The following nodes represent call sites where fuzz blockers occur.
Amount of callsites blocked | Calltree index | Parent function | Callsite | Largest blocked function |
---|---|---|---|---|
10159 | 0 | EP | call site: {node_id} | mbedtls_ssl_read |
LLVMFuzzerTestOneInput
[function]
[call site]
00000
mbedtls_ctr_drbg_init
[function]
[call site]
00001
memset
[call site]
00002
psa_cipher_operation_init
[function]
[call site]
00003
mbedtls_aes_init
[function]
[call site]
00004
memset
[call site]
00005
mbedtls_entropy_init
[function]
[call site]
00006
memset
[call site]
00007
mbedtls_mutex_init
[call site]
00008
mbedtls_md_init
[function]
[call site]
00009
memset
[call site]
00010
mbedtls_entropy_add_source
[function]
[call site]
00011
mbedtls_mutex_lock
[call site]
00012
mbedtls_mutex_unlock
[call site]
00013
mbedtls_entropy_add_source
[function]
[call site]
00014
mbedtls_entropy_add_source
[function]
[call site]
00015
mbedtls_x509_crt_init
[function]
[call site]
00016
memset
[call site]
00017
mbedtls_pk_init
[function]
[call site]
00018
memset
[call site]
00019
mbedtls_ssl_init
[function]
[call site]
00020
memset
[call site]
00021
mbedtls_ssl_config_init
[function]
[call site]
00022
memset
[call site]
00023
mbedtls_ssl_ticket_init
[function]
[call site]
00024
memset
[call site]
00025
mbedtls_mutex_init
[call site]
00026
psa_crypto_init
[function]
[call site]
00027
psa_get_initialized
[function]
[call site]
00028
mbedtls_mutex_lock
[call site]
00029
mbedtls_mutex_unlock
[call site]
00030
mbedtls_mutex_lock
[call site]
00031
mbedtls_mutex_unlock
[call site]
00032
mbedtls_psa_crypto_init_subsystem
[function]
[call site]
00033
PSA_THREADING_CHK_GOTO_EXIT
[call site]
00034
mbedtls_mutex_lock
[call site]
00035
psa_driver_wrapper_init
[function]
[call site]
00036
tfm_builtin_key_loader_init
[call site]
00037
psa_init_all_se_drivers
[function]
[call site]
00038
psa_get_se_driver_methods
[function]
[call site]
00039
psa_save_se_persistent_data
[function]
[call site]
00040
psa_get_se_driver_its_file_uid
[function]
[call site]
00041
psa_its_set
[call site]
00042
mbedtls_test_transparent_init
[function]
[call site]
00043
libtestdriver1_psa_crypto_init
[call site]
00044
mbedtls_test_opaque_init
[function]
[call site]
00045
cc3xx_init
[call site]
00046
PSA_THREADING_CHK_GOTO_EXIT
[call site]
00047
mbedtls_mutex_unlock
[call site]
00048
PSA_THREADING_CHK_GOTO_EXIT
[call site]
00049
mbedtls_mutex_lock
[call site]
00050
psa_initialize_key_slots
[function]
[call site]
00051
mbedtls_calloc
[function]
[call site]
00052
PSA_THREADING_CHK_GOTO_EXIT
[call site]
00053
mbedtls_mutex_unlock
[call site]
00054
PSA_THREADING_CHK_GOTO_EXIT
[call site]
00055
mbedtls_mutex_lock
[call site]
00056
PSA_THREADING_CHK_GOTO_EXIT
[call site]
00057
mbedtls_mutex_unlock
[call site]
00058
PSA_THREADING_CHK_GOTO_EXIT
[call site]
00059
mbedtls_mutex_lock
[call site]
00060
mbedtls_psa_random_init
[function]
[call site]
00061
memset
[call site]
00062
mbedtls_entropy_add_source
[function]
[call site]
00063
mbedtls_psa_drbg_init
[function]
[call site]
00064
mbedtls_ctr_drbg_init
[function]
[call site]
00065
mbedtls_hmac_drbg_init
[function]
[call site]
00066
memset
[call site]
00067
mbedtls_psa_random_seed
[function]
[call site]
00068
mbedtls_psa_drbg_seed
[function]
[call site]
00069
mbedtls_ctr_drbg_seed
[function]
[call site]
00070
memset
[call site]
00071
mbedtls_mutex_init
[call site]
00072
good_nonce_len
[function]
[call site]
00073
ctr_drbg_setup_psa_context
[function]
[call site]
00074
psa_set_key_usage_flags
[function]
[call site]
00075
psa_extend_key_usage_flags
[function]
[call site]
00076
psa_set_key_algorithm
[function]
[call site]
00077
psa_set_key_type
[function]
[call site]
00078
psa_import_key
[call site]
00079
psa_cipher_encrypt_setup
[function]
[call site]
00080
psa_cipher_setup
[call site]
00081
psa_reset_key_attributes
[function]
[call site]
00082
memset
[call site]
00083
psa_generic_status_to_mbedtls
[function]
[call site]
00084
mbedtls_aes_setkey_enc
[function]
[call site]
00085
aes_gen_tables
[function]
[call site]
00086
XTIME
[call site]
00087
XTIME
[call site]
00088
XTIME
[call site]
00089
ROTL8
[call site]
00090
ROTL8
[call site]
00091
ROTL8
[call site]
00092
MUL
[call site]
00093
MUL
[call site]
00094
MUL
[call site]
00095
MUL
[call site]
00096
ROTL8
[call site]
00097
ROTL8
[call site]
00098
ROTL8
[call site]
00099
mbedtls_aes_rk_offset
[function]
[call site]
00100
mbedtls_padlock_has_support
[function]
[call site]
00101
mbedtls_aesni_has_support
[function]
[call site]
00102
__cpuid
[call site]
00103
__cpuid
[call site]
00104
mbedtls_aesni_has_support
[function]
[call site]
00105
mbedtls_aesni_setkey_enc
[function]
[call site]
00106
aesni_setkey_enc_128
[function]
[call site]
00107
aesni_setkey_enc_192
[function]
[call site]
00108
aesni_setkey_enc_256
[function]
[call site]
00109
memcpy
[call site]
00110
memcpy
[call site]
00111
aesni_set_rk_256
[function]
[call site]
00112
_mm_shuffle_epi32
[call site]
00113
_mm_xor_si128
[call site]
00114
_mm_slli_si128
[call site]
00115
_mm_xor_si128
[call site]
00116
_mm_slli_si128
[call site]
00117
_mm_xor_si128
[call site]
00118
_mm_slli_si128
[call site]
00119
_mm_xor_si128
[call site]
00120
_mm_aeskeygenassist_si128
[call site]
00121
_mm_shuffle_epi32
[call site]
00122
_mm_xor_si128
[call site]
00123
_mm_slli_si128
[call site]
00124
_mm_xor_si128
[call site]
00125
_mm_slli_si128
[call site]
00126
_mm_xor_si128
[call site]
00127
_mm_slli_si128
[call site]
00128
_mm_xor_si128
[call site]
00129
_mm_aeskeygenassist_si128
[call site]
00130
aesni_set_rk_256
[function]
[call site]
00131
_mm_aeskeygenassist_si128
[call site]
00132
aesni_set_rk_256
[function]
[call site]
00133
_mm_aeskeygenassist_si128
[call site]
00134
aesni_set_rk_256
[function]
[call site]
00135
_mm_aeskeygenassist_si128
[call site]
00136
aesni_set_rk_256
[function]
[call site]
00137
_mm_aeskeygenassist_si128
[call site]
00138
aesni_set_rk_256
[function]
[call site]
00139
_mm_aeskeygenassist_si128
[call site]
00140
aesni_set_rk_256
[function]
[call site]
00141
_mm_aeskeygenassist_si128
[call site]
00142
MBEDTLS_AESCE_HAS_SUPPORT
[call site]
00143
mbedtls_aesce_setkey_enc
[function]
[call site]
00144
aesce_setkey_enc
[function]
[call site]
00145
memcpy
[call site]
00146
aes_rot_word
[function]
[call site]
00147
aes_sub_word
[function]
[call site]
00148
vreinterpretq_u8_u32
[call site]
00149
vdupq_n_u32
[call site]
00150
vdupq_n_u8
[call site]
00151
vaeseq_u8
[call site]
00152
vgetq_lane_u32
[call site]
00153
vreinterpretq_u32_u8
[call site]
00154
aes_sub_word
[function]
[call site]
00155
MBEDTLS_GET_UINT32_LE
[call site]
00156
MBEDTLS_BYTE_1
[call site]
00157
MBEDTLS_BYTE_2
[call site]
00158
MBEDTLS_BYTE_3
[call site]
00159
MBEDTLS_BYTE_0
[call site]
00160
MBEDTLS_BYTE_1
[call site]
00161
MBEDTLS_BYTE_2
[call site]
00162
MBEDTLS_BYTE_3
[call site]
00163
MBEDTLS_BYTE_0
[call site]
00164
MBEDTLS_BYTE_1
[call site]
00165
MBEDTLS_BYTE_2
[call site]
00166
MBEDTLS_BYTE_3
[call site]
00167
MBEDTLS_BYTE_0
[call site]
00168
MBEDTLS_BYTE_0
[call site]
00169
MBEDTLS_BYTE_1
[call site]
00170
MBEDTLS_BYTE_2
[call site]
00171
MBEDTLS_BYTE_3
[call site]
00172
mbedtls_ctr_drbg_reseed_internal
[function]
[call site]
00173
memset
[call site]
00174
memcpy
[call site]
00175
block_cipher_df
[function]
[call site]
00176
psa_cipher_operation_init
[function]
[call site]
00177
memset
[call site]
00178
MBEDTLS_PUT_UINT32_BE
[call site]
00179
memcpy
[call site]
00180
ctr_drbg_setup_psa_context
[function]
[call site]
00181
psa_generic_status_to_mbedtls
[function]
[call site]
00182
mbedtls_aes_init
[function]
[call site]
00183
mbedtls_aes_setkey_enc
[function]
[call site]
00184
memset
[call site]
00185
mbedtls_xor
[function]
[call site]
00186
vld1q_u8
[call site]
00187
vld1q_u8
[call site]
00188
veorq_u8
[call site]
00189
vst1q_u8
[call site]
00190
mbedtls_get_unaligned_uint64
[function]
[call site]
00191
memcpy
[call site]
00192
mbedtls_get_unaligned_uint64
[function]
[call site]
00193
mbedtls_put_unaligned_uint64
[function]
[call site]
00194
memcpy
[call site]
00195
mbedtls_get_unaligned_uint32
[function]
[call site]
00196
memcpy
[call site]
00197
mbedtls_get_unaligned_uint32
[function]
[call site]
00198
mbedtls_put_unaligned_uint32
[function]
[call site]
00199
memcpy
[call site]
00200
psa_cipher_update
[function]
[call site]
00201
LOCAL_INPUT_DECLARE
[call site]
00202
LOCAL_OUTPUT_DECLARE
[call site]
00203
LOCAL_INPUT_ALLOC
[call site]
00204
LOCAL_OUTPUT_ALLOC
[call site]
00205
psa_driver_wrapper_cipher_update
[function]
[call site]
00206
mbedtls_psa_cipher_update
[function]
[call site]
00207
PSA_ALG_IS_STREAM_CIPHER
[call site]
00208
psa_cipher_update_ecb
[function]
[call site]
00209
mbedtls_cipher_info_get_block_size
[function]
[call site]
00210
memcpy
[call site]
00211
mbedtls_to_psa_error
[function]
[call site]
00212
mbedtls_cipher_update
[function]
[call site]
00213
mbedtls_cipher_get_block_size
[function]
[call site]
00214
mbedtls_cipher_get_base
[function]
[call site]
00215
mbedtls_gcm_update
[function]
[call site]
00216
gcm_mult
[function]
[call site]
00217
mbedtls_aesni_gcm_mult
[function]
[call site]
00218
mbedtls_aesce_gcm_mult
[function]
[call site]
00222
vrbitq_u8
[function]
[call site]
00223
vld1q_u8
[call site]
00224
vrbitq_u8
[function]
[call site]
00225
vld1q_u8
[call site]
00226
vrbitq_u8
[function]
[call site]
00227
poly_mult_reduce
[function]
[call site]
00228
vdupq_n_u8
[call site]
00229
vreinterpretq_u64_u8
[call site]
00230
vdupq_n_u8
[call site]
00231
vreinterpretq_u8_u64
[call site]
00232
vshrq_n_u64
[call site]
00233
pmull_high
[function]
[call site]
00234
vreinterpretq_u8_p128
[call site]
00235
vmull_high_p64
[function]
[call site]
00236
vmull_p64
[function]
[call site]
00237
vget_high_u64
[call site]
00238
vget_high_u64
[call site]
00239
vreinterpretq_p64_u8
[call site]
00240
vreinterpretq_p64_u8
[call site]
00241
pmull_low
[function]
[call site]
00242
vreinterpretq_u8_p128
[call site]
00243
MBEDTLS_VMULL_P64
[call site]
00244
vget_low_p64
[function]
[call site]
00245
vget_low_u64
[call site]
00246
vreinterpretq_u64_p64
[call site]
00247
vreinterpretq_p64_u8
[call site]
00248
vget_low_p64
[function]
[call site]
00249
vreinterpretq_p64_u8
[call site]
00250
veorq_u8
[call site]
00251
pmull_high
[function]
[call site]
00252
vextq_u8
[call site]
00253
veorq_u8
[call site]
00254
veorq_u8
[call site]
00255
veorq_u8
[call site]
00256
poly_mult_128
[function]
[call site]
00257
pmull_high
[function]
[call site]
00258
pmull_low
[function]
[call site]
00259
vextq_u8
[call site]
00260
pmull_high
[function]
[call site]
00261
pmull_low
[function]
[call site]
00262
veorq_u8
[call site]
00263
vst1q_u8
[call site]
00264
gcm_mult_largetable
[function]
[call site]
00265
mbedtls_xor_no_simd
[function]
[call site]
00266
mbedtls_get_unaligned_uint64
[function]
[call site]
00267
mbedtls_get_unaligned_uint64
[function]
[call site]
00268
mbedtls_put_unaligned_uint64
[function]
[call site]
00269
mbedtls_get_unaligned_uint32
[function]
[call site]
00270
mbedtls_get_unaligned_uint32
[function]
[call site]
00271
mbedtls_put_unaligned_uint32
[function]
[call site]
00272
MBEDTLS_GET_UINT16_LE
[call site]
00273
mbedtls_xor_no_simd
[function]
[call site]
00274
mbedtls_xor_no_simd
[function]
[call site]
00275
gcm_mult_smalltable
[function]
[call site]
00276
mbedtls_xor_no_simd
[function]
[call site]
00277
mbedtls_xor_no_simd
[function]
[call site]
00278
mbedtls_xor_no_simd
[function]
[call site]
00279
MBEDTLS_PUT_UINT64_BE
[call site]
00280
MBEDTLS_PUT_UINT64_BE
[call site]
00281
gcm_mask
[function]
[call site]
00282
mbedtls_block_cipher_encrypt
[function]
[call site]
00283
psa_cipher_encrypt
[function]
[call site]
00284
LOCAL_INPUT_DECLARE
[call site]
00285
LOCAL_OUTPUT_DECLARE
[call site]
00286
PSA_ALG_IS_CIPHER
[call site]
00287
psa_get_and_lock_key_slot_with_policy
[function]
[call site]
00288
psa_get_and_lock_key_slot
[function]
[call site]
00289
psa_get_key_slots_initialized
[function]
[call site]
00290
mbedtls_mutex_lock
[call site]
00291
mbedtls_mutex_unlock
[call site]
00292
PSA_THREADING_CHK_RET
[call site]
00293
mbedtls_mutex_lock
[call site]
00294
psa_get_and_lock_key_slot_in_memory
[function]
[call site]
00295
MBEDTLS_SVC_KEY_ID_GET_KEY_ID
[call site]
00296
psa_key_id_is_volatile
[function]
[call site]
00297
get_volatile_key_slot
[function]
[call site]
00298
slice_index_of_volatile_key_id
[function]
[call site]
00299
slot_index_of_volatile_key_id
[function]
[call site]
00300
key_slice_length
[function]
[call site]
00301
mbedtls_test_hook_psa_volatile_key_slice_length
[call site]
00302
mbedtls_svc_key_id_equal
[function]
[call site]
00303
psa_is_valid_key_id
[function]
[call site]
00304
MBEDTLS_SVC_KEY_ID_GET_KEY_ID
[call site]
00305
get_persistent_key_slot
[function]
[call site]
00306
mbedtls_svc_key_id_equal
[function]
[call site]
00307
psa_register_read
[function]
[call site]
00308
PSA_THREADING_CHK_RET
[call site]
00309
mbedtls_mutex_unlock
[call site]
00310
psa_reserve_free_key_slot
[function]
[call site]
00311
psa_get_key_slots_initialized
[function]
[call site]
00312
psa_allocate_volatile_key_slot
[function]
[call site]
00313
mbedtls_calloc
[function]
[call site]
00314
key_slice_length
[function]
[call site]
00315
volatile_key_id_of_index
[function]
[call site]
00316
key_slice_length
[function]
[call site]
00317
psa_key_slot_state_transition
[function]
[call site]
00318
get_key_slot
[function]
[call site]
00319
psa_key_slot_has_readers
[function]
[call site]
00320
PSA_KEY_LIFETIME_IS_VOLATILE
[call site]
00321
psa_register_read
[function]
[call site]
00322
psa_wipe_key_slot
[function]
[call site]
00323
psa_remove_key_data_from_memory
[function]
[call site]
00324
mbedtls_platform_zeroize
[function]
[call site]
00325
explicit_bzero
[call site]
00326
__msan_unpoison
[call site]
00327
memset_s
[call site]
00328
SecureZeroMemory
[call site]
00329
memset_func
[call site]
00330
mbedtls_zeroize_and_free
[function]
[call site]
00331
mbedtls_platform_zeroize
[function]
[call site]
00332
mbedtls_free
[function]
[call site]
00333
MBEDTLS_TEST_HOOK_TEST_ASSERT
[call site]
00334
MBEDTLS_TEST_HOOK_TEST_ASSERT
[call site]
00335
MBEDTLS_TEST_HOOK_TEST_ASSERT
[call site]
00336
memset
[call site]
00337
psa_free_key_slot
[function]
[call site]
00338
key_slice_length
[function]
[call site]
00339
key_slice_length
[function]
[call site]
00340
key_slice_length
[function]
[call site]
00341
psa_key_slot_state_transition
[function]
[call site]
00342
PSA_THREADING_CHK_RET
[call site]
00343
mbedtls_mutex_unlock
[call site]
00344
psa_load_builtin_key_into_slot
[function]
[call site]
00345
psa_key_id_is_builtin
[function]
[call site]
00346
MBEDTLS_SVC_KEY_ID_GET_KEY_ID
[call site]
00347
mbedtls_psa_platform_get_builtin_key
[function]
[call site]
00348
MBEDTLS_SVC_KEY_ID_GET_KEY_ID
[call site]
00349
psa_set_key_id
[function]
[call site]
00350
PSA_KEY_LIFETIME_IS_VOLATILE
[call site]
00351
PSA_KEY_LIFETIME_FROM_PERSISTENCE_AND_LOCATION
[call site]
00352
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
00353
psa_set_key_lifetime
[function]
[call site]
00354
PSA_KEY_LIFETIME_IS_VOLATILE
[call site]
00355
psa_driver_wrapper_get_builtin_key
[function]
[call site]
00356
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
00357
psa_get_key_lifetime
[function]
[call site]
00358
mbedtls_test_opaque_get_builtin_key
[function]
[call site]
00359
psa_set_key_type
[function]
[call site]
00360
psa_set_key_bits
[function]
[call site]
00361
psa_set_key_usage_flags
[function]
[call site]
00362
psa_set_key_algorithm
[function]
[call site]
00363
psa_set_key_type
[function]
[call site]
00364
PSA_KEY_TYPE_ECC_KEY_PAIR
[call site]
00365
psa_set_key_bits
[function]
[call site]
00366
psa_set_key_usage_flags
[function]
[call site]
00367
psa_set_key_algorithm
[function]
[call site]
00368
PSA_ALG_ECDSA
[call site]
00369
tfm_builtin_key_loader_get_builtin_key
[call site]
00370
psa_driver_wrapper_get_key_buffer_size
[function]
[call site]
00371
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
00372
psa_get_key_lifetime
[function]
[call site]
00373
psa_get_key_type
[function]
[call site]
00374
psa_get_key_bits
[function]
[call site]
00375
psa_key_id_is_builtin
[function]
[call site]
00376
MBEDTLS_SVC_KEY_ID_GET_KEY_ID
[call site]
00377
psa_get_key_id
[function]
[call site]
00378
mbedtls_test_opaque_size_function
[function]
[call site]
00379
PSA_EXPORT_KEY_OUTPUT_SIZE
[call site]
00380
tfm_builtin_key_loader_get_key_buffer_size
[call site]
00381
psa_get_key_id
[function]
[call site]
00382
psa_allocate_buffer_to_slot
[function]
[call site]
00383
mbedtls_calloc
[function]
[call site]
00384
psa_driver_wrapper_get_builtin_key
[function]
[call site]
00385
psa_remove_key_data_from_memory
[function]
[call site]
00386
psa_load_persistent_key_into_slot
[function]
[call site]
00387
psa_load_persistent_key
[function]
[call site]
00388
psa_crypto_storage_get_data_length
[function]
[call site]
00389
psa_its_identifier_of_slot
[function]
[call site]
00390
MBEDTLS_SVC_KEY_ID_GET_OWNER_ID
[call site]
00391
MBEDTLS_SVC_KEY_ID_GET_KEY_ID
[call site]
00392
psa_its_get_info
[call site]
00393
mbedtls_calloc
[function]
[call site]
00394
psa_crypto_storage_load
[function]
[call site]
00395
psa_its_identifier_of_slot
[function]
[call site]
00396
psa_its_get_info
[call site]
00397
psa_its_get
[call site]
00398
psa_parse_key_data_from_storage
[function]
[call site]
00399
check_magic_header
[function]
[call site]
00400
memcmp
[call site]
00401
MBEDTLS_GET_UINT32_LE
[call site]
00402
MBEDTLS_GET_UINT32_LE
[call site]
00403
mbedtls_calloc
[function]
[call site]
00404
memcpy
[call site]
00405
MBEDTLS_GET_UINT32_LE
[call site]
00406
MBEDTLS_GET_UINT16_LE
[call site]
00407
MBEDTLS_GET_UINT16_LE
[call site]
00408
MBEDTLS_GET_UINT32_LE
[call site]
00409
MBEDTLS_GET_UINT32_LE
[call site]
00410
MBEDTLS_GET_UINT32_LE
[call site]
00411
mbedtls_zeroize_and_free
[function]
[call site]
00412
psa_get_se_driver
[function]
[call site]
00413
psa_get_se_driver_entry
[function]
[call site]
00414
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
00415
psa_copy_key_material_into_slot
[function]
[call site]
00416
psa_allocate_buffer_to_slot
[function]
[call site]
00417
memcpy
[call site]
00418
psa_copy_key_material_into_slot
[function]
[call site]
00419
psa_free_persistent_key_data
[function]
[call site]
00420
mbedtls_zeroize_and_free
[function]
[call site]
00421
psa_wipe_key_slot
[function]
[call site]
00422
psa_extend_key_usage_flags
[function]
[call site]
00423
psa_key_slot_state_transition
[function]
[call site]
00424
psa_register_read
[function]
[call site]
00425
PSA_THREADING_CHK_RET
[call site]
00426
mbedtls_mutex_unlock
[call site]
00427
PSA_KEY_TYPE_IS_PUBLIC_KEY
[call site]
00428
psa_key_policy_permits
[function]
[call site]
00429
PSA_ALG_IS_WILDCARD
[call site]
00430
psa_key_algorithm_permits
[function]
[call site]
00431
PSA_ALG_IS_SIGN_HASH
[call site]
00432
PSA_ALG_SIGN_GET_HASH
[call site]
00433
PSA_ALG_IS_AEAD
[call site]
00434
PSA_ALG_IS_AEAD
[call site]
00435
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
00436
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
00437
PSA_ALG_AEAD_GET_TAG_LENGTH
[call site]
00438
PSA_ALG_AEAD_GET_TAG_LENGTH
[call site]
00439
PSA_ALG_IS_MAC
[call site]
00440
PSA_ALG_IS_MAC
[call site]
00441
PSA_ALG_FULL_LENGTH_MAC
[call site]
00442
PSA_ALG_FULL_LENGTH_MAC
[call site]
00443
psa_mac_key_can_do
[function]
[call site]
00444
PSA_ALG_IS_HMAC
[call site]
00445
PSA_ALG_IS_BLOCK_CIPHER_MAC
[call site]
00446
PSA_BLOCK_CIPHER_BLOCK_LENGTH
[call site]
00447
PSA_MAC_LENGTH
[call site]
00448
PSA_MAC_LENGTH
[call site]
00449
PSA_ALG_FULL_LENGTH_MAC
[call site]
00450
PSA_MAC_TRUNCATED_LENGTH
[call site]
00451
PSA_MAC_TRUNCATED_LENGTH
[call site]
00452
PSA_MAC_TRUNCATED_LENGTH
[call site]
00453
PSA_MAC_TRUNCATED_LENGTH
[call site]
00454
PSA_ALG_IS_RAW_KEY_AGREEMENT
[call site]
00455
PSA_ALG_IS_KEY_AGREEMENT
[call site]
00456
PSA_ALG_KEY_AGREEMENT_GET_BASE
[call site]
00457
psa_key_algorithm_permits
[function]
[call site]
00458
psa_unregister_read_under_mutex
[function]
[call site]
00459
PSA_THREADING_CHK_RET
[call site]
00460
mbedtls_mutex_lock
[call site]
00461
psa_unregister_read
[function]
[call site]
00462
psa_wipe_key_slot
[function]
[call site]
00463
psa_key_slot_has_readers
[function]
[call site]
00464
MBEDTLS_TEST_HOOK_TEST_ASSERT
[call site]
00465
psa_key_slot_has_readers
[function]
[call site]
00466
PSA_THREADING_CHK_RET
[call site]
00467
mbedtls_mutex_unlock
[call site]
00468
PSA_CIPHER_IV_LENGTH
[call site]
00469
psa_generate_random_internal
[function]
[call site]
00470
mbedtls_psa_external_get_random
[call site]
00471
mbedtls_ctr_drbg_random
[function]
[call site]
00472
mbedtls_mutex_lock
[call site]
00473
mbedtls_ctr_drbg_random_with_add
[function]
[call site]
00474
memset
[call site]
00475
mbedtls_ctr_drbg_reseed
[function]
[call site]
00476
mbedtls_ctr_drbg_reseed_internal
[function]
[call site]
00477
block_cipher_df
[function]
[call site]
00478
ctr_drbg_update_internal
[function]
[call site]
00479
memset
[call site]
00480
mbedtls_ctr_increment_counter
[function]
[call site]
00481
MBEDTLS_GET_UINT32_BE
[call site]
00482
MBEDTLS_PUT_UINT32_BE
[call site]
00483
psa_cipher_update
[function]
[call site]
00484
psa_generic_status_to_mbedtls
[function]
[call site]
00485
mbedtls_aes_crypt_ecb
[function]
[call site]
00486
aes_maybe_realign
[function]
[call site]
00487
mbedtls_aes_rk_offset
[function]
[call site]
00488
memmove
[function]
[call site]
00489
mbedtls_aesni_has_support
[function]
[call site]
00490
mbedtls_aesni_crypt_ecb
[function]
[call site]
00491
memcpy
[call site]
00492
_mm_xor_si128
[call site]
00493
_mm_aesdec_si128
[call site]
00494
_mm_aesdeclast_si128
[call site]
00495
_mm_aesenc_si128
[call site]
00496
_mm_aesenclast_si128
[call site]
00497
memcpy
[call site]
00498
MBEDTLS_AESCE_HAS_SUPPORT
[call site]
00499
mbedtls_aesce_crypt_ecb
[function]
[call site]
00500
vld1q_u8
[call site]
00501
aesce_decrypt_block
[function]
[call site]
00502
vaesdq_u8
[call site]
00503
vld1q_u8
[call site]
00504
veorq_u8
[call site]
00505
vld1q_u8
[call site]
00506
aesce_encrypt_block
[function]
[call site]
00507
vaeseq_u8
[call site]
00508
vld1q_u8
[call site]
00509
veorq_u8
[call site]
00510
vld1q_u8
[call site]
00511
vst1q_u8
[call site]
00512
mbedtls_padlock_xcryptecb
[function]
[call site]
00513
MBEDTLS_PADLOCK_ALIGN16
[call site]
00514
memcpy
[call site]
00515
memcpy
[call site]
00516
mbedtls_internal_aes_decrypt
[function]
[call site]
00517
MBEDTLS_GET_UINT32_LE
[call site]
00518
MBEDTLS_GET_UINT32_LE
[call site]
00519
MBEDTLS_GET_UINT32_LE
[call site]
00520
MBEDTLS_GET_UINT32_LE
[call site]
00521
AES_RROUND
[call site]
00522
AES_RROUND
[call site]
00523
AES_RROUND
[call site]
00524
MBEDTLS_BYTE_0
[call site]
00525
MBEDTLS_BYTE_1
[call site]
00526
MBEDTLS_BYTE_2
[call site]
00527
MBEDTLS_BYTE_3
[call site]
00528
MBEDTLS_BYTE_0
[call site]
00529
MBEDTLS_BYTE_1
[call site]
00530
MBEDTLS_BYTE_2
[call site]
00531
MBEDTLS_BYTE_3
[call site]
00532
MBEDTLS_BYTE_0
[call site]
00533
MBEDTLS_BYTE_1
[call site]
00534
MBEDTLS_BYTE_2
[call site]
00535
MBEDTLS_BYTE_3
[call site]
00536
MBEDTLS_BYTE_0
[call site]
00537
MBEDTLS_BYTE_1
[call site]
00538
MBEDTLS_BYTE_2
[call site]
00539
MBEDTLS_BYTE_3
[call site]
00540
MBEDTLS_PUT_UINT32_LE
[call site]
00541
MBEDTLS_PUT_UINT32_LE
[call site]
00542
MBEDTLS_PUT_UINT32_LE
[call site]
00543
MBEDTLS_PUT_UINT32_LE
[call site]
00544
mbedtls_platform_zeroize
[function]
[call site]
00545
mbedtls_internal_aes_encrypt
[function]
[call site]
00546
MBEDTLS_GET_UINT32_LE
[call site]
00547
MBEDTLS_GET_UINT32_LE
[call site]
00548
MBEDTLS_GET_UINT32_LE
[call site]
00549
MBEDTLS_GET_UINT32_LE
[call site]
00550
AES_FROUND
[call site]
00551
AES_FROUND
[call site]
00552
AES_FROUND
[call site]
00553
MBEDTLS_BYTE_0
[call site]
00554
MBEDTLS_BYTE_1
[call site]
00555
MBEDTLS_BYTE_2
[call site]
00556
MBEDTLS_BYTE_3
[call site]
00557
MBEDTLS_BYTE_0
[call site]
00558
MBEDTLS_BYTE_1
[call site]
00559
MBEDTLS_BYTE_2
[call site]
00560
MBEDTLS_BYTE_3
[call site]
00561
MBEDTLS_BYTE_0
[call site]
00562
MBEDTLS_BYTE_1
[call site]
00563
MBEDTLS_BYTE_2
[call site]
00564
MBEDTLS_BYTE_3
[call site]
00565
MBEDTLS_BYTE_0
[call site]
00566
MBEDTLS_BYTE_1
[call site]
00567
MBEDTLS_BYTE_2
[call site]
00568
MBEDTLS_BYTE_3
[call site]
00569
MBEDTLS_PUT_UINT32_LE
[call site]
00570
MBEDTLS_PUT_UINT32_LE
[call site]
00571
MBEDTLS_PUT_UINT32_LE
[call site]
00572
MBEDTLS_PUT_UINT32_LE
[call site]
00573
mbedtls_platform_zeroize
[function]
[call site]
00574
mbedtls_xor
[function]
[call site]
00575
ctr_drbg_destroy_psa_contex
[function]
[call site]
00576
psa_cipher_abort
[function]
[call site]
00577
psa_driver_wrapper_cipher_abort
[function]
[call site]
00578
mbedtls_psa_cipher_abort
[function]
[call site]
00579
PSA_ALG_IS_CIPHER
[call site]
00580
mbedtls_cipher_free
[function]
[call site]
00581
psa_destroy_key
[function]
[call site]
00582
mbedtls_svc_key_id_is_null
[function]
[call site]
00583
psa_get_and_lock_key_slot
[function]
[call site]
00584
PSA_THREADING_CHK_GOTO_EXIT
[call site]
00585
mbedtls_mutex_lock
[call site]
00586
psa_unregister_read
[function]
[call site]
00587
PSA_THREADING_CHK_RET
[call site]
00588
mbedtls_mutex_unlock
[call site]
00589
psa_key_slot_state_transition
[function]
[call site]
00590
PSA_KEY_LIFETIME_IS_READ_ONLY
[call site]
00591
psa_get_se_driver_entry
[function]
[call site]
00592
psa_crypto_prepare_transaction
[function]
[call site]
00593
psa_key_slot_get_slot_number
[function]
[call site]
00594
psa_crypto_save_transaction
[function]
[call site]
00595
psa_its_get_info
[call site]
00596
psa_its_set
[call site]
00597
psa_crypto_stop_transaction
[function]
[call site]
00598
psa_its_remove
[call site]
00599
memset
[call site]
00600
psa_destroy_se_key
[function]
[call site]
00601
psa_save_se_persistent_data
[function]
[call site]
00602
psa_key_slot_get_slot_number
[function]
[call site]
00603
PSA_KEY_LIFETIME_IS_VOLATILE
[call site]
00604
psa_destroy_persistent_key
[function]
[call site]
00605
psa_its_identifier_of_slot
[function]
[call site]
00606
psa_its_get_info
[call site]
00607
psa_its_remove
[call site]
00608
psa_its_get_info
[call site]
00609
psa_save_se_persistent_data
[function]
[call site]
00610
psa_crypto_stop_transaction
[function]
[call site]
00611
psa_unregister_read
[function]
[call site]
00612
PSA_THREADING_CHK_RET
[call site]
00613
mbedtls_mutex_unlock
[call site]
00614
mbedtls_zeroize_and_free
[function]
[call site]
00615
mbedtls_platform_zeroize
[function]
[call site]
00616
mbedtls_zeroize_and_free
[function]
[call site]
00617
mbedtls_cipher_get_base
[function]
[call site]
00618
mbedtls_platform_zeroize
[function]
[call site]
00619
mbedtls_test_transparent_cipher_abort
[function]
[call site]
00620
libtestdriver1_mbedtls_psa_cipher_abort
[call site]
00621
mbedtls_psa_cipher_abort
[function]
[call site]
00622
memset
[call site]
00623
mbedtls_platform_zeroize
[function]
[call site]
00624
mbedtls_test_opaque_cipher_abort
[function]
[call site]
00625
mbedtls_platform_zeroize
[function]
[call site]
00626
cc3xx_cipher_abort
[call site]
00627
mbedtls_platform_zeroize
[function]
[call site]
00628
psa_destroy_key
[function]
[call site]
00629
psa_cipher_operation_init
[function]
[call site]
00630
ctr_drbg_setup_psa_context
[function]
[call site]
00631
psa_generic_status_to_mbedtls
[function]
[call site]
00632
mbedtls_aes_setkey_enc
[function]
[call site]
00633
memcpy
[call site]
00634
mbedtls_platform_zeroize
[function]
[call site]
00635
mbedtls_ctr_increment_counter
[function]
[call site]
00636
psa_cipher_update
[function]
[call site]
00637
psa_generic_status_to_mbedtls
[function]
[call site]
00638
mbedtls_aes_crypt_ecb
[function]
[call site]
00639
memcpy
[call site]
00640
ctr_drbg_update_internal
[function]
[call site]
00641
mbedtls_platform_zeroize
[function]
[call site]
00642
mbedtls_mutex_unlock
[call site]
00643
mbedtls_hmac_drbg_random
[function]
[call site]
00644
mbedtls_mutex_lock
[call site]
00645
mbedtls_hmac_drbg_random_with_add
[function]
[call site]
00646
mbedtls_md_get_size
[function]
[call site]
00647
mbedtls_hmac_drbg_reseed
[function]
[call site]
00648
hmac_drbg_reseed_core
[function]
[call site]
00649
memset
[call site]
00650
memcpy
[call site]
00651
mbedtls_hmac_drbg_update
[function]
[call site]
00652
mbedtls_md_get_size
[function]
[call site]
00653
mbedtls_md_hmac_reset
[function]
[call site]
00654
mbedtls_md_starts
[function]
[call site]
00655
psa_alg_of_md
[function]
[call site]
00656
psa_hash_abort
[call site]
00657
psa_hash_setup
[call site]
00658
mbedtls_md_error_from_psa
[function]
[call site]
00659
PSA_TO_MBEDTLS_ERR_LIST
[call site]
00660
mbedtls_md5_starts
[function]
[call site]
00661
mbedtls_ripemd160_starts
[function]
[call site]
00662
mbedtls_sha1_starts
[function]
[call site]
00663
mbedtls_sha256_starts
[function]
[call site]
00664
mbedtls_sha256_starts
[function]
[call site]
00665
mbedtls_sha512_starts
[function]
[call site]
00666
UL64
[call site]
00667
UL64
[call site]
00668
UL64
[call site]
00669
UL64
[call site]
00670
UL64
[call site]
00671
UL64
[call site]
00672
UL64
[call site]
00673
UL64
[call site]
00674
UL64
[call site]
00675
UL64
[call site]
00676
UL64
[call site]
00677
UL64
[call site]
00678
UL64
[call site]
00679
UL64
[call site]
00680
UL64
[call site]
00681
UL64
[call site]
00682
mbedtls_sha512_starts
[function]
[call site]
00683
mbedtls_sha3_starts
[function]
[call site]
00684
memset
[call site]
00685
mbedtls_sha3_starts
[function]
[call site]
00686
mbedtls_sha3_starts
[function]
[call site]
00687
mbedtls_sha3_starts
[function]
[call site]
00688
mbedtls_md_update
[function]
[call site]
00689
psa_hash_update
[call site]
00690
mbedtls_md_error_from_psa
[function]
[call site]
00691
mbedtls_md5_update
[function]
[call site]
00692
memcpy
[call site]
00693
mbedtls_internal_md5_process
[function]
[call site]
00694
MBEDTLS_GET_UINT32_LE
[call site]
00695
MBEDTLS_GET_UINT32_LE
[call site]
00696
MBEDTLS_GET_UINT32_LE
[call site]
00697
MBEDTLS_GET_UINT32_LE
[call site]
00698
MBEDTLS_GET_UINT32_LE
[call site]
00699
MBEDTLS_GET_UINT32_LE
[call site]
00700
MBEDTLS_GET_UINT32_LE
[call site]
00701
MBEDTLS_GET_UINT32_LE
[call site]
00702
MBEDTLS_GET_UINT32_LE
[call site]
00703
MBEDTLS_GET_UINT32_LE
[call site]
00704
MBEDTLS_GET_UINT32_LE
[call site]
00705
MBEDTLS_GET_UINT32_LE
[call site]
00706
MBEDTLS_GET_UINT32_LE
[call site]
00707
MBEDTLS_GET_UINT32_LE
[call site]
00708
MBEDTLS_GET_UINT32_LE
[call site]
00709
MBEDTLS_GET_UINT32_LE
[call site]
00710
P
[call site]
00711
P
[call site]
00712
P
[call site]
00713
P
[call site]
00714
P
[call site]
00715
P
[call site]
00716
P
[call site]
00717
P
[call site]
00718
P
[call site]
00719
P
[call site]
00720
P
[call site]
00721
P
[call site]
00722
P
[call site]
00723
P
[call site]
00724
P
[call site]
00725
P
[call site]
00726
P
[call site]
00727
P
[call site]
00728
P
[call site]
00729
P
[call site]
00730
P
[call site]
00731
P
[call site]
00732
P
[call site]
00733
P
[call site]
00734
P
[call site]
00735
P
[call site]
00736
P
[call site]
00737
P
[call site]
00738
P
[call site]
00739
P
[call site]
00740
P
[call site]
00741
P
[call site]
00742
P
[call site]
00743
P
[call site]
00744
P
[call site]
00745
P
[call site]
00746
P
[call site]
00747
P
[call site]
00748
P
[call site]
00749
P
[call site]
00750
P
[call site]
00751
P
[call site]
00752
P
[call site]
00753
P
[call site]
00754
P
[call site]
00755
P
[call site]
00756
P
[call site]
00757
P
[call site]
00758
P
[call site]
00759
P
[call site]
00760
P
[call site]
00761
P
[call site]
00762
P
[call site]
00763
P
[call site]
00764
P
[call site]
00765
P
[call site]
00766
P
[call site]
00767
P
[call site]
00768
P
[call site]
00769
P
[call site]
00770
P
[call site]
00771
P
[call site]
00772
P
[call site]
00773
P
[call site]
00774
mbedtls_platform_zeroize
[function]
[call site]
00775
mbedtls_internal_md5_process
[function]
[call site]
00776
memcpy
[call site]
00777
mbedtls_ripemd160_update
[function]
[call site]
00778
memcpy
[call site]
00779
mbedtls_internal_ripemd160_process
[function]
[call site]
00780
MBEDTLS_GET_UINT32_LE
[call site]
00781
MBEDTLS_GET_UINT32_LE
[call site]
00782
MBEDTLS_GET_UINT32_LE
[call site]
00783
MBEDTLS_GET_UINT32_LE
[call site]
00784
MBEDTLS_GET_UINT32_LE
[call site]
00785
MBEDTLS_GET_UINT32_LE
[call site]
00786
MBEDTLS_GET_UINT32_LE
[call site]
00787
MBEDTLS_GET_UINT32_LE
[call site]
00788
MBEDTLS_GET_UINT32_LE
[call site]
00789
MBEDTLS_GET_UINT32_LE
[call site]
00790
MBEDTLS_GET_UINT32_LE
[call site]
00791
MBEDTLS_GET_UINT32_LE
[call site]
00792
MBEDTLS_GET_UINT32_LE
[call site]
00793
MBEDTLS_GET_UINT32_LE
[call site]
00794
MBEDTLS_GET_UINT32_LE
[call site]
00795
MBEDTLS_GET_UINT32_LE
[call site]
00796
P2
[call site]
00797
P2
[call site]
00798
P2
[call site]
00799
P2
[call site]
00800
P2
[call site]
00801
P2
[call site]
00802
P2
[call site]
00803
P2
[call site]
00804
P2
[call site]
00805
P2
[call site]
00806
P2
[call site]
00807
P2
[call site]
00808
P2
[call site]
00809
P2
[call site]
00810
P2
[call site]
00811
P2
[call site]
00812
P2
[call site]
00813
P2
[call site]
00814
P2
[call site]
00815
P2
[call site]
00816
P2
[call site]
00817
P2
[call site]
00818
P2
[call site]
00819
P2
[call site]
00820
P2
[call site]
00821
P2
[call site]
00822
P2
[call site]
00823
P2
[call site]
00824
P2
[call site]
00825
P2
[call site]
00826
P2
[call site]
00827
P2
[call site]
00828
P2
[call site]
00829
P2
[call site]
00830
P2
[call site]
00831
P2
[call site]
00832
P2
[call site]
00833
P2
[call site]
00834
P2
[call site]
00835
P2
[call site]
00836
P2
[call site]
00837
P2
[call site]
00838
P2
[call site]
00839
P2
[call site]
00840
P2
[call site]
00841
P2
[call site]
00842
P2
[call site]
00843
P2
[call site]
00844
P2
[call site]
00845
P2
[call site]
00846
P2
[call site]
00847
P2
[call site]
00848
P2
[call site]
00849
P2
[call site]
00850
P2
[call site]
00851
P2
[call site]
00852
P2
[call site]
00853
P2
[call site]
00854
P2
[call site]
00855
P2
[call site]
00856
P2
[call site]
00857
P2
[call site]
00858
P2
[call site]
00859
P2
[call site]
00860
P2
[call site]
00861
P2
[call site]
00862
P2
[call site]
00863
P2
[call site]
00864
P2
[call site]
00865
P2
[call site]
00866
P2
[call site]
00867
P2
[call site]
00868
P2
[call site]
00869
P2
[call site]
00870
P2
[call site]
00871
P2
[call site]
00872
P2
[call site]
00873
P2
[call site]
00874
P2
[call site]
00875
P2
[call site]
00876
mbedtls_platform_zeroize
[function]
[call site]
00877
mbedtls_internal_ripemd160_process
[function]
[call site]
00878
memcpy
[call site]
00879
mbedtls_sha1_update
[function]
[call site]
00880
memcpy
[call site]
00881
mbedtls_internal_sha1_process
[function]
[call site]
00882
MBEDTLS_GET_UINT32_BE
[call site]
00883
MBEDTLS_GET_UINT32_BE
[call site]
00884
MBEDTLS_GET_UINT32_BE
[call site]
00885
MBEDTLS_GET_UINT32_BE
[call site]
00886
MBEDTLS_GET_UINT32_BE
[call site]
00887
MBEDTLS_GET_UINT32_BE
[call site]
00888
MBEDTLS_GET_UINT32_BE
[call site]
00889
MBEDTLS_GET_UINT32_BE
[call site]
00890
MBEDTLS_GET_UINT32_BE
[call site]
00891
MBEDTLS_GET_UINT32_BE
[call site]
00892
MBEDTLS_GET_UINT32_BE
[call site]
00893
MBEDTLS_GET_UINT32_BE
[call site]
00894
MBEDTLS_GET_UINT32_BE
[call site]
00895
MBEDTLS_GET_UINT32_BE
[call site]
00896
MBEDTLS_GET_UINT32_BE
[call site]
00897
MBEDTLS_GET_UINT32_BE
[call site]
00898
P
[call site]
00899
P
[call site]
00900
P
[call site]
00901
P
[call site]
00902
P
[call site]
00903
P
[call site]
00904
P
[call site]
00905
P
[call site]
00906
P
[call site]
00907
P
[call site]
00908
P
[call site]
00909
P
[call site]
00910
P
[call site]
00911
P
[call site]
00912
P
[call site]
00913
P
[call site]
00914
P
[call site]
00915
R
[call site]
00916
P
[call site]
00917
R
[call site]
00918
P
[call site]
00919
R
[call site]
00920
P
[call site]
00921
R
[call site]
00922
P
[call site]
00923
R
[call site]
00924
P
[call site]
00925
R
[call site]
00926
P
[call site]
00927
R
[call site]
00928
P
[call site]
00929
R
[call site]
00930
P
[call site]
00931
R
[call site]
00932
P
[call site]
00933
R
[call site]
00934
P
[call site]
00935
R
[call site]
00936
P
[call site]
00937
R
[call site]
00938
P
[call site]
00939
R
[call site]
00940
P
[call site]
00941
R
[call site]
00942
P
[call site]
00943
R
[call site]
00944
P
[call site]
00945
R
[call site]
00946
P
[call site]
00947
R
[call site]
00948
P
[call site]
00949
R
[call site]
00950
P
[call site]
00951
R
[call site]
00952
P
[call site]
00953
R
[call site]
00954
P
[call site]
00955
R
[call site]
00956
P
[call site]
00957
R
[call site]
00958
P
[call site]
00959
R
[call site]
00960
P
[call site]
00961
R
[call site]
00962
P
[call site]
00963
R
[call site]
00964
P
[call site]
00965
R
[call site]
00966
P
[call site]
00967
R
[call site]
00968
P
[call site]
00969
R
[call site]
00970
P
[call site]
00971
R
[call site]
00972
P
[call site]
00973
R
[call site]
00974
P
[call site]
00975
R
[call site]
00976
P
[call site]
00977
R
[call site]
00978
P
[call site]
00979
R
[call site]
00980
P
[call site]
00981
R
[call site]
00982
P
[call site]
00983
R
[call site]
00984
P
[call site]
00985
R
[call site]
00986
P
[call site]
00987
R
[call site]
00988
P
[call site]
00989
R
[call site]
00990
P
[call site]
00991
R
[call site]
00992
P
[call site]
00993
R
[call site]
00994
P
[call site]
00995
R
[call site]
00996
P
[call site]
00997
R
[call site]
00998
P
[call site]
00999
R
[call site]
01000
P
[call site]
01001
R
[call site]
01002
P
[call site]
01003
R
[call site]
01004
P
[call site]
01005
R
[call site]
01006
P
[call site]
01007
R
[call site]
01008
P
[call site]
01009
R
[call site]
01010
P
[call site]
01011
R
[call site]
01012
P
[call site]
01013
R
[call site]
01014
P
[call site]
01015
R
[call site]
01016
P
[call site]
01017
R
[call site]
01018
P
[call site]
01019
R
[call site]
01020
P
[call site]
01021
R
[call site]
01022
P
[call site]
01023
R
[call site]
01024
P
[call site]
01025
R
[call site]
01026
P
[call site]
01027
R
[call site]
01028
P
[call site]
01029
R
[call site]
01030
P
[call site]
01031
R
[call site]
01032
P
[call site]
01033
R
[call site]
01034
P
[call site]
01035
R
[call site]
01036
P
[call site]
01037
R
[call site]
01038
P
[call site]
01039
R
[call site]
01040
P
[call site]
01041
R
[call site]
01042
mbedtls_platform_zeroize
[function]
[call site]
01043
mbedtls_internal_sha1_process
[function]
[call site]
01044
memcpy
[call site]
01045
mbedtls_sha256_update
[function]
[call site]
01046
memcpy
[call site]
01047
mbedtls_internal_sha256_process
[function]
[call site]
01048
mbedtls_a64_crypto_sha256_has_support
[function]
[call site]
01049
mbedtls_a64_crypto_sha256_determine_support
[function]
[call site]
01050
mbedtls_internal_sha256_process_a64_crypto
[function]
[call site]
01051
mbedtls_internal_sha256_process_many_a64_crypto
[function]
[call site]
01052
vld1q_u32
[call site]
01053
vld1q_u32
[call site]
01054
vreinterpretq_u32_u8
[call site]
01055
vld1q_u8
[call site]
01056
vreinterpretq_u32_u8
[call site]
01057
vld1q_u8
[call site]
01058
vreinterpretq_u32_u8
[call site]
01059
vld1q_u8
[call site]
01060
vreinterpretq_u32_u8
[call site]
01061
vld1q_u8
[call site]
01062
vreinterpretq_u32_u8
[call site]
01063
vrev32q_u8
[call site]
01064
vreinterpretq_u8_u32
[call site]
01065
vreinterpretq_u32_u8
[call site]
01066
vrev32q_u8
[call site]
01067
vreinterpretq_u8_u32
[call site]
01068
vreinterpretq_u32_u8
[call site]
01069
vrev32q_u8
[call site]
01070
vreinterpretq_u8_u32
[call site]
01071
vreinterpretq_u32_u8
[call site]
01072
vrev32q_u8
[call site]
01073
vreinterpretq_u8_u32
[call site]
01074
vaddq_u32
[call site]
01075
vld1q_u32
[call site]
01076
vsha256hq_u32
[call site]
01077
vsha256h2q_u32
[call site]
01078
vaddq_u32
[call site]
01079
vld1q_u32
[call site]
01080
vsha256hq_u32
[call site]
01081
vsha256h2q_u32
[call site]
01082
vaddq_u32
[call site]
01083
vld1q_u32
[call site]
01084
vsha256hq_u32
[call site]
01085
vsha256h2q_u32
[call site]
01086
vaddq_u32
[call site]
01087
vld1q_u32
[call site]
01088
vsha256hq_u32
[call site]
01089
vsha256h2q_u32
[call site]
01090
vsha256su1q_u32
[call site]
01091
vsha256su0q_u32
[call site]
01092
vaddq_u32
[call site]
01093
vld1q_u32
[call site]
01094
vsha256hq_u32
[call site]
01095
vsha256h2q_u32
[call site]
01096
vsha256su1q_u32
[call site]
01097
vsha256su0q_u32
[call site]
01098
vaddq_u32
[call site]
01099
vld1q_u32
[call site]
01100
vsha256hq_u32
[call site]
01101
vsha256h2q_u32
[call site]
01102
vsha256su1q_u32
[call site]
01103
vsha256su0q_u32
[call site]
01104
vaddq_u32
[call site]
01105
vld1q_u32
[call site]
01106
vsha256hq_u32
[call site]
01107
vsha256h2q_u32
[call site]
01108
vsha256su1q_u32
[call site]
01109
vsha256su0q_u32
[call site]
01110
vaddq_u32
[call site]
01111
vld1q_u32
[call site]
01112
vsha256hq_u32
[call site]
01113
vsha256h2q_u32
[call site]
01114
vaddq_u32
[call site]
01115
vaddq_u32
[call site]
01116
vst1q_u32
[call site]
01117
vst1q_u32
[call site]
01118
mbedtls_internal_sha256_process_c
[function]
[call site]
01119
MBEDTLS_GET_UINT32_BE
[call site]
01120
R
[call site]
01121
P
[call site]
01122
MBEDTLS_GET_UINT32_BE
[call site]
01123
P
[call site]
01124
P
[call site]
01125
P
[call site]
01126
P
[call site]
01127
P
[call site]
01128
P
[call site]
01129
P
[call site]
01130
P
[call site]
01131
P
[call site]
01132
R
[call site]
01133
P
[call site]
01134
R
[call site]
01135
P
[call site]
01136
R
[call site]
01137
P
[call site]
01138
R
[call site]
01139
P
[call site]
01140
R
[call site]
01141
P
[call site]
01142
R
[call site]
01143
P
[call site]
01144
R
[call site]
01145
P
[call site]
01146
R
[call site]
01147
mbedtls_platform_zeroize
[function]
[call site]
01148
mbedtls_internal_sha256_process_many
[function]
[call site]
01149
mbedtls_a64_crypto_sha256_has_support
[function]
[call site]
01150
mbedtls_internal_sha256_process_many_a64_crypto
[function]
[call site]
01151
mbedtls_internal_sha256_process_many_c
[function]
[call site]
01152
mbedtls_internal_sha256_process_c
[function]
[call site]
01153
memcpy
[call site]
01154
mbedtls_sha256_update
[function]
[call site]
01155
mbedtls_sha512_update
[function]
[call site]
01156
memcpy
[call site]
01157
mbedtls_internal_sha512_process
[function]
[call site]
01158
mbedtls_a64_crypto_sha512_has_support
[function]
[call site]
01159
mbedtls_a64_crypto_sha512_determine_support
[function]
[call site]
01160
sysctlbyname
[call site]
01161
mbedtls_internal_sha512_process_a64_crypto
[function]
[call site]
01162
mbedtls_internal_sha512_process_many_a64_crypto
[function]
[call site]
01163
vld1q_u64
[call site]
01164
vld1q_u64
[call site]
01165
vld1q_u64
[call site]
01166
vld1q_u64
[call site]
01167
vld1q_u8
[call site]
01168
vld1q_u8
[call site]
01169
vld1q_u8
[call site]
01170
vld1q_u8
[call site]
01171
vld1q_u8
[call site]
01172
vld1q_u8
[call site]
01173
vld1q_u8
[call site]
01174
vld1q_u8
[call site]
01175
vreinterpretq_u64_u8
[call site]
01176
vrev64q_u8
[call site]
01177
vreinterpretq_u8_u64
[call site]
01178
vreinterpretq_u64_u8
[call site]
01179
vrev64q_u8
[call site]
01180
vreinterpretq_u8_u64
[call site]
01181
vreinterpretq_u64_u8
[call site]
01182
vrev64q_u8
[call site]
01183
vreinterpretq_u8_u64
[call site]
01184
vreinterpretq_u64_u8
[call site]
01185
vrev64q_u8
[call site]
01186
vreinterpretq_u8_u64
[call site]
01187
vreinterpretq_u64_u8
[call site]
01188
vrev64q_u8
[call site]
01189
vreinterpretq_u8_u64
[call site]
01190
vreinterpretq_u64_u8
[call site]
01191
vrev64q_u8
[call site]
01192
vreinterpretq_u8_u64
[call site]
01193
vreinterpretq_u64_u8
[call site]
01194
vrev64q_u8
[call site]
01195
vreinterpretq_u8_u64
[call site]
01196
vreinterpretq_u64_u8
[call site]
01197
vrev64q_u8
[call site]
01198
vreinterpretq_u8_u64
[call site]
01199
vaddq_u64
[call site]
01200
vld1q_u64
[call site]
01201
vaddq_u64
[call site]
01202
vextq_u64
[call site]
01203
vsha512hq_u64
[function]
[call site]
01204
vextq_u64
[call site]
01205
vextq_u64
[call site]
01206
vsha512h2q_u64
[function]
[call site]
01207
vaddq_u64
[call site]
01208
vaddq_u64
[call site]
01209
vld1q_u64
[call site]
01210
vaddq_u64
[call site]
01211
vextq_u64
[call site]
01212
vsha512hq_u64
[function]
[call site]
01213
vextq_u64
[call site]
01214
vextq_u64
[call site]
01215
vsha512h2q_u64
[function]
[call site]
01216
vaddq_u64
[call site]
01217
vaddq_u64
[call site]
01218
vld1q_u64
[call site]
01219
vaddq_u64
[call site]
01220
vextq_u64
[call site]
01221
vsha512hq_u64
[function]
[call site]
01222
vextq_u64
[call site]
01223
vextq_u64
[call site]
01224
vsha512h2q_u64
[function]
[call site]
01225
vaddq_u64
[call site]
01226
vaddq_u64
[call site]
01227
vld1q_u64
[call site]
01228
vaddq_u64
[call site]
01229
vextq_u64
[call site]
01230
vsha512hq_u64
[function]
[call site]
01231
vextq_u64
[call site]
01232
vextq_u64
[call site]
01233
vsha512h2q_u64
[function]
[call site]
01234
vaddq_u64
[call site]
01235
vaddq_u64
[call site]
01236
vld1q_u64
[call site]
01237
vaddq_u64
[call site]
01238
vextq_u64
[call site]
01239
vsha512hq_u64
[function]
[call site]
01240
vextq_u64
[call site]
01241
vextq_u64
[call site]
01242
vsha512h2q_u64
[function]
[call site]
01243
vaddq_u64
[call site]
01244
vaddq_u64
[call site]
01245
vld1q_u64
[call site]
01246
vaddq_u64
[call site]
01247
vextq_u64
[call site]
01248
vsha512hq_u64
[function]
[call site]
01249
vextq_u64
[call site]
01250
vextq_u64
[call site]
01251
vsha512h2q_u64
[function]
[call site]
01252
vaddq_u64
[call site]
01253
vaddq_u64
[call site]
01254
vld1q_u64
[call site]
01255
vaddq_u64
[call site]
01256
vextq_u64
[call site]
01257
vsha512hq_u64
[function]
[call site]
01258
vextq_u64
[call site]
01259
vextq_u64
[call site]
01260
vsha512h2q_u64
[function]
[call site]
01261
vaddq_u64
[call site]
01262
vaddq_u64
[call site]
01263
vld1q_u64
[call site]
01264
vaddq_u64
[call site]
01265
vextq_u64
[call site]
01266
vsha512hq_u64
[function]
[call site]
01267
vextq_u64
[call site]
01268
vextq_u64
[call site]
01269
vsha512h2q_u64
[function]
[call site]
01270
vaddq_u64
[call site]
01271
vsha512su1q_u64
[function]
[call site]
01272
vsha512su0q_u64
[function]
[call site]
01273
vextq_u64
[call site]
01274
vaddq_u64
[call site]
01275
vld1q_u64
[call site]
01276
vaddq_u64
[call site]
01277
vextq_u64
[call site]
01278
vsha512hq_u64
[function]
[call site]
01279
vextq_u64
[call site]
01280
vextq_u64
[call site]
01281
vsha512h2q_u64
[function]
[call site]
01282
vaddq_u64
[call site]
01283
vsha512su1q_u64
[function]
[call site]
01284
vsha512su0q_u64
[function]
[call site]
01285
vextq_u64
[call site]
01286
vaddq_u64
[call site]
01287
vld1q_u64
[call site]
01288
vaddq_u64
[call site]
01289
vextq_u64
[call site]
01290
vsha512hq_u64
[function]
[call site]
01291
vextq_u64
[call site]
01292
vextq_u64
[call site]
01293
vsha512h2q_u64
[function]
[call site]
01294
vaddq_u64
[call site]
01295
vsha512su1q_u64
[function]
[call site]
01296
vsha512su0q_u64
[function]
[call site]
01297
vextq_u64
[call site]
01298
vaddq_u64
[call site]
01299
vld1q_u64
[call site]
01300
vaddq_u64
[call site]
01301
vextq_u64
[call site]
01302
vsha512hq_u64
[function]
[call site]
01303
vextq_u64
[call site]
01304
vextq_u64
[call site]
01305
vsha512h2q_u64
[function]
[call site]
01306
vaddq_u64
[call site]
01307
vsha512su1q_u64
[function]
[call site]
01308
vsha512su0q_u64
[function]
[call site]
01309
vextq_u64
[call site]
01310
vaddq_u64
[call site]
01311
vld1q_u64
[call site]
01312
vaddq_u64
[call site]
01313
vextq_u64
[call site]
01314
vsha512hq_u64
[function]
[call site]
01315
vextq_u64
[call site]
01316
vextq_u64
[call site]
01317
vsha512h2q_u64
[function]
[call site]
01318
vaddq_u64
[call site]
01319
vsha512su1q_u64
[function]
[call site]
01320
vsha512su0q_u64
[function]
[call site]
01321
vextq_u64
[call site]
01322
vaddq_u64
[call site]
01323
vld1q_u64
[call site]
01324
vaddq_u64
[call site]
01325
vextq_u64
[call site]
01326
vsha512hq_u64
[function]
[call site]
01327
vextq_u64
[call site]
01328
vextq_u64
[call site]
01329
vsha512h2q_u64
[function]
[call site]
01330
vaddq_u64
[call site]
01331
vsha512su1q_u64
[function]
[call site]
01332
vsha512su0q_u64
[function]
[call site]
01333
vextq_u64
[call site]
01334
vaddq_u64
[call site]
01335
vld1q_u64
[call site]
01336
vaddq_u64
[call site]
01337
vextq_u64
[call site]
01338
vsha512hq_u64
[function]
[call site]
01339
vextq_u64
[call site]
01340
vextq_u64
[call site]
01341
vsha512h2q_u64
[function]
[call site]
01342
vaddq_u64
[call site]
01343
vsha512su1q_u64
[function]
[call site]
01344
vsha512su0q_u64
[function]
[call site]
01345
vextq_u64
[call site]
01346
vaddq_u64
[call site]
01347
vld1q_u64
[call site]
01348
vaddq_u64
[call site]
01349
vextq_u64
[call site]
01350
vsha512hq_u64
[function]
[call site]
01351
vextq_u64
[call site]
01352
vextq_u64
[call site]
01353
vsha512h2q_u64
[function]
[call site]
01354
vaddq_u64
[call site]
01355
vsha512su1q_u64
[function]
[call site]
01356
vsha512su0q_u64
[function]
[call site]
01357
vextq_u64
[call site]
01358
vaddq_u64
[call site]
01359
vld1q_u64
[call site]
01360
vaddq_u64
[call site]
01361
vextq_u64
[call site]
01362
vsha512hq_u64
[function]
[call site]
01363
vextq_u64
[call site]
01364
vextq_u64
[call site]
01365
vsha512h2q_u64
[function]
[call site]
01366
vaddq_u64
[call site]
01367
vaddq_u64
[call site]
01368
vaddq_u64
[call site]
01369
vaddq_u64
[call site]
01370
vaddq_u64
[call site]
01371
vst1q_u64
[call site]
01372
vst1q_u64
[call site]
01373
vst1q_u64
[call site]
01374
vst1q_u64
[call site]
01375
mbedtls_internal_sha512_process_c
[function]
[call site]
01376
MBEDTLS_GET_UINT64_BE
[call site]
01377
S1
[call site]
01378
S0
[call site]
01379
P
[call site]
01380
MBEDTLS_GET_UINT64_BE
[call site]
01381
S1
[call site]
01382
S0
[call site]
01383
P
[call site]
01384
P
[call site]
01385
P
[call site]
01386
P
[call site]
01387
P
[call site]
01388
P
[call site]
01389
P
[call site]
01390
P
[call site]
01391
mbedtls_platform_zeroize
[function]
[call site]
01392
mbedtls_internal_sha512_process_many
[function]
[call site]
01393
mbedtls_a64_crypto_sha512_has_support
[function]
[call site]
01394
mbedtls_internal_sha512_process_many_a64_crypto
[function]
[call site]
01395
mbedtls_internal_sha512_process_many_c
[function]
[call site]
01396
mbedtls_internal_sha512_process_c
[function]
[call site]
01397
memcpy
[call site]
01398
mbedtls_sha512_update
[function]
[call site]
01399
mbedtls_sha3_update
[function]
[call site]
01400
ABSORB
[call site]
01401
keccak_f1600
[function]
[call site]
01402
ROTR64
[call site]
01403
ROTR64
[call site]
01404
ROTR64
[call site]
01405
ROTR64
[call site]
01406
ROTR64
[call site]
01407
ROTR64
[call site]
01408
ROTR64
[call site]
01409
ROTR64
[call site]
01410
MBEDTLS_BYTE_3
[call site]
01411
ROTR64
[call site]
01412
MBEDTLS_BYTE_2
[call site]
01413
ROTR64
[call site]
01414
MBEDTLS_BYTE_1
[call site]
01415
ROTR64
[call site]
01416
MBEDTLS_BYTE_0
[call site]
01417
SWAP
[call site]
01418
SWAP
[call site]
01419
MBEDTLS_BYTE_0
[call site]
01420
SWAP
[call site]
01421
MBEDTLS_BYTE_1
[call site]
01422
SWAP
[call site]
01423
MBEDTLS_BYTE_2
[call site]
01424
SWAP
[call site]
01425
MBEDTLS_BYTE_3
[call site]
01426
SWAP
[call site]
01427
MBEDTLS_BYTE_0
[call site]
01428
SWAP
[call site]
01429
MBEDTLS_BYTE_1
[call site]
01430
SWAP
[call site]
01431
MBEDTLS_BYTE_2
[call site]
01432
SWAP
[call site]
01433
MBEDTLS_BYTE_3
[call site]
01434
SWAP
[call site]
01435
MBEDTLS_BYTE_0
[call site]
01436
SWAP
[call site]
01437
MBEDTLS_BYTE_1
[call site]
01438
SWAP
[call site]
01439
MBEDTLS_BYTE_2
[call site]
01440
SWAP
[call site]
01441
MBEDTLS_BYTE_3
[call site]
01442
SWAP
[call site]
01443
MBEDTLS_BYTE_0
[call site]
01444
SWAP
[call site]
01445
MBEDTLS_BYTE_1
[call site]
01446
SWAP
[call site]
01447
MBEDTLS_BYTE_2
[call site]
01448
SWAP
[call site]
01449
MBEDTLS_BYTE_3
[call site]
01450
SWAP
[call site]
01451
MBEDTLS_BYTE_0
[call site]
01452
SWAP
[call site]
01453
MBEDTLS_BYTE_1
[call site]
01454
SWAP
[call site]
01455
MBEDTLS_BYTE_2
[call site]
01456
SWAP
[call site]
01457
MBEDTLS_BYTE_3
[call site]
01458
SWAP
[call site]
01459
MBEDTLS_BYTE_0
[call site]
01460
SWAP
[call site]
01461
MBEDTLS_BYTE_1
[call site]
01462
SWAP
[call site]
01463
MBEDTLS_BYTE_2
[call site]
01464
SWAP
[call site]
01465
MBEDTLS_BYTE_3
[call site]
01466
ABSORB
[call site]
01467
MBEDTLS_GET_UINT64_LE
[call site]
01468
keccak_f1600
[function]
[call site]
01469
ABSORB
[call site]
01470
keccak_f1600
[function]
[call site]
01471
mbedtls_md_hmac_update
[function]
[call site]
01472
mbedtls_md_update
[function]
[call site]
01473
mbedtls_md_hmac_update
[function]
[call site]
01474
mbedtls_md_hmac_update
[function]
[call site]
01475
mbedtls_md_hmac_finish
[function]
[call site]
01476
mbedtls_md_finish
[function]
[call site]
01477
psa_hash_finish
[call site]
01478
mbedtls_md_error_from_psa
[function]
[call site]
01479
mbedtls_md5_finish
[function]
[call site]
01480
memset
[call site]
01481
memset
[call site]
01482
mbedtls_internal_md5_process
[function]
[call site]
01483
memset
[call site]
01484
MBEDTLS_PUT_UINT32_LE
[call site]
01485
MBEDTLS_PUT_UINT32_LE
[call site]
01486
mbedtls_internal_md5_process
[function]
[call site]
01487
MBEDTLS_PUT_UINT32_LE
[call site]
01488
MBEDTLS_PUT_UINT32_LE
[call site]
01489
MBEDTLS_PUT_UINT32_LE
[call site]
01490
MBEDTLS_PUT_UINT32_LE
[call site]
01491
mbedtls_md5_free
[function]
[call site]
01492
mbedtls_platform_zeroize
[function]
[call site]
01493
mbedtls_ripemd160_finish
[function]
[call site]
01494
MBEDTLS_PUT_UINT32_LE
[call site]
01495
MBEDTLS_PUT_UINT32_LE
[call site]
01496
mbedtls_ripemd160_update
[function]
[call site]
01497
mbedtls_ripemd160_update
[function]
[call site]
01498
MBEDTLS_PUT_UINT32_LE
[call site]
01499
MBEDTLS_PUT_UINT32_LE
[call site]
01500
MBEDTLS_PUT_UINT32_LE
[call site]
01501
MBEDTLS_PUT_UINT32_LE
[call site]
01502
MBEDTLS_PUT_UINT32_LE
[call site]
01503
mbedtls_ripemd160_free
[function]
[call site]
01504
mbedtls_platform_zeroize
[function]
[call site]
01505
mbedtls_sha1_finish
[function]
[call site]
01506
memset
[call site]
01507
memset
[call site]
01508
mbedtls_internal_sha1_process
[function]
[call site]
01509
memset
[call site]
01510
MBEDTLS_PUT_UINT32_BE
[call site]
01511
MBEDTLS_PUT_UINT32_BE
[call site]
01512
mbedtls_internal_sha1_process
[function]
[call site]
01513
MBEDTLS_PUT_UINT32_BE
[call site]
01514
MBEDTLS_PUT_UINT32_BE
[call site]
01515
MBEDTLS_PUT_UINT32_BE
[call site]
01516
MBEDTLS_PUT_UINT32_BE
[call site]
01517
MBEDTLS_PUT_UINT32_BE
[call site]
01518
mbedtls_sha1_free
[function]
[call site]
01519
mbedtls_platform_zeroize
[function]
[call site]
01520
mbedtls_sha256_finish
[function]
[call site]
01521
memset
[call site]
01522
memset
[call site]
01523
mbedtls_internal_sha256_process
[function]
[call site]
01524
memset
[call site]
01525
MBEDTLS_PUT_UINT32_BE
[call site]
01526
MBEDTLS_PUT_UINT32_BE
[call site]
01527
mbedtls_internal_sha256_process
[function]
[call site]
01528
MBEDTLS_PUT_UINT32_BE
[call site]
01529
MBEDTLS_PUT_UINT32_BE
[call site]
01530
MBEDTLS_PUT_UINT32_BE
[call site]
01531
MBEDTLS_PUT_UINT32_BE
[call site]
01532
MBEDTLS_PUT_UINT32_BE
[call site]
01533
MBEDTLS_PUT_UINT32_BE
[call site]
01534
MBEDTLS_PUT_UINT32_BE
[call site]
01535
MBEDTLS_PUT_UINT32_BE
[call site]
01536
mbedtls_sha256_free
[function]
[call site]
01537
mbedtls_platform_zeroize
[function]
[call site]
01538
mbedtls_sha256_finish
[function]
[call site]
01539
mbedtls_sha512_finish
[function]
[call site]
01540
memset
[call site]
01541
memset
[call site]
01542
mbedtls_internal_sha512_process
[function]
[call site]
01543
memset
[call site]
01544
sha512_put_uint64_be
[function]
[call site]
01545
MBEDTLS_PUT_UINT64_BE
[call site]
01546
sha512_put_uint64_be
[function]
[call site]
01547
mbedtls_internal_sha512_process
[function]
[call site]
01548
sha512_put_uint64_be
[function]
[call site]
01549
sha512_put_uint64_be
[function]
[call site]
01550
sha512_put_uint64_be
[function]
[call site]
01551
sha512_put_uint64_be
[function]
[call site]
01552
sha512_put_uint64_be
[function]
[call site]
01553
sha512_put_uint64_be
[function]
[call site]
01554
sha512_put_uint64_be
[function]
[call site]
01555
sha512_put_uint64_be
[function]
[call site]
01556
mbedtls_sha512_free
[function]
[call site]
01557
mbedtls_platform_zeroize
[function]
[call site]
01558
mbedtls_sha512_finish
[function]
[call site]
01559
mbedtls_sha3_finish
[function]
[call site]
01560
ABSORB
[call site]
01561
ABSORB
[call site]
01562
keccak_f1600
[function]
[call site]
01563
SQUEEZE
[call site]
01564
keccak_f1600
[function]
[call site]
01565
mbedtls_sha3_free
[function]
[call site]
01566
mbedtls_platform_zeroize
[function]
[call site]
01567
mbedtls_md_starts
[function]
[call site]
01568
mbedtls_md_update
[function]
[call site]
01569
mbedtls_md_update
[function]
[call site]
01570
mbedtls_md_finish
[function]
[call site]
01571
mbedtls_md_hmac_starts
[function]
[call site]
01572
mbedtls_md_starts
[function]
[call site]
01573
mbedtls_md_update
[function]
[call site]
01574
mbedtls_md_finish
[function]
[call site]
01575
memset
[call site]
01576
memset
[call site]
01577
mbedtls_xor
[function]
[call site]
01578
mbedtls_xor
[function]
[call site]
01579
mbedtls_md_starts
[function]
[call site]
01580
mbedtls_md_update
[function]
[call site]
01581
mbedtls_platform_zeroize
[function]
[call site]
01582
mbedtls_md_hmac_update
[function]
[call site]
01583
mbedtls_md_hmac_finish
[function]
[call site]
01584
mbedtls_platform_zeroize
[function]
[call site]
01585
mbedtls_platform_zeroize
[function]
[call site]
01586
mbedtls_hmac_drbg_update
[function]
[call site]
01587
mbedtls_md_hmac_reset
[function]
[call site]
01588
mbedtls_md_hmac_update
[function]
[call site]
01589
mbedtls_md_hmac_finish
[function]
[call site]
01590
memcpy
[call site]
01591
mbedtls_hmac_drbg_update
[function]
[call site]
01592
mbedtls_mutex_unlock
[call site]
01593
mbedtls_to_psa_error
[function]
[call site]
01594
LOCAL_INPUT_ALLOC
[call site]
01595
LOCAL_OUTPUT_ALLOC
[call site]
01596
psa_driver_wrapper_cipher_encrypt
[function]
[call site]
01597
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
01598
psa_get_key_lifetime
[function]
[call site]
01599
mbedtls_test_transparent_cipher_encrypt
[function]
[call site]
01600
memcpy
[call site]
01601
libtestdriver1_mbedtls_psa_cipher_encrypt
[call site]
01602
mbedtls_psa_cipher_encrypt
[function]
[call site]
01603
mbedtls_psa_cipher_encrypt_setup
[function]
[call site]
01604
psa_cipher_setup
[call site]
01605
mbedtls_psa_cipher_set_iv
[function]
[call site]
01606
mbedtls_to_psa_error
[function]
[call site]
01607
mbedtls_cipher_set_iv
[function]
[call site]
01608
mbedtls_cipher_info_get_iv_size
[function]
[call site]
01609
mbedtls_chacha20_starts
[function]
[call site]
01610
MBEDTLS_GET_UINT32_LE
[call site]
01611
MBEDTLS_GET_UINT32_LE
[call site]
01612
MBEDTLS_GET_UINT32_LE
[call site]
01613
mbedtls_platform_zeroize
[function]
[call site]
01614
mbedtls_gcm_starts
[function]
[call site]
01615
memset
[call site]
01616
memset
[call site]
01617
memcpy
[call site]
01618
memset
[call site]
01619
MBEDTLS_PUT_UINT64_BE
[call site]
01620
mbedtls_xor
[function]
[call site]
01621
gcm_mult
[function]
[call site]
01622
mbedtls_xor
[function]
[call site]
01623
gcm_mult
[function]
[call site]
01624
mbedtls_block_cipher_encrypt
[function]
[call site]
01625
mbedtls_cipher_update
[function]
[call site]
01626
mbedtls_ccm_set_lengths
[function]
[call site]
01627
ccm_calculate_first_block_if_ready
[function]
[call site]
01628
MBEDTLS_BYTE_0
[call site]
01629
mbedtls_block_cipher_encrypt
[function]
[call site]
01630
mbedtls_cipher_update
[function]
[call site]
01631
mbedtls_ccm_starts
[function]
[call site]
01632
memset
[call site]
01633
memcpy
[call site]
01634
memset
[call site]
01635
memcpy
[call site]
01636
ccm_calculate_first_block_if_ready
[function]
[call site]
01637
memcpy
[call site]
01638
mbedtls_psa_cipher_update
[function]
[call site]
01639
mbedtls_psa_cipher_finish
[function]
[call site]
01640
mbedtls_to_psa_error
[function]
[call site]
01641
mbedtls_cipher_finish
[function]
[call site]
01642
mbedtls_cipher_get_iv_size
[function]
[call site]
01643
mbedtls_cipher_get_block_size
[function]
[call site]
01644
mbedtls_cipher_get_base
[function]
[call site]
01645
mbedtls_cipher_get_block_size
[function]
[call site]
01646
mbedtls_cipher_get_block_size
[function]
[call site]
01647
mbedtls_cipher_get_block_size
[function]
[call site]
01648
memcpy
[call site]
01649
mbedtls_platform_zeroize
[function]
[call site]
01650
mbedtls_buffer_offset
[function]
[call site]
01651
mbedtls_psa_cipher_abort
[function]
[call site]
01652
mbedtls_psa_cipher_abort
[function]
[call site]
01653
cc3xx_cipher_encrypt
[call site]
01654
mbedtls_psa_cipher_encrypt
[function]
[call site]
01655
mbedtls_test_opaque_cipher_encrypt
[function]
[call site]
01656
psa_crypto_buffer_offset
[function]
[call site]
01657
psa_unregister_read_under_mutex
[function]
[call site]
01658
memcpy
[call site]
01659
LOCAL_INPUT_FREE
[call site]
01660
LOCAL_OUTPUT_FREE
[call site]
01661
mbedtls_cipher_error_from_psa
[function]
[call site]
01662
PSA_TO_MBEDTLS_ERR_LIST
[call site]
01663
mbedtls_aes_crypt_ecb
[function]
[call site]
01664
mbedtls_aria_crypt_ecb
[function]
[call site]
01665
MBEDTLS_GET_UINT32_LE
[call site]
01666
MBEDTLS_GET_UINT32_LE
[call site]
01667
MBEDTLS_GET_UINT32_LE
[call site]
01668
MBEDTLS_GET_UINT32_LE
[call site]
01669
aria_sl
[function]
[call site]
01670
MBEDTLS_BYTE_0
[call site]
01671
MBEDTLS_BYTE_1
[call site]
01672
MBEDTLS_BYTE_2
[call site]
01673
MBEDTLS_BYTE_3
[call site]
01674
MBEDTLS_BYTE_0
[call site]
01675
MBEDTLS_BYTE_1
[call site]
01676
MBEDTLS_BYTE_2
[call site]
01677
MBEDTLS_BYTE_3
[call site]
01678
MBEDTLS_BYTE_0
[call site]
01679
MBEDTLS_BYTE_1
[call site]
01680
MBEDTLS_BYTE_2
[call site]
01681
MBEDTLS_BYTE_3
[call site]
01682
MBEDTLS_BYTE_0
[call site]
01683
MBEDTLS_BYTE_1
[call site]
01684
MBEDTLS_BYTE_2
[call site]
01685
MBEDTLS_BYTE_3
[call site]
01686
aria_a
[function]
[call site]
01687
ARIA_P2
[call site]
01688
ARIA_P2
[call site]
01689
ARIA_P1
[call site]
01690
ARIA_P1
[call site]
01691
ARIA_P2
[call site]
01692
ARIA_P1
[call site]
01693
ARIA_P2
[call site]
01694
ARIA_P1
[call site]
01695
ARIA_P2
[call site]
01696
ARIA_P1
[call site]
01697
ARIA_P2
[call site]
01698
ARIA_P1
[call site]
01699
ARIA_P2
[call site]
01700
ARIA_P1
[call site]
01701
aria_sl
[function]
[call site]
01702
aria_a
[function]
[call site]
01703
MBEDTLS_PUT_UINT32_LE
[call site]
01704
MBEDTLS_PUT_UINT32_LE
[call site]
01705
MBEDTLS_PUT_UINT32_LE
[call site]
01706
MBEDTLS_PUT_UINT32_LE
[call site]
01707
mbedtls_camellia_crypt_ecb
[function]
[call site]
01708
MBEDTLS_GET_UINT32_BE
[call site]
01709
MBEDTLS_GET_UINT32_BE
[call site]
01710
MBEDTLS_GET_UINT32_BE
[call site]
01711
MBEDTLS_GET_UINT32_BE
[call site]
01712
camellia_feistel
[function]
[call site]
01713
SBOX1
[call site]
01714
MBEDTLS_BYTE_3
[call site]
01715
SBOX2
[call site]
01716
MBEDTLS_BYTE_2
[call site]
01717
SBOX3
[call site]
01718
MBEDTLS_BYTE_1
[call site]
01719
SBOX4
[call site]
01720
MBEDTLS_BYTE_0
[call site]
01721
SBOX2
[call site]
01722
MBEDTLS_BYTE_3
[call site]
01723
SBOX3
[call site]
01724
MBEDTLS_BYTE_2
[call site]
01725
SBOX4
[call site]
01726
MBEDTLS_BYTE_1
[call site]
01727
SBOX1
[call site]
01728
MBEDTLS_BYTE_0
[call site]
01729
camellia_feistel
[function]
[call site]
01730
camellia_feistel
[function]
[call site]
01731
camellia_feistel
[function]
[call site]
01732
camellia_feistel
[function]
[call site]
01733
camellia_feistel
[function]
[call site]
01734
FL
[call site]
01735
FLInv
[call site]
01736
MBEDTLS_PUT_UINT32_BE
[call site]
01737
MBEDTLS_PUT_UINT32_BE
[call site]
01738
MBEDTLS_PUT_UINT32_BE
[call site]
01739
MBEDTLS_PUT_UINT32_BE
[call site]
01740
mbedtls_cipher_update
[function]
[call site]
01741
mbedtls_platform_zeroize
[function]
[call site]
01742
mbedtls_xor
[function]
[call site]
01743
mbedtls_xor
[function]
[call site]
01744
mbedtls_xor
[function]
[call site]
01745
gcm_mult
[function]
[call site]
01746
gcm_incr
[function]
[call site]
01747
MBEDTLS_GET_UINT32_BE
[call site]
01748
MBEDTLS_PUT_UINT32_BE
[call site]
01749
gcm_mask
[function]
[call site]
01750
gcm_mult
[function]
[call site]
01751
gcm_incr
[function]
[call site]
01752
gcm_mask
[function]
[call site]
01753
mbedtls_platform_zeroize
[function]
[call site]
01754
mbedtls_ccm_update
[function]
[call site]
01755
mbedtls_xor
[function]
[call site]
01756
mbedtls_block_cipher_encrypt
[function]
[call site]
01757
mbedtls_cipher_update
[function]
[call site]
01758
mbedtls_ccm_crypt
[function]
[call site]
01759
mbedtls_block_cipher_encrypt
[function]
[call site]
01760
mbedtls_cipher_update
[function]
[call site]
01761
mbedtls_platform_zeroize
[function]
[call site]
01762
mbedtls_xor
[function]
[call site]
01763
mbedtls_platform_zeroize
[function]
[call site]
01764
mbedtls_ccm_crypt
[function]
[call site]
01765
mbedtls_xor
[function]
[call site]
01766
memcpy
[call site]
01767
mbedtls_block_cipher_encrypt
[function]
[call site]
01768
mbedtls_cipher_update
[function]
[call site]
01769
mbedtls_platform_zeroize
[function]
[call site]
01770
mbedtls_chachapoly_update
[function]
[call site]
01771
chachapoly_pad_aad
[function]
[call site]
01772
memset
[call site]
01773
mbedtls_poly1305_update
[function]
[call site]
01774
memcpy
[call site]
01775
memcpy
[call site]
01776
poly1305_process
[function]
[call site]
01777
MBEDTLS_GET_UINT32_LE
[call site]
01778
MBEDTLS_GET_UINT32_LE
[call site]
01779
MBEDTLS_GET_UINT32_LE
[call site]
01780
MBEDTLS_GET_UINT32_LE
[call site]
01781
mul64
[function]
[call site]
01782
mul64
[function]
[call site]
01783
mul64
[function]
[call site]
01784
mul64
[function]
[call site]
01785
mul64
[function]
[call site]
01786
mul64
[function]
[call site]
01787
mul64
[function]
[call site]
01788
mul64
[function]
[call site]
01789
mul64
[function]
[call site]
01790
mul64
[function]
[call site]
01791
mul64
[function]
[call site]
01792
mul64
[function]
[call site]
01793
mul64
[function]
[call site]
01794
mul64
[function]
[call site]
01795
mul64
[function]
[call site]
01796
mul64
[function]
[call site]
01797
mul64
[function]
[call site]
01798
mul64
[function]
[call site]
01799
mul64
[function]
[call site]
01800
poly1305_process
[function]
[call site]
01801
memcpy
[call site]
01802
mbedtls_chacha20_update
[function]
[call site]
01803
chacha20_block
[function]
[call site]
01804
memcpy
[call site]
01805
chacha20_inner_block
[function]
[call site]
01806
chacha20_quarter_round
[function]
[call site]
01807
ROTL32
[call site]
01808
ROTL32
[call site]
01809
ROTL32
[call site]
01810
ROTL32
[call site]
01811
chacha20_quarter_round
[function]
[call site]
01812
chacha20_quarter_round
[function]
[call site]
01813
chacha20_quarter_round
[function]
[call site]
01814
chacha20_quarter_round
[function]
[call site]
01815
chacha20_quarter_round
[function]
[call site]
01816
chacha20_quarter_round
[function]
[call site]
01817
chacha20_quarter_round
[function]
[call site]
01818
MBEDTLS_PUT_UINT32_LE
[call site]
01819
mbedtls_platform_zeroize
[function]
[call site]
01820
mbedtls_xor
[function]
[call site]
01821
chacha20_block
[function]
[call site]
01822
mbedtls_xor
[function]
[call site]
01823
mbedtls_poly1305_update
[function]
[call site]
01824
mbedtls_poly1305_update
[function]
[call site]
01825
mbedtls_chacha20_update
[function]
[call site]
01826
memcpy
[call site]
01827
memcpy
[call site]
01828
mbedtls_cipher_get_base
[function]
[call site]
01829
memcpy
[call site]
01830
mbedtls_cipher_get_base
[function]
[call site]
01831
mbedtls_cipher_get_base
[function]
[call site]
01832
mbedtls_cipher_get_base
[function]
[call site]
01833
mbedtls_cipher_get_base
[function]
[call site]
01834
mbedtls_cipher_get_base
[function]
[call site]
01835
mbedtls_cipher_get_base
[function]
[call site]
01836
mbedtls_to_psa_error
[function]
[call site]
01837
mbedtls_cipher_update
[function]
[call site]
01838
memcpy
[call site]
01839
mbedtls_to_psa_error
[function]
[call site]
01840
mbedtls_cipher_update
[function]
[call site]
01841
mbedtls_test_transparent_cipher_update
[function]
[call site]
01842
memcpy
[call site]
01843
libtestdriver1_mbedtls_psa_cipher_update
[call site]
01844
mbedtls_psa_cipher_update
[function]
[call site]
01845
mbedtls_test_opaque_cipher_update
[function]
[call site]
01846
cc3xx_cipher_update
[call site]
01847
psa_cipher_abort
[function]
[call site]
01848
LOCAL_INPUT_FREE
[call site]
01849
LOCAL_OUTPUT_FREE
[call site]
01850
psa_generic_status_to_mbedtls
[function]
[call site]
01851
mbedtls_aes_crypt_ecb
[function]
[call site]
01852
memcpy
[call site]
01853
ctr_drbg_destroy_psa_contex
[function]
[call site]
01854
ctr_drbg_setup_psa_context
[function]
[call site]
01855
psa_generic_status_to_mbedtls
[function]
[call site]
01856
mbedtls_aes_setkey_enc
[function]
[call site]
01857
psa_cipher_update
[function]
[call site]
01858
psa_generic_status_to_mbedtls
[function]
[call site]
01859
mbedtls_aes_crypt_ecb
[function]
[call site]
01860
memcpy
[call site]
01861
ctr_drbg_destroy_psa_contex
[function]
[call site]
01862
mbedtls_aes_free
[function]
[call site]
01863
mbedtls_platform_zeroize
[function]
[call site]
01864
mbedtls_platform_zeroize
[function]
[call site]
01865
mbedtls_platform_zeroize
[function]
[call site]
01866
mbedtls_platform_zeroize
[function]
[call site]
01867
mbedtls_platform_zeroize
[function]
[call site]
01868
mbedtls_platform_zeroize
[function]
[call site]
01869
ctr_drbg_update_internal
[function]
[call site]
01870
mbedtls_platform_zeroize
[function]
[call site]
01871
mbedtls_md_info_from_type
[function]
[call site]
01872
mbedtls_hmac_drbg_seed
[function]
[call site]
01873
mbedtls_md_setup
[function]
[call site]
01874
md_can_use_psa
[function]
[call site]
01875
psa_alg_of_md
[function]
[call site]
01876
psa_can_do_hash
[call site]
01877
mbedtls_calloc
[function]
[call site]
01878
ALLOC
[call site]
01879
ALLOC
[call site]
01880
ALLOC
[call site]
01881
ALLOC
[call site]
01882
ALLOC
[call site]
01883
ALLOC
[call site]
01884
ALLOC
[call site]
01885
ALLOC
[call site]
01886
mbedtls_calloc
[function]
[call site]
01887
mbedtls_md_free
[function]
[call site]
01888
psa_hash_abort
[call site]
01889
mbedtls_md5_free
[function]
[call site]
01890
mbedtls_ripemd160_free
[function]
[call site]
01891
mbedtls_sha1_free
[function]
[call site]
01892
mbedtls_sha256_free
[function]
[call site]
01893
mbedtls_sha256_free
[function]
[call site]
01894
mbedtls_sha512_free
[function]
[call site]
01895
mbedtls_sha512_free
[function]
[call site]
01896
mbedtls_sha3_free
[function]
[call site]
01897
mbedtls_free
[function]
[call site]
01898
mbedtls_zeroize_and_free
[function]
[call site]
01899
mbedtls_platform_zeroize
[function]
[call site]
01900
mbedtls_mutex_init
[call site]
01901
mbedtls_md_get_size
[function]
[call site]
01902
mbedtls_md_hmac_starts
[function]
[call site]
01903
memset
[call site]
01904
hmac_drbg_reseed_core
[function]
[call site]
01905
mbedtls_to_psa_error
[function]
[call site]
01906
PSA_THREADING_CHK_GOTO_EXIT
[call site]
01907
mbedtls_mutex_unlock
[call site]
01908
PSA_THREADING_CHK_GOTO_EXIT
[call site]
01909
mbedtls_mutex_lock
[call site]
01910
psa_crypto_load_transaction
[function]
[call site]
01911
psa_its_get
[call site]
01912
psa_crypto_recover_transaction
[function]
[call site]
01913
psa_crypto_stop_transaction
[function]
[call site]
01914
PSA_THREADING_CHK_GOTO_EXIT
[call site]
01915
mbedtls_mutex_unlock
[call site]
01916
mbedtls_psa_crypto_init_subsystem
[function]
[call site]
01917
mbedtls_psa_crypto_init_subsystem
[function]
[call site]
01918
mbedtls_psa_crypto_init_subsystem
[function]
[call site]
01919
mbedtls_psa_crypto_free
[function]
[call site]
01920
mbedtls_mutex_lock
[call site]
01921
psa_wipe_all_key_slots
[function]
[call site]
01922
key_slice_length
[function]
[call site]
01923
get_key_slot
[function]
[call site]
01924
psa_wipe_key_slot
[function]
[call site]
01925
mbedtls_free
[function]
[call site]
01926
mbedtls_mutex_unlock
[call site]
01927
mbedtls_mutex_lock
[call site]
01928
mbedtls_psa_random_free
[function]
[call site]
01929
memset
[call site]
01930
mbedtls_psa_drbg_free
[function]
[call site]
01931
mbedtls_ctr_drbg_free
[function]
[call site]
01932
mbedtls_mutex_free
[call site]
01933
ctr_drbg_destroy_psa_contex
[function]
[call site]
01934
mbedtls_aes_free
[function]
[call site]
01935
mbedtls_platform_zeroize
[function]
[call site]
01936
mbedtls_hmac_drbg_free
[function]
[call site]
01937
mbedtls_mutex_free
[call site]
01938
mbedtls_md_free
[function]
[call site]
01939
mbedtls_platform_zeroize
[function]
[call site]
01940
mbedtls_platform_zeroize
[function]
[call site]
01941
mbedtls_mutex_unlock
[call site]
01942
mbedtls_mutex_lock
[call site]
01943
psa_driver_wrapper_free
[function]
[call site]
01944
psa_unregister_all_se_drivers
[function]
[call site]
01945
mbedtls_free
[function]
[call site]
01946
memset
[call site]
01947
mbedtls_test_transparent_free
[function]
[call site]
01948
libtestdriver1_mbedtls_psa_crypto_free
[call site]
01949
mbedtls_test_opaque_free
[function]
[call site]
01950
cc3xx_free
[call site]
01951
mbedtls_mutex_unlock
[call site]
01952
mbedtls_ctr_drbg_seed
[function]
[call site]
01953
strlen
[function]
[call site]
01954
mbedtls_x509_crt_parse
[function]
[call site]
01955
strstr
[function]
[call site]
01956
strlen
[function]
[call site]
01957
strncmp
[function]
[call site]
01958
mbedtls_x509_crt_parse_der
[function]
[call site]
01959
mbedtls_x509_crt_parse_der_internal
[function]
[call site]
01960
mbedtls_calloc
[function]
[call site]
01961
mbedtls_x509_crt_init
[function]
[call site]
01962
x509_crt_parse_der_core
[function]
[call site]
01963
memset
[call site]
01964
memset
[call site]
01965
memset
[call site]
01966
mbedtls_asn1_get_tag
[function]
[call site]
01967
mbedtls_asn1_get_len
[function]
[call site]
01968
mbedtls_x509_crt_free
[function]
[call site]
01969
mbedtls_pk_free
[function]
[call site]
01970
psa_destroy_key
[function]
[call site]
01971
mbedtls_platform_zeroize
[function]
[call site]
01972
mbedtls_free
[function]
[call site]
01973
mbedtls_asn1_free_named_data_list_shallow
[function]
[call site]
01974
mbedtls_free
[function]
[call site]
01975
mbedtls_asn1_free_named_data_list_shallow
[function]
[call site]
01976
mbedtls_asn1_sequence_free
[function]
[call site]
01977
mbedtls_free
[function]
[call site]
01978
mbedtls_asn1_sequence_free
[function]
[call site]
01979
mbedtls_asn1_sequence_free
[function]
[call site]
01980
mbedtls_asn1_sequence_free
[function]
[call site]
01981
mbedtls_zeroize_and_free
[function]
[call site]
01982
mbedtls_platform_zeroize
[function]
[call site]
01983
mbedtls_free
[function]
[call site]
01984
mbedtls_calloc
[function]
[call site]
01985
memcpy
[call site]
01986
mbedtls_asn1_get_tag
[function]
[call site]
01987
mbedtls_x509_crt_free
[function]
[call site]
01988
MBEDTLS_ERROR_ADD
[call site]
01989
x509_get_version
[function]
[call site]
01990
mbedtls_asn1_get_tag
[function]
[call site]
01991
MBEDTLS_ERROR_ADD
[call site]
01992
mbedtls_asn1_get_int
[function]
[call site]
01993
asn1_get_tagged_int
[function]
[call site]
01994
mbedtls_asn1_get_tag
[function]
[call site]
01995
MBEDTLS_ERROR_ADD
[call site]
01996
MBEDTLS_ERROR_ADD
[call site]
01997
mbedtls_x509_get_serial
[function]
[call site]
01998
MBEDTLS_ERROR_ADD
[call site]
01999
MBEDTLS_ERROR_ADD
[call site]
02000
mbedtls_asn1_get_len
[function]
[call site]
02001
MBEDTLS_ERROR_ADD
[call site]
02002
mbedtls_x509_get_alg
[function]
[call site]
02003
mbedtls_asn1_get_alg
[function]
[call site]
02004
mbedtls_asn1_get_tag
[function]
[call site]
02005
mbedtls_asn1_get_tag
[function]
[call site]
02006
mbedtls_platform_zeroize
[function]
[call site]
02007
mbedtls_asn1_get_len
[function]
[call site]
02008
MBEDTLS_ERROR_ADD
[call site]
02009
mbedtls_x509_crt_free
[function]
[call site]
02010
mbedtls_x509_crt_free
[function]
[call site]
02011
mbedtls_x509_get_sig_alg
[function]
[call site]
02012
mbedtls_oid_get_sig_alg
[call site]
02013
MBEDTLS_ERROR_ADD
[call site]
02014
mbedtls_calloc
[function]
[call site]
02015
mbedtls_x509_get_rsassa_pss_params
[function]
[call site]
02016
MBEDTLS_ERROR_ADD
[call site]
02017
mbedtls_asn1_get_tag
[function]
[call site]
02018
mbedtls_x509_get_alg_null
[function]
[call site]
02019
mbedtls_asn1_get_alg_null
[function]
[call site]
02020
memset
[call site]
02021
mbedtls_asn1_get_alg
[function]
[call site]
02022
MBEDTLS_ERROR_ADD
[call site]
02023
mbedtls_oid_get_md_alg
[call site]
02024
MBEDTLS_ERROR_ADD
[call site]
02025
MBEDTLS_ERROR_ADD
[call site]
02026
MBEDTLS_ERROR_ADD
[call site]
02027
mbedtls_asn1_get_tag
[function]
[call site]
02028
mbedtls_x509_get_alg
[function]
[call site]
02029
MBEDTLS_OID_CMP
[call site]
02030
MBEDTLS_ERROR_ADD
[call site]
02031
x509_get_hash_alg
[function]
[call site]
02032
MBEDTLS_ERROR_ADD
[call site]
02033
MBEDTLS_ERROR_ADD
[call site]
02034
mbedtls_asn1_get_tag
[function]
[call site]
02035
MBEDTLS_ERROR_ADD
[call site]
02036
mbedtls_oid_get_md_alg
[call site]
02037
MBEDTLS_ERROR_ADD
[call site]
02038
mbedtls_asn1_get_tag
[function]
[call site]
02039
MBEDTLS_ERROR_ADD
[call site]
02040
MBEDTLS_ERROR_ADD
[call site]
02041
MBEDTLS_ERROR_ADD
[call site]
02042
MBEDTLS_ERROR_ADD
[call site]
02043
mbedtls_asn1_get_tag
[function]
[call site]
02044
mbedtls_asn1_get_int
[function]
[call site]
02045
MBEDTLS_ERROR_ADD
[call site]
02046
MBEDTLS_ERROR_ADD
[call site]
02047
MBEDTLS_ERROR_ADD
[call site]
02048
mbedtls_asn1_get_tag
[function]
[call site]
02049
mbedtls_asn1_get_int
[function]
[call site]
02050
MBEDTLS_ERROR_ADD
[call site]
02051
MBEDTLS_ERROR_ADD
[call site]
02052
MBEDTLS_ERROR_ADD
[call site]
02053
MBEDTLS_ERROR_ADD
[call site]
02054
mbedtls_free
[function]
[call site]
02055
mbedtls_x509_crt_free
[function]
[call site]
02056
mbedtls_asn1_get_tag
[function]
[call site]
02057
mbedtls_x509_crt_free
[function]
[call site]
02058
MBEDTLS_ERROR_ADD
[call site]
02059
mbedtls_x509_get_name
[function]
[call site]
02060
mbedtls_asn1_get_tag
[function]
[call site]
02061
MBEDTLS_ERROR_ADD
[call site]
02062
x509_get_attr_type_value
[function]
[call site]
02063
mbedtls_asn1_get_tag
[function]
[call site]
02064
MBEDTLS_ERROR_ADD
[call site]
02065
MBEDTLS_ERROR_ADD
[call site]
02066
mbedtls_asn1_get_tag
[function]
[call site]
02067
MBEDTLS_ERROR_ADD
[call site]
02068
MBEDTLS_ERROR_ADD
[call site]
02069
MBEDTLS_ERROR_ADD
[call site]
02070
mbedtls_asn1_get_len
[function]
[call site]
02071
MBEDTLS_ERROR_ADD
[call site]
02072
MBEDTLS_ERROR_ADD
[call site]
02073
mbedtls_calloc
[function]
[call site]
02074
mbedtls_calloc
[function]
[call site]
02075
mbedtls_asn1_free_named_data_list_shallow
[function]
[call site]
02076
mbedtls_x509_crt_free
[function]
[call site]
02077
x509_get_dates
[function]
[call site]
02078
mbedtls_asn1_get_tag
[function]
[call site]
02079
MBEDTLS_ERROR_ADD
[call site]
02080
mbedtls_x509_get_time
[function]
[call site]
02081
MBEDTLS_ERROR_ADD
[call site]
02082
MBEDTLS_ERROR_ADD
[call site]
02083
mbedtls_asn1_get_len
[function]
[call site]
02084
MBEDTLS_ERROR_ADD
[call site]
02085
x509_parse_time
[function]
[call site]
02086
x509_parse2_int
[function]
[call site]
02087
x509_parse2_int
[function]
[call site]
02088
x509_parse2_int
[function]
[call site]
02089
x509_parse2_int
[function]
[call site]
02090
x509_parse2_int
[function]
[call site]
02091
x509_parse2_int
[function]
[call site]
02092
x509_parse2_int
[function]
[call site]
02093
x509_date_is_valid
[function]
[call site]
02094
mbedtls_x509_get_time
[function]
[call site]
02095
MBEDTLS_ERROR_ADD
[call site]
02096
mbedtls_x509_crt_free
[function]
[call site]
02097
mbedtls_asn1_get_tag
[function]
[call site]
02098
mbedtls_x509_crt_free
[function]
[call site]
02099
MBEDTLS_ERROR_ADD
[call site]
02100
mbedtls_x509_get_name
[function]
[call site]
02101
mbedtls_x509_crt_free
[function]
[call site]
02102
mbedtls_pk_parse_subpubkey
[function]
[call site]
02103
mbedtls_asn1_get_tag
[function]
[call site]
02104
MBEDTLS_ERROR_ADD
[call site]
02105
pk_get_pk_alg
[function]
[call site]
02106
memset
[call site]
02107
mbedtls_asn1_get_alg
[function]
[call site]
02108
MBEDTLS_ERROR_ADD
[call site]
02109
mbedtls_oid_get_pk_alg
[call site]
02110
mbedtls_oid_get_ec_grp_algid
[call site]
02111
mbedtls_asn1_get_bitstring_null
[function]
[call site]
02112
mbedtls_asn1_get_tag
[function]
[call site]
02113
MBEDTLS_ERROR_ADD
[call site]
02114
MBEDTLS_ERROR_ADD
[call site]
02115
mbedtls_pk_info_from_type
[function]
[call site]
02116
mbedtls_pk_setup
[function]
[call site]
02117
mbedtls_rsa_parse_pubkey
[function]
[call site]
02118
mbedtls_asn1_get_tag
[function]
[call site]
02119
mbedtls_asn1_get_tag
[function]
[call site]
02120
mbedtls_rsa_import_raw
[function]
[call site]
02121
MBEDTLS_MPI_CHK
[call site]
02122
mbedtls_mpi_read_binary
[function]
[call site]
02123
CHARS_TO_LIMBS
[call site]
02124
MBEDTLS_MPI_CHK
[call site]
02125
mbedtls_mpi_resize_clear
[function]
[call site]
02126
mbedtls_mpi_free
[function]
[call site]
02127
mbedtls_mpi_zeroize_and_free
[call site]
02128
memset
[call site]
02129
mbedtls_mpi_free
[function]
[call site]
02130
mbedtls_mpi_grow
[function]
[call site]
02131
mbedtls_calloc
[function]
[call site]
02132
memcpy
[call site]
02133
mbedtls_mpi_zeroize_and_free
[call site]
02134
MBEDTLS_MPI_CHK
[call site]
02135
mbedtls_mpi_core_read_be
[function]
[call site]
02136
CHARS_TO_LIMBS
[call site]
02137
memset
[call site]
02138
memcpy
[call site]
02139
mbedtls_mpi_core_bigendian_to_host
[function]
[call site]
02140
mpi_bigendian_to_host
[function]
[call site]
02141
MBEDTLS_BSWAP32
[call site]
02142
MBEDTLS_BSWAP64
[call site]
02143
mpi_bigendian_to_host
[function]
[call site]
02144
mbedtls_mpi_size
[function]
[call site]
02145
mbedtls_mpi_bitlen
[function]
[call site]
02146
mbedtls_mpi_core_bitlen
[function]
[call site]
02147
mbedtls_mpi_core_clz
[function]
[call site]
02148
__has_builtin
[call site]
02149
__has_builtin
[call site]
02150
__has_builtin
[call site]
02151
core_clz
[call site]
02152
MBEDTLS_MPI_CHK
[call site]
02153
mbedtls_mpi_read_binary
[function]
[call site]
02154
MBEDTLS_MPI_CHK
[call site]
02155
mbedtls_mpi_read_binary
[function]
[call site]
02156
MBEDTLS_MPI_CHK
[call site]
02157
mbedtls_mpi_read_binary
[function]
[call site]
02158
MBEDTLS_MPI_CHK
[call site]
02159
mbedtls_mpi_read_binary
[function]
[call site]
02160
MBEDTLS_ERROR_ADD
[call site]
02161
mbedtls_asn1_get_tag
[function]
[call site]
02162
mbedtls_rsa_import_raw
[function]
[call site]
02163
mbedtls_rsa_complete
[function]
[call site]
02164
mbedtls_mpi_cmp_int
[function]
[call site]
02165
mpi_sint_abs
[function]
[call site]
02166
TO_SIGN
[call site]
02167
mbedtls_mpi_cmp_mpi
[function]
[call site]
02168
mbedtls_mpi_cmp_int
[function]
[call site]
02169
mbedtls_mpi_cmp_int
[function]
[call site]
02170
mbedtls_mpi_cmp_int
[function]
[call site]
02171
mbedtls_mpi_cmp_int
[function]
[call site]
02172
mbedtls_mpi_cmp_int
[function]
[call site]
02173
mbedtls_mpi_cmp_int
[function]
[call site]
02174
mbedtls_mpi_cmp_int
[function]
[call site]
02175
mbedtls_mpi_mul_mpi
[function]
[call site]
02176
mbedtls_mpi_init
[function]
[call site]
02177
mbedtls_mpi_init
[function]
[call site]
02178
MBEDTLS_MPI_CHK
[call site]
02179
mbedtls_mpi_copy
[function]
[call site]
02180
memset
[call site]
02181
MBEDTLS_MPI_CHK
[call site]
02182
mbedtls_mpi_grow
[function]
[call site]
02183
memset
[call site]
02184
memcpy
[call site]
02185
MBEDTLS_MPI_CHK
[call site]
02186
mbedtls_mpi_copy
[function]
[call site]
02187
MBEDTLS_MPI_CHK
[call site]
02188
mbedtls_mpi_grow
[function]
[call site]
02189
MBEDTLS_MPI_CHK
[call site]
02190
mbedtls_mpi_lset
[function]
[call site]
02191
MBEDTLS_MPI_CHK
[call site]
02192
mbedtls_mpi_grow
[function]
[call site]
02193
memset
[call site]
02194
mpi_sint_abs
[function]
[call site]
02195
TO_SIGN
[call site]
02196
mbedtls_mpi_core_mul
[function]
[call site]
02197
memset
[call site]
02198
mbedtls_mpi_core_mla
[function]
[call site]
02199
mbedtls_mpi_free
[function]
[call site]
02200
mbedtls_mpi_free
[function]
[call site]
02201
MBEDTLS_ERROR_ADD
[call site]
02202
mbedtls_mpi_size
[function]
[call site]
02203
mbedtls_rsa_deduce_primes
[function]
[call site]
02204
mbedtls_mpi_cmp_int
[function]
[call site]
02205
mbedtls_mpi_cmp_int
[function]
[call site]
02206
mbedtls_mpi_cmp_mpi
[function]
[call site]
02207
mbedtls_mpi_cmp_int
[function]
[call site]
02208
mbedtls_mpi_cmp_mpi
[function]
[call site]
02209
mbedtls_mpi_init
[function]
[call site]
02210
mbedtls_mpi_init
[function]
[call site]
02211
MBEDTLS_MPI_CHK
[call site]
02212
mbedtls_mpi_mul_mpi
[function]
[call site]
02213
MBEDTLS_MPI_CHK
[call site]
02214
mbedtls_mpi_sub_int
[function]
[call site]
02215
mpi_sint_abs
[function]
[call site]
02216
TO_SIGN
[call site]
02217
mbedtls_mpi_sub_mpi
[function]
[call site]
02218
add_sub_mpi
[function]
[call site]
02219
mbedtls_mpi_cmp_abs
[function]
[call site]
02220
MBEDTLS_MPI_CHK
[call site]
02221
mbedtls_mpi_sub_abs
[function]
[call site]
02222
MBEDTLS_MPI_CHK
[call site]
02223
mbedtls_mpi_grow
[function]
[call site]
02224
memcpy
[call site]
02225
memset
[call site]
02226
mbedtls_mpi_core_sub
[function]
[call site]
02227
mbedtls_mpi_core_sub_int
[function]
[call site]
02228
MBEDTLS_MPI_CHK
[call site]
02229
mbedtls_mpi_sub_abs
[function]
[call site]
02230
MBEDTLS_MPI_CHK
[call site]
02231
mbedtls_mpi_add_abs
[function]
[call site]
02232
MBEDTLS_MPI_CHK
[call site]
02233
mbedtls_mpi_copy
[function]
[call site]
02234
MBEDTLS_MPI_CHK
[call site]
02235
mbedtls_mpi_grow
[function]
[call site]
02236
mbedtls_mpi_core_add
[function]
[call site]
02237
MBEDTLS_MPI_CHK
[call site]
02238
mbedtls_mpi_grow
[function]
[call site]
02239
mbedtls_mpi_lsb
[function]
[call site]
02240
__has_builtin
[call site]
02241
__has_builtin
[call site]
02242
__has_builtin
[call site]
02243
mbedtls_mpi_uint_ctz
[call site]
02244
MBEDTLS_MPI_CHK
[call site]
02245
mbedtls_mpi_shift_r
[function]
[call site]
02246
mbedtls_mpi_core_shift_r
[function]
[call site]
02247
memset
[call site]
02248
MBEDTLS_MPI_CHK
[call site]
02249
mbedtls_mpi_lset
[function]
[call site]
02250
MBEDTLS_MPI_CHK
[call site]
02251
mbedtls_mpi_gcd
[function]
[call site]
02252
mbedtls_mpi_init
[function]
[call site]
02253
mbedtls_mpi_init
[function]
[call site]
02254
MBEDTLS_MPI_CHK
[call site]
02255
mbedtls_mpi_copy
[function]
[call site]
02256
MBEDTLS_MPI_CHK
[call site]
02257
mbedtls_mpi_copy
[function]
[call site]
02258
mbedtls_mpi_lsb
[function]
[call site]
02259
mbedtls_mpi_lsb
[function]
[call site]
02260
mbedtls_mpi_get_bit
[function]
[call site]
02261
mbedtls_mpi_copy
[function]
[call site]
02262
mbedtls_mpi_cmp_int
[function]
[call site]
02263
MBEDTLS_MPI_CHK
[call site]
02264
mbedtls_mpi_shift_r
[function]
[call site]
02265
mbedtls_mpi_lsb
[function]
[call site]
02266
MBEDTLS_MPI_CHK
[call site]
02267
mbedtls_mpi_shift_r
[function]
[call site]
02268
mbedtls_mpi_lsb
[function]
[call site]
02269
mbedtls_mpi_cmp_mpi
[function]
[call site]
02270
MBEDTLS_MPI_CHK
[call site]
02271
mbedtls_mpi_sub_abs
[function]
[call site]
02272
MBEDTLS_MPI_CHK
[call site]
02273
mbedtls_mpi_shift_r
[function]
[call site]
02274
MBEDTLS_MPI_CHK
[call site]
02275
mbedtls_mpi_sub_abs
[function]
[call site]
02276
MBEDTLS_MPI_CHK
[call site]
02277
mbedtls_mpi_shift_r
[function]
[call site]
02278
MBEDTLS_MPI_CHK
[call site]
02279
mbedtls_mpi_shift_l
[function]
[call site]
02280
mbedtls_mpi_bitlen
[function]
[call site]
02281
MBEDTLS_MPI_CHK
[call site]
02282
mbedtls_mpi_grow
[function]
[call site]
02283
BITS_TO_LIMBS
[call site]
02284
mbedtls_mpi_core_shift_l
[function]
[call site]
02285
MBEDTLS_MPI_CHK
[call site]
02286
mbedtls_mpi_copy
[function]
[call site]
02287
mbedtls_mpi_free
[function]
[call site]
02288
mbedtls_mpi_free
[function]
[call site]
02289
mbedtls_mpi_cmp_int
[function]
[call site]
02290
MBEDTLS_MPI_CHK
[call site]
02291
mbedtls_mpi_exp_mod
[function]
[call site]
02292
mbedtls_mpi_exp_mod_optionally_safe
[function]
[call site]
02293
mbedtls_mpi_cmp_int
[function]
[call site]
02294
mbedtls_mpi_cmp_int
[function]
[call site]
02295
mbedtls_mpi_bitlen
[function]
[call site]
02296
mbedtls_mpi_bitlen
[function]
[call site]
02297
mbedtls_mpi_lset
[function]
[call site]
02298
mbedtls_mpi_core_exp_mod_working_limbs
[function]
[call site]
02299
exp_mod_get_window_size
[function]
[call site]
02300
mbedtls_calloc
[function]
[call site]
02301
mbedtls_mpi_init
[function]
[call site]
02302
MBEDTLS_MPI_CHK
[call site]
02303
mbedtls_mpi_core_get_mont_r2_unsafe
[function]
[call site]
02304
MBEDTLS_MPI_CHK
[call site]
02305
mbedtls_mpi_lset
[function]
[call site]
02306
MBEDTLS_MPI_CHK
[call site]
02307
mbedtls_mpi_shift_l
[function]
[call site]
02308
MBEDTLS_MPI_CHK
[call site]
02309
mbedtls_mpi_mod_mpi
[function]
[call site]
02310
mbedtls_mpi_cmp_int
[function]
[call site]
02311
MBEDTLS_MPI_CHK
[call site]
02312
mbedtls_mpi_div_mpi
[function]
[call site]
02313
mbedtls_mpi_cmp_int
[function]
[call site]
02314
mbedtls_mpi_init
[function]
[call site]
02315
mbedtls_mpi_init
[function]
[call site]
02316
mbedtls_mpi_init
[function]
[call site]
02317
mbedtls_mpi_init
[function]
[call site]
02318
mbedtls_mpi_cmp_abs
[function]
[call site]
02319
MBEDTLS_MPI_CHK
[call site]
02320
mbedtls_mpi_lset
[function]
[call site]
02321
MBEDTLS_MPI_CHK
[call site]
02322
mbedtls_mpi_copy
[function]
[call site]
02323
MBEDTLS_MPI_CHK
[call site]
02324
mbedtls_mpi_copy
[function]
[call site]
02325
MBEDTLS_MPI_CHK
[call site]
02326
mbedtls_mpi_copy
[function]
[call site]
02327
MBEDTLS_MPI_CHK
[call site]
02328
mbedtls_mpi_grow
[function]
[call site]
02329
MBEDTLS_MPI_CHK
[call site]
02330
mbedtls_mpi_lset
[function]
[call site]
02331
MBEDTLS_MPI_CHK
[call site]
02332
mbedtls_mpi_grow
[function]
[call site]
02333
mbedtls_mpi_bitlen
[function]
[call site]
02334
MBEDTLS_MPI_CHK
[call site]
02335
mbedtls_mpi_shift_l
[function]
[call site]
02336
MBEDTLS_MPI_CHK
[call site]
02337
mbedtls_mpi_shift_l
[function]
[call site]
02338
MBEDTLS_MPI_CHK
[call site]
02339
mbedtls_mpi_shift_l
[function]
[call site]
02340
mbedtls_mpi_cmp_mpi
[function]
[call site]
02341
MBEDTLS_MPI_CHK
[call site]
02342
mbedtls_mpi_sub_mpi
[function]
[call site]
02343
MBEDTLS_MPI_CHK
[call site]
02344
mbedtls_mpi_shift_r
[function]
[call site]
02345
mbedtls_int_div_int
[function]
[call site]
02346
mbedtls_mpi_core_clz
[function]
[call site]
02347
MBEDTLS_MPI_CHK
[call site]
02348
mbedtls_mpi_lset
[function]
[call site]
02349
MBEDTLS_MPI_CHK
[call site]
02350
mbedtls_mpi_mul_int
[function]
[call site]
02351
mbedtls_mpi_lset
[function]
[call site]
02352
MBEDTLS_MPI_CHK
[call site]
02353
mbedtls_mpi_grow
[function]
[call site]
02354
MBEDTLS_MPI_CHK
[call site]
02355
mbedtls_mpi_copy
[function]
[call site]
02356
mbedtls_mpi_core_mla
[function]
[call site]
02357
mbedtls_mpi_cmp_mpi
[function]
[call site]
02358
MBEDTLS_MPI_CHK
[call site]
02359
mbedtls_mpi_mul_int
[function]
[call site]
02360
MBEDTLS_MPI_CHK
[call site]
02361
mbedtls_mpi_shift_l
[function]
[call site]
02362
MBEDTLS_MPI_CHK
[call site]
02363
mbedtls_mpi_sub_mpi
[function]
[call site]
02364
mbedtls_mpi_cmp_int
[function]
[call site]
02365
MBEDTLS_MPI_CHK
[call site]
02366
mbedtls_mpi_copy
[function]
[call site]
02367
MBEDTLS_MPI_CHK
[call site]
02368
mbedtls_mpi_shift_l
[function]
[call site]
02369
MBEDTLS_MPI_CHK
[call site]
02370
mbedtls_mpi_add_mpi
[function]
[call site]
02371
add_sub_mpi
[function]
[call site]
02372
MBEDTLS_MPI_CHK
[call site]
02373
mbedtls_mpi_copy
[function]
[call site]
02374
MBEDTLS_MPI_CHK
[call site]
02375
mbedtls_mpi_shift_r
[function]
[call site]
02376
MBEDTLS_MPI_CHK
[call site]
02377
mbedtls_mpi_copy
[function]
[call site]
02378
mbedtls_mpi_cmp_int
[function]
[call site]
02379
mbedtls_mpi_free
[function]
[call site]
02380
mbedtls_mpi_free
[function]
[call site]
02381
mbedtls_mpi_free
[function]
[call site]
02382
mbedtls_mpi_free
[function]
[call site]
02383
mbedtls_platform_zeroize
[function]
[call site]
02384
mbedtls_mpi_cmp_int
[function]
[call site]
02385
MBEDTLS_MPI_CHK
[call site]
02386
mbedtls_mpi_add_mpi
[function]
[call site]
02387
mbedtls_mpi_cmp_mpi
[function]
[call site]
02388
MBEDTLS_MPI_CHK
[call site]
02389
mbedtls_mpi_sub_mpi
[function]
[call site]
02390
MBEDTLS_MPI_CHK
[call site]
02391
mbedtls_mpi_shrink
[function]
[call site]
02392
mbedtls_mpi_grow
[function]
[call site]
02393
mbedtls_calloc
[function]
[call site]
02394
memcpy
[call site]
02395
mbedtls_mpi_zeroize_and_free
[call site]
02396
MBEDTLS_MPI_CHK
[call site]
02397
mbedtls_mpi_grow
[function]
[call site]
02398
MBEDTLS_MPI_CHK
[call site]
02399
mbedtls_mpi_copy
[function]
[call site]
02400
mbedtls_mpi_cmp_mpi
[function]
[call site]
02401
MBEDTLS_MPI_CHK
[call site]
02402
mbedtls_mpi_mod_mpi
[function]
[call site]
02403
MBEDTLS_MPI_CHK
[call site]
02404
mbedtls_mpi_grow
[function]
[call site]
02405
mbedtls_mpi_core_montmul_init
[function]
[call site]
02406
mbedtls_mpi_core_to_mont_rep
[function]
[call site]
02407
mbedtls_mpi_core_montmul
[function]
[call site]
02408
memset
[call site]
02409
mbedtls_mpi_core_mla
[function]
[call site]
02410
mbedtls_mpi_core_mla
[function]
[call site]
02411
mbedtls_mpi_core_sub
[function]
[call site]
02412
mbedtls_ct_memcpy_if
[function]
[call site]
02413
mbedtls_ct_compiler_opaque
[function]
[call site]
02414
mbedtls_ct_compiler_opaque
[function]
[call site]
02415
mbedtls_get_unaligned_uint64
[function]
[call site]
02416
mbedtls_get_unaligned_uint64
[function]
[call site]
02417
mbedtls_put_unaligned_uint64
[function]
[call site]
02418
mbedtls_get_unaligned_uint32
[function]
[call site]
02419
mbedtls_get_unaligned_uint32
[function]
[call site]
02420
mbedtls_put_unaligned_uint32
[function]
[call site]
02421
mbedtls_ct_bool
[function]
[call site]
02422
mbedtls_ct_compiler_opaque
[function]
[call site]
02423
mbedtls_mpi_core_exp_mod_unsafe
[function]
[call site]
02424
mbedtls_mpi_core_exp_mod_optionally_safe
[function]
[call site]
02425
exp_mod_calc_first_bit_optionally_safe
[function]
[call site]
02426
mbedtls_mpi_core_bitlen
[function]
[call site]
02427
mbedtls_unsafe_codepath_hook
[call site]
02428
mbedtls_safe_codepath_hook
[call site]
02429
exp_mod_get_window_size
[function]
[call site]
02430
mbedtls_mpi_core_montmul_init
[function]
[call site]
02431
exp_mod_precompute_window
[function]
[call site]
02432
memset
[call site]
02433
mbedtls_mpi_core_montmul
[function]
[call site]
02434
memcpy
[call site]
02435
mbedtls_mpi_core_montmul
[function]
[call site]
02436
memcpy
[call site]
02437
mbedtls_mpi_core_montmul
[function]
[call site]
02438
exp_mod_table_lookup_optionally_safe
[function]
[call site]
02439
memcpy
[call site]
02440
mbedtls_unsafe_codepath_hook
[call site]
02441
mbedtls_mpi_core_ct_uint_table_lookup
[function]
[call site]
02442
mbedtls_ct_uint_eq
[function]
[call site]
02443
mbedtls_ct_uint_ne
[function]
[call site]
02444
mbedtls_ct_compiler_opaque
[function]
[call site]
02445
mbedtls_ct_compiler_opaque
[function]
[call site]
02446
mbedtls_ct_bool
[function]
[call site]
02447
mbedtls_mpi_core_cond_assign
[function]
[call site]
02448
mbedtls_ct_mpi_uint_if
[function]
[call site]
02449
mbedtls_ct_if
[function]
[call site]
02450
mbedtls_ct_compiler_opaque
[function]
[call site]
02451
mbedtls_safe_codepath_hook
[call site]
02452
mbedtls_mpi_core_montmul
[function]
[call site]
02453
mbedtls_mpi_core_exp_mod
[function]
[call site]
02454
mbedtls_mpi_core_exp_mod_optionally_safe
[function]
[call site]
02455
mbedtls_mpi_core_from_mont_rep
[function]
[call site]
02456
mbedtls_mpi_core_montmul
[function]
[call site]
02457
mbedtls_mpi_core_check_zero_ct
[function]
[call site]
02458
mbedtls_ct_bool
[function]
[call site]
02459
mbedtls_ct_mpi_sign_if
[function]
[call site]
02460
mbedtls_ct_uint_if
[function]
[call site]
02461
mbedtls_ct_if
[function]
[call site]
02462
MBEDTLS_MPI_CHK
[call site]
02463
mbedtls_mpi_add_mpi
[function]
[call site]
02464
mbedtls_mpi_zeroize_and_free
[call site]
02465
mbedtls_mpi_free
[function]
[call site]
02466
mbedtls_mpi_cmp_int
[function]
[call site]
02467
MBEDTLS_MPI_CHK
[call site]
02468
mbedtls_mpi_add_int
[function]
[call site]
02469
mpi_sint_abs
[function]
[call site]
02470
TO_SIGN
[call site]
02471
mbedtls_mpi_add_mpi
[function]
[call site]
02472
MBEDTLS_MPI_CHK
[call site]
02473
mbedtls_mpi_gcd
[function]
[call site]
02474
mbedtls_mpi_cmp_int
[function]
[call site]
02475
mbedtls_mpi_cmp_mpi
[function]
[call site]
02476
MBEDTLS_MPI_CHK
[call site]
02477
mbedtls_mpi_div_mpi
[function]
[call site]
02478
MBEDTLS_MPI_CHK
[call site]
02479
mbedtls_mpi_sub_int
[function]
[call site]
02480
MBEDTLS_MPI_CHK
[call site]
02481
mbedtls_mpi_mul_mpi
[function]
[call site]
02482
MBEDTLS_MPI_CHK
[call site]
02483
mbedtls_mpi_mod_mpi
[function]
[call site]
02484
mbedtls_mpi_cmp_int
[function]
[call site]
02485
mbedtls_mpi_free
[function]
[call site]
02486
mbedtls_mpi_free
[function]
[call site]
02487
MBEDTLS_ERROR_ADD
[call site]
02488
mbedtls_rsa_deduce_private_exponent
[function]
[call site]
02489
mbedtls_mpi_cmp_int
[function]
[call site]
02490
mbedtls_mpi_cmp_int
[function]
[call site]
02491
mbedtls_mpi_cmp_int
[function]
[call site]
02492
mbedtls_mpi_cmp_int
[function]
[call site]
02493
mbedtls_mpi_init
[function]
[call site]
02494
mbedtls_mpi_init
[function]
[call site]
02495
MBEDTLS_MPI_CHK
[call site]
02496
mbedtls_mpi_sub_int
[function]
[call site]
02497
MBEDTLS_MPI_CHK
[call site]
02498
mbedtls_mpi_sub_int
[function]
[call site]
02499
MBEDTLS_MPI_CHK
[call site]
02500
mbedtls_mpi_gcd
[function]
[call site]
02501
MBEDTLS_MPI_CHK
[call site]
02502
mbedtls_mpi_mul_mpi
[function]
[call site]
02503
MBEDTLS_MPI_CHK
[call site]
02504
mbedtls_mpi_div_mpi
[function]
[call site]
02505
MBEDTLS_MPI_CHK
[call site]
02506
mbedtls_mpi_inv_mod
[function]
[call site]
02507
mbedtls_mpi_cmp_int
[function]
[call site]
02508
mbedtls_mpi_init
[function]
[call site]
02509
mbedtls_mpi_init
[function]
[call site]
02510
mbedtls_mpi_init
[function]
[call site]
02511
mbedtls_mpi_init
[function]
[call site]
02512
mbedtls_mpi_init
[function]
[call site]
02513
mbedtls_mpi_init
[function]
[call site]
02514
mbedtls_mpi_init
[function]
[call site]
02515
mbedtls_mpi_init
[function]
[call site]
02516
mbedtls_mpi_init
[function]
[call site]
02517
MBEDTLS_MPI_CHK
[call site]
02518
mbedtls_mpi_gcd
[function]
[call site]
02519
mbedtls_mpi_cmp_int
[function]
[call site]
02520
MBEDTLS_MPI_CHK
[call site]
02521
mbedtls_mpi_mod_mpi
[function]
[call site]
02522
MBEDTLS_MPI_CHK
[call site]
02523
mbedtls_mpi_copy
[function]
[call site]
02524
MBEDTLS_MPI_CHK
[call site]
02525
mbedtls_mpi_copy
[function]
[call site]
02526
MBEDTLS_MPI_CHK
[call site]
02527
mbedtls_mpi_copy
[function]
[call site]
02528
MBEDTLS_MPI_CHK
[call site]
02529
mbedtls_mpi_lset
[function]
[call site]
02530
MBEDTLS_MPI_CHK
[call site]
02531
mbedtls_mpi_lset
[function]
[call site]
02532
MBEDTLS_MPI_CHK
[call site]
02533
mbedtls_mpi_lset
[function]
[call site]
02534
MBEDTLS_MPI_CHK
[call site]
02535
mbedtls_mpi_lset
[function]
[call site]
02536
MBEDTLS_MPI_CHK
[call site]
02537
mbedtls_mpi_shift_r
[function]
[call site]
02538
MBEDTLS_MPI_CHK
[call site]
02539
mbedtls_mpi_add_mpi
[function]
[call site]
02540
MBEDTLS_MPI_CHK
[call site]
02541
mbedtls_mpi_sub_mpi
[function]
[call site]
02542
MBEDTLS_MPI_CHK
[call site]
02543
mbedtls_mpi_shift_r
[function]
[call site]
02544
MBEDTLS_MPI_CHK
[call site]
02545
mbedtls_mpi_shift_r
[function]
[call site]
02546
MBEDTLS_MPI_CHK
[call site]
02547
mbedtls_mpi_shift_r
[function]
[call site]
02548
MBEDTLS_MPI_CHK
[call site]
02549
mbedtls_mpi_add_mpi
[function]
[call site]
02550
MBEDTLS_MPI_CHK
[call site]
02551
mbedtls_mpi_sub_mpi
[function]
[call site]
02552
MBEDTLS_MPI_CHK
[call site]
02553
mbedtls_mpi_shift_r
[function]
[call site]
02554
MBEDTLS_MPI_CHK
[call site]
02555
mbedtls_mpi_shift_r
[function]
[call site]
02556
mbedtls_mpi_cmp_mpi
[function]
[call site]
02557
MBEDTLS_MPI_CHK
[call site]
02558
mbedtls_mpi_sub_mpi
[function]
[call site]
02559
MBEDTLS_MPI_CHK
[call site]
02560
mbedtls_mpi_sub_mpi
[function]
[call site]
02561
MBEDTLS_MPI_CHK
[call site]
02562
mbedtls_mpi_sub_mpi
[function]
[call site]
02563
MBEDTLS_MPI_CHK
[call site]
02564
mbedtls_mpi_sub_mpi
[function]
[call site]
02565
MBEDTLS_MPI_CHK
[call site]
02566
mbedtls_mpi_sub_mpi
[function]
[call site]
02567
MBEDTLS_MPI_CHK
[call site]
02568
mbedtls_mpi_sub_mpi
[function]
[call site]
02569
mbedtls_mpi_cmp_int
[function]
[call site]
02570
mbedtls_mpi_cmp_int
[function]
[call site]
02571
MBEDTLS_MPI_CHK
[call site]
02572
mbedtls_mpi_add_mpi
[function]
[call site]
02573
mbedtls_mpi_cmp_mpi
[function]
[call site]
02574
MBEDTLS_MPI_CHK
[call site]
02575
mbedtls_mpi_sub_mpi
[function]
[call site]
02576
MBEDTLS_MPI_CHK
[call site]
02577
mbedtls_mpi_copy
[function]
[call site]
02578
mbedtls_mpi_free
[function]
[call site]
02579
mbedtls_mpi_free
[function]
[call site]
02580
mbedtls_mpi_free
[function]
[call site]
02581
mbedtls_mpi_free
[function]
[call site]
02582
mbedtls_mpi_free
[function]
[call site]
02583
mbedtls_mpi_free
[function]
[call site]
02584
mbedtls_mpi_free
[function]
[call site]
02585
mbedtls_mpi_free
[function]
[call site]
02586
mbedtls_mpi_free
[function]
[call site]
02587
mbedtls_mpi_free
[function]
[call site]
02588
mbedtls_mpi_free
[function]
[call site]
02589
MBEDTLS_ERROR_ADD
[call site]
02590
mbedtls_rsa_deduce_crt
[function]
[call site]
02591
mbedtls_mpi_init
[function]
[call site]
02592
MBEDTLS_MPI_CHK
[call site]
02593
mbedtls_mpi_sub_int
[function]
[call site]
02594
MBEDTLS_MPI_CHK
[call site]
02595
mbedtls_mpi_mod_mpi
[function]
[call site]
02596
MBEDTLS_MPI_CHK
[call site]
02597
mbedtls_mpi_sub_int
[function]
[call site]
02598
MBEDTLS_MPI_CHK
[call site]
02599
mbedtls_mpi_mod_mpi
[function]
[call site]
02600
MBEDTLS_MPI_CHK
[call site]
02601
mbedtls_mpi_inv_mod
[function]
[call site]
02602
mbedtls_mpi_free
[function]
[call site]
02603
MBEDTLS_ERROR_ADD
[call site]
02604
rsa_check_context
[function]
[call site]
02605
mbedtls_mpi_size
[function]
[call site]
02606
mbedtls_mpi_cmp_int
[function]
[call site]
02607
mbedtls_mpi_get_bit
[function]
[call site]
02608
mbedtls_mpi_cmp_int
[function]
[call site]
02609
mbedtls_mpi_get_bit
[function]
[call site]
02610
mbedtls_mpi_cmp_int
[function]
[call site]
02611
mbedtls_mpi_get_bit
[function]
[call site]
02612
mbedtls_mpi_cmp_int
[function]
[call site]
02613
mbedtls_mpi_cmp_int
[function]
[call site]
02614
mbedtls_mpi_cmp_int
[function]
[call site]
02615
mbedtls_mpi_cmp_int
[function]
[call site]
02616
mbedtls_mpi_cmp_int
[function]
[call site]
02617
mbedtls_mpi_cmp_int
[function]
[call site]
02618
mbedtls_mpi_cmp_int
[function]
[call site]
02619
mbedtls_rsa_check_pubkey
[function]
[call site]
02620
rsa_check_context
[function]
[call site]
02621
mbedtls_mpi_bitlen
[function]
[call site]
02622
mbedtls_mpi_get_bit
[function]
[call site]
02623
mbedtls_mpi_bitlen
[function]
[call site]
02624
mbedtls_mpi_cmp_mpi
[function]
[call site]
02625
mbedtls_pk_rsa
[function]
[call site]
02626
mbedtls_pk_get_type
[function]
[call site]
02627
MBEDTLS_ERROR_ADD
[call site]
02628
MBEDTLS_PK_IS_RFC8410_GROUP_ID
[call site]
02629
pk_use_ecparams_rfc8410
[function]
[call site]
02630
mbedtls_pk_ecc_set_group
[function]
[call site]
02631
mbedtls_ecc_group_to_psa
[function]
[call site]
02632
mbedtls_pk_ec_rw
[function]
[call site]
02633
mbedtls_pk_get_type
[function]
[call site]
02634
mbedtls_pk_ec_ro
[function]
[call site]
02635
mbedtls_pk_get_type
[function]
[call site]
02636
mbedtls_pk_ec_ro
[function]
[call site]
02637
mbedtls_ecp_group_load
[call site]
02638
pk_use_ecparams
[function]
[call site]
02639
mbedtls_oid_get_ec_grp
[call site]
02640
pk_ecc_group_id_from_specified
[function]
[call site]
02641
mbedtls_ecp_group_init
[function]
[call site]
02642
mbedtls_mpi_init
[function]
[call site]
02643
mbedtls_mpi_init
[function]
[call site]
02644
mbedtls_mpi_init
[function]
[call site]
02645
mbedtls_ecp_point_init
[function]
[call site]
02646
mbedtls_mpi_init
[function]
[call site]
02647
mbedtls_mpi_init
[function]
[call site]
02648
mbedtls_mpi_init
[function]
[call site]
02649
mbedtls_mpi_init
[function]
[call site]
02650
pk_group_from_specified
[function]
[call site]
02651
mbedtls_asn1_get_int
[function]
[call site]
02652
MBEDTLS_ERROR_ADD
[call site]
02653
mbedtls_asn1_get_tag
[function]
[call site]
02654
mbedtls_asn1_get_tag
[function]
[call site]
02655
MBEDTLS_OID_SIZE
[call site]
02656
memcmp
[call site]
02657
mbedtls_asn1_get_mpi
[function]
[call site]
02658
mbedtls_asn1_get_tag
[function]
[call site]
02659
mbedtls_mpi_read_binary
[function]
[call site]
02660
MBEDTLS_ERROR_ADD
[call site]
02661
mbedtls_mpi_bitlen
[function]
[call site]
02662
MBEDTLS_ERROR_ADD
[call site]
02663
mbedtls_asn1_get_tag
[function]
[call site]
02664
mbedtls_asn1_get_tag
[function]
[call site]
02665
mbedtls_mpi_read_binary
[function]
[call site]
02666
MBEDTLS_ERROR_ADD
[call site]
02667
mbedtls_asn1_get_tag
[function]
[call site]
02668
mbedtls_mpi_read_binary
[function]
[call site]
02669
MBEDTLS_ERROR_ADD
[call site]
02670
mbedtls_asn1_get_tag
[function]
[call site]
02671
MBEDTLS_ERROR_ADD
[call site]
02672
mbedtls_asn1_get_tag
[function]
[call site]
02673
MBEDTLS_ERROR_ADD
[call site]
02674
mbedtls_ecp_point_read_binary
[function]
[call site]
02675
mbedtls_mpi_size
[function]
[call site]
02676
mbedtls_ecp_get_type
[function]
[call site]
02677
MBEDTLS_MPI_CHK
[call site]
02678
mbedtls_mpi_read_binary_le
[function]
[call site]
02679
CHARS_TO_LIMBS
[call site]
02680
MBEDTLS_MPI_CHK
[call site]
02681
mbedtls_mpi_resize_clear
[function]
[call site]
02682
MBEDTLS_MPI_CHK
[call site]
02683
mbedtls_mpi_core_read_le
[function]
[call site]
02684
CHARS_TO_LIMBS
[call site]
02685
memset
[call site]
02686
mbedtls_mpi_free
[function]
[call site]
02687
MBEDTLS_MPI_CHK
[call site]
02688
mbedtls_mpi_set_bit
[function]
[call site]
02689
MBEDTLS_MPI_CHK
[call site]
02690
mbedtls_mpi_grow
[function]
[call site]
02691
MBEDTLS_MPI_CHK
[call site]
02692
mbedtls_mpi_lset
[function]
[call site]
02693
mbedtls_ecp_get_type
[function]
[call site]
02694
mbedtls_ecp_set_zero
[function]
[call site]
02695
MBEDTLS_MPI_CHK
[call site]
02696
mbedtls_mpi_lset
[function]
[call site]
02697
MBEDTLS_MPI_CHK
[call site]
02698
mbedtls_mpi_lset
[function]
[call site]
02699
MBEDTLS_MPI_CHK
[call site]
02700
mbedtls_mpi_lset
[function]
[call site]
02701
MBEDTLS_MPI_CHK
[call site]
02702
mbedtls_mpi_read_binary
[function]
[call site]
02703
MBEDTLS_MPI_CHK
[call site]
02704
mbedtls_mpi_lset
[function]
[call site]
02705
mbedtls_mpi_read_binary
[function]
[call site]
02706
mbedtls_ecp_sw_derive_y
[function]
[call site]
02707
mbedtls_mpi_get_bit
[function]
[call site]
02708
mbedtls_mpi_get_bit
[function]
[call site]
02709
mbedtls_mpi_init
[function]
[call site]
02710
MBEDTLS_MPI_CHK
[call site]
02711
ecp_sw_rhs
[function]
[call site]
02712
MPI_ECP_SQR
[call site]
02713
mbedtls_ecp_group_a_is_minus_3
[function]
[call site]
02714
MPI_ECP_SUB_INT
[call site]
02715
MPI_ECP_ADD
[call site]
02716
MPI_ECP_MUL
[call site]
02717
MPI_ECP_ADD
[call site]
02718
MBEDTLS_MPI_CHK
[call site]
02719
mbedtls_mpi_add_int
[function]
[call site]
02720
MBEDTLS_MPI_CHK
[call site]
02721
mbedtls_mpi_shift_r
[function]
[call site]
02722
MBEDTLS_MPI_CHK
[call site]
02723
mbedtls_mpi_exp_mod
[function]
[call site]
02724
mbedtls_mpi_get_bit
[function]
[call site]
02725
MBEDTLS_MPI_CHK
[call site]
02726
mbedtls_mpi_sub_mpi
[function]
[call site]
02727
mbedtls_mpi_free
[function]
[call site]
02728
mbedtls_mpi_size
[function]
[call site]
02729
mbedtls_mpi_read_binary
[function]
[call site]
02730
mbedtls_mpi_lset
[function]
[call site]
02731
mbedtls_mpi_lset
[function]
[call site]
02732
mbedtls_asn1_get_mpi
[function]
[call site]
02733
MBEDTLS_ERROR_ADD
[call site]
02734
mbedtls_mpi_bitlen
[function]
[call site]
02735
pk_group_id_from_group
[function]
[call site]
02736
mbedtls_ecp_group_init
[function]
[call site]
02737
mbedtls_ecp_grp_id_list
[function]
[call site]
02738
mbedtls_ecp_curve_list
[function]
[call site]
02739
mbedtls_ecp_group_free
[function]
[call site]
02740
mbedtls_mpi_free
[function]
[call site]
02741
mbedtls_mpi_free
[function]
[call site]
02742
mbedtls_ecp_point_free
[function]
[call site]
02743
mbedtls_mpi_free
[function]
[call site]
02744
mbedtls_mpi_free
[function]
[call site]
02745
mbedtls_mpi_free
[function]
[call site]
02746
mbedtls_mpi_free
[function]
[call site]
02747
mbedtls_mpi_free
[function]
[call site]
02748
ecp_group_is_static_comb_table
[function]
[call site]
02749
mbedtls_ecp_point_free
[function]
[call site]
02750
mbedtls_free
[function]
[call site]
02751
mbedtls_platform_zeroize
[function]
[call site]
02752
MBEDTLS_MPI_CHK
[call site]
02753
mbedtls_ecp_group_load
[call site]
02754
mbedtls_mpi_cmp_mpi
[function]
[call site]
02755
mbedtls_mpi_cmp_mpi
[function]
[call site]
02756
mbedtls_mpi_cmp_mpi
[function]
[call site]
02757
mbedtls_mpi_cmp_mpi
[function]
[call site]
02758
mbedtls_mpi_cmp_mpi
[function]
[call site]
02759
mbedtls_mpi_cmp_mpi
[function]
[call site]
02760
mbedtls_mpi_get_bit
[function]
[call site]
02761
mbedtls_mpi_get_bit
[function]
[call site]
02762
mbedtls_ecp_group_free
[function]
[call site]
02763
mbedtls_mpi_free
[function]
[call site]
02764
mbedtls_mpi_free
[function]
[call site]
02765
mbedtls_mpi_free
[function]
[call site]
02766
mbedtls_mpi_free
[function]
[call site]
02767
mbedtls_ecp_point_free
[function]
[call site]
02768
mbedtls_pk_ecc_set_group
[function]
[call site]
02769
mbedtls_pk_ecc_set_pubkey
[function]
[call site]
02770
PSA_ECC_FAMILY_IS_WEIERSTRASS
[call site]
02771
memcpy
[call site]
02772
pk_ecc_set_pubkey_psa_ecp_fallback
[function]
[call site]
02773
mbedtls_ecc_group_from_psa
[function]
[call site]
02774
mbedtls_ecp_keypair_init
[function]
[call site]
02775
mbedtls_ecp_group_init
[function]
[call site]
02776
mbedtls_mpi_init
[function]
[call site]
02777
mbedtls_ecp_point_init
[function]
[call site]
02778
mbedtls_ecp_group_load
[call site]
02779
mbedtls_ecp_point_read_binary
[function]
[call site]
02780
mbedtls_ecp_point_write_binary
[function]
[call site]
02781
mbedtls_mpi_size
[function]
[call site]
02782
mbedtls_ecp_get_type
[function]
[call site]
02783
MBEDTLS_MPI_CHK
[call site]
02784
mbedtls_mpi_write_binary_le
[function]
[call site]
02785
mbedtls_mpi_core_write_le
[function]
[call site]
02786
mbedtls_ecp_get_type
[function]
[call site]
02790
mbedtls_mpi_cmp_int
[function]
[call site]
02791
MBEDTLS_MPI_CHK
[call site]
02792
mbedtls_mpi_write_binary
[function]
[call site]
02793
mbedtls_mpi_core_write_be
[function]
[call site]
02794
MBEDTLS_MPI_CHK
[call site]
02798
mbedtls_mpi_write_binary
[function]
[call site]
02799
mbedtls_mpi_get_bit
[function]
[call site]
02800
MBEDTLS_MPI_CHK
[call site]
02801
mbedtls_mpi_write_binary
[function]
[call site]
02802
mbedtls_ecp_keypair_free
[function]
[call site]
02803
mbedtls_ecp_group_free
[function]
[call site]
02804
mbedtls_mpi_free
[function]
[call site]
02805
mbedtls_ecp_point_free
[function]
[call site]
02806
psa_set_key_usage_flags
[function]
[call site]
02807
psa_set_key_type
[function]
[call site]
02808
PSA_KEY_TYPE_ECC_PUBLIC_KEY
[call site]
02809
psa_set_key_bits
[function]
[call site]
02810
psa_import_key
[call site]
02811
psa_destroy_key
[function]
[call site]
02812
mbedtls_ecp_point_read_binary
[function]
[call site]
02813
mbedtls_ecp_check_pubkey
[function]
[call site]
02814
mbedtls_mpi_cmp_int
[function]
[call site]
02815
mbedtls_ecp_get_type
[function]
[call site]
02816
ecp_check_pubkey_mx
[function]
[call site]
02817
mbedtls_mpi_size
[function]
[call site]
02818
mbedtls_mpi_cmp_int
[function]
[call site]
02819
ecp_check_bad_points_mx
[function]
[call site]
02820
mbedtls_mpi_init
[function]
[call site]
02821
MBEDTLS_MPI_CHK
[call site]
02822
mbedtls_mpi_copy
[function]
[call site]
02823
mbedtls_mpi_cmp_mpi
[function]
[call site]
02824
MBEDTLS_MPI_CHK
[call site]
02825
mbedtls_mpi_sub_mpi
[function]
[call site]
02826
mbedtls_mpi_cmp_int
[function]
[call site]
02827
mbedtls_mpi_cmp_mpi
[function]
[call site]
02828
mbedtls_mpi_cmp_mpi
[function]
[call site]
02829
MBEDTLS_MPI_CHK
[call site]
02830
mbedtls_mpi_add_int
[function]
[call site]
02831
mbedtls_mpi_cmp_mpi
[function]
[call site]
02832
mbedtls_mpi_free
[function]
[call site]
02833
mbedtls_ecp_get_type
[function]
[call site]
02834
ecp_check_pubkey_sw
[function]
[call site]
02835
mbedtls_mpi_cmp_int
[function]
[call site]
02836
mbedtls_mpi_cmp_int
[function]
[call site]
02837
mbedtls_mpi_cmp_mpi
[function]
[call site]
02838
mbedtls_mpi_cmp_mpi
[function]
[call site]
02839
mbedtls_mpi_init
[function]
[call site]
02840
mbedtls_mpi_init
[function]
[call site]
02841
MPI_ECP_SQR
[call site]
02842
MBEDTLS_MPI_CHK
[call site]
02843
ecp_sw_rhs
[function]
[call site]
02844
MPI_ECP_CMP
[call site]
02845
mbedtls_mpi_free
[function]
[call site]
02846
mbedtls_mpi_free
[function]
[call site]
02847
MBEDTLS_ERROR_ADD
[call site]
02848
mbedtls_pk_free
[function]
[call site]
02849
mbedtls_x509_crt_free
[function]
[call site]
02850
x509_get_uid
[function]
[call site]
02851
mbedtls_asn1_get_tag
[function]
[call site]
02852
MBEDTLS_ERROR_ADD
[call site]
02853
mbedtls_x509_crt_free
[function]
[call site]
02854
x509_get_uid
[function]
[call site]
02855
mbedtls_x509_crt_free
[function]
[call site]
02856
x509_get_crt_ext
[function]
[call site]
02857
mbedtls_x509_get_ext
[function]
[call site]
02858
mbedtls_asn1_get_tag
[function]
[call site]
02859
MBEDTLS_ERROR_ADD
[call site]
02860
mbedtls_asn1_get_tag
[function]
[call site]
02861
MBEDTLS_ERROR_ADD
[call site]
02862
MBEDTLS_ERROR_ADD
[call site]
02863
mbedtls_asn1_get_tag
[function]
[call site]
02864
MBEDTLS_ERROR_ADD
[call site]
02865
mbedtls_asn1_get_tag
[function]
[call site]
02866
MBEDTLS_ERROR_ADD
[call site]
02867
mbedtls_asn1_get_bool
[function]
[call site]
02868
mbedtls_asn1_get_tag
[function]
[call site]
02869
MBEDTLS_ERROR_ADD
[call site]
02870
mbedtls_asn1_get_tag
[function]
[call site]
02871
MBEDTLS_ERROR_ADD
[call site]
02872
MBEDTLS_ERROR_ADD
[call site]
02873
mbedtls_oid_get_x509_ext_type
[call site]
02874
cb
[function]
[call site]
02875
zassert_equal
[call site]
02876
zassert_equal
[call site]
02877
zassert_true
[call site]
02878
zassert_equal
[call site]
02879
zassert_equal
[call site]
02880
zassert_equal
[call site]
02881
memcmp
[call site]
02882
MBEDTLS_ERROR_ADD
[call site]
02883
x509_get_basic_constraints
[function]
[call site]
02884
mbedtls_asn1_get_tag
[function]
[call site]
02885
MBEDTLS_ERROR_ADD
[call site]
02886
mbedtls_asn1_get_bool
[function]
[call site]
02887
mbedtls_asn1_get_int
[function]
[call site]
02888
MBEDTLS_ERROR_ADD
[call site]
02889
mbedtls_asn1_get_int
[function]
[call site]
02890
MBEDTLS_ERROR_ADD
[call site]
02891
MBEDTLS_ERROR_ADD
[call site]
02892
MBEDTLS_ERROR_ADD
[call site]
02893
mbedtls_x509_get_key_usage
[function]
[call site]
02894
mbedtls_asn1_get_bitstring
[function]
[call site]
02895
mbedtls_asn1_get_tag
[function]
[call site]
02896
MBEDTLS_ERROR_ADD
[call site]
02897
x509_get_ext_key_usage
[function]
[call site]
02898
mbedtls_asn1_get_sequence_of
[function]
[call site]
02899
memset
[call site]
02900
mbedtls_asn1_traverse_sequence_of
[function]
[call site]
02901
mbedtls_asn1_get_tag
[function]
[call site]
02902
mbedtls_asn1_get_len
[function]
[call site]
02903
cb
[function]
[call site]
02904
MBEDTLS_ERROR_ADD
[call site]
02905
MBEDTLS_ERROR_ADD
[call site]
02906
x509_get_subject_key_id
[function]
[call site]
02907
mbedtls_asn1_get_tag
[function]
[call site]
02908
MBEDTLS_ERROR_ADD
[call site]
02909
MBEDTLS_ERROR_ADD
[call site]
02910
x509_get_authority_key_id
[function]
[call site]
02911
mbedtls_asn1_get_tag
[function]
[call site]
02912
MBEDTLS_ERROR_ADD
[call site]
02913
MBEDTLS_ERROR_ADD
[call site]
02914
mbedtls_asn1_get_tag
[function]
[call site]
02915
MBEDTLS_ERROR_ADD
[call site]
02916
mbedtls_asn1_get_tag
[function]
[call site]
02917
MBEDTLS_ERROR_ADD
[call site]
02918
mbedtls_x509_get_subject_alt_name_ext
[function]
[call site]
02919
memset
[call site]
02920
mbedtls_asn1_get_len
[function]
[call site]
02921
MBEDTLS_ERROR_ADD
[call site]
02922
MBEDTLS_ERROR_ADD
[call site]
02923
mbedtls_x509_parse_subject_alt_name
[function]
[call site]
02924
x509_get_other_name
[function]
[call site]
02925
mbedtls_asn1_get_tag
[function]
[call site]
02926
MBEDTLS_ERROR_ADD
[call site]
02927
MBEDTLS_OID_CMP
[call site]
02928
mbedtls_asn1_get_tag
[function]
[call site]
02929
MBEDTLS_ERROR_ADD
[call site]
02930
MBEDTLS_ERROR_ADD
[call site]
02931
mbedtls_asn1_get_tag
[function]
[call site]
02932
MBEDTLS_ERROR_ADD
[call site]
02933
MBEDTLS_ERROR_ADD
[call site]
02934
mbedtls_asn1_get_tag
[function]
[call site]
02935
MBEDTLS_ERROR_ADD
[call site]
02936
mbedtls_asn1_get_tag
[function]
[call site]
02937
MBEDTLS_ERROR_ADD
[call site]
02938
MBEDTLS_ERROR_ADD
[call site]
02939
memset
[call site]
02940
memcpy
[call site]
02941
memset
[call site]
02942
memcpy
[call site]
02943
memset
[call site]
02944
memcpy
[call site]
02945
memset
[call site]
02946
memcpy
[call site]
02947
memset
[call site]
02948
memcpy
[call site]
02949
memset
[call site]
02950
mbedtls_asn1_get_tag
[function]
[call site]
02951
mbedtls_x509_get_name
[function]
[call site]
02952
mbedtls_asn1_sequence_free
[function]
[call site]
02953
mbedtls_x509_free_subject_alt_name
[function]
[call site]
02954
mbedtls_asn1_free_named_data_list_shallow
[function]
[call site]
02955
mbedtls_calloc
[function]
[call site]
02956
MBEDTLS_ERROR_ADD
[call site]
02957
MBEDTLS_ERROR_ADD
[call site]
02958
mbedtls_asn1_get_tag
[function]
[call site]
02959
MBEDTLS_ERROR_ADD
[call site]
02960
mbedtls_x509_get_subject_alt_name
[function]
[call site]
02961
mbedtls_asn1_get_tag
[function]
[call site]
02962
MBEDTLS_ERROR_ADD
[call site]
02963
MBEDTLS_ERROR_ADD
[call site]
02964
mbedtls_x509_get_subject_alt_name_ext
[function]
[call site]
02965
mbedtls_x509_get_ns_cert_type
[function]
[call site]
02966
mbedtls_asn1_get_bitstring
[function]
[call site]
02967
MBEDTLS_ERROR_ADD
[call site]
02968
MBEDTLS_ERROR_ADD
[call site]
02969
x509_get_certificate_policies
[function]
[call site]
02970
mbedtls_asn1_get_tag
[function]
[call site]
02971
MBEDTLS_ERROR_ADD
[call site]
02972
MBEDTLS_ERROR_ADD
[call site]
02973
MBEDTLS_ERROR_ADD
[call site]
02974
mbedtls_asn1_get_tag
[function]
[call site]
02975
MBEDTLS_ERROR_ADD
[call site]
02976
mbedtls_asn1_get_tag
[function]
[call site]
02977
MBEDTLS_ERROR_ADD
[call site]
02978
MBEDTLS_OID_CMP
[call site]
02979
mbedtls_calloc
[function]
[call site]
02980
MBEDTLS_ERROR_ADD
[call site]
02981
mbedtls_asn1_get_tag
[function]
[call site]
02982
MBEDTLS_ERROR_ADD
[call site]
02983
MBEDTLS_ERROR_ADD
[call site]
02984
MBEDTLS_ERROR_ADD
[call site]
02985
cb
[function]
[call site]
02986
MBEDTLS_ERROR_ADD
[call site]
02987
mbedtls_x509_crt_free
[function]
[call site]
02988
mbedtls_x509_crt_free
[function]
[call site]
02989
MBEDTLS_ERROR_ADD
[call site]
02990
mbedtls_x509_get_alg
[function]
[call site]
02991
mbedtls_x509_crt_free
[function]
[call site]
02992
memcmp
[call site]
02993
memcmp
[call site]
02994
mbedtls_x509_crt_free
[function]
[call site]
02995
mbedtls_x509_get_sig
[function]
[call site]
02996
MBEDTLS_ERROR_ADD
[call site]
02997
mbedtls_asn1_get_bitstring_null
[function]
[call site]
02998
MBEDTLS_ERROR_ADD
[call site]
02999
mbedtls_x509_crt_free
[function]
[call site]
03000
mbedtls_x509_crt_free
[function]
[call site]
03001
MBEDTLS_ERROR_ADD
[call site]
03002
mbedtls_free
[function]
[call site]
03003
mbedtls_x509_crt_parse_der
[function]
[call site]
03004
mbedtls_pem_init
[function]
[call site]
03005
memset
[call site]
03006
mbedtls_pem_read_buffer
[function]
[call site]
03007
strstr
[function]
[call site]
03008
strstr
[function]
[call site]
03009
strlen
[function]
[call site]
03010
strlen
[function]
[call site]
03011
memcmp
[call site]
03012
memcmp
[call site]
03013
pem_get_iv
[function]
[call site]
03014
memset
[call site]
03015
memcmp
[call site]
03016
pem_get_iv
[function]
[call site]
03017
memcmp
[call site]
03018
memcmp
[call site]
03019
memcmp
[call site]
03020
memcmp
[call site]
03021
pem_get_iv
[function]
[call site]
03022
mbedtls_base64_decode
[function]
[call site]
03023
mbedtls_ct_base64_dec_value
[function]
[call site]
03024
mbedtls_ct_uchar_in_range_if
[function]
[call site]
03025
mbedtls_ct_compiler_opaque
[function]
[call site]
03026
mbedtls_ct_compiler_opaque
[function]
[call site]
03027
mbedtls_ct_uchar_in_range_if
[function]
[call site]
03028
mbedtls_ct_uchar_in_range_if
[function]
[call site]
03029
mbedtls_ct_uchar_in_range_if
[function]
[call site]
03030
mbedtls_ct_uchar_in_range_if
[function]
[call site]
03031
mbedtls_ct_base64_dec_value
[function]
[call site]
03032
MBEDTLS_BYTE_2
[call site]
03033
MBEDTLS_BYTE_1
[call site]
03034
MBEDTLS_BYTE_0
[call site]
03035
MBEDTLS_ERROR_ADD
[call site]
03036
mbedtls_calloc
[function]
[call site]
03037
mbedtls_base64_decode
[function]
[call site]
03038
mbedtls_zeroize_and_free
[function]
[call site]
03039
MBEDTLS_ERROR_ADD
[call site]
03040
mbedtls_zeroize_and_free
[function]
[call site]
03041
pem_des3_decrypt
[function]
[call site]
03042
mbedtls_des3_init
[function]
[call site]
03043
memset
[call site]
03044
pem_pbkdf1
[function]
[call site]
03045
mbedtls_md_init
[function]
[call site]
03046
mbedtls_md_info_from_type
[function]
[call site]
03047
mbedtls_md_setup
[function]
[call site]
03048
mbedtls_md_starts
[function]
[call site]
03049
mbedtls_md_update
[function]
[call site]
03050
mbedtls_md_update
[function]
[call site]
03051
mbedtls_md_finish
[function]
[call site]
03052
memcpy
[call site]
03053
memcpy
[call site]
03054
mbedtls_md_starts
[function]
[call site]
03055
mbedtls_md_update
[function]
[call site]
03056
mbedtls_md_update
[function]
[call site]
03057
mbedtls_md_update
[function]
[call site]
03058
mbedtls_md_finish
[function]
[call site]
03059
memcpy
[call site]
03060
mbedtls_md_free
[function]
[call site]
03061
mbedtls_platform_zeroize
[function]
[call site]
03062
mbedtls_des3_set3key_dec
[function]
[call site]
03063
des3_set3key
[function]
[call site]
03064
mbedtls_des_setkey
[function]
[call site]
03065
MBEDTLS_GET_UINT32_BE
[call site]
03066
MBEDTLS_GET_UINT32_BE
[call site]
03067
mbedtls_des_setkey
[function]
[call site]
03068
mbedtls_des_setkey
[function]
[call site]
03069
mbedtls_platform_zeroize
[function]
[call site]
03070
mbedtls_des3_crypt_cbc
[function]
[call site]
03071
mbedtls_xor
[function]
[call site]
03072
mbedtls_des3_crypt_ecb
[function]
[call site]
03073
MBEDTLS_GET_UINT32_BE
[call site]
03074
MBEDTLS_GET_UINT32_BE
[call site]
03075
DES_IP
[call site]
03076
DES_ROUND
[call site]
03077
DES_ROUND
[call site]
03078
DES_ROUND
[call site]
03079
DES_ROUND
[call site]
03080
DES_ROUND
[call site]
03081
DES_ROUND
[call site]
03082
DES_FP
[call site]
03083
MBEDTLS_PUT_UINT32_BE
[call site]
03084
MBEDTLS_PUT_UINT32_BE
[call site]
03085
memcpy
[call site]
03086
memcpy
[call site]
03087
mbedtls_des3_crypt_ecb
[function]
[call site]
03088
mbedtls_xor
[function]
[call site]
03089
memcpy
[call site]
03090
mbedtls_des3_free
[function]
[call site]
03091
mbedtls_platform_zeroize
[function]
[call site]
03092
mbedtls_platform_zeroize
[function]
[call site]
03093
pem_des_decrypt
[function]
[call site]
03094
mbedtls_des_init
[function]
[call site]
03095
memset
[call site]
03096
pem_pbkdf1
[function]
[call site]
03097
mbedtls_des_setkey_dec
[function]
[call site]
03098
mbedtls_des_crypt_cbc
[function]
[call site]
03102
mbedtls_xor
[function]
[call site]
03103
mbedtls_des_crypt_ecb
[function]
[call site]
03104
MBEDTLS_GET_UINT32_BE
[call site]
03105
MBEDTLS_GET_UINT32_BE
[call site]
03106
DES_IP
[call site]
03107
DES_ROUND
[call site]
03108
DES_ROUND
[call site]
03109
DES_FP
[call site]
03110
MBEDTLS_PUT_UINT32_BE
[call site]
03111
MBEDTLS_PUT_UINT32_BE
[call site]
03112
memcpy
[call site]
03113
memcpy
[call site]
03114
mbedtls_des_crypt_ecb
[function]
[call site]
03115
mbedtls_xor
[function]
[call site]
03116
memcpy
[call site]
03117
mbedtls_des_free
[function]
[call site]
03118
mbedtls_platform_zeroize
[function]
[call site]
03119
mbedtls_platform_zeroize
[function]
[call site]
03120
pem_aes_decrypt
[function]
[call site]
03121
mbedtls_aes_init
[function]
[call site]
03122
pem_pbkdf1
[function]
[call site]
03123
mbedtls_aes_setkey_dec
[function]
[call site]
03124
mbedtls_aes_init
[function]
[call site]
03125
mbedtls_aes_rk_offset
[function]
[call site]
03126
mbedtls_aes_setkey_enc
[function]
[call site]
03127
mbedtls_aesni_has_support
[function]
[call site]
03128
mbedtls_aesni_inverse_key
[function]
[call site]
03129
memcpy
[call site]
03130
memcpy
[call site]
03131
MBEDTLS_AESCE_HAS_SUPPORT
[call site]
03132
mbedtls_aesce_inverse_key
[function]
[call site]
03133
vst1q_u8
[call site]
03134
vld1q_u8
[call site]
03135
vst1q_u8
[call site]
03136
vaesimcq_u8
[call site]
03137
vld1q_u8
[call site]
03138
vst1q_u8
[call site]
03139
vld1q_u8
[call site]
03140
AES_RT0
[call site]
03141
MBEDTLS_BYTE_0
[call site]
03142
AES_RT1
[call site]
03143
MBEDTLS_BYTE_1
[call site]
03144
AES_RT2
[call site]
03145
MBEDTLS_BYTE_2
[call site]
03146
AES_RT3
[call site]
03147
MBEDTLS_BYTE_3
[call site]
03148
mbedtls_aes_free
[function]
[call site]
03149
mbedtls_aes_crypt_cbc
[function]
[call site]
03150
mbedtls_padlock_xcryptcbc
[function]
[call site]
03151
memcpy
[call site]
03155
mbedtls_aes_crypt_ecb
[function]
[call site]
03156
mbedtls_xor_no_simd
[function]
[call site]
03157
memcpy
[call site]
03158
mbedtls_xor_no_simd
[function]
[call site]
03159
mbedtls_aes_crypt_ecb
[function]
[call site]
03160
memcpy
[call site]
03161
mbedtls_aes_free
[function]
[call site]
03162
mbedtls_platform_zeroize
[function]
[call site]
03163
pem_aes_decrypt
[function]
[call site]
03164
pem_aes_decrypt
[function]
[call site]
03165
mbedtls_zeroize_and_free
[function]
[call site]
03166
pem_check_pkcs_padding
[function]
[call site]
03167
mbedtls_zeroize_and_free
[function]
[call site]
03168
mbedtls_zeroize_and_free
[function]
[call site]
03169
mbedtls_pem_free
[function]
[call site]
03170
mbedtls_zeroize_and_free
[function]
[call site]
03171
mbedtls_free
[function]
[call site]
03172
mbedtls_platform_zeroize
[function]
[call site]
03173
mbedtls_x509_crt_parse_der
[function]
[call site]
03174
mbedtls_pem_free
[function]
[call site]
03175
mbedtls_x509_crt_parse
[function]
[call site]
03176
mbedtls_pk_parse_key
[function]
[call site]
03177
mbedtls_pem_init
[function]
[call site]
03178
mbedtls_pem_read_buffer
[function]
[call site]
03179
mbedtls_pk_info_from_type
[function]
[call site]
03180
mbedtls_pk_setup
[function]
[call site]
03181
mbedtls_rsa_parse_key
[function]
[call site]
03182
mbedtls_mpi_init
[function]
[call site]
03183
mbedtls_asn1_get_tag
[function]
[call site]
03184
mbedtls_asn1_get_int
[function]
[call site]
03185
asn1_get_nonzero_mpi
[function]
[call site]
03186
mbedtls_asn1_get_mpi
[function]
[call site]
03187
mbedtls_mpi_cmp_int
[function]
[call site]
03188
mbedtls_rsa_import
[function]
[call site]
03189
mbedtls_mpi_copy
[function]
[call site]
03190
mbedtls_mpi_copy
[function]
[call site]
03191
mbedtls_mpi_copy
[function]
[call site]
03192
mbedtls_mpi_copy
[function]
[call site]
03193
mbedtls_mpi_copy
[function]
[call site]
03194
MBEDTLS_ERROR_ADD
[call site]
03195
mbedtls_mpi_size
[function]
[call site]
03196
asn1_get_nonzero_mpi
[function]
[call site]
03197
mbedtls_rsa_import
[function]
[call site]
03198
asn1_get_nonzero_mpi
[function]
[call site]
03199
mbedtls_rsa_import
[function]
[call site]
03200
asn1_get_nonzero_mpi
[function]
[call site]
03201
mbedtls_rsa_import
[function]
[call site]
03202
asn1_get_nonzero_mpi
[function]
[call site]
03203
mbedtls_rsa_import
[function]
[call site]
03204
asn1_get_nonzero_mpi
[function]
[call site]
03205
mbedtls_mpi_copy
[function]
[call site]
03206
asn1_get_nonzero_mpi
[function]
[call site]
03207
mbedtls_mpi_copy
[function]
[call site]
03208
asn1_get_nonzero_mpi
[function]
[call site]
03209
mbedtls_mpi_copy
[function]
[call site]
03210
asn1_get_nonzero_mpi
[function]
[call site]
03211
asn1_get_nonzero_mpi
[function]
[call site]
03212
asn1_get_nonzero_mpi
[function]
[call site]
03213
mbedtls_rsa_complete
[function]
[call site]
03214
mbedtls_rsa_check_pubkey
[function]
[call site]
03215
mbedtls_mpi_free
[function]
[call site]
03216
mbedtls_rsa_free
[function]
[call site]
03217
mbedtls_mpi_free
[function]
[call site]
03218
mbedtls_mpi_free
[function]
[call site]
03219
mbedtls_mpi_free
[function]
[call site]
03220
mbedtls_mpi_free
[function]
[call site]
03221
mbedtls_mpi_free
[function]
[call site]
03222
mbedtls_mpi_free
[function]
[call site]
03223
mbedtls_mpi_free
[function]
[call site]
03224
mbedtls_mpi_free
[function]
[call site]
03225
mbedtls_mpi_free
[function]
[call site]
03226
mbedtls_mpi_free
[function]
[call site]
03227
mbedtls_mpi_free
[function]
[call site]
03228
mbedtls_mpi_free
[function]
[call site]
03229
mbedtls_mpi_free
[function]
[call site]
03230
mbedtls_mutex_free
[call site]
03231
mbedtls_pk_rsa
[function]
[call site]
03232
mbedtls_pk_free
[function]
[call site]
03233
mbedtls_pem_free
[function]
[call site]
03234
mbedtls_pem_read_buffer
[function]
[call site]
03235
mbedtls_pk_info_from_type
[function]
[call site]
03236
mbedtls_pk_setup
[function]
[call site]
03237
pk_parse_key_sec1_der
[function]
[call site]
03238
mbedtls_asn1_get_tag
[function]
[call site]
03239
MBEDTLS_ERROR_ADD
[call site]
03240
mbedtls_asn1_get_int
[function]
[call site]
03241
MBEDTLS_ERROR_ADD
[call site]
03242
mbedtls_asn1_get_tag
[function]
[call site]
03243
MBEDTLS_ERROR_ADD
[call site]
03244
mbedtls_asn1_get_tag
[function]
[call site]
03245
pk_get_ecparams
[function]
[call site]
03246
MBEDTLS_ERROR_ADD
[call site]
03247
pk_ecc_tag_is_specified_ec_domain
[function]
[call site]
03248
MBEDTLS_ERROR_ADD
[call site]
03249
mbedtls_asn1_get_tag
[function]
[call site]
03250
MBEDTLS_ERROR_ADD
[call site]
03251
MBEDTLS_ERROR_ADD
[call site]
03252
pk_use_ecparams
[function]
[call site]
03253
MBEDTLS_ERROR_ADD
[call site]
03254
mbedtls_pk_ecc_set_key
[function]
[call site]
03255
psa_set_key_type
[function]
[call site]
03256
PSA_KEY_TYPE_ECC_KEY_PAIR
[call site]
03257
psa_set_key_algorithm
[function]
[call site]
03258
MBEDTLS_PK_PSA_ALG_ECDSA_MAYBE_DET
[call site]
03259
psa_set_key_usage_flags
[function]
[call site]
03260
psa_import_key
[call site]
03261
psa_pk_status_to_mbedtls
[function]
[call site]
03262
psa_generic_status_to_mbedtls
[function]
[call site]
03263
mbedtls_pk_ec_rw
[function]
[call site]
03264
mbedtls_ecp_read_key
[function]
[call site]
03265
mbedtls_ecp_group_load
[call site]
03266
mbedtls_ecp_get_type
[function]
[call site]
03267
MBEDTLS_MPI_CHK
[call site]
03268
mbedtls_mpi_read_binary_le
[function]
[call site]
03269
MBEDTLS_MPI_CHK
[call site]
03270
mbedtls_mpi_set_bit
[function]
[call site]
03271
MBEDTLS_MPI_CHK
[call site]
03272
mbedtls_mpi_set_bit
[function]
[call site]
03273
MBEDTLS_MPI_CHK
[call site]
03274
mbedtls_mpi_set_bit
[function]
[call site]
03275
MBEDTLS_MPI_CHK
[call site]
03276
mbedtls_mpi_set_bit
[function]
[call site]
03277
MBEDTLS_MPI_CHK
[call site]
03278
mbedtls_mpi_set_bit
[function]
[call site]
03279
MBEDTLS_MPI_CHK
[call site]
03280
mbedtls_mpi_read_binary_le
[function]
[call site]
03281
MBEDTLS_MPI_CHK
[call site]
03282
mbedtls_mpi_set_bit
[function]
[call site]
03283
MBEDTLS_MPI_CHK
[call site]
03284
mbedtls_mpi_set_bit
[function]
[call site]
03285
MBEDTLS_MPI_CHK
[call site]
03286
mbedtls_mpi_set_bit
[function]
[call site]
03287
mbedtls_ecp_get_type
[function]
[call site]
03288
MBEDTLS_MPI_CHK
[call site]
03289
mbedtls_mpi_read_binary
[function]
[call site]
03290
MBEDTLS_MPI_CHK
[call site]
03291
mbedtls_ecp_check_privkey
[function]
[call site]
03292
mbedtls_ecp_get_type
[function]
[call site]
03293
mbedtls_mpi_get_bit
[function]
[call site]
03294
mbedtls_mpi_get_bit
[function]
[call site]
03295
mbedtls_mpi_bitlen
[function]
[call site]
03296
mbedtls_mpi_get_bit
[function]
[call site]
03297
mbedtls_ecp_get_type
[function]
[call site]
03298
mbedtls_mpi_cmp_int
[function]
[call site]
03299
mbedtls_mpi_cmp_mpi
[function]
[call site]
03300
mbedtls_mpi_free
[function]
[call site]
03301
MBEDTLS_ERROR_ADD
[call site]
03302
mbedtls_asn1_get_tag
[function]
[call site]
03303
mbedtls_asn1_get_bitstring_null
[function]
[call site]
03304
MBEDTLS_ERROR_ADD
[call site]
03305
MBEDTLS_ERROR_ADD
[call site]
03306
mbedtls_pk_ecc_set_pubkey
[function]
[call site]
03307
MBEDTLS_ERROR_ADD
[call site]
03308
mbedtls_pk_ecc_set_pubkey_from_prv
[function]
[call site]
03309
psa_export_public_key
[call site]
03310
psa_pk_status_to_mbedtls
[function]
[call site]
03311
mbedtls_ecc_group_to_psa
[function]
[call site]
03312
psa_set_key_type
[function]
[call site]
03313
PSA_KEY_TYPE_ECC_KEY_PAIR
[call site]
03314
psa_set_key_usage_flags
[function]
[call site]
03315
psa_import_key
[call site]
03316
psa_pk_status_to_mbedtls
[function]
[call site]
03317
psa_export_public_key
[call site]
03318
psa_destroy_key
[function]
[call site]
03319
psa_pk_status_to_mbedtls
[function]
[call site]
03320
psa_pk_status_to_mbedtls
[function]
[call site]
03321
mbedtls_ecp_point_read_binary
[function]
[call site]
03322
mbedtls_ecp_mul
[function]
[call site]
03323
mbedtls_ecp_mul_restartable
[function]
[call site]
03324
ecp_mul_restartable_internal
[function]
[call site]
03325
mbedtls_internal_ecp_grp_capable
[call site]
03326
MBEDTLS_MPI_CHK
[call site]
03327
mbedtls_internal_ecp_init
[call site]
03328
MBEDTLS_ECP_BUDGET
[call site]
03329
MBEDTLS_MPI_CHK
[call site]
03330
mbedtls_ecp_check_privkey
[function]
[call site]
03331
MBEDTLS_MPI_CHK
[call site]
03332
mbedtls_ecp_check_pubkey
[function]
[call site]
03333
mbedtls_ecp_get_type
[function]
[call site]
03334
MBEDTLS_MPI_CHK
[call site]
03335
ecp_mul_mxz
[function]
[call site]
03336
mbedtls_ecp_point_init
[function]
[call site]
03337
mbedtls_mpi_init
[function]
[call site]
03338
mpi_init_many
[function]
[call site]
03339
mbedtls_mpi_init
[function]
[call site]
03340
MPI_ECP_MOV
[call site]
03341
MBEDTLS_MPI_CHK
[call site]
03342
mbedtls_ecp_copy
[function]
[call site]
03343
MBEDTLS_MPI_CHK
[call site]
03344
mbedtls_mpi_copy
[function]
[call site]
03345
MBEDTLS_MPI_CHK
[call site]
03346
mbedtls_mpi_copy
[function]
[call site]
03347
MBEDTLS_MPI_CHK
[call site]
03348
mbedtls_mpi_copy
[function]
[call site]
03349
MPI_ECP_LSET
[call site]
03350
MPI_ECP_LSET
[call site]
03351
mbedtls_mpi_free
[function]
[call site]
03352
MOD_ADD
[call site]
03353
MBEDTLS_MPI_CHK
[call site]
03354
ecp_randomize_mxz
[function]
[call site]
03355
mbedtls_internal_ecp_grp_capable
[call site]
03356
mbedtls_internal_ecp_randomize_mxz
[call site]
03357
mbedtls_mpi_init
[function]
[call site]
03358
MPI_ECP_RAND
[call site]
03359
MPI_ECP_MUL
[call site]
03360
MPI_ECP_MUL
[call site]
03361
mbedtls_mpi_free
[function]
[call site]
03362
mbedtls_mpi_get_bit
[function]
[call site]
03363
MPI_ECP_COND_SWAP
[call site]
03364
MPI_ECP_COND_SWAP
[call site]
03365
MBEDTLS_MPI_CHK
[call site]
03366
ecp_double_add_mxz
[function]
[call site]
03367
mbedtls_internal_ecp_grp_capable
[call site]
03368
mbedtls_internal_ecp_double_add_mxz
[call site]
03369
MPI_ECP_ADD
[call site]
03370
MPI_ECP_SUB
[call site]
03371
MPI_ECP_ADD
[call site]
03372
MPI_ECP_SUB
[call site]
03373
MPI_ECP_MUL
[call site]
03374
MPI_ECP_MUL
[call site]
03375
MPI_ECP_SQR
[call site]
03376
MPI_ECP_SQR
[call site]
03377
MPI_ECP_MUL
[call site]
03378
MPI_ECP_SUB
[call site]
03379
MPI_ECP_MUL
[call site]
03380
MPI_ECP_ADD
[call site]
03381
MPI_ECP_ADD
[call site]
03382
MPI_ECP_SQR
[call site]
03383
MPI_ECP_SUB
[call site]
03384
MPI_ECP_SQR
[call site]
03385
MPI_ECP_MUL
[call site]
03386
MPI_ECP_MUL
[call site]
03387
MPI_ECP_COND_SWAP
[call site]
03388
MPI_ECP_COND_SWAP
[call site]
03389
MBEDTLS_MPI_CHK
[call site]
03390
ecp_randomize_mxz
[function]
[call site]
03391
MBEDTLS_MPI_CHK
[call site]
03392
ecp_normalize_mxz
[function]
[call site]
03393
mbedtls_internal_ecp_grp_capable
[call site]
03394
mbedtls_internal_ecp_normalize_mxz
[call site]
03395
MPI_ECP_INV
[call site]
03396
MPI_ECP_MUL
[call site]
03397
MPI_ECP_LSET
[call site]
03398
mbedtls_ecp_point_free
[function]
[call site]
03399
mbedtls_mpi_free
[function]
[call site]
03400
mpi_free_many
[function]
[call site]
03401
mbedtls_mpi_free
[function]
[call site]
03402
mbedtls_ecp_get_type
[function]
[call site]
03403
MBEDTLS_MPI_CHK
[call site]
03404
ecp_mul_comb
[function]
[call site]
03405
ECP_RS_ENTER
[call site]
03406
MPI_ECP_CMP
[call site]
03407
MPI_ECP_CMP
[call site]
03408
ecp_pick_window_size
[function]
[call site]
03409
ecp_group_is_static_comb_table
[function]
[call site]
03410
mbedtls_calloc
[function]
[call site]
03411
mbedtls_ecp_point_init
[function]
[call site]
03412
MBEDTLS_MPI_CHK
[call site]
03413
ecp_precompute_comb
[function]
[call site]
03414
mpi_init_many
[function]
[call site]
03415
MBEDTLS_MPI_CHK
[call site]
03416
mbedtls_ecp_copy
[function]
[call site]
03417
MBEDTLS_ECP_BUDGET
[call site]
03418
MBEDTLS_MPI_CHK
[call site]
03419
mbedtls_ecp_copy
[function]
[call site]
03420
MBEDTLS_MPI_CHK
[call site]
03421
ecp_double_jac
[function]
[call site]
03422
mbedtls_internal_ecp_grp_capable
[call site]
03423
mbedtls_internal_ecp_double_jac
[call site]
03424
mbedtls_ecp_group_a_is_minus_3
[function]
[call site]
03425
MPI_ECP_SQR
[call site]
03426
MPI_ECP_ADD
[call site]
03427
MPI_ECP_SUB
[call site]
03428
MPI_ECP_MUL
[call site]
03429
MPI_ECP_MUL_INT
[call site]
03430
MPI_ECP_SQR
[call site]
03431
MPI_ECP_MUL_INT
[call site]
03432
MPI_ECP_CMP_INT
[call site]
03433
MPI_ECP_SQR
[call site]
03434
MPI_ECP_SQR
[call site]
03435
MPI_ECP_MUL
[call site]
03436
MPI_ECP_ADD
[call site]
03437
MPI_ECP_SQR
[call site]
03438
MPI_ECP_SHIFT_L
[call site]
03439
MPI_ECP_MUL
[call site]
03440
MPI_ECP_SHIFT_L
[call site]
03441
MPI_ECP_SQR
[call site]
03442
MPI_ECP_SHIFT_L
[call site]
03443
MPI_ECP_SQR
[call site]
03444
MPI_ECP_SUB
[call site]
03445
MPI_ECP_SUB
[call site]
03446
MPI_ECP_SUB
[call site]
03447
MPI_ECP_MUL
[call site]
03448
MPI_ECP_SUB
[call site]
03449
MPI_ECP_MUL
[call site]
03450
MPI_ECP_SHIFT_L
[call site]
03451
MPI_ECP_MOV
[call site]
03452
MPI_ECP_MOV
[call site]
03453
MPI_ECP_MOV
[call site]
03454
MBEDTLS_ECP_BUDGET
[call site]
03455
MBEDTLS_MPI_CHK
[call site]
03456
ecp_normalize_jac_many
[function]
[call site]
03457
ecp_normalize_jac
[function]
[call site]
03458
MPI_ECP_CMP_INT
[call site]
03459
mbedtls_internal_ecp_grp_capable
[call site]
03460
mbedtls_internal_ecp_normalize_jac
[call site]
03461
mbedtls_mpi_init
[function]
[call site]
03462
MPI_ECP_INV
[call site]
03463
MPI_ECP_MUL
[call site]
03464
MPI_ECP_SQR
[call site]
03465
MPI_ECP_MUL
[call site]
03466
MPI_ECP_MUL
[call site]
03467
MPI_ECP_LSET
[call site]
03468
mbedtls_mpi_free
[function]
[call site]
03469
mbedtls_internal_ecp_grp_capable
[call site]
03470
mbedtls_internal_ecp_normalize_jac_many
[call site]
03471
mbedtls_calloc
[function]
[call site]
03472
mbedtls_mpi_init
[function]
[call site]
03473
mpi_init_many
[function]
[call site]
03474
MPI_ECP_MOV
[call site]
03475
MPI_ECP_MUL
[call site]
03476
MPI_ECP_INV
[call site]
03477
MPI_ECP_MUL
[call site]
03478
MPI_ECP_MUL
[call site]
03479
MPI_ECP_MOV
[call site]
03480
MPI_ECP_MUL
[call site]
03481
MPI_ECP_SQR
[call site]
03482
MPI_ECP_MUL
[call site]
03483
MPI_ECP_MUL
[call site]
03484
MBEDTLS_MPI_CHK
[call site]
03485
mbedtls_mpi_shrink
[function]
[call site]
03486
MBEDTLS_MPI_CHK
[call site]
03487
mbedtls_mpi_shrink
[function]
[call site]
03488
MPI_ECP_LSET
[call site]
03489
mbedtls_mpi_free
[function]
[call site]
03490
mpi_free_many
[function]
[call site]
03491
mbedtls_free
[function]
[call site]
03492
MBEDTLS_ECP_BUDGET
[call site]
03493
MBEDTLS_MPI_CHK
[call site]
03494
ecp_add_mixed
[function]
[call site]
03495
mbedtls_internal_ecp_grp_capable
[call site]
03496
mbedtls_internal_ecp_add_mixed
[call site]
03497
MPI_ECP_VALID
[call site]
03498
MPI_ECP_CMP_INT
[call site]
03499
mbedtls_ecp_copy
[function]
[call site]
03500
MPI_ECP_CMP_INT
[call site]
03501
mbedtls_ecp_copy
[function]
[call site]
03502
MPI_ECP_CMP_INT
[call site]
03503
MPI_ECP_SQR
[call site]
03504
MPI_ECP_MUL
[call site]
03505
MPI_ECP_MUL
[call site]
03506
MPI_ECP_MUL
[call site]
03507
MPI_ECP_SUB
[call site]
03508
MPI_ECP_SUB
[call site]
03509
MPI_ECP_CMP_INT
[call site]
03510
MPI_ECP_CMP_INT
[call site]
03511
ecp_double_jac
[function]
[call site]
03512
mbedtls_ecp_set_zero
[function]
[call site]
03513
MPI_ECP_MUL
[call site]
03514
MPI_ECP_SQR
[call site]
03515
MPI_ECP_MUL
[call site]
03516
MPI_ECP_MUL
[call site]
03517
MPI_ECP_MOV
[call site]
03518
MPI_ECP_SHIFT_L
[call site]
03519
MPI_ECP_SQR
[call site]
03520
MPI_ECP_SUB
[call site]
03521
MPI_ECP_SUB
[call site]
03522
MPI_ECP_SUB
[call site]
03523
MPI_ECP_MUL
[call site]
03524
MPI_ECP_MUL
[call site]
03525
MPI_ECP_SUB
[call site]
03526
MBEDTLS_ECP_BUDGET
[call site]
03527
MBEDTLS_MPI_CHK
[call site]
03528
ecp_normalize_jac_many
[function]
[call site]
03529
mbedtls_mpi_free
[function]
[call site]
03530
mpi_free_many
[function]
[call site]
03531
MBEDTLS_MPI_CHK
[call site]
03532
ecp_mul_comb_after_precomp
[function]
[call site]
03533
MBEDTLS_MPI_CHK
[call site]
03534
ecp_comb_recode_scalar
[function]
[call site]
03535
mbedtls_mpi_init
[function]
[call site]
03536
mbedtls_mpi_init
[function]
[call site]
03537
mbedtls_mpi_get_bit
[function]
[call site]
03538
mbedtls_mpi_get_bit
[function]
[call site]
03539
MBEDTLS_MPI_CHK
[call site]
03540
mbedtls_mpi_copy
[function]
[call site]
03541
MBEDTLS_MPI_CHK
[call site]
03542
mbedtls_mpi_sub_mpi
[function]
[call site]
03543
MBEDTLS_MPI_CHK
[call site]
03544
mbedtls_mpi_safe_cond_assign
[function]
[call site]
03545
MBEDTLS_MPI_CHK
[call site]
03546
mbedtls_mpi_grow
[function]
[call site]
03547
mbedtls_ct_bool
[function]
[call site]
03548
mbedtls_ct_mpi_sign_if
[function]
[call site]
03549
mbedtls_mpi_core_cond_assign
[function]
[call site]
03550
mbedtls_ct_bool_not
[function]
[call site]
03551
mbedtls_ct_mpi_uint_if_else_0
[function]
[call site]
03552
ecp_comb_recode_core
[function]
[call site]
03553
memset
[call site]
03554
mbedtls_mpi_get_bit
[function]
[call site]
03555
mbedtls_mpi_free
[function]
[call site]
03556
mbedtls_mpi_free
[function]
[call site]
03557
MBEDTLS_MPI_CHK
[call site]
03558
ecp_mul_comb_core
[function]
[call site]
03559
mbedtls_ecp_point_init
[function]
[call site]
03560
mpi_init_many
[function]
[call site]
03561
MBEDTLS_MPI_CHK
[call site]
03562
ecp_select_comb
[function]
[call site]
03563
MPI_ECP_COND_ASSIGN
[call site]
03564
MPI_ECP_COND_ASSIGN
[call site]
03565
MBEDTLS_MPI_CHK
[call site]
03566
ecp_safe_invert_jac
[function]
[call site]
03567
mbedtls_mpi_init
[function]
[call site]
03568
MPI_ECP_COND_NEG
[call site]
03569
mbedtls_mpi_free
[function]
[call site]
03570
MPI_ECP_LSET
[call site]
03571
MBEDTLS_MPI_CHK
[call site]
03572
ecp_randomize_jac
[function]
[call site]
03573
mbedtls_internal_ecp_grp_capable
[call site]
03574
mbedtls_internal_ecp_randomize_jac
[call site]
03575
mbedtls_mpi_init
[function]
[call site]
03576
MPI_ECP_RAND
[call site]
03577
MPI_ECP_MUL
[call site]
03578
MPI_ECP_MUL
[call site]
03579
MPI_ECP_SQR
[call site]
03580
MPI_ECP_MUL
[call site]
03581
MPI_ECP_MUL
[call site]
03582
mbedtls_mpi_free
[function]
[call site]
03583
MBEDTLS_ECP_BUDGET
[call site]
03584
MBEDTLS_MPI_CHK
[call site]
03585
ecp_double_jac
[function]
[call site]
03586
MBEDTLS_MPI_CHK
[call site]
03587
ecp_select_comb
[function]
[call site]
03588
MBEDTLS_MPI_CHK
[call site]
03589
ecp_add_mixed
[function]
[call site]
03590
mbedtls_ecp_point_free
[function]
[call site]
03591
mpi_free_many
[function]
[call site]
03592
MBEDTLS_MPI_CHK
[call site]
03593
ecp_safe_invert_jac
[function]
[call site]
03594
MBEDTLS_ECP_BUDGET
[call site]
03595
MBEDTLS_MPI_CHK
[call site]
03596
ecp_randomize_jac
[function]
[call site]
03597
MBEDTLS_MPI_CHK
[call site]
03598
ecp_normalize_jac
[function]
[call site]
03599
MBEDTLS_MPI_CHK
[call site]
03600
mbedtls_ecp_copy
[function]
[call site]
03601
mbedtls_ecp_point_free
[function]
[call site]
03602
mbedtls_free
[function]
[call site]
03603
mbedtls_ecp_point_free
[function]
[call site]
03604
ECP_RS_LEAVE
[call site]
03605
mbedtls_internal_ecp_free
[call site]
03606
mbedtls_pk_free
[function]
[call site]
03607
mbedtls_pem_free
[function]
[call site]
03608
mbedtls_pem_read_buffer
[function]
[call site]
03609
pk_parse_key_pkcs8_unencrypted_der
[function]
[call site]
03610
mbedtls_asn1_get_tag
[function]
[call site]
03611
MBEDTLS_ERROR_ADD
[call site]
03612
mbedtls_asn1_get_int
[function]
[call site]
03613
MBEDTLS_ERROR_ADD
[call site]
03614
MBEDTLS_ERROR_ADD
[call site]
03615
pk_get_pk_alg
[function]
[call site]
03616
mbedtls_asn1_get_tag
[function]
[call site]
03617
MBEDTLS_ERROR_ADD
[call site]
03618
MBEDTLS_ERROR_ADD
[call site]
03619
mbedtls_pk_info_from_type
[function]
[call site]
03620
mbedtls_pk_setup
[function]
[call site]
03621
mbedtls_rsa_parse_key
[function]
[call site]
03622
mbedtls_pk_rsa
[function]
[call site]
03623
mbedtls_pk_free
[function]
[call site]
03624
MBEDTLS_PK_IS_RFC8410_GROUP_ID
[call site]
03625
pk_use_ecparams_rfc8410
[function]
[call site]
03626
pk_parse_key_rfc8410_der
[function]
[call site]
03627
mbedtls_asn1_get_tag
[function]
[call site]
03628
MBEDTLS_ERROR_ADD
[call site]
03629
mbedtls_pk_ecc_set_key
[function]
[call site]
03630
mbedtls_pk_ecc_set_pubkey_from_prv
[function]
[call site]
03631
mbedtls_pk_free
[function]
[call site]
03632
pk_use_ecparams
[function]
[call site]
03633
pk_parse_key_sec1_der
[function]
[call site]
03634
mbedtls_pk_free
[function]
[call site]
03635
MBEDTLS_ERROR_ADD
[call site]
03636
mbedtls_pk_free
[function]
[call site]
03637
mbedtls_pem_free
[function]
[call site]
03638
mbedtls_pem_read_buffer
[function]
[call site]
03639
mbedtls_pk_parse_key_pkcs8_encrypted_der
[function]
[call site]
03640
mbedtls_asn1_get_tag
[function]
[call site]
03641
MBEDTLS_ERROR_ADD
[call site]
03642
mbedtls_asn1_get_alg
[function]
[call site]
03643
MBEDTLS_ERROR_ADD
[call site]
03644
mbedtls_asn1_get_tag
[function]
[call site]
03645
MBEDTLS_ERROR_ADD
[call site]
03646
mbedtls_oid_get_pkcs12_pbe_alg
[call site]
03647
mbedtls_pkcs12_pbe_ext
[function]
[call site]
03648
mbedtls_cipher_info_from_type
[function]
[call site]
03649
mbedtls_cipher_info_get_key_bitlen
[function]
[call site]
03650
mbedtls_cipher_info_get_iv_size
[function]
[call site]
03651
pkcs12_pbe_derive_key_iv
[function]
[call site]
03652
memset
[call site]
03653
memset
[call site]
03654
pkcs12_parse_pbe_params
[function]
[call site]
03655
MBEDTLS_ERROR_ADD
[call site]
03656
mbedtls_asn1_get_tag
[function]
[call site]
03657
MBEDTLS_ERROR_ADD
[call site]
03658
mbedtls_asn1_get_int
[function]
[call site]
03659
MBEDTLS_ERROR_ADD
[call site]
03660
MBEDTLS_ERROR_ADD
[call site]
03661
mbedtls_pkcs12_derivation
[function]
[call site]
03662
mbedtls_md_get_size_from_type
[function]
[call site]
03663
mbedtls_md_get_size
[function]
[call site]
03664
mbedtls_md_info_from_type
[function]
[call site]
03665
memset
[call site]
03666
pkcs12_fill_buffer
[function]
[call site]
03667
memcpy
[call site]
03668
pkcs12_fill_buffer
[function]
[call site]
03669
calculate_hashes
[function]
[call site]
03670
mbedtls_md_info_from_type
[function]
[call site]
03671
mbedtls_md_init
[function]
[call site]
03672
mbedtls_md_setup
[function]
[call site]
03673
mbedtls_md_starts
[function]
[call site]
03674
mbedtls_md_update
[function]
[call site]
03675
mbedtls_md_update
[function]
[call site]
03676
mbedtls_md_update
[function]
[call site]
03677
mbedtls_md_finish
[function]
[call site]
03678
mbedtls_md
[function]
[call site]
03679
md_can_use_psa
[function]
[call site]
03680
psa_hash_compute
[call site]
03681
psa_alg_of_md
[function]
[call site]
03682
mbedtls_md_error_from_psa
[function]
[call site]
03683
mbedtls_md5
[function]
[call site]
03684
mbedtls_md5_init
[function]
[call site]
03685
memset
[call site]
03686
mbedtls_md5_starts
[function]
[call site]
03687
mbedtls_md5_update
[function]
[call site]
03688
mbedtls_md5_finish
[function]
[call site]
03689
mbedtls_md5_free
[function]
[call site]
03690
mbedtls_ripemd160
[function]
[call site]
03691
mbedtls_ripemd160_init
[function]
[call site]
03692
memset
[call site]
03693
mbedtls_ripemd160_starts
[function]
[call site]
03694
mbedtls_ripemd160_update
[function]
[call site]
03695
mbedtls_ripemd160_finish
[function]
[call site]
03696
mbedtls_ripemd160_free
[function]
[call site]
03697
mbedtls_sha1
[function]
[call site]
03698
mbedtls_sha1_init
[function]
[call site]
03699
memset
[call site]
03700
mbedtls_sha1_starts
[function]
[call site]
03701
mbedtls_sha1_update
[function]
[call site]
03702
mbedtls_sha1_finish
[function]
[call site]
03703
mbedtls_sha1_free
[function]
[call site]
03704
mbedtls_sha256
[function]
[call site]
03705
mbedtls_sha256_init
[function]
[call site]
03706
memset
[call site]
03707
mbedtls_sha256_starts
[function]
[call site]
03708
mbedtls_sha256_update
[function]
[call site]
03709
mbedtls_sha256_finish
[function]
[call site]
03710
mbedtls_sha256_free
[function]
[call site]
03711
mbedtls_sha256
[function]
[call site]
03712
mbedtls_sha512
[function]
[call site]
03713
mbedtls_sha512_init
[function]
[call site]
03714
memset
[call site]
03715
mbedtls_sha512_starts
[function]
[call site]
03716
mbedtls_sha512_update
[function]
[call site]
03717
mbedtls_sha512_finish
[function]
[call site]
03718
mbedtls_sha512_free
[function]
[call site]
03719
mbedtls_sha512
[function]
[call site]
03720
mbedtls_sha3
[function]
[call site]
03721
mbedtls_sha3_init
[function]
[call site]
03722
memset
[call site]
03723
mbedtls_sha3_starts
[function]
[call site]
03724
mbedtls_sha3_update
[function]
[call site]
03725
mbedtls_sha3_finish
[function]
[call site]
03726
mbedtls_sha3_free
[function]
[call site]
03727
mbedtls_sha3
[function]
[call site]
03728
mbedtls_sha3
[function]
[call site]
03729
mbedtls_sha3
[function]
[call site]
03730
mbedtls_md_free
[function]
[call site]
03731
memcpy
[call site]
03732
pkcs12_fill_buffer
[function]
[call site]
03733
MBEDTLS_BYTE_1
[call site]
03734
MBEDTLS_BYTE_0
[call site]
03735
MBEDTLS_BYTE_1
[call site]
03736
MBEDTLS_BYTE_0
[call site]
03737
mbedtls_platform_zeroize
[function]
[call site]
03738
mbedtls_platform_zeroize
[function]
[call site]
03739
mbedtls_platform_zeroize
[function]
[call site]
03740
mbedtls_platform_zeroize
[function]
[call site]
03741
mbedtls_pkcs12_derivation
[function]
[call site]
03742
mbedtls_cipher_init
[function]
[call site]
03743
memset
[call site]
03744
mbedtls_cipher_setup
[function]
[call site]
03745
memset
[call site]
03746
mbedtls_cipher_get_base
[function]
[call site]
03747
mbedtls_cipher_get_base
[function]
[call site]
03748
mbedtls_cipher_setkey
[function]
[call site]
03749
mbedtls_psa_translate_cipher_type
[function]
[call site]
03750
psa_set_key_type
[function]
[call site]
03751
psa_set_key_usage_flags
[function]
[call site]
03752
psa_set_key_algorithm
[function]
[call site]
03753
psa_import_key
[call site]
03754
mbedtls_cipher_info_get_key_bitlen
[function]
[call site]
03755
mbedtls_cipher_get_base
[function]
[call site]
03756
mbedtls_cipher_get_base
[function]
[call site]
03757
mbedtls_cipher_get_base
[function]
[call site]
03758
mbedtls_cipher_set_padding_mode
[function]
[call site]
03759
mbedtls_cipher_crypt
[function]
[call site]
03760
psa_cipher_decrypt_setup
[function]
[call site]
03761
psa_cipher_setup
[call site]
03762
psa_cipher_encrypt_setup
[function]
[call site]
03763
psa_cipher_set_iv
[function]
[call site]
03764
LOCAL_INPUT_DECLARE
[call site]
03765
LOCAL_INPUT_ALLOC
[call site]
03766
psa_driver_wrapper_cipher_set_iv
[function]
[call site]
03767
mbedtls_psa_cipher_set_iv
[function]
[call site]
03768
mbedtls_test_transparent_cipher_set_iv
[function]
[call site]
03769
libtestdriver1_mbedtls_psa_cipher_set_iv
[call site]
03770
mbedtls_psa_cipher_set_iv
[function]
[call site]
03771
mbedtls_test_opaque_cipher_set_iv
[function]
[call site]
03772
cc3xx_cipher_set_iv
[call site]
03773
psa_cipher_abort
[function]
[call site]
03774
LOCAL_INPUT_FREE
[call site]
03775
psa_cipher_update
[function]
[call site]
03776
psa_cipher_finish
[function]
[call site]
03777
LOCAL_OUTPUT_DECLARE
[call site]
03778
LOCAL_OUTPUT_ALLOC
[call site]
03779
psa_driver_wrapper_cipher_finish
[function]
[call site]
03780
mbedtls_psa_cipher_finish
[function]
[call site]
03781
mbedtls_test_transparent_cipher_finish
[function]
[call site]
03782
memcpy
[call site]
03783
libtestdriver1_mbedtls_psa_cipher_finish
[call site]
03784
mbedtls_psa_cipher_finish
[function]
[call site]
03785
mbedtls_test_opaque_cipher_finish
[function]
[call site]
03786
cc3xx_cipher_finish
[call site]
03787
psa_cipher_abort
[function]
[call site]
03788
psa_cipher_abort
[function]
[call site]
03789
LOCAL_OUTPUT_FREE
[call site]
03790
mbedtls_cipher_set_iv
[function]
[call site]
03791
mbedtls_cipher_reset
[function]
[call site]
03792
mbedtls_cipher_update
[function]
[call site]
03793
mbedtls_cipher_finish
[function]
[call site]
03794
mbedtls_platform_zeroize
[function]
[call site]
03795
mbedtls_platform_zeroize
[function]
[call site]
03796
mbedtls_cipher_free
[function]
[call site]
03797
MBEDTLS_OID_CMP
[call site]
03798
mbedtls_pkcs5_pbes2_ext
[function]
[call site]
03799
MBEDTLS_ERROR_ADD
[call site]
03800
mbedtls_asn1_get_alg
[function]
[call site]
03801
MBEDTLS_ERROR_ADD
[call site]
03802
MBEDTLS_OID_CMP
[call site]
03803
pkcs5_parse_pbkdf2_params
[function]
[call site]
03804
MBEDTLS_ERROR_ADD
[call site]
03805
mbedtls_asn1_get_tag
[function]
[call site]
03806
MBEDTLS_ERROR_ADD
[call site]
03807
mbedtls_asn1_get_int
[function]
[call site]
03808
MBEDTLS_ERROR_ADD
[call site]
03809
mbedtls_asn1_get_int
[function]
[call site]
03810
MBEDTLS_ERROR_ADD
[call site]
03811
mbedtls_asn1_get_alg_null
[function]
[call site]
03812
MBEDTLS_ERROR_ADD
[call site]
03813
mbedtls_oid_get_md_hmac
[call site]
03814
MBEDTLS_ERROR_ADD
[call site]
03815
mbedtls_asn1_get_alg
[function]
[call site]
03816
MBEDTLS_ERROR_ADD
[call site]
03817
mbedtls_oid_get_cipher_alg
[call site]
03818
mbedtls_cipher_info_from_type
[function]
[call site]
03819
mbedtls_cipher_info_get_key_bitlen
[function]
[call site]
03820
mbedtls_cipher_info_get_iv_size
[function]
[call site]
03821
mbedtls_cipher_init
[function]
[call site]
03822
memcpy
[call site]
03823
mbedtls_pkcs5_pbkdf2_hmac_ext
[function]
[call site]
03824
mbedtls_md_info_from_type
[function]
[call site]
03825
mbedtls_md_init
[function]
[call site]
03826
mbedtls_md_setup
[function]
[call site]
03827
pkcs5_pbkdf2_hmac
[function]
[call site]
03828
mbedtls_md_get_size
[function]
[call site]
03829
memset
[call site]
03830
mbedtls_md_hmac_starts
[function]
[call site]
03831
mbedtls_md_hmac_update
[function]
[call site]
03832
mbedtls_md_hmac_update
[function]
[call site]
03833
mbedtls_md_hmac_finish
[function]
[call site]
03834
mbedtls_md_hmac_reset
[function]
[call site]
03835
memcpy
[call site]
03836
mbedtls_md_hmac_update
[function]
[call site]
03837
mbedtls_md_hmac_finish
[function]
[call site]
03838
mbedtls_md_hmac_reset
[function]
[call site]
03839
mbedtls_xor
[function]
[call site]
03840
memcpy
[call site]
03841
mbedtls_platform_zeroize
[function]
[call site]
03842
mbedtls_platform_zeroize
[function]
[call site]
03843
mbedtls_md_free
[function]
[call site]
03844
mbedtls_cipher_setup
[function]
[call site]
03845
mbedtls_cipher_setkey
[function]
[call site]
03846
mbedtls_cipher_set_padding_mode
[function]
[call site]
03847
mbedtls_cipher_crypt
[function]
[call site]
03848
mbedtls_cipher_free
[function]
[call site]
03849
pk_parse_key_pkcs8_unencrypted_der
[function]
[call site]
03850
mbedtls_pk_free
[function]
[call site]
03851
mbedtls_pem_free
[function]
[call site]
03852
mbedtls_calloc
[function]
[call site]
03853
memcpy
[call site]
03854
mbedtls_pk_parse_key_pkcs8_encrypted_der
[function]
[call site]
03855
mbedtls_zeroize_and_free
[function]
[call site]
03856
mbedtls_pk_free
[function]
[call site]
03857
mbedtls_pk_init
[function]
[call site]
03858
pk_parse_key_pkcs8_unencrypted_der
[function]
[call site]
03859
mbedtls_pk_free
[function]
[call site]
03860
mbedtls_pk_init
[function]
[call site]
03861
mbedtls_pk_info_from_type
[function]
[call site]
03862
mbedtls_pk_setup
[function]
[call site]
03863
mbedtls_rsa_parse_key
[function]
[call site]
03864
mbedtls_pk_rsa
[function]
[call site]
03865
mbedtls_pk_free
[function]
[call site]
03866
mbedtls_pk_init
[function]
[call site]
03867
mbedtls_pk_info_from_type
[function]
[call site]
03868
mbedtls_pk_setup
[function]
[call site]
03869
pk_parse_key_sec1_der
[function]
[call site]
03870
mbedtls_pk_free
[function]
[call site]
03871
dummy_init
[call site]
03872
mbedtls_ssl_config_defaults
[function]
[call site]
03873
ssl_check_no_sig_alg_duplication
[function]
[call site]
03874
mbedtls_printf
[call site]
03875
mbedtls_printf
[call site]
03876
ssl_check_no_sig_alg_duplication
[function]
[call site]
03877
mbedtls_printf
[call site]
03878
ssl_check_no_sig_alg_duplication
[function]
[call site]
03879
mbedtls_printf
[call site]
03880
ssl_check_no_sig_alg_duplication
[function]
[call site]
03881
mbedtls_printf
[call site]
03882
mbedtls_ssl_conf_endpoint
[function]
[call site]
03883
mbedtls_ssl_conf_transport
[function]
[call site]
03884
mbedtls_ssl_conf_session_tickets
[function]
[call site]
03885
mbedtls_ssl_conf_tls13_enable_signal_new_session_tickets
[function]
[call site]
03886
memset
[call site]
03887
memset
[call site]
03888
mbedtls_ssl_conf_dh_param_bin
[function]
[call site]
03889
mbedtls_mpi_free
[function]
[call site]
03890
mbedtls_mpi_free
[function]
[call site]
03891
mbedtls_mpi_read_binary
[function]
[call site]
03892
mbedtls_mpi_read_binary
[function]
[call site]
03893
mbedtls_mpi_free
[function]
[call site]
03894
mbedtls_mpi_free
[function]
[call site]
03895
mbedtls_ssl_conf_early_data
[function]
[call site]
03896
mbedtls_ssl_conf_max_early_data_size
[function]
[call site]
03897
mbedtls_ssl_conf_new_session_tickets
[function]
[call site]
03898
mbedtls_ssl_conf_is_tls12_only
[function]
[call site]
03899
mbedtls_ssl_list_ciphersuites
[function]
[call site]
03900
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
03901
ciphersuite_is_removed
[function]
[call site]
03902
mbedtls_ssl_conf_is_tls12_only
[function]
[call site]
03903
srand
[function]
[call site]
03904
mbedtls_ssl_conf_rng
[function]
[call site]
03905
mbedtls_ssl_conf_ca_chain
[function]
[call site]
03906
mbedtls_ssl_conf_own_cert
[function]
[call site]
03907
ssl_append_key_cert
[function]
[call site]
03908
ssl_key_cert_free
[function]
[call site]
03909
mbedtls_free
[function]
[call site]
03910
mbedtls_calloc
[function]
[call site]
03911
mbedtls_ssl_conf_cert_req_ca_list
[function]
[call site]
03912
mbedtls_ssl_conf_alpn_protocols
[function]
[call site]
03913
strlen
[function]
[call site]
03914
mbedtls_ssl_ticket_setup
[function]
[call site]
03915
mbedtls_ssl_cipher_to_psa
[function]
[call site]
03916
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
03917
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
03918
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
03919
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
03920
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
03921
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
03922
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
03923
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
03924
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
03925
PSA_ALG_IS_AEAD
[call site]
03926
mbedtls_cipher_info_from_type
[function]
[call site]
03927
mbedtls_cipher_info_get_mode
[function]
[call site]
03928
mbedtls_cipher_info_get_mode
[function]
[call site]
03929
mbedtls_cipher_info_get_mode
[function]
[call site]
03930
mbedtls_cipher_info_get_key_bitlen
[function]
[call site]
03931
mbedtls_cipher_setup
[function]
[call site]
03932
mbedtls_cipher_setup
[function]
[call site]
03933
ssl_ticket_gen_key
[function]
[call site]
03934
mbedtls_time
[call site]
03935
psa_set_key_usage_flags
[function]
[call site]
03936
psa_set_key_algorithm
[function]
[call site]
03937
psa_set_key_type
[function]
[call site]
03938
psa_set_key_bits
[function]
[call site]
03939
PSA_TO_MBEDTLS_ERR
[call site]
03940
psa_import_key
[call site]
03941
PSA_BITS_TO_BYTES
[call site]
03942
mbedtls_cipher_setkey
[function]
[call site]
03943
mbedtls_cipher_get_key_bitlen
[function]
[call site]
03944
mbedtls_platform_zeroize
[function]
[call site]
03945
ssl_ticket_gen_key
[function]
[call site]
03946
mbedtls_ssl_conf_session_tickets_cb
[function]
[call site]
03947
mbedtls_ssl_conf_extended_master_secret
[function]
[call site]
03948
mbedtls_ssl_conf_encrypt_then_mac
[function]
[call site]
03949
mbedtls_ssl_conf_psk
[function]
[call site]
03950
mbedtls_ssl_conf_has_static_psk
[function]
[call site]
03951
mbedtls_svc_key_id_is_null
[function]
[call site]
03952
mbedtls_calloc
[function]
[call site]
03953
memcpy
[call site]
03954
ssl_conf_set_psk_identity
[function]
[call site]
03955
mbedtls_calloc
[function]
[call site]
03956
memcpy
[call site]
03957
ssl_conf_remove_psk
[function]
[call site]
03958
mbedtls_svc_key_id_is_null
[function]
[call site]
03959
mbedtls_zeroize_and_free
[function]
[call site]
03960
mbedtls_free
[function]
[call site]
03961
mbedtls_ssl_conf_renegotiation
[function]
[call site]
03962
mbedtls_ssl_setup
[function]
[call site]
03963
ssl_conf_check
[function]
[call site]
03964
ssl_conf_version_check
[function]
[call site]
03965
mbedtls_ssl_conf_is_tls13_only
[function]
[call site]
03966
MBEDTLS_SSL_DEBUG_MSG
[call site]
03967
MBEDTLS_SSL_DEBUG_MSG
[call site]
03968
mbedtls_ssl_conf_is_tls12_only
[function]
[call site]
03969
MBEDTLS_SSL_DEBUG_MSG
[call site]
03970
mbedtls_ssl_conf_is_hybrid_tls12_tls13
[function]
[call site]
03971
MBEDTLS_SSL_DEBUG_MSG
[call site]
03972
MBEDTLS_SSL_DEBUG_MSG
[call site]
03973
MBEDTLS_SSL_DEBUG_MSG
[call site]
03974
MBEDTLS_SSL_DEBUG_MSG
[call site]
03975
mbedtls_calloc
[function]
[call site]
03976
MBEDTLS_SSL_DEBUG_MSG
[call site]
03977
mbedtls_calloc
[function]
[call site]
03978
MBEDTLS_SSL_DEBUG_MSG
[call site]
03979
mbedtls_ssl_reset_in_pointers
[function]
[call site]
03980
mbedtls_ssl_update_in_pointers
[function]
[call site]
03981
mbedtls_ssl_reset_out_pointers
[function]
[call site]
03982
mbedtls_ssl_update_out_pointers
[function]
[call site]
03983
ssl_transform_get_explicit_iv_len
[function]
[call site]
03984
memset
[call site]
03985
ssl_handshake_init
[function]
[call site]
03986
mbedtls_ssl_transform_free
[function]
[call site]
03987
psa_destroy_key
[function]
[call site]
03988
psa_destroy_key
[function]
[call site]
03989
mbedtls_cipher_free
[function]
[call site]
03990
mbedtls_cipher_free
[function]
[call site]
03991
psa_destroy_key
[function]
[call site]
03992
psa_destroy_key
[function]
[call site]
03993
mbedtls_md_free
[function]
[call site]
03994
mbedtls_md_free
[function]
[call site]
03995
mbedtls_platform_zeroize
[function]
[call site]
03996
mbedtls_ssl_session_free
[function]
[call site]
03997
ssl_clear_peer_cert
[function]
[call site]
03998
mbedtls_x509_crt_free
[function]
[call site]
03999
mbedtls_free
[function]
[call site]
04000
mbedtls_free
[function]
[call site]
04001
mbedtls_free
[function]
[call site]
04002
mbedtls_free
[function]
[call site]
04003
mbedtls_free
[function]
[call site]
04004
mbedtls_platform_zeroize
[function]
[call site]
04005
mbedtls_ssl_handshake_free
[function]
[call site]
04006
mbedtls_free
[function]
[call site]
04007
mbedtls_free
[function]
[call site]
04008
mbedtls_free
[function]
[call site]
04009
psa_hash_abort
[call site]
04010
mbedtls_md_free
[function]
[call site]
04011
psa_hash_abort
[call site]
04012
mbedtls_md_free
[function]
[call site]
04013
mbedtls_dhm_free
[function]
[call site]
04014
mbedtls_mpi_free
[function]
[call site]
04015
mbedtls_mpi_free
[function]
[call site]
04016
mbedtls_mpi_free
[function]
[call site]
04017
mbedtls_mpi_free
[function]
[call site]
04018
mbedtls_mpi_free
[function]
[call site]
04019
mbedtls_mpi_free
[function]
[call site]
04020
mbedtls_mpi_free
[function]
[call site]
04021
mbedtls_mpi_free
[function]
[call site]
04022
mbedtls_mpi_free
[function]
[call site]
04023
mbedtls_mpi_free
[function]
[call site]
04024
mbedtls_platform_zeroize
[function]
[call site]
04025
mbedtls_ecdh_free
[function]
[call site]
04026
mbedtls_ecp_point_free
[function]
[call site]
04027
mbedtls_ecp_point_free
[function]
[call site]
04028
mbedtls_mpi_free
[function]
[call site]
04029
ecdh_free_internal
[function]
[call site]
04030
mbedtls_ecp_group_free
[function]
[call site]
04031
mbedtls_mpi_free
[function]
[call site]
04032
mbedtls_ecp_point_free
[function]
[call site]
04033
mbedtls_ecp_point_free
[function]
[call site]
04034
mbedtls_mpi_free
[function]
[call site]
04035
mbedtls_ecp_restart_free
[function]
[call site]
04036
ecp_restart_rsm_free
[function]
[call site]
04037
mbedtls_ecp_point_free
[function]
[call site]
04038
mbedtls_ecp_point_free
[function]
[call site]
04039
mbedtls_free
[function]
[call site]
04040
ecp_restart_rsm_init
[function]
[call site]
04041
mbedtls_ecp_point_init
[function]
[call site]
04042
mbedtls_free
[function]
[call site]
04043
ecp_restart_ma_free
[function]
[call site]
04044
mbedtls_ecp_point_free
[function]
[call site]
04045
mbedtls_ecp_point_free
[function]
[call site]
04046
ecp_restart_ma_init
[function]
[call site]
04047
mbedtls_ecp_point_init
[function]
[call site]
04048
mbedtls_ecp_point_init
[function]
[call site]
04049
mbedtls_free
[function]
[call site]
04050
mbedtls_ecp_restart_init
[function]
[call site]
04051
mbedtls_everest_free
[function]
[call site]
04052
mbedtls_x25519_free
[function]
[call site]
04053
mbedtls_platform_zeroize
[function]
[call site]
04054
mbedtls_platform_zeroize
[function]
[call site]
04055
ecdh_free_internal
[function]
[call site]
04056
psa_pake_abort
[function]
[call site]
04057
psa_driver_wrapper_pake_abort
[function]
[call site]
04058
mbedtls_psa_pake_abort
[function]
[call site]
04059
mbedtls_zeroize_and_free
[function]
[call site]
04060
mbedtls_platform_zeroize
[function]
[call site]
04061
mbedtls_ecjpake_free
[function]
[call site]
04062
mbedtls_ecp_group_free
[function]
[call site]
04063
mbedtls_ecp_point_free
[function]
[call site]
04064
mbedtls_ecp_point_free
[function]
[call site]
04065
mbedtls_ecp_point_free
[function]
[call site]
04066
mbedtls_ecp_point_free
[function]
[call site]
04067
mbedtls_ecp_point_free
[function]
[call site]
04068
mbedtls_mpi_free
[function]
[call site]
04069
mbedtls_mpi_free
[function]
[call site]
04070
mbedtls_mpi_free
[function]
[call site]
04071
mbedtls_test_transparent_pake_abort
[function]
[call site]
04072
libtestdriver1_mbedtls_psa_pake_abort
[call site]
04073
mbedtls_psa_pake_abort
[function]
[call site]
04074
mbedtls_zeroize_and_free
[function]
[call site]
04075
mbedtls_free
[function]
[call site]
04076
mbedtls_free
[function]
[call site]
04077
memset
[call site]
04078
mbedtls_svc_key_id_is_null
[function]
[call site]
04079
psa_destroy_key
[function]
[call site]
04080
mbedtls_ecjpake_free
[function]
[call site]
04081
mbedtls_free
[function]
[call site]
04082
mbedtls_free
[function]
[call site]
04083
mbedtls_svc_key_id_is_null
[function]
[call site]
04084
psa_destroy_key
[function]
[call site]
04085
mbedtls_zeroize_and_free
[function]
[call site]
04086
ssl_key_cert_free
[function]
[call site]
04087
mbedtls_x509_crt_restart_free
[function]
[call site]
04088
mbedtls_pk_restart_free
[function]
[call site]
04089
mbedtls_x509_crt_restart_init
[function]
[call site]
04090
mbedtls_pk_restart_init
[function]
[call site]
04091
x509_crt_verify_chain_reset
[function]
[call site]
04092
mbedtls_x509_crt_free
[function]
[call site]
04093
mbedtls_free
[function]
[call site]
04094
mbedtls_pk_free
[function]
[call site]
04095
mbedtls_free
[function]
[call site]
04096
mbedtls_ssl_flight_free
[function]
[call site]
04097
mbedtls_free
[function]
[call site]
04098
mbedtls_free
[function]
[call site]
04099
mbedtls_ssl_buffering_free
[function]
[call site]
04100
ssl_free_buffered_record
[function]
[call site]
04101
mbedtls_free
[function]
[call site]
04102
ssl_buffering_free_slot
[function]
[call site]
04103
mbedtls_zeroize_and_free
[function]
[call site]
04104
memset
[call site]
04105
psa_destroy_key
[function]
[call site]
04106
mbedtls_ssl_transform_free
[function]
[call site]
04107
mbedtls_free
[function]
[call site]
04108
mbedtls_ssl_transform_free
[function]
[call site]
04109
mbedtls_free
[function]
[call site]
04110
handle_buffer_resizing
[function]
[call site]
04111
resize_buffer
[function]
[call site]
04112
mbedtls_calloc
[function]
[call site]
04113
memcpy
[call site]
04114
mbedtls_zeroize_and_free
[function]
[call site]
04115
MBEDTLS_SSL_DEBUG_MSG
[call site]
04116
MBEDTLS_SSL_DEBUG_MSG
[call site]
04117
resize_buffer
[function]
[call site]
04118
MBEDTLS_SSL_DEBUG_MSG
[call site]
04119
MBEDTLS_SSL_DEBUG_MSG
[call site]
04120
mbedtls_ssl_update_in_pointers
[function]
[call site]
04121
mbedtls_ssl_reset_out_pointers
[function]
[call site]
04122
mbedtls_ssl_get_input_buflen
[function]
[call site]
04123
mbedtls_ssl_get_input_max_frag_len
[function]
[call site]
04124
ssl_mfl_code_to_length
[function]
[call site]
04125
ssl_mfl_code_to_length
[function]
[call site]
04126
ssl_mfl_code_to_length
[function]
[call site]
04127
mbedtls_ssl_get_input_max_frag_len
[function]
[call site]
04128
mbedtls_ssl_get_output_buflen
[function]
[call site]
04129
mbedtls_ssl_get_output_max_frag_len
[function]
[call site]
04130
ssl_mfl_code_to_length
[function]
[call site]
04131
ssl_mfl_code_to_length
[function]
[call site]
04132
ssl_mfl_code_to_length
[function]
[call site]
04133
ssl_mfl_code_to_length
[function]
[call site]
04134
ssl_mfl_code_to_length
[function]
[call site]
04135
mbedtls_ssl_get_output_max_frag_len
[function]
[call site]
04136
mbedtls_platform_zeroize
[function]
[call site]
04137
mbedtls_calloc
[function]
[call site]
04138
mbedtls_calloc
[function]
[call site]
04139
mbedtls_calloc
[function]
[call site]
04140
handle_buffer_resizing
[function]
[call site]
04141
MBEDTLS_SSL_DEBUG_MSG
[call site]
04142
mbedtls_free
[function]
[call site]
04143
mbedtls_free
[function]
[call site]
04144
mbedtls_free
[function]
[call site]
04145
mbedtls_ssl_session_init
[function]
[call site]
04146
memset
[call site]
04147
ssl_handshake_params_init
[function]
[call site]
04148
memset
[call site]
04149
psa_hash_operation_init
[function]
[call site]
04150
mbedtls_md_init
[function]
[call site]
04151
psa_hash_operation_init
[function]
[call site]
04152
mbedtls_md_init
[function]
[call site]
04153
mbedtls_dhm_init
[function]
[call site]
04154
memset
[call site]
04155
mbedtls_ecdh_init
[function]
[call site]
04156
ecdh_init_internal
[function]
[call site]
04157
mbedtls_ecp_group_init
[function]
[call site]
04158
mbedtls_mpi_init
[function]
[call site]
04159
mbedtls_ecp_point_init
[function]
[call site]
04160
mbedtls_ecp_point_init
[function]
[call site]
04161
mbedtls_mpi_init
[function]
[call site]
04162
mbedtls_ecp_restart_init
[function]
[call site]
04163
mbedtls_ecp_point_init
[function]
[call site]
04164
mbedtls_ecp_point_init
[function]
[call site]
04165
mbedtls_mpi_init
[function]
[call site]
04166
memset
[call site]
04167
psa_pake_operation_init
[function]
[call site]
04168
mbedtls_ecjpake_init
[function]
[call site]
04169
mbedtls_ecp_group_init
[function]
[call site]
04170
mbedtls_ecp_point_init
[function]
[call site]
04171
mbedtls_ecp_point_init
[function]
[call site]
04172
mbedtls_ecp_point_init
[function]
[call site]
04173
mbedtls_ecp_point_init
[function]
[call site]
04174
mbedtls_ecp_point_init
[function]
[call site]
04175
mbedtls_mpi_init
[function]
[call site]
04176
mbedtls_mpi_init
[function]
[call site]
04177
mbedtls_mpi_init
[function]
[call site]
04178
mbedtls_x509_crt_restart_init
[function]
[call site]
04179
mbedtls_pk_init
[function]
[call site]
04180
mbedtls_ssl_transform_init
[function]
[call site]
04181
memset
[call site]
04182
mbedtls_cipher_init
[function]
[call site]
04183
mbedtls_cipher_init
[function]
[call site]
04184
mbedtls_md_init
[function]
[call site]
04185
mbedtls_md_init
[function]
[call site]
04186
mbedtls_ssl_reset_checksum
[function]
[call site]
04187
psa_hash_abort
[call site]
04188
mbedtls_md_error_from_psa
[function]
[call site]
04189
psa_hash_setup
[call site]
04190
mbedtls_md_error_from_psa
[function]
[call site]
04191
mbedtls_md_free
[function]
[call site]
04192
mbedtls_md_init
[function]
[call site]
04193
mbedtls_md_setup
[function]
[call site]
04194
mbedtls_md_info_from_type
[function]
[call site]
04195
mbedtls_md_starts
[function]
[call site]
04196
psa_hash_abort
[call site]
04197
mbedtls_md_error_from_psa
[function]
[call site]
04198
psa_hash_setup
[call site]
04199
mbedtls_md_error_from_psa
[function]
[call site]
04200
mbedtls_md_free
[function]
[call site]
04201
mbedtls_md_init
[function]
[call site]
04202
mbedtls_md_setup
[function]
[call site]
04203
mbedtls_md_info_from_type
[function]
[call site]
04204
mbedtls_md_starts
[function]
[call site]
04205
MBEDTLS_SSL_DEBUG_RET
[call site]
04206
mbedtls_ssl_set_timer
[function]
[call site]
04207
MBEDTLS_SSL_DEBUG_MSG
[call site]
04208
mbedtls_calloc
[function]
[call site]
04209
mbedtls_ssl_get_tls_id_from_ecp_group_id
[function]
[call site]
04210
mbedtls_free
[function]
[call site]
04211
mbedtls_ssl_conf_is_tls12_only
[function]
[call site]
04212
MBEDTLS_STATIC_ASSERT
[call site]
04213
mbedtls_ssl_hash_from_md_alg
[function]
[call site]
04214
mbedtls_calloc
[function]
[call site]
04215
mbedtls_ssl_hash_from_md_alg
[function]
[call site]
04216
mbedtls_free
[function]
[call site]
04217
mbedtls_free
[function]
[call site]
04218
mbedtls_ssl_set_bio
[function]
[call site]
04219
mbedtls_ssl_session_reset
[function]
[call site]
04220
mbedtls_ssl_session_reset_int
[function]
[call site]
04221
mbedtls_ssl_session_reset_msg_layer
[function]
[call site]
04222
mbedtls_ssl_set_timer
[function]
[call site]
04223
mbedtls_ssl_reset_in_pointers
[function]
[call site]
04224
mbedtls_ssl_reset_out_pointers
[function]
[call site]
04225
memset
[call site]
04226
memset
[call site]
04227
memset
[call site]
04228
mbedtls_ssl_dtls_replay_reset
[function]
[call site]
04229
mbedtls_ssl_transform_free
[function]
[call site]
04230
mbedtls_free
[function]
[call site]
04231
mbedtls_ssl_transform_free
[function]
[call site]
04232
mbedtls_free
[function]
[call site]
04233
mbedtls_ssl_transform_free
[function]
[call site]
04234
mbedtls_free
[function]
[call site]
04235
mbedtls_ssl_transform_free
[function]
[call site]
04236
mbedtls_free
[function]
[call site]
04237
memset
[call site]
04238
memset
[call site]
04239
mbedtls_ssl_session_free
[function]
[call site]
04240
mbedtls_free
[function]
[call site]
04241
mbedtls_free
[function]
[call site]
04242
ssl_handshake_init
[function]
[call site]
04243
mbedtls_ssl_handshake
[function]
[call site]
04244
MBEDTLS_SSL_DEBUG_MSG
[call site]
04245
MBEDTLS_SSL_DEBUG_MSG
[call site]
04246
mbedtls_ssl_handshake_step
[function]
[call site]
04247
ssl_prepare_handshake_step
[function]
[call site]
04248
mbedtls_ssl_flush_output
[function]
[call site]
04249
MBEDTLS_SSL_DEBUG_MSG
[call site]
04250
MBEDTLS_SSL_DEBUG_MSG
[call site]
04251
MBEDTLS_SSL_DEBUG_MSG
[call site]
04252
MBEDTLS_SSL_DEBUG_MSG
[call site]
04253
mbedtls_ssl_out_hdr_len
[function]
[call site]
04254
MBEDTLS_SSL_DEBUG_RET
[call site]
04255
MBEDTLS_SSL_DEBUG_MSG
[call site]
04256
mbedtls_ssl_update_out_pointers
[function]
[call site]
04257
MBEDTLS_SSL_DEBUG_MSG
[call site]
04258
mbedtls_ssl_flight_transmit
[function]
[call site]
04259
MBEDTLS_SSL_DEBUG_MSG
[call site]
04260
MBEDTLS_SSL_DEBUG_MSG
[call site]
04261
ssl_swap_epochs
[function]
[call site]
04262
MBEDTLS_SSL_DEBUG_MSG
[call site]
04263
MBEDTLS_SSL_DEBUG_MSG
[call site]
04264
memcpy
[call site]
04265
memcpy
[call site]
04266
memcpy
[call site]
04267
mbedtls_ssl_update_out_pointers
[function]
[call site]
04268
MBEDTLS_SSL_DEBUG_MSG
[call site]
04269
ssl_swap_epochs
[function]
[call site]
04270
ssl_get_remaining_payload_in_datagram
[function]
[call site]
04271
mbedtls_ssl_get_output_max_frag_len
[function]
[call site]
04272
ssl_get_remaining_space_in_datagram
[function]
[call site]
04273
ssl_get_maximum_datagram_size
[function]
[call site]
04274
mbedtls_ssl_get_current_mtu
[function]
[call site]
04275
mbedtls_ssl_get_record_expansion
[function]
[call site]
04276
mbedtls_ssl_out_hdr_len
[function]
[call site]
04277
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
04278
psa_get_key_attributes
[call site]
04279
psa_get_key_type
[function]
[call site]
04280
PSA_BLOCK_CIPHER_BLOCK_LENGTH
[call site]
04281
MBEDTLS_SSL_DEBUG_MSG
[call site]
04282
mbedtls_cipher_get_cipher_mode
[function]
[call site]
04283
mbedtls_cipher_get_block_size
[function]
[call site]
04284
MBEDTLS_SSL_DEBUG_MSG
[call site]
04285
mbedtls_ssl_flush_output
[function]
[call site]
04286
memcpy
[call site]
04287
ssl_swap_epochs
[function]
[call site]
04288
mbedtls_ssl_flush_output
[function]
[call site]
04289
MBEDTLS_SSL_DEBUG_MSG
[call site]
04290
memcpy
[call site]
04291
MBEDTLS_BYTE_2
[call site]
04292
MBEDTLS_BYTE_1
[call site]
04293
MBEDTLS_BYTE_0
[call site]
04294
MBEDTLS_BYTE_2
[call site]
04295
MBEDTLS_BYTE_1
[call site]
04296
MBEDTLS_BYTE_0
[call site]
04297
MBEDTLS_SSL_DEBUG_BUF
[call site]
04298
memcpy
[call site]
04299
mbedtls_ssl_write_record
[function]
[call site]
04300
MBEDTLS_SSL_DEBUG_MSG
[call site]
04301
mbedtls_ssl_write_version
[function]
[call site]
04302
MBEDTLS_PUT_UINT16_BE
[call site]
04303
memcpy
[call site]
04304
MBEDTLS_PUT_UINT16_BE
[call site]
04305
memcpy
[call site]
04306
mbedtls_ssl_write_version
[function]
[call site]
04307
mbedtls_ssl_encrypt_buf
[call site]
04308
MBEDTLS_SSL_DEBUG_RET
[call site]
04309
MBEDTLS_SSL_DEBUG_MSG
[call site]
04310
memcpy
[call site]
04311
MBEDTLS_PUT_UINT16_BE
[call site]
04312
mbedtls_ssl_out_hdr_len
[function]
[call site]
04313
ssl_get_remaining_space_in_datagram
[function]
[call site]
04314
MBEDTLS_SSL_DEBUG_MSG
[call site]
04315
MBEDTLS_SSL_DEBUG_BUF
[call site]
04316
mbedtls_ssl_update_out_pointers
[function]
[call site]
04317
mbedtls_ssl_ep_len
[function]
[call site]
04318
mbedtls_ssl_ep_len
[function]
[call site]
04319
MBEDTLS_SSL_DEBUG_MSG
[call site]
04320
ssl_get_remaining_payload_in_datagram
[function]
[call site]
04321
MBEDTLS_SSL_DEBUG_RET
[call site]
04322
MBEDTLS_SSL_DEBUG_MSG
[call site]
04323
mbedtls_ssl_flush_output
[function]
[call site]
04324
MBEDTLS_SSL_DEBUG_RET
[call site]
04325
MBEDTLS_SSL_DEBUG_MSG
[call site]
04326
MBEDTLS_SSL_DEBUG_RET
[call site]
04327
mbedtls_ssl_flush_output
[function]
[call site]
04328
mbedtls_ssl_is_handshake_over
[function]
[call site]
04329
mbedtls_ssl_set_timer
[function]
[call site]
04330
MBEDTLS_SSL_DEBUG_MSG
[call site]
04331
mbedtls_ssl_handle_pending_alert
[function]
[call site]
04332
mbedtls_ssl_send_alert_message
[function]
[call site]
04333
mbedtls_ssl_flush_output
[function]
[call site]
04334
MBEDTLS_SSL_DEBUG_MSG
[call site]
04335
MBEDTLS_SSL_DEBUG_MSG
[call site]
04336
mbedtls_ssl_write_record
[function]
[call site]
04337
MBEDTLS_SSL_DEBUG_RET
[call site]
04338
MBEDTLS_SSL_DEBUG_MSG
[call site]
04339
MBEDTLS_SSL_DEBUG_MSG
[call site]
04340
mbedtls_ssl_states_str
[function]
[call site]
04341
mbedtls_ssl_write_client_hello
[function]
[call site]
04342
MBEDTLS_SSL_DEBUG_MSG
[call site]
04343
MBEDTLS_SSL_PROC_CHK
[call site]
04344
ssl_prepare_client_hello
[function]
[call site]
04345
mbedtls_ms_time
[call site]
04346
MBEDTLS_SSL_DEBUG_MSG
[call site]
04347
ssl_generate_random
[function]
[call site]
04348
mbedtls_time
[call site]
04349
MBEDTLS_PUT_UINT32_BE
[call site]
04350
MBEDTLS_SSL_DEBUG_MSG
[call site]
04351
MBEDTLS_SSL_DEBUG_RET
[call site]
04352
MBEDTLS_SSL_DEBUG_RET
[call site]
04353
mbedtls_ssl_get_hostname_pointer
[function]
[call site]
04354
strcmp
[function]
[call site]
04355
MBEDTLS_SSL_DEBUG_MSG
[call site]
04356
mbedtls_ssl_session_set_hostname
[function]
[call site]
04357
strlen
[function]
[call site]
04358
mbedtls_zeroize_and_free
[function]
[call site]
04359
strlen
[function]
[call site]
04360
mbedtls_calloc
[function]
[call site]
04361
memcpy
[call site]
04362
MBEDTLS_SSL_PROC_CHK
[call site]
04363
mbedtls_ssl_start_handshake_msg
[function]
[call site]
04364
MBEDTLS_SSL_PROC_CHK
[call site]
04365
ssl_write_client_hello_body
[function]
[call site]
04366
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04367
mbedtls_ssl_write_version
[function]
[call site]
04368
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04369
memcpy
[call site]
04370
MBEDTLS_SSL_DEBUG_BUF
[call site]
04371
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04372
memcpy
[call site]
04373
MBEDTLS_SSL_DEBUG_BUF
[call site]
04374
MBEDTLS_SSL_DEBUG_BUF
[call site]
04375
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04376
memcpy
[call site]
04377
ssl_write_client_hello_cipher_suites
[function]
[call site]
04378
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04379
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
04380
mbedtls_ssl_validate_ciphersuite
[function]
[call site]
04381
mbedtls_ecjpake_check
[function]
[call site]
04382
mbedtls_ssl_ciphersuite_uses_psk
[function]
[call site]
04383
mbedtls_ssl_conf_has_static_psk
[function]
[call site]
04384
mbedtls_ssl_ciphersuite_uses_ec
[function]
[call site]
04385
MBEDTLS_SSL_DEBUG_MSG
[call site]
04386
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04387
MBEDTLS_PUT_UINT16_BE
[call site]
04388
MBEDTLS_SSL_DEBUG_MSG
[call site]
04389
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04390
MBEDTLS_PUT_UINT16_BE
[call site]
04391
MBEDTLS_PUT_UINT16_BE
[call site]
04392
MBEDTLS_SSL_DEBUG_MSG
[call site]
04393
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04394
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04395
ssl_write_hostname_ext
[function]
[call site]
04396
mbedtls_ssl_get_hostname_pointer
[function]
[call site]
04397
MBEDTLS_SSL_DEBUG_MSG
[call site]
04398
strlen
[function]
[call site]
04399
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04400
MBEDTLS_PUT_UINT16_BE
[call site]
04401
MBEDTLS_PUT_UINT16_BE
[call site]
04402
MBEDTLS_PUT_UINT16_BE
[call site]
04403
MBEDTLS_BYTE_0
[call site]
04404
MBEDTLS_PUT_UINT16_BE
[call site]
04405
memcpy
[call site]
04406
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
04407
mbedtls_ssl_get_extension_mask
[function]
[call site]
04408
mbedtls_ssl_get_extension_id
[function]
[call site]
04409
ssl_write_alpn_ext
[function]
[call site]
04410
MBEDTLS_SSL_DEBUG_MSG
[call site]
04411
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04412
MBEDTLS_PUT_UINT16_BE
[call site]
04413
strlen
[function]
[call site]
04414
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04415
memcpy
[call site]
04416
MBEDTLS_PUT_UINT16_BE
[call site]
04417
MBEDTLS_PUT_UINT16_BE
[call site]
04418
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
04419
mbedtls_ssl_tls13_write_client_hello_exts
[function]
[call site]
04420
mbedtls_ssl_tls13_crypto_init
[function]
[call site]
04421
psa_crypto_init
[function]
[call site]
04422
MBEDTLS_SSL_DEBUG_RET
[call site]
04423
PSA_TO_MBEDTLS_ERR
[call site]
04424
ssl_tls13_write_supported_versions_ext
[function]
[call site]
04425
MBEDTLS_SSL_DEBUG_MSG
[call site]
04426
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04427
MBEDTLS_PUT_UINT16_BE
[call site]
04428
MBEDTLS_PUT_UINT16_BE
[call site]
04429
mbedtls_ssl_write_version
[function]
[call site]
04430
MBEDTLS_SSL_DEBUG_MSG
[call site]
04431
mbedtls_ssl_write_version
[function]
[call site]
04432
MBEDTLS_SSL_DEBUG_MSG
[call site]
04433
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
04434
ssl_tls13_write_cookie_ext
[function]
[call site]
04435
MBEDTLS_SSL_DEBUG_MSG
[call site]
04436
MBEDTLS_SSL_DEBUG_BUF
[call site]
04437
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04438
MBEDTLS_SSL_DEBUG_MSG
[call site]
04439
MBEDTLS_PUT_UINT16_BE
[call site]
04440
MBEDTLS_PUT_UINT16_BE
[call site]
04441
MBEDTLS_PUT_UINT16_BE
[call site]
04442
memcpy
[call site]
04443
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
04444
mbedtls_ssl_tls13_write_record_size_limit_ext
[function]
[call site]
04445
MBEDTLS_STATIC_ASSERT
[call site]
04446
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04447
MBEDTLS_PUT_UINT16_BE
[call site]
04448
MBEDTLS_PUT_UINT16_BE
[call site]
04449
MBEDTLS_PUT_UINT16_BE
[call site]
04450
MBEDTLS_SSL_DEBUG_MSG
[call site]
04451
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
04452
mbedtls_ssl_conf_tls13_is_some_ephemeral_enabled
[function]
[call site]
04453
mbedtls_ssl_conf_tls13_is_kex_mode_enabled
[function]
[call site]
04454
ssl_tls13_write_key_share_ext
[call site]
04455
mbedtls_ssl_conf_tls13_is_some_psk_enabled
[function]
[call site]
04456
mbedtls_ssl_conf_tls13_is_kex_mode_enabled
[function]
[call site]
04457
ssl_tls13_early_data_has_valid_ticket
[function]
[call site]
04458
mbedtls_ssl_tls13_session_ticket_allow_early_data
[function]
[call site]
04459
mbedtls_ssl_tls13_session_ticket_has_flags
[function]
[call site]
04460
mbedtls_ssl_tls13_session_get_ticket_flags
[function]
[call site]
04461
mbedtls_ssl_tls13_cipher_suite_is_offered
[function]
[call site]
04462
mbedtls_ssl_tls13_write_early_data_ext
[function]
[call site]
04463
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04464
MBEDTLS_PUT_UINT16_BE
[call site]
04465
MBEDTLS_PUT_UINT16_BE
[call site]
04466
MBEDTLS_PUT_UINT32_BE
[call site]
04467
MBEDTLS_SSL_DEBUG_MSG
[call site]
04468
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
04469
ssl_tls13_write_psk_key_exchange_modes_ext
[function]
[call site]
04470
mbedtls_ssl_conf_tls13_is_some_psk_enabled
[function]
[call site]
04471
MBEDTLS_SSL_DEBUG_MSG
[call site]
04472
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04473
MBEDTLS_SSL_DEBUG_MSG
[call site]
04474
MBEDTLS_PUT_UINT16_BE
[call site]
04475
mbedtls_ssl_conf_tls13_is_psk_ephemeral_enabled
[function]
[call site]
04476
mbedtls_ssl_conf_tls13_is_kex_mode_enabled
[function]
[call site]
04477
MBEDTLS_SSL_DEBUG_MSG
[call site]
04478
mbedtls_ssl_conf_tls13_is_psk_enabled
[function]
[call site]
04479
mbedtls_ssl_conf_tls13_is_kex_mode_enabled
[function]
[call site]
04480
MBEDTLS_SSL_DEBUG_MSG
[call site]
04481
MBEDTLS_PUT_UINT16_BE
[call site]
04482
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
04483
mbedtls_ssl_conf_tls13_is_some_ephemeral_enabled
[function]
[call site]
04484
ssl_write_supported_groups_ext
[function]
[call site]
04485
mbedtls_ssl_get_groups
[function]
[call site]
04486
MBEDTLS_SSL_DEBUG_MSG
[call site]
04487
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04488
MBEDTLS_SSL_DEBUG_MSG
[call site]
04489
mbedtls_ssl_tls13_named_group_is_ecdhe
[function]
[call site]
04490
mbedtls_ssl_get_ecp_group_id_from_tls_id
[function]
[call site]
04491
mbedtls_ssl_tls13_named_group_is_ffdh
[function]
[call site]
04492
mbedtls_ssl_tls12_named_group_is_ecdhe
[function]
[call site]
04493
mbedtls_ssl_get_ecp_group_id_from_tls_id
[function]
[call site]
04494
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04495
MBEDTLS_PUT_UINT16_BE
[call site]
04496
MBEDTLS_SSL_DEBUG_MSG
[call site]
04497
mbedtls_ssl_named_group_to_str
[function]
[call site]
04498
MBEDTLS_SSL_DEBUG_MSG
[call site]
04499
MBEDTLS_PUT_UINT16_BE
[call site]
04500
MBEDTLS_PUT_UINT16_BE
[call site]
04501
MBEDTLS_PUT_UINT16_BE
[call site]
04502
MBEDTLS_SSL_DEBUG_BUF
[call site]
04503
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
04504
mbedtls_ssl_conf_tls13_is_ephemeral_enabled
[function]
[call site]
04505
mbedtls_ssl_conf_tls13_is_kex_mode_enabled
[function]
[call site]
04506
mbedtls_ssl_write_sig_alg_ext
[function]
[call site]
04507
MBEDTLS_SSL_DEBUG_MSG
[call site]
04508
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04509
mbedtls_ssl_get_sig_algs
[function]
[call site]
04510
MBEDTLS_SSL_DEBUG_MSG
[call site]
04511
mbedtls_ssl_sig_alg_to_str
[function]
[call site]
04512
mbedtls_ssl_sig_alg_is_supported
[function]
[call site]
04513
mbedtls_ssl_tls12_sig_alg_is_supported
[function]
[call site]
04514
MBEDTLS_BYTE_1
[call site]
04515
MBEDTLS_BYTE_0
[call site]
04516
mbedtls_ssl_tls13_sig_alg_is_supported
[function]
[call site]
04517
mbedtls_ssl_tls13_sig_alg_for_cert_verify_is_supported
[function]
[call site]
04518
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04519
MBEDTLS_PUT_UINT16_BE
[call site]
04520
MBEDTLS_SSL_DEBUG_MSG
[call site]
04521
mbedtls_ssl_sig_alg_to_str
[function]
[call site]
04522
MBEDTLS_SSL_DEBUG_MSG
[call site]
04523
MBEDTLS_PUT_UINT16_BE
[call site]
04524
MBEDTLS_PUT_UINT16_BE
[call site]
04525
MBEDTLS_PUT_UINT16_BE
[call site]
04526
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
04527
mbedtls_ssl_tls12_write_client_hello_exts
[function]
[call site]
04528
ssl_write_renegotiation_ext
[call site]
04529
MBEDTLS_SSL_DEBUG_RET
[call site]
04530
ssl_write_supported_point_formats_ext
[call site]
04531
MBEDTLS_SSL_DEBUG_RET
[call site]
04532
ssl_write_ecjpake_kkpp_ext
[call site]
04533
MBEDTLS_SSL_DEBUG_RET
[call site]
04534
ssl_write_cid_ext
[call site]
04535
MBEDTLS_SSL_DEBUG_RET
[call site]
04536
ssl_write_max_fragment_length_ext
[call site]
04537
MBEDTLS_SSL_DEBUG_RET
[call site]
04538
ssl_write_encrypt_then_mac_ext
[call site]
04539
MBEDTLS_SSL_DEBUG_RET
[call site]
04540
ssl_write_extended_ms_ext
[call site]
04541
MBEDTLS_SSL_DEBUG_RET
[call site]
04542
ssl_write_use_srtp_ext
[call site]
04543
MBEDTLS_SSL_DEBUG_RET
[call site]
04544
ssl_write_session_ticket_ext
[call site]
04545
MBEDTLS_SSL_DEBUG_RET
[call site]
04546
mbedtls_ssl_conf_tls13_is_some_psk_enabled
[function]
[call site]
04547
mbedtls_ssl_tls13_write_identities_of_pre_shared_key_ext
[function]
[call site]
04548
ssl_tls13_get_configured_psk_count
[function]
[call site]
04549
ssl_tls13_has_configured_ticket
[function]
[call site]
04550
mbedtls_ssl_conf_tls13_is_kex_mode_enabled
[function]
[call site]
04551
mbedtls_ssl_tls13_session_get_ticket_flags
[function]
[call site]
04552
MBEDTLS_SSL_DEBUG_MSG
[call site]
04553
mbedtls_ssl_conf_has_static_psk
[function]
[call site]
04554
MBEDTLS_SSL_DEBUG_MSG
[call site]
04555
MBEDTLS_SSL_DEBUG_MSG
[call site]
04556
MBEDTLS_SSL_DEBUG_MSG
[call site]
04557
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04558
ssl_tls13_ticket_get_identity
[function]
[call site]
04559
ssl_tls13_has_configured_ticket
[function]
[call site]
04560
ssl_tls13_get_ciphersuite_hash_alg
[function]
[call site]
04561
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
04562
mbedtls_md_psa_alg_from_type
[function]
[call site]
04563
mbedtls_ms_time
[call site]
04564
ssl_tls13_write_identity
[function]
[call site]
04565
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04566
MBEDTLS_PUT_UINT16_BE
[call site]
04567
memcpy
[call site]
04568
MBEDTLS_PUT_UINT32_BE
[call site]
04569
MBEDTLS_SSL_DEBUG_BUF
[call site]
04570
ssl_tls13_write_identity
[function]
[call site]
04571
PSA_HASH_LENGTH
[call site]
04572
ssl_tls13_psk_get_identity
[function]
[call site]
04573
mbedtls_ssl_conf_has_static_psk
[function]
[call site]
04574
ssl_tls13_write_identity
[function]
[call site]
04575
PSA_HASH_LENGTH
[call site]
04576
MBEDTLS_SSL_DEBUG_MSG
[call site]
04577
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04578
MBEDTLS_PUT_UINT16_BE
[call site]
04579
MBEDTLS_PUT_UINT16_BE
[call site]
04580
MBEDTLS_PUT_UINT16_BE
[call site]
04581
MBEDTLS_SSL_DEBUG_BUF
[call site]
04582
MBEDTLS_PUT_UINT16_BE
[call site]
04583
MBEDTLS_SSL_DEBUG_MSG
[call site]
04584
MBEDTLS_SSL_DEBUG_BUF
[call site]
04585
mbedtls_ssl_send_flight_completed
[function]
[call site]
04586
ssl_reset_retransmit_timeout
[function]
[call site]
04587
MBEDTLS_SSL_DEBUG_MSG
[call site]
04588
mbedtls_ssl_set_timer
[function]
[call site]
04589
mbedtls_ssl_handshake_set_state
[function]
[call site]
04590
mbedtls_ssl_write_handshake_msg
[function]
[call site]
04591
mbedtls_ssl_write_handshake_msg_ext
[function]
[call site]
04592
MBEDTLS_SSL_DEBUG_MSG
[call site]
04593
MBEDTLS_SSL_DEBUG_MSG
[call site]
04594
MBEDTLS_SSL_DEBUG_MSG
[call site]
04595
MBEDTLS_SSL_DEBUG_MSG
[call site]
04596
MBEDTLS_SSL_DEBUG_MSG
[call site]
04597
MBEDTLS_BYTE_2
[call site]
04598
MBEDTLS_BYTE_1
[call site]
04599
MBEDTLS_BYTE_0
[call site]
04600
MBEDTLS_SSL_DEBUG_MSG
[call site]
04601
memmove
[function]
[call site]
04602
MBEDTLS_PUT_UINT16_BE
[call site]
04603
memset
[call site]
04604
memcpy
[call site]
04605
MBEDTLS_SSL_DEBUG_RET
[call site]
04606
ssl_flight_append
[function]
[call site]
04607
MBEDTLS_SSL_DEBUG_MSG
[call site]
04608
MBEDTLS_SSL_DEBUG_BUF
[call site]
04609
mbedtls_calloc
[function]
[call site]
04610
MBEDTLS_SSL_DEBUG_MSG
[call site]
04611
mbedtls_calloc
[function]
[call site]
04612
MBEDTLS_SSL_DEBUG_MSG
[call site]
04613
mbedtls_free
[function]
[call site]
04614
memcpy
[call site]
04615
MBEDTLS_SSL_DEBUG_MSG
[call site]
04616
MBEDTLS_SSL_DEBUG_RET
[call site]
04617
mbedtls_ssl_write_record
[function]
[call site]
04618
MBEDTLS_SSL_DEBUG_RET
[call site]
04619
MBEDTLS_SSL_DEBUG_MSG
[call site]
04620
MBEDTLS_SSL_DEBUG_RET
[call site]
04621
mbedtls_ssl_flight_transmit
[function]
[call site]
04622
MBEDTLS_SSL_DEBUG_RET
[call site]
04623
mbedtls_ssl_add_hs_hdr_to_checksum
[function]
[call site]
04624
MBEDTLS_BYTE_0
[call site]
04625
MBEDTLS_BYTE_2
[call site]
04626
MBEDTLS_BYTE_1
[call site]
04627
MBEDTLS_BYTE_0
[call site]
04628
MBEDTLS_SSL_DEBUG_RET
[call site]
04629
MBEDTLS_SSL_DEBUG_RET
[call site]
04630
MBEDTLS_SSL_PROC_CHK
[call site]
04631
mbedtls_ssl_tls13_write_binders_of_pre_shared_key_ext
[function]
[call site]
04632
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04633
ssl_tls13_ticket_get_psk
[function]
[call site]
04634
ssl_tls13_has_configured_ticket
[function]
[call site]
04635
ssl_tls13_get_ciphersuite_hash_alg
[function]
[call site]
04636
ssl_tls13_write_binder
[function]
[call site]
04637
PSA_HASH_LENGTH
[call site]
04638
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04639
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
04640
psa_hash_operation_init
[function]
[call site]
04641
psa_hash_clone
[call site]
04642
psa_hash_finish
[call site]
04643
PSA_TO_MBEDTLS_ERR
[call site]
04644
mbedtls_md_type_from_psa_alg
[function]
[call site]
04645
mbedtls_ssl_tls13_create_psk_binder
[function]
[call site]
04646
PSA_HASH_LENGTH
[call site]
04647
PSA_ALG_IS_HASH
[call site]
04648
mbedtls_ssl_tls13_evolve_secret
[function]
[call site]
04649
PSA_ALG_IS_HASH
[call site]
04650
PSA_HASH_LENGTH
[call site]
04651
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
04652
psa_hash_compute
[call site]
04653
PSA_HASH_LENGTH
[call site]
04654
PSA_TO_MBEDTLS_ERR
[call site]
04655
memcpy
[call site]
04656
mbedtls_ssl_tls13_hkdf_expand_label
[function]
[call site]
04657
PSA_ALG_IS_HASH
[call site]
04658
ssl_tls13_hkdf_encode_label
[function]
[call site]
04659
SSL_TLS1_3_KEY_SCHEDULE_HKDF_LABEL_LEN
[call site]
04660
MBEDTLS_BYTE_0
[call site]
04661
MBEDTLS_BYTE_0
[call site]
04662
memcpy
[call site]
04663
memcpy
[call site]
04664
MBEDTLS_BYTE_0
[call site]
04665
memcpy
[call site]
04666
psa_key_derivation_setup
[function]
[call site]
04667
PSA_ALG_IS_RAW_KEY_AGREEMENT
[call site]
04668
PSA_ALG_IS_KEY_AGREEMENT
[call site]
04669
PSA_ALG_KEY_AGREEMENT_GET_KDF
[call site]
04670
PSA_ALG_KEY_AGREEMENT_GET_BASE
[call site]
04671
psa_key_agreement_try_support
[function]
[call site]
04672
psa_key_derivation_allows_free_form_secret_input
[function]
[call site]
04673
psa_key_derivation_setup_kdf
[function]
[call site]
04674
memset
[call site]
04675
is_kdf_alg_supported
[function]
[call site]
04676
PSA_ALG_IS_HKDF
[call site]
04677
PSA_ALG_IS_HKDF_EXTRACT
[call site]
04678
PSA_ALG_IS_HKDF_EXPAND
[call site]
04679
PSA_ALG_IS_TLS12_PRF
[call site]
04680
PSA_ALG_IS_TLS12_PSK_TO_MS
[call site]
04681
PSA_ALG_IS_PBKDF2_HMAC
[call site]
04682
psa_key_derivation_set_maximum_capacity
[function]
[call site]
04683
PSA_HASH_LENGTH
[call site]
04684
PSA_MAC_LENGTH
[call site]
04685
PSA_ALG_GET_HASH
[call site]
04686
PSA_HASH_LENGTH
[call site]
04687
psa_hash_try_support
[function]
[call site]
04688
psa_hash_setup
[call site]
04689
psa_hash_abort
[call site]
04690
PSA_ALG_IS_HKDF
[call site]
04691
PSA_ALG_IS_HKDF_EXTRACT
[call site]
04692
PSA_ALG_IS_HKDF_EXPAND
[call site]
04693
PSA_ALG_IS_TLS12_PRF
[call site]
04694
PSA_ALG_IS_TLS12_PSK_TO_MS
[call site]
04695
PSA_ALG_IS_PBKDF2_HMAC
[call site]
04696
PSA_ALG_IS_KEY_DERIVATION
[call site]
04697
psa_key_derivation_setup_kdf
[function]
[call site]
04698
PSA_ALG_HKDF_EXPAND
[call site]
04699
psa_key_derivation_input_bytes
[function]
[call site]
04700
LOCAL_INPUT_DECLARE
[call site]
04701
LOCAL_INPUT_ALLOC
[call site]
04702
psa_key_derivation_input_internal
[function]
[call site]
04703
psa_key_derivation_get_kdf_alg
[function]
[call site]
04704
PSA_ALG_IS_KEY_AGREEMENT
[call site]
04705
PSA_ALG_KEY_AGREEMENT_GET_KDF
[call site]
04706
psa_key_derivation_check_input_type
[function]
[call site]
04707
PSA_ALG_IS_ANY_HKDF
[call site]
04708
psa_hkdf_input
[function]
[call site]
04709
PSA_ALG_HKDF_GET_HASH
[call site]
04710
PSA_ALG_IS_HKDF_EXPAND
[call site]
04711
psa_key_derivation_start_hmac
[function]
[call site]
04712
psa_set_key_type
[function]
[call site]
04713
psa_set_key_bits
[function]
[call site]
04714
PSA_BYTES_TO_BITS
[call site]
04715
psa_set_key_usage_flags
[function]
[call site]
04716
PSA_HASH_LENGTH
[call site]
04717
psa_driver_wrapper_mac_sign_setup
[function]
[call site]
04718
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
04719
psa_get_key_lifetime
[function]
[call site]
04720
mbedtls_test_transparent_mac_sign_setup
[function]
[call site]
04721
libtestdriver1_mbedtls_psa_mac_sign_setup
[call site]
04722
mbedtls_psa_mac_sign_setup
[function]
[call site]
04723
psa_mac_setup
[call site]
04724
cc3xx_mac_sign_setup
[call site]
04725
mbedtls_psa_mac_sign_setup
[function]
[call site]
04726
mbedtls_test_opaque_mac_sign_setup
[function]
[call site]
04727
PSA_ALG_HMAC
[call site]
04728
psa_reset_key_attributes
[function]
[call site]
04729
PSA_ALG_IS_HKDF_EXPAND
[call site]
04730
PSA_HASH_LENGTH
[call site]
04731
memcpy
[call site]
04732
PSA_ALG_IS_HKDF_EXTRACT
[call site]
04733
psa_key_derivation_start_hmac
[function]
[call site]
04734
psa_mac_update
[function]
[call site]
04735
LOCAL_INPUT_DECLARE
[call site]
04736
LOCAL_INPUT_ALLOC
[call site]
04737
psa_driver_wrapper_mac_update
[function]
[call site]
04738
mbedtls_psa_mac_update
[function]
[call site]
04739
PSA_ALG_FULL_LENGTH_MAC
[call site]
04740
mbedtls_to_psa_error
[function]
[call site]
04741
mbedtls_cipher_cmac_update
[function]
[call site]
04742
mbedtls_cipher_info_get_block_size
[function]
[call site]
04743
MBEDTLS_ASSUME
[call site]
04744
memcpy
[call site]
04745
mbedtls_xor_no_simd
[function]
[call site]
04746
mbedtls_cipher_update
[function]
[call site]
04747
mbedtls_xor_no_simd
[function]
[call site]
04748
mbedtls_cipher_update
[function]
[call site]
04749
memcpy
[call site]
04750
PSA_ALG_IS_HMAC
[call site]
04751
psa_hmac_update_internal
[function]
[call site]
04752
psa_hash_update
[call site]
04753
mbedtls_test_transparent_mac_update
[function]
[call site]
04754
libtestdriver1_mbedtls_psa_mac_update
[call site]
04755
mbedtls_psa_mac_update
[function]
[call site]
04756
mbedtls_test_opaque_mac_update
[function]
[call site]
04757
cc3xx_mac_update
[call site]
04758
psa_mac_abort
[function]
[call site]
04759
psa_driver_wrapper_mac_abort
[function]
[call site]
04760
mbedtls_psa_mac_abort
[function]
[call site]
04761
PSA_ALG_FULL_LENGTH_MAC
[call site]
04762
mbedtls_cipher_free
[function]
[call site]
04763
PSA_ALG_IS_HMAC
[call site]
04764
psa_hmac_abort_internal
[function]
[call site]
04765
mbedtls_platform_zeroize
[function]
[call site]
04766
psa_hash_abort
[call site]
04767
memset
[call site]
04768
mbedtls_test_transparent_mac_abort
[function]
[call site]
04769
libtestdriver1_mbedtls_psa_mac_abort
[call site]
04770
mbedtls_psa_mac_abort
[function]
[call site]
04771
mbedtls_test_opaque_mac_abort
[function]
[call site]
04772
cc3xx_mac_abort
[call site]
04773
LOCAL_INPUT_FREE
[call site]
04774
psa_mac_sign_finish
[function]
[call site]
04775
LOCAL_OUTPUT_DECLARE
[call site]
04776
LOCAL_OUTPUT_ALLOC
[call site]
04777
psa_driver_wrapper_mac_sign_finish
[function]
[call site]
04778
mbedtls_psa_mac_sign_finish
[function]
[call site]
04779
psa_mac_finish_internal
[function]
[call site]
04780
PSA_ALG_FULL_LENGTH_MAC
[call site]
04781
mbedtls_cipher_cmac_finish
[function]
[call site]
04782
mbedtls_cipher_info_get_block_size
[function]
[call site]
04783
MBEDTLS_ASSUME
[call site]
04784
mbedtls_platform_zeroize
[function]
[call site]
04785
mbedtls_platform_zeroize
[function]
[call site]
04786
cmac_generate_subkeys
[function]
[call site]
04787
mbedtls_platform_zeroize
[function]
[call site]
04788
mbedtls_cipher_info_get_block_size
[function]
[call site]
04789
mbedtls_cipher_update
[function]
[call site]
04790
cmac_multiply_by_u
[function]
[call site]
04791
MBEDTLS_GET_UINT32_BE
[call site]
04792
MBEDTLS_PUT_UINT32_BE
[call site]
04793
mbedtls_ct_uint_if_else_0
[function]
[call site]
04794
mbedtls_ct_bool
[function]
[call site]
04795
cmac_multiply_by_u
[function]
[call site]
04796
mbedtls_platform_zeroize
[function]
[call site]
04797
cmac_pad
[function]
[call site]
04798
mbedtls_xor
[function]
[call site]
04799
mbedtls_xor
[function]
[call site]
04800
mbedtls_xor
[function]
[call site]
04801
mbedtls_cipher_update
[function]
[call site]
04802
memcpy
[call site]
04803
mbedtls_platform_zeroize
[function]
[call site]
04804
mbedtls_platform_zeroize
[function]
[call site]
04805
mbedtls_platform_zeroize
[function]
[call site]
04806
mbedtls_platform_zeroize
[function]
[call site]
04807
memcpy
[call site]
04808
mbedtls_platform_zeroize
[function]
[call site]
04809
mbedtls_to_psa_error
[function]
[call site]
04810
PSA_ALG_IS_HMAC
[call site]
04811
psa_hmac_finish_internal
[function]
[call site]
04812
PSA_HASH_BLOCK_LENGTH
[call site]
04813
psa_hash_finish
[call site]
04814
psa_hash_setup
[call site]
04815
psa_hash_update
[call site]
04816
psa_hash_update
[call site]
04817
psa_hash_finish
[call site]
04818
memcpy
[call site]
04819
mbedtls_platform_zeroize
[function]
[call site]
04820
mbedtls_test_transparent_mac_sign_finish
[function]
[call site]
04821
libtestdriver1_mbedtls_psa_mac_sign_finish
[call site]
04822
mbedtls_psa_mac_sign_finish
[function]
[call site]
04823
mbedtls_test_opaque_mac_sign_finish
[function]
[call site]
04824
cc3xx_mac_sign_finish
[call site]
04825
psa_wipe_tag_output_buffer
[function]
[call site]
04826
memset
[call site]
04827
psa_mac_abort
[function]
[call site]
04828
LOCAL_OUTPUT_FREE
[call site]
04829
PSA_ALG_IS_HKDF_EXTRACT
[call site]
04830
memcpy
[call site]
04831
PSA_HASH_LENGTH
[call site]
04832
PSA_HASH_LENGTH
[call site]
04833
PSA_ALG_IS_HKDF_EXTRACT
[call site]
04834
PSA_ALG_IS_HKDF_EXPAND
[call site]
04835
mbedtls_calloc
[function]
[call site]
04836
memcpy
[call site]
04837
PSA_ALG_IS_TLS12_PRF
[call site]
04838
psa_tls12_prf_input
[function]
[call site]
04839
psa_tls12_prf_set_seed
[function]
[call site]
04840
mbedtls_calloc
[function]
[call site]
04841
memcpy
[call site]
04842
psa_tls12_prf_set_key
[function]
[call site]
04843
mbedtls_calloc
[function]
[call site]
04844
memcpy
[call site]
04845
psa_tls12_prf_set_label
[function]
[call site]
04846
mbedtls_calloc
[function]
[call site]
04847
memcpy
[call site]
04848
PSA_ALG_IS_TLS12_PSK_TO_MS
[call site]
04849
psa_tls12_prf_psk_to_ms_input
[function]
[call site]
04850
psa_tls12_prf_psk_to_ms_set_key
[function]
[call site]
04851
mbedtls_calloc
[function]
[call site]
04852
MBEDTLS_BYTE_1
[call site]
04853
MBEDTLS_BYTE_0
[call site]
04854
memcpy
[call site]
04855
mbedtls_platform_zeroize
[function]
[call site]
04856
MBEDTLS_BYTE_1
[call site]
04857
MBEDTLS_BYTE_0
[call site]
04858
memset
[call site]
04859
MBEDTLS_BYTE_1
[call site]
04860
MBEDTLS_BYTE_0
[call site]
04861
memcpy
[call site]
04862
psa_tls12_prf_set_key
[function]
[call site]
04863
mbedtls_zeroize_and_free
[function]
[call site]
04864
psa_tls12_prf_psk_to_ms_set_other_key
[function]
[call site]
04865
mbedtls_calloc
[function]
[call site]
04866
memcpy
[call site]
04867
psa_tls12_prf_input
[function]
[call site]
04868
psa_tls12_ecjpake_to_pms_input
[function]
[call site]
04869
memcpy
[call site]
04870
PSA_ALG_IS_PBKDF2
[call site]
04871
psa_pbkdf2_input
[function]
[call site]
04872
psa_pbkdf2_set_salt
[function]
[call site]
04873
mbedtls_calloc
[function]
[call site]
04874
memcpy
[call site]
04875
memcpy
[call site]
04876
mbedtls_free
[function]
[call site]
04877
psa_pbkdf2_set_password
[function]
[call site]
04878
PSA_ALG_IS_PBKDF2_HMAC
[call site]
04879
PSA_ALG_PBKDF2_HMAC_GET_HASH
[call site]
04880
psa_pbkdf2_hmac_set_password
[function]
[call site]
04881
PSA_HASH_BLOCK_LENGTH
[call site]
04882
psa_hash_compute
[call site]
04883
memcpy
[call site]
04884
PSA_HASH_BLOCK_LENGTH
[call site]
04885
psa_pbkdf2_cmac_set_password
[function]
[call site]
04886
PSA_MAC_LENGTH
[call site]
04887
psa_set_key_type
[function]
[call site]
04888
psa_set_key_bits
[function]
[call site]
04889
PSA_BYTES_TO_BITS
[call site]
04890
psa_set_key_usage_flags
[function]
[call site]
04891
psa_driver_wrapper_mac_compute
[function]
[call site]
04892
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
04893
psa_get_key_lifetime
[function]
[call site]
04894
mbedtls_test_transparent_mac_compute
[function]
[call site]
04895
libtestdriver1_mbedtls_psa_mac_compute
[call site]
04896
mbedtls_psa_mac_compute
[function]
[call site]
04897
psa_mac_setup
[call site]
04898
mbedtls_psa_mac_update
[function]
[call site]
04899
psa_mac_finish_internal
[function]
[call site]
04900
mbedtls_psa_mac_abort
[function]
[call site]
04901
cc3xx_mac_compute
[call site]
04902
mbedtls_psa_mac_compute
[function]
[call site]
04903
mbedtls_test_opaque_mac_compute
[function]
[call site]
04904
PSA_MAC_LENGTH
[call site]
04905
memcpy
[call site]
04906
PSA_MAC_LENGTH
[call site]
04907
psa_key_derivation_abort
[function]
[call site]
04908
psa_key_derivation_get_kdf_alg
[function]
[call site]
04909
PSA_ALG_IS_ANY_HKDF
[call site]
04910
mbedtls_free
[function]
[call site]
04911
psa_mac_abort
[function]
[call site]
04912
PSA_ALG_IS_TLS12_PRF
[call site]
04913
PSA_ALG_IS_TLS12_PSK_TO_MS
[call site]
04914
mbedtls_zeroize_and_free
[function]
[call site]
04915
mbedtls_zeroize_and_free
[function]
[call site]
04916
mbedtls_zeroize_and_free
[function]
[call site]
04917
mbedtls_zeroize_and_free
[function]
[call site]
04918
mbedtls_platform_zeroize
[function]
[call site]
04919
PSA_ALG_IS_PBKDF2
[call site]
04920
mbedtls_zeroize_and_free
[function]
[call site]
04921
mbedtls_platform_zeroize
[function]
[call site]
04922
LOCAL_INPUT_FREE
[call site]
04923
psa_key_derivation_input_bytes
[function]
[call site]
04924
psa_key_derivation_output_bytes
[function]
[call site]
04925
LOCAL_OUTPUT_DECLARE
[call site]
04926
psa_key_derivation_get_kdf_alg
[function]
[call site]
04927
LOCAL_OUTPUT_ALLOC
[call site]
04928
PSA_ALG_IS_ANY_HKDF
[call site]
04929
psa_key_derivation_hkdf_read
[function]
[call site]
04930
PSA_ALG_HKDF_GET_HASH
[call site]
04931
PSA_HASH_LENGTH
[call site]
04932
PSA_ALG_IS_HKDF_EXTRACT
[call site]
04933
PSA_ALG_IS_HKDF_EXTRACT
[call site]
04934
memcpy
[call site]
04935
psa_key_derivation_start_hmac
[function]
[call site]
04936
psa_mac_update
[function]
[call site]
04937
psa_mac_update
[function]
[call site]
04938
psa_mac_update
[function]
[call site]
04939
psa_mac_sign_finish
[function]
[call site]
04940
PSA_ALG_IS_TLS12_PRF
[call site]
04941
PSA_ALG_IS_TLS12_PSK_TO_MS
[call site]
04942
psa_key_derivation_tls12_prf_read
[function]
[call site]
04943
PSA_ALG_TLS12_PRF_GET_HASH
[call site]
04944
PSA_HASH_LENGTH
[call site]
04945
psa_key_derivation_tls12_prf_generate_next_block
[function]
[call site]
04946
PSA_ALG_HKDF_GET_HASH
[call site]
04947
PSA_HASH_LENGTH
[call site]
04948
psa_key_derivation_start_hmac
[function]
[call site]
04949
psa_mac_update
[function]
[call site]
04950
psa_mac_update
[function]
[call site]
04951
psa_mac_update
[function]
[call site]
04952
psa_mac_sign_finish
[function]
[call site]
04953
psa_key_derivation_start_hmac
[function]
[call site]
04954
psa_mac_update
[function]
[call site]
04955
psa_mac_update
[function]
[call site]
04956
psa_mac_update
[function]
[call site]
04957
psa_mac_sign_finish
[function]
[call site]
04958
psa_mac_abort
[function]
[call site]
04959
memcpy
[call site]
04960
psa_key_derivation_tls12_ecjpake_to_pms_read
[function]
[call site]
04961
psa_hash_compute
[call site]
04962
PSA_ALG_IS_PBKDF2
[call site]
04963
psa_key_derivation_pbkdf2_read
[function]
[call site]
04964
psa_set_key_bits
[function]
[call site]
04965
PSA_BYTES_TO_BITS
[call site]
04966
psa_set_key_usage_flags
[function]
[call site]
04967
PSA_ALG_IS_PBKDF2_HMAC
[call site]
04968
PSA_ALG_HMAC
[call site]
04969
PSA_ALG_PBKDF2_HMAC_GET_HASH
[call site]
04970
PSA_HASH_LENGTH
[call site]
04971
psa_set_key_type
[function]
[call site]
04972
PSA_MAC_LENGTH
[call site]
04973
psa_set_key_type
[function]
[call site]
04974
memcpy
[call site]
04975
psa_key_derivation_pbkdf2_generate_block
[function]
[call site]
04976
MBEDTLS_PUT_UINT32_BE
[call site]
04977
psa_driver_wrapper_mac_sign_setup
[function]
[call site]
04978
psa_mac_update
[function]
[call site]
04979
psa_mac_update
[function]
[call site]
04980
psa_mac_sign_finish
[function]
[call site]
04981
memcpy
[call site]
04982
psa_driver_wrapper_mac_compute
[function]
[call site]
04983
mbedtls_xor
[function]
[call site]
04984
mbedtls_platform_zeroize
[function]
[call site]
04985
LOCAL_OUTPUT_FREE
[call site]
04986
psa_key_derivation_abort
[function]
[call site]
04987
memset
[call site]
04988
LOCAL_OUTPUT_FREE
[call site]
04989
psa_key_derivation_abort
[function]
[call site]
04990
mbedtls_platform_zeroize
[function]
[call site]
04991
PSA_TO_MBEDTLS_ERR
[call site]
04992
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
04993
psa_key_derivation_setup
[function]
[call site]
04994
PSA_ALG_HKDF_EXTRACT
[call site]
04995
psa_key_derivation_input_bytes
[function]
[call site]
04996
psa_key_derivation_input_bytes
[function]
[call site]
04997
psa_key_derivation_output_bytes
[function]
[call site]
04998
PSA_HASH_LENGTH
[call site]
04999
psa_key_derivation_abort
[function]
[call site]
05000
PSA_TO_MBEDTLS_ERR
[call site]
05001
mbedtls_platform_zeroize
[function]
[call site]
05002
MBEDTLS_SSL_DEBUG_RET
[call site]
05003
MBEDTLS_SSL_DEBUG_BUF
[call site]
05004
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
05005
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
05006
MBEDTLS_SSL_DEBUG_MSG
[call site]
05007
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
05008
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
05009
MBEDTLS_SSL_DEBUG_MSG
[call site]
05010
MBEDTLS_SSL_DEBUG_RET
[call site]
05011
ssl_tls13_calc_finished_core
[function]
[call site]
05012
PSA_HASH_LENGTH
[call site]
05013
PSA_ALG_IS_HASH
[call site]
05014
mbedtls_ssl_tls13_hkdf_expand_label
[function]
[call site]
05015
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
05016
PSA_ALG_HMAC
[call site]
05017
psa_set_key_usage_flags
[function]
[call site]
05018
psa_set_key_algorithm
[function]
[call site]
05019
psa_set_key_type
[function]
[call site]
05020
psa_import_key
[call site]
05021
PSA_TO_MBEDTLS_ERR
[call site]
05022
psa_mac_compute
[function]
[call site]
05023
LOCAL_INPUT_DECLARE
[call site]
05024
LOCAL_OUTPUT_DECLARE
[call site]
05025
LOCAL_INPUT_ALLOC
[call site]
05026
LOCAL_OUTPUT_ALLOC
[call site]
05027
psa_mac_compute_internal
[function]
[call site]
05028
psa_get_and_lock_key_slot_with_policy
[function]
[call site]
05029
psa_mac_finalize_alg_and_key_validation
[function]
[call site]
05030
psa_get_key_type
[function]
[call site]
05031
psa_get_key_bits
[function]
[call site]
05032
PSA_ALG_IS_MAC
[call site]
05033
psa_mac_key_can_do
[function]
[call site]
05034
PSA_MAC_LENGTH
[call site]
05035
PSA_MAC_LENGTH
[call site]
05036
PSA_ALG_FULL_LENGTH_MAC
[call site]
05037
psa_driver_wrapper_mac_compute
[function]
[call site]
05038
psa_wipe_tag_output_buffer
[function]
[call site]
05039
psa_unregister_read_under_mutex
[function]
[call site]
05040
LOCAL_INPUT_FREE
[call site]
05041
LOCAL_OUTPUT_FREE
[call site]
05042
PSA_TO_MBEDTLS_ERR
[call site]
05043
psa_destroy_key
[function]
[call site]
05044
PSA_TO_MBEDTLS_ERR
[call site]
05045
mbedtls_platform_zeroize
[function]
[call site]
05046
MBEDTLS_SSL_DEBUG_BUF
[call site]
05047
mbedtls_platform_zeroize
[function]
[call site]
05048
mbedtls_platform_zeroize
[function]
[call site]
05049
MBEDTLS_SSL_DEBUG_RET
[call site]
05050
MBEDTLS_SSL_DEBUG_BUF
[call site]
05051
ssl_tls13_psk_get_psk
[function]
[call site]
05052
mbedtls_ssl_conf_has_static_psk
[function]
[call site]
05053
ssl_tls13_write_binder
[function]
[call site]
05054
MBEDTLS_SSL_DEBUG_MSG
[call site]
05055
MBEDTLS_PUT_UINT16_BE
[call site]
05056
MBEDTLS_SSL_DEBUG_BUF
[call site]
05057
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
05058
MBEDTLS_SSL_DEBUG_RET
[call site]
05059
MBEDTLS_SSL_PROC_CHK
[call site]
05060
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
05061
MBEDTLS_SSL_PROC_CHK
[call site]
05062
mbedtls_ssl_write_handshake_msg_ext
[function]
[call site]
05063
mbedtls_ssl_handshake_set_state
[function]
[call site]
05064
mbedtls_ssl_tls13_finalize_client_hello
[function]
[call site]
05065
MBEDTLS_SSL_DEBUG_MSG
[call site]
05066
ssl_tls13_ticket_get_psk
[function]
[call site]
05067
MBEDTLS_SSL_DEBUG_RET
[call site]
05068
mbedtls_ssl_set_hs_psk
[function]
[call site]
05069
psa_key_attributes_init
[function]
[call site]
05070
ssl_remove_psk
[function]
[call site]
05071
mbedtls_svc_key_id_is_null
[function]
[call site]
05072
psa_destroy_key
[function]
[call site]
05073
mbedtls_zeroize_and_free
[function]
[call site]
05074
PSA_ALG_TLS12_PSK_TO_MS
[call site]
05075
PSA_ALG_TLS12_PSK_TO_MS
[call site]
05076
psa_set_key_usage_flags
[function]
[call site]
05077
PSA_ALG_HKDF_EXTRACT
[call site]
05078
psa_set_key_usage_flags
[function]
[call site]
05079
psa_set_key_algorithm
[function]
[call site]
05080
psa_set_key_type
[function]
[call site]
05081
psa_import_key
[call site]
05082
mbedtls_ssl_set_hs_psk_opaque
[function]
[call site]
05083
mbedtls_svc_key_id_is_null
[function]
[call site]
05084
ssl_remove_psk
[function]
[call site]
05085
mbedtls_calloc
[function]
[call site]
05086
memcpy
[call site]
05087
MBEDTLS_SSL_DEBUG_RET
[call site]
05088
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
05089
mbedtls_ssl_tls13_key_schedule_stage_early
[function]
[call site]
05090
MBEDTLS_SSL_DEBUG_MSG
[call site]
05091
mbedtls_md_psa_alg_from_type
[function]
[call site]
05092
mbedtls_ssl_tls13_key_exchange_mode_with_psk
[function]
[call site]
05093
mbedtls_ssl_tls13_key_exchange_mode_check
[function]
[call site]
05094
mbedtls_ssl_tls13_export_handshake_psk
[function]
[call site]
05095
mbedtls_svc_key_id_is_null
[function]
[call site]
05096
psa_get_key_attributes
[call site]
05097
PSA_TO_MBEDTLS_ERR
[call site]
05098
PSA_BITS_TO_BYTES
[call site]
05099
psa_get_key_bits
[function]
[call site]
05100
mbedtls_calloc
[function]
[call site]
05101
psa_export_key
[call site]
05102
mbedtls_free
[function]
[call site]
05103
PSA_TO_MBEDTLS_ERR
[call site]
05104
MBEDTLS_SSL_DEBUG_RET
[call site]
05105
mbedtls_ssl_tls13_evolve_secret
[function]
[call site]
05106
mbedtls_free
[function]
[call site]
05107
MBEDTLS_SSL_DEBUG_RET
[call site]
05108
MBEDTLS_SSL_DEBUG_BUF
[call site]
05109
PSA_HASH_LENGTH
[call site]
05110
MBEDTLS_SSL_DEBUG_RET
[call site]
05111
mbedtls_ssl_tls13_compute_early_transform
[function]
[call site]
05112
ssl_tls13_generate_early_key
[function]
[call site]
05113
MBEDTLS_SSL_DEBUG_MSG
[call site]
05114
ssl_tls13_get_cipher_key_info
[function]
[call site]
05115
mbedtls_ssl_cipher_to_psa
[function]
[call site]
05116
PSA_TO_MBEDTLS_ERR
[call site]
05117
PSA_BITS_TO_BYTES
[call site]
05118
MBEDTLS_SSL_DEBUG_RET
[call site]
05119
mbedtls_md_psa_alg_from_type
[function]
[call site]
05120
PSA_HASH_LENGTH
[call site]
05121
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
05122
MBEDTLS_SSL_DEBUG_RET
[call site]
05123
mbedtls_ssl_tls13_derive_early_secrets
[function]
[call site]
05124
PSA_HASH_LENGTH
[call site]
05125
PSA_ALG_IS_HASH
[call site]
05126
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
05127
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
05128
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
05129
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
05130
MBEDTLS_SSL_DEBUG_RET
[call site]
05131
MBEDTLS_SSL_DEBUG_BUF
[call site]
05132
ssl_tls13_make_traffic_key
[function]
[call site]
05133
mbedtls_ssl_tls13_hkdf_expand_label
[function]
[call site]
05134
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
05135
mbedtls_ssl_tls13_hkdf_expand_label
[function]
[call site]
05136
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
05137
MBEDTLS_SSL_DEBUG_RET
[call site]
05138
MBEDTLS_SSL_DEBUG_BUF
[call site]
05139
MBEDTLS_SSL_DEBUG_BUF
[call site]
05140
MBEDTLS_SSL_DEBUG_MSG
[call site]
05141
mbedtls_platform_zeroize
[function]
[call site]
05142
mbedtls_platform_zeroize
[function]
[call site]
05143
MBEDTLS_SSL_DEBUG_RET
[call site]
05144
mbedtls_calloc
[function]
[call site]
05145
mbedtls_ssl_tls13_populate_transform
[function]
[call site]
05146
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
05147
MBEDTLS_SSL_DEBUG_MSG
[call site]
05148
mbedtls_cipher_info_from_type
[function]
[call site]
05149
MBEDTLS_SSL_DEBUG_MSG
[call site]
05150
mbedtls_cipher_setup
[function]
[call site]
05151
MBEDTLS_SSL_DEBUG_RET
[call site]
05152
mbedtls_cipher_setup
[function]
[call site]
05153
MBEDTLS_SSL_DEBUG_RET
[call site]
05154
memcpy
[call site]
05155
memcpy
[call site]
05156
mbedtls_cipher_setkey
[function]
[call site]
05157
mbedtls_cipher_info_get_key_bitlen
[function]
[call site]
05158
MBEDTLS_SSL_DEBUG_RET
[call site]
05159
mbedtls_cipher_setkey
[function]
[call site]
05160
mbedtls_cipher_info_get_key_bitlen
[function]
[call site]
05161
MBEDTLS_SSL_DEBUG_RET
[call site]
05162
mbedtls_ssl_cipher_to_psa
[function]
[call site]
05163
MBEDTLS_SSL_DEBUG_RET
[call site]
05164
PSA_TO_MBEDTLS_ERR
[call site]
05165
PSA_TO_MBEDTLS_ERR
[call site]
05166
psa_set_key_usage_flags
[function]
[call site]
05167
psa_set_key_algorithm
[function]
[call site]
05168
psa_set_key_type
[function]
[call site]
05169
psa_import_key
[call site]
05170
PSA_BITS_TO_BYTES
[call site]
05171
MBEDTLS_SSL_DEBUG_RET
[call site]
05172
PSA_TO_MBEDTLS_ERR
[call site]
05173
PSA_TO_MBEDTLS_ERR
[call site]
05174
psa_set_key_usage_flags
[function]
[call site]
05175
psa_import_key
[call site]
05176
PSA_BITS_TO_BYTES
[call site]
05177
MBEDTLS_SSL_DEBUG_RET
[call site]
05178
PSA_TO_MBEDTLS_ERR
[call site]
05179
PSA_TO_MBEDTLS_ERR
[call site]
05180
MBEDTLS_SSL_DEBUG_RET
[call site]
05181
mbedtls_platform_zeroize
[function]
[call site]
05182
mbedtls_free
[function]
[call site]
05183
MBEDTLS_SSL_DEBUG_RET
[call site]
05184
mbedtls_ssl_handshake_set_state
[function]
[call site]
05185
MBEDTLS_SSL_DEBUG_MSG
[call site]
05186
mbedtls_ssl_set_outbound_transform
[function]
[call site]
05187
memset
[call site]
05188
MBEDTLS_SSL_PRINT_EXTS
[call site]
05189
MBEDTLS_SSL_DEBUG_MSG
[call site]
05190
mbedtls_ssl_tls13_handshake_client_step
[function]
[call site]
05191
mbedtls_ssl_handshake_set_state
[function]
[call site]
05192
mbedtls_ssl_write_client_hello
[function]
[call site]
05193
ssl_tls13_process_server_hello
[function]
[call site]
05194
MBEDTLS_SSL_DEBUG_MSG
[call site]
05195
MBEDTLS_SSL_PROC_CHK
[call site]
05196
mbedtls_ssl_tls13_fetch_handshake_msg
[function]
[call site]
05197
mbedtls_ssl_read_record
[function]
[call site]
05198
MBEDTLS_SSL_DEBUG_MSG
[call site]
05199
ssl_consume_current_message
[function]
[call site]
05200
MBEDTLS_SSL_DEBUG_MSG
[call site]
05201
MBEDTLS_SSL_DEBUG_MSG
[call site]
05202
memmove
[function]
[call site]
05203
MBEDTLS_PUT_UINT16_BE
[call site]
05204
MBEDTLS_SSL_DEBUG_BUF
[call site]
05205
ssl_record_is_in_progress
[function]
[call site]
05206
ssl_next_record_is_in_datagram
[function]
[call site]
05207
ssl_load_buffered_message
[function]
[call site]
05208
MBEDTLS_SSL_DEBUG_MSG
[call site]
05209
MBEDTLS_SSL_DEBUG_MSG
[call site]
05210
MBEDTLS_SSL_DEBUG_MSG
[call site]
05211
MBEDTLS_SSL_DEBUG_MSG
[call site]
05212
MBEDTLS_GET_UINT24_BE
[call site]
05213
MBEDTLS_SSL_DEBUG_MSG
[call site]
05214
MBEDTLS_SSL_DEBUG_MSG
[call site]
05215
MBEDTLS_SSL_DEBUG_BUF
[call site]
05216
memcpy
[call site]
05217
MBEDTLS_SSL_DEBUG_MSG
[call site]
05218
MBEDTLS_SSL_DEBUG_MSG
[call site]
05219
ssl_get_next_record
[function]
[call site]
05220
ssl_load_buffered_record
[function]
[call site]
05221
ssl_next_record_is_in_datagram
[function]
[call site]
05222
MBEDTLS_SSL_DEBUG_MSG
[call site]
05223
MBEDTLS_SSL_DEBUG_MSG
[call site]
05224
MBEDTLS_SSL_DEBUG_MSG
[call site]
05225
MBEDTLS_SSL_DEBUG_MSG
[call site]
05226
memcpy
[call site]
05227
ssl_free_buffered_record
[function]
[call site]
05228
MBEDTLS_SSL_DEBUG_MSG
[call site]
05229
mbedtls_ssl_fetch_input
[function]
[call site]
05230
MBEDTLS_SSL_DEBUG_MSG
[call site]
05231
MBEDTLS_SSL_DEBUG_MSG
[call site]
05232
MBEDTLS_SSL_DEBUG_MSG
[call site]
05233
MBEDTLS_SSL_DEBUG_MSG
[call site]
05234
MBEDTLS_SSL_DEBUG_MSG
[call site]
05235
memmove
[function]
[call site]
05236
MBEDTLS_SSL_DEBUG_MSG
[call site]
05237
MBEDTLS_SSL_DEBUG_MSG
[call site]
05238
MBEDTLS_SSL_DEBUG_MSG
[call site]
05239
mbedtls_ssl_check_timer
[function]
[call site]
05240
MBEDTLS_SSL_DEBUG_MSG
[call site]
05241
MBEDTLS_SSL_DEBUG_MSG
[call site]
05242
mbedtls_ssl_is_handshake_over
[function]
[call site]
05243
MBEDTLS_SSL_DEBUG_MSG
[call site]
05244
MBEDTLS_SSL_DEBUG_RET
[call site]
05245
MBEDTLS_SSL_DEBUG_MSG
[call site]
05246
mbedtls_ssl_set_timer
[function]
[call site]
05247
ssl_double_retransmit_timeout
[function]
[call site]
05248
MBEDTLS_SSL_DEBUG_MSG
[call site]
05249
MBEDTLS_SSL_DEBUG_MSG
[call site]
05250
MBEDTLS_SSL_DEBUG_MSG
[call site]
05251
mbedtls_ssl_resend
[function]
[call site]
05252
MBEDTLS_SSL_DEBUG_MSG
[call site]
05253
mbedtls_ssl_flight_transmit
[function]
[call site]
05254
MBEDTLS_SSL_DEBUG_MSG
[call site]
05255
MBEDTLS_SSL_DEBUG_RET
[call site]
05256
mbedtls_ssl_resend_hello_request
[function]
[call site]
05257
MBEDTLS_SSL_DEBUG_MSG
[call site]
05258
ssl_write_hello_request
[function]
[call site]
05259
MBEDTLS_SSL_DEBUG_MSG
[call site]
05260
mbedtls_ssl_write_handshake_msg
[function]
[call site]
05261
MBEDTLS_SSL_DEBUG_RET
[call site]
05262
MBEDTLS_SSL_DEBUG_MSG
[call site]
05263
MBEDTLS_SSL_DEBUG_RET
[call site]
05264
MBEDTLS_SSL_DEBUG_MSG
[call site]
05265
mbedtls_ssl_check_timer
[function]
[call site]
05266
MBEDTLS_SSL_DEBUG_MSG
[call site]
05267
MBEDTLS_SSL_DEBUG_RET
[call site]
05268
MBEDTLS_SSL_DEBUG_MSG
[call site]
05269
MBEDTLS_SSL_DEBUG_MSG
[call site]
05270
mbedtls_ssl_in_hdr_len
[function]
[call site]
05271
MBEDTLS_SSL_DEBUG_RET
[call site]
05272
ssl_parse_record_header
[function]
[call site]
05273
MBEDTLS_SSL_DEBUG_MSG
[call site]
05274
MBEDTLS_SSL_DEBUG_MSG
[call site]
05275
memcpy
[call site]
05276
ssl_check_record_type
[function]
[call site]
05277
MBEDTLS_SSL_DEBUG_MSG
[call site]
05278
mbedtls_ssl_read_version
[function]
[call site]
05279
MBEDTLS_GET_UINT16_BE
[call site]
05280
MBEDTLS_SSL_DEBUG_MSG
[call site]
05281
memcpy
[call site]
05282
memcpy
[call site]
05283
MBEDTLS_GET_UINT16_BE
[call site]
05284
MBEDTLS_SSL_DEBUG_BUF
[call site]
05285
MBEDTLS_SSL_DEBUG_MSG
[call site]
05286
MBEDTLS_GET_UINT16_BE
[call site]
05287
MBEDTLS_SSL_DEBUG_MSG
[call site]
05288
MBEDTLS_SSL_DEBUG_MSG
[call site]
05289
MBEDTLS_SSL_DEBUG_MSG
[call site]
05290
MBEDTLS_SSL_DEBUG_MSG
[call site]
05291
ssl_buffer_future_record
[function]
[call site]
05292
MBEDTLS_SSL_DEBUG_MSG
[call site]
05293
MBEDTLS_SSL_DEBUG_MSG
[call site]
05294
MBEDTLS_SSL_DEBUG_BUF
[call site]
05295
mbedtls_calloc
[function]
[call site]
05296
memcpy
[call site]
05297
mbedtls_ssl_update_in_pointers
[function]
[call site]
05298
ssl_check_client_reconnect
[function]
[call site]
05299
MBEDTLS_GET_UINT16_BE
[call site]
05300
mbedtls_ssl_is_handshake_over
[function]
[call site]
05301
MBEDTLS_SSL_DEBUG_MSG
[call site]
05302
ssl_handle_possible_reconnect
[function]
[call site]
05303
MBEDTLS_SSL_DEBUG_MSG
[call site]
05304
mbedtls_ssl_check_dtls_clihlo_cookie
[function]
[call site]
05305
MBEDTLS_SSL_DEBUG_MSG
[call site]
05306
MBEDTLS_SSL_DEBUG_BUF
[call site]
05307
MBEDTLS_SSL_DEBUG_MSG
[call site]
05308
MBEDTLS_GET_UINT16_BE
[call site]
05309
MBEDTLS_GET_UINT24_BE
[call site]
05310
MBEDTLS_SSL_DEBUG_MSG
[call site]
05311
MBEDTLS_SSL_DEBUG_MSG
[call site]
05312
MBEDTLS_SSL_DEBUG_MSG
[call site]
05313
MBEDTLS_SSL_DEBUG_BUF
[call site]
05314
MBEDTLS_SSL_DEBUG_MSG
[call site]
05315
MBEDTLS_SSL_DEBUG_BUF
[call site]
05316
MBEDTLS_SSL_DEBUG_MSG
[call site]
05317
memcpy
[call site]
05318
MBEDTLS_BYTE_2
[call site]
05319
MBEDTLS_BYTE_1
[call site]
05320
MBEDTLS_BYTE_0
[call site]
05321
MBEDTLS_PUT_UINT16_BE
[call site]
05322
MBEDTLS_SSL_DEBUG_RET
[call site]
05323
MBEDTLS_SSL_DEBUG_MSG
[call site]
05324
MBEDTLS_SSL_DEBUG_BUF
[call site]
05325
MBEDTLS_SSL_DEBUG_RET
[call site]
05326
MBEDTLS_SSL_DEBUG_MSG
[call site]
05327
mbedtls_ssl_session_reset_int
[function]
[call site]
05328
MBEDTLS_SSL_DEBUG_RET
[call site]
05329
MBEDTLS_SSL_DEBUG_RET
[call site]
05330
MBEDTLS_SSL_DEBUG_MSG
[call site]
05331
MBEDTLS_SSL_DEBUG_MSG
[call site]
05332
MBEDTLS_SSL_DEBUG_MSG
[call site]
05333
mbedtls_ssl_fetch_input
[function]
[call site]
05334
MBEDTLS_SSL_DEBUG_RET
[call site]
05335
ssl_prepare_record_content
[function]
[call site]
05336
MBEDTLS_SSL_DEBUG_BUF
[call site]
05337
mbedtls_ssl_decrypt_buf
[function]
[call site]
05338
MBEDTLS_SSL_DEBUG_MSG
[call site]
05339
MBEDTLS_SSL_DEBUG_MSG
[call site]
05340
mbedtls_ssl_get_mode_from_transform
[function]
[call site]
05341
mbedtls_ssl_get_base_mode
[function]
[call site]
05342
PSA_ALG_IS_AEAD
[call site]
05343
mbedtls_cipher_get_cipher_mode
[function]
[call site]
05344
mbedtls_ssl_get_actual_mode
[function]
[call site]
05345
memcmp
[call site]
05346
MBEDTLS_SSL_DEBUG_MSG
[call site]
05347
ssl_transform_aead_dynamic_iv_is_explicit
[function]
[call site]
05348
MBEDTLS_SSL_DEBUG_MSG
[call site]
05349
MBEDTLS_SSL_DEBUG_MSG
[call site]
05350
ssl_build_record_nonce
[function]
[call site]
05351
ssl_extract_add_data_from_record
[function]
[call site]
05355
memcpy
[call site]
05356
memcpy
[call site]
05357
memcpy
[call site]
05358
memcpy
[call site]
05359
MBEDTLS_PUT_UINT16_BE
[call site]
05360
memcpy
[call site]
05361
memcpy
[call site]
05362
MBEDTLS_PUT_UINT16_BE
[call site]
05363
MBEDTLS_PUT_UINT16_BE
[call site]
05364
MBEDTLS_SSL_DEBUG_BUF
[call site]
05365
MBEDTLS_SSL_DEBUG_BUF
[call site]
05366
MBEDTLS_SSL_DEBUG_BUF
[call site]
05367
psa_aead_decrypt
[function]
[call site]
05368
LOCAL_INPUT_DECLARE
[call site]
05369
LOCAL_INPUT_DECLARE
[call site]
05370
LOCAL_INPUT_DECLARE
[call site]
05371
LOCAL_OUTPUT_DECLARE
[call site]
05372
psa_aead_check_algorithm
[function]
[call site]
05373
PSA_ALG_IS_AEAD
[call site]
05374
PSA_ALG_IS_WILDCARD
[call site]
05375
psa_get_and_lock_key_slot_with_policy
[function]
[call site]
05376
LOCAL_INPUT_ALLOC
[call site]
05377
LOCAL_INPUT_ALLOC
[call site]
05378
LOCAL_INPUT_ALLOC
[call site]
05379
LOCAL_OUTPUT_ALLOC
[call site]
05380
psa_aead_check_nonce_length
[function]
[call site]
05381
psa_aead_get_base_algorithm
[function]
[call site]
05382
PSA_ALG_AEAD_WITH_DEFAULT_LENGTH_TAG
[call site]
05383
psa_driver_wrapper_aead_decrypt
[function]
[call site]
05384
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
05385
psa_get_key_lifetime
[function]
[call site]
05386
mbedtls_test_transparent_aead_decrypt
[function]
[call site]
05387
libtestdriver1_mbedtls_psa_aead_decrypt
[call site]
05388
mbedtls_psa_aead_decrypt
[function]
[call site]
05389
psa_aead_setup
[call site]
05390
psa_aead_unpadded_locate_tag
[function]
[call site]
05391
mbedtls_to_psa_error
[function]
[call site]
05392
mbedtls_ccm_auth_decrypt
[function]
[call site]
05393
ccm_auth_decrypt
[function]
[call site]
05394
ccm_auth_crypt
[function]
[call site]
05395
mbedtls_ccm_starts
[function]
[call site]
05396
mbedtls_ccm_set_lengths
[function]
[call site]
05397
mbedtls_ccm_update_ad
[function]
[call site]
05398
mbedtls_xor
[function]
[call site]
05399
mbedtls_block_cipher_encrypt
[function]
[call site]
05400
mbedtls_cipher_update
[function]
[call site]
05401
mbedtls_ccm_update
[function]
[call site]
05402
mbedtls_ccm_finish
[function]
[call site]
05403
mbedtls_ccm_crypt
[function]
[call site]
05404
memcpy
[call site]
05405
mbedtls_ccm_clear_state
[function]
[call site]
05406
memset
[call site]
05407
memset
[call site]
05408
mbedtls_ccm_compare_tags
[function]
[call site]
05409
mbedtls_ct_memcmp
[function]
[call site]
05410
mbedtls_get_unaligned_volatile_uint32
[function]
[call site]
05411
mbedtls_get_unaligned_volatile_uint32
[function]
[call site]
05412
mbedtls_platform_zeroize
[function]
[call site]
05413
mbedtls_to_psa_error
[function]
[call site]
05414
mbedtls_gcm_auth_decrypt
[function]
[call site]
05415
mbedtls_gcm_crypt_and_tag
[function]
[call site]
05416
mbedtls_gcm_starts
[function]
[call site]
05417
mbedtls_gcm_update_ad
[function]
[call site]
05418
mbedtls_xor
[function]
[call site]
05419
gcm_mult
[function]
[call site]
05420
mbedtls_xor
[function]
[call site]
05421
gcm_mult
[function]
[call site]
05422
mbedtls_xor
[function]
[call site]
05423
mbedtls_gcm_update
[function]
[call site]
05424
mbedtls_gcm_finish
[function]
[call site]
05425
gcm_mult
[function]
[call site]
05426
gcm_mult
[function]
[call site]
05427
memcpy
[call site]
05428
memset
[call site]
05429
MBEDTLS_PUT_UINT32_BE
[call site]
05430
MBEDTLS_PUT_UINT32_BE
[call site]
05431
MBEDTLS_PUT_UINT32_BE
[call site]
05432
MBEDTLS_PUT_UINT32_BE
[call site]
05433
mbedtls_xor
[function]
[call site]
05434
gcm_mult
[function]
[call site]
05435
mbedtls_xor
[function]
[call site]
05436
mbedtls_ct_memcmp
[function]
[call site]
05437
mbedtls_platform_zeroize
[function]
[call site]
05438
mbedtls_to_psa_error
[function]
[call site]
05439
mbedtls_chachapoly_auth_decrypt
[function]
[call site]
05440
chachapoly_crypt_and_tag
[function]
[call site]
05441
mbedtls_chachapoly_starts
[function]
[call site]
05442
mbedtls_chacha20_starts
[function]
[call site]
05443
memset
[call site]
05444
mbedtls_chacha20_update
[function]
[call site]
05445
mbedtls_poly1305_starts
[function]
[call site]
05446
MBEDTLS_GET_UINT32_LE
[call site]
05447
MBEDTLS_GET_UINT32_LE
[call site]
05448
MBEDTLS_GET_UINT32_LE
[call site]
05449
MBEDTLS_GET_UINT32_LE
[call site]
05450
MBEDTLS_GET_UINT32_LE
[call site]
05451
MBEDTLS_GET_UINT32_LE
[call site]
05452
MBEDTLS_GET_UINT32_LE
[call site]
05453
MBEDTLS_GET_UINT32_LE
[call site]
05454
mbedtls_platform_zeroize
[function]
[call site]
05455
mbedtls_platform_zeroize
[function]
[call site]
05456
mbedtls_chachapoly_update_aad
[function]
[call site]
05457
mbedtls_poly1305_update
[function]
[call site]
05458
mbedtls_chachapoly_update
[function]
[call site]
05459
mbedtls_chachapoly_finish
[function]
[call site]
05460
chachapoly_pad_aad
[function]
[call site]
05461
chachapoly_pad_ciphertext
[function]
[call site]
05462
memset
[call site]
05463
mbedtls_poly1305_update
[function]
[call site]
05464
MBEDTLS_PUT_UINT64_LE
[call site]
05465
MBEDTLS_PUT_UINT64_LE
[call site]
05466
mbedtls_poly1305_update
[function]
[call site]
05467
mbedtls_poly1305_finish
[function]
[call site]
05468
memset
[call site]
05469
poly1305_process
[function]
[call site]
05470
poly1305_compute_mac
[function]
[call site]
05471
MBEDTLS_PUT_UINT32_LE
[call site]
05472
MBEDTLS_PUT_UINT32_LE
[call site]
05473
MBEDTLS_PUT_UINT32_LE
[call site]
05474
MBEDTLS_PUT_UINT32_LE
[call site]
05475
mbedtls_ct_memcmp
[function]
[call site]
05476
mbedtls_platform_zeroize
[function]
[call site]
05477
mbedtls_psa_aead_abort
[function]
[call site]
05478
mbedtls_ccm_free
[function]
[call site]
05479
mbedtls_block_cipher_free
[function]
[call site]
05480
psa_destroy_key
[function]
[call site]
05481
mbedtls_aes_free
[function]
[call site]
05482
mbedtls_aria_free
[function]
[call site]
05483
mbedtls_platform_zeroize
[function]
[call site]
05484
mbedtls_camellia_free
[function]
[call site]
05485
mbedtls_platform_zeroize
[function]
[call site]
05486
mbedtls_cipher_free
[function]
[call site]
05487
mbedtls_platform_zeroize
[function]
[call site]
05488
mbedtls_gcm_free
[function]
[call site]
05489
mbedtls_block_cipher_free
[function]
[call site]
05490
mbedtls_cipher_free
[function]
[call site]
05491
mbedtls_platform_zeroize
[function]
[call site]
05492
mbedtls_chachapoly_free
[function]
[call site]
05493
mbedtls_chacha20_free
[function]
[call site]
05494
mbedtls_platform_zeroize
[function]
[call site]
05495
mbedtls_poly1305_free
[function]
[call site]
05496
mbedtls_platform_zeroize
[function]
[call site]
05497
cc3xx_aead_decrypt
[call site]
05498
mbedtls_psa_aead_decrypt
[function]
[call site]
05499
memset
[call site]
05500
LOCAL_INPUT_FREE
[call site]
05501
LOCAL_INPUT_FREE
[call site]
05502
LOCAL_INPUT_FREE
[call site]
05503
LOCAL_OUTPUT_FREE
[call site]
05504
psa_unregister_read_under_mutex
[function]
[call site]
05505
PSA_TO_MBEDTLS_ERR
[call site]
05506
MBEDTLS_SSL_DEBUG_RET
[call site]
05507
mbedtls_cipher_auth_decrypt_ext
[function]
[call site]
05508
mbedtls_nist_kw_unwrap
[function]
[call site]
05509
unwrap
[function]
[call site]
05510
memcpy
[call site]
05511
memmove
[function]
[call site]
05512
calc_a_xor_t
[function]
[call site]
05513
memcpy
[call site]
05514
memcpy
[call site]
05515
mbedtls_cipher_update
[function]
[call site]
05516
memcpy
[call site]
05517
memcpy
[call site]
05518
memset
[call site]
05519
mbedtls_platform_zeroize
[function]
[call site]
05520
mbedtls_platform_zeroize
[function]
[call site]
05521
mbedtls_ct_memcmp
[function]
[call site]
05522
mbedtls_cipher_update
[function]
[call site]
05523
memcpy
[call site]
05524
memcpy
[call site]
05525
mbedtls_platform_zeroize
[function]
[call site]
05526
unwrap
[function]
[call site]
05527
mbedtls_ct_memcmp
[function]
[call site]
05528
MBEDTLS_GET_UINT32_BE
[call site]
05529
mbedtls_ct_error_if
[function]
[call site]
05530
mbedtls_ct_if
[function]
[call site]
05531
mbedtls_ct_uint_gt
[function]
[call site]
05532
mbedtls_ct_uint_lt
[function]
[call site]
05533
defined
[call site]
05534
mbedtls_ct_compiler_opaque
[function]
[call site]
05535
mbedtls_ct_compiler_opaque
[function]
[call site]
05536
mbedtls_ct_bool
[function]
[call site]
05537
mbedtls_ct_if
[function]
[call site]
05538
mbedtls_ct_bool
[function]
[call site]
05539
mbedtls_ct_memcmp_partial
[function]
[call site]
05540
mbedtls_ct_bool_and
[function]
[call site]
05541
mbedtls_ct_uint_ge
[function]
[call site]
05542
mbedtls_ct_uint_lt
[function]
[call site]
05543
mbedtls_ct_uint_lt
[function]
[call site]
05544
mbedtls_ct_uint_if_else_0
[function]
[call site]
05545
memset
[call site]
05546
memset
[call site]
05547
mbedtls_platform_zeroize
[function]
[call site]
05548
mbedtls_platform_zeroize
[function]
[call site]
05549
mbedtls_cipher_aead_decrypt
[function]
[call site]
05550
psa_aead_decrypt
[function]
[call site]
05551
mbedtls_gcm_auth_decrypt
[function]
[call site]
05552
mbedtls_ccm_auth_decrypt
[function]
[call site]
05553
mbedtls_cipher_info_get_iv_size
[function]
[call site]
05554
mbedtls_chachapoly_auth_decrypt
[function]
[call site]
05555
MBEDTLS_SSL_DEBUG_RET
[call site]
05556
MBEDTLS_SSL_DEBUG_MSG
[call site]
05557
MBEDTLS_SSL_DEBUG_MSG
[call site]
05558
MBEDTLS_SSL_DEBUG_MSG
[call site]
05559
ssl_extract_add_data_from_record
[function]
[call site]
05560
MBEDTLS_SSL_DEBUG_BUF
[call site]
05561
psa_mac_verify_setup
[function]
[call site]
05562
psa_mac_setup
[call site]
05563
psa_mac_update
[function]
[call site]
05564
psa_mac_update
[function]
[call site]
05565
psa_mac_verify_finish
[function]
[call site]
05566
LOCAL_INPUT_DECLARE
[call site]
05567
LOCAL_INPUT_ALLOC
[call site]
05568
psa_driver_wrapper_mac_verify_finish
[function]
[call site]
05569
mbedtls_psa_mac_verify_finish
[function]
[call site]
05570
psa_mac_finish_internal
[function]
[call site]
05571
mbedtls_ct_memcmp
[function]
[call site]
05572
mbedtls_platform_zeroize
[function]
[call site]
05573
mbedtls_test_transparent_mac_verify_finish
[function]
[call site]
05574
libtestdriver1_mbedtls_psa_mac_verify_finish
[call site]
05575
mbedtls_psa_mac_verify_finish
[function]
[call site]
05576
mbedtls_test_opaque_mac_verify_finish
[function]
[call site]
05577
cc3xx_mac_verify_finish
[call site]
05578
psa_mac_abort
[function]
[call site]
05579
LOCAL_INPUT_FREE
[call site]
05580
mbedtls_md_hmac_update
[function]
[call site]
05581
mbedtls_md_hmac_update
[function]
[call site]
05582
mbedtls_md_hmac_finish
[function]
[call site]
05583
mbedtls_md_hmac_reset
[function]
[call site]
05584
MBEDTLS_SSL_DEBUG_BUF
[call site]
05585
MBEDTLS_SSL_DEBUG_BUF
[call site]
05586
mbedtls_ct_memcmp
[function]
[call site]
05587
MBEDTLS_SSL_DEBUG_MSG
[call site]
05588
PSA_TO_MBEDTLS_ERR
[call site]
05589
psa_mac_abort
[function]
[call site]
05590
PSA_TO_MBEDTLS_ERR
[call site]
05591
mbedtls_platform_zeroize
[function]
[call site]
05592
MBEDTLS_SSL_DEBUG_RET
[call site]
05593
MBEDTLS_SSL_DEBUG_MSG
[call site]
05594
memcpy
[call site]
05595
psa_cipher_decrypt_setup
[function]
[call site]
05596
PSA_TO_MBEDTLS_ERR
[call site]
05597
MBEDTLS_SSL_DEBUG_RET
[call site]
05598
psa_cipher_set_iv
[function]
[call site]
05599
PSA_TO_MBEDTLS_ERR
[call site]
05600
MBEDTLS_SSL_DEBUG_RET
[call site]
05601
psa_cipher_update
[function]
[call site]
05602
PSA_TO_MBEDTLS_ERR
[call site]
05603
MBEDTLS_SSL_DEBUG_RET
[call site]
05604
psa_cipher_finish
[function]
[call site]
05605
PSA_TO_MBEDTLS_ERR
[call site]
05606
MBEDTLS_SSL_DEBUG_RET
[call site]
05607
mbedtls_cipher_crypt
[function]
[call site]
05608
MBEDTLS_SSL_DEBUG_RET
[call site]
05609
MBEDTLS_SSL_DEBUG_MSG
[call site]
05610
mbedtls_ct_uint_ge
[function]
[call site]
05611
mbedtls_ct_bool_and
[function]
[call site]
05612
mbedtls_ct_size_if_else_0
[function]
[call site]
05613
MBEDTLS_SSL_DEBUG_MSG
[call site]
05614
mbedtls_ct_uint_ge
[function]
[call site]
05615
mbedtls_ct_bool_and
[function]
[call site]
05616
mbedtls_ct_size_if_else_0
[function]
[call site]
05617
mbedtls_ct_uint_ge
[function]
[call site]
05618
mbedtls_ct_size_if_else_0
[function]
[call site]
05619
mbedtls_ct_uint_eq
[function]
[call site]
05620
mbedtls_ct_size_if_else_0
[function]
[call site]
05621
mbedtls_ct_bool_and
[function]
[call site]
05622
mbedtls_ct_uint_eq
[function]
[call site]
05623
MBEDTLS_SSL_DEBUG_MSG
[call site]
05624
mbedtls_ct_size_if_else_0
[function]
[call site]
05625
MBEDTLS_SSL_DEBUG_MSG
[call site]
05626
MBEDTLS_SSL_DEBUG_BUF
[call site]
05627
ssl_extract_add_data_from_record
[function]
[call site]
05628
mbedtls_ct_hmac
[function]
[call site]
05629
PSA_ALG_HMAC_GET_HASH
[call site]
05630
PSA_HASH_BLOCK_LENGTH
[call site]
05631
PSA_HASH_LENGTH
[call site]
05632
PSA_CHK
[call site]
05633
psa_export_key
[call site]
05634
PSA_CHK
[call site]
05635
psa_hash_setup
[call site]
05636
PSA_CHK
[call site]
05637
psa_hash_update
[call site]
05638
PSA_CHK
[call site]
05639
psa_hash_update
[call site]
05640
PSA_CHK
[call site]
05641
psa_hash_update
[call site]
05642
memset
[call site]
05643
PSA_CHK
[call site]
05644
psa_hash_clone
[call site]
05645
PSA_CHK
[call site]
05646
psa_hash_finish
[call site]
05647
mbedtls_ct_memcpy_if
[function]
[call site]
05648
mbedtls_ct_uint_eq
[function]
[call site]
05649
PSA_CHK
[call site]
05650
psa_hash_update
[call site]
05651
PSA_CHK
[call site]
05652
psa_hash_abort
[call site]
05653
PSA_CHK
[call site]
05654
psa_hash_setup
[call site]
05655
PSA_CHK
[call site]
05656
psa_hash_update
[call site]
05657
PSA_CHK
[call site]
05658
psa_hash_update
[call site]
05659
PSA_CHK
[call site]
05660
psa_hash_finish
[call site]
05661
mbedtls_platform_zeroize
[function]
[call site]
05662
mbedtls_platform_zeroize
[function]
[call site]
05663
psa_hash_abort
[call site]
05664
psa_hash_abort
[call site]
05665
PSA_TO_MBEDTLS_ERR
[call site]
05666
mbedtls_ct_hmac
[function]
[call site]
05667
MBEDTLS_SSL_DEBUG_RET
[call site]
05668
mbedtls_ct_memcpy_offset
[function]
[call site]
05669
mbedtls_ct_memcpy_if
[function]
[call site]
05670
mbedtls_ct_uint_eq
[function]
[call site]
05671
MBEDTLS_SSL_DEBUG_BUF
[call site]
05672
MBEDTLS_SSL_DEBUG_BUF
[call site]
05673
mbedtls_ct_memcmp
[function]
[call site]
05674
MBEDTLS_SSL_DEBUG_MSG
[call site]
05675
mbedtls_platform_zeroize
[function]
[call site]
05676
mbedtls_platform_zeroize
[function]
[call site]
05677
MBEDTLS_SSL_DEBUG_MSG
[call site]
05678
ssl_parse_inner_plaintext
[function]
[call site]
05679
ssl_parse_inner_plaintext
[function]
[call site]
05680
MBEDTLS_SSL_DEBUG_MSG
[call site]
05681
MBEDTLS_SSL_DEBUG_RET
[call site]
05682
MBEDTLS_SSL_DEBUG_MSG
[call site]
05683
mbedtls_ssl_tls13_check_early_data_len
[function]
[call site]
05684
MBEDTLS_SSL_DEBUG_MSG
[call site]
05685
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05686
MBEDTLS_SSL_DEBUG_MSG
[call site]
05687
MBEDTLS_SSL_DEBUG_MSG
[call site]
05688
MBEDTLS_SSL_DEBUG_BUF
[call site]
05689
ssl_check_record_type
[function]
[call site]
05690
MBEDTLS_SSL_DEBUG_MSG
[call site]
05691
MBEDTLS_SSL_DEBUG_MSG
[call site]
05692
MBEDTLS_SSL_DEBUG_MSG
[call site]
05693
mbedtls_ssl_ep_len
[function]
[call site]
05694
mbedtls_ssl_ep_len
[function]
[call site]
05695
MBEDTLS_SSL_DEBUG_MSG
[call site]
05696
mbedtls_ssl_tls13_check_early_data_len
[function]
[call site]
05697
MBEDTLS_SSL_DEBUG_MSG
[call site]
05698
mbedtls_ssl_dtls_replay_update
[function]
[call site]
05699
ssl_load_six_bytes
[function]
[call site]
05700
MBEDTLS_SSL_DEBUG_MSG
[call site]
05701
mbedtls_ssl_send_alert_message
[function]
[call site]
05702
MBEDTLS_SSL_DEBUG_MSG
[call site]
05703
MBEDTLS_SSL_DEBUG_MSG
[call site]
05704
mbedtls_ssl_send_alert_message
[function]
[call site]
05705
mbedtls_ssl_update_in_pointers
[function]
[call site]
05706
MBEDTLS_PUT_UINT16_BE
[call site]
05707
MBEDTLS_SSL_DEBUG_RET
[call site]
05708
mbedtls_ssl_handle_message_type
[function]
[call site]
05709
MBEDTLS_SSL_DEBUG_MSG
[call site]
05710
mbedtls_ssl_prepare_handshake_record
[function]
[call site]
05711
mbedtls_ssl_hs_hdr_len
[function]
[call site]
05712
MBEDTLS_SSL_DEBUG_MSG
[call site]
05713
mbedtls_ssl_hs_hdr_len
[function]
[call site]
05714
ssl_get_hs_total_len
[function]
[call site]
05715
MBEDTLS_GET_UINT24_BE
[call site]
05716
MBEDTLS_SSL_DEBUG_MSG
[call site]
05717
MBEDTLS_SSL_DEBUG_MSG
[call site]
05718
MBEDTLS_GET_UINT16_BE
[call site]
05719
ssl_check_hs_header
[function]
[call site]
05720
ssl_get_hs_total_len
[function]
[call site]
05721
ssl_get_hs_frag_off
[function]
[call site]
05722
MBEDTLS_GET_UINT24_BE
[call site]
05723
ssl_get_hs_frag_len
[function]
[call site]
05724
MBEDTLS_GET_UINT24_BE
[call site]
05725
MBEDTLS_SSL_DEBUG_MSG
[call site]
05726
mbedtls_ssl_is_handshake_over
[function]
[call site]
05727
mbedtls_ssl_is_handshake_over
[function]
[call site]
05728
MBEDTLS_SSL_DEBUG_MSG
[call site]
05729
MBEDTLS_SSL_DEBUG_MSG
[call site]
05730
mbedtls_ssl_resend
[function]
[call site]
05731
MBEDTLS_SSL_DEBUG_RET
[call site]
05732
MBEDTLS_SSL_DEBUG_MSG
[call site]
05733
ssl_hs_is_proper_fragment
[function]
[call site]
05734
memcmp
[call site]
05735
memcmp
[call site]
05736
MBEDTLS_SSL_DEBUG_MSG
[call site]
05737
mbedtls_ssl_in_hdr_len
[function]
[call site]
05738
MBEDTLS_SSL_DEBUG_MSG
[call site]
05739
MBEDTLS_SSL_DEBUG_MSG
[call site]
05740
memmove
[function]
[call site]
05741
MBEDTLS_SSL_DEBUG_MSG
[call site]
05742
mbedtls_ssl_update_in_pointers
[function]
[call site]
05743
mbedtls_ssl_update_in_pointers
[function]
[call site]
05744
MBEDTLS_SSL_DEBUG_MSG
[call site]
05745
MBEDTLS_PUT_UINT16_BE
[call site]
05746
mbedtls_ssl_in_hdr_len
[function]
[call site]
05747
MBEDTLS_SSL_DEBUG_BUF
[call site]
05748
MBEDTLS_SSL_DEBUG_MSG
[call site]
05749
MBEDTLS_SSL_DEBUG_MSG
[call site]
05750
MBEDTLS_SSL_DEBUG_MSG
[call site]
05751
MBEDTLS_SSL_DEBUG_MSG
[call site]
05752
MBEDTLS_SSL_DEBUG_MSG
[call site]
05753
MBEDTLS_SSL_DEBUG_MSG
[call site]
05754
MBEDTLS_SSL_DEBUG_MSG
[call site]
05755
MBEDTLS_SSL_DEBUG_MSG
[call site]
05756
MBEDTLS_SSL_DEBUG_MSG
[call site]
05757
MBEDTLS_SSL_DEBUG_MSG
[call site]
05758
MBEDTLS_SSL_DEBUG_MSG
[call site]
05759
mbedtls_ssl_is_handshake_over
[function]
[call site]
05760
MBEDTLS_SSL_DEBUG_MSG
[call site]
05761
mbedtls_ssl_is_handshake_over
[function]
[call site]
05762
mbedtls_ssl_handshake_wrapup_free_hs_transform
[function]
[call site]
05763
MBEDTLS_SSL_DEBUG_MSG
[call site]
05764
mbedtls_ssl_handshake_free
[function]
[call site]
05765
mbedtls_free
[function]
[call site]
05766
mbedtls_ssl_transform_free
[function]
[call site]
05767
mbedtls_free
[function]
[call site]
05768
MBEDTLS_SSL_DEBUG_MSG
[call site]
05769
ssl_buffer_message
[function]
[call site]
05770
MBEDTLS_SSL_DEBUG_MSG
[call site]
05771
MBEDTLS_SSL_DEBUG_MSG
[call site]
05772
MBEDTLS_GET_UINT16_BE
[call site]
05773
MBEDTLS_SSL_DEBUG_MSG
[call site]
05774
MBEDTLS_SSL_DEBUG_MSG
[call site]
05775
MBEDTLS_SSL_DEBUG_MSG
[call site]
05776
ssl_hs_is_proper_fragment
[function]
[call site]
05777
MBEDTLS_SSL_DEBUG_MSG
[call site]
05778
ssl_get_reassembly_buffer_size
[function]
[call site]
05779
MBEDTLS_SSL_DEBUG_MSG
[call site]
05780
MBEDTLS_SSL_DEBUG_MSG
[call site]
05781
ssl_buffer_make_space
[function]
[call site]
05782
MBEDTLS_SSL_DEBUG_MSG
[call site]
05783
ssl_free_buffered_record
[function]
[call site]
05784
MBEDTLS_SSL_DEBUG_MSG
[call site]
05785
MBEDTLS_SSL_DEBUG_MSG
[call site]
05786
ssl_buffering_free_slot
[function]
[call site]
05787
MBEDTLS_SSL_DEBUG_MSG
[call site]
05788
MBEDTLS_SSL_DEBUG_MSG
[call site]
05789
MBEDTLS_SSL_DEBUG_MSG
[call site]
05790
mbedtls_calloc
[function]
[call site]
05791
memcpy
[call site]
05792
memset
[call site]
05793
memcpy
[call site]
05794
memcmp
[call site]
05795
MBEDTLS_SSL_DEBUG_MSG
[call site]
05796
ssl_get_hs_frag_off
[function]
[call site]
05797
ssl_get_hs_frag_len
[function]
[call site]
05798
MBEDTLS_SSL_DEBUG_MSG
[call site]
05799
memcpy
[call site]
05800
ssl_bitmask_set
[function]
[call site]
05801
memset
[call site]
05802
ssl_bitmask_check
[function]
[call site]
05803
MBEDTLS_SSL_DEBUG_MSG
[call site]
05804
MBEDTLS_SSL_DEBUG_MSG
[call site]
05805
MBEDTLS_SSL_DEBUG_RET
[call site]
05806
mbedtls_ssl_update_handshake_status
[function]
[call site]
05807
mbedtls_ssl_is_handshake_over
[function]
[call site]
05808
MBEDTLS_SSL_DEBUG_RET
[call site]
05809
ssl_buffering_free_slot
[function]
[call site]
05810
memset
[call site]
05811
MBEDTLS_SSL_DEBUG_RET
[call site]
05812
MBEDTLS_SSL_DEBUG_MSG
[call site]
05813
MBEDTLS_SSL_DEBUG_MSG
[call site]
05814
MBEDTLS_SSL_DEBUG_RET
[call site]
05815
MBEDTLS_SSL_DEBUG_MSG
[call site]
05816
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05817
ssl_tls13_preprocess_server_hello
[function]
[call site]
05818
MBEDTLS_SSL_PROC_CHK_NEG
[call site]
05819
ssl_tls13_is_supported_versions_ext_present
[function]
[call site]
05820
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05821
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05822
mbedtls_ssl_tls13_is_supported_versions_ext_present_in_exts
[function]
[call site]
05823
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05824
MBEDTLS_GET_UINT16_BE
[call site]
05825
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05826
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05827
MBEDTLS_GET_UINT16_BE
[call site]
05828
MBEDTLS_GET_UINT16_BE
[call site]
05829
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05830
MBEDTLS_SSL_PROC_CHK_NEG
[call site]
05831
ssl_tls13_is_downgrade_negotiation
[function]
[call site]
05832
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05833
memcmp
[call site]
05834
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05835
MBEDTLS_SSL_PROC_CHK
[call site]
05836
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
05837
mbedtls_ssl_add_hs_hdr_to_checksum
[function]
[call site]
05838
mbedtls_ssl_conf_tls13_is_some_ephemeral_enabled
[function]
[call site]
05839
ssl_tls13_reset_key_share
[function]
[call site]
05840
mbedtls_ssl_tls13_named_group_is_ecdhe
[function]
[call site]
05841
mbedtls_ssl_tls13_named_group_is_ffdh
[function]
[call site]
05842
psa_destroy_key
[function]
[call site]
05843
PSA_TO_MBEDTLS_ERR
[call site]
05844
MBEDTLS_SSL_DEBUG_RET
[call site]
05845
ssl_server_hello_is_hrr
[function]
[call site]
05846
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05847
memcmp
[call site]
05848
MBEDTLS_SSL_DEBUG_MSG
[call site]
05849
MBEDTLS_SSL_DEBUG_MSG
[call site]
05850
MBEDTLS_SSL_DEBUG_MSG
[call site]
05851
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05852
mbedtls_ssl_conf_tls13_is_some_ephemeral_enabled
[function]
[call site]
05853
MBEDTLS_SSL_DEBUG_MSG
[call site]
05854
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05855
MBEDTLS_SSL_PROC_CHK
[call site]
05856
ssl_tls13_parse_server_hello
[function]
[call site]
05857
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05858
MBEDTLS_SSL_DEBUG_BUF
[call site]
05859
MBEDTLS_SSL_DEBUG_BUF
[call site]
05860
mbedtls_ssl_read_version
[function]
[call site]
05861
MBEDTLS_SSL_DEBUG_MSG
[call site]
05862
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05863
memcpy
[call site]
05864
MBEDTLS_SSL_DEBUG_BUF
[call site]
05865
ssl_tls13_check_server_hello_session_id_echo
[function]
[call site]
05866
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05867
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05868
memcmp
[call site]
05869
MBEDTLS_SSL_DEBUG_BUF
[call site]
05870
MBEDTLS_SSL_DEBUG_BUF
[call site]
05871
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05872
MBEDTLS_SSL_DEBUG_BUF
[call site]
05873
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05874
MBEDTLS_GET_UINT16_BE
[call site]
05875
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
05876
mbedtls_ssl_validate_ciphersuite
[function]
[call site]
05877
mbedtls_ssl_tls13_cipher_suite_is_offered
[function]
[call site]
05878
MBEDTLS_SSL_DEBUG_MSG
[call site]
05879
mbedtls_ssl_optimize_checksum
[function]
[call site]
05880
MBEDTLS_SSL_DEBUG_MSG
[call site]
05881
MBEDTLS_SSL_DEBUG_MSG
[call site]
05882
mbedtls_time
[call site]
05883
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05884
MBEDTLS_SSL_DEBUG_MSG
[call site]
05885
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05886
MBEDTLS_GET_UINT16_BE
[call site]
05887
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05888
MBEDTLS_SSL_DEBUG_BUF
[call site]
05889
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05890
MBEDTLS_GET_UINT16_BE
[call site]
05891
MBEDTLS_GET_UINT16_BE
[call site]
05892
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05893
mbedtls_ssl_tls13_check_received_extension
[function]
[call site]
05894
mbedtls_ssl_get_extension_mask
[function]
[call site]
05895
MBEDTLS_SSL_PRINT_EXT
[call site]
05896
MBEDTLS_SSL_PRINT_EXT
[call site]
05897
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05898
MBEDTLS_SSL_PRINT_EXT
[call site]
05899
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05900
ssl_tls13_parse_cookie_ext
[function]
[call site]
05901
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05902
MBEDTLS_GET_UINT16_BE
[call site]
05903
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05904
MBEDTLS_SSL_DEBUG_BUF
[call site]
05905
mbedtls_free
[function]
[call site]
05906
mbedtls_calloc
[function]
[call site]
05907
MBEDTLS_SSL_DEBUG_MSG
[call site]
05908
memcpy
[call site]
05909
MBEDTLS_SSL_DEBUG_RET
[call site]
05910
ssl_tls13_parse_supported_versions_ext
[call site]
05911
MBEDTLS_SSL_DEBUG_MSG
[call site]
05912
ssl_tls13_parse_server_pre_shared_key_ext
[function]
[call site]
05913
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05914
MBEDTLS_GET_UINT16_BE
[call site]
05915
MBEDTLS_SSL_DEBUG_MSG
[call site]
05916
ssl_tls13_get_configured_psk_count
[function]
[call site]
05917
MBEDTLS_SSL_DEBUG_MSG
[call site]
05918
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05919
ssl_tls13_has_configured_ticket
[function]
[call site]
05920
ssl_tls13_ticket_get_psk
[function]
[call site]
05921
mbedtls_ssl_conf_has_static_psk
[function]
[call site]
05922
ssl_tls13_psk_get_psk
[function]
[call site]
05923
MBEDTLS_SSL_DEBUG_MSG
[call site]
05924
mbedtls_md_psa_alg_from_type
[function]
[call site]
05925
MBEDTLS_SSL_DEBUG_MSG
[call site]
05926
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05927
mbedtls_ssl_set_hs_psk
[function]
[call site]
05928
MBEDTLS_SSL_DEBUG_RET
[call site]
05929
MBEDTLS_SSL_DEBUG_RET
[call site]
05930
MBEDTLS_SSL_DEBUG_MSG
[call site]
05931
mbedtls_ssl_conf_tls13_is_some_ephemeral_enabled
[function]
[call site]
05932
ssl_tls13_parse_hrr_key_share_ext
[function]
[call site]
05933
mbedtls_ssl_get_groups
[function]
[call site]
05934
MBEDTLS_SSL_DEBUG_BUF
[call site]
05935
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05936
MBEDTLS_GET_UINT16_BE
[call site]
05937
MBEDTLS_SSL_DEBUG_MSG
[call site]
05938
mbedtls_ssl_tls13_named_group_is_ecdhe
[function]
[call site]
05939
mbedtls_ssl_get_psa_curve_info_from_tls_id
[function]
[call site]
05940
PSA_KEY_TYPE_ECC_KEY_PAIR
[call site]
05941
mbedtls_ssl_tls13_named_group_is_ffdh
[function]
[call site]
05942
MBEDTLS_SSL_DEBUG_MSG
[call site]
05943
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05944
ssl_tls13_parse_key_share_ext
[function]
[call site]
05945
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05946
MBEDTLS_GET_UINT16_BE
[call site]
05947
MBEDTLS_SSL_DEBUG_MSG
[call site]
05948
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05949
mbedtls_ssl_tls13_named_group_is_ecdhe
[function]
[call site]
05950
mbedtls_ssl_tls13_named_group_is_ffdh
[function]
[call site]
05951
MBEDTLS_SSL_DEBUG_MSG
[call site]
05952
mbedtls_ssl_named_group_to_str
[function]
[call site]
05953
mbedtls_ssl_tls13_read_public_xxdhe_share
[function]
[call site]
05954
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05955
MBEDTLS_GET_UINT16_BE
[call site]
05956
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05957
MBEDTLS_SSL_DEBUG_MSG
[call site]
05958
memcpy
[call site]
05959
MBEDTLS_SSL_DEBUG_RET
[call site]
05960
MBEDTLS_SSL_PRINT_EXTS
[call site]
05961
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05962
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05963
MBEDTLS_SSL_PROC_CHK
[call site]
05964
mbedtls_ssl_reset_transcript_for_hrr
[function]
[call site]
05965
MBEDTLS_SSL_DEBUG_MSG
[call site]
05966
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
05967
MBEDTLS_SSL_DEBUG_RET
[call site]
05968
MBEDTLS_SSL_DEBUG_BUF
[call site]
05969
mbedtls_ssl_reset_checksum
[function]
[call site]
05970
MBEDTLS_SSL_DEBUG_RET
[call site]
05971
MBEDTLS_SSL_DEBUG_RET
[call site]
05972
MBEDTLS_SSL_PROC_CHK
[call site]
05973
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
05974
MBEDTLS_SSL_PROC_CHK
[call site]
05975
ssl_tls13_postprocess_hrr
[function]
[call site]
05976
mbedtls_ssl_session_reset_msg_layer
[function]
[call site]
05977
ssl_tls13_reset_key_share
[function]
[call site]
05978
mbedtls_ssl_handshake_set_state
[function]
[call site]
05979
mbedtls_ssl_handshake_set_state
[function]
[call site]
05980
MBEDTLS_SSL_PROC_CHK
[call site]
05981
ssl_tls13_postprocess_server_hello
[function]
[call site]
05982
MBEDTLS_SSL_EXT_MASK
[call site]
05983
MBEDTLS_SSL_EXT_MASK
[call site]
05984
MBEDTLS_SSL_EXT_MASK
[call site]
05985
MBEDTLS_SSL_EXT_MASK
[call site]
05986
MBEDTLS_SSL_EXT_MASK
[call site]
05987
MBEDTLS_SSL_EXT_MASK
[call site]
05988
MBEDTLS_SSL_DEBUG_MSG
[call site]
05989
mbedtls_ssl_conf_tls13_is_kex_mode_enabled
[function]
[call site]
05990
MBEDTLS_SSL_DEBUG_MSG
[call site]
05991
ssl_tls13_get_kex_mode_str
[function]
[call site]
05992
MBEDTLS_SSL_DEBUG_MSG
[call site]
05993
ssl_tls13_get_kex_mode_str
[function]
[call site]
05994
mbedtls_ssl_tls13_key_schedule_stage_early
[function]
[call site]
05995
MBEDTLS_SSL_DEBUG_RET
[call site]
05996
mbedtls_ssl_tls13_compute_handshake_transform
[function]
[call site]
05997
ssl_tls13_key_schedule_stage_handshake
[function]
[call site]
05998
mbedtls_md_psa_alg_from_type
[function]
[call site]
05999
mbedtls_ssl_tls13_key_exchange_mode_with_ephemeral
[function]
[call site]
06000
mbedtls_ssl_tls13_key_exchange_mode_check
[function]
[call site]
06001
mbedtls_ssl_tls13_named_group_is_ecdhe
[function]
[call site]
06002
mbedtls_ssl_tls13_named_group_is_ffdh
[function]
[call site]
06003
mbedtls_ssl_tls13_named_group_is_ecdhe
[function]
[call site]
06004
psa_get_key_attributes
[call site]
06005
PSA_TO_MBEDTLS_ERR
[call site]
06006
PSA_BITS_TO_BYTES
[call site]
06007
psa_get_key_bits
[function]
[call site]
06008
mbedtls_calloc
[function]
[call site]
06009
psa_raw_key_agreement
[function]
[call site]
06010
LOCAL_INPUT_DECLARE
[call site]
06011
LOCAL_OUTPUT_DECLARE
[call site]
06012
LOCAL_OUTPUT_ALLOC
[call site]
06013
PSA_ALG_IS_KEY_AGREEMENT
[call site]
06014
psa_get_and_lock_transparent_key_slot_with_policy
[call site]
06015
PSA_RAW_KEY_AGREEMENT_OUTPUT_SIZE
[call site]
06016
LOCAL_INPUT_ALLOC
[call site]
06017
psa_key_agreement_raw_internal
[function]
[call site]
06018
PSA_ALG_IS_RAW_KEY_AGREEMENT
[call site]
06019
psa_driver_wrapper_key_agreement
[function]
[call site]
06020
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
06021
psa_get_key_lifetime
[function]
[call site]
06022
mbedtls_test_transparent_key_agreement
[function]
[call site]
06023
memcpy
[call site]
06024
PSA_ALG_IS_ECDH
[call site]
06025
libtestdriver1_mbedtls_psa_key_agreement_ecdh
[call site]
06026
mbedtls_psa_key_agreement_ecdh
[function]
[call site]
06027
PSA_KEY_TYPE_IS_ECC_KEY_PAIR
[call site]
06028
PSA_ALG_IS_ECDH
[call site]
06029
mbedtls_psa_ecp_load_representation
[function]
[call site]
06030
PSA_KEY_TYPE_IS_PUBLIC_KEY
[call site]
06031
PSA_KEY_TYPE_ECC_GET_FAMILY
[call site]
06032
PSA_BITS_TO_BYTES
[call site]
06033
PSA_BYTES_TO_BITS
[call site]
06034
mbedtls_calloc
[function]
[call site]
06035
mbedtls_ecp_keypair_init
[function]
[call site]
06036
check_ecc_parameters
[function]
[call site]
06037
PSA_KEY_TYPE_ECC_GET_FAMILY
[call site]
06038
mbedtls_ecc_group_from_psa
[function]
[call site]
06039
PSA_KEY_TYPE_ECC_GET_FAMILY
[call site]
06040
mbedtls_to_psa_error
[function]
[call site]
06041
mbedtls_ecp_group_load
[call site]
06042
PSA_KEY_TYPE_IS_PUBLIC_KEY
[call site]
06043
mbedtls_to_psa_error
[function]
[call site]
06044
mbedtls_ecp_point_read_binary
[function]
[call site]
06045
mbedtls_to_psa_error
[function]
[call site]
06046
mbedtls_ecp_check_pubkey
[function]
[call site]
06047
mbedtls_to_psa_error
[function]
[call site]
06048
mbedtls_ecp_read_key
[function]
[call site]
06049
mbedtls_ecp_keypair_free
[function]
[call site]
06050
mbedtls_free
[function]
[call site]
06051
mbedtls_ecc_group_to_psa
[function]
[call site]
06052
mbedtls_ecdh_init
[function]
[call site]
06053
mbedtls_psa_ecp_load_representation
[function]
[call site]
06054
PSA_KEY_TYPE_ECC_PUBLIC_KEY
[call site]
06055
mbedtls_to_psa_error
[function]
[call site]
06056
mbedtls_ecdh_get_params
[function]
[call site]
06057
mbedtls_ecdh_grp_id
[function]
[call site]
06058
mbedtls_ecdh_setup
[function]
[call site]
06059
ecdh_setup_internal
[function]
[call site]
06060
mbedtls_ecp_group_load
[call site]
06061
mbedtls_everest_setup
[function]
[call site]
06062
mbedtls_x25519_init
[function]
[call site]
06063
mbedtls_platform_zeroize
[function]
[call site]
06064
ecdh_init_internal
[function]
[call site]
06065
ecdh_setup_internal
[function]
[call site]
06066
mbedtls_ecdh_grp_id
[function]
[call site]
06067
ecdh_get_params_internal
[function]
[call site]
06068
mbedtls_ecp_copy
[function]
[call site]
06069
mbedtls_ecp_copy
[function]
[call site]
06070
mbedtls_mpi_copy
[function]
[call site]
06071
mbedtls_everest_get_params
[function]
[call site]
06072
mbedtls_x25519_get_params
[function]
[call site]
06073
mbedtls_ecp_point_write_binary
[function]
[call site]
06074
mbedtls_mpi_write_binary_le
[function]
[call site]
06075
ecdh_get_params_internal
[function]
[call site]
06076
mbedtls_to_psa_error
[function]
[call site]
06077
mbedtls_ecdh_get_params
[function]
[call site]
06078
mbedtls_to_psa_error
[function]
[call site]
06079
mbedtls_ecdh_calc_secret
[function]
[call site]
06080
ecdh_calc_secret_internal
[function]
[call site]
06081
ecdh_compute_shared_restartable
[function]
[call site]
06082
mbedtls_ecp_point_init
[function]
[call site]
06083
MBEDTLS_MPI_CHK
[call site]
06084
mbedtls_ecp_mul_restartable
[function]
[call site]
06085
mbedtls_ecp_is_zero
[function]
[call site]
06086
mbedtls_mpi_cmp_int
[function]
[call site]
06087
MBEDTLS_MPI_CHK
[call site]
06088
mbedtls_mpi_copy
[function]
[call site]
06089
mbedtls_ecp_point_free
[function]
[call site]
06090
mbedtls_ecdh_compute_shared
[function]
[call site]
06091
ecdh_compute_shared_restartable
[function]
[call site]
06092
mbedtls_mpi_size
[function]
[call site]
06093
mbedtls_ecp_get_type
[function]
[call site]
06094
mbedtls_mpi_write_binary_le
[function]
[call site]
06095
mbedtls_mpi_write_binary
[function]
[call site]
06096
mbedtls_everest_calc_secret
[function]
[call site]
06097
mbedtls_x25519_calc_secret
[function]
[call site]
06098
Hacl_Curve25519_crypto_scalarmult
[call site]
06099
mbedtls_platform_zeroize
[function]
[call site]
06100
memcmp
[call site]
06101
ecdh_calc_secret_internal
[function]
[call site]
06102
PSA_BITS_TO_BYTES
[call site]
06103
mbedtls_platform_zeroize
[function]
[call site]
06104
mbedtls_ecdh_free
[function]
[call site]
06105
mbedtls_ecp_keypair_free
[function]
[call site]
06106
mbedtls_free
[function]
[call site]
06107
mbedtls_ecp_keypair_free
[function]
[call site]
06108
mbedtls_free
[function]
[call site]
06109
PSA_ALG_IS_FFDH
[call site]
06110
libtestdriver1_mbedtls_psa_ffdh_key_agreement
[call site]
06111
mbedtls_psa_ffdh_key_agreement
[function]
[call site]
06112
PSA_KEY_TYPE_IS_DH_KEY_PAIR
[call site]
06113
psa_get_key_type
[function]
[call site]
06114
mbedtls_mpi_init
[function]
[call site]
06115
mbedtls_mpi_init
[function]
[call site]
06116
mbedtls_mpi_init
[function]
[call site]
06117
mbedtls_mpi_init
[function]
[call site]
06118
mbedtls_mpi_init
[function]
[call site]
06119
mbedtls_psa_ffdh_set_prime_generator
[function]
[call site]
06120
MBEDTLS_MPI_CHK
[call site]
06121
mbedtls_mpi_read_binary
[function]
[call site]
06122
MBEDTLS_MPI_CHK
[call site]
06123
mbedtls_mpi_read_binary
[function]
[call site]
06124
mbedtls_to_psa_error
[function]
[call site]
06125
PSA_BITS_TO_BYTES
[call site]
06126
MBEDTLS_MPI_CHK
[call site]
06127
mbedtls_mpi_read_binary
[function]
[call site]
06128
MBEDTLS_MPI_CHK
[call site]
06129
mbedtls_mpi_read_binary
[function]
[call site]
06130
MBEDTLS_MPI_CHK
[call site]
06131
mbedtls_mpi_exp_mod
[function]
[call site]
06132
MBEDTLS_MPI_CHK
[call site]
06133
mbedtls_mpi_write_binary
[function]
[call site]
06134
mbedtls_mpi_free
[function]
[call site]
06135
mbedtls_mpi_free
[function]
[call site]
06136
mbedtls_mpi_free
[function]
[call site]
06137
mbedtls_mpi_free
[function]
[call site]
06138
mbedtls_mpi_free
[function]
[call site]
06139
mbedtls_to_psa_error
[function]
[call site]
06140
cc3xx_key_agreement
[call site]
06141
PSA_KEY_TYPE_IS_ECC
[call site]
06142
psa_get_key_type
[function]
[call site]
06143
PSA_ALG_IS_ECDH
[call site]
06144
PSA_KEY_TYPE_ECC_GET_FAMILY
[call site]
06145
psa_get_key_type
[function]
[call site]
06146
psa_get_key_bits
[function]
[call site]
06147
p256_transparent_key_agreement
[function]
[call site]
06148
p256_ecdh_shared_secret
[function]
[call site]
06149
CT_POISON
[call site]
06150
scalar_from_bytes
[function]
[call site]
06151
u256_from_bytes
[function]
[call site]
06152
u256_sub
[function]
[call site]
06153
u256_set32
[function]
[call site]
06154
u256_sub
[function]
[call site]
06155
CT_UNPOISON
[call site]
06156
point_from_bytes
[function]
[call site]
06157
m256_from_bytes
[function]
[call site]
06158
u256_from_bytes
[function]
[call site]
06159
u256_sub
[function]
[call site]
06160
m256_prep
[function]
[call site]
06161
m256_mul
[function]
[call site]
06162
u288_muladd
[function]
[call site]
06163
U288_MULADD_STEP
[call site]
06164
U288_MULADD_STEP
[call site]
06165
U288_MULADD_STEP
[call site]
06166
U288_MULADD_STEP
[call site]
06167
U288_MULADD_STEP
[call site]
06168
U288_MULADD_STEP
[call site]
06169
U288_MULADD_STEP
[call site]
06170
U288_MULADD_STEP
[call site]
06171
U288_MULADD_STEP
[call site]
06172
u288_muladd
[function]
[call site]
06173
u288_rshift32
[function]
[call site]
06174
u256_sub
[function]
[call site]
06175
u256_cmov
[function]
[call site]
06176
m256_from_bytes
[function]
[call site]
06177
point_check
[function]
[call site]
06178
m256_mul_p
[function]
[call site]
06179
m256_mul
[function]
[call site]
06180
m256_mul_p
[function]
[call site]
06181
m256_mul_p
[function]
[call site]
06182
m256_sub_p
[function]
[call site]
06183
m256_sub
[function]
[call site]
06184
u256_sub
[function]
[call site]
06185
u256_add
[function]
[call site]
06186
u256_cmov
[function]
[call site]
06187
m256_add_p
[function]
[call site]
06188
m256_add
[function]
[call site]
06189
u256_add
[function]
[call site]
06190
u256_sub
[function]
[call site]
06191
u256_cmov
[function]
[call site]
06192
u256_diff
[function]
[call site]
06193
scalar_mult
[function]
[call site]
06194
u256_sub
[function]
[call site]
06195
u256_cmov
[function]
[call site]
06196
u256_set32
[function]
[call site]
06197
m256_sub_p
[function]
[call site]
06198
u256_cmov
[function]
[call site]
06199
u256_cmov
[function]
[call site]
06200
m256_set32
[function]
[call site]
06201
u256_set32
[function]
[call site]
06202
m256_prep
[function]
[call site]
06203
u256_cmov
[function]
[call site]
06204
u256_cmov
[function]
[call site]
06205
u256_cmov
[function]
[call site]
06206
point_double
[function]
[call site]
06207
m256_mul_p
[function]
[call site]
06208
m256_add_p
[function]
[call site]
06209
m256_sub_p
[function]
[call site]
06210
m256_mul_p
[function]
[call site]
06211
m256_add_p
[function]
[call site]
06212
m256_add_p
[function]
[call site]
06213
m256_mul_p
[function]
[call site]
06214
m256_add_p
[function]
[call site]
06215
m256_mul_p
[function]
[call site]
06216
m256_add_p
[function]
[call site]
06217
m256_mul_p
[function]
[call site]
06218
m256_add_p
[function]
[call site]
06219
m256_mul_p
[function]
[call site]
06220
m256_sub_p
[function]
[call site]
06221
m256_sub_p
[function]
[call site]
06222
m256_mul_p
[function]
[call site]
06223
m256_add_p
[function]
[call site]
06224
m256_sub_p
[function]
[call site]
06225
m256_mul_p
[function]
[call site]
06226
m256_sub_p
[function]
[call site]
06227
point_add
[function]
[call site]
06228
m256_mul_p
[function]
[call site]
06229
m256_mul_p
[function]
[call site]
06230
m256_mul_p
[function]
[call site]
06231
m256_mul_p
[function]
[call site]
06232
m256_sub_p
[function]
[call site]
06233
m256_sub_p
[function]
[call site]
06234
m256_mul_p
[function]
[call site]
06235
m256_mul_p
[function]
[call site]
06236
m256_mul_p
[function]
[call site]
06237
m256_mul_p
[function]
[call site]
06238
m256_mul_p
[function]
[call site]
06239
m256_sub_p
[function]
[call site]
06240
m256_sub_p
[function]
[call site]
06241
m256_sub_p
[function]
[call site]
06242
m256_sub_p
[function]
[call site]
06243
m256_mul_p
[function]
[call site]
06244
m256_mul_p
[function]
[call site]
06245
m256_sub_p
[function]
[call site]
06246
point_to_affine
[function]
[call site]
06247
m256_inv
[function]
[call site]
06248
u256_cmov
[function]
[call site]
06249
m256_set32
[function]
[call site]
06250
m256_mul
[function]
[call site]
06251
m256_mul
[function]
[call site]
06252
m256_mul_p
[function]
[call site]
06253
m256_mul_p
[function]
[call site]
06254
m256_mul_p
[function]
[call site]
06255
m256_mul_p
[function]
[call site]
06256
m256_to_bytes
[function]
[call site]
06257
u256_cmov
[function]
[call site]
06258
m256_done
[function]
[call site]
06259
u256_set32
[function]
[call site]
06260
m256_mul
[function]
[call site]
06261
u256_to_bytes
[function]
[call site]
06262
CT_UNPOISON
[call site]
06263
zeroize
[call site]
06264
p256_to_psa_error
[function]
[call site]
06265
psa_key_agreement_raw_builtin
[function]
[call site]
06266
mbedtls_psa_key_agreement_ecdh
[function]
[call site]
06267
mbedtls_psa_ffdh_key_agreement
[function]
[call site]
06268
mbedtls_test_opaque_key_agreement
[function]
[call site]
06269
psa_generate_random_internal
[function]
[call site]
06270
psa_unregister_read_under_mutex
[function]
[call site]
06271
LOCAL_INPUT_FREE
[call site]
06272
LOCAL_OUTPUT_FREE
[call site]
06273
PSA_TO_MBEDTLS_ERR
[call site]
06274
MBEDTLS_SSL_DEBUG_RET
[call site]
06275
psa_destroy_key
[function]
[call site]
06276
PSA_TO_MBEDTLS_ERR
[call site]
06277
MBEDTLS_SSL_DEBUG_RET
[call site]
06278
MBEDTLS_SSL_DEBUG_MSG
[call site]
06279
mbedtls_ssl_tls13_evolve_secret
[function]
[call site]
06280
MBEDTLS_SSL_DEBUG_RET
[call site]
06281
MBEDTLS_SSL_DEBUG_BUF
[call site]
06282
PSA_HASH_LENGTH
[call site]
06283
mbedtls_zeroize_and_free
[function]
[call site]
06284
MBEDTLS_SSL_DEBUG_RET
[call site]
06285
ssl_tls13_generate_handshake_keys
[function]
[call site]
06286
MBEDTLS_SSL_DEBUG_MSG
[call site]
06287
ssl_tls13_get_cipher_key_info
[function]
[call site]
06288
MBEDTLS_SSL_DEBUG_RET
[call site]
06289
mbedtls_md_psa_alg_from_type
[function]
[call site]
06290
PSA_HASH_LENGTH
[call site]
06291
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
06292
MBEDTLS_SSL_DEBUG_RET
[call site]
06293
mbedtls_ssl_tls13_derive_handshake_secrets
[function]
[call site]
06294
PSA_HASH_LENGTH
[call site]
06295
PSA_ALG_IS_HASH
[call site]
06296
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
06297
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
06298
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
06299
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
06300
MBEDTLS_SSL_DEBUG_RET
[call site]
06301
MBEDTLS_SSL_DEBUG_BUF
[call site]
06302
MBEDTLS_SSL_DEBUG_BUF
[call site]
06303
mbedtls_ssl_tls13_make_traffic_keys
[function]
[call site]
06304
ssl_tls13_make_traffic_key
[function]
[call site]
06305
ssl_tls13_make_traffic_key
[function]
[call site]
06306
MBEDTLS_SSL_DEBUG_RET
[call site]
06307
MBEDTLS_SSL_DEBUG_BUF
[call site]
06308
MBEDTLS_SSL_DEBUG_BUF
[call site]
06309
MBEDTLS_SSL_DEBUG_BUF
[call site]
06310
MBEDTLS_SSL_DEBUG_BUF
[call site]
06311
MBEDTLS_SSL_DEBUG_MSG
[call site]
06312
MBEDTLS_SSL_DEBUG_RET
[call site]
06313
mbedtls_calloc
[function]
[call site]
06314
mbedtls_ssl_tls13_populate_transform
[function]
[call site]
06315
MBEDTLS_SSL_DEBUG_RET
[call site]
06316
mbedtls_platform_zeroize
[function]
[call site]
06317
mbedtls_free
[function]
[call site]
06318
MBEDTLS_SSL_DEBUG_RET
[call site]
06319
mbedtls_ssl_set_inbound_transform
[function]
[call site]
06320
memset
[call site]
06321
MBEDTLS_SSL_DEBUG_MSG
[call site]
06322
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06323
mbedtls_ssl_handshake_set_state
[function]
[call site]
06324
MBEDTLS_SSL_DEBUG_MSG
[call site]
06325
ssl_tls13_process_encrypted_extensions
[function]
[call site]
06326
MBEDTLS_SSL_DEBUG_MSG
[call site]
06327
MBEDTLS_SSL_PROC_CHK
[call site]
06328
mbedtls_ssl_tls13_fetch_handshake_msg
[function]
[call site]
06329
MBEDTLS_SSL_PROC_CHK
[call site]
06330
ssl_tls13_parse_encrypted_extensions
[function]
[call site]
06331
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06332
MBEDTLS_GET_UINT16_BE
[call site]
06333
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06334
MBEDTLS_SSL_DEBUG_BUF
[call site]
06335
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06336
MBEDTLS_GET_UINT16_BE
[call site]
06337
MBEDTLS_GET_UINT16_BE
[call site]
06338
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06339
mbedtls_ssl_tls13_check_received_extension
[function]
[call site]
06340
MBEDTLS_SSL_DEBUG_MSG
[call site]
06341
ssl_tls13_parse_alpn_ext
[function]
[call site]
06342
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06343
MBEDTLS_GET_UINT16_BE
[call site]
06344
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06345
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06346
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06347
strlen
[function]
[call site]
06348
memcmp
[call site]
06349
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06350
MBEDTLS_SSL_DEBUG_MSG
[call site]
06351
mbedtls_ssl_tls13_parse_record_size_limit_ext
[function]
[call site]
06352
MBEDTLS_SSL_DEBUG_MSG
[call site]
06353
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06354
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06355
MBEDTLS_GET_UINT16_BE
[call site]
06356
MBEDTLS_SSL_DEBUG_MSG
[call site]
06357
MBEDTLS_SSL_DEBUG_MSG
[call site]
06358
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06359
MBEDTLS_SSL_DEBUG_RET
[call site]
06360
MBEDTLS_SSL_PRINT_EXT
[call site]
06361
MBEDTLS_SSL_EXT_MASK
[call site]
06362
MBEDTLS_SSL_EXT_MASK
[call site]
06363
MBEDTLS_SSL_DEBUG_MSG
[call site]
06364
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06365
MBEDTLS_SSL_PRINT_EXTS
[call site]
06366
MBEDTLS_SSL_DEBUG_MSG
[call site]
06367
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06368
MBEDTLS_SSL_EXT_MASK
[call site]
06369
mbedtls_ssl_tls13_key_exchange_mode_with_psk
[function]
[call site]
06370
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06371
MBEDTLS_SSL_PROC_CHK
[call site]
06372
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
06373
mbedtls_ssl_tls13_key_exchange_mode_with_psk
[function]
[call site]
06374
mbedtls_ssl_handshake_set_state
[function]
[call site]
06375
mbedtls_ssl_handshake_set_state
[function]
[call site]
06376
mbedtls_ssl_handshake_set_state
[function]
[call site]
06377
MBEDTLS_SSL_DEBUG_MSG
[call site]
06378
ssl_tls13_process_certificate_request
[function]
[call site]
06379
MBEDTLS_SSL_DEBUG_MSG
[call site]
06380
MBEDTLS_SSL_PROC_CHK_NEG
[call site]
06381
ssl_tls13_certificate_request_coordinate
[call site]
06382
MBEDTLS_SSL_PROC_CHK
[call site]
06383
mbedtls_ssl_tls13_fetch_handshake_msg
[function]
[call site]
06384
MBEDTLS_SSL_PROC_CHK
[call site]
06385
ssl_tls13_parse_certificate_request
[function]
[call site]
06386
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06387
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06388
MBEDTLS_SSL_DEBUG_BUF
[call site]
06389
mbedtls_calloc
[function]
[call site]
06390
MBEDTLS_SSL_DEBUG_MSG
[call site]
06391
memcpy
[call site]
06392
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06393
MBEDTLS_GET_UINT16_BE
[call site]
06394
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06395
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06396
MBEDTLS_GET_UINT16_BE
[call site]
06397
MBEDTLS_GET_UINT16_BE
[call site]
06398
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06399
mbedtls_ssl_tls13_check_received_extension
[function]
[call site]
06400
MBEDTLS_SSL_DEBUG_MSG
[call site]
06401
mbedtls_ssl_parse_sig_alg_ext
[function]
[call site]
06402
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06403
MBEDTLS_GET_UINT16_BE
[call site]
06404
memset
[call site]
06405
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06406
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06407
MBEDTLS_GET_UINT16_BE
[call site]
06408
MBEDTLS_SSL_DEBUG_MSG
[call site]
06409
mbedtls_ssl_sig_alg_to_str
[function]
[call site]
06410
mbedtls_ssl_sig_alg_is_supported
[function]
[call site]
06411
mbedtls_ssl_sig_alg_is_offered
[function]
[call site]
06412
mbedtls_ssl_get_sig_algs
[function]
[call site]
06413
MBEDTLS_SSL_DEBUG_MSG
[call site]
06414
mbedtls_ssl_sig_alg_to_str
[function]
[call site]
06415
MBEDTLS_SSL_DEBUG_MSG
[call site]
06416
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06417
MBEDTLS_SSL_DEBUG_MSG
[call site]
06418
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06419
MBEDTLS_SSL_PRINT_EXT
[call site]
06420
MBEDTLS_SSL_PRINT_EXTS
[call site]
06421
MBEDTLS_SSL_DEBUG_MSG
[call site]
06422
MBEDTLS_SSL_EXT_MASK
[call site]
06423
MBEDTLS_SSL_DEBUG_MSG
[call site]
06424
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06425
MBEDTLS_SSL_PROC_CHK
[call site]
06426
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
06427
MBEDTLS_SSL_DEBUG_MSG
[call site]
06428
mbedtls_ssl_handshake_set_state
[function]
[call site]
06429
MBEDTLS_SSL_DEBUG_MSG
[call site]
06430
ssl_tls13_process_server_certificate
[function]
[call site]
06431
mbedtls_ssl_tls13_process_certificate
[function]
[call site]
06432
MBEDTLS_SSL_DEBUG_MSG
[call site]
06433
MBEDTLS_SSL_PROC_CHK
[call site]
06434
mbedtls_ssl_tls13_fetch_handshake_msg
[function]
[call site]
06435
MBEDTLS_SSL_PROC_CHK
[call site]
06436
mbedtls_ssl_tls13_parse_certificate
[function]
[call site]
06437
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06438
MBEDTLS_GET_UINT24_BE
[call site]
06439
MBEDTLS_SSL_DEBUG_MSG
[call site]
06440
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06441
mbedtls_x509_crt_free
[function]
[call site]
06442
mbedtls_free
[function]
[call site]
06443
mbedtls_calloc
[function]
[call site]
06444
MBEDTLS_SSL_DEBUG_MSG
[call site]
06445
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06446
mbedtls_x509_crt_init
[function]
[call site]
06447
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06448
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06449
MBEDTLS_GET_UINT24_BE
[call site]
06450
MBEDTLS_SSL_DEBUG_MSG
[call site]
06451
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06452
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06453
mbedtls_x509_crt_parse_der
[function]
[call site]
06454
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06455
MBEDTLS_SSL_DEBUG_RET
[call site]
06456
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06457
MBEDTLS_SSL_DEBUG_RET
[call site]
06458
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06459
MBEDTLS_SSL_DEBUG_RET
[call site]
06460
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06461
MBEDTLS_GET_UINT16_BE
[call site]
06462
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06463
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06464
MBEDTLS_GET_UINT16_BE
[call site]
06465
MBEDTLS_GET_UINT16_BE
[call site]
06466
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06467
mbedtls_ssl_tls13_check_received_extension
[function]
[call site]
06468
MBEDTLS_SSL_PRINT_EXT
[call site]
06469
MBEDTLS_SSL_PRINT_EXTS
[call site]
06470
MBEDTLS_SSL_DEBUG_MSG
[call site]
06471
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06472
MBEDTLS_SSL_DEBUG_CRT
[call site]
06473
MBEDTLS_SSL_PROC_CHK
[call site]
06474
ssl_tls13_validate_certificate
[function]
[call site]
06475
MBEDTLS_SSL_PROC_CHK
[call site]
06476
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
06477
MBEDTLS_SSL_DEBUG_MSG
[call site]
06478
mbedtls_ssl_handshake_set_state
[function]
[call site]
06479
ssl_tls13_process_certificate_verify
[function]
[call site]
06480
mbedtls_ssl_tls13_process_certificate_verify
[function]
[call site]
06481
MBEDTLS_SSL_DEBUG_MSG
[call site]
06482
MBEDTLS_SSL_PROC_CHK
[call site]
06483
mbedtls_ssl_tls13_fetch_handshake_msg
[function]
[call site]
06484
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
06485
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06486
MBEDTLS_SSL_DEBUG_BUF
[call site]
06487
ssl_tls13_create_verify_structure
[function]
[call site]
06488
memset
[call site]
06489
memcpy
[call site]
06490
MBEDTLS_SSL_TLS1_3_LBL_LEN
[call site]
06491
MBEDTLS_SSL_TLS1_3_LBL_LEN
[call site]
06492
memcpy
[call site]
06493
MBEDTLS_SSL_TLS1_3_LBL_LEN
[call site]
06494
MBEDTLS_SSL_TLS1_3_LBL_LEN
[call site]
06495
memcpy
[call site]
06496
MBEDTLS_SSL_PROC_CHK
[call site]
06497
ssl_tls13_parse_certificate_verify
[function]
[call site]
06498
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06499
MBEDTLS_GET_UINT16_BE
[call site]
06500
mbedtls_ssl_sig_alg_is_offered
[function]
[call site]
06501
MBEDTLS_SSL_DEBUG_MSG
[call site]
06502
mbedtls_ssl_get_pk_type_and_md_alg_from_sig_alg
[function]
[call site]
06503
mbedtls_ssl_pk_alg_from_sig
[function]
[call site]
06504
mbedtls_ssl_md_alg_from_hash
[function]
[call site]
06505
mbedtls_md_psa_alg_from_type
[function]
[call site]
06506
MBEDTLS_SSL_DEBUG_MSG
[call site]
06507
mbedtls_pk_can_do
[function]
[call site]
06508
MBEDTLS_SSL_DEBUG_MSG
[call site]
06509
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06510
MBEDTLS_GET_UINT16_BE
[call site]
06511
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06512
psa_hash_compute
[call site]
06513
MBEDTLS_SSL_DEBUG_RET
[call site]
06514
MBEDTLS_SSL_DEBUG_BUF
[call site]
06515
PSA_HASH_LENGTH
[call site]
06516
mbedtls_pk_verify_ext
[function]
[call site]
06517
mbedtls_pk_can_do
[function]
[call site]
06518
mbedtls_pk_verify
[function]
[call site]
06519
mbedtls_pk_verify_restartable
[function]
[call site]
06520
pk_hashlen_helper
[function]
[call site]
06521
mbedtls_md_get_size_from_type
[function]
[call site]
06522
mbedtls_ecp_restart_is_enabled
[function]
[call site]
06523
pk_restart_setup
[function]
[call site]
06524
mbedtls_pk_restart_free
[function]
[call site]
06525
mbedtls_pk_get_type
[function]
[call site]
06526
mbedtls_md_psa_alg_from_type
[function]
[call site]
06527
PSA_ALG_RSA_PSS_ANY_SALT
[call site]
06528
mbedtls_rsa_write_pubkey
[function]
[call site]
06529
mbedtls_mpi_init
[function]
[call site]
06530
mbedtls_rsa_export
[function]
[call site]
06531
mbedtls_mpi_cmp_int
[function]
[call site]
06532
mbedtls_mpi_cmp_int
[function]
[call site]
06533
mbedtls_mpi_cmp_int
[function]
[call site]
06534
mbedtls_mpi_cmp_int
[function]
[call site]
06535
mbedtls_mpi_cmp_int
[function]
[call site]
06536
mbedtls_mpi_copy
[function]
[call site]
06537
mbedtls_mpi_copy
[function]
[call site]
06538
mbedtls_mpi_copy
[function]
[call site]
06539
mbedtls_mpi_copy
[function]
[call site]
06540
mbedtls_mpi_copy
[function]
[call site]
06541
mbedtls_asn1_write_mpi
[function]
[call site]
06542
mbedtls_mpi_size
[function]
[call site]
06543
MBEDTLS_MPI_CHK
[call site]
06544
mbedtls_mpi_write_binary
[function]
[call site]
06545
mbedtls_asn1_write_len_and_tag
[function]
[call site]
06546
MBEDTLS_ASN1_CHK_ADD
[call site]
06547
mbedtls_asn1_write_len
[function]
[call site]
06548
MBEDTLS_BYTE_0
[call site]
06549
MBEDTLS_ASN1_CHK_ADD
[call site]
06550
mbedtls_asn1_write_tag
[function]
[call site]
06551
mbedtls_rsa_export
[function]
[call site]
06552
mbedtls_asn1_write_mpi
[function]
[call site]
06553
mbedtls_mpi_free
[function]
[call site]
06554
MBEDTLS_ASN1_CHK_ADD
[call site]
06555
mbedtls_asn1_write_len
[function]
[call site]
06556
MBEDTLS_ASN1_CHK_ADD
[call site]
06557
mbedtls_asn1_write_tag
[function]
[call site]
06558
mbedtls_pk_rsa
[function]
[call site]
06559
psa_set_key_type
[function]
[call site]
06560
psa_set_key_usage_flags
[function]
[call site]
06561
psa_set_key_algorithm
[function]
[call site]
06562
psa_import_key
[call site]
06563
psa_destroy_key
[function]
[call site]
06564
PSA_PK_TO_MBEDTLS_ERR
[call site]
06565
mbedtls_pk_get_len
[function]
[call site]
06566
mbedtls_pk_get_bitlen
[function]
[call site]
06567
mbedtls_pk_get_len
[function]
[call site]
06568
psa_verify_hash
[function]
[call site]
06569
LOCAL_INPUT_DECLARE
[call site]
06570
LOCAL_INPUT_DECLARE
[call site]
06571
LOCAL_INPUT_ALLOC
[call site]
06572
LOCAL_INPUT_ALLOC
[call site]
06573
psa_verify_internal
[function]
[call site]
06574
psa_sign_verify_check_alg
[function]
[call site]
06575
PSA_ALG_IS_SIGN_MESSAGE
[call site]
06576
PSA_ALG_IS_SIGN_HASH
[call site]
06577
PSA_ALG_SIGN_GET_HASH
[call site]
06578
is_hash_supported
[function]
[call site]
06579
psa_get_and_lock_key_slot_with_policy
[function]
[call site]
06580
psa_driver_wrapper_verify_message
[function]
[call site]
06581
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
06582
psa_get_key_lifetime
[function]
[call site]
06583
mbedtls_test_transparent_signature_verify_message
[function]
[call site]
06584
libtestdriver1_mbedtls_psa_hash_compute
[call site]
06585
PSA_ALG_SIGN_GET_HASH
[call site]
06586
mbedtls_psa_hash_compute
[function]
[call site]
06587
mbedtls_psa_hash_setup
[function]
[call site]
06588
mbedtls_md5_init
[function]
[call site]
06589
mbedtls_md5_starts
[function]
[call site]
06590
mbedtls_ripemd160_init
[function]
[call site]
06591
mbedtls_ripemd160_starts
[function]
[call site]
06592
mbedtls_sha1_init
[function]
[call site]
06593
mbedtls_sha1_starts
[function]
[call site]
06594
mbedtls_sha256_init
[function]
[call site]
06595
mbedtls_sha256_starts
[function]
[call site]
06596
mbedtls_sha256_init
[function]
[call site]
06597
mbedtls_sha256_starts
[function]
[call site]
06598
mbedtls_sha512_init
[function]
[call site]
06599
mbedtls_sha512_starts
[function]
[call site]
06600
mbedtls_sha512_init
[function]
[call site]
06601
mbedtls_sha512_starts
[function]
[call site]
06602
mbedtls_sha3_init
[function]
[call site]
06603
mbedtls_sha3_starts
[function]
[call site]
06604
mbedtls_sha3_init
[function]
[call site]
06605
mbedtls_sha3_starts
[function]
[call site]
06606
mbedtls_sha3_init
[function]
[call site]
06607
mbedtls_sha3_starts
[function]
[call site]
06608
mbedtls_sha3_init
[function]
[call site]
06609
mbedtls_sha3_starts
[function]
[call site]
06610
PSA_ALG_IS_HASH
[call site]
06611
mbedtls_psa_hash_abort
[function]
[call site]
06612
mbedtls_md5_free
[function]
[call site]
06613
mbedtls_ripemd160_free
[function]
[call site]
06614
mbedtls_sha1_free
[function]
[call site]
06615
mbedtls_sha256_free
[function]
[call site]
06616
mbedtls_sha256_free
[function]
[call site]
06617
mbedtls_sha512_free
[function]
[call site]
06618
mbedtls_sha512_free
[function]
[call site]
06619
mbedtls_sha3_free
[function]
[call site]
06620
mbedtls_to_psa_error
[function]
[call site]
06621
mbedtls_psa_hash_update
[function]
[call site]
06622
mbedtls_md5_update
[function]
[call site]
06623
mbedtls_ripemd160_update
[function]
[call site]
06624
mbedtls_sha1_update
[function]
[call site]
06625
mbedtls_sha256_update
[function]
[call site]
06626
mbedtls_sha256_update
[function]
[call site]
06627
mbedtls_sha512_update
[function]
[call site]
06628
mbedtls_sha512_update
[function]
[call site]
06629
mbedtls_sha3_update
[function]
[call site]
06630
mbedtls_to_psa_error
[function]
[call site]
06631
mbedtls_psa_hash_finish
[function]
[call site]
06632
PSA_HASH_LENGTH
[call site]
06633
memset
[call site]
06634
mbedtls_md5_finish
[function]
[call site]
06635
mbedtls_ripemd160_finish
[function]
[call site]
06636
mbedtls_sha1_finish
[function]
[call site]
06637
mbedtls_sha256_finish
[function]
[call site]
06638
mbedtls_sha256_finish
[function]
[call site]
06639
mbedtls_sha512_finish
[function]
[call site]
06640
mbedtls_sha512_finish
[function]
[call site]
06641
mbedtls_sha3_finish
[function]
[call site]
06642
mbedtls_to_psa_error
[function]
[call site]
06643
mbedtls_psa_hash_abort
[function]
[call site]
06644
PSA_ALG_SIGN_GET_HASH
[call site]
06645
verify_hash
[function]
[call site]
06646
PSA_KEY_TYPE_IS_RSA
[call site]
06647
PSA_ALG_IS_RSA_PKCS1V15_SIGN
[call site]
06648
PSA_ALG_IS_RSA_PSS
[call site]
06649
libtestdriver1_mbedtls_psa_rsa_verify_hash
[call site]
06650
mbedtls_psa_rsa_verify_hash
[function]
[call site]
06651
mbedtls_psa_rsa_load_representation
[function]
[call site]
06652
mbedtls_calloc
[function]
[call site]
06653
mbedtls_rsa_init
[function]
[call site]
06654
memset
[call site]
06655
mbedtls_mutex_init
[call site]
06656
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
06657
mbedtls_to_psa_error
[function]
[call site]
06658
mbedtls_rsa_parse_key
[function]
[call site]
06659
mbedtls_to_psa_error
[function]
[call site]
06660
mbedtls_rsa_parse_pubkey
[function]
[call site]
06661
PSA_BYTES_TO_BITS
[call site]
06662
mbedtls_rsa_get_len
[function]
[call site]
06663
psa_check_rsa_key_byte_aligned
[function]
[call site]
06664
mbedtls_mpi_init
[function]
[call site]
06665
mbedtls_to_psa_error
[function]
[call site]
06666
mbedtls_rsa_export
[function]
[call site]
06667
mbedtls_mpi_bitlen
[function]
[call site]
06668
mbedtls_mpi_free
[function]
[call site]
06669
psa_rsa_decode_md_type
[function]
[call site]
06670
PSA_ALG_SIGN_GET_HASH
[call site]
06671
mbedtls_md_type_from_psa_alg
[function]
[call site]
06672
mbedtls_md_get_size_from_type
[function]
[call site]
06673
mbedtls_rsa_get_len
[function]
[call site]
06674
PSA_ALG_IS_RSA_PKCS1V15_SIGN
[call site]
06675
mbedtls_rsa_set_padding
[function]
[call site]
06676
mbedtls_md_info_from_type
[function]
[call site]
06677
mbedtls_rsa_pkcs1_verify
[function]
[call site]
06678
mbedtls_rsa_rsassa_pkcs1_v15_verify
[function]
[call site]
06679
mbedtls_calloc
[function]
[call site]
06680
mbedtls_calloc
[function]
[call site]
06681
rsa_rsassa_pkcs1_v15_encode
[function]
[call site]
06682
mbedtls_md_get_size_from_type
[function]
[call site]
06683
mbedtls_oid_get_oid_by_md
[call site]
06684
memset
[call site]
06685
memcpy
[call site]
06686
memcpy
[call site]
06687
memcpy
[call site]
06688
mbedtls_platform_zeroize
[function]
[call site]
06689
mbedtls_rsa_public
[function]
[call site]
06690
rsa_check_context
[function]
[call site]
06691
mbedtls_mpi_init
[function]
[call site]
06692
mbedtls_mutex_lock
[call site]
06693
MBEDTLS_MPI_CHK
[call site]
06694
mbedtls_mpi_read_binary
[function]
[call site]
06695
mbedtls_mpi_cmp_mpi
[function]
[call site]
06696
MBEDTLS_MPI_CHK
[call site]
06697
mbedtls_mpi_exp_mod_unsafe
[function]
[call site]
06698
mbedtls_mpi_exp_mod_optionally_safe
[function]
[call site]
06699
MBEDTLS_MPI_CHK
[call site]
06700
mbedtls_mpi_write_binary
[function]
[call site]
06701
mbedtls_mutex_unlock
[call site]
06702
mbedtls_mpi_free
[function]
[call site]
06703
MBEDTLS_ERROR_ADD
[call site]
06704
mbedtls_ct_memcmp
[function]
[call site]
06705
mbedtls_zeroize_and_free
[function]
[call site]
06706
mbedtls_zeroize_and_free
[function]
[call site]
06707
mbedtls_rsa_rsassa_pss_verify
[function]
[call site]
06708
mbedtls_rsa_rsassa_pss_verify_ext
[function]
[call site]
06709
mbedtls_rsa_public
[function]
[call site]
06710
mbedtls_md_get_size_from_type
[function]
[call site]
06711
mbedtls_md_get_size_from_type
[function]
[call site]
06712
mbedtls_mpi_bitlen
[function]
[call site]
06713
mgf_mask
[function]
[call site]
06714
mbedtls_md_init
[function]
[call site]
06715
mbedtls_md_info_from_type
[function]
[call site]
06716
mbedtls_md_init
[function]
[call site]
06717
mbedtls_md_setup
[function]
[call site]
06718
mbedtls_md_get_size
[function]
[call site]
06719
memset
[call site]
06720
memset
[call site]
06721
mbedtls_md_starts
[function]
[call site]
06722
mbedtls_md_update
[function]
[call site]
06723
mbedtls_md_update
[function]
[call site]
06724
mbedtls_md_finish
[function]
[call site]
06725
mbedtls_platform_zeroize
[function]
[call site]
06726
mbedtls_md_free
[function]
[call site]
06727
hash_mprime
[function]
[call site]
06728
mbedtls_md_info_from_type
[function]
[call site]
06729
mbedtls_md_init
[function]
[call site]
06730
mbedtls_md_setup
[function]
[call site]
06731
mbedtls_md_starts
[function]
[call site]
06732
mbedtls_md_update
[function]
[call site]
06733
mbedtls_md_update
[function]
[call site]
06734
mbedtls_md_update
[function]
[call site]
06735
mbedtls_md_finish
[function]
[call site]
06736
mbedtls_md_free
[function]
[call site]
06737
memcmp
[call site]
06738
PSA_ALG_IS_RSA_PSS
[call site]
06739
mbedtls_rsa_set_padding
[function]
[call site]
06740
rsa_pss_expected_salt_len
[function]
[call site]
06741
PSA_ALG_IS_RSA_PSS_ANY_SALT
[call site]
06742
mbedtls_rsa_get_len
[function]
[call site]
06743
mbedtls_rsa_rsassa_pss_verify_ext
[function]
[call site]
06744
mbedtls_to_psa_error
[function]
[call site]
06745
mbedtls_rsa_free
[function]
[call site]
06746
mbedtls_free
[function]
[call site]
06747
PSA_KEY_TYPE_IS_ECC
[call site]
06748
PSA_ALG_IS_ECDSA
[call site]
06749
libtestdriver1_mbedtls_psa_ecdsa_verify_hash
[call site]
06750
mbedtls_psa_ecdsa_verify_hash
[function]
[call site]
06751
mbedtls_psa_ecp_load_representation
[function]
[call site]
06752
PSA_BITS_TO_BYTES
[call site]
06753
mbedtls_mpi_init
[function]
[call site]
06754
mbedtls_mpi_init
[function]
[call site]
06755
mbedtls_to_psa_error
[function]
[call site]
06756
mbedtls_mpi_read_binary
[function]
[call site]
06757
mbedtls_to_psa_error
[function]
[call site]
06758
mbedtls_mpi_read_binary
[function]
[call site]
06759
mbedtls_psa_ecp_load_public_part
[function]
[call site]
06760
mbedtls_ecp_is_zero
[function]
[call site]
06761
mbedtls_ecp_mul
[function]
[call site]
06762
mbedtls_to_psa_error
[function]
[call site]
06763
mbedtls_to_psa_error
[function]
[call site]
06764
mbedtls_ecdsa_verify
[function]
[call site]
06765
mbedtls_ecdsa_verify_restartable
[function]
[call site]
06766
mbedtls_ecp_point_init
[function]
[call site]
06767
mbedtls_mpi_init
[function]
[call site]
06768
mbedtls_mpi_init
[function]
[call site]
06769
mbedtls_mpi_init
[function]
[call site]
06770
mbedtls_mpi_init
[function]
[call site]
06771
mbedtls_ecdsa_can_do
[function]
[call site]
06772
ECDSA_RS_ENTER
[call site]
06773
mbedtls_mpi_cmp_int
[function]
[call site]
06774
mbedtls_mpi_cmp_mpi
[function]
[call site]
06775
mbedtls_mpi_cmp_int
[function]
[call site]
06776
mbedtls_mpi_cmp_mpi
[function]
[call site]
06777
MBEDTLS_MPI_CHK
[call site]
06778
derive_mpi
[function]
[call site]
06779
MBEDTLS_MPI_CHK
[call site]
06780
mbedtls_mpi_read_binary
[function]
[call site]
06781
MBEDTLS_MPI_CHK
[call site]
06782
mbedtls_mpi_shift_r
[function]
[call site]
06783
mbedtls_mpi_cmp_mpi
[function]
[call site]
06784
MBEDTLS_MPI_CHK
[call site]
06785
mbedtls_mpi_sub_mpi
[function]
[call site]
06786
ECDSA_BUDGET
[call site]
06787
MBEDTLS_MPI_CHK
[call site]
06788
mbedtls_mpi_inv_mod
[function]
[call site]
06789
MBEDTLS_MPI_CHK
[call site]
06790
mbedtls_mpi_mul_mpi
[function]
[call site]
06791
MBEDTLS_MPI_CHK
[call site]
06792
mbedtls_mpi_mod_mpi
[function]
[call site]
06793
MBEDTLS_MPI_CHK
[call site]
06794
mbedtls_mpi_mul_mpi
[function]
[call site]
06795
MBEDTLS_MPI_CHK
[call site]
06796
mbedtls_mpi_mod_mpi
[function]
[call site]
06797
MBEDTLS_MPI_CHK
[call site]
06798
mbedtls_ecp_muladd_restartable
[call site]
06799
mbedtls_ecp_is_zero
[function]
[call site]
06800
MBEDTLS_MPI_CHK
[call site]
06801
mbedtls_mpi_mod_mpi
[function]
[call site]
06802
mbedtls_mpi_cmp_mpi
[function]
[call site]
06803
mbedtls_ecp_point_free
[function]
[call site]
06804
mbedtls_mpi_free
[function]
[call site]
06805
mbedtls_mpi_free
[function]
[call site]
06806
mbedtls_mpi_free
[function]
[call site]
06807
mbedtls_mpi_free
[function]
[call site]
06808
ECDSA_RS_LEAVE
[call site]
06809
mbedtls_mpi_free
[function]
[call site]
06810
mbedtls_mpi_free
[function]
[call site]
06811
mbedtls_ecp_keypair_free
[function]
[call site]
06812
mbedtls_free
[function]
[call site]
06813
cc3xx_verify_message
[call site]
06814
psa_verify_message_builtin
[function]
[call site]
06815
PSA_ALG_IS_SIGN_HASH
[call site]
06816
psa_driver_wrapper_hash_compute
[function]
[call site]
06817
mbedtls_test_transparent_hash_compute
[function]
[call site]
06818
libtestdriver1_mbedtls_psa_hash_compute
[call site]
06819
mbedtls_psa_hash_compute
[function]
[call site]
06820
cc3xx_hash_compute
[call site]
06821
mbedtls_psa_hash_compute
[function]
[call site]
06822
PSA_ALG_SIGN_GET_HASH
[call site]
06823
psa_driver_wrapper_verify_hash
[function]
[call site]
06824
psa_get_se_driver
[function]
[call site]
06825
psa_get_key_lifetime
[function]
[call site]
06826
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
06827
psa_get_key_lifetime
[function]
[call site]
06828
mbedtls_test_transparent_signature_verify_hash
[function]
[call site]
06829
verify_hash
[function]
[call site]
06830
cc3xx_verify_hash
[call site]
06831
PSA_KEY_TYPE_IS_ECC
[call site]
06832
psa_get_key_type
[function]
[call site]
06833
PSA_ALG_IS_ECDSA
[call site]
06834
PSA_KEY_TYPE_ECC_GET_FAMILY
[call site]
06835
psa_get_key_type
[function]
[call site]
06836
psa_get_key_bits
[function]
[call site]
06837
p256_transparent_verify_hash
[function]
[call site]
06838
psa_driver_wrapper_export_public_key
[function]
[call site]
06839
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
06840
psa_get_key_lifetime
[function]
[call site]
06841
psa_get_se_driver
[function]
[call site]
06842
psa_get_key_lifetime
[function]
[call site]
06843
mbedtls_test_transparent_export_public_key
[function]
[call site]
06844
memcpy
[call site]
06845
psa_get_key_type
[function]
[call site]
06846
PSA_KEY_TYPE_IS_ECC
[call site]
06847
libtestdriver1_mbedtls_psa_ecp_export_public_key
[call site]
06848
mbedtls_psa_ecp_export_public_key
[function]
[call site]
06849
mbedtls_psa_ecp_load_representation
[function]
[call site]
06850
mbedtls_psa_ecp_export_key
[function]
[call site]
06851
PSA_KEY_TYPE_IS_PUBLIC_KEY
[call site]
06852
mbedtls_ecp_is_zero
[function]
[call site]
06853
mbedtls_to_psa_error
[function]
[call site]
06854
mbedtls_ecp_mul
[function]
[call site]
06855
mbedtls_to_psa_error
[function]
[call site]
06856
mbedtls_ecp_point_write_binary
[function]
[call site]
06857
memset
[call site]
06858
mbedtls_to_psa_error
[function]
[call site]
06859
mbedtls_ecp_write_key_ext
[function]
[call site]
06860
mbedtls_ecp_get_type
[function]
[call site]
06861
mbedtls_mpi_write_binary_le
[function]
[call site]
06862
mbedtls_ecp_get_type
[function]
[call site]
06863
mbedtls_mpi_write_binary
[function]
[call site]
06864
PSA_KEY_TYPE_ECC_PUBLIC_KEY
[call site]
06865
PSA_KEY_TYPE_ECC_GET_FAMILY
[call site]
06866
mbedtls_ecp_keypair_free
[function]
[call site]
06867
mbedtls_free
[function]
[call site]
06868
PSA_KEY_TYPE_IS_RSA
[call site]
06869
libtestdriver1_mbedtls_psa_rsa_export_public_key
[call site]
06870
mbedtls_psa_rsa_export_public_key
[function]
[call site]
06871
mbedtls_psa_rsa_load_representation
[function]
[call site]
06872
mbedtls_psa_rsa_export_key
[function]
[call site]
06873
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
06874
mbedtls_rsa_write_key
[function]
[call site]
06875
mbedtls_mpi_init
[function]
[call site]
06876
mbedtls_rsa_export_crt
[function]
[call site]
06877
mbedtls_mpi_cmp_int
[function]
[call site]
06878
mbedtls_mpi_cmp_int
[function]
[call site]
06879
mbedtls_mpi_cmp_int
[function]
[call site]
06880
mbedtls_mpi_cmp_int
[function]
[call site]
06881
mbedtls_mpi_cmp_int
[function]
[call site]
06882
mbedtls_mpi_copy
[function]
[call site]
06883
mbedtls_mpi_copy
[function]
[call site]
06884
mbedtls_mpi_copy
[function]
[call site]
06885
MBEDTLS_ERROR_ADD
[call site]
06886
mbedtls_rsa_deduce_crt
[function]
[call site]
06887
MBEDTLS_ERROR_ADD
[call site]
06888
mbedtls_asn1_write_mpi
[function]
[call site]
06889
mbedtls_rsa_export_crt
[function]
[call site]
06890
mbedtls_asn1_write_mpi
[function]
[call site]
06891
mbedtls_rsa_export_crt
[function]
[call site]
06892
mbedtls_asn1_write_mpi
[function]
[call site]
06893
mbedtls_rsa_export
[function]
[call site]
06894
mbedtls_asn1_write_mpi
[function]
[call site]
06895
mbedtls_rsa_export
[function]
[call site]
06896
mbedtls_asn1_write_mpi
[function]
[call site]
06897
mbedtls_rsa_export
[function]
[call site]
06898
mbedtls_asn1_write_mpi
[function]
[call site]
06899
mbedtls_rsa_export
[function]
[call site]
06900
mbedtls_asn1_write_mpi
[function]
[call site]
06901
mbedtls_rsa_export
[function]
[call site]
06902
mbedtls_asn1_write_mpi
[function]
[call site]
06903
mbedtls_mpi_free
[function]
[call site]
06904
MBEDTLS_ASN1_CHK_ADD
[call site]
06905
mbedtls_asn1_write_int
[function]
[call site]
06906
asn1_write_tagged_int
[function]
[call site]
06907
mbedtls_asn1_write_len_and_tag
[function]
[call site]
06908
MBEDTLS_ASN1_CHK_ADD
[call site]
06909
mbedtls_asn1_write_len
[function]
[call site]
06910
MBEDTLS_ASN1_CHK_ADD
[call site]
06911
mbedtls_asn1_write_tag
[function]
[call site]
06912
mbedtls_rsa_write_pubkey
[function]
[call site]
06913
memset
[call site]
06914
mbedtls_to_psa_error
[function]
[call site]
06915
memcpy
[call site]
06916
memset
[call site]
06917
memmove
[function]
[call site]
06918
memset
[call site]
06919
mbedtls_rsa_free
[function]
[call site]
06920
mbedtls_free
[function]
[call site]
06921
PSA_KEY_TYPE_IS_DH
[call site]
06922
libtestdriver1_mbedtls_psa_ffdh_export_public_key
[call site]
06923
mbedtls_psa_ffdh_export_public_key
[function]
[call site]
06924
PSA_KEY_TYPE_IS_PUBLIC_KEY
[call site]
06925
memcpy
[call site]
06926
memset
[call site]
06927
mbedtls_mpi_init
[function]
[call site]
06928
mbedtls_mpi_init
[function]
[call site]
06929
mbedtls_mpi_init
[function]
[call site]
06930
mbedtls_mpi_init
[function]
[call site]
06931
PSA_BITS_TO_BYTES
[call site]
06932
mbedtls_psa_ffdh_set_prime_generator
[function]
[call site]
06933
MBEDTLS_MPI_CHK
[call site]
06934
mbedtls_mpi_read_binary
[function]
[call site]
06935
MBEDTLS_MPI_CHK
[call site]
06936
mbedtls_mpi_exp_mod
[function]
[call site]
06937
MBEDTLS_MPI_CHK
[call site]
06938
mbedtls_mpi_write_binary
[function]
[call site]
06939
mbedtls_mpi_free
[function]
[call site]
06940
mbedtls_mpi_free
[function]
[call site]
06941
mbedtls_mpi_free
[function]
[call site]
06942
mbedtls_mpi_free
[function]
[call site]
06943
mbedtls_to_psa_error
[function]
[call site]
06944
cc3xx_export_public_key
[call site]
06945
p256_transparent_export_public_key
[function]
[call site]
06946
psa_get_key_bits
[function]
[call site]
06947
psa_get_key_type
[function]
[call site]
06948
PSA_KEY_TYPE_ECC_KEY_PAIR
[call site]
06949
p256_public_from_private
[function]
[call site]
06950
scalar_from_bytes
[function]
[call site]
06951
scalar_mult
[function]
[call site]
06952
CT_UNPOISON
[call site]
06953
CT_UNPOISON
[call site]
06954
zeroize
[call site]
06955
point_to_bytes
[function]
[call site]
06956
m256_to_bytes
[function]
[call site]
06957
m256_to_bytes
[function]
[call site]
06958
p256_to_psa_error
[function]
[call site]
06959
psa_export_public_key_internal
[function]
[call site]
06960
PSA_KEY_TYPE_IS_PUBLIC_KEY
[call site]
06961
PSA_KEY_TYPE_IS_RSA
[call site]
06962
PSA_KEY_TYPE_IS_ECC
[call site]
06963
PSA_KEY_TYPE_IS_DH
[call site]
06964
psa_export_key_buffer_internal
[function]
[call site]
06965
memcpy
[call site]
06966
memset
[call site]
06967
PSA_KEY_TYPE_IS_RSA
[call site]
06968
mbedtls_psa_rsa_export_public_key
[function]
[call site]
06969
PSA_KEY_TYPE_IS_ECC
[call site]
06970
mbedtls_psa_ecp_export_public_key
[function]
[call site]
06971
PSA_KEY_TYPE_IS_DH
[call site]
06972
mbedtls_psa_ffdh_export_public_key
[function]
[call site]
06973
mbedtls_test_opaque_export_public_key
[function]
[call site]
06974
psa_get_key_type
[function]
[call site]
06975
mbedtls_calloc
[function]
[call site]
06976
PSA_KEY_TYPE_IS_ECC
[call site]
06977
mbedtls_test_opaque_unwrap_key
[function]
[call site]
06978
mbedtls_test_opaque_get_base_size
[function]
[call site]
06979
libtestdriver1_mbedtls_psa_ecp_export_public_key
[call site]
06980
mbedtls_psa_ecp_export_public_key
[function]
[call site]
06981
PSA_KEY_TYPE_IS_RSA
[call site]
06982
mbedtls_test_opaque_unwrap_key
[function]
[call site]
06983
libtestdriver1_mbedtls_psa_rsa_export_public_key
[call site]
06984
mbedtls_psa_rsa_export_public_key
[function]
[call site]
06985
mbedtls_free
[function]
[call site]
06986
psa_get_key_type
[function]
[call site]
06987
PSA_KEY_TYPE_ECC_KEY_PAIR
[call site]
06988
psa_get_key_bits
[function]
[call site]
06989
psa_get_key_algorithm
[function]
[call site]
06990
PSA_ALG_ECDSA
[call site]
06991
memcpy
[call site]
06992
p256_verify_hash_with_public_key
[function]
[call site]
06993
p256_ecdsa_verify
[function]
[call site]
06994
scalar_from_bytes
[function]
[call site]
06995
scalar_from_bytes
[function]
[call site]
06996
ecdsa_m256_from_hash
[function]
[call site]
06997
u256_from_bytes
[function]
[call site]
06998
u256_from_bytes
[function]
[call site]
06999
ecdsa_m256_mod_n
[function]
[call site]
07000
u256_sub
[function]
[call site]
07001
u256_cmov
[function]
[call site]
07002
m256_prep
[function]
[call site]
07003
m256_prep
[function]
[call site]
07004
m256_inv
[function]
[call site]
07005
m256_mul
[function]
[call site]
07006
m256_done
[function]
[call site]
07007
u256_cmov
[function]
[call site]
07008
m256_prep
[function]
[call site]
07009
m256_mul
[function]
[call site]
07010
m256_done
[function]
[call site]
07011
point_from_bytes
[function]
[call site]
07012
scalar_mult
[function]
[call site]
07013
u256_diff0
[function]
[call site]
07014
u256_cmov
[function]
[call site]
07015
scalar_mult
[function]
[call site]
07016
point_add_or_double_leaky
[function]
[call site]
07017
u256_cmov
[function]
[call site]
07018
u256_cmov
[function]
[call site]
07019
m256_set32
[function]
[call site]
07020
u256_diff
[function]
[call site]
07021
point_add
[function]
[call site]
07022
point_to_affine
[function]
[call site]
07023
u256_diff
[function]
[call site]
07024
point_double
[function]
[call site]
07025
point_to_affine
[function]
[call site]
07026
m256_set32
[function]
[call site]
07027
m256_set32
[function]
[call site]
07028
m256_done
[function]
[call site]
07029
ecdsa_m256_mod_n
[function]
[call site]
07030
u256_diff
[function]
[call site]
07031
p256_to_psa_error
[function]
[call site]
07032
psa_verify_hash_builtin
[function]
[call site]
07033
PSA_KEY_TYPE_IS_RSA
[call site]
07034
PSA_ALG_IS_RSA_PKCS1V15_SIGN
[call site]
07035
PSA_ALG_IS_RSA_PSS
[call site]
07036
mbedtls_psa_rsa_verify_hash
[function]
[call site]
07037
PSA_KEY_TYPE_IS_ECC
[call site]
07038
PSA_ALG_IS_ECDSA
[call site]
07039
mbedtls_psa_ecdsa_verify_hash
[function]
[call site]
07040
mbedtls_test_opaque_signature_verify_hash
[function]
[call site]
07041
mbedtls_test_opaque_signature_verify_message
[function]
[call site]
07042
psa_driver_wrapper_verify_hash
[function]
[call site]
07043
psa_unregister_read_under_mutex
[function]
[call site]
07044
LOCAL_INPUT_FREE
[call site]
07045
LOCAL_INPUT_FREE
[call site]
07046
psa_destroy_key
[function]
[call site]
07047
mbedtls_pk_get_len
[function]
[call site]
07048
PSA_PK_RSA_TO_MBEDTLS_ERR
[call site]
07049
mbedtls_pk_get_len
[function]
[call site]
07050
mbedtls_rsa_rsassa_pss_verify_ext
[function]
[call site]
07051
mbedtls_pk_rsa
[function]
[call site]
07052
mbedtls_pk_get_len
[function]
[call site]
07053
MBEDTLS_SSL_DEBUG_RET
[call site]
07054
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
07055
MBEDTLS_SSL_PROC_CHK
[call site]
07056
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
07057
MBEDTLS_SSL_DEBUG_MSG
[call site]
07058
MBEDTLS_SSL_DEBUG_RET
[call site]
07059
MBEDTLS_SSL_DEBUG_MSG
[call site]
07060
mbedtls_ssl_handshake_set_state
[function]
[call site]
07061
ssl_tls13_process_server_finished
[function]
[call site]
07062
mbedtls_ssl_tls13_process_finished_message
[function]
[call site]
07063
MBEDTLS_SSL_DEBUG_MSG
[call site]
07064
MBEDTLS_SSL_PROC_CHK
[call site]
07065
mbedtls_ssl_tls13_fetch_handshake_msg
[function]
[call site]
07066
MBEDTLS_SSL_PROC_CHK
[call site]
07067
ssl_tls13_preprocess_finished_message
[function]
[call site]
07068
mbedtls_ssl_tls13_calculate_verify_data
[function]
[call site]
07069
mbedtls_md_psa_alg_from_type
[function]
[call site]
07070
PSA_HASH_LENGTH
[call site]
07071
MBEDTLS_SSL_DEBUG_MSG
[call site]
07072
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
07073
MBEDTLS_SSL_DEBUG_RET
[call site]
07074
MBEDTLS_SSL_DEBUG_BUF
[call site]
07075
ssl_tls13_calc_finished_core
[function]
[call site]
07076
MBEDTLS_SSL_DEBUG_BUF
[call site]
07077
MBEDTLS_SSL_DEBUG_MSG
[call site]
07078
mbedtls_platform_zeroize
[function]
[call site]
07079
mbedtls_platform_zeroize
[function]
[call site]
07080
MBEDTLS_SSL_DEBUG_RET
[call site]
07081
MBEDTLS_SSL_PROC_CHK
[call site]
07082
ssl_tls13_parse_finished_message
[function]
[call site]
07083
MBEDTLS_SSL_DEBUG_MSG
[call site]
07084
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
07085
MBEDTLS_SSL_DEBUG_BUF
[call site]
07086
MBEDTLS_SSL_DEBUG_BUF
[call site]
07087
mbedtls_ct_memcmp
[function]
[call site]
07088
MBEDTLS_SSL_DEBUG_MSG
[call site]
07089
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
07090
MBEDTLS_SSL_PROC_CHK
[call site]
07091
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
07092
MBEDTLS_SSL_DEBUG_MSG
[call site]
07093
mbedtls_ssl_tls13_compute_application_transform
[function]
[call site]
07094
ssl_tls13_key_schedule_stage_application
[function]
[call site]
07095
mbedtls_md_psa_alg_from_type
[function]
[call site]
07096
mbedtls_ssl_tls13_evolve_secret
[function]
[call site]
07097
MBEDTLS_SSL_DEBUG_RET
[call site]
07098
MBEDTLS_SSL_DEBUG_BUF
[call site]
07099
PSA_HASH_LENGTH
[call site]
07100
MBEDTLS_SSL_DEBUG_RET
[call site]
07101
ssl_tls13_generate_application_keys
[function]
[call site]
07102
MBEDTLS_SSL_DEBUG_MSG
[call site]
07103
ssl_tls13_get_cipher_key_info
[function]
[call site]
07104
MBEDTLS_SSL_DEBUG_RET
[call site]
07105
mbedtls_md_psa_alg_from_type
[function]
[call site]
07106
PSA_HASH_LENGTH
[call site]
07107
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
07108
mbedtls_ssl_tls13_derive_application_secrets
[function]
[call site]
07109
PSA_HASH_LENGTH
[call site]
07110
PSA_ALG_IS_HASH
[call site]
07111
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
07112
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
07113
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
07114
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
07115
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
07116
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
07117
MBEDTLS_SSL_DEBUG_RET
[call site]
07118
mbedtls_ssl_tls13_make_traffic_keys
[function]
[call site]
07119
MBEDTLS_SSL_DEBUG_RET
[call site]
07120
MBEDTLS_SSL_DEBUG_BUF
[call site]
07121
MBEDTLS_SSL_DEBUG_BUF
[call site]
07122
MBEDTLS_SSL_DEBUG_BUF
[call site]
07123
MBEDTLS_SSL_DEBUG_BUF
[call site]
07124
MBEDTLS_SSL_DEBUG_BUF
[call site]
07125
MBEDTLS_SSL_DEBUG_BUF
[call site]
07126
MBEDTLS_SSL_DEBUG_MSG
[call site]
07127
mbedtls_platform_zeroize
[function]
[call site]
07128
mbedtls_platform_zeroize
[function]
[call site]
07129
MBEDTLS_SSL_DEBUG_RET
[call site]
07130
mbedtls_calloc
[function]
[call site]
07131
mbedtls_ssl_tls13_populate_transform
[function]
[call site]
07132
MBEDTLS_SSL_DEBUG_RET
[call site]
07133
mbedtls_platform_zeroize
[function]
[call site]
07134
mbedtls_free
[function]
[call site]
07135
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
07136
mbedtls_ssl_handshake_set_state
[function]
[call site]
07137
mbedtls_ssl_handshake_set_state
[function]
[call site]
07138
mbedtls_ssl_handshake_set_state
[function]
[call site]
07139
ssl_tls13_write_end_of_early_data
[function]
[call site]
07140
MBEDTLS_SSL_DEBUG_MSG
[call site]
07141
MBEDTLS_SSL_PROC_CHK
[call site]
07142
mbedtls_ssl_start_handshake_msg
[function]
[call site]
07143
MBEDTLS_SSL_PROC_CHK
[call site]
07144
mbedtls_ssl_add_hs_hdr_to_checksum
[function]
[call site]
07145
MBEDTLS_SSL_PROC_CHK
[call site]
07146
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
07147
mbedtls_ssl_handshake_set_state
[function]
[call site]
07148
MBEDTLS_SSL_DEBUG_MSG
[call site]
07149
ssl_tls13_write_client_certificate
[function]
[call site]
07150
MBEDTLS_SSL_DEBUG_MSG
[call site]
07151
mbedtls_ssl_set_outbound_transform
[function]
[call site]
07152
mbedtls_ssl_tls13_write_certificate
[function]
[call site]
07153
MBEDTLS_SSL_DEBUG_MSG
[call site]
07154
MBEDTLS_SSL_PROC_CHK
[call site]
07155
mbedtls_ssl_start_handshake_msg
[function]
[call site]
07156
MBEDTLS_SSL_PROC_CHK
[call site]
07157
ssl_tls13_write_certificate_body
[function]
[call site]
07158
mbedtls_ssl_own_cert
[function]
[call site]
07159
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
07160
memcpy
[call site]
07161
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
07162
MBEDTLS_SSL_DEBUG_CRT
[call site]
07163
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
07164
MBEDTLS_PUT_UINT24_BE
[call site]
07165
memcpy
[call site]
07166
MBEDTLS_PUT_UINT16_BE
[call site]
07167
MBEDTLS_PUT_UINT24_BE
[call site]
07168
MBEDTLS_SSL_PRINT_EXTS
[call site]
07169
MBEDTLS_SSL_PROC_CHK
[call site]
07170
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
07171
MBEDTLS_SSL_PROC_CHK
[call site]
07172
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
07173
MBEDTLS_SSL_DEBUG_MSG
[call site]
07174
mbedtls_ssl_own_cert
[function]
[call site]
07175
MBEDTLS_SSL_DEBUG_MSG
[call site]
07176
mbedtls_ssl_handshake_set_state
[function]
[call site]
07177
MBEDTLS_SSL_DEBUG_MSG
[call site]
07178
mbedtls_ssl_handshake_set_state
[function]
[call site]
07179
ssl_tls13_write_client_certificate_verify
[function]
[call site]
07180
mbedtls_ssl_tls13_write_certificate_verify
[function]
[call site]
07181
MBEDTLS_SSL_DEBUG_MSG
[call site]
07182
MBEDTLS_SSL_PROC_CHK
[call site]
07183
mbedtls_ssl_start_handshake_msg
[function]
[call site]
07184
MBEDTLS_SSL_PROC_CHK
[call site]
07185
ssl_tls13_write_certificate_verify_body
[function]
[call site]
07186
mbedtls_ssl_own_key
[function]
[call site]
07187
MBEDTLS_SSL_DEBUG_MSG
[call site]
07188
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
07189
MBEDTLS_SSL_DEBUG_BUF
[call site]
07190
ssl_tls13_create_verify_structure
[function]
[call site]
07191
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
07192
mbedtls_ssl_sig_alg_is_offered
[function]
[call site]
07193
mbedtls_ssl_tls13_sig_alg_for_cert_verify_is_supported
[function]
[call site]
07194
mbedtls_ssl_tls13_check_sig_alg_cert_key_match
[function]
[call site]
07195
mbedtls_ssl_sig_from_pk
[function]
[call site]
07196
mbedtls_pk_can_do
[function]
[call site]
07197
mbedtls_pk_can_do
[function]
[call site]
07198
mbedtls_pk_get_bitlen
[function]
[call site]
07199
mbedtls_ssl_get_pk_type_and_md_alg_from_sig_alg
[function]
[call site]
07200
mbedtls_md_psa_alg_from_type
[function]
[call site]
07201
psa_hash_compute
[call site]
07202
PSA_TO_MBEDTLS_ERR
[call site]
07203
MBEDTLS_SSL_DEBUG_BUF
[call site]
07204
mbedtls_pk_sign_ext
[function]
[call site]
07205
mbedtls_pk_can_do
[function]
[call site]
07206
mbedtls_pk_sign
[function]
[call site]
07207
mbedtls_pk_sign_restartable
[function]
[call site]
07208
pk_hashlen_helper
[function]
[call site]
07209
mbedtls_ecp_restart_is_enabled
[function]
[call site]
07210
pk_restart_setup
[function]
[call site]
07211
mbedtls_pk_restart_free
[function]
[call site]
07212
mbedtls_md_psa_alg_from_type
[function]
[call site]
07213
mbedtls_pk_get_type
[function]
[call site]
07214
psa_sign_hash
[function]
[call site]
07215
LOCAL_INPUT_DECLARE
[call site]
07216
LOCAL_OUTPUT_DECLARE
[call site]
07217
LOCAL_INPUT_ALLOC
[call site]
07218
LOCAL_OUTPUT_ALLOC
[call site]
07219
psa_sign_internal
[function]
[call site]
07220
psa_sign_verify_check_alg
[function]
[call site]
07221
psa_get_and_lock_key_slot_with_policy
[function]
[call site]
07222
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
07223
psa_driver_wrapper_sign_message
[function]
[call site]
07224
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
07225
psa_get_key_lifetime
[function]
[call site]
07226
mbedtls_test_transparent_signature_sign_message
[function]
[call site]
07227
memcpy
[call site]
07228
libtestdriver1_mbedtls_psa_hash_compute
[call site]
07229
PSA_ALG_SIGN_GET_HASH
[call site]
07230
mbedtls_psa_hash_compute
[function]
[call site]
07231
PSA_ALG_SIGN_GET_HASH
[call site]
07232
sign_hash
[function]
[call site]
07233
PSA_ALG_IS_RSA_PKCS1V15_SIGN
[call site]
07234
PSA_ALG_IS_RSA_PSS
[call site]
07235
libtestdriver1_mbedtls_psa_rsa_sign_hash
[call site]
07236
mbedtls_psa_rsa_sign_hash
[function]
[call site]
07237
mbedtls_psa_rsa_load_representation
[function]
[call site]
07238
psa_rsa_decode_md_type
[function]
[call site]
07239
mbedtls_rsa_get_len
[function]
[call site]
07240
PSA_ALG_IS_RSA_PKCS1V15_SIGN
[call site]
07241
mbedtls_rsa_set_padding
[function]
[call site]
07242
mbedtls_rsa_pkcs1_sign
[function]
[call site]
07243
mbedtls_rsa_rsassa_pkcs1_v15_sign
[function]
[call site]
07244
rsa_rsassa_pkcs1_v15_encode
[function]
[call site]
07245
mbedtls_calloc
[function]
[call site]
07246
mbedtls_calloc
[function]
[call site]
07247
mbedtls_free
[function]
[call site]
07248
MBEDTLS_MPI_CHK
[call site]
07249
mbedtls_rsa_private
[function]
[call site]
07250
rsa_check_context
[function]
[call site]
07251
mbedtls_mutex_lock
[call site]
07252
mbedtls_mpi_init
[function]
[call site]
07253
mbedtls_mpi_init
[function]
[call site]
07254
mbedtls_mpi_init
[function]
[call site]
07255
mbedtls_mpi_init
[function]
[call site]
07256
mbedtls_mpi_init
[function]
[call site]
07257
mbedtls_mpi_init
[function]
[call site]
07258
mbedtls_mpi_init
[function]
[call site]
07259
mbedtls_mpi_init
[function]
[call site]
07260
mbedtls_mpi_init
[function]
[call site]
07261
mbedtls_mpi_init
[function]
[call site]
07262
mbedtls_mpi_init
[function]
[call site]
07263
MBEDTLS_MPI_CHK
[call site]
07264
mbedtls_mpi_read_binary
[function]
[call site]
07265
mbedtls_mpi_cmp_mpi
[function]
[call site]
07266
MBEDTLS_MPI_CHK
[call site]
07267
rsa_prepare_blinding
[function]
[call site]
07268
mbedtls_mpi_init
[function]
[call site]
07269
MBEDTLS_MPI_CHK
[call site]
07270
mbedtls_mpi_mul_mpi
[function]
[call site]
07271
MBEDTLS_MPI_CHK
[call site]
07272
mbedtls_mpi_mod_mpi
[function]
[call site]
07273
MBEDTLS_MPI_CHK
[call site]
07274
mbedtls_mpi_mul_mpi
[function]
[call site]
07275
MBEDTLS_MPI_CHK
[call site]
07276
mbedtls_mpi_mod_mpi
[function]
[call site]
07277
MBEDTLS_MPI_CHK
[call site]
07278
mbedtls_mpi_fill_random
[function]
[call site]
07279
CHARS_TO_LIMBS
[call site]
07280
MBEDTLS_MPI_CHK
[call site]
07281
mbedtls_mpi_resize_clear
[function]
[call site]
07282
mbedtls_mpi_core_fill_random
[function]
[call site]
07283
CHARS_TO_LIMBS
[call site]
07284
memset
[call site]
07285
memset
[call site]
07286
MBEDTLS_MPI_CHK
[call site]
07287
f_rng
[call site]
07288
mbedtls_mpi_core_bigendian_to_host
[function]
[call site]
07289
MBEDTLS_MPI_CHK
[call site]
07290
mbedtls_mpi_fill_random
[function]
[call site]
07291
MBEDTLS_MPI_CHK
[call site]
07292
mbedtls_mpi_mul_mpi
[function]
[call site]
07293
MBEDTLS_MPI_CHK
[call site]
07294
mbedtls_mpi_mod_mpi
[function]
[call site]
07295
mbedtls_mpi_inv_mod
[function]
[call site]
07296
MBEDTLS_MPI_CHK
[call site]
07297
mbedtls_mpi_mul_mpi
[function]
[call site]
07298
MBEDTLS_MPI_CHK
[call site]
07299
mbedtls_mpi_mod_mpi
[function]
[call site]
07300
MBEDTLS_MPI_CHK
[call site]
07301
mbedtls_mpi_exp_mod
[function]
[call site]
07302
mbedtls_mpi_free
[function]
[call site]
07303
MBEDTLS_MPI_CHK
[call site]
07304
mbedtls_mpi_mul_mpi
[function]
[call site]
07305
MBEDTLS_MPI_CHK
[call site]
07306
mbedtls_mpi_mod_mpi
[function]
[call site]
07307
MBEDTLS_MPI_CHK
[call site]
07308
mbedtls_mpi_copy
[function]
[call site]
07309
MBEDTLS_MPI_CHK
[call site]
07310
mbedtls_mpi_sub_int
[function]
[call site]
07311
MBEDTLS_MPI_CHK
[call site]
07312
mbedtls_mpi_sub_int
[function]
[call site]
07313
MBEDTLS_MPI_CHK
[call site]
07314
mbedtls_mpi_fill_random
[function]
[call site]
07315
MBEDTLS_MPI_CHK
[call site]
07316
mbedtls_mpi_mul_mpi
[function]
[call site]
07317
MBEDTLS_MPI_CHK
[call site]
07318
mbedtls_mpi_mul_mpi
[function]
[call site]
07319
MBEDTLS_MPI_CHK
[call site]
07320
mbedtls_mpi_add_mpi
[function]
[call site]
07321
MBEDTLS_MPI_CHK
[call site]
07322
mbedtls_mpi_fill_random
[function]
[call site]
07323
MBEDTLS_MPI_CHK
[call site]
07324
mbedtls_mpi_mul_mpi
[function]
[call site]
07325
MBEDTLS_MPI_CHK
[call site]
07326
mbedtls_mpi_add_mpi
[function]
[call site]
07327
MBEDTLS_MPI_CHK
[call site]
07328
mbedtls_mpi_fill_random
[function]
[call site]
07329
MBEDTLS_MPI_CHK
[call site]
07330
mbedtls_mpi_mul_mpi
[function]
[call site]
07331
MBEDTLS_MPI_CHK
[call site]
07332
mbedtls_mpi_add_mpi
[function]
[call site]
07333
MBEDTLS_MPI_CHK
[call site]
07334
mbedtls_mpi_exp_mod
[function]
[call site]
07335
MBEDTLS_MPI_CHK
[call site]
07336
mbedtls_mpi_exp_mod
[function]
[call site]
07337
MBEDTLS_MPI_CHK
[call site]
07338
mbedtls_mpi_exp_mod
[function]
[call site]
07339
MBEDTLS_MPI_CHK
[call site]
07340
mbedtls_mpi_sub_mpi
[function]
[call site]
07341
MBEDTLS_MPI_CHK
[call site]
07342
mbedtls_mpi_mul_mpi
[function]
[call site]
07343
MBEDTLS_MPI_CHK
[call site]
07344
mbedtls_mpi_mod_mpi
[function]
[call site]
07345
MBEDTLS_MPI_CHK
[call site]
07346
mbedtls_mpi_mul_mpi
[function]
[call site]
07347
MBEDTLS_MPI_CHK
[call site]
07348
mbedtls_mpi_add_mpi
[function]
[call site]
07349
MBEDTLS_MPI_CHK
[call site]
07350
mbedtls_mpi_exp_mod
[function]
[call site]
07351
mbedtls_mpi_cmp_mpi
[function]
[call site]
07352
MBEDTLS_MPI_CHK
[call site]
07353
rsa_unblind
[function]
[call site]
07354
mbedtls_mpi_core_montmul_init
[function]
[call site]
07355
mbedtls_mpi_core_montmul_working_limbs
[function]
[call site]
07356
mbedtls_mpi_init
[function]
[call site]
07357
mbedtls_mpi_init
[function]
[call site]
07358
MBEDTLS_MPI_CHK
[call site]
07359
mbedtls_mpi_core_get_mont_r2_unsafe
[function]
[call site]
07360
MBEDTLS_MPI_CHK
[call site]
07361
mbedtls_mpi_grow
[function]
[call site]
07362
MBEDTLS_MPI_CHK
[call site]
07363
mbedtls_mpi_grow
[function]
[call site]
07364
MBEDTLS_MPI_CHK
[call site]
07365
mbedtls_mpi_grow
[function]
[call site]
07366
mbedtls_mpi_core_to_mont_rep
[function]
[call site]
07367
mbedtls_mpi_core_montmul
[function]
[call site]
07368
mbedtls_mpi_free
[function]
[call site]
07369
mbedtls_mpi_free
[function]
[call site]
07370
MBEDTLS_MPI_CHK
[call site]
07371
mbedtls_mpi_write_binary
[function]
[call site]
07372
mbedtls_mutex_unlock
[call site]
07373
mbedtls_mpi_free
[function]
[call site]
07374
mbedtls_mpi_free
[function]
[call site]
07375
mbedtls_mpi_free
[function]
[call site]
07376
mbedtls_mpi_free
[function]
[call site]
07377
mbedtls_mpi_free
[function]
[call site]
07378
mbedtls_mpi_free
[function]
[call site]
07379
mbedtls_mpi_free
[function]
[call site]
07380
mbedtls_mpi_free
[function]
[call site]
07381
mbedtls_mpi_free
[function]
[call site]
07382
mbedtls_mpi_free
[function]
[call site]
07383
mbedtls_mpi_free
[function]
[call site]
07384
MBEDTLS_ERROR_ADD
[call site]
07385
MBEDTLS_MPI_CHK
[call site]
07386
mbedtls_rsa_public
[function]
[call site]
07387
mbedtls_ct_memcmp
[function]
[call site]
07388
memcpy
[call site]
07389
mbedtls_zeroize_and_free
[function]
[call site]
07390
mbedtls_zeroize_and_free
[function]
[call site]
07391
memset
[call site]
07392
mbedtls_rsa_rsassa_pss_sign
[function]
[call site]
07393
rsa_rsassa_pss_sign
[function]
[call site]
07394
rsa_rsassa_pss_sign_no_mode_check
[function]
[call site]
07395
mbedtls_md_get_size_from_type
[function]
[call site]
07396
mbedtls_md_get_size_from_type
[function]
[call site]
07397
memset
[call site]
07398
mbedtls_mpi_bitlen
[function]
[call site]
07399
f_rng
[call site]
07400
MBEDTLS_ERROR_ADD
[call site]
07401
hash_mprime
[function]
[call site]
07402
mgf_mask
[function]
[call site]
07403
mbedtls_mpi_bitlen
[function]
[call site]
07404
mbedtls_rsa_private
[function]
[call site]
07405
PSA_ALG_IS_RSA_PSS
[call site]
07406
mbedtls_rsa_set_padding
[function]
[call site]
07407
mbedtls_rsa_rsassa_pss_sign
[function]
[call site]
07408
mbedtls_rsa_get_len
[function]
[call site]
07409
mbedtls_to_psa_error
[function]
[call site]
07410
mbedtls_rsa_free
[function]
[call site]
07411
mbedtls_free
[function]
[call site]
07412
PSA_KEY_TYPE_IS_ECC
[call site]
07413
PSA_ALG_IS_ECDSA
[call site]
07414
libtestdriver1_mbedtls_psa_ecdsa_sign_hash
[call site]
07415
mbedtls_psa_ecdsa_sign_hash
[function]
[call site]
07416
mbedtls_psa_ecp_load_representation
[function]
[call site]
07417
PSA_BITS_TO_BYTES
[call site]
07418
mbedtls_mpi_init
[function]
[call site]
07419
mbedtls_mpi_init
[function]
[call site]
07420
PSA_ALG_ECDSA_IS_DETERMINISTIC
[call site]
07421
PSA_ALG_SIGN_GET_HASH
[call site]
07422
mbedtls_md_type_from_psa_alg
[function]
[call site]
07423
MBEDTLS_MPI_CHK
[call site]
07424
mbedtls_ecdsa_sign_det_ext
[function]
[call site]
07425
mbedtls_ecdsa_sign_det_restartable
[function]
[call site]
07426
mbedtls_md_info_from_type
[function]
[call site]
07427
mbedtls_mpi_init
[function]
[call site]
07428
mbedtls_hmac_drbg_init
[function]
[call site]
07429
ECDSA_RS_ENTER
[call site]
07430
MBEDTLS_MPI_CHK
[call site]
07431
mbedtls_mpi_write_binary
[function]
[call site]
07432
MBEDTLS_MPI_CHK
[call site]
07433
derive_mpi
[function]
[call site]
07434
MBEDTLS_MPI_CHK
[call site]
07435
mbedtls_mpi_write_binary
[function]
[call site]
07436
MBEDTLS_MPI_CHK
[call site]
07437
mbedtls_hmac_drbg_seed_buf
[function]
[call site]
07438
mbedtls_md_setup
[function]
[call site]
07439
mbedtls_mutex_init
[call site]
07440
mbedtls_md_hmac_starts
[function]
[call site]
07441
mbedtls_md_get_size
[function]
[call site]
07442
memset
[call site]
07443
mbedtls_md_get_size
[function]
[call site]
07444
mbedtls_hmac_drbg_update
[function]
[call site]
07445
mbedtls_ecdsa_sign
[function]
[call site]
07446
mbedtls_ecdsa_sign_restartable
[call site]
07447
mbedtls_ecdsa_sign_restartable
[call site]
07448
mbedtls_hmac_drbg_free
[function]
[call site]
07449
mbedtls_mpi_free
[function]
[call site]
07450
ECDSA_RS_LEAVE
[call site]
07451
MBEDTLS_MPI_CHK
[call site]
07452
mbedtls_ecdsa_sign
[function]
[call site]
07453
MBEDTLS_MPI_CHK
[call site]
07454
mbedtls_mpi_write_binary
[function]
[call site]
07455
MBEDTLS_MPI_CHK
[call site]
07456
mbedtls_mpi_write_binary
[function]
[call site]
07457
mbedtls_mpi_free
[function]
[call site]
07458
mbedtls_mpi_free
[function]
[call site]
07459
mbedtls_ecp_keypair_free
[function]
[call site]
07460
mbedtls_free
[function]
[call site]
07461
mbedtls_to_psa_error
[function]
[call site]
07462
cc3xx_sign_message
[call site]
07463
psa_sign_message_builtin
[function]
[call site]
07464
PSA_ALG_IS_SIGN_HASH
[call site]
07465
psa_driver_wrapper_hash_compute
[function]
[call site]
07466
PSA_ALG_SIGN_GET_HASH
[call site]
07467
psa_driver_wrapper_sign_hash
[function]
[call site]
07468
psa_get_se_driver
[function]
[call site]
07469
psa_get_key_lifetime
[function]
[call site]
07470
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
07471
psa_get_key_lifetime
[function]
[call site]
07472
mbedtls_test_transparent_signature_sign_hash
[function]
[call site]
07473
memcpy
[call site]
07474
sign_hash
[function]
[call site]
07475
cc3xx_sign_hash
[call site]
07476
PSA_KEY_TYPE_IS_ECC
[call site]
07477
psa_get_key_type
[function]
[call site]
07478
PSA_ALG_IS_RANDOMIZED_ECDSA
[call site]
07479
PSA_KEY_TYPE_ECC_GET_FAMILY
[call site]
07480
psa_get_key_type
[function]
[call site]
07481
psa_get_key_bits
[function]
[call site]
07482
p256_transparent_sign_hash
[function]
[call site]
07483
p256_ecdsa_sign
[function]
[call site]
07484
CT_POISON
[call site]
07485
scalar_gen_with_pub
[function]
[call site]
07486
p256_generate_random
[function]
[call site]
07487
psa_generate_random
[call site]
07488
CT_POISON
[call site]
07489
scalar_from_bytes
[function]
[call site]
07490
CT_UNPOISON
[call site]
07491
scalar_mult
[function]
[call site]
07492
CT_UNPOISON
[call site]
07493
CT_UNPOISON
[call site]
07494
m256_prep
[function]
[call site]
07495
m256_done
[function]
[call site]
07496
ecdsa_m256_mod_n
[function]
[call site]
07497
u256_diff0
[function]
[call site]
07498
u256_to_bytes
[function]
[call site]
07499
m256_prep
[function]
[call site]
07500
ecdsa_m256_from_hash
[function]
[call site]
07501
scalar_from_bytes
[function]
[call site]
07502
CT_UNPOISON
[call site]
07503
m256_prep
[function]
[call site]
07504
m256_inv
[function]
[call site]
07505
m256_mul
[function]
[call site]
07506
m256_add
[function]
[call site]
07507
m256_mul
[function]
[call site]
07508
zeroize
[call site]
07509
CT_UNPOISON
[call site]
07510
u256_diff0
[function]
[call site]
07511
u256_to_bytes
[function]
[call site]
07512
m256_to_bytes
[function]
[call site]
07513
p256_to_psa_error
[function]
[call site]
07514
psa_sign_hash_builtin
[function]
[call site]
07515
PSA_ALG_IS_RSA_PKCS1V15_SIGN
[call site]
07516
PSA_ALG_IS_RSA_PSS
[call site]
07517
mbedtls_psa_rsa_sign_hash
[function]
[call site]
07518
PSA_KEY_TYPE_IS_ECC
[call site]
07519
PSA_ALG_IS_ECDSA
[call site]
07520
mbedtls_psa_ecdsa_sign_hash
[function]
[call site]
07521
mbedtls_test_opaque_signature_sign_hash
[function]
[call site]
07522
mbedtls_test_opaque_signature_sign_message
[function]
[call site]
07523
psa_driver_wrapper_sign_hash
[function]
[call site]
07524
psa_wipe_tag_output_buffer
[function]
[call site]
07525
psa_unregister_read_under_mutex
[function]
[call site]
07526
LOCAL_INPUT_FREE
[call site]
07527
LOCAL_OUTPUT_FREE
[call site]
07528
PSA_ALG_RSA_PSS
[call site]
07529
psa_sign_hash
[function]
[call site]
07530
PSA_ALG_RSA_PSS_ANY_SALT
[call site]
07531
PSA_PK_RSA_TO_MBEDTLS_ERR
[call site]
07532
mbedtls_pk_psa_rsa_sign_ext
[function]
[call site]
07533
mbedtls_calloc
[function]
[call site]
07534
mbedtls_rsa_get_len
[function]
[call site]
07535
mbedtls_free
[function]
[call site]
07536
mbedtls_rsa_write_key
[function]
[call site]
07537
mbedtls_free
[function]
[call site]
07538
psa_set_key_usage_flags
[function]
[call site]
07539
psa_set_key_algorithm
[function]
[call site]
07540
psa_set_key_type
[function]
[call site]
07541
psa_import_key
[call site]
07542
PSA_PK_TO_MBEDTLS_ERR
[call site]
07543
psa_sign_hash
[function]
[call site]
07544
PSA_PK_RSA_TO_MBEDTLS_ERR
[call site]
07545
mbedtls_free
[function]
[call site]
07546
psa_destroy_key
[function]
[call site]
07547
PSA_PK_TO_MBEDTLS_ERR
[call site]
07548
PSA_ALG_RSA_PSS
[call site]
07549
mbedtls_pk_get_len
[function]
[call site]
07550
pk_hashlen_helper
[function]
[call site]
07551
mbedtls_pk_rsa
[function]
[call site]
07552
mbedtls_rsa_rsassa_pss_sign_no_mode_check
[function]
[call site]
07553
rsa_rsassa_pss_sign_no_mode_check
[function]
[call site]
07554
MBEDTLS_SSL_DEBUG_MSG
[call site]
07555
mbedtls_ssl_sig_alg_to_str
[function]
[call site]
07556
MBEDTLS_SSL_DEBUG_RET
[call site]
07557
MBEDTLS_SSL_DEBUG_MSG
[call site]
07558
mbedtls_ssl_sig_alg_to_str
[function]
[call site]
07559
MBEDTLS_SSL_DEBUG_MSG
[call site]
07560
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
07561
MBEDTLS_PUT_UINT16_BE
[call site]
07562
MBEDTLS_PUT_UINT16_BE
[call site]
07563
MBEDTLS_SSL_PROC_CHK
[call site]
07564
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
07565
MBEDTLS_SSL_PROC_CHK
[call site]
07566
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
07567
MBEDTLS_SSL_DEBUG_MSG
[call site]
07568
mbedtls_ssl_handshake_set_state
[function]
[call site]
07569
ssl_tls13_write_client_finished
[function]
[call site]
07570
mbedtls_ssl_tls13_write_finished_message
[function]
[call site]
07571
MBEDTLS_SSL_DEBUG_MSG
[call site]
07572
MBEDTLS_SSL_PROC_CHK
[call site]
07573
ssl_tls13_prepare_finished_message
[function]
[call site]
07574
mbedtls_ssl_tls13_calculate_verify_data
[function]
[call site]
07575
MBEDTLS_SSL_DEBUG_RET
[call site]
07576
MBEDTLS_SSL_PROC_CHK
[call site]
07577
mbedtls_ssl_start_handshake_msg
[function]
[call site]
07578
MBEDTLS_SSL_PROC_CHK
[call site]
07579
ssl_tls13_write_finished_message_body
[function]
[call site]
07580
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
07581
memcpy
[call site]
07582
MBEDTLS_SSL_PROC_CHK
[call site]
07583
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
07584
MBEDTLS_SSL_PROC_CHK
[call site]
07585
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
07586
MBEDTLS_SSL_DEBUG_MSG
[call site]
07587
mbedtls_ssl_tls13_compute_resumption_master_secret
[function]
[call site]
07588
MBEDTLS_SSL_DEBUG_MSG
[call site]
07589
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
07590
mbedtls_ssl_tls13_derive_resumption_master_secret
[function]
[call site]
07591
PSA_HASH_LENGTH
[call site]
07592
PSA_ALG_IS_HASH
[call site]
07593
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
07594
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
07595
mbedtls_md_psa_alg_from_type
[function]
[call site]
07596
mbedtls_platform_zeroize
[function]
[call site]
07597
MBEDTLS_SSL_DEBUG_BUF
[call site]
07598
PSA_HASH_LENGTH
[call site]
07599
mbedtls_md_psa_alg_from_type
[function]
[call site]
07600
MBEDTLS_SSL_DEBUG_MSG
[call site]
07601
MBEDTLS_SSL_DEBUG_RET
[call site]
07602
mbedtls_ssl_handshake_set_state
[function]
[call site]
07603
ssl_tls13_flush_buffers
[function]
[call site]
07604
MBEDTLS_SSL_DEBUG_MSG
[call site]
07605
mbedtls_ssl_handshake_set_state
[function]
[call site]
07606
ssl_tls13_handshake_wrapup
[call site]
07607
mbedtls_ssl_tls13_write_change_cipher_spec
[function]
[call site]
07608
MBEDTLS_SSL_DEBUG_MSG
[call site]
07609
MBEDTLS_SSL_PROC_CHK
[call site]
07610
ssl_tls13_write_change_cipher_spec_body
[function]
[call site]
07611
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
07612
MBEDTLS_SSL_PROC_CHK
[call site]
07613
mbedtls_ssl_write_record
[function]
[call site]
07614
MBEDTLS_SSL_DEBUG_MSG
[call site]
07615
mbedtls_ssl_handshake_set_state
[function]
[call site]
07616
mbedtls_ssl_tls13_write_change_cipher_spec
[function]
[call site]
07617
mbedtls_ssl_handshake_set_state
[function]
[call site]
07618
mbedtls_ssl_tls13_write_change_cipher_spec
[function]
[call site]
07619
mbedtls_ssl_handshake_set_state
[function]
[call site]
07620
MBEDTLS_SSL_DEBUG_MSG
[call site]
07621
mbedtls_ssl_set_outbound_transform
[function]
[call site]
07622
ssl_tls13_process_new_session_ticket
[function]
[call site]
07623
MBEDTLS_SSL_DEBUG_MSG
[call site]
07624
MBEDTLS_SSL_PROC_CHK
[call site]
07625
mbedtls_ssl_tls13_fetch_handshake_msg
[function]
[call site]
07626
MBEDTLS_SSL_PROC_CHK
[call site]
07627
ssl_tls13_parse_new_session_ticket
[function]
[call site]
07628
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
07629
MBEDTLS_GET_UINT32_BE
[call site]
07630
MBEDTLS_SSL_DEBUG_MSG
[call site]
07631
MBEDTLS_SSL_DEBUG_MSG
[call site]
07632
MBEDTLS_GET_UINT32_BE
[call site]
07633
MBEDTLS_SSL_DEBUG_MSG
[call site]
07634
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
07635
MBEDTLS_SSL_DEBUG_BUF
[call site]
07636
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
07637
MBEDTLS_GET_UINT16_BE
[call site]
07638
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
07639
MBEDTLS_SSL_DEBUG_BUF
[call site]
07640
mbedtls_free
[function]
[call site]
07641
mbedtls_calloc
[function]
[call site]
07642
MBEDTLS_SSL_DEBUG_MSG
[call site]
07643
memcpy
[call site]
07644
mbedtls_ssl_tls13_session_clear_ticket_flags
[function]
[call site]
07645
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
07646
MBEDTLS_GET_UINT16_BE
[call site]
07647
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
07648
MBEDTLS_SSL_DEBUG_BUF
[call site]
07649
ssl_tls13_parse_new_session_ticket_exts
[function]
[call site]
07650
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
07651
MBEDTLS_GET_UINT16_BE
[call site]
07652
MBEDTLS_GET_UINT16_BE
[call site]
07653
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
07654
mbedtls_ssl_tls13_check_received_extension
[function]
[call site]
07655
ssl_tls13_parse_new_session_ticket_early_data_ext
[function]
[call site]
07656
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
07657
MBEDTLS_GET_UINT32_BE
[call site]
07658
mbedtls_ssl_tls13_session_set_ticket_flags
[function]
[call site]
07659
MBEDTLS_SSL_DEBUG_MSG
[call site]
07660
MBEDTLS_SSL_DEBUG_RET
[call site]
07661
MBEDTLS_SSL_PRINT_EXT
[call site]
07662
MBEDTLS_SSL_PRINT_EXTS
[call site]
07663
MBEDTLS_SSL_DEBUG_RET
[call site]
07664
MBEDTLS_SSL_PROC_CHK_NEG
[call site]
07665
ssl_tls13_postprocess_new_session_ticket
[function]
[call site]
07666
mbedtls_ms_time
[call site]
07667
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
07668
MBEDTLS_SSL_DEBUG_MSG
[call site]
07669
mbedtls_md_psa_alg_from_type
[function]
[call site]
07670
PSA_HASH_LENGTH
[call site]
07671
MBEDTLS_SSL_DEBUG_BUF
[call site]
07672
mbedtls_ssl_tls13_hkdf_expand_label
[function]
[call site]
07673
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
07674
MBEDTLS_SSL_DEBUG_RET
[call site]
07675
MBEDTLS_SSL_DEBUG_BUF
[call site]
07676
mbedtls_ssl_tls13_session_set_ticket_flags
[function]
[call site]
07677
MBEDTLS_SSL_PRINT_TICKET_FLAGS
[call site]
07678
MBEDTLS_SSL_DEBUG_MSG
[call site]
07679
mbedtls_ssl_handshake_set_state
[function]
[call site]
07680
MBEDTLS_SSL_DEBUG_MSG
[call site]
07681
MBEDTLS_SSL_DEBUG_MSG
[call site]
07682
mbedtls_ssl_handshake_client_step
[function]
[call site]
07683
mbedtls_ssl_write_client_hello
[function]
[call site]
07684
ssl_parse_server_hello
[function]
[call site]
07685
MBEDTLS_SSL_DEBUG_MSG
[call site]
07686
mbedtls_ssl_read_record
[function]
[call site]
07687
MBEDTLS_SSL_DEBUG_RET
[call site]
07688
MBEDTLS_SSL_DEBUG_MSG
[call site]
07689
MBEDTLS_SSL_DEBUG_MSG
[call site]
07690
MBEDTLS_SSL_DEBUG_MSG
[call site]
07691
mbedtls_ssl_send_alert_message
[function]
[call site]
07692
MBEDTLS_SSL_DEBUG_MSG
[call site]
07693
MBEDTLS_SSL_DEBUG_MSG
[call site]
07694
ssl_parse_hello_verify_request
[function]
[call site]
07695
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07696
MBEDTLS_SSL_DEBUG_MSG
[call site]
07697
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07698
MBEDTLS_SSL_DEBUG_MSG
[call site]
07699
mbedtls_ssl_send_alert_message
[function]
[call site]
07700
MBEDTLS_SSL_DEBUG_BUF
[call site]
07701
MBEDTLS_GET_UINT16_BE
[call site]
07702
MBEDTLS_SSL_DEBUG_MSG
[call site]
07703
mbedtls_ssl_send_alert_message
[function]
[call site]
07704
MBEDTLS_SSL_DEBUG_MSG
[call site]
07705
mbedtls_ssl_send_alert_message
[function]
[call site]
07706
MBEDTLS_SSL_DEBUG_BUF
[call site]
07707
mbedtls_free
[function]
[call site]
07708
mbedtls_calloc
[function]
[call site]
07709
MBEDTLS_SSL_DEBUG_MSG
[call site]
07710
memcpy
[call site]
07711
mbedtls_ssl_reset_checksum
[function]
[call site]
07712
MBEDTLS_SSL_DEBUG_RET
[call site]
07713
mbedtls_ssl_recv_flight_completed
[function]
[call site]
07714
mbedtls_ssl_flight_free
[function]
[call site]
07715
mbedtls_ssl_buffering_free
[function]
[call site]
07716
mbedtls_ssl_set_timer
[function]
[call site]
07717
MBEDTLS_SSL_DEBUG_MSG
[call site]
07718
mbedtls_free
[function]
[call site]
07719
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07720
MBEDTLS_SSL_DEBUG_MSG
[call site]
07721
mbedtls_ssl_send_alert_message
[function]
[call site]
07722
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07723
MBEDTLS_SSL_DEBUG_BUF
[call site]
07724
mbedtls_ssl_read_version
[function]
[call site]
07725
MBEDTLS_SSL_DEBUG_MSG
[call site]
07726
mbedtls_ssl_send_alert_message
[function]
[call site]
07727
MBEDTLS_SSL_DEBUG_MSG
[call site]
07728
memcpy
[call site]
07729
MBEDTLS_SSL_DEBUG_BUF
[call site]
07730
MBEDTLS_SSL_DEBUG_MSG
[call site]
07731
mbedtls_ssl_send_alert_message
[function]
[call site]
07732
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07733
MBEDTLS_GET_UINT16_BE
[call site]
07734
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07735
MBEDTLS_SSL_DEBUG_MSG
[call site]
07736
mbedtls_ssl_send_alert_message
[function]
[call site]
07737
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07738
MBEDTLS_SSL_DEBUG_MSG
[call site]
07739
mbedtls_ssl_send_alert_message
[function]
[call site]
07740
MBEDTLS_GET_UINT16_BE
[call site]
07741
MBEDTLS_SSL_DEBUG_MSG
[call site]
07742
mbedtls_ssl_send_alert_message
[function]
[call site]
07743
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
07744
MBEDTLS_SSL_DEBUG_MSG
[call site]
07745
mbedtls_ssl_send_alert_message
[function]
[call site]
07746
mbedtls_ssl_optimize_checksum
[function]
[call site]
07747
MBEDTLS_SSL_DEBUG_MSG
[call site]
07748
MBEDTLS_SSL_DEBUG_BUF
[call site]
07749
memcmp
[call site]
07750
mbedtls_time
[call site]
07751
memcpy
[call site]
07752
mbedtls_ssl_parse_certificate
[function]
[call site]
07753
MBEDTLS_SSL_DEBUG_MSG
[call site]
07754
ssl_parse_certificate_coordinate
[function]
[call site]
07755
mbedtls_ssl_ciphersuite_uses_srv_cert
[function]
[call site]
07756
MBEDTLS_SSL_DEBUG_MSG
[call site]
07757
mbedtls_ssl_read_record
[function]
[call site]
07758
MBEDTLS_SSL_DEBUG_RET
[call site]
07759
ssl_srv_check_client_no_crt_notification
[function]
[call site]
07760
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07761
memcmp
[call site]
07762
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07763
MBEDTLS_SSL_DEBUG_MSG
[call site]
07764
ssl_clear_peer_cert
[function]
[call site]
07765
mbedtls_calloc
[function]
[call site]
07766
MBEDTLS_SSL_DEBUG_MSG
[call site]
07767
mbedtls_ssl_send_alert_message
[function]
[call site]
07768
mbedtls_x509_crt_init
[function]
[call site]
07769
ssl_parse_certificate_chain
[function]
[call site]
07770
MBEDTLS_SSL_DEBUG_MSG
[call site]
07771
mbedtls_ssl_send_alert_message
[function]
[call site]
07772
mbedtls_ssl_send_alert_message
[function]
[call site]
07773
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07774
MBEDTLS_SSL_DEBUG_MSG
[call site]
07775
mbedtls_ssl_send_alert_message
[function]
[call site]
07776
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07777
MBEDTLS_GET_UINT16_BE
[call site]
07778
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07779
MBEDTLS_SSL_DEBUG_MSG
[call site]
07780
mbedtls_ssl_send_alert_message
[function]
[call site]
07781
MBEDTLS_SSL_DEBUG_MSG
[call site]
07782
mbedtls_ssl_send_alert_message
[function]
[call site]
07783
MBEDTLS_SSL_DEBUG_MSG
[call site]
07784
mbedtls_ssl_send_alert_message
[function]
[call site]
07785
MBEDTLS_GET_UINT16_BE
[call site]
07786
MBEDTLS_SSL_DEBUG_MSG
[call site]
07787
mbedtls_ssl_send_alert_message
[function]
[call site]
07788
MBEDTLS_SSL_DEBUG_MSG
[call site]
07789
ssl_check_peer_crt_unchanged
[function]
[call site]
07790
memcmp
[call site]
07791
MBEDTLS_SSL_DEBUG_MSG
[call site]
07792
mbedtls_ssl_send_alert_message
[function]
[call site]
07793
ssl_clear_peer_cert
[function]
[call site]
07794
mbedtls_x509_crt_parse_der
[function]
[call site]
07795
mbedtls_x509_crt_parse_der_nocopy
[function]
[call site]
07796
mbedtls_x509_crt_parse_der_internal
[function]
[call site]
07797
mbedtls_ssl_send_alert_message
[function]
[call site]
07798
MBEDTLS_SSL_DEBUG_RET
[call site]
07799
MBEDTLS_SSL_DEBUG_CRT
[call site]
07800
mbedtls_ssl_verify_certificate
[function]
[call site]
07801
MBEDTLS_SSL_DEBUG_MSG
[call site]
07802
MBEDTLS_SSL_DEBUG_MSG
[call site]
07803
get_hostname_for_verification
[function]
[call site]
07804
mbedtls_ssl_has_set_hostname_been_called
[function]
[call site]
07805
MBEDTLS_SSL_DEBUG_MSG
[call site]
07806
mbedtls_ssl_conf_get_endpoint
[function]
[call site]
07807
mbedtls_ssl_get_hostname_pointer
[function]
[call site]
07808
MBEDTLS_SSL_DEBUG_MSG
[call site]
07809
MBEDTLS_SSL_DEBUG_RET
[call site]
07810
MBEDTLS_SSL_DEBUG_MSG
[call site]
07811
mbedtls_x509_crt_verify_with_ca_cb
[function]
[call site]
07812
x509_crt_verify_restartable_ca_cb
[function]
[call site]
07813
x509_crt_verify_chain_reset
[function]
[call site]
07814
x509_crt_verify_name
[function]
[call site]
07815
strlen
[function]
[call site]
07816
x509_crt_check_san
[function]
[call site]
07817
x509_crt_check_cn
[function]
[call site]
07818
x509_memcasecmp
[function]
[call site]
07819
x509_check_wildcard
[function]
[call site]
07820
strlen
[function]
[call site]
07821
x509_memcasecmp
[function]
[call site]
07822
x509_crt_check_san_ip
[function]
[call site]
07823
mbedtls_x509_crt_parse_cn_inet_pton
[function]
[call site]
07824
strchr
[function]
[call site]
07825
x509_inet_pton_ipv4
[function]
[call site]
07826
inet_pton
[function]
[call site]
07827
zsock_inet_pton
[call site]
07828
x509_inet_pton_ipv6
[function]
[call site]
07829
li_cton
[call site]
07830
MBEDTLS_PUT_UINT16_BE
[call site]
07831
x509_inet_pton_ipv4
[function]
[call site]
07832
memmove
[function]
[call site]
07833
memset
[call site]
07834
memcpy
[call site]
07835
memcmp
[call site]
07836
x509_crt_check_san_uri
[function]
[call site]
07837
memcmp
[call site]
07838
MBEDTLS_OID_CMP
[call site]
07839
x509_crt_check_cn
[function]
[call site]
07840
mbedtls_pk_get_type
[function]
[call site]
07841
x509_profile_check_pk_alg
[function]
[call site]
07842
MBEDTLS_X509_ID_FLAG
[call site]
07843
x509_profile_check_key
[function]
[call site]
07844
mbedtls_pk_get_type
[function]
[call site]
07845
mbedtls_pk_get_bitlen
[function]
[call site]
07846
mbedtls_pk_get_ec_group_id
[function]
[call site]
07847
mbedtls_pk_get_type
[function]
[call site]
07848
psa_get_key_attributes
[call site]
07849
psa_get_key_type
[function]
[call site]
07850
PSA_KEY_TYPE_ECC_GET_FAMILY
[call site]
07851
mbedtls_ecc_group_from_psa
[function]
[call site]
07852
psa_get_key_bits
[function]
[call site]
07853
psa_reset_key_attributes
[function]
[call site]
07854
mbedtls_ecc_group_from_psa
[function]
[call site]
07855
mbedtls_pk_ec_ro
[function]
[call site]
07856
MBEDTLS_X509_ID_FLAG
[call site]
07857
x509_crt_verify_chain
[function]
[call site]
07858
mbedtls_x509_time_gmtime
[function]
[call site]
07859
mbedtls_platform_gmtime_r
[function]
[call site]
07860
gmtime_s
[call site]
07861
gmtime_s
[call site]
07862
gmtime_r
[function]
[call site]
07863
time_civil_from_days
[function]
[call site]
07864
mbedtls_mutex_lock
[call site]
07865
gmtime
[function]
[call site]
07866
gmtime_r
[function]
[call site]
07867
memcpy
[call site]
07868
mbedtls_mutex_unlock
[call site]
07869
mbedtls_time
[call site]
07870
mbedtls_x509_time_cmp
[function]
[call site]
07871
mbedtls_x509_time_cmp
[function]
[call site]
07872
x509_profile_check_md_alg
[function]
[call site]
07873
MBEDTLS_X509_ID_FLAG
[call site]
07874
x509_profile_check_pk_alg
[function]
[call site]
07875
x509_crt_check_ee_locally_trusted
[function]
[call site]
07876
x509_name_cmp
[function]
[call site]
07877
memcmp
[call site]
07878
x509_string_cmp
[function]
[call site]
07879
memcmp
[call site]
07880
x509_memcasecmp
[function]
[call site]
07881
memcmp
[call site]
07882
mbedtls_x509_crt_free
[function]
[call site]
07883
mbedtls_free
[function]
[call site]
07884
f_ca_cb
[call site]
07885
x509_crt_find_parent
[function]
[call site]
07886
x509_crt_find_parent_in
[function]
[call site]
07887
x509_crt_check_parent
[function]
[call site]
07888
x509_name_cmp
[function]
[call site]
07889
mbedtls_x509_crt_check_key_usage
[function]
[call site]
07890
x509_crt_check_signature
[function]
[call site]
07891
mbedtls_md_info_from_type
[function]
[call site]
07892
mbedtls_md_get_size
[function]
[call site]
07893
mbedtls_md
[function]
[call site]
07894
mbedtls_md_psa_alg_from_type
[function]
[call site]
07895
psa_hash_compute
[call site]
07896
mbedtls_pk_can_do
[function]
[call site]
07897
mbedtls_pk_verify_restartable
[function]
[call site]
07898
mbedtls_pk_verify_ext
[function]
[call site]
07899
mbedtls_x509_time_cmp
[function]
[call site]
07900
mbedtls_x509_time_cmp
[function]
[call site]
07901
x509_name_cmp
[function]
[call site]
07902
x509_profile_check_key
[function]
[call site]
07903
x509_crt_verifycrl
[function]
[call site]
07904
x509_name_cmp
[function]
[call site]
07905
mbedtls_x509_crt_check_key_usage
[function]
[call site]
07906
x509_profile_check_md_alg
[function]
[call site]
07907
x509_profile_check_pk_alg
[function]
[call site]
07908
mbedtls_md_psa_alg_from_type
[function]
[call site]
07909
psa_hash_compute
[call site]
07910
mbedtls_md_info_from_type
[function]
[call site]
07911
mbedtls_md_get_size
[function]
[call site]
07912
mbedtls_md
[function]
[call site]
07913
x509_profile_check_key
[function]
[call site]
07914
mbedtls_pk_verify_ext
[function]
[call site]
07915
mbedtls_x509_time_cmp
[function]
[call site]
07916
mbedtls_x509_time_cmp
[function]
[call site]
07917
mbedtls_x509_crt_is_revoked
[function]
[call site]
07918
memcmp
[call site]
07919
x509_crt_merge_flags_with_cb
[function]
[call site]
07920
f_vrfy
[call site]
07921
mbedtls_x509_crt_free
[function]
[call site]
07922
mbedtls_free
[function]
[call site]
07923
mbedtls_x509_crt_restart_free
[function]
[call site]
07924
mbedtls_x509_crt_verify_restartable
[function]
[call site]
07925
x509_crt_verify_restartable_ca_cb
[function]
[call site]
07926
MBEDTLS_SSL_DEBUG_RET
[call site]
07927
mbedtls_pk_can_do
[function]
[call site]
07928
mbedtls_ssl_check_curve
[function]
[call site]
07929
mbedtls_ssl_get_tls_id_from_ecp_group_id
[function]
[call site]
07930
mbedtls_ssl_check_curve_tls_id
[function]
[call site]
07931
mbedtls_ssl_get_groups
[function]
[call site]
07932
mbedtls_pk_get_ec_group_id
[function]
[call site]
07933
MBEDTLS_SSL_DEBUG_MSG
[call site]
07934
mbedtls_ssl_check_cert_usage
[function]
[call site]
07935
mbedtls_x509_crt_check_key_usage
[function]
[call site]
07936
MBEDTLS_OID_SIZE
[call site]
07937
MBEDTLS_OID_SIZE
[call site]
07938
mbedtls_x509_crt_check_extended_key_usage
[function]
[call site]
07939
memcmp
[call site]
07940
MBEDTLS_OID_CMP
[call site]
07941
MBEDTLS_SSL_DEBUG_MSG
[call site]
07942
MBEDTLS_SSL_DEBUG_MSG
[call site]
07943
mbedtls_ssl_send_alert_message
[function]
[call site]
07944
MBEDTLS_SSL_DEBUG_MSG
[call site]
07945
MBEDTLS_SSL_DEBUG_MSG
[call site]
07946
mbedtls_x509_crt_free
[function]
[call site]
07947
mbedtls_free
[function]
[call site]
07948
ssl_remember_peer_crt_digest
[function]
[call site]
07949
mbedtls_calloc
[function]
[call site]
07950
MBEDTLS_SSL_DEBUG_MSG
[call site]
07951
mbedtls_ssl_send_alert_message
[function]
[call site]
07952
mbedtls_md
[function]
[call site]
07953
mbedtls_md_info_from_type
[function]
[call site]
07954
ssl_remember_peer_pubkey
[function]
[call site]
07955
mbedtls_pk_init
[function]
[call site]
07956
mbedtls_pk_parse_subpubkey
[function]
[call site]
07957
MBEDTLS_SSL_DEBUG_MSG
[call site]
07958
mbedtls_x509_crt_free
[function]
[call site]
07959
mbedtls_free
[function]
[call site]
07960
ssl_parse_server_key_exchange
[call site]
07961
ssl_parse_certificate_request
[function]
[call site]
07962
MBEDTLS_SSL_DEBUG_MSG
[call site]
07963
mbedtls_ssl_ciphersuite_cert_req_allowed
[function]
[call site]
07964
MBEDTLS_SSL_DEBUG_MSG
[call site]
07965
mbedtls_ssl_read_record
[function]
[call site]
07966
MBEDTLS_SSL_DEBUG_RET
[call site]
07967
MBEDTLS_SSL_DEBUG_MSG
[call site]
07968
mbedtls_ssl_send_alert_message
[function]
[call site]
07969
MBEDTLS_SSL_DEBUG_MSG
[call site]
07970
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07971
MBEDTLS_SSL_DEBUG_MSG
[call site]
07972
mbedtls_ssl_send_alert_message
[function]
[call site]
07973
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07974
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07975
MBEDTLS_SSL_DEBUG_MSG
[call site]
07976
mbedtls_ssl_send_alert_message
[function]
[call site]
07977
MBEDTLS_GET_UINT16_BE
[call site]
07978
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07979
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07980
MBEDTLS_SSL_DEBUG_MSG
[call site]
07981
mbedtls_ssl_send_alert_message
[function]
[call site]
07982
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07983
MBEDTLS_SSL_DEBUG_MSG
[call site]
07984
MBEDTLS_GET_UINT16_BE
[call site]
07985
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07986
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07987
MBEDTLS_SSL_DEBUG_MSG
[call site]
07988
mbedtls_ssl_send_alert_message
[function]
[call site]
07989
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07990
memset
[call site]
07991
MBEDTLS_GET_UINT16_BE
[call site]
07992
mbedtls_asn1_get_tag
[function]
[call site]
07993
mbedtls_x509_get_name
[function]
[call site]
07994
MBEDTLS_SSL_DEBUG_MSG
[call site]
07995
mbedtls_ssl_send_alert_message
[function]
[call site]
07996
MBEDTLS_SSL_DEBUG_MSG
[call site]
07997
mbedtls_x509_dn_gets
[function]
[call site]
07998
memset
[call site]
07999
mbedtls_snprintf
[call site]
08000
mbedtls_oid_get_attr_short_name
[call site]
08001
mbedtls_snprintf
[call site]
08002
mbedtls_oid_get_numeric_string
[function]
[call site]
08003
mbedtls_snprintf
[call site]
08004
mbedtls_snprintf
[call site]
08005
mbedtls_snprintf
[call site]
08006
mbedtls_snprintf
[call site]
08007
mbedtls_asn1_write_len
[function]
[call site]
08008
mbedtls_asn1_write_tag
[function]
[call site]
08009
nibble_to_hex_digit
[function]
[call site]
08010
nibble_to_hex_digit
[function]
[call site]
08011
nibble_to_hex_digit
[function]
[call site]
08012
nibble_to_hex_digit
[function]
[call site]
08013
strchr
[function]
[call site]
08014
strchr
[function]
[call site]
08015
nibble_to_hex_digit
[function]
[call site]
08016
nibble_to_hex_digit
[function]
[call site]
08017
mbedtls_snprintf
[call site]
08018
mbedtls_asn1_free_named_data_list_shallow
[function]
[call site]
08019
MBEDTLS_SSL_DEBUG_MSG
[call site]
08020
ssl_parse_server_hello_done
[function]
[call site]
08021
MBEDTLS_SSL_DEBUG_MSG
[call site]
08022
mbedtls_ssl_read_record
[function]
[call site]
08023
MBEDTLS_SSL_DEBUG_RET
[call site]
08024
MBEDTLS_SSL_DEBUG_MSG
[call site]
08025
mbedtls_ssl_hs_hdr_len
[function]
[call site]
08026
MBEDTLS_SSL_DEBUG_MSG
[call site]
08027
mbedtls_ssl_send_alert_message
[function]
[call site]
08028
mbedtls_ssl_recv_flight_completed
[function]
[call site]
08029
MBEDTLS_SSL_DEBUG_MSG
[call site]
08030
mbedtls_ssl_write_certificate
[function]
[call site]
08031
MBEDTLS_SSL_DEBUG_MSG
[call site]
08032
mbedtls_ssl_ciphersuite_uses_srv_cert
[function]
[call site]
08033
MBEDTLS_SSL_DEBUG_MSG
[call site]
08034
MBEDTLS_SSL_DEBUG_MSG
[call site]
08035
mbedtls_ssl_own_cert
[function]
[call site]
08036
MBEDTLS_SSL_DEBUG_CRT
[call site]
08037
mbedtls_ssl_own_cert
[function]
[call site]
08038
mbedtls_ssl_own_cert
[function]
[call site]
08039
MBEDTLS_SSL_DEBUG_MSG
[call site]
08040
MBEDTLS_BYTE_2
[call site]
08041
MBEDTLS_BYTE_1
[call site]
08042
MBEDTLS_BYTE_0
[call site]
08043
memcpy
[call site]
08044
MBEDTLS_BYTE_2
[call site]
08045
MBEDTLS_BYTE_1
[call site]
08046
MBEDTLS_BYTE_0
[call site]
08047
mbedtls_ssl_write_handshake_msg
[function]
[call site]
08048
MBEDTLS_SSL_DEBUG_RET
[call site]
08049
MBEDTLS_SSL_DEBUG_MSG
[call site]
08050
ssl_write_client_key_exchange
[function]
[call site]
08051
MBEDTLS_SSL_DEBUG_MSG
[call site]
08052
mbedtls_dhm_get_len
[function]
[call site]
08053
mbedtls_mpi_size
[function]
[call site]
08054
MBEDTLS_PUT_UINT16_BE
[call site]
08055
mbedtls_dhm_make_public
[function]
[call site]
08056
mbedtls_dhm_get_len
[function]
[call site]
08057
dhm_make_common
[function]
[call site]
08058
mbedtls_mpi_cmp_int
[function]
[call site]
08059
mbedtls_mpi_size
[function]
[call site]
08060
MBEDTLS_MPI_CHK
[call site]
08061
mbedtls_mpi_fill_random
[function]
[call site]
08062
dhm_random_below
[function]
[call site]
08063
MBEDTLS_MPI_CHK
[call site]
08064
mbedtls_mpi_random
[function]
[call site]
08065
mbedtls_mpi_cmp_int
[function]
[call site]
08066
mbedtls_mpi_resize_clear
[function]
[call site]
08067
mbedtls_mpi_core_random
[function]
[call site]
08068
mbedtls_mpi_core_bitlen
[function]
[call site]
08069
MBEDTLS_MPI_CHK
[call site]
08070
mbedtls_mpi_core_fill_random
[function]
[call site]
08071
mbedtls_mpi_core_shift_r
[function]
[call site]
08072
mbedtls_mpi_core_uint_le_mpi
[function]
[call site]
08073
mbedtls_ct_uint_ge
[function]
[call site]
08074
mbedtls_ct_bool_or
[function]
[call site]
08075
mbedtls_ct_bool
[function]
[call site]
08076
mbedtls_ct_bool_or
[function]
[call site]
08077
mbedtls_mpi_core_lt_ct
[function]
[call site]
08078
mbedtls_ct_uint_lt
[function]
[call site]
08079
mbedtls_ct_bool_or
[function]
[call site]
08080
mbedtls_ct_uint_lt
[function]
[call site]
08081
mbedtls_ct_bool_or
[function]
[call site]
08082
mbedtls_ct_bool_and
[function]
[call site]
08083
mbedtls_ct_bool_not
[function]
[call site]
08084
mbedtls_ct_bool_or
[function]
[call site]
08085
mbedtls_ct_bool_and
[function]
[call site]
08086
MBEDTLS_MPI_CHK
[call site]
08087
mbedtls_mpi_sub_int
[function]
[call site]
08088
MBEDTLS_MPI_CHK
[call site]
08089
mbedtls_mpi_exp_mod
[function]
[call site]
08090
dhm_check_range
[function]
[call site]
08091
mbedtls_mpi_init
[function]
[call site]
08092
MBEDTLS_MPI_CHK
[call site]
08093
mbedtls_mpi_sub_int
[function]
[call site]
08094
mbedtls_mpi_cmp_int
[function]
[call site]
08095
mbedtls_mpi_cmp_mpi
[function]
[call site]
08096
mbedtls_mpi_free
[function]
[call site]
08097
MBEDTLS_MPI_CHK
[call site]
08098
mbedtls_mpi_write_binary
[function]
[call site]
08099
MBEDTLS_ERROR_ADD
[call site]
08100
mbedtls_dhm_get_len
[function]
[call site]
08101
MBEDTLS_SSL_DEBUG_RET
[call site]
08102
MBEDTLS_SSL_DEBUG_MPI
[call site]
08103
MBEDTLS_SSL_DEBUG_MPI
[call site]
08104
mbedtls_dhm_calc_secret
[function]
[call site]
08105
mbedtls_dhm_get_len
[function]
[call site]
08106
dhm_check_range
[function]
[call site]
08107
mbedtls_mpi_init
[function]
[call site]
08108
MBEDTLS_MPI_CHK
[call site]
08109
dhm_update_blinding
[function]
[call site]
08110
mbedtls_mpi_init
[function]
[call site]
08111
mbedtls_mpi_cmp_mpi
[function]
[call site]
08112
MBEDTLS_MPI_CHK
[call site]
08113
mbedtls_mpi_copy
[function]
[call site]
08114
MBEDTLS_MPI_CHK
[call site]
08115
mbedtls_mpi_lset
[function]
[call site]
08116
MBEDTLS_MPI_CHK
[call site]
08117
mbedtls_mpi_lset
[function]
[call site]
08118
mbedtls_mpi_cmp_int
[function]
[call site]
08119
MBEDTLS_MPI_CHK
[call site]
08120
mbedtls_mpi_mul_mpi
[function]
[call site]
08121
MBEDTLS_MPI_CHK
[call site]
08122
mbedtls_mpi_mod_mpi
[function]
[call site]
08123
MBEDTLS_MPI_CHK
[call site]
08124
mbedtls_mpi_mul_mpi
[function]
[call site]
08125
MBEDTLS_MPI_CHK
[call site]
08126
mbedtls_mpi_mod_mpi
[function]
[call site]
08127
MBEDTLS_MPI_CHK
[call site]
08128
dhm_random_below
[function]
[call site]
08129
MBEDTLS_MPI_CHK
[call site]
08130
dhm_random_below
[function]
[call site]
08131
MBEDTLS_MPI_CHK
[call site]
08132
mbedtls_mpi_mul_mpi
[function]
[call site]
08133
MBEDTLS_MPI_CHK
[call site]
08134
mbedtls_mpi_mod_mpi
[function]
[call site]
08135
MBEDTLS_MPI_CHK
[call site]
08136
mbedtls_mpi_inv_mod
[function]
[call site]
08137
MBEDTLS_MPI_CHK
[call site]
08138
mbedtls_mpi_mul_mpi
[function]
[call site]
08139
MBEDTLS_MPI_CHK
[call site]
08140
mbedtls_mpi_mod_mpi
[function]
[call site]
08141
MBEDTLS_MPI_CHK
[call site]
08142
mbedtls_mpi_exp_mod
[function]
[call site]
08143
mbedtls_mpi_free
[function]
[call site]
08144
MBEDTLS_MPI_CHK
[call site]
08145
mbedtls_mpi_mul_mpi
[function]
[call site]
08146
MBEDTLS_MPI_CHK
[call site]
08147
mbedtls_mpi_mod_mpi
[function]
[call site]
08148
MBEDTLS_MPI_CHK
[call site]
08149
mbedtls_mpi_exp_mod
[function]
[call site]
08150
MBEDTLS_MPI_CHK
[call site]
08151
mbedtls_mpi_mul_mpi
[function]
[call site]
08152
MBEDTLS_MPI_CHK
[call site]
08153
mbedtls_mpi_mod_mpi
[function]
[call site]
08154
mbedtls_mpi_size
[function]
[call site]
08155
MBEDTLS_MPI_CHK
[call site]
08156
mbedtls_mpi_write_binary
[function]
[call site]
08157
mbedtls_mpi_free
[function]
[call site]
08158
MBEDTLS_ERROR_ADD
[call site]
08159
MBEDTLS_SSL_DEBUG_RET
[call site]
08160
MBEDTLS_SSL_DEBUG_MPI
[call site]
08161
MBEDTLS_SSL_DEBUG_MSG
[call site]
08162
psa_key_attributes_init
[function]
[call site]
08163
psa_set_key_usage_flags
[function]
[call site]
08164
psa_set_key_algorithm
[function]
[call site]
08165
psa_set_key_type
[function]
[call site]
08166
psa_set_key_bits
[function]
[call site]
08167
psa_generate_key
[function]
[call site]
08168
psa_generate_key_custom
[function]
[call site]
08169
psa_get_key_bits
[function]
[call site]
08170
PSA_KEY_TYPE_IS_PUBLIC_KEY
[call site]
08171
psa_custom_key_parameters_are_default
[function]
[call site]
08172
psa_start_key_creation
[function]
[call site]
08173
psa_validate_key_attributes
[call site]
08174
PSA_KEY_LIFETIME_IS_VOLATILE
[call site]
08175
PSA_THREADING_CHK_RET
[call site]
08176
mbedtls_mutex_lock
[call site]
08177
psa_reserve_free_key_slot
[function]
[call site]
08178
PSA_THREADING_CHK_RET
[call site]
08179
mbedtls_mutex_unlock
[call site]
08180
psa_find_se_slot_for_key
[function]
[call site]
08181
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
08182
psa_get_key_lifetime
[function]
[call site]
08183
psa_get_key_slot_number
[function]
[call site]
08184
p_validate_slot_number
[call site]
08185
p_allocate
[call site]
08186
PSA_KEY_LIFETIME_IS_VOLATILE
[call site]
08187
psa_crypto_prepare_transaction
[function]
[call site]
08188
psa_crypto_save_transaction
[function]
[call site]
08189
psa_crypto_stop_transaction
[function]
[call site]
08190
psa_copy_key_material_into_slot
[function]
[call site]
08191
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
08192
psa_validate_key_type_and_size_for_key_generation
[function]
[call site]
08193
key_type_is_raw_bytes
[function]
[call site]
08194
PSA_KEY_TYPE_IS_UNSTRUCTURED
[call site]
08195
psa_validate_unstructured_key_bit_size
[function]
[call site]
08196
PSA_KEY_TYPE_IS_RSA
[call site]
08197
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
08198
PSA_KEY_TYPE_IS_ECC
[call site]
08199
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
08200
PSA_KEY_TYPE_IS_DH
[call site]
08201
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
08202
psa_is_dh_key_size_valid
[function]
[call site]
08203
PSA_EXPORT_KEY_OUTPUT_SIZE
[call site]
08204
psa_driver_wrapper_get_key_buffer_size
[function]
[call site]
08205
psa_allocate_buffer_to_slot
[function]
[call site]
08206
psa_driver_wrapper_generate_key
[function]
[call site]
08207
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
08208
psa_get_key_lifetime
[function]
[call site]
08209
psa_custom_key_parameters_are_default
[function]
[call site]
08210
psa_get_se_driver
[function]
[call site]
08211
psa_get_key_lifetime
[function]
[call site]
08212
PSA_KEY_TYPE_IS_ASYMMETRIC
[call site]
08213
psa_get_key_type
[function]
[call site]
08214
mbedtls_test_transparent_generate_key
[function]
[call site]
08215
memcpy
[call site]
08216
PSA_KEY_TYPE_IS_ECC
[call site]
08217
psa_get_key_type
[function]
[call site]
08218
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
08219
psa_get_key_type
[function]
[call site]
08220
libtestdriver1_mbedtls_psa_ecp_generate_key
[call site]
08221
mbedtls_psa_ecp_generate_key
[function]
[call site]
08222
PSA_KEY_TYPE_ECC_GET_FAMILY
[call site]
08223
mbedtls_ecc_group_from_psa
[function]
[call site]
08224
mbedtls_ecp_keypair_init
[function]
[call site]
08225
mbedtls_ecp_group_load
[call site]
08226
mbedtls_ecp_gen_privkey
[function]
[call site]
08227
mbedtls_ecp_get_type
[function]
[call site]
08228
mbedtls_ecp_gen_privkey_mx
[function]
[call site]
08229
MBEDTLS_MPI_CHK
[call site]
08230
mbedtls_mpi_fill_random
[function]
[call site]
08231
MBEDTLS_MPI_CHK
[call site]
08232
mbedtls_mpi_shift_r
[function]
[call site]
08233
MBEDTLS_MPI_CHK
[call site]
08234
mbedtls_mpi_set_bit
[function]
[call site]
08235
MBEDTLS_MPI_CHK
[call site]
08236
mbedtls_mpi_set_bit
[function]
[call site]
08237
MBEDTLS_MPI_CHK
[call site]
08238
mbedtls_mpi_set_bit
[function]
[call site]
08239
MBEDTLS_MPI_CHK
[call site]
08240
mbedtls_mpi_set_bit
[function]
[call site]
08241
mbedtls_ecp_get_type
[function]
[call site]
08242
mbedtls_ecp_gen_privkey_sw
[function]
[call site]
08243
mbedtls_mpi_random
[function]
[call site]
08244
mbedtls_ecp_write_key_ext
[function]
[call site]
08245
mbedtls_ecp_keypair_free
[function]
[call site]
08246
mbedtls_to_psa_error
[function]
[call site]
08247
psa_get_key_type
[function]
[call site]
08248
libtestdriver1_mbedtls_psa_rsa_generate_key
[call site]
08249
mbedtls_psa_rsa_generate_key
[function]
[call site]
08250
psa_rsa_read_exponent
[function]
[call site]
08251
mbedtls_rsa_init
[function]
[call site]
08252
mbedtls_rsa_gen_key
[function]
[call site]
08253
mbedtls_mpi_init
[function]
[call site]
08254
mbedtls_mpi_init
[function]
[call site]
08255
mbedtls_mpi_init
[function]
[call site]
08256
MBEDTLS_MPI_CHK
[call site]
08257
mbedtls_mpi_lset
[function]
[call site]
08258
MBEDTLS_MPI_CHK
[call site]
08259
mbedtls_mpi_gen_prime
[function]
[call site]
08260
mbedtls_mpi_init
[function]
[call site]
08261
BITS_TO_LIMBS
[call site]
08262
MBEDTLS_MPI_CHK
[call site]
08263
mbedtls_mpi_fill_random
[function]
[call site]
08264
MBEDTLS_MPI_CHK
[call site]
08265
mbedtls_mpi_shift_r
[function]
[call site]
08266
mbedtls_mpi_is_prime_ext
[function]
[call site]
08267
mbedtls_mpi_cmp_int
[function]
[call site]
08268
mbedtls_mpi_cmp_int
[function]
[call site]
08269
mbedtls_mpi_cmp_int
[function]
[call site]
08270
mpi_check_small_factors
[function]
[call site]
08271
MBEDTLS_MPI_CHK
[call site]
08272
mbedtls_mpi_mod_int
[function]
[call site]
08273
mbedtls_mpi_cmp_int
[function]
[call site]
08274
mpi_miller_rabin
[function]
[call site]
08275
mbedtls_mpi_init
[function]
[call site]
08276
mbedtls_mpi_init
[function]
[call site]
08277
mbedtls_mpi_init
[function]
[call site]
08278
mbedtls_mpi_init
[function]
[call site]
08279
mbedtls_mpi_init
[function]
[call site]
08280
MBEDTLS_MPI_CHK
[call site]
08281
mbedtls_mpi_sub_int
[function]
[call site]
08282
mbedtls_mpi_lsb
[function]
[call site]
08283
MBEDTLS_MPI_CHK
[call site]
08284
mbedtls_mpi_copy
[function]
[call site]
08285
MBEDTLS_MPI_CHK
[call site]
08286
mbedtls_mpi_shift_r
[function]
[call site]
08287
MBEDTLS_MPI_CHK
[call site]
08288
mbedtls_mpi_fill_random
[function]
[call site]
08289
mbedtls_mpi_bitlen
[function]
[call site]
08290
mbedtls_mpi_bitlen
[function]
[call site]
08291
mbedtls_mpi_cmp_mpi
[function]
[call site]
08292
mbedtls_mpi_cmp_int
[function]
[call site]
08293
MBEDTLS_MPI_CHK
[call site]
08294
mbedtls_mpi_exp_mod
[function]
[call site]
08295
mbedtls_mpi_cmp_mpi
[function]
[call site]
08296
mbedtls_mpi_cmp_int
[function]
[call site]
08297
mbedtls_mpi_cmp_mpi
[function]
[call site]
08298
MBEDTLS_MPI_CHK
[call site]
08299
mbedtls_mpi_mul_mpi
[function]
[call site]
08300
MBEDTLS_MPI_CHK
[call site]
08301
mbedtls_mpi_mod_mpi
[function]
[call site]
08302
mbedtls_mpi_cmp_int
[function]
[call site]
08303
mbedtls_mpi_cmp_mpi
[function]
[call site]
08304
mbedtls_mpi_cmp_int
[function]
[call site]
08305
mbedtls_mpi_free
[function]
[call site]
08306
mbedtls_mpi_free
[function]
[call site]
08307
mbedtls_mpi_free
[function]
[call site]
08308
mbedtls_mpi_free
[function]
[call site]
08309
mbedtls_mpi_free
[function]
[call site]
08310
MBEDTLS_MPI_CHK
[call site]
08311
mbedtls_mpi_mod_int
[function]
[call site]
08312
MBEDTLS_MPI_CHK
[call site]
08313
mbedtls_mpi_add_int
[function]
[call site]
08314
MBEDTLS_MPI_CHK
[call site]
08315
mbedtls_mpi_add_int
[function]
[call site]
08316
MBEDTLS_MPI_CHK
[call site]
08317
mbedtls_mpi_copy
[function]
[call site]
08318
MBEDTLS_MPI_CHK
[call site]
08319
mbedtls_mpi_shift_r
[function]
[call site]
08320
mpi_check_small_factors
[function]
[call site]
08321
mpi_check_small_factors
[function]
[call site]
08322
mpi_miller_rabin
[function]
[call site]
08323
mpi_miller_rabin
[function]
[call site]
08324
MBEDTLS_MPI_CHK
[call site]
08325
mbedtls_mpi_add_int
[function]
[call site]
08326
MBEDTLS_MPI_CHK
[call site]
08327
mbedtls_mpi_add_int
[function]
[call site]
08328
mbedtls_mpi_free
[function]
[call site]
08329
MBEDTLS_MPI_CHK
[call site]
08330
mbedtls_mpi_gen_prime
[function]
[call site]
08331
MBEDTLS_MPI_CHK
[call site]
08332
mbedtls_mpi_sub_mpi
[function]
[call site]
08333
mbedtls_mpi_bitlen
[function]
[call site]
08334
mbedtls_mpi_swap
[function]
[call site]
08335
MBEDTLS_MPI_CHK
[call site]
08339
mbedtls_mpi_sub_int
[function]
[call site]
08340
MBEDTLS_MPI_CHK
[call site]
08341
mbedtls_mpi_sub_int
[function]
[call site]
08342
MBEDTLS_MPI_CHK
[call site]
08343
mbedtls_mpi_mul_mpi
[function]
[call site]
08344
MBEDTLS_MPI_CHK
[call site]
08345
mbedtls_mpi_gcd
[function]
[call site]
08346
mbedtls_mpi_cmp_int
[function]
[call site]
08347
MBEDTLS_MPI_CHK
[call site]
08348
mbedtls_mpi_gcd
[function]
[call site]
08349
MBEDTLS_MPI_CHK
[call site]
08350
mbedtls_mpi_div_mpi
[function]
[call site]
08351
MBEDTLS_MPI_CHK
[call site]
08352
mbedtls_mpi_inv_mod
[function]
[call site]
08353
mbedtls_mpi_bitlen
[function]
[call site]
08354
MBEDTLS_MPI_CHK
[call site]
08355
mbedtls_mpi_add_int
[function]
[call site]
08356
MBEDTLS_MPI_CHK
[call site]
08357
mbedtls_mpi_add_int
[function]
[call site]
08358
MBEDTLS_MPI_CHK
[call site]
08359
mbedtls_mpi_mul_mpi
[function]
[call site]
08360
mbedtls_mpi_size
[function]
[call site]
08361
MBEDTLS_MPI_CHK
[call site]
08362
mbedtls_rsa_deduce_crt
[function]
[call site]
08363
MBEDTLS_MPI_CHK
[call site]
08364
mbedtls_rsa_check_privkey
[function]
[call site]
08365
mbedtls_rsa_check_pubkey
[function]
[call site]
08366
rsa_check_context
[function]
[call site]
08367
mbedtls_rsa_validate_params
[function]
[call site]
08368
mbedtls_mpi_init
[function]
[call site]
08369
mbedtls_mpi_init
[function]
[call site]
08370
mbedtls_mpi_is_prime_ext
[function]
[call site]
08371
mbedtls_mpi_is_prime_ext
[function]
[call site]
08372
MBEDTLS_MPI_CHK
[call site]
08373
mbedtls_mpi_mul_mpi
[function]
[call site]
08374
mbedtls_mpi_cmp_int
[function]
[call site]
08375
mbedtls_mpi_cmp_mpi
[function]
[call site]
08376
mbedtls_mpi_cmp_int
[function]
[call site]
08377
mbedtls_mpi_cmp_int
[function]
[call site]
08378
mbedtls_mpi_cmp_mpi
[function]
[call site]
08379
mbedtls_mpi_cmp_mpi
[function]
[call site]
08380
mbedtls_mpi_cmp_int
[function]
[call site]
08381
mbedtls_mpi_cmp_int
[function]
[call site]
08382
MBEDTLS_MPI_CHK
[call site]
08383
mbedtls_mpi_mul_mpi
[function]
[call site]
08384
MBEDTLS_MPI_CHK
[call site]
08385
mbedtls_mpi_sub_int
[function]
[call site]
08386
MBEDTLS_MPI_CHK
[call site]
08387
mbedtls_mpi_sub_int
[function]
[call site]
08388
MBEDTLS_MPI_CHK
[call site]
08389
mbedtls_mpi_mod_mpi
[function]
[call site]
08390
mbedtls_mpi_cmp_int
[function]
[call site]
08391
MBEDTLS_MPI_CHK
[call site]
08392
mbedtls_mpi_mul_mpi
[function]
[call site]
08393
MBEDTLS_MPI_CHK
[call site]
08394
mbedtls_mpi_sub_int
[function]
[call site]
08395
MBEDTLS_MPI_CHK
[call site]
08396
mbedtls_mpi_sub_int
[function]
[call site]
08397
MBEDTLS_MPI_CHK
[call site]
08398
mbedtls_mpi_mod_mpi
[function]
[call site]
08399
mbedtls_mpi_cmp_int
[function]
[call site]
08400
mbedtls_mpi_free
[function]
[call site]
08401
mbedtls_mpi_free
[function]
[call site]
08402
mbedtls_mpi_free
[function]
[call site]
08403
mbedtls_mpi_free
[function]
[call site]
08404
mbedtls_mpi_free
[function]
[call site]
08405
mbedtls_rsa_free
[function]
[call site]
08406
MBEDTLS_ERROR_ADD
[call site]
08407
mbedtls_rsa_free
[function]
[call site]
08408
mbedtls_to_psa_error
[function]
[call site]
08409
mbedtls_psa_rsa_export_key
[function]
[call site]
08410
mbedtls_rsa_free
[function]
[call site]
08411
PSA_KEY_TYPE_IS_DH
[call site]
08412
psa_get_key_type
[function]
[call site]
08413
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
08414
psa_get_key_type
[function]
[call site]
08415
libtestdriver1_mbedtls_psa_ffdh_generate_key
[call site]
08416
mbedtls_psa_ffdh_generate_key
[function]
[call site]
08417
mbedtls_mpi_init
[function]
[call site]
08418
mbedtls_mpi_init
[function]
[call site]
08419
mbedtls_psa_ffdh_set_prime_generator
[function]
[call site]
08420
MBEDTLS_MPI_CHK
[call site]
08421
mbedtls_mpi_random
[function]
[call site]
08422
MBEDTLS_MPI_CHK
[call site]
08423
mbedtls_mpi_sub_int
[function]
[call site]
08424
MBEDTLS_MPI_CHK
[call site]
08425
mbedtls_mpi_write_binary
[function]
[call site]
08426
mbedtls_mpi_free
[function]
[call site]
08427
mbedtls_mpi_free
[function]
[call site]
08428
mbedtls_to_psa_error
[function]
[call site]
08429
cc3xx_generate_key
[call site]
08430
PSA_KEY_TYPE_IS_ECC
[call site]
08431
psa_get_key_type
[function]
[call site]
08432
psa_get_key_type
[function]
[call site]
08433
PSA_KEY_TYPE_ECC_KEY_PAIR
[call site]
08434
psa_get_key_bits
[function]
[call site]
08435
p256_transparent_generate_key
[function]
[call site]
08436
p256_gen_keypair
[function]
[call site]
08437
scalar_gen_with_pub
[function]
[call site]
08438
zeroize
[call site]
08439
point_to_bytes
[function]
[call site]
08440
p256_to_psa_error
[function]
[call site]
08441
psa_generate_key_internal
[function]
[call site]
08442
key_type_is_raw_bytes
[function]
[call site]
08443
psa_generate_random_internal
[function]
[call site]
08444
psa_des_set_key_parity
[function]
[call site]
08445
mbedtls_des_key_set_parity
[function]
[call site]
08446
mbedtls_des_key_set_parity
[function]
[call site]
08447
mbedtls_des_key_set_parity
[function]
[call site]
08448
mbedtls_psa_rsa_generate_key
[function]
[call site]
08449
PSA_KEY_TYPE_IS_ECC
[call site]
08450
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
08451
mbedtls_psa_ecp_generate_key
[function]
[call site]
08452
PSA_KEY_TYPE_IS_DH
[call site]
08453
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
08454
mbedtls_psa_ffdh_generate_key
[function]
[call site]
08455
mbedtls_test_opaque_generate_key
[function]
[call site]
08456
psa_remove_key_data_from_memory
[function]
[call site]
08457
psa_finish_key_creation
[function]
[call site]
08458
PSA_THREADING_CHK_RET
[call site]
08459
mbedtls_mutex_lock
[call site]
08460
PSA_KEY_LIFETIME_IS_VOLATILE
[call site]
08461
psa_key_slot_get_slot_number
[function]
[call site]
08462
MBEDTLS_STATIC_ASSERT
[call site]
08463
memcpy
[call site]
08464
psa_save_persistent_key
[function]
[call site]
08465
mbedtls_calloc
[function]
[call site]
08466
psa_format_key_data_for_storage
[function]
[call site]
08467
memcpy
[call site]
08468
MBEDTLS_PUT_UINT32_LE
[call site]
08469
MBEDTLS_PUT_UINT32_LE
[call site]
08470
MBEDTLS_PUT_UINT16_LE
[call site]
08471
MBEDTLS_PUT_UINT16_LE
[call site]
08472
MBEDTLS_PUT_UINT32_LE
[call site]
08473
MBEDTLS_PUT_UINT32_LE
[call site]
08474
MBEDTLS_PUT_UINT32_LE
[call site]
08475
MBEDTLS_PUT_UINT32_LE
[call site]
08476
memcpy
[call site]
08477
psa_crypto_storage_store
[function]
[call site]
08478
psa_its_identifier_of_slot
[function]
[call site]
08479
psa_is_key_present_in_storage
[function]
[call site]
08480
psa_its_identifier_of_slot
[function]
[call site]
08481
psa_its_get_info
[call site]
08482
psa_its_set
[call site]
08483
psa_its_get_info
[call site]
08484
psa_its_remove
[call site]
08485
mbedtls_zeroize_and_free
[function]
[call site]
08486
psa_save_persistent_key
[function]
[call site]
08487
psa_save_se_persistent_data
[function]
[call site]
08488
psa_destroy_persistent_key
[function]
[call site]
08489
PSA_THREADING_CHK_RET
[call site]
08490
mbedtls_mutex_unlock
[call site]
08491
psa_crypto_stop_transaction
[function]
[call site]
08492
psa_key_slot_state_transition
[function]
[call site]
08493
PSA_THREADING_CHK_RET
[call site]
08494
mbedtls_mutex_unlock
[call site]
08495
psa_fail_key_creation
[function]
[call site]
08496
mbedtls_mutex_lock
[call site]
08497
psa_crypto_stop_transaction
[function]
[call site]
08498
psa_wipe_key_slot
[function]
[call site]
08499
mbedtls_mutex_unlock
[call site]
08500
psa_export_public_key
[call site]
08501
psa_destroy_key
[function]
[call site]
08502
psa_raw_key_agreement
[function]
[call site]
08503
psa_destroy_key
[function]
[call site]
08504
mbedtls_ecdh_enable_restart
[function]
[call site]
08505
mbedtls_ecdh_make_public
[function]
[call site]
08506
ecdh_make_public_internal
[function]
[call site]
08507
ecdh_gen_public_restartable
[function]
[call site]
08508
MBEDTLS_MPI_CHK
[call site]
08509
mbedtls_ecp_gen_privkey
[function]
[call site]
08510
MBEDTLS_MPI_CHK
[call site]
08511
mbedtls_ecp_mul_restartable
[function]
[call site]
08512
mbedtls_ecdh_gen_public
[function]
[call site]
08513
ecdh_gen_public_restartable
[function]
[call site]
08514
mbedtls_ecp_tls_write_point
[function]
[call site]
08515
mbedtls_ecp_point_write_binary
[function]
[call site]
08516
mbedtls_everest_make_public
[function]
[call site]
08517
mbedtls_x25519_make_public
[function]
[call site]
08518
f_rng
[call site]
08519
Hacl_Curve25519_crypto_scalarmult
[call site]
08520
memcmp
[call site]
08521
ecdh_make_public_internal
[function]
[call site]
08522
MBEDTLS_SSL_DEBUG_RET
[call site]
08523
MBEDTLS_SSL_DEBUG_ECDH
[call site]
08524
mbedtls_ecdh_calc_secret
[function]
[call site]
08525
MBEDTLS_SSL_DEBUG_RET
[call site]
08526
MBEDTLS_SSL_DEBUG_ECDH
[call site]
08527
mbedtls_ssl_conf_has_static_psk
[function]
[call site]
08528
MBEDTLS_SSL_DEBUG_MSG
[call site]
08529
MBEDTLS_BYTE_1
[call site]
08530
MBEDTLS_BYTE_0
[call site]
08531
memcpy
[call site]
08532
MBEDTLS_SSL_DEBUG_MSG
[call site]
08533
psa_key_attributes_init
[function]
[call site]
08534
psa_set_key_usage_flags
[function]
[call site]
08535
psa_set_key_algorithm
[function]
[call site]
08536
psa_set_key_type
[function]
[call site]
08537
psa_set_key_bits
[function]
[call site]
08538
psa_generate_key
[function]
[call site]
08539
PSA_TO_MBEDTLS_ERR
[call site]
08540
psa_export_public_key
[call site]
08541
psa_destroy_key
[function]
[call site]
08542
PSA_TO_MBEDTLS_ERR
[call site]
08543
psa_raw_key_agreement
[function]
[call site]
08544
psa_destroy_key
[function]
[call site]
08545
PSA_TO_MBEDTLS_ERR
[call site]
08546
PSA_TO_MBEDTLS_ERR
[call site]
08547
MBEDTLS_PUT_UINT16_BE
[call site]
08548
mbedtls_ssl_ciphersuite_uses_psk
[function]
[call site]
08549
mbedtls_ssl_conf_has_static_psk
[function]
[call site]
08550
MBEDTLS_SSL_DEBUG_MSG
[call site]
08551
MBEDTLS_BYTE_1
[call site]
08552
MBEDTLS_BYTE_0
[call site]
08553
memcpy
[call site]
08554
ssl_write_encrypted_pms
[function]
[call site]
08555
MBEDTLS_SSL_DEBUG_MSG
[call site]
08556
mbedtls_ssl_write_version
[function]
[call site]
08557
MBEDTLS_SSL_DEBUG_RET
[call site]
08558
MBEDTLS_SSL_DEBUG_MSG
[call site]
08559
mbedtls_pk_can_do
[function]
[call site]
08560
MBEDTLS_SSL_DEBUG_MSG
[call site]
08561
mbedtls_pk_encrypt
[function]
[call site]
08562
MBEDTLS_SSL_DEBUG_RET
[call site]
08563
MBEDTLS_PUT_UINT16_BE
[call site]
08564
mbedtls_pk_free
[function]
[call site]
08565
mbedtls_dhm_get_len
[function]
[call site]
08566
MBEDTLS_SSL_DEBUG_MSG
[call site]
08567
MBEDTLS_BYTE_1
[call site]
08568
MBEDTLS_BYTE_0
[call site]
08569
mbedtls_dhm_make_public
[function]
[call site]
08570
mbedtls_dhm_get_len
[function]
[call site]
08571
MBEDTLS_SSL_DEBUG_RET
[call site]
08572
mbedtls_dhm_calc_secret
[function]
[call site]
08573
MBEDTLS_SSL_DEBUG_RET
[call site]
08574
MBEDTLS_PUT_UINT16_BE
[call site]
08575
MBEDTLS_SSL_DEBUG_MPI
[call site]
08576
mbedtls_ecdh_make_public
[function]
[call site]
08577
MBEDTLS_SSL_DEBUG_RET
[call site]
08578
MBEDTLS_SSL_DEBUG_ECDH
[call site]
08579
MBEDTLS_SSL_DEBUG_MSG
[call site]
08580
mbedtls_ssl_psk_derive_premaster
[function]
[call site]
08581
mbedtls_ssl_get_psk
[function]
[call site]
08582
MBEDTLS_SSL_DEBUG_MSG
[call site]
08583
MBEDTLS_PUT_UINT16_BE
[call site]
08584
memset
[call site]
08585
mbedtls_dhm_calc_secret
[function]
[call site]
08586
MBEDTLS_SSL_DEBUG_RET
[call site]
08587
MBEDTLS_PUT_UINT16_BE
[call site]
08588
MBEDTLS_SSL_DEBUG_MPI
[call site]
08589
mbedtls_ecdh_calc_secret
[function]
[call site]
08590
MBEDTLS_SSL_DEBUG_RET
[call site]
08591
MBEDTLS_PUT_UINT16_BE
[call site]
08592
MBEDTLS_SSL_DEBUG_ECDH
[call site]
08593
MBEDTLS_SSL_DEBUG_MSG
[call site]
08594
MBEDTLS_PUT_UINT16_BE
[call site]
08595
memcpy
[call site]
08596
MBEDTLS_SSL_DEBUG_RET
[call site]
08597
ssl_write_encrypted_pms
[function]
[call site]
08598
mbedtls_psa_ecjpake_write_round
[function]
[call site]
08599
psa_pake_output
[function]
[call site]
08600
LOCAL_OUTPUT_DECLARE
[call site]
08601
psa_pake_complete_inputs
[function]
[call site]
08602
mbedtls_platform_zeroize
[function]
[call site]
08603
psa_driver_wrapper_pake_setup
[function]
[call site]
08604
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
08605
psa_get_key_lifetime
[function]
[call site]
08606
mbedtls_test_transparent_pake_setup
[function]
[call site]
08607
libtestdriver1_mbedtls_psa_pake_setup
[call site]
08608
mbedtls_psa_pake_setup
[function]
[call site]
08609
psa_pake_cipher_suite_init
[function]
[call site]
08610
psa_crypto_driver_pake_get_password_len
[function]
[call site]
08611
psa_crypto_driver_pake_get_user_len
[function]
[call site]
08612
psa_crypto_driver_pake_get_peer_len
[function]
[call site]
08613
psa_crypto_driver_pake_get_cipher_suite
[function]
[call site]
08614
mbedtls_calloc
[function]
[call site]
08615
mbedtls_calloc
[function]
[call site]
08616
mbedtls_calloc
[function]
[call site]
08617
psa_crypto_driver_pake_get_password
[function]
[call site]
08618
memcpy
[call site]
08619
psa_crypto_driver_pake_get_user
[function]
[call site]
08620
memcpy
[call site]
08621
psa_crypto_driver_pake_get_peer
[function]
[call site]
08622
memcpy
[call site]
08623
memcmp
[call site]
08624
memcmp
[call site]
08625
memcmp
[call site]
08626
memcmp
[call site]
08627
psa_pake_ecjpake_setup
[function]
[call site]
08628
mbedtls_ecjpake_init
[function]
[call site]
08629
mbedtls_ecjpake_setup
[function]
[call site]
08630
mbedtls_md_info_from_type
[function]
[call site]
08631
MBEDTLS_MPI_CHK
[call site]
08632
mbedtls_ecp_group_load
[call site]
08633
MBEDTLS_MPI_CHK
[call site]
08634
mbedtls_mpi_read_binary
[function]
[call site]
08635
mbedtls_ecjpake_free
[function]
[call site]
08636
mbedtls_platform_zeroize
[function]
[call site]
08637
mbedtls_ecjpake_to_psa_error
[function]
[call site]
08638
mbedtls_free
[function]
[call site]
08639
mbedtls_free
[function]
[call site]
08640
mbedtls_free
[function]
[call site]
08641
mbedtls_free
[function]
[call site]
08642
mbedtls_psa_pake_abort
[function]
[call site]
08643
mbedtls_psa_pake_setup
[function]
[call site]
08644
mbedtls_zeroize_and_free
[function]
[call site]
08645
mbedtls_free
[function]
[call site]
08646
mbedtls_free
[function]
[call site]
08647
psa_jpake_prologue
[function]
[call site]
08648
convert_jpake_computation_stage_to_driver_step
[function]
[call site]
08649
LOCAL_OUTPUT_ALLOC
[call site]
08650
psa_driver_wrapper_pake_output
[function]
[call site]
08651
mbedtls_psa_pake_output
[function]
[call site]
08652
mbedtls_psa_pake_output_internal
[function]
[call site]
08653
mbedtls_ecjpake_write_round_one
[function]
[call site]
08654
ecjpake_kkpp_write
[function]
[call site]
08655
MBEDTLS_MPI_CHK
[call site]
08656
ecjpake_kkp_write
[function]
[call site]
08657
MBEDTLS_MPI_CHK
[call site]
08658
mbedtls_ecp_gen_keypair_base
[function]
[call site]
08659
MBEDTLS_MPI_CHK
[call site]
08660
mbedtls_ecp_gen_privkey
[function]
[call site]
08661
MBEDTLS_MPI_CHK
[call site]
08662
mbedtls_ecp_mul
[function]
[call site]
08663
MBEDTLS_MPI_CHK
[call site]
08664
mbedtls_ecp_tls_write_point
[function]
[call site]
08665
MBEDTLS_MPI_CHK
[call site]
08666
ecjpake_zkp_write
[function]
[call site]
08667
mbedtls_ecp_point_init
[function]
[call site]
08668
mbedtls_mpi_init
[function]
[call site]
08669
mbedtls_mpi_init
[function]
[call site]
08670
MBEDTLS_MPI_CHK
[call site]
08671
mbedtls_ecp_gen_keypair_base
[function]
[call site]
08672
MBEDTLS_MPI_CHK
[call site]
08673
ecjpake_hash
[function]
[call site]
08674
strlen
[function]
[call site]
08675
MBEDTLS_MPI_CHK
[call site]
08676
ecjpake_write_len_point
[function]
[call site]
08677
mbedtls_ecp_point_write_binary
[function]
[call site]
08678
MBEDTLS_PUT_UINT32_BE
[call site]
08679
MBEDTLS_MPI_CHK
[call site]
08680
ecjpake_write_len_point
[function]
[call site]
08681
MBEDTLS_MPI_CHK
[call site]
08682
ecjpake_write_len_point
[function]
[call site]
08683
MBEDTLS_PUT_UINT32_BE
[call site]
08684
memcpy
[call site]
08685
MBEDTLS_MPI_CHK
[call site]
08686
mbedtls_ecjpake_compute_hash
[function]
[call site]
08687
mbedtls_md
[function]
[call site]
08688
mbedtls_md_info_from_type
[function]
[call site]
08689
MBEDTLS_MPI_CHK
[call site]
08690
mbedtls_mpi_read_binary
[function]
[call site]
08691
mbedtls_md_get_size_from_type
[function]
[call site]
08692
MBEDTLS_MPI_CHK
[call site]
08693
mbedtls_mpi_mod_mpi
[function]
[call site]
08694
MBEDTLS_MPI_CHK
[call site]
08695
mbedtls_mpi_mul_mpi
[function]
[call site]
08696
MBEDTLS_MPI_CHK
[call site]
08697
mbedtls_mpi_sub_mpi
[function]
[call site]
08698
MBEDTLS_MPI_CHK
[call site]
08699
mbedtls_mpi_mod_mpi
[function]
[call site]
08700
MBEDTLS_MPI_CHK
[call site]
08701
mbedtls_ecp_tls_write_point
[function]
[call site]
08702
mbedtls_mpi_size
[function]
[call site]
08703
MBEDTLS_BYTE_0
[call site]
08704
MBEDTLS_MPI_CHK
[call site]
08705
mbedtls_mpi_write_binary
[function]
[call site]
08706
mbedtls_ecp_point_free
[function]
[call site]
08707
mbedtls_mpi_free
[function]
[call site]
08708
mbedtls_mpi_free
[function]
[call site]
08709
MBEDTLS_MPI_CHK
[call site]
08710
ecjpake_kkp_write
[function]
[call site]
08711
mbedtls_ecjpake_to_psa_error
[function]
[call site]
08712
mbedtls_ecjpake_write_round_two
[function]
[call site]
08713
mbedtls_ecp_point_init
[function]
[call site]
08714
mbedtls_ecp_point_init
[function]
[call site]
08715
mbedtls_mpi_init
[function]
[call site]
08716
MBEDTLS_MPI_CHK
[call site]
08717
ecjpake_ecp_add3
[function]
[call site]
08718
mbedtls_mpi_init
[function]
[call site]
08719
MBEDTLS_MPI_CHK
[call site]
08720
mbedtls_mpi_lset
[function]
[call site]
08721
MBEDTLS_MPI_CHK
[call site]
08722
mbedtls_ecp_muladd
[function]
[call site]
08723
mbedtls_ecp_muladd_restartable
[call site]
08724
MBEDTLS_MPI_CHK
[call site]
08725
mbedtls_ecp_muladd
[function]
[call site]
08726
mbedtls_mpi_free
[function]
[call site]
08727
MBEDTLS_MPI_CHK
[call site]
08728
ecjpake_mul_secret
[function]
[call site]
08729
mbedtls_mpi_init
[function]
[call site]
08730
MBEDTLS_MPI_CHK
[call site]
08731
mbedtls_mpi_fill_random
[function]
[call site]
08732
MBEDTLS_MPI_CHK
[call site]
08733
mbedtls_mpi_mul_mpi
[function]
[call site]
08734
MBEDTLS_MPI_CHK
[call site]
08735
mbedtls_mpi_add_mpi
[function]
[call site]
08736
MBEDTLS_MPI_CHK
[call site]
08737
mbedtls_mpi_mul_mpi
[function]
[call site]
08738
MBEDTLS_MPI_CHK
[call site]
08739
mbedtls_mpi_mod_mpi
[function]
[call site]
08740
mbedtls_mpi_free
[function]
[call site]
08741
MBEDTLS_MPI_CHK
[call site]
08742
mbedtls_ecp_mul
[function]
[call site]
08743
MBEDTLS_MPI_CHK
[call site]
08744
mbedtls_ecp_tls_write_group
[function]
[call site]
08745
mbedtls_ecp_curve_info_from_grp_id
[function]
[call site]
08746
mbedtls_ecp_curve_list
[function]
[call site]
08747
MBEDTLS_PUT_UINT16_BE
[call site]
08748
MBEDTLS_MPI_CHK
[call site]
08749
mbedtls_ecp_tls_write_point
[function]
[call site]
08750
MBEDTLS_MPI_CHK
[call site]
08751
ecjpake_zkp_write
[function]
[call site]
08752
mbedtls_ecp_point_free
[function]
[call site]
08753
mbedtls_ecp_point_free
[function]
[call site]
08754
mbedtls_mpi_free
[function]
[call site]
08755
mbedtls_ecjpake_to_psa_error
[function]
[call site]
08756
memcpy
[call site]
08757
mbedtls_platform_zeroize
[function]
[call site]
08758
mbedtls_test_transparent_pake_output
[function]
[call site]
08759
memcpy
[call site]
08760
libtestdriver1_mbedtls_psa_pake_output
[call site]
08761
mbedtls_psa_pake_output
[function]
[call site]
08762
psa_jpake_epilogue
[function]
[call site]
08763
PSA_JPAKE_EXPECTED_INPUTS
[call site]
08764
PSA_JPAKE_EXPECTED_OUTPUTS
[call site]
08765
PSA_JPAKE_EXPECTED_INPUTS
[call site]
08766
PSA_JPAKE_EXPECTED_OUTPUTS
[call site]
08767
LOCAL_OUTPUT_FREE
[call site]
08768
psa_pake_abort
[function]
[call site]
08769
PSA_TO_MBEDTLS_ERR
[call site]
08770
psa_destroy_key
[function]
[call site]
08771
psa_pake_abort
[function]
[call site]
08772
MBEDTLS_SSL_DEBUG_RET
[call site]
08773
mbedtls_ecjpake_write_round_two
[function]
[call site]
08774
MBEDTLS_SSL_DEBUG_RET
[call site]
08775
mbedtls_ecjpake_derive_secret
[function]
[call site]
08776
mbedtls_md_get_size_from_type
[function]
[call site]
08777
mbedtls_ecp_point_init
[function]
[call site]
08778
mbedtls_ecjpake_derive_k
[function]
[call site]
08779
mbedtls_mpi_init
[function]
[call site]
08780
mbedtls_mpi_init
[function]
[call site]
08781
MBEDTLS_MPI_CHK
[call site]
08782
mbedtls_mpi_lset
[function]
[call site]
08783
MBEDTLS_MPI_CHK
[call site]
08784
ecjpake_mul_secret
[function]
[call site]
08785
MBEDTLS_MPI_CHK
[call site]
08786
mbedtls_ecp_muladd
[function]
[call site]
08787
MBEDTLS_MPI_CHK
[call site]
08788
mbedtls_ecp_mul
[function]
[call site]
08789
mbedtls_mpi_free
[function]
[call site]
08790
mbedtls_mpi_free
[function]
[call site]
08791
MBEDTLS_MPI_CHK
[call site]
08792
mbedtls_mpi_write_binary
[function]
[call site]
08793
MBEDTLS_MPI_CHK
[call site]
08794
mbedtls_ecjpake_compute_hash
[function]
[call site]
08795
mbedtls_ecp_point_free
[function]
[call site]
08796
MBEDTLS_SSL_DEBUG_RET
[call site]
08797
MBEDTLS_SSL_DEBUG_MSG
[call site]
08798
mbedtls_ssl_write_handshake_msg
[function]
[call site]
08799
MBEDTLS_SSL_DEBUG_RET
[call site]
08800
MBEDTLS_SSL_DEBUG_MSG
[call site]
08801
ssl_write_certificate_verify
[function]
[call site]
08802
MBEDTLS_SSL_DEBUG_MSG
[call site]
08803
mbedtls_ssl_derive_keys
[function]
[call site]
08804
MBEDTLS_SSL_DEBUG_MSG
[call site]
08805
ssl_set_handshake_prfs
[function]
[call site]
08806
MBEDTLS_SSL_DEBUG_RET
[call site]
08807
ssl_compute_master
[function]
[call site]
08808
MBEDTLS_SSL_DEBUG_MSG
[call site]
08809
MBEDTLS_SSL_DEBUG_RET
[call site]
08810
MBEDTLS_SSL_DEBUG_BUF
[call site]
08811
mbedtls_ssl_ciphersuite_uses_psk
[function]
[call site]
08812
MBEDTLS_SSL_DEBUG_MSG
[call site]
08813
mbedtls_ssl_get_opaque_psk
[function]
[call site]
08814
mbedtls_svc_key_id_is_null
[function]
[call site]
08815
mbedtls_svc_key_id_is_null
[function]
[call site]
08816
PSA_ALG_TLS12_PSK_TO_MS
[call site]
08817
PSA_ALG_TLS12_PSK_TO_MS
[call site]
08818
MBEDTLS_GET_UINT16_BE
[call site]
08819
setup_psa_key_derivation
[function]
[call site]
08820
psa_key_derivation_setup
[function]
[call site]
08821
PSA_ALG_IS_TLS12_PRF
[call site]
08822
PSA_ALG_IS_TLS12_PSK_TO_MS
[call site]
08823
psa_key_derivation_input_bytes
[function]
[call site]
08824
psa_key_derivation_input_bytes
[function]
[call site]
08825
mbedtls_svc_key_id_is_null
[function]
[call site]
08826
psa_key_derivation_input_bytes
[function]
[call site]
08827
psa_key_derivation_input_key
[function]
[call site]
08828
psa_get_and_lock_transparent_key_slot_with_policy
[call site]
08829
psa_key_derivation_abort
[function]
[call site]
08830
psa_key_derivation_input_internal
[function]
[call site]
08831
psa_unregister_read_under_mutex
[function]
[call site]
08832
psa_key_derivation_input_bytes
[function]
[call site]
08833
psa_key_derivation_set_capacity
[function]
[call site]
08834
strlen
[function]
[call site]
08835
psa_key_derivation_abort
[function]
[call site]
08836
psa_key_derivation_output_bytes
[function]
[call site]
08837
psa_key_derivation_abort
[function]
[call site]
08838
psa_key_derivation_abort
[function]
[call site]
08839
MBEDTLS_SSL_DEBUG_MSG
[call site]
08840
psa_key_derivation_setup
[function]
[call site]
08841
psa_key_derivation_set_capacity
[function]
[call site]
08842
psa_key_derivation_abort
[function]
[call site]
08843
psa_pake_get_implicit_key
[function]
[call site]
08844
psa_driver_wrapper_pake_get_implicit_key
[function]
[call site]
08845
mbedtls_psa_pake_get_implicit_key
[function]
[call site]
08846
mbedtls_ecjpake_write_shared_key
[function]
[call site]
08847
mbedtls_ecp_point_init
[function]
[call site]
08848
mbedtls_ecjpake_derive_k
[function]
[call site]
08849
mbedtls_ecp_point_write_binary
[function]
[call site]
08850
mbedtls_ecp_point_free
[function]
[call site]
08851
mbedtls_ecjpake_to_psa_error
[function]
[call site]
08852
mbedtls_test_transparent_pake_get_implicit_key
[function]
[call site]
08853
libtestdriver1_mbedtls_psa_pake_get_implicit_key
[call site]
08854
mbedtls_psa_pake_get_implicit_key
[function]
[call site]
08855
psa_key_derivation_input_bytes
[function]
[call site]
08856
mbedtls_platform_zeroize
[function]
[call site]
08857
psa_pake_abort
[function]
[call site]
08858
psa_key_derivation_abort
[function]
[call site]
08859
psa_key_derivation_output_bytes
[function]
[call site]
08860
psa_key_derivation_abort
[function]
[call site]
08861
psa_key_derivation_abort
[function]
[call site]
08862
MBEDTLS_SSL_DEBUG_RET
[call site]
08863
MBEDTLS_SSL_DEBUG_BUF
[call site]
08864
mbedtls_platform_zeroize
[function]
[call site]
08865
MBEDTLS_SSL_DEBUG_RET
[call site]
08866
memcpy
[call site]
08867
memcpy
[call site]
08868
memcpy
[call site]
08869
mbedtls_platform_zeroize
[function]
[call site]
08870
ssl_tls12_populate_transform
[call site]
08871
MBEDTLS_SSL_DEBUG_RET
[call site]
08872
mbedtls_platform_zeroize
[function]
[call site]
08873
MBEDTLS_SSL_DEBUG_MSG
[call site]
08874
MBEDTLS_SSL_DEBUG_RET
[call site]
08875
mbedtls_ssl_ciphersuite_cert_req_allowed
[function]
[call site]
08876
MBEDTLS_SSL_DEBUG_MSG
[call site]
08877
MBEDTLS_SSL_DEBUG_MSG
[call site]
08878
mbedtls_ssl_write_change_cipher_spec
[function]
[call site]
08879
MBEDTLS_SSL_DEBUG_MSG
[call site]
08880
mbedtls_ssl_write_handshake_msg
[function]
[call site]
08881
MBEDTLS_SSL_DEBUG_RET
[call site]
08882
MBEDTLS_SSL_DEBUG_MSG
[call site]
08883
mbedtls_ssl_write_finished
[function]
[call site]
08884
MBEDTLS_SSL_DEBUG_MSG
[call site]
08885
mbedtls_ssl_update_out_pointers
[function]
[call site]
08886
MBEDTLS_SSL_DEBUG_RET
[call site]
08887
memcpy
[call site]
08888
MBEDTLS_SSL_DEBUG_MSG
[call site]
08889
memcpy
[call site]
08890
memset
[call site]
08891
MBEDTLS_SSL_DEBUG_MSG
[call site]
08892
memset
[call site]
08893
mbedtls_ssl_send_flight_completed
[function]
[call site]
08894
mbedtls_ssl_write_handshake_msg
[function]
[call site]
08895
MBEDTLS_SSL_DEBUG_RET
[call site]
08896
mbedtls_ssl_flight_transmit
[function]
[call site]
08897
MBEDTLS_SSL_DEBUG_RET
[call site]
08898
MBEDTLS_SSL_DEBUG_MSG
[call site]
08899
ssl_parse_new_session_ticket
[function]
[call site]
08900
MBEDTLS_SSL_DEBUG_MSG
[call site]
08901
mbedtls_ssl_read_record
[function]
[call site]
08902
MBEDTLS_SSL_DEBUG_RET
[call site]
08903
MBEDTLS_SSL_DEBUG_MSG
[call site]
08904
mbedtls_ssl_send_alert_message
[function]
[call site]
08905
mbedtls_ssl_hs_hdr_len
[function]
[call site]
08906
MBEDTLS_SSL_DEBUG_MSG
[call site]
08907
mbedtls_ssl_send_alert_message
[function]
[call site]
08908
mbedtls_ssl_hs_hdr_len
[function]
[call site]
08909
MBEDTLS_GET_UINT32_BE
[call site]
08910
MBEDTLS_GET_UINT16_BE
[call site]
08911
mbedtls_ssl_hs_hdr_len
[function]
[call site]
08912
MBEDTLS_SSL_DEBUG_MSG
[call site]
08913
mbedtls_ssl_send_alert_message
[function]
[call site]
08914
MBEDTLS_SSL_DEBUG_MSG
[call site]
08915
mbedtls_zeroize_and_free
[function]
[call site]
08916
mbedtls_zeroize_and_free
[function]
[call site]
08917
mbedtls_calloc
[function]
[call site]
08918
MBEDTLS_SSL_DEBUG_MSG
[call site]
08919
mbedtls_ssl_send_alert_message
[function]
[call site]
08920
memcpy
[call site]
08921
MBEDTLS_SSL_DEBUG_MSG
[call site]
08922
MBEDTLS_SSL_DEBUG_MSG
[call site]
08923
mbedtls_ssl_parse_change_cipher_spec
[function]
[call site]
08924
MBEDTLS_SSL_DEBUG_MSG
[call site]
08925
mbedtls_ssl_read_record
[function]
[call site]
08926
MBEDTLS_SSL_DEBUG_RET
[call site]
08927
MBEDTLS_SSL_DEBUG_MSG
[call site]
08928
mbedtls_ssl_send_alert_message
[function]
[call site]
08929
MBEDTLS_SSL_DEBUG_MSG
[call site]
08930
mbedtls_ssl_dtls_replay_reset
[function]
[call site]
08931
MBEDTLS_SSL_DEBUG_MSG
[call site]
08932
memset
[call site]
08933
mbedtls_ssl_update_in_pointers
[function]
[call site]
08934
MBEDTLS_SSL_DEBUG_MSG
[call site]
08935
mbedtls_ssl_parse_finished
[function]
[call site]
08936
MBEDTLS_SSL_DEBUG_MSG
[call site]
08937
MBEDTLS_SSL_DEBUG_RET
[call site]
08938
mbedtls_ssl_read_record
[function]
[call site]
08939
MBEDTLS_SSL_DEBUG_RET
[call site]
08940
MBEDTLS_SSL_DEBUG_MSG
[call site]
08941
mbedtls_ssl_send_alert_message
[function]
[call site]
08942
mbedtls_ssl_send_alert_message
[function]
[call site]
08943
mbedtls_ssl_hs_hdr_len
[function]
[call site]
08944
MBEDTLS_SSL_DEBUG_MSG
[call site]
08945
mbedtls_ssl_send_alert_message
[function]
[call site]
08946
mbedtls_ct_memcmp
[function]
[call site]
08947
mbedtls_ssl_hs_hdr_len
[function]
[call site]
08948
MBEDTLS_SSL_DEBUG_MSG
[call site]
08949
mbedtls_ssl_send_alert_message
[function]
[call site]
08950
memcpy
[call site]
08951
mbedtls_ssl_recv_flight_completed
[function]
[call site]
08952
MBEDTLS_SSL_DEBUG_MSG
[call site]
08953
mbedtls_platform_zeroize
[function]
[call site]
08954
MBEDTLS_SSL_DEBUG_MSG
[call site]
08955
mbedtls_ssl_handshake_wrapup
[function]
[call site]
08956
MBEDTLS_SSL_DEBUG_MSG
[call site]
08957
mbedtls_ssl_session_free
[function]
[call site]
08958
mbedtls_free
[function]
[call site]
08959
MBEDTLS_SSL_DEBUG_MSG
[call site]
08960
mbedtls_ssl_set_timer
[function]
[call site]
08961
MBEDTLS_SSL_DEBUG_MSG
[call site]
08962
mbedtls_ssl_handshake_wrapup_free_hs_transform
[function]
[call site]
08963
MBEDTLS_SSL_DEBUG_MSG
[call site]
08964
MBEDTLS_SSL_DEBUG_MSG
[call site]
08965
mbedtls_ssl_handshake_client_step
[function]
[call site]
08966
mbedtls_ssl_tls13_handshake_client_step
[function]
[call site]
08967
mbedtls_ssl_tls13_handshake_server_step
[function]
[call site]
08968
MBEDTLS_SSL_DEBUG_MSG
[call site]
08969
mbedtls_ssl_states_str
[function]
[call site]
08970
mbedtls_ssl_handshake_set_state
[function]
[call site]
08971
ssl_tls13_process_client_hello
[function]
[call site]
08972
MBEDTLS_SSL_DEBUG_MSG
[call site]
08973
MBEDTLS_SSL_PROC_CHK
[call site]
08974
mbedtls_ssl_tls13_fetch_handshake_msg
[function]
[call site]
08975
MBEDTLS_SSL_PROC_CHK_NEG
[call site]
08976
ssl_tls13_parse_client_hello
[function]
[call site]
08977
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08978
mbedtls_ssl_read_version
[function]
[call site]
08979
MBEDTLS_SSL_DEBUG_MSG
[call site]
08980
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
08981
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08982
MBEDTLS_GET_UINT16_BE
[call site]
08983
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
08984
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08985
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08986
mbedtls_ssl_tls13_is_supported_versions_ext_present_in_exts
[function]
[call site]
08987
MBEDTLS_SSL_DEBUG_RET
[call site]
08988
MBEDTLS_SSL_DEBUG_MSG
[call site]
08989
ssl_tls13_parse_supported_versions_ext
[call site]
08990
MBEDTLS_SSL_DEBUG_RET
[call site]
08991
MBEDTLS_SSL_DEBUG_MSG
[call site]
08992
mbedtls_ssl_tls13_crypto_init
[function]
[call site]
08993
MBEDTLS_SSL_DEBUG_BUF
[call site]
08994
memcpy
[call site]
08995
MBEDTLS_SSL_DEBUG_MSG
[call site]
08996
MBEDTLS_SSL_DEBUG_BUF
[call site]
08997
memcpy
[call site]
08998
MBEDTLS_SSL_DEBUG_BUF
[call site]
08999
ssl_tls13_select_ciphersuite
[function]
[call site]
09000
MBEDTLS_GET_UINT16_BE
[call site]
09001
ssl_tls13_validate_peer_ciphersuite
[function]
[call site]
09002
mbedtls_ssl_tls13_cipher_suite_is_offered
[function]
[call site]
09003
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
09004
mbedtls_ssl_validate_ciphersuite
[function]
[call site]
09005
mbedtls_md_psa_alg_from_type
[function]
[call site]
09006
MBEDTLS_SSL_DEBUG_MSG
[call site]
09007
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09008
MBEDTLS_SSL_DEBUG_MSG
[call site]
09009
MBEDTLS_SSL_DEBUG_MSG
[call site]
09010
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09011
MBEDTLS_GET_UINT16_BE
[call site]
09012
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09013
MBEDTLS_SSL_DEBUG_BUF
[call site]
09014
MBEDTLS_SSL_EXT_MASK
[call site]
09015
MBEDTLS_SSL_EXT_MASK
[call site]
09016
MBEDTLS_SSL_DEBUG_MSG
[call site]
09017
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09018
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09019
MBEDTLS_GET_UINT16_BE
[call site]
09020
MBEDTLS_GET_UINT16_BE
[call site]
09021
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09022
mbedtls_ssl_tls13_check_received_extension
[function]
[call site]
09023
MBEDTLS_SSL_DEBUG_MSG
[call site]
09024
mbedtls_ssl_parse_server_name_ext
[function]
[call site]
09025
MBEDTLS_SSL_DEBUG_MSG
[call site]
09026
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09027
MBEDTLS_GET_UINT16_BE
[call site]
09028
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09029
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09030
MBEDTLS_GET_UINT16_BE
[call site]
09031
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09032
MBEDTLS_SSL_DEBUG_RET
[call site]
09033
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09034
MBEDTLS_SSL_DEBUG_RET
[call site]
09035
MBEDTLS_SSL_DEBUG_MSG
[call site]
09036
ssl_tls13_parse_supported_groups_ext
[function]
[call site]
09037
MBEDTLS_SSL_DEBUG_BUF
[call site]
09038
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09039
MBEDTLS_GET_UINT16_BE
[call site]
09040
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09041
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09042
MBEDTLS_GET_UINT16_BE
[call site]
09043
MBEDTLS_SSL_DEBUG_MSG
[call site]
09044
mbedtls_ssl_named_group_to_str
[function]
[call site]
09045
mbedtls_ssl_named_group_is_offered
[function]
[call site]
09046
mbedtls_ssl_get_groups
[function]
[call site]
09047
mbedtls_ssl_named_group_is_supported
[function]
[call site]
09048
mbedtls_ssl_tls13_named_group_is_ecdhe
[function]
[call site]
09049
mbedtls_ssl_get_ecp_group_id_from_tls_id
[function]
[call site]
09050
mbedtls_ssl_tls13_named_group_is_ffdh
[function]
[call site]
09051
MBEDTLS_SSL_DEBUG_MSG
[call site]
09052
mbedtls_ssl_named_group_to_str
[function]
[call site]
09053
MBEDTLS_SSL_DEBUG_RET
[call site]
09054
MBEDTLS_SSL_DEBUG_MSG
[call site]
09055
ssl_tls13_parse_key_shares_ext
[function]
[call site]
09056
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09057
MBEDTLS_GET_UINT16_BE
[call site]
09058
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09059
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09060
MBEDTLS_GET_UINT16_BE
[call site]
09061
MBEDTLS_GET_UINT16_BE
[call site]
09062
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09063
mbedtls_ssl_named_group_is_offered
[function]
[call site]
09064
mbedtls_ssl_named_group_is_supported
[function]
[call site]
09065
mbedtls_ssl_tls13_named_group_is_ecdhe
[function]
[call site]
09066
mbedtls_ssl_tls13_named_group_is_ffdh
[function]
[call site]
09067
MBEDTLS_SSL_DEBUG_MSG
[call site]
09068
mbedtls_ssl_named_group_to_str
[function]
[call site]
09069
mbedtls_ssl_tls13_read_public_xxdhe_share
[function]
[call site]
09070
MBEDTLS_SSL_DEBUG_MSG
[call site]
09071
MBEDTLS_SSL_DEBUG_MSG
[call site]
09072
MBEDTLS_SSL_DEBUG_MSG
[call site]
09073
MBEDTLS_SSL_DEBUG_RET
[call site]
09074
MBEDTLS_SSL_DEBUG_MSG
[call site]
09075
ssl_tls13_parse_key_exchange_modes_ext
[function]
[call site]
09076
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09077
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09078
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09079
MBEDTLS_SSL_DEBUG_MSG
[call site]
09080
MBEDTLS_SSL_DEBUG_MSG
[call site]
09081
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09082
MBEDTLS_SSL_DEBUG_RET
[call site]
09083
MBEDTLS_SSL_DEBUG_MSG
[call site]
09084
MBEDTLS_SSL_EXT_MASK
[call site]
09085
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09086
MBEDTLS_SSL_DEBUG_MSG
[call site]
09087
mbedtls_ssl_parse_alpn_ext
[function]
[call site]
09088
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09089
MBEDTLS_GET_UINT16_BE
[call site]
09090
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09091
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09092
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09093
strlen
[function]
[call site]
09094
memcmp
[call site]
09095
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09096
MBEDTLS_SSL_DEBUG_RET
[call site]
09097
MBEDTLS_SSL_DEBUG_MSG
[call site]
09098
mbedtls_ssl_parse_sig_alg_ext
[function]
[call site]
09099
MBEDTLS_SSL_DEBUG_RET
[call site]
09100
MBEDTLS_SSL_DEBUG_MSG
[call site]
09101
mbedtls_ssl_tls13_parse_record_size_limit_ext
[function]
[call site]
09102
MBEDTLS_SSL_DEBUG_RET
[call site]
09103
MBEDTLS_SSL_PRINT_EXT
[call site]
09104
MBEDTLS_SSL_PRINT_EXTS
[call site]
09105
mbedtls_ssl_add_hs_hdr_to_checksum
[function]
[call site]
09106
MBEDTLS_SSL_DEBUG_RET
[call site]
09107
MBEDTLS_SSL_EXT_MASK
[call site]
09108
MBEDTLS_SSL_DEBUG_RET
[call site]
09109
ssl_tls13_parse_pre_shared_key_ext
[function]
[call site]
09110
MBEDTLS_SSL_DEBUG_BUF
[call site]
09111
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09112
MBEDTLS_GET_UINT16_BE
[call site]
09113
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09114
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09115
MBEDTLS_GET_UINT16_BE
[call site]
09116
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09117
MBEDTLS_SSL_DEBUG_RET
[call site]
09118
mbedtls_ssl_session_init
[function]
[call site]
09119
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09120
MBEDTLS_GET_UINT16_BE
[call site]
09121
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09122
MBEDTLS_GET_UINT32_BE
[call site]
09123
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09124
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
09125
ssl_tls13_offered_psks_check_identity_match
[function]
[call site]
09126
MBEDTLS_SSL_DEBUG_BUF
[call site]
09127
ssl_tls13_offered_psks_check_identity_match_ticket
[function]
[call site]
09128
MBEDTLS_SSL_DEBUG_MSG
[call site]
09129
mbedtls_calloc
[function]
[call site]
09130
memcpy
[call site]
09131
MBEDTLS_SSL_DEBUG_MSG
[call site]
09132
MBEDTLS_SSL_DEBUG_MSG
[call site]
09133
MBEDTLS_SSL_DEBUG_RET
[call site]
09134
mbedtls_free
[function]
[call site]
09135
MBEDTLS_SSL_DEBUG_MSG
[call site]
09136
mbedtls_ms_time
[call site]
09137
MBEDTLS_SSL_DEBUG_MSG
[call site]
09138
MBEDTLS_SSL_DEBUG_MSG
[call site]
09139
MBEDTLS_SSL_DEBUG_MSG
[call site]
09140
mbedtls_ssl_session_free
[function]
[call site]
09141
MBEDTLS_SSL_DEBUG_MSG
[call site]
09142
mbedtls_ssl_set_hs_psk
[function]
[call site]
09143
MBEDTLS_SSL_DEBUG_RET
[call site]
09144
MBEDTLS_SSL_DEBUG_BUF
[call site]
09145
MBEDTLS_SSL_DEBUG_MSG
[call site]
09146
MBEDTLS_SSL_DEBUG_BUF
[call site]
09147
mbedtls_ct_memcmp
[function]
[call site]
09148
mbedtls_ssl_set_hs_psk
[function]
[call site]
09149
MBEDTLS_SSL_DEBUG_RET
[call site]
09150
MBEDTLS_SSL_DEBUG_MSG
[call site]
09151
ssl_tls13_key_exchange_is_psk_ephemeral_available
[function]
[call site]
09152
mbedtls_ssl_conf_tls13_is_psk_ephemeral_enabled
[function]
[call site]
09153
mbedtls_ssl_tls13_is_psk_ephemeral_supported
[function]
[call site]
09154
mbedtls_ssl_tls13_is_kex_mode_supported
[function]
[call site]
09155
ssl_tls13_client_hello_has_exts_for_psk_ephemeral_key_exchange
[function]
[call site]
09156
ssl_tls13_client_hello_has_exts
[function]
[call site]
09157
MBEDTLS_SSL_EXT_MASK
[call site]
09158
MBEDTLS_SSL_EXT_MASK
[call site]
09159
MBEDTLS_SSL_EXT_MASK
[call site]
09160
MBEDTLS_SSL_EXT_MASK
[call site]
09161
ssl_tls13_key_exchange_is_psk_available
[function]
[call site]
09162
mbedtls_ssl_conf_tls13_is_psk_enabled
[function]
[call site]
09163
mbedtls_ssl_tls13_is_psk_supported
[function]
[call site]
09164
mbedtls_ssl_tls13_is_kex_mode_supported
[function]
[call site]
09165
ssl_tls13_client_hello_has_exts_for_psk_key_exchange
[function]
[call site]
09166
ssl_tls13_client_hello_has_exts
[function]
[call site]
09167
MBEDTLS_SSL_EXT_MASK
[call site]
09168
MBEDTLS_SSL_EXT_MASK
[call site]
09169
MBEDTLS_SSL_DEBUG_MSG
[call site]
09170
ssl_tls13_select_ciphersuite
[function]
[call site]
09171
mbedtls_ssl_session_free
[function]
[call site]
09172
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09173
ssl_tls13_offered_psks_check_binder_match
[function]
[call site]
09174
PSA_HASH_LENGTH
[call site]
09175
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
09176
mbedtls_md_type_from_psa_alg
[function]
[call site]
09177
mbedtls_ssl_tls13_export_handshake_psk
[function]
[call site]
09178
mbedtls_ssl_tls13_create_psk_binder
[function]
[call site]
09179
mbedtls_free
[function]
[call site]
09180
MBEDTLS_SSL_DEBUG_MSG
[call site]
09181
MBEDTLS_SSL_DEBUG_BUF
[call site]
09182
MBEDTLS_SSL_DEBUG_BUF
[call site]
09183
mbedtls_ct_memcmp
[function]
[call site]
09184
PSA_HASH_LENGTH
[call site]
09185
mbedtls_platform_zeroize
[function]
[call site]
09186
mbedtls_md_psa_alg_from_type
[function]
[call site]
09187
mbedtls_ssl_session_free
[function]
[call site]
09188
MBEDTLS_SSL_DEBUG_MSG
[call site]
09189
MBEDTLS_SSL_DEBUG_RET
[call site]
09190
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09191
ssl_tls13_session_copy_ticket
[function]
[call site]
09192
memcpy
[call site]
09193
mbedtls_ssl_session_set_ticket_alpn
[function]
[call site]
09194
strlen
[function]
[call site]
09195
mbedtls_zeroize_and_free
[function]
[call site]
09196
strlen
[function]
[call site]
09197
mbedtls_calloc
[function]
[call site]
09198
memcpy
[call site]
09199
mbedtls_ssl_session_free
[function]
[call site]
09200
MBEDTLS_SSL_DEBUG_MSG
[call site]
09201
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09202
MBEDTLS_SSL_DEBUG_RET
[call site]
09203
MBEDTLS_SSL_DEBUG_MSG
[call site]
09204
MBEDTLS_SSL_DEBUG_MSG
[call site]
09205
MBEDTLS_SSL_DEBUG_RET
[call site]
09206
MBEDTLS_SSL_DEBUG_RET
[call site]
09207
MBEDTLS_SSL_DEBUG_MSG
[call site]
09208
ssl_tls13_key_exchange_is_ephemeral_available
[function]
[call site]
09209
mbedtls_ssl_conf_tls13_is_ephemeral_enabled
[function]
[call site]
09210
ssl_tls13_client_hello_has_exts_for_ephemeral_key_exchange
[function]
[call site]
09211
ssl_tls13_client_hello_has_exts
[function]
[call site]
09212
MBEDTLS_SSL_EXT_MASK
[call site]
09213
MBEDTLS_SSL_EXT_MASK
[call site]
09214
MBEDTLS_SSL_EXT_MASK
[call site]
09215
MBEDTLS_SSL_DEBUG_MSG
[call site]
09216
MBEDTLS_SSL_DEBUG_MSG
[call site]
09217
MBEDTLS_SSL_DEBUG_MSG
[call site]
09218
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09219
MBEDTLS_SSL_DEBUG_MSG
[call site]
09220
mbedtls_ssl_optimize_checksum
[function]
[call site]
09221
mbedtls_ssl_conf_is_tls12_enabled
[function]
[call site]
09222
MBEDTLS_SSL_DEBUG_MSG
[call site]
09223
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09224
MBEDTLS_SSL_DEBUG_MSG
[call site]
09225
MBEDTLS_SSL_PROC_CHK
[call site]
09226
ssl_tls13_postprocess_client_hello
[function]
[call site]
09227
MBEDTLS_SSL_DEBUG_RET
[call site]
09228
mbedtls_ssl_tls13_key_schedule_stage_early
[function]
[call site]
09229
MBEDTLS_SSL_DEBUG_RET
[call site]
09230
MBEDTLS_SSL_EXT_MASK
[call site]
09231
ssl_tls13_check_early_data_requirements
[function]
[call site]
09232
MBEDTLS_SSL_DEBUG_MSG
[call site]
09233
MBEDTLS_SSL_DEBUG_MSG
[call site]
09234
MBEDTLS_SSL_DEBUG_MSG
[call site]
09235
MBEDTLS_SSL_DEBUG_MSG
[call site]
09236
mbedtls_ssl_tls13_session_ticket_allow_early_data
[function]
[call site]
09237
MBEDTLS_SSL_DEBUG_MSG
[call site]
09238
mbedtls_ssl_get_alpn_protocol
[function]
[call site]
09239
strlen
[function]
[call site]
09240
strlen
[function]
[call site]
09241
memcmp
[call site]
09242
MBEDTLS_SSL_DEBUG_MSG
[call site]
09243
mbedtls_ssl_tls13_compute_early_transform
[function]
[call site]
09244
MBEDTLS_SSL_DEBUG_RET
[call site]
09245
mbedtls_ssl_handshake_set_state
[function]
[call site]
09246
mbedtls_ssl_handshake_set_state
[function]
[call site]
09247
MBEDTLS_SSL_DEBUG_MSG
[call site]
09248
MBEDTLS_SSL_DEBUG_RET
[call site]
09249
ssl_tls13_write_hello_retry_request
[function]
[call site]
09250
MBEDTLS_SSL_DEBUG_MSG
[call site]
09251
MBEDTLS_SSL_PROC_CHK
[call site]
09252
ssl_tls13_prepare_hello_retry_request
[function]
[call site]
09253
MBEDTLS_SSL_DEBUG_MSG
[call site]
09254
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09255
MBEDTLS_SSL_DEBUG_MSG
[call site]
09256
mbedtls_ssl_reset_transcript_for_hrr
[function]
[call site]
09257
MBEDTLS_SSL_DEBUG_RET
[call site]
09258
mbedtls_ssl_session_reset_msg_layer
[function]
[call site]
09259
MBEDTLS_SSL_PROC_CHK
[call site]
09260
mbedtls_ssl_start_handshake_msg
[function]
[call site]
09261
MBEDTLS_SSL_PROC_CHK
[call site]
09262
ssl_tls13_write_server_hello_body
[function]
[call site]
09263
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
09264
MBEDTLS_PUT_UINT16_BE
[call site]
09265
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
09266
memcpy
[call site]
09267
memcpy
[call site]
09268
MBEDTLS_SSL_DEBUG_BUF
[call site]
09269
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
09270
memcpy
[call site]
09271
MBEDTLS_SSL_DEBUG_BUF
[call site]
09272
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
09273
MBEDTLS_PUT_UINT16_BE
[call site]
09274
MBEDTLS_SSL_DEBUG_MSG
[call site]
09275
mbedtls_ssl_get_ciphersuite_name
[function]
[call site]
09276
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
09277
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
09278
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
09279
ssl_tls13_write_server_hello_supported_versions_ext
[function]
[call site]
09280
MBEDTLS_SSL_DEBUG_MSG
[call site]
09281
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
09282
MBEDTLS_PUT_UINT16_BE
[call site]
09283
MBEDTLS_PUT_UINT16_BE
[call site]
09284
mbedtls_ssl_write_version
[function]
[call site]
09285
MBEDTLS_SSL_DEBUG_MSG
[call site]
09286
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
09287
MBEDTLS_SSL_DEBUG_RET
[call site]
09288
mbedtls_ssl_tls13_key_exchange_mode_with_ephemeral
[function]
[call site]
09289
ssl_tls13_write_hrr_key_share_ext
[function]
[call site]
09290
mbedtls_ssl_tls13_key_exchange_mode_with_ephemeral
[function]
[call site]
09291
MBEDTLS_SSL_DEBUG_MSG
[call site]
09292
MBEDTLS_SSL_DEBUG_MSG
[call site]
09293
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
09294
MBEDTLS_PUT_UINT16_BE
[call site]
09295
MBEDTLS_PUT_UINT16_BE
[call site]
09296
MBEDTLS_PUT_UINT16_BE
[call site]
09297
MBEDTLS_SSL_DEBUG_MSG
[call site]
09298
mbedtls_ssl_named_group_to_str
[function]
[call site]
09299
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
09300
ssl_tls13_write_key_share_ext
[call site]
09301
mbedtls_ssl_tls13_key_exchange_mode_with_psk
[function]
[call site]
09302
ssl_tls13_write_server_pre_shared_key_ext
[function]
[call site]
09303
mbedtls_svc_key_id_is_null
[function]
[call site]
09304
MBEDTLS_SSL_DEBUG_MSG
[call site]
09305
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
09306
MBEDTLS_PUT_UINT16_BE
[call site]
09307
MBEDTLS_PUT_UINT16_BE
[call site]
09308
MBEDTLS_PUT_UINT16_BE
[call site]
09309
MBEDTLS_SSL_DEBUG_MSG
[call site]
09310
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
09311
MBEDTLS_SSL_DEBUG_RET
[call site]
09312
MBEDTLS_PUT_UINT16_BE
[call site]
09313
MBEDTLS_SSL_DEBUG_BUF
[call site]
09314
MBEDTLS_SSL_DEBUG_BUF
[call site]
09315
MBEDTLS_SSL_PRINT_EXTS
[call site]
09316
MBEDTLS_SSL_PROC_CHK
[call site]
09317
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
09318
MBEDTLS_SSL_PROC_CHK
[call site]
09319
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
09320
mbedtls_ssl_handshake_set_state
[function]
[call site]
09321
mbedtls_ssl_handshake_set_state
[function]
[call site]
09322
MBEDTLS_SSL_DEBUG_MSG
[call site]
09323
MBEDTLS_SSL_DEBUG_RET
[call site]
09324
ssl_tls13_write_server_hello
[function]
[call site]
09325
MBEDTLS_SSL_DEBUG_MSG
[call site]
09326
MBEDTLS_SSL_PROC_CHK
[call site]
09327
ssl_tls13_prepare_server_hello
[function]
[call site]
09328
MBEDTLS_SSL_DEBUG_RET
[call site]
09329
MBEDTLS_SSL_DEBUG_BUF
[call site]
09330
mbedtls_time
[call site]
09331
MBEDTLS_SSL_PROC_CHK
[call site]
09332
mbedtls_ssl_start_handshake_msg
[function]
[call site]
09333
MBEDTLS_SSL_PROC_CHK
[call site]
09334
ssl_tls13_write_server_hello_body
[function]
[call site]
09335
MBEDTLS_SSL_PROC_CHK
[call site]
09336
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
09337
MBEDTLS_SSL_PROC_CHK
[call site]
09338
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
09339
MBEDTLS_SSL_PROC_CHK
[call site]
09340
ssl_tls13_finalize_server_hello
[function]
[call site]
09341
mbedtls_ssl_tls13_compute_handshake_transform
[function]
[call site]
09342
MBEDTLS_SSL_DEBUG_RET
[call site]
09343
mbedtls_ssl_handshake_set_state
[function]
[call site]
09344
mbedtls_ssl_handshake_set_state
[function]
[call site]
09345
MBEDTLS_SSL_DEBUG_MSG
[call site]
09346
ssl_tls13_write_encrypted_extensions
[function]
[call site]
09347
mbedtls_ssl_set_outbound_transform
[function]
[call site]
09348
MBEDTLS_SSL_DEBUG_MSG
[call site]
09349
MBEDTLS_SSL_DEBUG_MSG
[call site]
09350
MBEDTLS_SSL_PROC_CHK
[call site]
09351
mbedtls_ssl_start_handshake_msg
[function]
[call site]
09352
MBEDTLS_SSL_PROC_CHK
[call site]
09353
ssl_tls13_write_encrypted_extensions_body
[function]
[call site]
09354
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
09355
mbedtls_ssl_write_alpn_ext
[function]
[call site]
09356
strlen
[function]
[call site]
09357
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
09358
MBEDTLS_SSL_DEBUG_MSG
[call site]
09359
MBEDTLS_PUT_UINT16_BE
[call site]
09360
MBEDTLS_PUT_UINT16_BE
[call site]
09361
MBEDTLS_PUT_UINT16_BE
[call site]
09362
MBEDTLS_BYTE_0
[call site]
09363
memcpy
[call site]
09364
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
09365
mbedtls_ssl_tls13_write_early_data_ext
[function]
[call site]
09366
MBEDTLS_SSL_EXT_MASK
[call site]
09367
mbedtls_ssl_tls13_write_record_size_limit_ext
[function]
[call site]
09368
MBEDTLS_PUT_UINT16_BE
[call site]
09369
MBEDTLS_SSL_DEBUG_BUF
[call site]
09370
MBEDTLS_SSL_PRINT_EXTS
[call site]
09371
MBEDTLS_SSL_PROC_CHK
[call site]
09372
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
09373
MBEDTLS_SSL_PROC_CHK
[call site]
09374
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
09375
mbedtls_ssl_tls13_key_exchange_mode_with_psk
[function]
[call site]
09376
mbedtls_ssl_handshake_set_state
[function]
[call site]
09377
mbedtls_ssl_handshake_set_state
[function]
[call site]
09378
mbedtls_ssl_handshake_set_state
[function]
[call site]
09379
MBEDTLS_SSL_DEBUG_MSG
[call site]
09380
MBEDTLS_SSL_DEBUG_RET
[call site]
09381
ssl_tls13_write_certificate_request
[function]
[call site]
09382
MBEDTLS_SSL_DEBUG_MSG
[call site]
09383
MBEDTLS_SSL_PROC_CHK_NEG
[call site]
09384
ssl_tls13_certificate_request_coordinate
[call site]
09385
MBEDTLS_SSL_PROC_CHK
[call site]
09386
mbedtls_ssl_start_handshake_msg
[function]
[call site]
09387
MBEDTLS_SSL_PROC_CHK
[call site]
09388
ssl_tls13_write_certificate_request_body
[function]
[call site]
09389
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
09390
mbedtls_ssl_write_sig_alg_ext
[function]
[call site]
09391
MBEDTLS_PUT_UINT16_BE
[call site]
09392
MBEDTLS_SSL_PRINT_EXTS
[call site]
09393
MBEDTLS_SSL_PROC_CHK
[call site]
09394
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
09395
MBEDTLS_SSL_PROC_CHK
[call site]
09396
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
09397
MBEDTLS_SSL_DEBUG_MSG
[call site]
09398
MBEDTLS_SSL_DEBUG_MSG
[call site]
09399
mbedtls_ssl_handshake_set_state
[function]
[call site]
09400
MBEDTLS_SSL_DEBUG_MSG
[call site]
09401
ssl_tls13_write_server_certificate
[function]
[call site]
09402
ssl_tls13_pick_key_cert
[function]
[call site]
09403
MBEDTLS_SSL_DEBUG_MSG
[call site]
09404
mbedtls_ssl_sig_alg_is_offered
[function]
[call site]
09405
mbedtls_ssl_tls13_sig_alg_for_cert_verify_is_supported
[function]
[call site]
09406
MBEDTLS_SSL_DEBUG_CRT
[call site]
09407
mbedtls_x509_crt_check_key_usage
[function]
[call site]
09408
mbedtls_x509_crt_check_extended_key_usage
[function]
[call site]
09409
MBEDTLS_OID_SIZE
[call site]
09410
MBEDTLS_SSL_DEBUG_MSG
[call site]
09411
MBEDTLS_SSL_DEBUG_MSG
[call site]
09412
mbedtls_ssl_sig_alg_to_str
[function]
[call site]
09413
ssl_tls13_iana_sig_alg_to_psa_alg
[function]
[call site]
09414
PSA_ALG_ECDSA
[call site]
09415
PSA_ALG_ECDSA
[call site]
09416
PSA_ALG_ECDSA
[call site]
09417
PSA_ALG_RSA_PSS
[call site]
09418
PSA_ALG_RSA_PSS
[call site]
09419
PSA_ALG_RSA_PSS
[call site]
09420
PSA_ALG_RSA_PKCS1V15_SIGN
[call site]
09421
PSA_ALG_RSA_PKCS1V15_SIGN
[call site]
09422
PSA_ALG_RSA_PKCS1V15_SIGN
[call site]
09423
mbedtls_ssl_tls13_check_sig_alg_cert_key_match
[function]
[call site]
09424
mbedtls_pk_can_do_ext
[function]
[call site]
09425
PSA_ALG_IS_ECDSA
[call site]
09426
PSA_ALG_IS_RSA_PKCS1V15_SIGN
[call site]
09427
PSA_ALG_IS_RSA_PSS
[call site]
09428
PSA_ALG_IS_ECDH
[call site]
09429
PSA_ALG_IS_SIGN_HASH
[call site]
09430
PSA_ALG_SIGN_GET_HASH
[call site]
09431
mbedtls_pk_get_type
[function]
[call site]
09432
PSA_ALG_IS_ECDSA
[call site]
09433
PSA_ALG_IS_ECDH
[call site]
09434
PSA_ALG_IS_RSA_PKCS1V15_SIGN
[call site]
09435
PSA_ALG_IS_RSA_PSS
[call site]
09436
psa_get_key_attributes
[call site]
09437
psa_get_key_algorithm
[function]
[call site]
09438
psa_get_key_enrollment_algorithm
[function]
[call site]
09439
psa_get_key_usage_flags
[function]
[call site]
09440
psa_reset_key_attributes
[function]
[call site]
09441
PSA_ALG_IS_SIGN_HASH
[call site]
09442
PSA_ALG_IS_SIGN_HASH
[call site]
09443
PSA_ALG_SIGN_GET_HASH
[call site]
09444
PSA_ALG_IS_SIGN_HASH
[call site]
09445
PSA_ALG_SIGN_GET_HASH
[call site]
09446
MBEDTLS_SSL_DEBUG_MSG
[call site]
09447
mbedtls_ssl_sig_alg_to_str
[function]
[call site]
09448
MBEDTLS_SSL_DEBUG_CRT
[call site]
09449
mbedtls_ssl_own_cert
[function]
[call site]
09450
MBEDTLS_SSL_DEBUG_MSG
[call site]
09451
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09452
mbedtls_ssl_tls13_write_certificate
[function]
[call site]
09453
mbedtls_ssl_handshake_set_state
[function]
[call site]
09454
ssl_tls13_write_certificate_verify
[function]
[call site]
09455
mbedtls_ssl_tls13_write_certificate_verify
[function]
[call site]
09456
mbedtls_ssl_handshake_set_state
[function]
[call site]
09457
mbedtls_ssl_tls13_write_change_cipher_spec
[function]
[call site]
09458
mbedtls_ssl_handshake_set_state
[function]
[call site]
09459
mbedtls_ssl_tls13_write_change_cipher_spec
[function]
[call site]
09460
mbedtls_ssl_handshake_set_state
[function]
[call site]
09461
ssl_tls13_write_server_finished
[function]
[call site]
09462
mbedtls_ssl_tls13_write_finished_message
[function]
[call site]
09463
mbedtls_ssl_tls13_compute_application_transform
[function]
[call site]
09464
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09465
MBEDTLS_SSL_DEBUG_MSG
[call site]
09466
mbedtls_ssl_set_inbound_transform
[function]
[call site]
09467
mbedtls_ssl_handshake_set_state
[function]
[call site]
09468
MBEDTLS_SSL_DEBUG_MSG
[call site]
09469
mbedtls_ssl_set_inbound_transform
[function]
[call site]
09470
ssl_tls13_prepare_for_handshake_second_flight
[function]
[call site]
09471
mbedtls_ssl_handshake_set_state
[function]
[call site]
09472
MBEDTLS_SSL_DEBUG_MSG
[call site]
09473
MBEDTLS_SSL_DEBUG_MSG
[call site]
09474
mbedtls_ssl_handshake_set_state
[function]
[call site]
09475
ssl_tls13_process_end_of_early_data
[function]
[call site]
09476
MBEDTLS_SSL_DEBUG_MSG
[call site]
09477
MBEDTLS_SSL_PROC_CHK_NEG
[call site]
09478
ssl_tls13_end_of_early_data_coordinate
[function]
[call site]
09479
mbedtls_ssl_read_record
[function]
[call site]
09480
MBEDTLS_SSL_DEBUG_RET
[call site]
09481
MBEDTLS_SSL_DEBUG_MSG
[call site]
09482
MBEDTLS_SSL_DEBUG_MSG
[call site]
09483
mbedtls_ssl_tls13_check_early_data_len
[function]
[call site]
09484
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09485
MBEDTLS_SSL_PROC_CHK
[call site]
09486
mbedtls_ssl_tls13_fetch_handshake_msg
[function]
[call site]
09487
MBEDTLS_SSL_PROC_CHK
[call site]
09488
ssl_tls13_parse_end_of_early_data
[function]
[call site]
09489
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09490
MBEDTLS_SSL_DEBUG_MSG
[call site]
09491
mbedtls_ssl_set_inbound_transform
[function]
[call site]
09492
MBEDTLS_SSL_PROC_CHK
[call site]
09493
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
09494
ssl_tls13_prepare_for_handshake_second_flight
[function]
[call site]
09495
MBEDTLS_SSL_DEBUG_MSG
[call site]
09496
MBEDTLS_SSL_DEBUG_MSG
[call site]
09497
ssl_tls13_process_client_finished
[function]
[call site]
09498
mbedtls_ssl_tls13_process_finished_message
[function]
[call site]
09499
mbedtls_ssl_tls13_compute_resumption_master_secret
[function]
[call site]
09500
MBEDTLS_SSL_DEBUG_RET
[call site]
09501
mbedtls_ssl_handshake_set_state
[function]
[call site]
09502
ssl_tls13_handshake_wrapup
[call site]
09503
mbedtls_ssl_tls13_process_certificate
[function]
[call site]
09504
mbedtls_ssl_handshake_set_state
[function]
[call site]
09505
MBEDTLS_SSL_DEBUG_MSG
[call site]
09506
mbedtls_ssl_handshake_set_state
[function]
[call site]
09507
mbedtls_ssl_tls13_process_certificate_verify
[function]
[call site]
09508
mbedtls_ssl_handshake_set_state
[function]
[call site]
09509
ssl_tls13_write_new_session_ticket
[function]
[call site]
09510
MBEDTLS_SSL_PROC_CHK_NEG
[call site]
09511
ssl_tls13_write_new_session_ticket_coordinate
[function]
[call site]
09512
MBEDTLS_SSL_DEBUG_MSG
[call site]
09513
MBEDTLS_SSL_DEBUG_MSG
[call site]
09514
MBEDTLS_SSL_DEBUG_MSG
[call site]
09515
MBEDTLS_SSL_PROC_CHK
[call site]
09516
ssl_tls13_prepare_new_session_ticket
[function]
[call site]
09517
MBEDTLS_SSL_DEBUG_MSG
[call site]
09518
mbedtls_ssl_tls13_session_clear_ticket_flags
[function]
[call site]
09519
mbedtls_ssl_tls13_session_set_ticket_flags
[function]
[call site]
09520
mbedtls_ssl_tls13_session_set_ticket_flags
[function]
[call site]
09521
MBEDTLS_SSL_PRINT_TICKET_FLAGS
[call site]
09522
mbedtls_ssl_session_set_ticket_alpn
[function]
[call site]
09523
MBEDTLS_SSL_DEBUG_RET
[call site]
09524
MBEDTLS_SSL_DEBUG_MSG
[call site]
09525
MBEDTLS_SSL_DEBUG_RET
[call site]
09526
MBEDTLS_SSL_DEBUG_BUF
[call site]
09527
mbedtls_md_psa_alg_from_type
[function]
[call site]
09528
PSA_HASH_LENGTH
[call site]
09529
mbedtls_ssl_tls13_hkdf_expand_label
[function]
[call site]
09530
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
09531
MBEDTLS_SSL_DEBUG_RET
[call site]
09532
MBEDTLS_SSL_DEBUG_BUF
[call site]
09533
MBEDTLS_SSL_DEBUG_BUF
[call site]
09534
MBEDTLS_SSL_PROC_CHK
[call site]
09535
mbedtls_ssl_start_handshake_msg
[function]
[call site]
09536
MBEDTLS_SSL_PROC_CHK
[call site]
09537
ssl_tls13_write_new_session_ticket_body
[function]
[call site]
09538
MBEDTLS_SSL_DEBUG_MSG
[call site]
09539
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
09540
mbedtls_ms_time
[call site]
09541
MBEDTLS_SSL_DEBUG_RET
[call site]
09542
MBEDTLS_SSL_DEBUG_MSG
[call site]
09543
MBEDTLS_PUT_UINT32_BE
[call site]
09544
MBEDTLS_SSL_DEBUG_MSG
[call site]
09545
MBEDTLS_PUT_UINT32_BE
[call site]
09546
MBEDTLS_SSL_DEBUG_MSG
[call site]
09547
memcpy
[call site]
09548
MBEDTLS_PUT_UINT16_BE
[call site]
09549
MBEDTLS_SSL_DEBUG_BUF
[call site]
09550
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
09551
mbedtls_ssl_tls13_session_ticket_allow_early_data
[function]
[call site]
09552
mbedtls_ssl_tls13_write_early_data_ext
[function]
[call site]
09553
MBEDTLS_SSL_DEBUG_RET
[call site]
09554
MBEDTLS_SSL_DEBUG_MSG
[call site]
09555
MBEDTLS_PUT_UINT16_BE
[call site]
09556
MBEDTLS_SSL_DEBUG_BUF
[call site]
09557
MBEDTLS_SSL_DEBUG_MSG
[call site]
09558
MBEDTLS_SSL_PRINT_EXTS
[call site]
09559
MBEDTLS_SSL_PROC_CHK
[call site]
09560
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
09561
mbedtls_ssl_handshake_set_state
[function]
[call site]
09562
mbedtls_ssl_handshake_set_state
[function]
[call site]
09563
MBEDTLS_SSL_DEBUG_RET
[call site]
09564
mbedtls_ssl_handshake_set_state
[function]
[call site]
09565
mbedtls_ssl_handshake_set_state
[function]
[call site]
09566
MBEDTLS_SSL_DEBUG_MSG
[call site]
09567
mbedtls_ssl_handshake_server_step
[function]
[call site]
09568
MBEDTLS_SSL_DEBUG_MSG
[call site]
09569
ssl_parse_client_hello
[call site]
09570
ssl_write_server_hello
[function]
[call site]
09571
MBEDTLS_SSL_DEBUG_MSG
[call site]
09572
MBEDTLS_SSL_DEBUG_MSG
[call site]
09573
MBEDTLS_SSL_DEBUG_MSG
[call site]
09574
ssl_write_hello_verify_request
[function]
[call site]
09575
MBEDTLS_SSL_DEBUG_MSG
[call site]
09576
mbedtls_ssl_write_version
[function]
[call site]
09577
MBEDTLS_SSL_DEBUG_BUF
[call site]
09578
MBEDTLS_SSL_DEBUG_MSG
[call site]
09579
MBEDTLS_SSL_DEBUG_RET
[call site]
09580
MBEDTLS_SSL_DEBUG_BUF
[call site]
09581
mbedtls_ssl_write_handshake_msg
[function]
[call site]
09582
MBEDTLS_SSL_DEBUG_RET
[call site]
09583
mbedtls_ssl_flight_transmit
[function]
[call site]
09584
MBEDTLS_SSL_DEBUG_RET
[call site]
09585
MBEDTLS_SSL_DEBUG_MSG
[call site]
09586
mbedtls_ssl_write_version
[function]
[call site]
09587
MBEDTLS_SSL_DEBUG_MSG
[call site]
09588
mbedtls_time
[call site]
09589
MBEDTLS_PUT_UINT32_BE
[call site]
09590
MBEDTLS_SSL_DEBUG_MSG
[call site]
09591
mbedtls_ssl_conf_is_tls13_enabled
[function]
[call site]
09592
MBEDTLS_STATIC_ASSERT
[call site]
09593
memcpy
[call site]
09594
memcpy
[call site]
09595
MBEDTLS_SSL_DEBUG_BUF
[call site]
09596
ssl_handle_id_based_session_resumption
[function]
[call site]
09597
mbedtls_ssl_session_init
[function]
[call site]
09598
mbedtls_ssl_session_free
[function]
[call site]
09599
memset
[call site]
09600
MBEDTLS_SSL_DEBUG_MSG
[call site]
09601
mbedtls_ssl_session_free
[function]
[call site]
09602
mbedtls_time
[call site]
09603
memset
[call site]
09604
mbedtls_ssl_derive_keys
[function]
[call site]
09605
MBEDTLS_SSL_DEBUG_RET
[call site]
09606
memcpy
[call site]
09607
MBEDTLS_SSL_DEBUG_MSG
[call site]
09608
MBEDTLS_SSL_DEBUG_BUF
[call site]
09609
MBEDTLS_SSL_DEBUG_MSG
[call site]
09610
MBEDTLS_PUT_UINT16_BE
[call site]
09611
MBEDTLS_BYTE_0
[call site]
09612
MBEDTLS_SSL_DEBUG_MSG
[call site]
09613
mbedtls_ssl_get_ciphersuite_name
[function]
[call site]
09614
MBEDTLS_SSL_DEBUG_MSG
[call site]
09615
ssl_write_renegotiation_ext
[call site]
09616
ssl_write_max_fragment_length_ext
[call site]
09617
ssl_write_cid_ext
[call site]
09618
ssl_write_encrypt_then_mac_ext
[call site]
09619
ssl_write_extended_ms_ext
[call site]
09620
ssl_write_session_ticket_ext
[call site]
09621
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
09622
mbedtls_ssl_ciphersuite_uses_ec
[function]
[call site]
09623
ssl_write_supported_point_formats_ext
[call site]
09624
ssl_write_ecjpake_kkpp_ext
[call site]
09625
mbedtls_ssl_write_alpn_ext
[function]
[call site]
09626
ssl_write_use_srtp_ext
[call site]
09627
MBEDTLS_SSL_DEBUG_MSG
[call site]
09628
MBEDTLS_PUT_UINT16_BE
[call site]
09629
mbedtls_ssl_write_handshake_msg
[function]
[call site]
09630
MBEDTLS_SSL_DEBUG_MSG
[call site]
09631
mbedtls_ssl_write_certificate
[function]
[call site]
09632
ssl_write_server_key_exchange
[function]
[call site]
09633
MBEDTLS_SSL_DEBUG_MSG
[call site]
09634
mbedtls_ssl_ciphersuite_no_pfs
[function]
[call site]
09635
mbedtls_ssl_ciphersuite_uses_ecdh
[function]
[call site]
09636
ssl_get_ecdh_params_from_cert
[call site]
09637
MBEDTLS_SSL_DEBUG_RET
[call site]
09638
MBEDTLS_SSL_DEBUG_MSG
[call site]
09639
MBEDTLS_SSL_DEBUG_MSG
[call site]
09640
ssl_resume_server_key_exchange
[function]
[call site]
09641
mbedtls_ssl_set_async_operation_data
[function]
[call site]
09642
MBEDTLS_SSL_DEBUG_RET
[call site]
09643
ssl_prepare_server_key_exchange
[function]
[call site]
09644
mbedtls_ssl_get_tls_id_from_ecp_group_id
[function]
[call site]
09645
MBEDTLS_PUT_UINT16_BE
[call site]
09646
mbedtls_psa_ecjpake_write_round
[function]
[call site]
09647
psa_destroy_key
[function]
[call site]
09648
psa_pake_abort
[function]
[call site]
09649
MBEDTLS_SSL_DEBUG_RET
[call site]
09650
mbedtls_ecjpake_write_round_two
[function]
[call site]
09651
MBEDTLS_SSL_DEBUG_RET
[call site]
09652
mbedtls_ssl_ciphersuite_uses_dhe
[function]
[call site]
09653
MBEDTLS_SSL_DEBUG_MSG
[call site]
09654
mbedtls_dhm_set_group
[function]
[call site]
09655
mbedtls_mpi_copy
[function]
[call site]
09656
mbedtls_mpi_copy
[function]
[call site]
09657
MBEDTLS_ERROR_ADD
[call site]
09658
MBEDTLS_SSL_DEBUG_RET
[call site]
09659
mbedtls_dhm_make_params
[function]
[call site]
09660
dhm_make_common
[function]
[call site]
09661
mbedtls_mpi_size
[function]
[call site]
09662
mbedtls_mpi_size
[function]
[call site]
09663
mbedtls_mpi_size
[function]
[call site]
09664
DHM_MPI_EXPORT
[call site]
09665
DHM_MPI_EXPORT
[call site]
09666
DHM_MPI_EXPORT
[call site]
09667
MBEDTLS_ERROR_ADD
[call site]
09668
mbedtls_dhm_get_len
[function]
[call site]
09669
MBEDTLS_SSL_DEBUG_RET
[call site]
09670
MBEDTLS_SSL_DEBUG_MPI
[call site]
09671
MBEDTLS_SSL_DEBUG_MPI
[call site]
09672
MBEDTLS_SSL_DEBUG_MPI
[call site]
09673
MBEDTLS_SSL_DEBUG_MPI
[call site]
09674
mbedtls_ssl_ciphersuite_uses_ecdhe
[function]
[call site]
09675
mbedtls_ssl_get_groups
[function]
[call site]
09676
MBEDTLS_SSL_DEBUG_MSG
[call site]
09677
MBEDTLS_SSL_DEBUG_MSG
[call site]
09678
mbedtls_ssl_get_curve_name_from_tls_id
[function]
[call site]
09679
MBEDTLS_SSL_DEBUG_MSG
[call site]
09680
mbedtls_ssl_get_psa_curve_info_from_tls_id
[function]
[call site]
09681
MBEDTLS_SSL_DEBUG_MSG
[call site]
09682
psa_key_attributes_init
[function]
[call site]
09683
psa_set_key_usage_flags
[function]
[call site]
09684
psa_set_key_algorithm
[function]
[call site]
09685
psa_set_key_type
[function]
[call site]
09686
psa_set_key_bits
[function]
[call site]
09687
MBEDTLS_PUT_UINT16_BE
[call site]
09688
psa_generate_key
[function]
[call site]
09689
PSA_TO_MBEDTLS_ERR
[call site]
09690
MBEDTLS_SSL_DEBUG_RET
[call site]
09691
psa_export_public_key
[call site]
09692
PSA_TO_MBEDTLS_ERR
[call site]
09693
MBEDTLS_SSL_DEBUG_RET
[call site]
09694
psa_destroy_key
[function]
[call site]
09695
mbedtls_ssl_get_ecp_group_id_from_tls_id
[function]
[call site]
09696
mbedtls_ecdh_setup
[function]
[call site]
09697
MBEDTLS_SSL_DEBUG_RET
[call site]
09698
mbedtls_ecdh_make_params
[function]
[call site]
09699
ecdh_make_params_internal
[function]
[call site]
09700
ecdh_gen_public_restartable
[function]
[call site]
09701
mbedtls_ecdh_gen_public
[function]
[call site]
09702
mbedtls_ecp_tls_write_group
[function]
[call site]
09703
mbedtls_ecp_tls_write_point
[function]
[call site]
09704
mbedtls_everest_make_params
[function]
[call site]
09705
mbedtls_x25519_make_params
[function]
[call site]
09706
f_rng
[call site]
09707
Hacl_Curve25519_crypto_scalarmult
[call site]
09708
memcmp
[call site]
09709
ecdh_make_params_internal
[function]
[call site]
09710
MBEDTLS_SSL_DEBUG_RET
[call site]
09711
MBEDTLS_SSL_DEBUG_ECDH
[call site]
09712
mbedtls_ssl_ciphersuite_uses_server_signature
[function]
[call site]
09713
MBEDTLS_SSL_DEBUG_MSG
[call site]
09714
mbedtls_ssl_get_ciphersuite_sig_pk_alg
[function]
[call site]
09715
mbedtls_ssl_tls12_get_preferred_hash_for_sig_alg
[function]
[call site]
09716
MBEDTLS_SSL_TLS12_HASH_ALG_FROM_SIG_AND_HASH_ALG
[call site]
09717
MBEDTLS_SSL_TLS12_SIG_ALG_FROM_SIG_AND_HASH_ALG
[call site]
09718
mbedtls_ssl_md_alg_from_hash
[function]
[call site]
09719
mbedtls_md_psa_alg_from_type
[function]
[call site]
09720
mbedtls_pk_can_do_ext
[function]
[call site]
09721
PSA_ALG_ECDSA
[call site]
09722
mbedtls_pk_can_do_ext
[function]
[call site]
09723
PSA_ALG_RSA_PKCS1V15_SIGN
[call site]
09724
mbedtls_ssl_sig_from_pk_alg
[function]
[call site]
09725
mbedtls_ssl_md_alg_from_hash
[function]
[call site]
09726
MBEDTLS_SSL_DEBUG_MSG
[call site]
09727
MBEDTLS_SSL_DEBUG_MSG
[call site]
09728
mbedtls_ssl_get_key_exchange_md_tls1_2
[function]
[call site]
09729
mbedtls_md_info_from_type
[function]
[call site]
09730
mbedtls_md_get_size
[function]
[call site]
09731
MBEDTLS_SSL_DEBUG_MSG
[call site]
09732
mbedtls_md_init
[function]
[call site]
09733
mbedtls_md_setup
[function]
[call site]
09734
MBEDTLS_SSL_DEBUG_RET
[call site]
09735
mbedtls_md_starts
[function]
[call site]
09736
MBEDTLS_SSL_DEBUG_RET
[call site]
09737
mbedtls_md_update
[function]
[call site]
09738
MBEDTLS_SSL_DEBUG_RET
[call site]
09739
mbedtls_md_update
[function]
[call site]
09740
MBEDTLS_SSL_DEBUG_RET
[call site]
09741
mbedtls_md_finish
[function]
[call site]
09742
MBEDTLS_SSL_DEBUG_RET
[call site]
09743
mbedtls_md_free
[function]
[call site]
09744
mbedtls_ssl_send_alert_message
[function]
[call site]
09745
MBEDTLS_SSL_DEBUG_MSG
[call site]
09746
MBEDTLS_SSL_DEBUG_BUF
[call site]
09747
mbedtls_ssl_hash_from_md_alg
[function]
[call site]
09748
mbedtls_ssl_sig_from_pk_alg
[function]
[call site]
09749
mbedtls_ssl_own_cert
[function]
[call site]
09750
ssl_resume_server_key_exchange
[function]
[call site]
09751
MBEDTLS_SSL_DEBUG_RET
[call site]
09752
mbedtls_ssl_own_key
[function]
[call site]
09753
MBEDTLS_SSL_DEBUG_MSG
[call site]
09754
mbedtls_pk_sign
[function]
[call site]
09755
mbedtls_ssl_own_key
[function]
[call site]
09756
MBEDTLS_SSL_DEBUG_RET
[call site]
09757
MBEDTLS_SSL_DEBUG_MSG
[call site]
09758
MBEDTLS_BYTE_1
[call site]
09759
MBEDTLS_BYTE_0
[call site]
09760
MBEDTLS_SSL_DEBUG_BUF
[call site]
09761
mbedtls_ssl_write_handshake_msg
[function]
[call site]
09762
MBEDTLS_SSL_DEBUG_RET
[call site]
09763
MBEDTLS_SSL_DEBUG_MSG
[call site]
09764
ssl_write_certificate_request
[function]
[call site]
09765
MBEDTLS_SSL_DEBUG_MSG
[call site]
09766
mbedtls_ssl_ciphersuite_cert_req_allowed
[function]
[call site]
09767
MBEDTLS_SSL_DEBUG_MSG
[call site]
09768
mbedtls_ssl_get_sig_algs
[function]
[call site]
09769
MBEDTLS_BYTE_1
[call site]
09770
mbedtls_ssl_set_calc_verify_md
[function]
[call site]
09771
mbedtls_ssl_sig_alg_is_supported
[function]
[call site]
09772
MBEDTLS_PUT_UINT16_BE
[call site]
09773
MBEDTLS_PUT_UINT16_BE
[call site]
09774
MBEDTLS_SSL_DEBUG_MSG
[call site]
09775
MBEDTLS_PUT_UINT16_BE
[call site]
09776
memcpy
[call site]
09777
MBEDTLS_SSL_DEBUG_BUF
[call site]
09778
MBEDTLS_PUT_UINT16_BE
[call site]
09779
mbedtls_ssl_write_handshake_msg
[function]
[call site]
09780
MBEDTLS_SSL_DEBUG_MSG
[call site]
09781
ssl_write_server_hello_done
[function]
[call site]
09782
MBEDTLS_SSL_DEBUG_MSG
[call site]
09783
mbedtls_ssl_send_flight_completed
[function]
[call site]
09784
mbedtls_ssl_write_handshake_msg
[function]
[call site]
09785
MBEDTLS_SSL_DEBUG_RET
[call site]
09786
mbedtls_ssl_flight_transmit
[function]
[call site]
09787
MBEDTLS_SSL_DEBUG_RET
[call site]
09788
MBEDTLS_SSL_DEBUG_MSG
[call site]
09789
mbedtls_ssl_parse_certificate
[function]
[call site]
09790
ssl_parse_client_key_exchange
[function]
[call site]
09791
MBEDTLS_SSL_DEBUG_MSG
[call site]
09792
MBEDTLS_SSL_DEBUG_MSG
[call site]
09793
mbedtls_ssl_read_record
[function]
[call site]
09794
MBEDTLS_SSL_DEBUG_RET
[call site]
09795
mbedtls_ssl_hs_hdr_len
[function]
[call site]
09796
MBEDTLS_SSL_DEBUG_MSG
[call site]
09797
MBEDTLS_SSL_DEBUG_MSG
[call site]
09798
ssl_parse_client_dh_public
[function]
[call site]
09799
MBEDTLS_SSL_DEBUG_MSG
[call site]
09800
MBEDTLS_GET_UINT16_BE
[call site]
09801
MBEDTLS_SSL_DEBUG_MSG
[call site]
09802
mbedtls_dhm_read_public
[function]
[call site]
09803
mbedtls_dhm_get_len
[function]
[call site]
09804
mbedtls_mpi_read_binary
[function]
[call site]
09805
MBEDTLS_ERROR_ADD
[call site]
09806
MBEDTLS_SSL_DEBUG_RET
[call site]
09807
MBEDTLS_SSL_DEBUG_MPI
[call site]
09808
MBEDTLS_SSL_DEBUG_RET
[call site]
09809
MBEDTLS_SSL_DEBUG_MSG
[call site]
09810
mbedtls_dhm_calc_secret
[function]
[call site]
09811
MBEDTLS_SSL_DEBUG_RET
[call site]
09812
MBEDTLS_SSL_DEBUG_MPI
[call site]
09813
MBEDTLS_SSL_DEBUG_MSG
[call site]
09814
MBEDTLS_SSL_DEBUG_MSG
[call site]
09815
MBEDTLS_SSL_DEBUG_MSG
[call site]
09816
MBEDTLS_SSL_DEBUG_MSG
[call site]
09817
memcpy
[call site]
09818
psa_raw_key_agreement
[function]
[call site]
09819
PSA_TO_MBEDTLS_ERR
[call site]
09820
MBEDTLS_SSL_DEBUG_RET
[call site]
09821
psa_destroy_key
[function]
[call site]
09822
psa_destroy_key
[function]
[call site]
09823
PSA_TO_MBEDTLS_ERR
[call site]
09824
MBEDTLS_SSL_DEBUG_RET
[call site]
09825
mbedtls_ecdh_read_public
[function]
[call site]
09826
ecdh_read_public_internal
[function]
[call site]
09827
mbedtls_ecp_tls_read_point
[function]
[call site]
09828
mbedtls_ecp_point_read_binary
[function]
[call site]
09829
mbedtls_everest_read_public
[function]
[call site]
09830
mbedtls_x25519_read_public
[function]
[call site]
09831
memcpy
[call site]
09832
ecdh_read_public_internal
[function]
[call site]
09833
MBEDTLS_SSL_DEBUG_RET
[call site]
09834
MBEDTLS_SSL_DEBUG_ECDH
[call site]
09835
mbedtls_ecdh_calc_secret
[function]
[call site]
09836
MBEDTLS_SSL_DEBUG_RET
[call site]
09837
MBEDTLS_SSL_DEBUG_ECDH
[call site]
09838
ssl_parse_client_psk_identity
[function]
[call site]
09839
ssl_conf_has_psk_or_cb
[function]
[call site]
09840
mbedtls_svc_key_id_is_null
[function]
[call site]
09841
MBEDTLS_SSL_DEBUG_MSG
[call site]
09842
MBEDTLS_SSL_DEBUG_MSG
[call site]
09843
MBEDTLS_GET_UINT16_BE
[call site]
09844
MBEDTLS_SSL_DEBUG_MSG
[call site]
09845
mbedtls_ct_memcmp
[function]
[call site]
09846
MBEDTLS_SSL_DEBUG_BUF
[call site]
09847
mbedtls_ssl_send_alert_message
[function]
[call site]
09848
MBEDTLS_SSL_DEBUG_RET
[call site]
09849
MBEDTLS_SSL_DEBUG_MSG
[call site]
09850
mbedtls_ssl_psk_derive_premaster
[function]
[call site]
09851
MBEDTLS_SSL_DEBUG_RET
[call site]
09852
MBEDTLS_SSL_DEBUG_MSG
[call site]
09853
ssl_parse_client_psk_identity
[function]
[call site]
09854
MBEDTLS_SSL_DEBUG_RET
[call site]
09855
ssl_parse_encrypted_pms
[function]
[call site]
09856
ssl_decrypt_encrypted_pms
[function]
[call site]
09857
mbedtls_ssl_own_cert
[function]
[call site]
09858
MBEDTLS_SSL_DEBUG_MSG
[call site]
09859
mbedtls_ssl_own_key
[function]
[call site]
09860
mbedtls_pk_get_len
[function]
[call site]
09861
MBEDTLS_SSL_DEBUG_MSG
[call site]
09862
ssl_resume_decrypt_pms
[function]
[call site]
09863
mbedtls_ssl_set_async_operation_data
[function]
[call site]
09864
MBEDTLS_SSL_DEBUG_RET
[call site]
09865
MBEDTLS_SSL_DEBUG_MSG
[call site]
09866
MBEDTLS_BYTE_1
[call site]
09867
MBEDTLS_BYTE_0
[call site]
09868
MBEDTLS_SSL_DEBUG_MSG
[call site]
09869
MBEDTLS_SSL_DEBUG_MSG
[call site]
09870
mbedtls_ssl_own_cert
[function]
[call site]
09871
ssl_resume_decrypt_pms
[function]
[call site]
09872
MBEDTLS_SSL_DEBUG_RET
[call site]
09873
mbedtls_pk_can_do
[function]
[call site]
09874
MBEDTLS_SSL_DEBUG_MSG
[call site]
09875
mbedtls_pk_decrypt
[function]
[call site]
09876
mbedtls_ssl_write_version
[function]
[call site]
09877
mbedtls_ct_bool
[function]
[call site]
09878
mbedtls_ct_bool_or
[function]
[call site]
09879
mbedtls_ct_uint_ne
[function]
[call site]
09880
mbedtls_ct_bool_or
[function]
[call site]
09881
mbedtls_ct_uint_ne
[function]
[call site]
09882
mbedtls_ct_bool_or
[function]
[call site]
09883
mbedtls_ct_uint_ne
[function]
[call site]
09884
MBEDTLS_SSL_DEBUG_MSG
[call site]
09885
MBEDTLS_SSL_DEBUG_MSG
[call site]
09886
mbedtls_ct_memcpy_if
[function]
[call site]
09887
MBEDTLS_SSL_DEBUG_RET
[call site]
09888
mbedtls_ssl_psk_derive_premaster
[function]
[call site]
09889
MBEDTLS_SSL_DEBUG_RET
[call site]
09890
ssl_parse_client_psk_identity
[function]
[call site]
09891
MBEDTLS_SSL_DEBUG_RET
[call site]
09892
ssl_parse_client_dh_public
[function]
[call site]
09893
MBEDTLS_SSL_DEBUG_RET
[call site]
09894
MBEDTLS_SSL_DEBUG_MSG
[call site]
09895
mbedtls_dhm_calc_secret
[function]
[call site]
09896
MBEDTLS_SSL_DEBUG_RET
[call site]
09897
MBEDTLS_PUT_UINT16_BE
[call site]
09898
MBEDTLS_SSL_DEBUG_MPI
[call site]
09899
mbedtls_ssl_psk_derive_premaster
[function]
[call site]
09900
MBEDTLS_SSL_DEBUG_RET
[call site]
09901
ssl_parse_client_psk_identity
[function]
[call site]
09902
MBEDTLS_SSL_DEBUG_RET
[call site]
09903
psa_destroy_key
[function]
[call site]
09904
psa_destroy_key
[function]
[call site]
09905
psa_destroy_key
[function]
[call site]
09906
psa_destroy_key
[function]
[call site]
09907
MBEDTLS_STATIC_ASSERT
[call site]
09908
memcpy
[call site]
09909
psa_raw_key_agreement
[function]
[call site]
09910
psa_destroy_key
[function]
[call site]
09911
PSA_TO_MBEDTLS_ERR
[call site]
09912
PSA_TO_MBEDTLS_ERR
[call site]
09913
MBEDTLS_PUT_UINT16_BE
[call site]
09914
ssl_parse_client_psk_identity
[function]
[call site]
09915
MBEDTLS_SSL_DEBUG_RET
[call site]
09916
mbedtls_ecdh_read_public
[function]
[call site]
09917
MBEDTLS_SSL_DEBUG_RET
[call site]
09918
MBEDTLS_SSL_DEBUG_ECDH
[call site]
09919
mbedtls_ssl_psk_derive_premaster
[function]
[call site]
09920
MBEDTLS_SSL_DEBUG_RET
[call site]
09921
ssl_parse_encrypted_pms
[function]
[call site]
09922
MBEDTLS_SSL_DEBUG_RET
[call site]
09923
mbedtls_psa_ecjpake_read_round
[function]
[call site]
09924
psa_pake_input
[function]
[call site]
09925
PSA_PAKE_INPUT_SIZE
[call site]
09926
LOCAL_INPUT_DECLARE
[call site]
09927
psa_pake_complete_inputs
[function]
[call site]
09928
psa_jpake_prologue
[function]
[call site]
09929
convert_jpake_computation_stage_to_driver_step
[function]
[call site]
09930
LOCAL_INPUT_ALLOC
[call site]
09931
psa_driver_wrapper_pake_input
[function]
[call site]
09932
mbedtls_psa_pake_input
[function]
[call site]
09933
mbedtls_psa_pake_input_internal
[function]
[call site]
09934
memcpy
[call site]
09935
memcpy
[call site]
09936
mbedtls_ecjpake_read_round_one
[function]
[call site]
09937
ecjpake_kkpp_read
[function]
[call site]
09938
MBEDTLS_MPI_CHK
[call site]
09939
ecjpake_kkp_read
[function]
[call site]
09940
MBEDTLS_MPI_CHK
[call site]
09941
mbedtls_ecp_tls_read_point
[function]
[call site]
09942
mbedtls_ecp_is_zero
[function]
[call site]
09943
MBEDTLS_MPI_CHK
[call site]
09944
ecjpake_zkp_read
[function]
[call site]
09945
mbedtls_ecp_point_init
[function]
[call site]
09946
mbedtls_ecp_point_init
[function]
[call site]
09947
mbedtls_mpi_init
[function]
[call site]
09948
mbedtls_mpi_init
[function]
[call site]
09949
MBEDTLS_MPI_CHK
[call site]
09950
mbedtls_ecp_tls_read_point
[function]
[call site]
09951
MBEDTLS_MPI_CHK
[call site]
09952
mbedtls_mpi_read_binary
[function]
[call site]
09953
MBEDTLS_MPI_CHK
[call site]
09954
ecjpake_hash
[function]
[call site]
09955
MBEDTLS_MPI_CHK
[call site]
09956
mbedtls_ecp_muladd
[function]
[call site]
09957
mbedtls_ecp_point_cmp
[function]
[call site]
09958
mbedtls_mpi_cmp_mpi
[function]
[call site]
09959
mbedtls_mpi_cmp_mpi
[function]
[call site]
09960
mbedtls_mpi_cmp_mpi
[function]
[call site]
09961
mbedtls_ecp_point_free
[function]
[call site]
09962
mbedtls_ecp_point_free
[function]
[call site]
09963
mbedtls_mpi_free
[function]
[call site]
09964
mbedtls_mpi_free
[function]
[call site]
09965
MBEDTLS_MPI_CHK
[call site]
09966
ecjpake_kkp_read
[function]
[call site]
09967
mbedtls_platform_zeroize
[function]
[call site]
09968
mbedtls_ecjpake_to_psa_error
[function]
[call site]
09969
mbedtls_ecjpake_read_round_two
[function]
[call site]
09970
mbedtls_ecp_group_init
[function]
[call site]
09971
mbedtls_ecp_point_init
[function]
[call site]
09972
MBEDTLS_MPI_CHK
[call site]
09973
ecjpake_ecp_add3
[function]
[call site]
09974
MBEDTLS_MPI_CHK
[call site]
09975
mbedtls_ecp_tls_read_group
[function]
[call site]
09976
mbedtls_ecp_tls_read_group_id
[function]
[call site]
09977
MBEDTLS_GET_UINT16_BE
[call site]
09978
mbedtls_ecp_curve_info_from_tls_id
[function]
[call site]
09979
mbedtls_ecp_curve_list
[function]
[call site]
09980
mbedtls_ecp_group_load
[call site]
09981
MBEDTLS_MPI_CHK
[call site]
09982
ecjpake_kkp_read
[function]
[call site]
09983
mbedtls_ecp_group_free
[function]
[call site]
09984
mbedtls_ecp_point_free
[function]
[call site]
09985
mbedtls_platform_zeroize
[function]
[call site]
09986
mbedtls_ecjpake_to_psa_error
[function]
[call site]
09987
mbedtls_test_transparent_pake_input
[function]
[call site]
09988
libtestdriver1_mbedtls_psa_pake_input
[call site]
09989
mbedtls_psa_pake_input
[function]
[call site]
09990
psa_jpake_epilogue
[function]
[call site]
09991
LOCAL_INPUT_FREE
[call site]
09992
psa_pake_abort
[function]
[call site]
09993
PSA_TO_MBEDTLS_ERR
[call site]
09994
psa_destroy_key
[function]
[call site]
09995
psa_pake_abort
[function]
[call site]
09996
MBEDTLS_SSL_DEBUG_RET
[call site]
09997
mbedtls_ecjpake_read_round_two
[function]
[call site]
09998
MBEDTLS_SSL_DEBUG_RET
[call site]
09999
mbedtls_ecjpake_derive_secret
[function]
[call site]
10000
MBEDTLS_SSL_DEBUG_RET
[call site]
10001
MBEDTLS_SSL_DEBUG_MSG
[call site]
10002
mbedtls_ssl_derive_keys
[function]
[call site]
10003
MBEDTLS_SSL_DEBUG_RET
[call site]
10004
MBEDTLS_SSL_DEBUG_MSG
[call site]
10005
ssl_parse_certificate_verify
[function]
[call site]
10006
MBEDTLS_SSL_DEBUG_MSG
[call site]
10007
mbedtls_ssl_ciphersuite_cert_req_allowed
[function]
[call site]
10008
MBEDTLS_SSL_DEBUG_MSG
[call site]
10009
MBEDTLS_SSL_DEBUG_MSG
[call site]
10010
MBEDTLS_SSL_DEBUG_MSG
[call site]
10011
mbedtls_ssl_read_record
[function]
[call site]
10012
MBEDTLS_SSL_DEBUG_RET
[call site]
10013
MBEDTLS_SSL_DEBUG_MSG
[call site]
10014
mbedtls_ssl_hs_hdr_len
[function]
[call site]
10015
MBEDTLS_SSL_DEBUG_MSG
[call site]
10016
mbedtls_ssl_md_alg_from_hash
[function]
[call site]
10017
mbedtls_ssl_set_calc_verify_md
[function]
[call site]
10018
MBEDTLS_SSL_DEBUG_MSG
[call site]
10019
mbedtls_ssl_pk_alg_from_sig
[function]
[call site]
10020
MBEDTLS_SSL_DEBUG_MSG
[call site]
10021
mbedtls_pk_can_do
[function]
[call site]
10022
MBEDTLS_SSL_DEBUG_MSG
[call site]
10023
MBEDTLS_SSL_DEBUG_MSG
[call site]
10024
MBEDTLS_GET_UINT16_BE
[call site]
10025
MBEDTLS_SSL_DEBUG_MSG
[call site]
10026
MBEDTLS_SSL_DEBUG_RET
[call site]
10027
mbedtls_pk_verify
[function]
[call site]
10028
MBEDTLS_SSL_DEBUG_RET
[call site]
10029
mbedtls_ssl_update_handshake_status
[function]
[call site]
10030
MBEDTLS_SSL_DEBUG_RET
[call site]
10031
MBEDTLS_SSL_DEBUG_MSG
[call site]
10032
mbedtls_ssl_parse_change_cipher_spec
[function]
[call site]
10033
mbedtls_ssl_parse_finished
[function]
[call site]
10034
ssl_write_new_session_ticket
[function]
[call site]
10035
MBEDTLS_SSL_DEBUG_MSG
[call site]
10036
mbedtls_ms_time
[call site]
10037
MBEDTLS_SSL_DEBUG_RET
[call site]
10038
MBEDTLS_PUT_UINT32_BE
[call site]
10039
MBEDTLS_PUT_UINT16_BE
[call site]
10040
mbedtls_ssl_write_handshake_msg
[function]
[call site]
10041
MBEDTLS_SSL_DEBUG_RET
[call site]
10042
MBEDTLS_SSL_DEBUG_MSG
[call site]
10043
mbedtls_ssl_write_change_cipher_spec
[function]
[call site]
10044
mbedtls_ssl_write_finished
[function]
[call site]
10045
MBEDTLS_SSL_DEBUG_MSG
[call site]
10046
mbedtls_ssl_handshake_wrapup
[function]
[call site]
10047
MBEDTLS_SSL_DEBUG_MSG
[call site]
10048
mbedtls_ssl_handshake_server_step
[function]
[call site]
10049
mbedtls_ssl_tls13_handshake_server_step
[function]
[call site]
10050
mbedtls_ssl_handle_pending_alert
[function]
[call site]
10051
MBEDTLS_SSL_DEBUG_MSG
[call site]
10052
mbedtls_ssl_read
[function]
[call site]
10053
MBEDTLS_SSL_DEBUG_MSG
[call site]
10054
mbedtls_ssl_flush_output
[function]
[call site]
10055
mbedtls_ssl_flight_transmit
[function]
[call site]
10056
ssl_check_ctr_renegotiate
[function]
[call site]
10057
mbedtls_ssl_ep_len
[function]
[call site]
10058
mbedtls_ssl_is_handshake_over
[function]
[call site]
10059
memcmp
[call site]
10060
memcmp
[call site]
10061
MBEDTLS_SSL_DEBUG_MSG
[call site]
10062
mbedtls_ssl_renegotiate
[function]
[call site]
10063
mbedtls_ssl_is_handshake_over
[function]
[call site]
10064
mbedtls_ssl_flush_output
[function]
[call site]
10065
ssl_write_hello_request
[function]
[call site]
10066
mbedtls_ssl_is_handshake_over
[function]
[call site]
10067
mbedtls_ssl_start_renegotiation
[function]
[call site]
10068
MBEDTLS_SSL_DEBUG_MSG
[call site]
10069
ssl_handshake_init
[function]
[call site]
10070
mbedtls_ssl_handshake
[function]
[call site]
10071
MBEDTLS_SSL_DEBUG_RET
[call site]
10072
MBEDTLS_SSL_DEBUG_MSG
[call site]
10073
MBEDTLS_SSL_DEBUG_RET
[call site]
10074
mbedtls_ssl_handshake
[function]
[call site]
10075
MBEDTLS_SSL_DEBUG_RET
[call site]
10076
MBEDTLS_SSL_DEBUG_RET
[call site]
10077
mbedtls_ssl_handshake
[function]
[call site]
10078
MBEDTLS_SSL_DEBUG_RET
[call site]
10079
mbedtls_ssl_set_timer
[function]
[call site]
10080
mbedtls_ssl_read_record
[function]
[call site]
10081
MBEDTLS_SSL_DEBUG_RET
[call site]
10082
mbedtls_ssl_read_record
[function]
[call site]
10083
MBEDTLS_SSL_DEBUG_RET
[call site]
10084
ssl_handle_hs_message_post_handshake
[function]
[call site]
10085
ssl_tls13_handle_hs_message_post_handshake
[function]
[call site]
10086
MBEDTLS_SSL_DEBUG_MSG
[call site]
10087
ssl_tls13_is_new_session_ticket
[function]
[call site]
10088
mbedtls_ssl_hs_hdr_len
[function]
[call site]
10089
MBEDTLS_SSL_DEBUG_MSG
[call site]
10090
mbedtls_ssl_conf_is_signal_new_session_tickets_enabled
[function]
[call site]
10091
mbedtls_ssl_handshake_set_state
[function]
[call site]
10092
MBEDTLS_SSL_DEBUG_MSG
[call site]
10093
MBEDTLS_SSL_DEBUG_MSG
[call site]
10094
ssl_tls12_handle_hs_message_post_handshake
[function]
[call site]
10095
mbedtls_ssl_hs_hdr_len
[function]
[call site]
10096
MBEDTLS_SSL_DEBUG_MSG
[call site]
10097
MBEDTLS_SSL_DEBUG_MSG
[call site]
10098
mbedtls_ssl_start_renegotiation
[function]
[call site]
10099
MBEDTLS_SSL_DEBUG_RET
[call site]
10100
MBEDTLS_SSL_DEBUG_MSG
[call site]
10101
mbedtls_ssl_send_alert_message
[function]
[call site]
10102
MBEDTLS_SSL_DEBUG_RET
[call site]
10103
MBEDTLS_SSL_DEBUG_MSG
[call site]
10104
MBEDTLS_SSL_DEBUG_MSG
[call site]
10105
MBEDTLS_SSL_DEBUG_MSG
[call site]
10106
mbedtls_ssl_is_handshake_over
[function]
[call site]
10107
mbedtls_ssl_set_timer
[function]
[call site]
10108
mbedtls_ssl_resend_hello_request
[function]
[call site]
10109
MBEDTLS_SSL_DEBUG_RET
[call site]
10110
ssl_read_application_data
[function]
[call site]
10111
memcpy
[call site]
10112
mbedtls_platform_zeroize
[function]
[call site]
10113
MBEDTLS_SSL_DEBUG_MSG
[call site]
10114
mbedtls_ssl_ticket_free
[function]
[call site]
10115
psa_destroy_key
[function]
[call site]
10116
psa_destroy_key
[function]
[call site]
10117
mbedtls_cipher_free
[function]
[call site]
10118
mbedtls_cipher_free
[function]
[call site]
10119
mbedtls_mutex_free
[call site]
10120
mbedtls_platform_zeroize
[function]
[call site]
10121
mbedtls_entropy_free
[function]
[call site]
10122
mbedtls_mutex_free
[call site]
10123
mbedtls_md_free
[function]
[call site]
10124
mbedtls_platform_zeroize
[function]
[call site]
10125
mbedtls_ctr_drbg_free
[function]
[call site]
10126
mbedtls_ssl_config_free
[function]
[call site]
10127
mbedtls_mpi_free
[function]
[call site]
10128
mbedtls_mpi_free
[function]
[call site]
10129
mbedtls_svc_key_id_is_null
[function]
[call site]
10130
mbedtls_zeroize_and_free
[function]
[call site]
10131
mbedtls_zeroize_and_free
[function]
[call site]
10132
ssl_key_cert_free
[function]
[call site]
10133
mbedtls_platform_zeroize
[function]
[call site]
10134
mbedtls_x509_crt_free
[function]
[call site]
10135
mbedtls_pk_free
[function]
[call site]
10136
mbedtls_ssl_free
[function]
[call site]
10137
MBEDTLS_SSL_DEBUG_MSG
[call site]
10138
mbedtls_zeroize_and_free
[function]
[call site]
10139
mbedtls_zeroize_and_free
[function]
[call site]
10140
mbedtls_ssl_transform_free
[function]
[call site]
10141
mbedtls_free
[function]
[call site]
10142
mbedtls_ssl_handshake_free
[function]
[call site]
10143
mbedtls_free
[function]
[call site]
10144
mbedtls_ssl_transform_free
[function]
[call site]
10145
mbedtls_free
[function]
[call site]
10146
mbedtls_ssl_session_free
[function]
[call site]
10147
mbedtls_free
[function]
[call site]
10148
mbedtls_ssl_transform_free
[function]
[call site]
10149
mbedtls_free
[function]
[call site]
10150
mbedtls_ssl_session_free
[function]
[call site]
10151
mbedtls_free
[function]
[call site]
10152
mbedtls_ssl_free_hostname
[function]
[call site]
10153
mbedtls_zeroize_and_free
[function]
[call site]
10154
strlen
[function]
[call site]
10155
mbedtls_free
[function]
[call site]
10156
MBEDTLS_SSL_DEBUG_MSG
[call site]
10157
mbedtls_platform_zeroize
[function]
[call site]
10158
mbedtls_psa_crypto_free
[function]
[call site]
10159