14 mbedtls_ecp_get_type [function] [call site] 07820
14 mbedtls_ecp_gen_privkey_sw [function] [call site] 07821
15 mbedtls_mpi_random [function] [call site] 07822
13 MBEDTLS_MPI_CHK [call site] 07823
13 mbedtls_ecp_mul [function] [call site] 07824
10 mbedtls_ecp_keypair_free [function] [call site] 07825
10 mbedtls_to_psa_error [function] [call site] 07826
10 mbedtls_to_psa_error [function] [call site] 07827
10 mbedtls_ecp_write_key_ext [function] [call site] 07828
10 mbedtls_ecp_keypair_free [function] [call site] 07829
9 psa_get_key_type [function] [call site] 07830
9 libtestdriver1_mbedtls_psa_rsa_generate_key [call site] 07831
9 mbedtls_psa_rsa_generate_key [function] [call site] 07832
10 psa_rsa_read_exponent [function] [call site] 07833
10 mbedtls_rsa_init [function] [call site] 07834
10 mbedtls_rsa_gen_key [function] [call site] 07835
11 mbedtls_mpi_init [function] [call site] 07836
11 mbedtls_mpi_init [function] [call site] 07837
11 mbedtls_mpi_init [function] [call site] 07838
11 MBEDTLS_MPI_CHK [call site] 07839
11 mbedtls_mpi_lset [function] [call site] 07840
11 MBEDTLS_MPI_CHK [call site] 07841
11 mbedtls_mpi_gen_prime [function] [call site] 07842
12 mbedtls_mpi_init [function] [call site] 07843
12 BITS_TO_LIMBS [call site] 07844
12 MBEDTLS_MPI_CHK [call site] 07845
12 mbedtls_mpi_fill_random [function] [call site] 07846
12 MBEDTLS_MPI_CHK [call site] 07847
12 mbedtls_mpi_shift_r [function] [call site] 07848
12 mbedtls_mpi_is_prime_ext [function] [call site] 07849
13 mbedtls_mpi_cmp_int [function] [call site] 07850
13 mbedtls_mpi_cmp_int [function] [call site] 07851
13 mbedtls_mpi_cmp_int [function] [call site] 07852
13 mpi_check_small_factors [function] [call site] 07853
14 MBEDTLS_MPI_CHK [call site] 07854
14 mbedtls_mpi_mod_int [function] [call site] 07855
14 mbedtls_mpi_cmp_int [function] [call site] 07856
13 mpi_miller_rabin [function] [call site] 07857
14 mbedtls_mpi_init [function] [call site] 07858
14 mbedtls_mpi_init [function] [call site] 07859
14 mbedtls_mpi_init [function] [call site] 07860
14 mbedtls_mpi_init [function] [call site] 07861
14 mbedtls_mpi_init [function] [call site] 07862
14 MBEDTLS_MPI_CHK [call site] 07863
14 mbedtls_mpi_sub_int [function] [call site] 07864
14 mbedtls_mpi_lsb [function] [call site] 07865
14 MBEDTLS_MPI_CHK [call site] 07866
14 mbedtls_mpi_copy [function] [call site] 07867
14 MBEDTLS_MPI_CHK [call site] 07868
14 mbedtls_mpi_shift_r [function] [call site] 07869
14 MBEDTLS_MPI_CHK [call site] 07870
14 mbedtls_mpi_fill_random [function] [call site] 07871
14 mbedtls_mpi_bitlen [function] [call site] 07872
14 mbedtls_mpi_bitlen [function] [call site] 07873
14 mbedtls_mpi_cmp_mpi [function] [call site] 07874
14 mbedtls_mpi_cmp_int [function] [call site] 07875
14 MBEDTLS_MPI_CHK [call site] 07876
14 mbedtls_mpi_exp_mod [function] [call site] 07877
14 mbedtls_mpi_cmp_mpi [function] [call site] 07878
14 mbedtls_mpi_cmp_int [function] [call site] 07879
14 mbedtls_mpi_cmp_mpi [function] [call site] 07880
14 MBEDTLS_MPI_CHK [call site] 07881
14 mbedtls_mpi_mul_mpi [function] [call site] 07882
14 MBEDTLS_MPI_CHK [call site] 07883
14 mbedtls_mpi_mod_mpi [function] [call site] 07884
14 mbedtls_mpi_cmp_int [function] [call site] 07885
14 mbedtls_mpi_cmp_mpi [function] [call site] 07886
14 mbedtls_mpi_cmp_int [function] [call site] 07887
14 mbedtls_mpi_free [function] [call site] 07888
14 mbedtls_mpi_free [function] [call site] 07889
14 mbedtls_mpi_free [function] [call site] 07890
14 mbedtls_mpi_free [function] [call site] 07891
14 mbedtls_mpi_free [function] [call site] 07892
12 MBEDTLS_MPI_CHK [call site] 07893
12 mbedtls_mpi_mod_int [function] [call site] 07894
12 MBEDTLS_MPI_CHK [call site] 07895
12 mbedtls_mpi_add_int [function] [call site] 07896
12 MBEDTLS_MPI_CHK [call site] 07897
12 mbedtls_mpi_add_int [function] [call site] 07898
12 MBEDTLS_MPI_CHK [call site] 07899
12 mbedtls_mpi_copy [function] [call site] 07900
12 MBEDTLS_MPI_CHK [call site] 07901
12 mbedtls_mpi_shift_r [function] [call site] 07902
12 mpi_check_small_factors [function] [call site] 07903
12 mpi_check_small_factors [function] [call site] 07904
12 mpi_miller_rabin [function] [call site] 07905
12 mpi_miller_rabin [function] [call site] 07906
12 MBEDTLS_MPI_CHK [call site] 07907
12 mbedtls_mpi_add_int [function] [call site] 07908
12 MBEDTLS_MPI_CHK [call site] 07909
12 mbedtls_mpi_add_int [function] [call site] 07910
12 mbedtls_mpi_free [function] [call site] 07911
11 MBEDTLS_MPI_CHK [call site] 07912
11 mbedtls_mpi_gen_prime [function] [call site] 07913
11 MBEDTLS_MPI_CHK [call site] 07914
11 mbedtls_mpi_sub_mpi [function] [call site] 07915
11 mbedtls_mpi_bitlen [function] [call site] 07916
11 mbedtls_mpi_swap [function] [call site] 07917
11 MBEDTLS_MPI_CHK [call site] 07921
11 mbedtls_mpi_sub_int [function] [call site] 07922
11 MBEDTLS_MPI_CHK [call site] 07923
11 mbedtls_mpi_sub_int [function] [call site] 07924
11 MBEDTLS_MPI_CHK [call site] 07925
11 mbedtls_mpi_mul_mpi [function] [call site] 07926
11 MBEDTLS_MPI_CHK [call site] 07927
11 mbedtls_mpi_gcd [function] [call site] 07928
11 mbedtls_mpi_cmp_int [function] [call site] 07929
11 MBEDTLS_MPI_CHK [call site] 07930
11 mbedtls_mpi_gcd [function] [call site] 07931
11 MBEDTLS_MPI_CHK [call site] 07932
11 mbedtls_mpi_div_mpi [function] [call site] 07933
11 MBEDTLS_MPI_CHK [call site] 07934
11 mbedtls_mpi_inv_mod [function] [call site] 07935
11 mbedtls_mpi_bitlen [function] [call site] 07936
11 MBEDTLS_MPI_CHK [call site] 07937
11 mbedtls_mpi_add_int [function] [call site] 07938
11 MBEDTLS_MPI_CHK [call site] 07939
11 mbedtls_mpi_add_int [function] [call site] 07940
11 MBEDTLS_MPI_CHK [call site] 07941
11 mbedtls_mpi_mul_mpi [function] [call site] 07942
11 mbedtls_mpi_size [function] [call site] 07943
11 MBEDTLS_MPI_CHK [call site] 07944
11 mbedtls_rsa_deduce_crt [function] [call site] 07945
11 MBEDTLS_MPI_CHK [call site] 07946
11 mbedtls_rsa_check_privkey [function] [call site] 07947
12 mbedtls_rsa_check_pubkey [function] [call site] 07948
12 rsa_check_context [function] [call site] 07949
12 mbedtls_rsa_validate_params [function] [call site] 07950
13 mbedtls_mpi_init [function] [call site] 07951
13 mbedtls_mpi_init [function] [call site] 07952
13 mbedtls_mpi_is_prime_ext [function] [call site] 07953
13 mbedtls_mpi_is_prime_ext [function] [call site] 07954
13 MBEDTLS_MPI_CHK [call site] 07955
13 mbedtls_mpi_mul_mpi [function] [call site] 07956
13 mbedtls_mpi_cmp_int [function] [call site] 07957
13 mbedtls_mpi_cmp_mpi [function] [call site] 07958
13 mbedtls_mpi_cmp_int [function] [call site] 07959
13 mbedtls_mpi_cmp_int [function] [call site] 07960
13 mbedtls_mpi_cmp_mpi [function] [call site] 07961
13 mbedtls_mpi_cmp_mpi [function] [call site] 07962
13 mbedtls_mpi_cmp_int [function] [call site] 07963
13 mbedtls_mpi_cmp_int [function] [call site] 07964
13 MBEDTLS_MPI_CHK [call site] 07965
13 mbedtls_mpi_mul_mpi [function] [call site] 07966
13 MBEDTLS_MPI_CHK [call site] 07967
13 mbedtls_mpi_sub_int [function] [call site] 07968
13 MBEDTLS_MPI_CHK [call site] 07969
13 mbedtls_mpi_sub_int [function] [call site] 07970
13 MBEDTLS_MPI_CHK [call site] 07971
13 mbedtls_mpi_mod_mpi [function] [call site] 07972
13 mbedtls_mpi_cmp_int [function] [call site] 07973
13 MBEDTLS_MPI_CHK [call site] 07974
13 mbedtls_mpi_mul_mpi [function] [call site] 07975
13 MBEDTLS_MPI_CHK [call site] 07976
13 mbedtls_mpi_sub_int [function] [call site] 07977
13 MBEDTLS_MPI_CHK [call site] 07978
13 mbedtls_mpi_sub_int [function] [call site] 07979
13 MBEDTLS_MPI_CHK [call site] 07980
13 mbedtls_mpi_mod_mpi [function] [call site] 07981
13 mbedtls_mpi_cmp_int [function] [call site] 07982
13 mbedtls_mpi_free [function] [call site] 07983
13 mbedtls_mpi_free [function] [call site] 07984
11 mbedtls_mpi_free [function] [call site] 07985
11 mbedtls_mpi_free [function] [call site] 07986
11 mbedtls_mpi_free [function] [call site] 07987
11 mbedtls_rsa_free [function] [call site] 07988
11 MBEDTLS_ERROR_ADD [call site] 07989
10 mbedtls_rsa_free [function] [call site] 07990
10 mbedtls_to_psa_error [function] [call site] 07991
10 mbedtls_psa_rsa_export_key [function] [call site] 07992
10 mbedtls_rsa_free [function] [call site] 07993
9 PSA_KEY_TYPE_IS_DH [call site] 07994
9 psa_get_key_type [function] [call site] 07995
9 PSA_KEY_TYPE_IS_KEY_PAIR [call site] 07996
9 psa_get_key_type [function] [call site] 07997
9 libtestdriver1_mbedtls_psa_ffdh_generate_key [call site] 07998
9 mbedtls_psa_ffdh_generate_key [function] [call site] 07999
10 mbedtls_mpi_init [function] [call site] 08000
10 mbedtls_mpi_init [function] [call site] 08001
10 mbedtls_psa_ffdh_set_prime_generator [function] [call site] 08002
10 MBEDTLS_MPI_CHK [call site] 08003
10 mbedtls_mpi_random [function] [call site] 08004
10 MBEDTLS_MPI_CHK [call site] 08005
10 mbedtls_mpi_sub_int [function] [call site] 08006
10 MBEDTLS_MPI_CHK [call site] 08007
10 mbedtls_mpi_write_binary [function] [call site] 08008
10 mbedtls_mpi_free [function] [call site] 08009
10 mbedtls_mpi_free [function] [call site] 08010
10 mbedtls_to_psa_error [function] [call site] 08011
8 PSA_KEY_TYPE_IS_ECC [call site] 08012
8 psa_get_key_type [function] [call site] 08013
8 psa_get_key_type [function] [call site] 08014
8 PSA_KEY_TYPE_ECC_KEY_PAIR [call site] 08015
8 psa_get_key_bits [function] [call site] 08016
8 p256_transparent_generate_key [function] [call site] 08017
9 p256_gen_keypair [function] [call site] 08018
10 scalar_gen_with_pub [function] [call site] 08019
10 zeroize [call site] 08020
10 point_to_bytes [function] [call site] 08021
9 p256_to_psa_error [function] [call site] 08022
8 psa_generate_key_internal [function] [call site] 08023
9 key_type_is_raw_bytes [function] [call site] 08024
9 psa_generate_random_internal [function] [call site] 08025
9 psa_des_set_key_parity [function] [call site] 08026
10 mbedtls_des_key_set_parity [function] [call site] 08027
10 mbedtls_des_key_set_parity [function] [call site] 08028
10 mbedtls_des_key_set_parity [function] [call site] 08029
9 mbedtls_psa_rsa_generate_key [function] [call site] 08030
9 PSA_KEY_TYPE_IS_ECC [call site] 08031
9 PSA_KEY_TYPE_IS_KEY_PAIR [call site] 08032
9 mbedtls_psa_ecp_generate_key [function] [call site] 08033
9 PSA_KEY_TYPE_IS_DH [call site] 08034
9 PSA_KEY_TYPE_IS_KEY_PAIR [call site] 08035
9 mbedtls_psa_ffdh_generate_key [function] [call site] 08036
8 mbedtls_test_opaque_generate_key [function] [call site] 08037
7 psa_remove_key_data_from_memory [function] [call site] 08038
7 psa_finish_key_creation [function] [call site] 08039
8 PSA_THREADING_CHK_RET [call site] 08040
8 mbedtls_mutex_lock [call site] 08041
8 PSA_KEY_LIFETIME_IS_VOLATILE [call site] 08042
8 psa_key_slot_get_slot_number [function] [call site] 08043
8 MBEDTLS_STATIC_ASSERT [call site] 08044
8 psa_save_persistent_key [function] [call site] 08046
9 mbedtls_calloc [function] [call site] 08047
9 psa_format_key_data_for_storage [function] [call site] 08048
10 MBEDTLS_PUT_UINT32_LE [call site] 08050
10 MBEDTLS_PUT_UINT32_LE [call site] 08051
10 MBEDTLS_PUT_UINT16_LE [call site] 08052
10 MBEDTLS_PUT_UINT16_LE [call site] 08053
10 MBEDTLS_PUT_UINT32_LE [call site] 08054
10 MBEDTLS_PUT_UINT32_LE [call site] 08055
10 MBEDTLS_PUT_UINT32_LE [call site] 08056
10 MBEDTLS_PUT_UINT32_LE [call site] 08057
9 psa_crypto_storage_store [function] [call site] 08059
10 psa_its_identifier_of_slot [function] [call site] 08060
10 psa_is_key_present_in_storage [function] [call site] 08061
11 psa_its_identifier_of_slot [function] [call site] 08062
11 psa_its_get_info [function] [call site] 08063
10 psa_its_set [function] [call site] 08064
10 psa_its_get_info [function] [call site] 08065
10 psa_its_remove [function] [call site] 08066
9 mbedtls_zeroize_and_free [function] [call site] 08067
8 psa_save_persistent_key [function] [call site] 08068
8 psa_save_se_persistent_data [function] [call site] 08069
8 psa_destroy_persistent_key [function] [call site] 08070
8 PSA_THREADING_CHK_RET [call site] 08071
8 mbedtls_mutex_unlock [call site] 08072
8 psa_crypto_stop_transaction [function] [call site] 08073
8 psa_key_slot_state_transition [function] [call site] 08074
8 PSA_THREADING_CHK_RET [call site] 08075
8 mbedtls_mutex_unlock [call site] 08076
7 psa_fail_key_creation [function] [call site] 08077
8 mbedtls_mutex_lock [call site] 08078
8 psa_crypto_stop_transaction [function] [call site] 08079
8 psa_wipe_key_slot [function] [call site] 08080
8 mbedtls_mutex_unlock [call site] 08081
5 psa_export_public_key [call site] 08082
5 psa_destroy_key [function] [call site] 08083
5 psa_raw_key_agreement [function] [call site] 08084
5 psa_destroy_key [function] [call site] 08085
5 mbedtls_ecdh_enable_restart [function] [call site] 08086
5 mbedtls_ecdh_make_public [function] [call site] 08087
6 ecdh_make_public_internal [function] [call site] 08088
7 ecdh_gen_public_restartable [function] [call site] 08089
8 MBEDTLS_MPI_CHK [call site] 08090
8 mbedtls_ecp_gen_privkey [function] [call site] 08091
8 MBEDTLS_MPI_CHK [call site] 08092
8 mbedtls_ecp_mul_restartable [function] [call site] 08093
7 mbedtls_ecdh_gen_public [function] [call site] 08094
8 ecdh_gen_public_restartable [function] [call site] 08095
7 mbedtls_ecp_tls_write_point [function] [call site] 08096
8 mbedtls_ecp_point_write_binary [function] [call site] 08097
6 mbedtls_everest_make_public [function] [call site] 08098
7 mbedtls_x25519_make_public [function] [call site] 08099
8 f_rng [call site] 08100
8 Hacl_Curve25519_crypto_scalarmult [call site] 08101
6 ecdh_make_public_internal [function] [call site] 08103
5 MBEDTLS_SSL_DEBUG_RET [call site] 08104
5 MBEDTLS_SSL_DEBUG_ECDH [call site] 08105
5 mbedtls_ecdh_calc_secret [function] [call site] 08106
5 MBEDTLS_SSL_DEBUG_RET [call site] 08107
5 MBEDTLS_SSL_DEBUG_ECDH [call site] 08108
5 mbedtls_ssl_conf_has_static_psk [function] [call site] 08109
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08110
5 MBEDTLS_BYTE_1 [call site] 08111
5 MBEDTLS_BYTE_0 [call site] 08112
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08114
5 psa_key_attributes_init [function] [call site] 08115
5 psa_set_key_usage_flags [function] [call site] 08116
5 psa_set_key_algorithm [function] [call site] 08117
5 psa_set_key_type [function] [call site] 08118
5 psa_set_key_bits [function] [call site] 08119
5 psa_generate_key [function] [call site] 08120
5 PSA_TO_MBEDTLS_ERR [call site] 08121
5 psa_export_public_key [call site] 08122
5 psa_destroy_key [function] [call site] 08123
5 PSA_TO_MBEDTLS_ERR [call site] 08124
5 psa_raw_key_agreement [function] [call site] 08125
5 psa_destroy_key [function] [call site] 08126
5 PSA_TO_MBEDTLS_ERR [call site] 08127
5 PSA_TO_MBEDTLS_ERR [call site] 08128
5 MBEDTLS_PUT_UINT16_BE [call site] 08129
5 mbedtls_ssl_ciphersuite_uses_psk [function] [call site] 08130
5 mbedtls_ssl_conf_has_static_psk [function] [call site] 08131
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08132
5 MBEDTLS_BYTE_1 [call site] 08133
5 MBEDTLS_BYTE_0 [call site] 08134
5 ssl_write_encrypted_pms [function] [call site] 08136
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08137
6 mbedtls_ssl_write_version [function] [call site] 08138
6 MBEDTLS_SSL_DEBUG_RET [call site] 08139
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08140
6 mbedtls_pk_can_do [function] [call site] 08141
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08142
6 mbedtls_pk_encrypt [function] [call site] 08143
6 MBEDTLS_SSL_DEBUG_RET [call site] 08144
6 MBEDTLS_PUT_UINT16_BE [call site] 08145
6 mbedtls_pk_free [function] [call site] 08146
5 mbedtls_dhm_get_len [function] [call site] 08147
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08148
5 MBEDTLS_BYTE_1 [call site] 08149
5 MBEDTLS_BYTE_0 [call site] 08150
5 mbedtls_dhm_make_public [function] [call site] 08151
5 mbedtls_dhm_get_len [function] [call site] 08152
5 MBEDTLS_SSL_DEBUG_RET [call site] 08153
5 mbedtls_dhm_calc_secret [function] [call site] 08154
5 MBEDTLS_SSL_DEBUG_RET [call site] 08155
5 MBEDTLS_PUT_UINT16_BE [call site] 08156
5 MBEDTLS_SSL_DEBUG_MPI [call site] 08157
5 mbedtls_ecdh_make_public [function] [call site] 08158
5 MBEDTLS_SSL_DEBUG_RET [call site] 08159
5 MBEDTLS_SSL_DEBUG_ECDH [call site] 08160
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08161
5 mbedtls_ssl_psk_derive_premaster [function] [call site] 08162
6 mbedtls_ssl_get_psk [function] [call site] 08163
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08164
6 MBEDTLS_PUT_UINT16_BE [call site] 08165
6 mbedtls_dhm_calc_secret [function] [call site] 08167
6 MBEDTLS_SSL_DEBUG_RET [call site] 08168
6 MBEDTLS_PUT_UINT16_BE [call site] 08169
6 MBEDTLS_SSL_DEBUG_MPI [call site] 08170
6 mbedtls_ecdh_calc_secret [function] [call site] 08171
6 MBEDTLS_SSL_DEBUG_RET [call site] 08172
6 MBEDTLS_PUT_UINT16_BE [call site] 08173
6 MBEDTLS_SSL_DEBUG_ECDH [call site] 08174
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08175
6 MBEDTLS_PUT_UINT16_BE [call site] 08176
5 MBEDTLS_SSL_DEBUG_RET [call site] 08178
5 ssl_write_encrypted_pms [function] [call site] 08179
5 mbedtls_psa_ecjpake_write_round [function] [call site] 08180
6 psa_pake_output [function] [call site] 08181
7 LOCAL_OUTPUT_DECLARE [call site] 08182
7 psa_pake_complete_inputs [function] [call site] 08183
8 mbedtls_platform_zeroize [call site] 08184
8 psa_driver_wrapper_pake_setup [function] [call site] 08185
9 PSA_KEY_LIFETIME_GET_LOCATION [call site] 08186
9 psa_get_key_lifetime [function] [call site] 08187
9 mbedtls_test_transparent_pake_setup [function] [call site] 08188
10 libtestdriver1_mbedtls_psa_pake_setup [call site] 08189
10 mbedtls_psa_pake_setup [function] [call site] 08190
11 psa_pake_cipher_suite_init [function] [call site] 08191
11 psa_crypto_driver_pake_get_password_len [function] [call site] 08192
11 psa_crypto_driver_pake_get_user_len [function] [call site] 08193
11 psa_crypto_driver_pake_get_peer_len [function] [call site] 08194
11 psa_crypto_driver_pake_get_cipher_suite [function] [call site] 08195
11 mbedtls_calloc [function] [call site] 08196
11 mbedtls_calloc [function] [call site] 08197
11 mbedtls_calloc [function] [call site] 08198
11 psa_crypto_driver_pake_get_password [function] [call site] 08199
11 psa_crypto_driver_pake_get_user [function] [call site] 08201
11 psa_crypto_driver_pake_get_peer [function] [call site] 08203
11 psa_pake_ecjpake_setup [function] [call site] 08209
12 mbedtls_ecjpake_init [function] [call site] 08210
12 mbedtls_ecjpake_setup [function] [call site] 08211
13 mbedtls_md_info_from_type [function] [call site] 08212
13 MBEDTLS_MPI_CHK [call site] 08213
13 mbedtls_ecp_group_load [call site] 08214
13 MBEDTLS_MPI_CHK [call site] 08215
13 mbedtls_mpi_read_binary [function] [call site] 08216
13 mbedtls_ecjpake_free [function] [call site] 08217
12 mbedtls_platform_zeroize [call site] 08218
12 mbedtls_ecjpake_to_psa_error [function] [call site] 08219
11 mbedtls_free [function] [call site] 08220
11 mbedtls_free [function] [call site] 08221
11 mbedtls_free [function] [call site] 08222
11 mbedtls_free [function] [call site] 08223
11 mbedtls_psa_pake_abort [function] [call site] 08224
9 mbedtls_psa_pake_setup [function] [call site] 08225
8 mbedtls_zeroize_and_free [function] [call site] 08226
8 mbedtls_free [function] [call site] 08227
8 mbedtls_free [function] [call site] 08228
7 psa_jpake_prologue [function] [call site] 08229
7 convert_jpake_computation_stage_to_driver_step [function] [call site] 08230
7 LOCAL_OUTPUT_ALLOC [call site] 08231
7 psa_driver_wrapper_pake_output [function] [call site] 08232
8 mbedtls_psa_pake_output [function] [call site] 08233
9 mbedtls_psa_pake_output_internal [function] [call site] 08234
10 mbedtls_ecjpake_write_round_one [function] [call site] 08235
11 ecjpake_kkpp_write [function] [call site] 08236
12 MBEDTLS_MPI_CHK [call site] 08237
12 ecjpake_kkp_write [function] [call site] 08238
13 MBEDTLS_MPI_CHK [call site] 08239
13 mbedtls_ecp_gen_keypair_base [function] [call site] 08240
13 MBEDTLS_MPI_CHK [call site] 08241
13 mbedtls_ecp_tls_write_point [function] [call site] 08242
13 MBEDTLS_MPI_CHK [call site] 08243
13 ecjpake_zkp_write [function] [call site] 08244
14 mbedtls_ecp_point_init [function] [call site] 08245
14 mbedtls_mpi_init [function] [call site] 08246
14 mbedtls_mpi_init [function] [call site] 08247
14 MBEDTLS_MPI_CHK [call site] 08248
14 mbedtls_ecp_gen_keypair_base [function] [call site] 08249
14 MBEDTLS_MPI_CHK [call site] 08250
14 ecjpake_hash [function] [call site] 08251
15 MBEDTLS_MPI_CHK [call site] 08253
15 ecjpake_write_len_point [function] [call site] 08254
16 mbedtls_ecp_point_write_binary [function] [call site] 08255
16 MBEDTLS_PUT_UINT32_BE [call site] 08256
15 MBEDTLS_MPI_CHK [call site] 08257
15 ecjpake_write_len_point [function] [call site] 08258
15 MBEDTLS_MPI_CHK [call site] 08259
15 ecjpake_write_len_point [function] [call site] 08260
15 MBEDTLS_PUT_UINT32_BE [call site] 08261
15 MBEDTLS_MPI_CHK [call site] 08263
15 mbedtls_ecjpake_compute_hash [function] [call site] 08264
16 mbedtls_md [function] [call site] 08265
17 md_can_use_psa [function] [call site] 08266
17 psa_hash_compute [function] [call site] 08267
17 psa_alg_of_md [function] [call site] 08268
17 mbedtls_md_error_from_psa [function] [call site] 08269
17 mbedtls_md5 [function] [call site] 08270
18 mbedtls_md5_init [function] [call site] 08271
18 mbedtls_md5_starts [function] [call site] 08272
18 mbedtls_md5_update [function] [call site] 08273
18 mbedtls_md5_finish [function] [call site] 08274
18 mbedtls_md5_free [function] [call site] 08275
17 mbedtls_ripemd160 [function] [call site] 08276
18 mbedtls_ripemd160_init [function] [call site] 08277
18 mbedtls_ripemd160_starts [function] [call site] 08278
18 mbedtls_ripemd160_update [function] [call site] 08279
18 mbedtls_ripemd160_finish [function] [call site] 08280
18 mbedtls_ripemd160_free [function] [call site] 08281
17 mbedtls_sha1 [function] [call site] 08282
18 mbedtls_sha1_init [function] [call site] 08283
18 mbedtls_sha1_starts [function] [call site] 08284
18 mbedtls_sha1_update [function] [call site] 08285
18 mbedtls_sha1_finish [function] [call site] 08286
18 mbedtls_sha1_free [function] [call site] 08287
17 mbedtls_sha256 [function] [call site] 08288
18 mbedtls_sha256_init [function] [call site] 08289
18 mbedtls_sha256_starts [function] [call site] 08290
18 mbedtls_sha256_update [function] [call site] 08291
18 mbedtls_sha256_finish [function] [call site] 08292
18 mbedtls_sha256_free [function] [call site] 08293
17 mbedtls_sha256 [function] [call site] 08294
17 mbedtls_sha512 [function] [call site] 08295
18 mbedtls_sha512_init [function] [call site] 08296
18 mbedtls_sha512_starts [function] [call site] 08297
18 mbedtls_sha512_update [function] [call site] 08298
18 mbedtls_sha512_finish [function] [call site] 08299
18 mbedtls_sha512_free [function] [call site] 08300
17 mbedtls_sha512 [function] [call site] 08301
17 mbedtls_sha3 [function] [call site] 08302
18 mbedtls_sha3_init [function] [call site] 08303
18 mbedtls_sha3_starts [function] [call site] 08304
18 mbedtls_sha3_update [function] [call site] 08305
18 mbedtls_sha3_finish [function] [call site] 08306
18 mbedtls_sha3_free [function] [call site] 08307
17 mbedtls_sha3 [function] [call site] 08308
17 mbedtls_sha3 [function] [call site] 08309
17 mbedtls_sha3 [function] [call site] 08310
16 mbedtls_md_info_from_type [function] [call site] 08311
15 MBEDTLS_MPI_CHK [call site] 08312
15 mbedtls_mpi_read_binary [function] [call site] 08313
15 mbedtls_md_get_size_from_type [function] [call site] 08314
15 MBEDTLS_MPI_CHK [call site] 08315
15 mbedtls_mpi_mod_mpi [function] [call site] 08316
14 MBEDTLS_MPI_CHK [call site] 08317
14 mbedtls_mpi_mul_mpi [function] [call site] 08318
14 MBEDTLS_MPI_CHK [call site] 08319
14 mbedtls_mpi_sub_mpi [function] [call site] 08320
14 MBEDTLS_MPI_CHK [call site] 08321
14 mbedtls_mpi_mod_mpi [function] [call site] 08322
14 MBEDTLS_MPI_CHK [call site] 08323
14 mbedtls_ecp_tls_write_point [function] [call site] 08324
14 mbedtls_mpi_size [function] [call site] 08325
14 MBEDTLS_BYTE_0 [call site] 08326
14 MBEDTLS_MPI_CHK [call site] 08327
14 mbedtls_mpi_write_binary [function] [call site] 08328
14 mbedtls_ecp_point_free [function] [call site] 08329
14 mbedtls_mpi_free [function] [call site] 08330
14 mbedtls_mpi_free [function] [call site] 08331
12 MBEDTLS_MPI_CHK [call site] 08332
12 ecjpake_kkp_write [function] [call site] 08333
10 mbedtls_ecjpake_to_psa_error [function] [call site] 08334
10 mbedtls_ecjpake_write_round_two [function] [call site] 08335
11 mbedtls_ecp_point_init [function] [call site] 08336
11 mbedtls_ecp_point_init [function] [call site] 08337
11 mbedtls_mpi_init [function] [call site] 08338
11 MBEDTLS_MPI_CHK [call site] 08339
11 ecjpake_ecp_add3 [function] [call site] 08340
12 mbedtls_mpi_init [function] [call site] 08341
12 MBEDTLS_MPI_CHK [call site] 08342
12 mbedtls_mpi_lset [function] [call site] 08343
12 MBEDTLS_MPI_CHK [call site] 08344
12 mbedtls_ecp_muladd [function] [call site] 08345
13 mbedtls_ecp_muladd_restartable [call site] 08346
12 MBEDTLS_MPI_CHK [call site] 08347
12 mbedtls_ecp_muladd [function] [call site] 08348
12 mbedtls_mpi_free [function] [call site] 08349
11 MBEDTLS_MPI_CHK [call site] 08350
11 ecjpake_mul_secret [function] [call site] 08351
12 mbedtls_mpi_init [function] [call site] 08352
12 MBEDTLS_MPI_CHK [call site] 08353
12 mbedtls_mpi_fill_random [function] [call site] 08354
12 MBEDTLS_MPI_CHK [call site] 08355
12 mbedtls_mpi_mul_mpi [function] [call site] 08356
12 MBEDTLS_MPI_CHK [call site] 08357
12 mbedtls_mpi_add_mpi [function] [call site] 08358
12 MBEDTLS_MPI_CHK [call site] 08359
12 mbedtls_mpi_mul_mpi [function] [call site] 08360
12 MBEDTLS_MPI_CHK [call site] 08361
12 mbedtls_mpi_mod_mpi [function] [call site] 08362
12 mbedtls_mpi_free [function] [call site] 08363
11 MBEDTLS_MPI_CHK [call site] 08364
11 mbedtls_ecp_mul [function] [call site] 08365
11 MBEDTLS_MPI_CHK [call site] 08366
11 mbedtls_ecp_tls_write_group [function] [call site] 08367
12 mbedtls_ecp_curve_info_from_grp_id [function] [call site] 08368
12 MBEDTLS_PUT_UINT16_BE [call site] 08369
11 MBEDTLS_MPI_CHK [call site] 08370
11 mbedtls_ecp_tls_write_point [function] [call site] 08371
11 MBEDTLS_MPI_CHK [call site] 08372
11 ecjpake_zkp_write [function] [call site] 08373
11 mbedtls_ecp_point_free [function] [call site] 08374
11 mbedtls_ecp_point_free [function] [call site] 08375
11 mbedtls_mpi_free [function] [call site] 08376
10 mbedtls_ecjpake_to_psa_error [function] [call site] 08377
10 mbedtls_platform_zeroize [call site] 08379
8 mbedtls_test_transparent_pake_output [function] [call site] 08380
9 libtestdriver1_mbedtls_psa_pake_output [call site] 08382
9 mbedtls_psa_pake_output [function] [call site] 08383
7 psa_jpake_epilogue [function] [call site] 08384
8 PSA_JPAKE_EXPECTED_INPUTS [call site] 08385
8 PSA_JPAKE_EXPECTED_OUTPUTS [call site] 08386
8 PSA_JPAKE_EXPECTED_INPUTS [call site] 08387
8 PSA_JPAKE_EXPECTED_OUTPUTS [call site] 08388
7 LOCAL_OUTPUT_FREE [call site] 08389
7 psa_pake_abort [function] [call site] 08390
6 PSA_TO_MBEDTLS_ERR [call site] 08391
5 psa_destroy_key [function] [call site] 08392
5 psa_pake_abort [function] [call site] 08393
5 MBEDTLS_SSL_DEBUG_RET [call site] 08394
5 mbedtls_ecjpake_write_round_two [function] [call site] 08395
5 MBEDTLS_SSL_DEBUG_RET [call site] 08396
5 mbedtls_ecjpake_derive_secret [function] [call site] 08397
6 mbedtls_md_get_size_from_type [function] [call site] 08398
6 mbedtls_ecp_point_init [function] [call site] 08399
6 mbedtls_ecjpake_derive_k [function] [call site] 08400
7 mbedtls_mpi_init [function] [call site] 08401
7 mbedtls_mpi_init [function] [call site] 08402
7 MBEDTLS_MPI_CHK [call site] 08403
7 mbedtls_mpi_lset [function] [call site] 08404
7 MBEDTLS_MPI_CHK [call site] 08405
7 ecjpake_mul_secret [function] [call site] 08406
7 MBEDTLS_MPI_CHK [call site] 08407
7 mbedtls_ecp_muladd [function] [call site] 08408
7 MBEDTLS_MPI_CHK [call site] 08409
7 mbedtls_ecp_mul [function] [call site] 08410
7 mbedtls_mpi_free [function] [call site] 08411
7 mbedtls_mpi_free [function] [call site] 08412
6 MBEDTLS_MPI_CHK [call site] 08413
6 mbedtls_mpi_write_binary [function] [call site] 08414
6 MBEDTLS_MPI_CHK [call site] 08415
6 mbedtls_ecjpake_compute_hash [function] [call site] 08416
6 mbedtls_ecp_point_free [function] [call site] 08417
5 MBEDTLS_SSL_DEBUG_RET [call site] 08418
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08419
5 mbedtls_ssl_write_handshake_msg [function] [call site] 08420
5 MBEDTLS_SSL_DEBUG_RET [call site] 08421
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08422
4 ssl_write_certificate_verify [function] [call site] 08423
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08424
5 mbedtls_ssl_derive_keys [function] [call site] 08425
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08426
6 ssl_set_handshake_prfs [function] [call site] 08427
6 MBEDTLS_SSL_DEBUG_RET [call site] 08428
6 ssl_compute_master [function] [call site] 08429
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08430
7 MBEDTLS_SSL_DEBUG_RET [call site] 08431
7 MBEDTLS_SSL_DEBUG_BUF [call site] 08432
7 mbedtls_ssl_ciphersuite_uses_psk [function] [call site] 08433
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08434
7 mbedtls_ssl_get_opaque_psk [function] [call site] 08435
8 mbedtls_svc_key_id_is_null [function] [call site] 08436
8 mbedtls_svc_key_id_is_null [function] [call site] 08437
7 PSA_ALG_TLS12_PSK_TO_MS [call site] 08438
7 PSA_ALG_TLS12_PSK_TO_MS [call site] 08439
7 MBEDTLS_GET_UINT16_BE [call site] 08440
7 setup_psa_key_derivation [function] [call site] 08441
8 psa_key_derivation_setup [function] [call site] 08442
8 PSA_ALG_IS_TLS12_PRF [call site] 08443
8 PSA_ALG_IS_TLS12_PSK_TO_MS [call site] 08444
8 psa_key_derivation_input_bytes [function] [call site] 08445
8 psa_key_derivation_input_bytes [function] [call site] 08446
8 mbedtls_svc_key_id_is_null [function] [call site] 08447
8 psa_key_derivation_input_bytes [function] [call site] 08448
8 psa_key_derivation_input_key [function] [call site] 08449
9 psa_get_and_lock_transparent_key_slot_with_policy [function] [call site] 08450
9 psa_key_derivation_abort [function] [call site] 08451
9 psa_key_derivation_input_internal [function] [call site] 08452
9 psa_unregister_read_under_mutex [function] [call site] 08453
8 psa_key_derivation_input_bytes [function] [call site] 08454
8 psa_key_derivation_set_capacity [function] [call site] 08455
7 psa_key_derivation_abort [function] [call site] 08457
7 psa_key_derivation_output_bytes [function] [call site] 08458
7 psa_key_derivation_abort [function] [call site] 08459
7 psa_key_derivation_abort [function] [call site] 08460
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08461
7 psa_key_derivation_setup [function] [call site] 08462
7 psa_key_derivation_set_capacity [function] [call site] 08463
7 psa_key_derivation_abort [function] [call site] 08464
7 psa_pake_get_implicit_key [function] [call site] 08465
8 psa_driver_wrapper_pake_get_implicit_key [function] [call site] 08466
9 mbedtls_psa_pake_get_implicit_key [function] [call site] 08467
10 mbedtls_ecjpake_write_shared_key [function] [call site] 08468
11 mbedtls_ecp_point_init [function] [call site] 08469
11 mbedtls_ecjpake_derive_k [function] [call site] 08470
11 mbedtls_ecp_point_write_binary [function] [call site] 08471
11 mbedtls_ecp_point_free [function] [call site] 08472
10 mbedtls_ecjpake_to_psa_error [function] [call site] 08473
9 mbedtls_test_transparent_pake_get_implicit_key [function] [call site] 08474
10 libtestdriver1_mbedtls_psa_pake_get_implicit_key [call site] 08475
10 mbedtls_psa_pake_get_implicit_key [function] [call site] 08476
8 psa_key_derivation_input_bytes [function] [call site] 08477
8 mbedtls_platform_zeroize [call site] 08478
8 psa_pake_abort [function] [call site] 08479
7 psa_key_derivation_abort [function] [call site] 08480
7 psa_key_derivation_output_bytes [function] [call site] 08481
7 psa_key_derivation_abort [function] [call site] 08482
7 psa_key_derivation_abort [function] [call site] 08483
7 MBEDTLS_SSL_DEBUG_RET [call site] 08484
7 MBEDTLS_SSL_DEBUG_BUF [call site] 08485
7 mbedtls_platform_zeroize [call site] 08486
6 MBEDTLS_SSL_DEBUG_RET [call site] 08487
6 mbedtls_platform_zeroize [call site] 08491
6 ssl_tls12_populate_transform [call site] 08492
6 MBEDTLS_SSL_DEBUG_RET [call site] 08493
6 mbedtls_platform_zeroize [call site] 08494
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08495
5 MBEDTLS_SSL_DEBUG_RET [call site] 08496
5 mbedtls_ssl_ciphersuite_cert_req_allowed [function] [call site] 08497
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08498
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08499
4 mbedtls_ssl_write_change_cipher_spec [function] [call site] 08500
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08501
5 mbedtls_ssl_write_handshake_msg [function] [call site] 08502
5 MBEDTLS_SSL_DEBUG_RET [call site] 08503
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08504
4 mbedtls_ssl_write_finished [function] [call site] 08505
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08506
5 mbedtls_ssl_update_out_pointers [function] [call site] 08507
5 MBEDTLS_SSL_DEBUG_RET [call site] 08508
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08510
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08513
5 mbedtls_ssl_send_flight_completed [function] [call site] 08515
5 mbedtls_ssl_write_handshake_msg [function] [call site] 08516
5 MBEDTLS_SSL_DEBUG_RET [call site] 08517
5 mbedtls_ssl_flight_transmit [function] [call site] 08518
5 MBEDTLS_SSL_DEBUG_RET [call site] 08519
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08520
4 ssl_parse_new_session_ticket [function] [call site] 08521
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08522
5 mbedtls_ssl_read_record [function] [call site] 08523
5 MBEDTLS_SSL_DEBUG_RET [call site] 08524
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08525
5 mbedtls_ssl_send_alert_message [function] [call site] 08526
5 mbedtls_ssl_hs_hdr_len [function] [call site] 08527
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08528
5 mbedtls_ssl_send_alert_message [function] [call site] 08529
5 mbedtls_ssl_hs_hdr_len [function] [call site] 08530
5 MBEDTLS_GET_UINT32_BE [call site] 08531
5 MBEDTLS_GET_UINT16_BE [call site] 08532
5 mbedtls_ssl_hs_hdr_len [function] [call site] 08533
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08534
5 mbedtls_ssl_send_alert_message [function] [call site] 08535
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08536
5 mbedtls_zeroize_and_free [function] [call site] 08537
5 mbedtls_zeroize_and_free [function] [call site] 08538
5 mbedtls_calloc [function] [call site] 08539
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08540
5 mbedtls_ssl_send_alert_message [function] [call site] 08541
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08543
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08544
4 mbedtls_ssl_parse_change_cipher_spec [function] [call site] 08545
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08546
5 mbedtls_ssl_read_record [function] [call site] 08547
5 MBEDTLS_SSL_DEBUG_RET [call site] 08548
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08549
5 mbedtls_ssl_send_alert_message [function] [call site] 08550
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08551
5 mbedtls_ssl_dtls_replay_reset [function] [call site] 08552
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08553
5 mbedtls_ssl_update_in_pointers [function] [call site] 08555
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08556
4 mbedtls_ssl_parse_finished [function] [call site] 08557
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08558
5 MBEDTLS_SSL_DEBUG_RET [call site] 08559
5 mbedtls_ssl_read_record [function] [call site] 08560
5 MBEDTLS_SSL_DEBUG_RET [call site] 08561
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08562
5 mbedtls_ssl_send_alert_message [function] [call site] 08563
5 mbedtls_ssl_send_alert_message [function] [call site] 08564
5 mbedtls_ssl_hs_hdr_len [function] [call site] 08565
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08566
5 mbedtls_ssl_send_alert_message [function] [call site] 08567
5 mbedtls_ct_memcmp [function] [call site] 08568
5 mbedtls_ssl_hs_hdr_len [function] [call site] 08569
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08570
5 mbedtls_ssl_send_alert_message [function] [call site] 08571
5 mbedtls_ssl_recv_flight_completed [function] [call site] 08573
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08574
5 mbedtls_platform_zeroize [call site] 08575
4 MBEDTLS_SSL_DEBUG_MSG [call site] 08576
4 mbedtls_ssl_handshake_wrapup [function] [call site] 08577
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08578
5 mbedtls_ssl_session_free [function] [call site] 08579
5 mbedtls_free [function] [call site] 08580
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08581
5 mbedtls_ssl_set_timer [function] [call site] 08582
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08583
5 mbedtls_ssl_handshake_wrapup_free_hs_transform [function] [call site] 08584
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08585
4 MBEDTLS_SSL_DEBUG_MSG [call site] 08586
3 mbedtls_ssl_handshake_client_step [function] [call site] 08587
3 mbedtls_ssl_tls13_handshake_client_step [function] [call site] 08588
3 mbedtls_ssl_tls13_handshake_server_step [function] [call site] 08589
4 MBEDTLS_SSL_DEBUG_MSG [call site] 08590
4 mbedtls_ssl_states_str [function] [call site] 08591
4 mbedtls_ssl_handshake_set_state [function] [call site] 08592
4 ssl_tls13_process_client_hello [function] [call site] 08593
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08594
5 MBEDTLS_SSL_PROC_CHK [call site] 08595
5 mbedtls_ssl_tls13_fetch_handshake_msg [function] [call site] 08596
5 MBEDTLS_SSL_PROC_CHK_NEG [call site] 08597
5 ssl_tls13_parse_client_hello [function] [call site] 08598
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08599
6 mbedtls_ssl_read_version [function] [call site] 08600
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08601
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 08602
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08603
6 MBEDTLS_GET_UINT16_BE [call site] 08604
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 08605
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08606
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08607
6 mbedtls_ssl_tls13_is_supported_versions_ext_present_in_exts [function] [call site] 08608
6 MBEDTLS_SSL_DEBUG_RET [call site] 08609
6 ssl_tls13_parse_supported_versions_ext [call site] 08610
6 MBEDTLS_SSL_DEBUG_RET [call site] 08611
6 mbedtls_ssl_tls13_crypto_init [function] [call site] 08612
6 MBEDTLS_SSL_DEBUG_BUF [call site] 08613
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08615
6 MBEDTLS_SSL_DEBUG_BUF [call site] 08616
6 MBEDTLS_SSL_DEBUG_BUF [call site] 08618
6 ssl_tls13_select_ciphersuite [function] [call site] 08619
7 MBEDTLS_GET_UINT16_BE [call site] 08620
7 ssl_tls13_validate_peer_ciphersuite [function] [call site] 08621
8 mbedtls_ssl_tls13_cipher_suite_is_offered [function] [call site] 08622
8 mbedtls_ssl_ciphersuite_from_id [function] [call site] 08623
8 mbedtls_ssl_validate_ciphersuite [function] [call site] 08624
7 mbedtls_md_psa_alg_from_type [function] [call site] 08625
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08626
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 08627
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08628
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08629
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 08630
6 MBEDTLS_GET_UINT16_BE [call site] 08631
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08632
6 MBEDTLS_SSL_DEBUG_BUF [call site] 08633
6 MBEDTLS_SSL_EXT_MASK [call site] 08634
6 MBEDTLS_SSL_EXT_MASK [call site] 08635
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08636
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 08637
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08638
6 MBEDTLS_GET_UINT16_BE [call site] 08639
6 MBEDTLS_GET_UINT16_BE [call site] 08640
6 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08641
6 mbedtls_ssl_tls13_check_received_extension [function] [call site] 08642
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08643
6 mbedtls_ssl_parse_server_name_ext [function] [call site] 08644
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08645
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08646
7 MBEDTLS_GET_UINT16_BE [call site] 08647
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08648
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08649
7 MBEDTLS_GET_UINT16_BE [call site] 08650
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08651
7 MBEDTLS_SSL_DEBUG_RET [call site] 08652
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 08653
6 MBEDTLS_SSL_DEBUG_RET [call site] 08654
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08655
6 ssl_tls13_parse_supported_groups_ext [function] [call site] 08656
7 MBEDTLS_SSL_DEBUG_BUF [call site] 08657
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08658
7 MBEDTLS_GET_UINT16_BE [call site] 08659
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08660
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08661
7 MBEDTLS_GET_UINT16_BE [call site] 08662
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08663
7 mbedtls_ssl_named_group_to_str [function] [call site] 08664
7 mbedtls_ssl_named_group_is_offered [function] [call site] 08665
8 mbedtls_ssl_get_groups [function] [call site] 08666
7 mbedtls_ssl_named_group_is_supported [function] [call site] 08667
8 mbedtls_ssl_tls13_named_group_is_ecdhe [function] [call site] 08668
8 mbedtls_ssl_get_ecp_group_id_from_tls_id [function] [call site] 08669
8 mbedtls_ssl_tls13_named_group_is_ffdh [function] [call site] 08670
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08671
7 mbedtls_ssl_named_group_to_str [function] [call site] 08672
6 MBEDTLS_SSL_DEBUG_RET [call site] 08673
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08674
6 ssl_tls13_parse_key_shares_ext [function] [call site] 08675
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08676
7 MBEDTLS_GET_UINT16_BE [call site] 08677
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08678
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08679
7 MBEDTLS_GET_UINT16_BE [call site] 08680
7 MBEDTLS_GET_UINT16_BE [call site] 08681
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08682
7 mbedtls_ssl_named_group_is_offered [function] [call site] 08683
7 mbedtls_ssl_named_group_is_supported [function] [call site] 08684
7 mbedtls_ssl_tls13_named_group_is_ecdhe [function] [call site] 08685
7 mbedtls_ssl_tls13_named_group_is_ffdh [function] [call site] 08686
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08687
7 mbedtls_ssl_named_group_to_str [function] [call site] 08688
7 mbedtls_ssl_tls13_read_public_xxdhe_share [function] [call site] 08689
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08690
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08691
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08692
6 MBEDTLS_SSL_DEBUG_RET [call site] 08693
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08694
6 ssl_tls13_parse_key_exchange_modes_ext [function] [call site] 08695
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08696
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 08697
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08698
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08699
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08700
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 08701
6 MBEDTLS_SSL_DEBUG_RET [call site] 08702
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08703
6 MBEDTLS_SSL_EXT_MASK [call site] 08704
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 08705
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08706
6 mbedtls_ssl_parse_alpn_ext [function] [call site] 08707
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08708
7 MBEDTLS_GET_UINT16_BE [call site] 08709
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08710
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08711
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 08712
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 08715
6 MBEDTLS_SSL_DEBUG_RET [call site] 08716
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08717
6 mbedtls_ssl_parse_sig_alg_ext [function] [call site] 08718
6 MBEDTLS_SSL_DEBUG_RET [call site] 08719
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08720
6 mbedtls_ssl_tls13_parse_record_size_limit_ext [function] [call site] 08721
6 MBEDTLS_SSL_DEBUG_RET [call site] 08722
6 MBEDTLS_SSL_PRINT_EXT [call site] 08723
6 MBEDTLS_SSL_PRINT_EXTS [call site] 08724
6 mbedtls_ssl_add_hs_hdr_to_checksum [function] [call site] 08725
6 MBEDTLS_SSL_DEBUG_RET [call site] 08726
6 MBEDTLS_SSL_EXT_MASK [call site] 08727
6 MBEDTLS_SSL_DEBUG_RET [call site] 08728
6 ssl_tls13_parse_pre_shared_key_ext [function] [call site] 08729
7 MBEDTLS_SSL_DEBUG_BUF [call site] 08730
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08731
7 MBEDTLS_GET_UINT16_BE [call site] 08732
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08733
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08734
7 MBEDTLS_GET_UINT16_BE [call site] 08735
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08736
7 MBEDTLS_SSL_DEBUG_RET [call site] 08737
7 mbedtls_ssl_session_init [function] [call site] 08738
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08739
7 MBEDTLS_GET_UINT16_BE [call site] 08740
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08741
7 MBEDTLS_GET_UINT32_BE [call site] 08742
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08743
7 MBEDTLS_SSL_CHK_BUF_READ_PTR [call site] 08744
7 ssl_tls13_offered_psks_check_identity_match [function] [call site] 08745
8 MBEDTLS_SSL_DEBUG_BUF [call site] 08746
8 ssl_tls13_offered_psks_check_identity_match_ticket [function] [call site] 08747
9 MBEDTLS_SSL_DEBUG_MSG [call site] 08748
9 mbedtls_calloc [function] [call site] 08749
9 MBEDTLS_SSL_DEBUG_MSG [call site] 08751
9 MBEDTLS_SSL_DEBUG_MSG [call site] 08752
9 MBEDTLS_SSL_DEBUG_RET [call site] 08753
9 mbedtls_free [function] [call site] 08754
9 MBEDTLS_SSL_DEBUG_MSG [call site] 08755
9 mbedtls_ms_time [function] [call site] 08756
9 MBEDTLS_SSL_DEBUG_MSG [call site] 08757
9 MBEDTLS_SSL_DEBUG_MSG [call site] 08758
9 MBEDTLS_SSL_DEBUG_MSG [call site] 08759
9 mbedtls_ssl_session_free [function] [call site] 08760
9 MBEDTLS_SSL_DEBUG_MSG [call site] 08761
8 mbedtls_ssl_set_hs_psk [function] [call site] 08762
8 MBEDTLS_SSL_DEBUG_RET [call site] 08763
8 MBEDTLS_SSL_DEBUG_BUF [call site] 08764
8 MBEDTLS_SSL_DEBUG_MSG [call site] 08765
8 MBEDTLS_SSL_DEBUG_BUF [call site] 08766
8 mbedtls_ct_memcmp [function] [call site] 08767
8 mbedtls_ssl_set_hs_psk [function] [call site] 08768
8 MBEDTLS_SSL_DEBUG_RET [call site] 08769
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08770
7 ssl_tls13_key_exchange_is_psk_ephemeral_available [function] [call site] 08771
8 mbedtls_ssl_conf_tls13_is_psk_ephemeral_enabled [function] [call site] 08772
8 mbedtls_ssl_tls13_is_psk_ephemeral_supported [function] [call site] 08773
9 mbedtls_ssl_tls13_is_kex_mode_supported [function] [call site] 08774
8 ssl_tls13_client_hello_has_exts_for_psk_ephemeral_key_exchange [function] [call site] 08775
9 ssl_tls13_client_hello_has_exts [function] [call site] 08776
9 MBEDTLS_SSL_EXT_MASK [call site] 08777
9 MBEDTLS_SSL_EXT_MASK [call site] 08778
9 MBEDTLS_SSL_EXT_MASK [call site] 08779
9 MBEDTLS_SSL_EXT_MASK [call site] 08780
7 ssl_tls13_key_exchange_is_psk_available [function] [call site] 08781
8 mbedtls_ssl_conf_tls13_is_psk_enabled [function] [call site] 08782
8 mbedtls_ssl_tls13_is_psk_supported [function] [call site] 08783
9 mbedtls_ssl_tls13_is_kex_mode_supported [function] [call site] 08784
8 ssl_tls13_client_hello_has_exts_for_psk_key_exchange [function] [call site] 08785
9 ssl_tls13_client_hello_has_exts [function] [call site] 08786
9 MBEDTLS_SSL_EXT_MASK [call site] 08787
9 MBEDTLS_SSL_EXT_MASK [call site] 08788
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08789
7 ssl_tls13_select_ciphersuite [function] [call site] 08790
7 mbedtls_ssl_session_free [function] [call site] 08791
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 08792
7 ssl_tls13_offered_psks_check_binder_match [function] [call site] 08793
8 PSA_HASH_LENGTH [call site] 08794
8 mbedtls_ssl_get_handshake_transcript [function] [call site] 08795
8 mbedtls_md_type_from_psa_alg [function] [call site] 08796
8 mbedtls_ssl_tls13_export_handshake_psk [function] [call site] 08797
8 mbedtls_ssl_tls13_create_psk_binder [function] [call site] 08798
8 mbedtls_free [function] [call site] 08799
8 MBEDTLS_SSL_DEBUG_MSG [call site] 08800
8 MBEDTLS_SSL_DEBUG_BUF [call site] 08801
8 MBEDTLS_SSL_DEBUG_BUF [call site] 08802
8 mbedtls_ct_memcmp [function] [call site] 08803
8 PSA_HASH_LENGTH [call site] 08804
8 mbedtls_platform_zeroize [call site] 08805
7 mbedtls_md_psa_alg_from_type [function] [call site] 08806
7 mbedtls_ssl_session_free [function] [call site] 08807
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08808
7 MBEDTLS_SSL_DEBUG_RET [call site] 08809
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 08810
7 ssl_tls13_session_copy_ticket [function] [call site] 08811
8 mbedtls_ssl_session_set_ticket_alpn [function] [call site] 08813
9 mbedtls_zeroize_and_free [function] [call site] 08815
9 mbedtls_calloc [function] [call site] 08817
7 mbedtls_ssl_session_free [function] [call site] 08819
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08820
7 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 08821
7 MBEDTLS_SSL_DEBUG_RET [call site] 08822
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08823
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08824
6 MBEDTLS_SSL_DEBUG_RET [call site] 08825
6 MBEDTLS_SSL_DEBUG_RET [call site] 08826
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08827
6 ssl_tls13_key_exchange_is_ephemeral_available [function] [call site] 08828
7 mbedtls_ssl_conf_tls13_is_ephemeral_enabled [function] [call site] 08829
7 ssl_tls13_client_hello_has_exts_for_ephemeral_key_exchange [function] [call site] 08830
8 ssl_tls13_client_hello_has_exts [function] [call site] 08831
8 MBEDTLS_SSL_EXT_MASK [call site] 08832
8 MBEDTLS_SSL_EXT_MASK [call site] 08833
8 MBEDTLS_SSL_EXT_MASK [call site] 08834
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08835
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08836
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08837
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 08838
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08839
6 mbedtls_ssl_optimize_checksum [function] [call site] 08840
5 mbedtls_ssl_conf_is_tls12_enabled [function] [call site] 08841
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08842
5 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 08843
5 MBEDTLS_SSL_PROC_CHK [call site] 08844
5 ssl_tls13_postprocess_client_hello [function] [call site] 08845
6 MBEDTLS_SSL_DEBUG_RET [call site] 08846
6 mbedtls_ssl_tls13_key_schedule_stage_early [function] [call site] 08847
6 MBEDTLS_SSL_DEBUG_RET [call site] 08848
6 MBEDTLS_SSL_EXT_MASK [call site] 08849
6 ssl_tls13_check_early_data_requirements [function] [call site] 08850
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08851
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08852
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08853
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08854
7 mbedtls_ssl_tls13_session_ticket_allow_early_data [function] [call site] 08855
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08856
7 mbedtls_ssl_get_alpn_protocol [function] [call site] 08857
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08861
6 mbedtls_ssl_tls13_compute_early_transform [function] [call site] 08862
6 MBEDTLS_SSL_DEBUG_RET [call site] 08863
5 mbedtls_ssl_handshake_set_state [function] [call site] 08864
5 mbedtls_ssl_handshake_set_state [function] [call site] 08865
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08866
4 MBEDTLS_SSL_DEBUG_RET [call site] 08867
4 ssl_tls13_write_hello_retry_request [function] [call site] 08868
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08869
5 MBEDTLS_SSL_PROC_CHK [call site] 08870
5 ssl_tls13_prepare_hello_retry_request [function] [call site] 08871
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08872
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 08873
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08874
6 mbedtls_ssl_reset_transcript_for_hrr [function] [call site] 08875
6 MBEDTLS_SSL_DEBUG_RET [call site] 08876
6 mbedtls_ssl_session_reset_msg_layer [function] [call site] 08877
5 MBEDTLS_SSL_PROC_CHK [call site] 08878
5 mbedtls_ssl_start_handshake_msg [function] [call site] 08879
5 MBEDTLS_SSL_PROC_CHK [call site] 08880
5 ssl_tls13_write_server_hello_body [function] [call site] 08881
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 08882
6 MBEDTLS_PUT_UINT16_BE [call site] 08883
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 08884
6 MBEDTLS_SSL_DEBUG_BUF [call site] 08887
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 08888
6 MBEDTLS_SSL_DEBUG_BUF [call site] 08890
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 08891
6 MBEDTLS_PUT_UINT16_BE [call site] 08892
6 MBEDTLS_SSL_DEBUG_MSG [call site] 08893
6 mbedtls_ssl_get_ciphersuite_name [function] [call site] 08894
7 mbedtls_ssl_ciphersuite_from_id [function] [call site] 08895
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 08896
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 08897
6 ssl_tls13_write_server_hello_supported_versions_ext [function] [call site] 08898
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08899
7 MBEDTLS_SSL_CHK_BUF_PTR [call site] 08900
7 MBEDTLS_PUT_UINT16_BE [call site] 08901
7 MBEDTLS_PUT_UINT16_BE [call site] 08902
7 mbedtls_ssl_write_version [function] [call site] 08903
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08904
7 mbedtls_ssl_tls13_set_hs_sent_ext_mask [function] [call site] 08905
6 MBEDTLS_SSL_DEBUG_RET [call site] 08906
6 mbedtls_ssl_tls13_key_exchange_mode_with_ephemeral [function] [call site] 08907
6 ssl_tls13_write_hrr_key_share_ext [function] [call site] 08908
7 mbedtls_ssl_tls13_key_exchange_mode_with_ephemeral [function] [call site] 08909
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08910
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08911
7 MBEDTLS_SSL_CHK_BUF_PTR [call site] 08912
7 MBEDTLS_PUT_UINT16_BE [call site] 08913
7 MBEDTLS_PUT_UINT16_BE [call site] 08914
7 MBEDTLS_PUT_UINT16_BE [call site] 08915
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08916
7 mbedtls_ssl_named_group_to_str [function] [call site] 08917
7 mbedtls_ssl_tls13_set_hs_sent_ext_mask [function] [call site] 08918
6 ssl_tls13_write_key_share_ext [call site] 08919
6 mbedtls_ssl_tls13_key_exchange_mode_with_psk [function] [call site] 08920
6 ssl_tls13_write_server_pre_shared_key_ext [function] [call site] 08921
7 mbedtls_svc_key_id_is_null [function] [call site] 08922
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08923
7 MBEDTLS_SSL_CHK_BUF_PTR [call site] 08924
7 MBEDTLS_PUT_UINT16_BE [call site] 08925
7 MBEDTLS_PUT_UINT16_BE [call site] 08926
7 MBEDTLS_PUT_UINT16_BE [call site] 08927
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08928
7 mbedtls_ssl_tls13_set_hs_sent_ext_mask [function] [call site] 08929
6 MBEDTLS_SSL_DEBUG_RET [call site] 08930
6 MBEDTLS_PUT_UINT16_BE [call site] 08931
6 MBEDTLS_SSL_DEBUG_BUF [call site] 08932
6 MBEDTLS_SSL_DEBUG_BUF [call site] 08933
6 MBEDTLS_SSL_PRINT_EXTS [call site] 08934
5 MBEDTLS_SSL_PROC_CHK [call site] 08935
5 mbedtls_ssl_add_hs_msg_to_checksum [function] [call site] 08936
5 MBEDTLS_SSL_PROC_CHK [call site] 08937
5 mbedtls_ssl_finish_handshake_msg [function] [call site] 08938
5 mbedtls_ssl_handshake_set_state [function] [call site] 08939
5 mbedtls_ssl_handshake_set_state [function] [call site] 08940
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08941
4 MBEDTLS_SSL_DEBUG_RET [call site] 08942
4 ssl_tls13_write_server_hello [function] [call site] 08943
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08944
5 MBEDTLS_SSL_PROC_CHK [call site] 08945
5 ssl_tls13_prepare_server_hello [function] [call site] 08946
6 MBEDTLS_SSL_DEBUG_RET [call site] 08947
6 MBEDTLS_SSL_DEBUG_BUF [call site] 08948
6 mbedtls_time [call site] 08949
5 MBEDTLS_SSL_PROC_CHK [call site] 08950
5 mbedtls_ssl_start_handshake_msg [function] [call site] 08951
5 MBEDTLS_SSL_PROC_CHK [call site] 08952
5 ssl_tls13_write_server_hello_body [function] [call site] 08953
5 MBEDTLS_SSL_PROC_CHK [call site] 08954
5 mbedtls_ssl_add_hs_msg_to_checksum [function] [call site] 08955
5 MBEDTLS_SSL_PROC_CHK [call site] 08956
5 mbedtls_ssl_finish_handshake_msg [function] [call site] 08957
5 MBEDTLS_SSL_PROC_CHK [call site] 08958
5 ssl_tls13_finalize_server_hello [function] [call site] 08959
6 mbedtls_ssl_tls13_compute_handshake_transform [function] [call site] 08960
6 MBEDTLS_SSL_DEBUG_RET [call site] 08961
5 mbedtls_ssl_handshake_set_state [function] [call site] 08962
5 mbedtls_ssl_handshake_set_state [function] [call site] 08963
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08964
4 ssl_tls13_write_encrypted_extensions [function] [call site] 08965
5 mbedtls_ssl_set_outbound_transform [function] [call site] 08966
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08967
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08968
5 MBEDTLS_SSL_PROC_CHK [call site] 08969
5 mbedtls_ssl_start_handshake_msg [function] [call site] 08970
5 MBEDTLS_SSL_PROC_CHK [call site] 08971
5 ssl_tls13_write_encrypted_extensions_body [function] [call site] 08972
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 08973
6 mbedtls_ssl_write_alpn_ext [function] [call site] 08974
7 MBEDTLS_SSL_CHK_BUF_PTR [call site] 08976
7 MBEDTLS_SSL_DEBUG_MSG [call site] 08977
7 MBEDTLS_PUT_UINT16_BE [call site] 08978
7 MBEDTLS_PUT_UINT16_BE [call site] 08979
7 MBEDTLS_PUT_UINT16_BE [call site] 08980
7 MBEDTLS_BYTE_0 [call site] 08981
7 mbedtls_ssl_tls13_set_hs_sent_ext_mask [function] [call site] 08983
6 mbedtls_ssl_tls13_write_early_data_ext [function] [call site] 08984
6 MBEDTLS_SSL_EXT_MASK [call site] 08985
6 mbedtls_ssl_tls13_write_record_size_limit_ext [function] [call site] 08986
6 MBEDTLS_PUT_UINT16_BE [call site] 08987
6 MBEDTLS_SSL_DEBUG_BUF [call site] 08988
6 MBEDTLS_SSL_PRINT_EXTS [call site] 08989
5 MBEDTLS_SSL_PROC_CHK [call site] 08990
5 mbedtls_ssl_add_hs_msg_to_checksum [function] [call site] 08991
5 MBEDTLS_SSL_PROC_CHK [call site] 08992
5 mbedtls_ssl_finish_handshake_msg [function] [call site] 08993
5 mbedtls_ssl_tls13_key_exchange_mode_with_psk [function] [call site] 08994
5 mbedtls_ssl_handshake_set_state [function] [call site] 08995
5 mbedtls_ssl_handshake_set_state [function] [call site] 08996
5 mbedtls_ssl_handshake_set_state [function] [call site] 08997
5 MBEDTLS_SSL_DEBUG_MSG [call site] 08998
4 MBEDTLS_SSL_DEBUG_RET [call site] 08999
4 ssl_tls13_write_certificate_request [function] [call site] 09000
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09001
5 MBEDTLS_SSL_PROC_CHK_NEG [call site] 09002
5 ssl_tls13_certificate_request_coordinate [call site] 09003
5 MBEDTLS_SSL_PROC_CHK [call site] 09004
5 mbedtls_ssl_start_handshake_msg [function] [call site] 09005
5 MBEDTLS_SSL_PROC_CHK [call site] 09006
5 ssl_tls13_write_certificate_request_body [function] [call site] 09007
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 09008
6 mbedtls_ssl_write_sig_alg_ext [function] [call site] 09009
6 MBEDTLS_PUT_UINT16_BE [call site] 09010
6 MBEDTLS_SSL_PRINT_EXTS [call site] 09011
5 MBEDTLS_SSL_PROC_CHK [call site] 09012
5 mbedtls_ssl_add_hs_msg_to_checksum [function] [call site] 09013
5 MBEDTLS_SSL_PROC_CHK [call site] 09014
5 mbedtls_ssl_finish_handshake_msg [function] [call site] 09015
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09016
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09017
5 mbedtls_ssl_handshake_set_state [function] [call site] 09018
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09019
4 ssl_tls13_write_server_certificate [function] [call site] 09020
5 ssl_tls13_pick_key_cert [function] [call site] 09021
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09022
6 mbedtls_ssl_sig_alg_is_offered [function] [call site] 09023
6 mbedtls_ssl_tls13_sig_alg_for_cert_verify_is_supported [function] [call site] 09024
6 MBEDTLS_SSL_DEBUG_CRT [call site] 09025
6 mbedtls_x509_crt_check_key_usage [function] [call site] 09026
6 mbedtls_x509_crt_check_extended_key_usage [function] [call site] 09027
7 MBEDTLS_OID_CMP [call site] 09029
6 MBEDTLS_OID_SIZE [call site] 09030
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09031
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09032
6 mbedtls_ssl_sig_alg_to_str [function] [call site] 09033
6 ssl_tls13_iana_sig_alg_to_psa_alg [function] [call site] 09034
7 PSA_ALG_ECDSA [call site] 09035
7 PSA_ALG_ECDSA [call site] 09036
7 PSA_ALG_ECDSA [call site] 09037
7 PSA_ALG_RSA_PSS [call site] 09038
7 PSA_ALG_RSA_PSS [call site] 09039
7 PSA_ALG_RSA_PSS [call site] 09040
7 PSA_ALG_RSA_PKCS1V15_SIGN [call site] 09041
7 PSA_ALG_RSA_PKCS1V15_SIGN [call site] 09042
7 PSA_ALG_RSA_PKCS1V15_SIGN [call site] 09043
6 mbedtls_ssl_tls13_check_sig_alg_cert_key_match [function] [call site] 09044
6 mbedtls_pk_can_do_ext [function] [call site] 09045
7 PSA_ALG_IS_ECDSA [call site] 09046
7 PSA_ALG_IS_RSA_PKCS1V15_SIGN [call site] 09047
7 PSA_ALG_IS_RSA_PSS [call site] 09048
7 PSA_ALG_IS_ECDH [call site] 09049
7 PSA_ALG_IS_SIGN_HASH [call site] 09050
7 PSA_ALG_SIGN_GET_HASH [call site] 09051
7 mbedtls_pk_get_type [function] [call site] 09052
7 PSA_ALG_IS_ECDSA [call site] 09053
7 PSA_ALG_IS_ECDH [call site] 09054
7 PSA_ALG_IS_RSA_PKCS1V15_SIGN [call site] 09055
7 PSA_ALG_IS_RSA_PSS [call site] 09056
7 psa_get_key_attributes [call site] 09057
7 psa_get_key_algorithm [function] [call site] 09058
7 psa_get_key_enrollment_algorithm [function] [call site] 09059
7 psa_get_key_usage_flags [function] [call site] 09060
7 psa_reset_key_attributes [function] [call site] 09061
7 PSA_ALG_IS_SIGN_HASH [call site] 09062
7 PSA_ALG_IS_SIGN_HASH [call site] 09063
7 PSA_ALG_SIGN_GET_HASH [call site] 09064
7 PSA_ALG_IS_SIGN_HASH [call site] 09065
7 PSA_ALG_SIGN_GET_HASH [call site] 09066
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09067
6 mbedtls_ssl_sig_alg_to_str [function] [call site] 09068
6 MBEDTLS_SSL_DEBUG_CRT [call site] 09069
5 mbedtls_ssl_own_cert [function] [call site] 09070
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09071
5 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 09072
5 mbedtls_ssl_tls13_write_certificate [function] [call site] 09073
5 mbedtls_ssl_handshake_set_state [function] [call site] 09074
4 ssl_tls13_write_certificate_verify [function] [call site] 09075
5 mbedtls_ssl_tls13_write_certificate_verify [function] [call site] 09076
5 mbedtls_ssl_handshake_set_state [function] [call site] 09077
4 mbedtls_ssl_tls13_write_change_cipher_spec [function] [call site] 09078
4 mbedtls_ssl_handshake_set_state [function] [call site] 09079
4 mbedtls_ssl_tls13_write_change_cipher_spec [function] [call site] 09080
4 mbedtls_ssl_handshake_set_state [function] [call site] 09081
4 ssl_tls13_write_server_finished [function] [call site] 09082
5 mbedtls_ssl_tls13_write_finished_message [function] [call site] 09083
5 mbedtls_ssl_tls13_compute_application_transform [function] [call site] 09084
5 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 09085
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09086
5 mbedtls_ssl_set_inbound_transform [function] [call site] 09087
5 mbedtls_ssl_handshake_set_state [function] [call site] 09088
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09089
5 mbedtls_ssl_set_inbound_transform [function] [call site] 09090
5 ssl_tls13_prepare_for_handshake_second_flight [function] [call site] 09091
6 mbedtls_ssl_handshake_set_state [function] [call site] 09092
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09093
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09094
6 mbedtls_ssl_handshake_set_state [function] [call site] 09095
4 ssl_tls13_process_end_of_early_data [function] [call site] 09096
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09097
5 MBEDTLS_SSL_PROC_CHK_NEG [call site] 09098
5 ssl_tls13_end_of_early_data_coordinate [function] [call site] 09099
6 mbedtls_ssl_read_record [function] [call site] 09100
6 MBEDTLS_SSL_DEBUG_RET [call site] 09101
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09102
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09103
6 mbedtls_ssl_tls13_check_early_data_len [function] [call site] 09104
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 09105
5 MBEDTLS_SSL_PROC_CHK [call site] 09106
5 mbedtls_ssl_tls13_fetch_handshake_msg [function] [call site] 09107
5 MBEDTLS_SSL_PROC_CHK [call site] 09108
5 ssl_tls13_parse_end_of_early_data [function] [call site] 09109
6 MBEDTLS_SSL_PEND_FATAL_ALERT [call site] 09110
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09111
5 mbedtls_ssl_set_inbound_transform [function] [call site] 09112
5 MBEDTLS_SSL_PROC_CHK [call site] 09113
5 mbedtls_ssl_add_hs_msg_to_checksum [function] [call site] 09114
5 ssl_tls13_prepare_for_handshake_second_flight [function] [call site] 09115
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09116
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09117
4 ssl_tls13_process_client_finished [function] [call site] 09118
5 mbedtls_ssl_tls13_process_finished_message [function] [call site] 09119
5 mbedtls_ssl_tls13_compute_resumption_master_secret [function] [call site] 09120
5 MBEDTLS_SSL_DEBUG_RET [call site] 09121
5 mbedtls_ssl_handshake_set_state [function] [call site] 09122
4 ssl_tls13_handshake_wrapup [call site] 09123
4 mbedtls_ssl_tls13_process_certificate [function] [call site] 09124
4 mbedtls_ssl_handshake_set_state [function] [call site] 09125
4 MBEDTLS_SSL_DEBUG_MSG [call site] 09126
4 mbedtls_ssl_handshake_set_state [function] [call site] 09127
4 mbedtls_ssl_tls13_process_certificate_verify [function] [call site] 09128
4 mbedtls_ssl_handshake_set_state [function] [call site] 09129
4 ssl_tls13_write_new_session_ticket [function] [call site] 09130
5 MBEDTLS_SSL_PROC_CHK_NEG [call site] 09131
5 ssl_tls13_write_new_session_ticket_coordinate [function] [call site] 09132
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09133
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09134
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09135
5 MBEDTLS_SSL_PROC_CHK [call site] 09136
5 ssl_tls13_prepare_new_session_ticket [function] [call site] 09137
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09138
6 mbedtls_ssl_tls13_session_clear_ticket_flags [function] [call site] 09139
6 mbedtls_ssl_tls13_session_set_ticket_flags [function] [call site] 09140
6 mbedtls_ssl_tls13_session_set_ticket_flags [function] [call site] 09141
6 MBEDTLS_SSL_PRINT_TICKET_FLAGS [call site] 09142
6 mbedtls_ssl_session_set_ticket_alpn [function] [call site] 09143
6 MBEDTLS_SSL_DEBUG_RET [call site] 09144
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09145
6 MBEDTLS_SSL_DEBUG_RET [call site] 09146
6 MBEDTLS_SSL_DEBUG_BUF [call site] 09147
6 mbedtls_md_psa_alg_from_type [function] [call site] 09148
6 PSA_HASH_LENGTH [call site] 09149
6 mbedtls_ssl_tls13_hkdf_expand_label [function] [call site] 09150
6 MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN [call site] 09151
6 MBEDTLS_SSL_DEBUG_RET [call site] 09152
6 MBEDTLS_SSL_DEBUG_BUF [call site] 09153
6 MBEDTLS_SSL_DEBUG_BUF [call site] 09154
5 MBEDTLS_SSL_PROC_CHK [call site] 09155
5 mbedtls_ssl_start_handshake_msg [function] [call site] 09156
5 MBEDTLS_SSL_PROC_CHK [call site] 09157
5 ssl_tls13_write_new_session_ticket_body [function] [call site] 09158
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09159
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 09160
6 mbedtls_ms_time [function] [call site] 09161
6 MBEDTLS_SSL_DEBUG_RET [call site] 09162
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09163
6 MBEDTLS_PUT_UINT32_BE [call site] 09164
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09165
6 MBEDTLS_PUT_UINT32_BE [call site] 09166
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09167
6 MBEDTLS_PUT_UINT16_BE [call site] 09169
6 MBEDTLS_SSL_DEBUG_BUF [call site] 09170
6 MBEDTLS_SSL_CHK_BUF_PTR [call site] 09171
6 mbedtls_ssl_tls13_session_ticket_allow_early_data [function] [call site] 09172
6 mbedtls_ssl_tls13_write_early_data_ext [function] [call site] 09173
6 MBEDTLS_SSL_DEBUG_RET [call site] 09174
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09175
6 MBEDTLS_PUT_UINT16_BE [call site] 09176
6 MBEDTLS_SSL_DEBUG_BUF [call site] 09177
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09178
6 MBEDTLS_SSL_PRINT_EXTS [call site] 09179
5 MBEDTLS_SSL_PROC_CHK [call site] 09180
5 mbedtls_ssl_finish_handshake_msg [function] [call site] 09181
5 mbedtls_ssl_handshake_set_state [function] [call site] 09182
5 mbedtls_ssl_handshake_set_state [function] [call site] 09183
4 MBEDTLS_SSL_DEBUG_RET [call site] 09184
4 mbedtls_ssl_handshake_set_state [function] [call site] 09185
4 mbedtls_ssl_handshake_set_state [function] [call site] 09186
4 MBEDTLS_SSL_DEBUG_MSG [call site] 09187
3 mbedtls_ssl_handshake_server_step [function] [call site] 09188
4 MBEDTLS_SSL_DEBUG_MSG [call site] 09189
4 ssl_parse_client_hello [call site] 09190
4 ssl_write_server_hello [function] [call site] 09191
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09192
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09193
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09194
5 ssl_write_hello_verify_request [function] [call site] 09195
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09196
6 mbedtls_ssl_write_version [function] [call site] 09197
6 MBEDTLS_SSL_DEBUG_BUF [call site] 09198
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09199
6 MBEDTLS_SSL_DEBUG_RET [call site] 09200
6 MBEDTLS_SSL_DEBUG_BUF [call site] 09201
6 mbedtls_ssl_write_handshake_msg [function] [call site] 09202
6 MBEDTLS_SSL_DEBUG_RET [call site] 09203
6 mbedtls_ssl_flight_transmit [function] [call site] 09204
6 MBEDTLS_SSL_DEBUG_RET [call site] 09205
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09206
5 mbedtls_ssl_write_version [function] [call site] 09207
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09208
5 mbedtls_time [call site] 09209
5 MBEDTLS_PUT_UINT32_BE [call site] 09210
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09211
5 mbedtls_ssl_conf_is_tls13_enabled [function] [call site] 09212
5 MBEDTLS_STATIC_ASSERT [call site] 09213
5 MBEDTLS_SSL_DEBUG_BUF [call site] 09216
5 ssl_handle_id_based_session_resumption [function] [call site] 09217
6 mbedtls_ssl_session_init [function] [call site] 09218
6 mbedtls_ssl_session_free [function] [call site] 09219
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09221
6 mbedtls_ssl_session_free [function] [call site] 09222
5 mbedtls_time [call site] 09223
5 mbedtls_ssl_derive_keys [function] [call site] 09225
5 MBEDTLS_SSL_DEBUG_RET [call site] 09226
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09228
5 MBEDTLS_SSL_DEBUG_BUF [call site] 09229
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09230
5 MBEDTLS_PUT_UINT16_BE [call site] 09231
5 MBEDTLS_BYTE_0 [call site] 09232
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09233
5 mbedtls_ssl_get_ciphersuite_name [function] [call site] 09234
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09235
5 ssl_write_renegotiation_ext [call site] 09236
5 ssl_write_max_fragment_length_ext [call site] 09237
5 ssl_write_cid_ext [call site] 09238
5 ssl_write_encrypt_then_mac_ext [call site] 09239
5 ssl_write_extended_ms_ext [call site] 09240
5 ssl_write_session_ticket_ext [call site] 09241
5 mbedtls_ssl_ciphersuite_from_id [function] [call site] 09242
5 mbedtls_ssl_ciphersuite_uses_ec [function] [call site] 09243
5 ssl_write_supported_point_formats_ext [call site] 09244
5 ssl_write_ecjpake_kkpp_ext [call site] 09245
5 mbedtls_ssl_write_alpn_ext [function] [call site] 09246
5 ssl_write_use_srtp_ext [call site] 09247
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09248
5 MBEDTLS_PUT_UINT16_BE [call site] 09249
5 mbedtls_ssl_write_handshake_msg [function] [call site] 09250
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09251
4 mbedtls_ssl_write_certificate [function] [call site] 09252
4 ssl_write_server_key_exchange [function] [call site] 09253
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09254
5 mbedtls_ssl_ciphersuite_no_pfs [function] [call site] 09255
5 mbedtls_ssl_ciphersuite_uses_ecdh [function] [call site] 09256
5 ssl_get_ecdh_params_from_cert [call site] 09257
5 MBEDTLS_SSL_DEBUG_RET [call site] 09258
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09259
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09260
5 ssl_resume_server_key_exchange [function] [call site] 09261
6 mbedtls_ssl_set_async_operation_data [function] [call site] 09262
6 MBEDTLS_SSL_DEBUG_RET [call site] 09263
5 ssl_prepare_server_key_exchange [function] [call site] 09264
6 mbedtls_ssl_get_tls_id_from_ecp_group_id [function] [call site] 09265
6 MBEDTLS_PUT_UINT16_BE [call site] 09266
6 mbedtls_psa_ecjpake_write_round [function] [call site] 09267
6 psa_destroy_key [function] [call site] 09268
6 psa_pake_abort [function] [call site] 09269
6 MBEDTLS_SSL_DEBUG_RET [call site] 09270
6 mbedtls_ecjpake_write_round_two [function] [call site] 09271
6 MBEDTLS_SSL_DEBUG_RET [call site] 09272
6 mbedtls_ssl_ciphersuite_uses_dhe [function] [call site] 09273
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09274
6 mbedtls_dhm_set_group [function] [call site] 09275
7 mbedtls_mpi_copy [function] [call site] 09276
7 mbedtls_mpi_copy [function] [call site] 09277
7 MBEDTLS_ERROR_ADD [call site] 09278
6 MBEDTLS_SSL_DEBUG_RET [call site] 09279
6 mbedtls_dhm_make_params [function] [call site] 09280
7 dhm_make_common [function] [call site] 09281
7 mbedtls_mpi_size [function] [call site] 09282
7 mbedtls_mpi_size [function] [call site] 09283
7 mbedtls_mpi_size [function] [call site] 09284
7 DHM_MPI_EXPORT [call site] 09285
7 DHM_MPI_EXPORT [call site] 09286
7 DHM_MPI_EXPORT [call site] 09287
7 MBEDTLS_ERROR_ADD [call site] 09288
6 mbedtls_dhm_get_len [function] [call site] 09289
6 MBEDTLS_SSL_DEBUG_RET [call site] 09290
6 MBEDTLS_SSL_DEBUG_MPI [call site] 09291
6 MBEDTLS_SSL_DEBUG_MPI [call site] 09292
6 MBEDTLS_SSL_DEBUG_MPI [call site] 09293
6 MBEDTLS_SSL_DEBUG_MPI [call site] 09294
6 mbedtls_ssl_ciphersuite_uses_ecdhe [function] [call site] 09295
6 mbedtls_ssl_get_groups [function] [call site] 09296
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09297
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09298
6 mbedtls_ssl_get_curve_name_from_tls_id [function] [call site] 09299
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09300
6 mbedtls_ssl_get_psa_curve_info_from_tls_id [function] [call site] 09301
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09302
6 psa_key_attributes_init [function] [call site] 09303
6 psa_set_key_usage_flags [function] [call site] 09304
6 psa_set_key_algorithm [function] [call site] 09305
6 psa_set_key_type [function] [call site] 09306
6 psa_set_key_bits [function] [call site] 09307
6 MBEDTLS_PUT_UINT16_BE [call site] 09308
6 psa_generate_key [function] [call site] 09309
6 PSA_TO_MBEDTLS_ERR [call site] 09310
6 MBEDTLS_SSL_DEBUG_RET [call site] 09311
6 psa_export_public_key [call site] 09312
6 PSA_TO_MBEDTLS_ERR [call site] 09313
6 MBEDTLS_SSL_DEBUG_RET [call site] 09314
6 psa_destroy_key [function] [call site] 09315
6 mbedtls_ssl_get_ecp_group_id_from_tls_id [function] [call site] 09316
6 mbedtls_ecdh_setup [function] [call site] 09317
6 MBEDTLS_SSL_DEBUG_RET [call site] 09318
6 mbedtls_ecdh_make_params [function] [call site] 09319
7 ecdh_make_params_internal [function] [call site] 09320
8 ecdh_gen_public_restartable [function] [call site] 09321
8 mbedtls_ecdh_gen_public [function] [call site] 09322
8 mbedtls_ecp_tls_write_group [function] [call site] 09323
8 mbedtls_ecp_tls_write_point [function] [call site] 09324
7 mbedtls_everest_make_params [function] [call site] 09325
8 mbedtls_x25519_make_params [function] [call site] 09326
9 f_rng [call site] 09327
9 Hacl_Curve25519_crypto_scalarmult [call site] 09328
7 ecdh_make_params_internal [function] [call site] 09330
6 MBEDTLS_SSL_DEBUG_RET [call site] 09331
6 MBEDTLS_SSL_DEBUG_ECDH [call site] 09332
6 mbedtls_ssl_ciphersuite_uses_server_signature [function] [call site] 09333
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09334
6 mbedtls_ssl_get_ciphersuite_sig_pk_alg [function] [call site] 09335
6 mbedtls_ssl_tls12_get_preferred_hash_for_sig_alg [function] [call site] 09336
7 MBEDTLS_SSL_TLS12_HASH_ALG_FROM_SIG_AND_HASH_ALG [call site] 09337
7 MBEDTLS_SSL_TLS12_SIG_ALG_FROM_SIG_AND_HASH_ALG [call site] 09338
7 mbedtls_ssl_md_alg_from_hash [function] [call site] 09339
7 mbedtls_md_psa_alg_from_type [function] [call site] 09340
7 mbedtls_pk_can_do_ext [function] [call site] 09341
7 PSA_ALG_ECDSA [call site] 09342
7 mbedtls_pk_can_do_ext [function] [call site] 09343
7 PSA_ALG_RSA_PKCS1V15_SIGN [call site] 09344
6 mbedtls_ssl_sig_from_pk_alg [function] [call site] 09345
6 mbedtls_ssl_md_alg_from_hash [function] [call site] 09346
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09347
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09348
6 mbedtls_ssl_get_key_exchange_md_tls1_2 [function] [call site] 09349
7 mbedtls_md_info_from_type [function] [call site] 09350
7 mbedtls_md_get_size [function] [call site] 09351
7 MBEDTLS_SSL_DEBUG_MSG [call site] 09352
7 mbedtls_md_init [function] [call site] 09353
7 mbedtls_md_setup [function] [call site] 09354
7 MBEDTLS_SSL_DEBUG_RET [call site] 09355
7 mbedtls_md_starts [function] [call site] 09356
7 MBEDTLS_SSL_DEBUG_RET [call site] 09357
7 mbedtls_md_update [function] [call site] 09358
7 MBEDTLS_SSL_DEBUG_RET [call site] 09359
7 mbedtls_md_update [function] [call site] 09360
7 MBEDTLS_SSL_DEBUG_RET [call site] 09361
7 mbedtls_md_finish [function] [call site] 09362
7 MBEDTLS_SSL_DEBUG_RET [call site] 09363
7 mbedtls_md_free [function] [call site] 09364
7 mbedtls_ssl_send_alert_message [function] [call site] 09365
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09366
6 MBEDTLS_SSL_DEBUG_BUF [call site] 09367
6 mbedtls_ssl_hash_from_md_alg [function] [call site] 09368
6 mbedtls_ssl_sig_from_pk_alg [function] [call site] 09369
6 mbedtls_ssl_own_cert [function] [call site] 09370
6 ssl_resume_server_key_exchange [function] [call site] 09371
6 MBEDTLS_SSL_DEBUG_RET [call site] 09372
6 mbedtls_ssl_own_key [function] [call site] 09373
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09374
6 mbedtls_pk_sign [function] [call site] 09375
6 mbedtls_ssl_own_key [function] [call site] 09376
6 MBEDTLS_SSL_DEBUG_RET [call site] 09377
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09378
5 MBEDTLS_BYTE_1 [call site] 09379
5 MBEDTLS_BYTE_0 [call site] 09380
5 MBEDTLS_SSL_DEBUG_BUF [call site] 09381
5 mbedtls_ssl_write_handshake_msg [function] [call site] 09382
5 MBEDTLS_SSL_DEBUG_RET [call site] 09383
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09384
4 ssl_write_certificate_request [function] [call site] 09385
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09386
5 mbedtls_ssl_ciphersuite_cert_req_allowed [function] [call site] 09387
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09388
5 mbedtls_ssl_get_sig_algs [function] [call site] 09389
5 MBEDTLS_BYTE_1 [call site] 09390
5 mbedtls_ssl_set_calc_verify_md [function] [call site] 09391
5 mbedtls_ssl_sig_alg_is_supported [function] [call site] 09392
5 MBEDTLS_PUT_UINT16_BE [call site] 09393
5 MBEDTLS_PUT_UINT16_BE [call site] 09394
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09395
5 MBEDTLS_PUT_UINT16_BE [call site] 09396
5 MBEDTLS_SSL_DEBUG_BUF [call site] 09398
5 MBEDTLS_PUT_UINT16_BE [call site] 09399
5 mbedtls_ssl_write_handshake_msg [function] [call site] 09400
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09401
4 ssl_write_server_hello_done [function] [call site] 09402
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09403
5 mbedtls_ssl_send_flight_completed [function] [call site] 09404
5 mbedtls_ssl_write_handshake_msg [function] [call site] 09405
5 MBEDTLS_SSL_DEBUG_RET [call site] 09406
5 mbedtls_ssl_flight_transmit [function] [call site] 09407
5 MBEDTLS_SSL_DEBUG_RET [call site] 09408
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09409
4 mbedtls_ssl_parse_certificate [function] [call site] 09410
4 ssl_parse_client_key_exchange [function] [call site] 09411
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09412
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09413
5 mbedtls_ssl_read_record [function] [call site] 09414
5 MBEDTLS_SSL_DEBUG_RET [call site] 09415
5 mbedtls_ssl_hs_hdr_len [function] [call site] 09416
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09417
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09418
5 ssl_parse_client_dh_public [function] [call site] 09419
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09420
6 MBEDTLS_GET_UINT16_BE [call site] 09421
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09422
6 mbedtls_dhm_read_public [function] [call site] 09423
7 mbedtls_dhm_get_len [function] [call site] 09424
7 mbedtls_mpi_read_binary [function] [call site] 09425
7 MBEDTLS_ERROR_ADD [call site] 09426
6 MBEDTLS_SSL_DEBUG_RET [call site] 09427
6 MBEDTLS_SSL_DEBUG_MPI [call site] 09428
5 MBEDTLS_SSL_DEBUG_RET [call site] 09429
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09430
5 mbedtls_dhm_calc_secret [function] [call site] 09431
5 MBEDTLS_SSL_DEBUG_RET [call site] 09432
5 MBEDTLS_SSL_DEBUG_MPI [call site] 09433
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09434
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09435
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09436
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09437
5 psa_raw_key_agreement [function] [call site] 09439
5 PSA_TO_MBEDTLS_ERR [call site] 09440
5 MBEDTLS_SSL_DEBUG_RET [call site] 09441
5 psa_destroy_key [function] [call site] 09442
5 psa_destroy_key [function] [call site] 09443
5 PSA_TO_MBEDTLS_ERR [call site] 09444
5 MBEDTLS_SSL_DEBUG_RET [call site] 09445
5 mbedtls_ecdh_read_public [function] [call site] 09446
6 ecdh_read_public_internal [function] [call site] 09447
7 mbedtls_ecp_tls_read_point [function] [call site] 09448
8 mbedtls_ecp_point_read_binary [function] [call site] 09449
6 mbedtls_everest_read_public [function] [call site] 09450
7 mbedtls_x25519_read_public [function] [call site] 09451
6 ecdh_read_public_internal [function] [call site] 09453
5 MBEDTLS_SSL_DEBUG_RET [call site] 09454
5 MBEDTLS_SSL_DEBUG_ECDH [call site] 09455
5 mbedtls_ecdh_calc_secret [function] [call site] 09456
5 MBEDTLS_SSL_DEBUG_RET [call site] 09457
5 MBEDTLS_SSL_DEBUG_ECDH [call site] 09458
5 ssl_parse_client_psk_identity [function] [call site] 09459
6 ssl_conf_has_psk_or_cb [function] [call site] 09460
7 mbedtls_svc_key_id_is_null [function] [call site] 09461
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09462
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09463
6 MBEDTLS_GET_UINT16_BE [call site] 09464
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09465
6 mbedtls_ct_memcmp [function] [call site] 09466
6 MBEDTLS_SSL_DEBUG_BUF [call site] 09467
6 mbedtls_ssl_send_alert_message [function] [call site] 09468
5 MBEDTLS_SSL_DEBUG_RET [call site] 09469
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09470
5 mbedtls_ssl_psk_derive_premaster [function] [call site] 09471
5 MBEDTLS_SSL_DEBUG_RET [call site] 09472
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09473
5 ssl_parse_client_psk_identity [function] [call site] 09474
5 MBEDTLS_SSL_DEBUG_RET [call site] 09475
5 ssl_parse_encrypted_pms [function] [call site] 09476
6 ssl_decrypt_encrypted_pms [function] [call site] 09477
7 mbedtls_ssl_own_cert [function] [call site] 09478
7 MBEDTLS_SSL_DEBUG_MSG [call site] 09479
7 mbedtls_ssl_own_key [function] [call site] 09480
7 mbedtls_pk_get_len [function] [call site] 09481
7 MBEDTLS_SSL_DEBUG_MSG [call site] 09482
7 ssl_resume_decrypt_pms [function] [call site] 09483
8 mbedtls_ssl_set_async_operation_data [function] [call site] 09484
8 MBEDTLS_SSL_DEBUG_RET [call site] 09485
7 MBEDTLS_SSL_DEBUG_MSG [call site] 09486
7 MBEDTLS_BYTE_1 [call site] 09487
7 MBEDTLS_BYTE_0 [call site] 09488
7 MBEDTLS_SSL_DEBUG_MSG [call site] 09489
7 MBEDTLS_SSL_DEBUG_MSG [call site] 09490
7 mbedtls_ssl_own_cert [function] [call site] 09491
7 ssl_resume_decrypt_pms [function] [call site] 09492
7 MBEDTLS_SSL_DEBUG_RET [call site] 09493
7 mbedtls_pk_can_do [function] [call site] 09494
7 MBEDTLS_SSL_DEBUG_MSG [call site] 09495
7 mbedtls_pk_decrypt [function] [call site] 09496
6 mbedtls_ssl_write_version [function] [call site] 09497
6 mbedtls_ct_bool [function] [call site] 09498
6 mbedtls_ct_bool_or [function] [call site] 09499
6 mbedtls_ct_uint_ne [function] [call site] 09500
6 mbedtls_ct_bool_or [function] [call site] 09501
6 mbedtls_ct_uint_ne [function] [call site] 09502
6 mbedtls_ct_bool_or [function] [call site] 09503
6 mbedtls_ct_uint_ne [function] [call site] 09504
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09505
6 MBEDTLS_SSL_DEBUG_MSG [call site] 09506
6 mbedtls_ct_memcpy_if [function] [call site] 09507
5 MBEDTLS_SSL_DEBUG_RET [call site] 09508
5 mbedtls_ssl_psk_derive_premaster [function] [call site] 09509
5 MBEDTLS_SSL_DEBUG_RET [call site] 09510
5 ssl_parse_client_psk_identity [function] [call site] 09511
5 MBEDTLS_SSL_DEBUG_RET [call site] 09512
5 ssl_parse_client_dh_public [function] [call site] 09513
5 MBEDTLS_SSL_DEBUG_RET [call site] 09514
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09515
5 mbedtls_dhm_calc_secret [function] [call site] 09516
5 MBEDTLS_SSL_DEBUG_RET [call site] 09517
5 MBEDTLS_PUT_UINT16_BE [call site] 09518
5 MBEDTLS_SSL_DEBUG_MPI [call site] 09519
5 mbedtls_ssl_psk_derive_premaster [function] [call site] 09520
5 MBEDTLS_SSL_DEBUG_RET [call site] 09521
5 ssl_parse_client_psk_identity [function] [call site] 09522
5 MBEDTLS_SSL_DEBUG_RET [call site] 09523
5 psa_destroy_key [function] [call site] 09524
5 psa_destroy_key [function] [call site] 09525
5 psa_destroy_key [function] [call site] 09526
5 psa_destroy_key [function] [call site] 09527
5 MBEDTLS_STATIC_ASSERT [call site] 09528
5 psa_raw_key_agreement [function] [call site] 09530
5 psa_destroy_key [function] [call site] 09531
5 PSA_TO_MBEDTLS_ERR [call site] 09532
5 PSA_TO_MBEDTLS_ERR [call site] 09533
5 MBEDTLS_PUT_UINT16_BE [call site] 09534
5 ssl_parse_client_psk_identity [function] [call site] 09535
5 MBEDTLS_SSL_DEBUG_RET [call site] 09536
5 mbedtls_ecdh_read_public [function] [call site] 09537
5 MBEDTLS_SSL_DEBUG_RET [call site] 09538
5 MBEDTLS_SSL_DEBUG_ECDH [call site] 09539
5 mbedtls_ssl_psk_derive_premaster [function] [call site] 09540
5 MBEDTLS_SSL_DEBUG_RET [call site] 09541
5 ssl_parse_encrypted_pms [function] [call site] 09542
5 MBEDTLS_SSL_DEBUG_RET [call site] 09543
5 mbedtls_psa_ecjpake_read_round [function] [call site] 09544
6 psa_pake_input [function] [call site] 09545
7 PSA_PAKE_INPUT_SIZE [call site] 09546
7 LOCAL_INPUT_DECLARE [call site] 09547
7 psa_pake_complete_inputs [function] [call site] 09548
7 psa_jpake_prologue [function] [call site] 09549
7 convert_jpake_computation_stage_to_driver_step [function] [call site] 09550
7 LOCAL_INPUT_ALLOC [call site] 09551
7 psa_driver_wrapper_pake_input [function] [call site] 09552
8 mbedtls_psa_pake_input [function] [call site] 09553
9 mbedtls_psa_pake_input_internal [function] [call site] 09554
10 mbedtls_ecjpake_read_round_one [function] [call site] 09557
11 ecjpake_kkpp_read [function] [call site] 09558
12 MBEDTLS_MPI_CHK [call site] 09559
12 ecjpake_kkp_read [function] [call site] 09560
13 MBEDTLS_MPI_CHK [call site] 09561
13 mbedtls_ecp_tls_read_point [function] [call site] 09562
13 mbedtls_ecp_is_zero [function] [call site] 09563
13 MBEDTLS_MPI_CHK [call site] 09564
13 ecjpake_zkp_read [function] [call site] 09565
14 mbedtls_ecp_point_init [function] [call site] 09566
14 mbedtls_ecp_point_init [function] [call site] 09567
14 mbedtls_mpi_init [function] [call site] 09568
14 mbedtls_mpi_init [function] [call site] 09569
14 MBEDTLS_MPI_CHK [call site] 09570
14 mbedtls_ecp_tls_read_point [function] [call site] 09571
14 MBEDTLS_MPI_CHK [call site] 09572
14 mbedtls_mpi_read_binary [function] [call site] 09573
14 MBEDTLS_MPI_CHK [call site] 09574
14 ecjpake_hash [function] [call site] 09575
14 MBEDTLS_MPI_CHK [call site] 09576
14 mbedtls_ecp_muladd [function] [call site] 09577
14 mbedtls_ecp_point_cmp [function] [call site] 09578
15 mbedtls_mpi_cmp_mpi [function] [call site] 09579
15 mbedtls_mpi_cmp_mpi [function] [call site] 09580
15 mbedtls_mpi_cmp_mpi [function] [call site] 09581
14 mbedtls_ecp_point_free [function] [call site] 09582
14 mbedtls_ecp_point_free [function] [call site] 09583
14 mbedtls_mpi_free [function] [call site] 09584
14 mbedtls_mpi_free [function] [call site] 09585
12 MBEDTLS_MPI_CHK [call site] 09586
12 ecjpake_kkp_read [function] [call site] 09587
10 mbedtls_platform_zeroize [call site] 09588
10 mbedtls_ecjpake_to_psa_error [function] [call site] 09589
10 mbedtls_ecjpake_read_round_two [function] [call site] 09590
11 mbedtls_ecp_group_init [function] [call site] 09591
11 mbedtls_ecp_point_init [function] [call site] 09592
11 MBEDTLS_MPI_CHK [call site] 09593
11 ecjpake_ecp_add3 [function] [call site] 09594
11 MBEDTLS_MPI_CHK [call site] 09595
11 mbedtls_ecp_tls_read_group [function] [call site] 09596
12 mbedtls_ecp_tls_read_group_id [function] [call site] 09597
13 MBEDTLS_GET_UINT16_BE [call site] 09598
13 mbedtls_ecp_curve_info_from_tls_id [function] [call site] 09599
14 mbedtls_ecp_curve_list [function] [call site] 09600
12 mbedtls_ecp_group_load [call site] 09601
11 MBEDTLS_MPI_CHK [call site] 09602
11 ecjpake_kkp_read [function] [call site] 09603
11 mbedtls_ecp_group_free [function] [call site] 09604
11 mbedtls_ecp_point_free [function] [call site] 09605
10 mbedtls_platform_zeroize [call site] 09606
10 mbedtls_ecjpake_to_psa_error [function] [call site] 09607
8 mbedtls_test_transparent_pake_input [function] [call site] 09608
9 libtestdriver1_mbedtls_psa_pake_input [call site] 09609
9 mbedtls_psa_pake_input [function] [call site] 09610
7 psa_jpake_epilogue [function] [call site] 09611
7 LOCAL_INPUT_FREE [call site] 09612
7 psa_pake_abort [function] [call site] 09613
6 PSA_TO_MBEDTLS_ERR [call site] 09614
5 psa_destroy_key [function] [call site] 09615
5 psa_pake_abort [function] [call site] 09616
5 MBEDTLS_SSL_DEBUG_RET [call site] 09617
5 mbedtls_ecjpake_read_round_two [function] [call site] 09618
5 MBEDTLS_SSL_DEBUG_RET [call site] 09619
5 mbedtls_ecjpake_derive_secret [function] [call site] 09620
5 MBEDTLS_SSL_DEBUG_RET [call site] 09621
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09622
5 mbedtls_ssl_derive_keys [function] [call site] 09623
5 MBEDTLS_SSL_DEBUG_RET [call site] 09624
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09625
4 ssl_parse_certificate_verify [function] [call site] 09626
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09627
5 mbedtls_ssl_ciphersuite_cert_req_allowed [function] [call site] 09628
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09629
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09630
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09631
5 mbedtls_ssl_read_record [function] [call site] 09632
5 MBEDTLS_SSL_DEBUG_RET [call site] 09633
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09634
5 mbedtls_ssl_hs_hdr_len [function] [call site] 09635
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09636
5 mbedtls_ssl_md_alg_from_hash [function] [call site] 09637
5 mbedtls_ssl_set_calc_verify_md [function] [call site] 09638
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09639
5 mbedtls_ssl_pk_alg_from_sig [function] [call site] 09640
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09641
5 mbedtls_pk_can_do [function] [call site] 09642
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09643
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09644
5 MBEDTLS_GET_UINT16_BE [call site] 09645
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09646
5 MBEDTLS_SSL_DEBUG_RET [call site] 09647
5 mbedtls_pk_verify [function] [call site] 09648
5 MBEDTLS_SSL_DEBUG_RET [call site] 09649
5 mbedtls_ssl_update_handshake_status [function] [call site] 09650
5 MBEDTLS_SSL_DEBUG_RET [call site] 09651
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09652
4 mbedtls_ssl_parse_change_cipher_spec [function] [call site] 09653
4 mbedtls_ssl_parse_finished [function] [call site] 09654
4 ssl_write_new_session_ticket [function] [call site] 09655
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09656
5 mbedtls_ms_time [function] [call site] 09657
5 MBEDTLS_SSL_DEBUG_RET [call site] 09658
5 MBEDTLS_PUT_UINT32_BE [call site] 09659
5 MBEDTLS_PUT_UINT16_BE [call site] 09660
5 mbedtls_ssl_write_handshake_msg [function] [call site] 09661
5 MBEDTLS_SSL_DEBUG_RET [call site] 09662
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09663
4 mbedtls_ssl_write_change_cipher_spec [function] [call site] 09664
4 mbedtls_ssl_write_finished [function] [call site] 09665
4 MBEDTLS_SSL_DEBUG_MSG [call site] 09666
4 mbedtls_ssl_handshake_wrapup [function] [call site] 09667
4 MBEDTLS_SSL_DEBUG_MSG [call site] 09668
3 mbedtls_ssl_handshake_server_step [function] [call site] 09669
3 mbedtls_ssl_tls13_handshake_server_step [function] [call site] 09670
3 mbedtls_ssl_handle_pending_alert [function] [call site] 09671
2 MBEDTLS_SSL_DEBUG_MSG [call site] 09672
1 mbedtls_ssl_read [function] [call site] 09673
2 MBEDTLS_SSL_DEBUG_MSG [call site] 09674
2 mbedtls_ssl_flush_output [function] [call site] 09675
2 mbedtls_ssl_flight_transmit [function] [call site] 09676
2 ssl_check_ctr_renegotiate [function] [call site] 09677
3 mbedtls_ssl_ep_len [function] [call site] 09678
3 mbedtls_ssl_is_handshake_over [function] [call site] 09679
3 MBEDTLS_SSL_DEBUG_MSG [call site] 09682
3 mbedtls_ssl_renegotiate [function] [call site] 09683
4 mbedtls_ssl_is_handshake_over [function] [call site] 09684
4 mbedtls_ssl_flush_output [function] [call site] 09685
4 ssl_write_hello_request [function] [call site] 09686
4 mbedtls_ssl_is_handshake_over [function] [call site] 09687
4 mbedtls_ssl_start_renegotiation [function] [call site] 09688
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09689
5 ssl_handshake_init [function] [call site] 09690
5 mbedtls_ssl_handshake [function] [call site] 09691
5 MBEDTLS_SSL_DEBUG_RET [call site] 09692
5 MBEDTLS_SSL_DEBUG_MSG [call site] 09693
4 MBEDTLS_SSL_DEBUG_RET [call site] 09694
4 mbedtls_ssl_handshake [function] [call site] 09695
4 MBEDTLS_SSL_DEBUG_RET [call site] 09696
2 MBEDTLS_SSL_DEBUG_RET [call site] 09697
2 mbedtls_ssl_handshake [function] [call site] 09698
2 MBEDTLS_SSL_DEBUG_RET [call site] 09699
2 mbedtls_ssl_set_timer [function] [call site] 09700
2 mbedtls_ssl_read_record [function] [call site] 09701
2 MBEDTLS_SSL_DEBUG_RET [call site] 09702
2 mbedtls_ssl_read_record [function] [call site] 09703
2 MBEDTLS_SSL_DEBUG_RET [call site] 09704
2 ssl_handle_hs_message_post_handshake [function] [call site] 09705
3 ssl_tls13_handle_hs_message_post_handshake [function] [call site] 09706
4 MBEDTLS_SSL_DEBUG_MSG [call site] 09707
4 ssl_tls13_is_new_session_ticket [function] [call site] 09708
5 mbedtls_ssl_hs_hdr_len [function] [call site] 09709
4 MBEDTLS_SSL_DEBUG_MSG [call site] 09710
4 mbedtls_ssl_conf_is_signal_new_session_tickets_enabled [function] [call site] 09711
4 mbedtls_ssl_handshake_set_state [function] [call site] 09712
4 MBEDTLS_SSL_DEBUG_MSG [call site] 09713
4 MBEDTLS_SSL_DEBUG_MSG [call site] 09714
3 ssl_tls12_handle_hs_message_post_handshake [function] [call site] 09715
4 mbedtls_ssl_hs_hdr_len [function] [call site] 09716
4 MBEDTLS_SSL_DEBUG_MSG [call site] 09717
4 MBEDTLS_SSL_DEBUG_MSG [call site] 09718
4 mbedtls_ssl_start_renegotiation [function] [call site] 09719
4 MBEDTLS_SSL_DEBUG_RET [call site] 09720
4 MBEDTLS_SSL_DEBUG_MSG [call site] 09721
4 mbedtls_ssl_send_alert_message [function] [call site] 09722
2 MBEDTLS_SSL_DEBUG_RET [call site] 09723
2 MBEDTLS_SSL_DEBUG_MSG [call site] 09724
2 MBEDTLS_SSL_DEBUG_MSG [call site] 09725
2 MBEDTLS_SSL_DEBUG_MSG [call site] 09726
2 mbedtls_ssl_is_handshake_over [function] [call site] 09727
2 mbedtls_ssl_set_timer [function] [call site] 09728
2 mbedtls_ssl_resend_hello_request [function] [call site] 09729
2 MBEDTLS_SSL_DEBUG_RET [call site] 09730
2 ssl_read_application_data [function] [call site] 09731
3 mbedtls_platform_zeroize [call site] 09733
2 MBEDTLS_SSL_DEBUG_MSG [call site] 09734
1 mbedtls_entropy_free [function] [call site] 09735
2 mbedtls_mutex_free [call site] 09736
2 mbedtls_md_free [function] [call site] 09737
2 mbedtls_platform_zeroize [call site] 09738
1 mbedtls_ctr_drbg_free [function] [call site] 09739
1 mbedtls_ssl_config_free [function] [call site] 09740
2 mbedtls_mpi_free [function] [call site] 09741
2 mbedtls_mpi_free [function] [call site] 09742
2 mbedtls_svc_key_id_is_null [function] [call site] 09743
2 mbedtls_zeroize_and_free [function] [call site] 09744
2 mbedtls_zeroize_and_free [function] [call site] 09745
2 ssl_key_cert_free [function] [call site] 09746
2 mbedtls_platform_zeroize [call site] 09747
1 mbedtls_ssl_free [function] [call site] 09748
2 MBEDTLS_SSL_DEBUG_MSG [call site] 09749
2 mbedtls_zeroize_and_free [function] [call site] 09750
2 mbedtls_zeroize_and_free [function] [call site] 09751
2 mbedtls_ssl_transform_free [function] [call site] 09752
2 mbedtls_free [function] [call site] 09753
2 mbedtls_ssl_handshake_free [function] [call site] 09754
2 mbedtls_free [function] [call site] 09755
2 mbedtls_ssl_transform_free [function] [call site] 09756
2 mbedtls_free [function] [call site] 09757
2 mbedtls_ssl_session_free [function] [call site] 09758
2 mbedtls_free [function] [call site] 09759
2 mbedtls_ssl_transform_free [function] [call site] 09760
2 mbedtls_free [function] [call site] 09761
2 mbedtls_ssl_session_free [function] [call site] 09762
2 mbedtls_free [function] [call site] 09763
2 mbedtls_zeroize_and_free [function] [call site] 09764
2 mbedtls_free [function] [call site] 09766
2 MBEDTLS_SSL_DEBUG_MSG [call site] 09767
2 mbedtls_platform_zeroize [call site] 09768
1 mbedtls_psa_crypto_free [function] [call site] 09769