Fuzz introspector: fuzzer-wolfssl-server-randomize
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues

Fuzz blockers

The followings nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
349 2797 sp_to_unsigned_bin call site ecc_projective_add_point_safe
170 1952 fe_invert call site wc_ed25519_check_key
153 1640 StoreRsaKey call site ConfirmSignature
134 5160 Base64_Decode call site ProcessUserChain
123 5483 DecodePrivateKey call site RsaSign
120 3220 FreeDecodedCert call site CheckOcspRequest
112 6039 DoHandShakeMsgType call site wolfSSL_use_PrivateKey
109 4393 DoTls13ClientHello call site TLSX_Parse
101 6723 wolfSSL_accept call site wolfSSL_BIO_write
100 3849 SetCipherSpecs call site Hmac_UpdateFinal_CT
82 920 Sha512_Family_Final call site SetKeysSide
80 4754 wc_RsaPSS_CheckPadding_ex call site wolfSSL_connect_TLSv13

Fuzzer calltree

0 LLVMFuzzerTestOneInput [function] [call site2] 00000
1 fuzzer_set_data [function] [call site2] 00001
1 wolfSSL_new [function] [call site2] 00002
2 wolfSSL_Malloc [function] [call site2] 00003
2 InitSSL [function] [call site2] 00004
3 InitX509 [function] [call site2] 00005
4 InitX509Name [function] [call site2] 00006
4 InitX509Name [function] [call site2] 00007
4 wc_InitMutex [function] [call site2] 00008
5 pthread_mutex_init [call site2] 00009
3 SSL_hmac [function] [call site2] 00010
4 wolfSSL_GetDtlsMacSecret [function] [call site2] 00011
5 IsDtlsMsgSCRKeys [function] [call site2] 00012
6 DtlsSCRKeysSet [function] [call site2] 00013
5 DtlsUseSCRKeys [function] [call site2] 00014
6 DtlsSCRKeysSet [function] [call site2] 00015
4 wolfSSL_GetMacSecret [function] [call site2] 00016
4 wc_InitMd5_ex [function] [call site2] 00024
4 wc_Md5Update [function] [call site2] 00026
5 Transform [function] [call site2] 00029
4 wc_Md5Update [function] [call site2] 00095
4 wc_Md5Update [function] [call site2] 00096
4 wc_Md5Update [function] [call site2] 00097
4 wc_Md5Update [function] [call site2] 00098
4 wc_Md5Update [function] [call site2] 00103
4 wc_Md5Update [function] [call site2] 00104
4 wc_Md5Update [function] [call site2] 00105
4 wc_Md5Final [function] [call site2] 00106
4 wc_Md5Free [function] [call site2] 00107
4 wc_InitSha_ex [function] [call site2] 00108
4 wc_ShaUpdate [function] [call site2] 00140
4 wc_ShaUpdate [function] [call site2] 00141
4 wc_ShaUpdate [function] [call site2] 00142
4 wc_ShaUpdate [function] [call site2] 00143
4 wc_ShaFinal [function] [call site2] 00144
5 ByteReverseWords [function] [call site2] 00145
5 ByteReverseWords [function] [call site2] 00147
5 ByteReverseWords [function] [call site2] 00149
4 wc_ShaUpdate [function] [call site2] 00151
4 wc_ShaUpdate [function] [call site2] 00152
4 wc_ShaUpdate [function] [call site2] 00153
4 wc_ShaFinal [function] [call site2] 00154
4 wc_ShaFree [function] [call site2] 00155
3 wolfSSL_set_alpn_protos [function] [call site2] 00156
4 wolfSSL_BIO_s_mem [function] [call site2] 00157
4 wolfSSL_BIO_free [function] [call site2] 00158
5 wc_LockMutex [function] [call site2] 00159
6 pthread_mutex_lock [call site2] 00160
5 wc_UnLockMutex [function] [call site2] 00161
6 pthread_mutex_unlock [call site2] 00162
5 wc_FreeMutex [function] [call site2] 00163
6 pthread_mutex_destroy [call site2] 00164
5 wolfSSL_Free [function] [call site2] 00165
5 wolfSSL_free [function] [call site2] 00166
6 FreeSSL [function] [call site2] 00167
7 SSL_ResourceFree [function] [call site2] 00168
8 FreeCiphers [function] [call site2] 00169
9 wc_AesFree [function] [call site2] 00170
9 wc_AesFree [function] [call site2] 00171
9 wolfSSL_Free [function] [call site2] 00172
9 wolfSSL_Free [function] [call site2] 00173
9 wolfSSL_Free [function] [call site2] 00174
9 wolfSSL_Free [function] [call site2] 00175
9 wolfSSL_Free [function] [call site2] 00176
9 wolfSSL_Free [function] [call site2] 00177
9 wolfSSL_Free [function] [call site2] 00180
9 wolfSSL_Free [function] [call site2] 00181
9 wolfSSL_Free [function] [call site2] 00183
9 wc_HmacFree [function] [call site2] 00184
10 wc_Md5Free [function] [call site2] 00185
10 wc_ShaFree [function] [call site2] 00186
10 wc_Sha224Free [function] [call site2] 00187
10 wc_Sha256Free [function] [call site2] 00188
10 wc_Sha384Free [function] [call site2] 00189
10 wc_Sha512Free [function] [call site2] 00190
10 wc_Sha3_224_Free [function] [call site2] 00191
10 wc_Sha3_256_Free [function] [call site2] 00192
10 wc_Sha3_384_Free [function] [call site2] 00193
10 wc_Sha3_512_Free [function] [call site2] 00194
9 wc_HmacFree [function] [call site2] 00195
9 wolfSSL_Free [function] [call site2] 00196
9 wolfSSL_Free [function] [call site2] 00197
8 FreeArrays [function] [call site2] 00198
9 IsAtLeastTLSv1_3 [function] [call site2] 00199
9 wolfSSL_Free [function] [call site2] 00201
9 wolfSSL_Free [function] [call site2] 00202
9 wolfSSL_Free [function] [call site2] 00204
8 FreeKeyExchange [function] [call site2] 00205
9 wolfSSL_Free [function] [call site2] 00206
9 wolfSSL_Free [function] [call site2] 00207
9 FreeKey [function] [call site2] 00208
10 wc_FreeRsaKey [function] [call site2] 00209
11 wc_RsaCleanup [function] [call site2] 00210
12 wolfSSL_Free [function] [call site2] 00211
11 sp_forcezero [function] [call site2] 00212
11 sp_forcezero [function] [call site2] 00215
11 sp_forcezero [function] [call site2] 00216
11 sp_forcezero [function] [call site2] 00217
11 sp_forcezero [function] [call site2] 00218
11 sp_forcezero [function] [call site2] 00219
10 wc_ecc_free [function] [call site2] 00229
11 sp_forcezero [function] [call site2] 00233
11 wc_ecc_free_curve [function] [call site2] 00234
12 wolfSSL_Free [function] [call site2] 00235
12 wolfSSL_Free [function] [call site2] 00236
12 wolfSSL_Free [function] [call site2] 00237
12 wolfSSL_Free [function] [call site2] 00238
12 wolfSSL_Free [function] [call site2] 00239
12 wolfSSL_Free [function] [call site2] 00240
12 wolfSSL_Free [function] [call site2] 00241
10 wc_ed25519_free [function] [call site2] 00242
11 ForceZero [function] [call site2] 00243
10 wc_curve25519_free [function] [call site2] 00244
11 ForceZero [function] [call site2] 00245
10 wc_ed448_free [function] [call site2] 00246
11 ForceZero [function] [call site2] 00247
10 wc_curve448_free [function] [call site2] 00248
11 ForceZero [function] [call site2] 00249
10 wolfSSL_Free [function] [call site2] 00254
8 FreeAsyncCtx [function] [call site2] 00256
9 wolfSSL_Free [function] [call site2] 00257
8 wc_FreeRng [function] [call site2] 00258
9 Hash_DRBG_Uninstantiate [function] [call site2] 00259
10 ForceZero [function] [call site2] 00260
9 wolfSSL_Free [function] [call site2] 00261
8 wolfSSL_Free [function] [call site2] 00262
8 FreeSuites [function] [call site2] 00263
9 wolfSSL_Free [function] [call site2] 00264
8 FreeHandshakeHashes [function] [call site2] 00265
9 wc_Md5Free [function] [call site2] 00266
9 wc_ShaFree [function] [call site2] 00267
9 wc_Sha256Free [function] [call site2] 00268
9 wc_Sha384Free [function] [call site2] 00269
9 wc_Sha512Free [function] [call site2] 00270
9 wolfSSL_Free [function] [call site2] 00272
9 wolfSSL_Free [function] [call site2] 00273
8 wolfSSL_Free [function] [call site2] 00274
8 wolfSSL_Free [function] [call site2] 00279
8 wolfSSL_Free [function] [call site2] 00280
8 wolfSSL_Free [function] [call site2] 00281
8 wolfSSL_Free [function] [call site2] 00282
8 wolfSSL_UnloadCertsKeys [function] [call site2] 00283
8 ShrinkInputBuffer [function] [call site2] 00291
9 IsEncryptionOn [function] [call site2] 00292
10 IsAtLeastTLSv1_3 [function] [call site2] 00293
9 wolfSSL_Free [function] [call site2] 00295
8 ShrinkOutputBuffer [function] [call site2] 00296
9 IsEncryptionOn [function] [call site2] 00297
9 wolfSSL_Free [function] [call site2] 00299
8 wolfSSL_Free [function] [call site2] 00301
8 DtlsMsgPoolReset [function] [call site2] 00302
9 DtlsMsgListDelete [function] [call site2] 00303
10 DtlsMsgDelete [function] [call site2] 00304
11 wolfSSL_Free [function] [call site2] 00305
11 wolfSSL_Free [function] [call site2] 00306
11 wolfSSL_Free [function] [call site2] 00307
8 DtlsMsgListDelete [function] [call site2] 00308
8 wolfSSL_Free [function] [call site2] 00309
8 wolfSSL_Free [function] [call site2] 00311
8 wolfSSL_BIO_free [function] [call site2] 00312
9 close [call site2] 00313
9 fclose [call site2] 00314
9 close [call site2] 00315
9 wolfSSL_Free [function] [call site2] 00316
9 wolfSSL_BUF_MEM_free [function] [call site2] 00317
10 wolfSSL_Free [function] [call site2] 00318
10 wolfSSL_Free [function] [call site2] 00319
9 wolfSSL_EVP_MD_CTX_free [function] [call site2] 00320
10 wolfSSL_EVP_MD_CTX_cleanup [function] [call site2] 00321
11 wolfSSL_EVP_PKEY_CTX_free [function] [call site2] 00322
12 wolfSSL_EVP_PKEY_free [function] [call site2] 00323
13 wc_LockMutex [function] [call site2] 00324
13 wc_UnLockMutex [function] [call site2] 00325
13 wc_FreeRng [function] [call site2] 00326
13 wolfSSL_Free [function] [call site2] 00327
13 wolfSSL_RSA_free [function] [call site2] 00328
14 wolfSSL_RefDec [function] [call site2] 00329
15 wc_LockMutex [function] [call site2] 00330
15 wc_UnLockMutex [function] [call site2] 00331
14 wolfSSL_RefFree [function] [call site2] 00332
15 wc_FreeMutex [function] [call site2] 00333
14 wolfssl_get_global_rng [function] [call site2] 00334
14 wc_FreeRng [function] [call site2] 00335
14 wolfSSL_Free [function] [call site2] 00336
14 wc_FreeRsaKey [function] [call site2] 00337
14 wolfSSL_Free [function] [call site2] 00338
14 wolfSSL_BN_clear_free [function] [call site2] 00339
15 sp_forcezero [function] [call site2] 00340
15 wolfSSL_BN_free [function] [call site2] 00341
16 wolfSSL_Free [function] [call site2] 00343
16 wolfSSL_Free [function] [call site2] 00344
14 wolfSSL_BN_clear_free [function] [call site2] 00345
14 wolfSSL_BN_clear_free [function] [call site2] 00346
14 wolfSSL_BN_clear_free [function] [call site2] 00347
14 wolfSSL_BN_clear_free [function] [call site2] 00348
14 wolfSSL_BN_clear_free [function] [call site2] 00349
14 wolfSSL_BN_free [function] [call site2] 00350
14 wolfSSL_BN_free [function] [call site2] 00351
14 wolfSSL_RSA_meth_free [function] [call site2] 00352
15 wolfSSL_Free [function] [call site2] 00353
15 wolfSSL_Free [function] [call site2] 00354
14 ForceZero [function] [call site2] 00355
14 wolfSSL_Free [function] [call site2] 00356
13 wolfSSL_EC_KEY_free [function] [call site2] 00357
14 wc_LockMutex [function] [call site2] 00358
14 wc_UnLockMutex [function] [call site2] 00359
14 wc_FreeMutex [function] [call site2] 00360
14 wc_ecc_free [function] [call site2] 00361
14 wolfSSL_Free [function] [call site2] 00362
14 wolfSSL_BN_free [function] [call site2] 00363
14 wolfSSL_EC_POINT_free [function] [call site2] 00364
15 wc_ecc_del_point [function] [call site2] 00365
16 wc_ecc_del_point_ex [function] [call site2] 00366
15 wolfSSL_BN_free [function] [call site2] 00371
15 wolfSSL_BN_free [function] [call site2] 00372
15 wolfSSL_BN_free [function] [call site2] 00373
15 wolfSSL_Free [function] [call site2] 00374
14 wolfSSL_EC_GROUP_free [function] [call site2] 00375
15 wolfSSL_Free [function] [call site2] 00376
14 InitwolfSSL_ECKey [function] [call site2] 00377
14 wolfSSL_Free [function] [call site2] 00378
13 wolfSSL_Free [function] [call site2] 00379
13 wolfSSL_Free [function] [call site2] 00380
13 wolfSSL_Free [function] [call site2] 00381
13 wc_FreeMutex [function] [call site2] 00382
13 wolfSSL_Free [function] [call site2] 00383
12 wolfSSL_EVP_PKEY_free [function] [call site2] 00384
12 wolfSSL_Free [function] [call site2] 00385
11 wc_HmacFree [function] [call site2] 00386
11 wc_Md5Free [function] [call site2] 00387
11 wc_ShaFree [function] [call site2] 00388
11 wc_Sha224Free [function] [call site2] 00389
11 wc_Sha256Free [function] [call site2] 00390
11 wc_Sha384Free [function] [call site2] 00391
11 wc_Sha512Free [function] [call site2] 00392
11 wc_Sha512_224Free [function] [call site2] 00393
11 wc_Sha512_256Free [function] [call site2] 00394
11 wc_Sha3_224_Free [function] [call site2] 00395
11 wc_Sha3_256_Free [function] [call site2] 00396
11 wc_Sha3_384_Free [function] [call site2] 00397
11 wc_Sha3_512_Free [function] [call site2] 00398
11 ForceZero [function] [call site2] 00399
10 wolfSSL_Free [function] [call site2] 00400
9 wolfSSL_Free [function] [call site2] 00401
8 wolfSSL_BIO_free [function] [call site2] 00402
8 TLSX_FreeAll [function] [call site2] 00410
9 TLSX_SNI_FreeAll [function] [call site2] 00411
10 TLSX_SNI_Free [function] [call site2] 00412
11 wolfSSL_Free [function] [call site2] 00413
11 wolfSSL_Free [function] [call site2] 00414
9 TLSX_TCA_FreeAll [function] [call site2] 00415
10 TLSX_TCA_Free [function] [call site2] 00416
11 wolfSSL_Free [function] [call site2] 00417
11 wolfSSL_Free [function] [call site2] 00418
9 wolfSSL_Free [function] [call site2] 00419
9 TLSX_SupportedCurve_FreeAll [function] [call site2] 00420
10 wolfSSL_Free [function] [call site2] 00421
9 TLSX_PointFormat_FreeAll [function] [call site2] 00422
10 wolfSSL_Free [function] [call site2] 00423
9 TLSX_CSR_Free [function] [call site2] 00424
10 FreeOcspRequest [function] [call site2] 00425
11 wolfSSL_Free [function] [call site2] 00426
11 wolfSSL_Free [function] [call site2] 00427
11 wolfSSL_Free [function] [call site2] 00428
11 wolfSSL_Free [function] [call site2] 00429
10 wolfSSL_Free [function] [call site2] 00430
9 wolfSSL_Free [function] [call site2] 00431
9 TLSX_SessionTicket_Free [function] [call site2] 00432
10 wolfSSL_Free [function] [call site2] 00433
10 wolfSSL_Free [function] [call site2] 00434
9 TLSX_ALPN_FreeAll [function] [call site2] 00435
10 TLSX_ALPN_Free [function] [call site2] 00436
11 wolfSSL_Free [function] [call site2] 00437
11 wolfSSL_Free [function] [call site2] 00438
9 TLSX_Cookie_FreeAll [function] [call site2] 00439
10 wolfSSL_Free [function] [call site2] 00440
9 TLSX_PreSharedKey_FreeAll [function] [call site2] 00441
10 wolfSSL_Free [function] [call site2] 00442
10 wolfSSL_Free [function] [call site2] 00443
9 TLSX_KeyShare_FreeAll [function] [call site2] 00444
10 wc_FreeDhKey [function] [call site2] 00445
10 wc_curve25519_free [function] [call site2] 00446
10 wc_curve448_free [function] [call site2] 00447
10 wc_ecc_free [function] [call site2] 00448
10 wolfSSL_Free [function] [call site2] 00449
10 wolfSSL_Free [function] [call site2] 00450
10 wolfSSL_Free [function] [call site2] 00451
10 wolfSSL_Free [function] [call site2] 00452
9 wolfSSL_Free [function] [call site2] 00453
8 wolfSSL_Free [function] [call site2] 00454
8 wolfSSL_X509_STORE_free [function] [call site2] 00455
9 wc_LockMutex [function] [call site2] 00456
9 wc_UnLockMutex [function] [call site2] 00457
9 wolfSSL_CertManagerFree [function] [call site2] 00458
10 wc_LockMutex [function] [call site2] 00459
10 wc_UnLockMutex [function] [call site2] 00460
10 FreeCRL [function] [call site2] 00461
11 wolfSSL_Free [function] [call site2] 00462
11 wolfSSL_Free [function] [call site2] 00463
11 FreeCRL_Entry [function] [call site2] 00464
12 wolfSSL_Free [function] [call site2] 00465
12 wolfSSL_Free [function] [call site2] 00466
12 wolfSSL_Free [function] [call site2] 00467
12 FreeX509Name [function] [call site2] 00468
13 wolfSSL_Free [function] [call site2] 00469
13 wolfSSL_ASN1_OBJECT_free [function] [call site2] 00470
14 wolfSSL_Free [function] [call site2] 00471
14 wolfSSL_Free [function] [call site2] 00472
13 wolfSSL_ASN1_STRING_free [function] [call site2] 00473
14 wolfSSL_Free [function] [call site2] 00474
14 wolfSSL_Free [function] [call site2] 00475
12 wolfSSL_Free [function] [call site2] 00476
11 wolfSSL_Free [function] [call site2] 00477
11 wc_FreeMutex [function] [call site2] 00478
11 wolfSSL_Free [function] [call site2] 00479
10 FreeOCSP [function] [call site2] 00480
11 FreeOcspEntry [function] [call site2] 00481
12 wolfSSL_Free [function] [call site2] 00482
12 wolfSSL_Free [function] [call site2] 00483
12 wolfSSL_Free [function] [call site2] 00484
12 wolfSSL_Free [function] [call site2] 00485
11 wolfSSL_Free [function] [call site2] 00486
11 wc_FreeMutex [function] [call site2] 00487
11 wolfSSL_Free [function] [call site2] 00488
10 wolfSSL_Free [function] [call site2] 00489
10 FreeSignerTable [function] [call site2] 00491
11 FreeSigner [function] [call site2] 00492
12 wolfSSL_Free [function] [call site2] 00493
12 wolfSSL_Free [function] [call site2] 00494
12 FreeNameSubtrees [function] [call site2] 00495
13 wolfSSL_Free [function] [call site2] 00496
13 wolfSSL_Free [function] [call site2] 00497
12 FreeNameSubtrees [function] [call site2] 00498
12 wolfSSL_Free [function] [call site2] 00499
10 wc_FreeMutex [function] [call site2] 00500
10 wc_FreeMutex [function] [call site2] 00501
10 wolfSSL_Free [function] [call site2] 00502
9 wolfSSL_Free [function] [call site2] 00503
9 wc_FreeMutex [function] [call site2] 00504
9 wolfSSL_Free [function] [call site2] 00505
9 wolfSSL_Free [function] [call site2] 00506
8 FreeX509 [function] [call site2] 00507
9 FreeX509Name [function] [call site2] 00508
9 FreeX509Name [function] [call site2] 00509
9 wolfSSL_Free [function] [call site2] 00510
9 wolfSSL_Free [function] [call site2] 00512
9 wolfSSL_Free [function] [call site2] 00513
9 wolfSSL_Free [function] [call site2] 00514
9 wolfSSL_Free [function] [call site2] 00515
9 wolfSSL_Free [function] [call site2] 00516
9 wolfSSL_Free [function] [call site2] 00517
9 wolfSSL_sk_X509_EXTENSION_pop_free [function] [call site2] 00518
10 wolfSSL_sk_pop_free [function] [call site2] 00519
11 wolfSSL_Free [function] [call site2] 00520
9 wolfSSL_sk_X509_EXTENSION_pop_free [function] [call site2] 00521
9 wolfSSL_ASN1_INTEGER_free [function] [call site2] 00522
10 wolfSSL_Free [function] [call site2] 00523
10 wolfSSL_Free [function] [call site2] 00524
9 wolfSSL_Free [function] [call site2] 00525
9 FreeAltNames [function] [call site2] 00526
10 wolfSSL_Free [function] [call site2] 00527
10 wolfSSL_Free [function] [call site2] 00528
9 wc_FreeMutex [function] [call site2] 00529
8 wolfSSL_FreeSession [function] [call site2] 00530
9 ClientSessionToSession [function] [call site2] 00531
10 wc_LockMutex [function] [call site2] 00532
10 wc_LockMutex [function] [call site2] 00533
10 HashObject [function] [call site2] 00534
11 wc_Md5Hash [function] [call site2] 00535
12 wc_InitMd5 [function] [call site2] 00536
13 wc_InitMd5_ex [function] [call site2] 00537
12 wc_Md5Update [function] [call site2] 00538
12 wc_Md5Final [function] [call site2] 00539
12 wc_Md5Free [function] [call site2] 00540
11 MakeWordFromHash [function] [call site2] 00541
10 wc_UnLockMutex [function] [call site2] 00542
10 wc_UnLockMutex [function] [call site2] 00543
9 wc_LockMutex [function] [call site2] 00544
9 wc_UnLockMutex [function] [call site2] 00545
9 wc_UnLockMutex [function] [call site2] 00546
9 wc_FreeMutex [function] [call site2] 00547
9 wolfSSL_Free [function] [call site2] 00548
9 wolfSSL_Free [function] [call site2] 00551
8 wolfSSL_Free [function] [call site2] 00552
8 wolfSSL_Free [function] [call site2] 00553
8 wolfSSL_sk_CIPHER_free [function] [call site2] 00554
9 wolfSSL_sk_free [function] [call site2] 00555
10 wolfSSL_Free [function] [call site2] 00556
8 wolfSSL_sk_X509_pop_free [function] [call site2] 00557
9 wolfSSL_sk_pop_free [function] [call site2] 00558
8 wolfSSL_sk_X509_NAME_pop_free [function] [call site2] 00559
9 wolfSSL_sk_pop_free [function] [call site2] 00560
7 wolfSSL_Free [function] [call site2] 00561
7 FreeSSL_Ctx [function] [call site2] 00562
8 SSL_CTX_RefCount [function] [call site2] 00563
9 wc_LockMutex [function] [call site2] 00564
9 wc_UnLockMutex [function] [call site2] 00565
8 SSL_CtxResourceFree [function] [call site2] 00566
9 wolfSSL_Free [function] [call site2] 00567
9 wolfSSL_Free [function] [call site2] 00568
9 wolfSSL_Free [function] [call site2] 00569
9 wolfSSL_Free [function] [call site2] 00570
9 wolfSSL_CertManagerFree [function] [call site2] 00575
9 wolfSSL_X509_STORE_free [function] [call site2] 00576
9 wolfSSL_sk_X509_NAME_pop_free [function] [call site2] 00577
9 wolfSSL_sk_X509_pop_free [function] [call site2] 00578
9 TLSX_FreeAll [function] [call site2] 00579
9 FreeOcspRequest [function] [call site2] 00580
9 wolfSSL_Free [function] [call site2] 00581
9 wolfSSL_Free [function] [call site2] 00582
9 wolfSSL_Free [function] [call site2] 00583
9 wc_FreeMutex [function] [call site2] 00584
9 wolfSSL_Free [function] [call site2] 00585
8 SSL_CtxResourceFree [function] [call site2] 00586
8 TicketEncCbCtx_Free [function] [call site2] 00587
8 wc_FreeMutex [function] [call site2] 00593
4 wolfSSL_BIO_write [function] [call site2] 00594
5 wolfSSL_BIO_BASE64_write [function] [call site2] 00595
5 wolfSSL_BIO_BIO_write [function] [call site2] 00616
6 wolfSSL_BIO_nwrite [function] [call site2] 00617
5 wolfSSL_BIO_MEMORY_write [function] [call site2] 00618
6 wolfSSL_BUF_MEM_grow_ex [function] [call site2] 00619
7 wolfSSL_Realloc [function] [call site2] 00620
8 realloc [call site2] 00621
5 fwrite [call site2] 00622
5 write [call site2] 00623
5 wolfSSL_BIO_SSL_write [function] [call site2] 00624
6 wolfSSL_write [function] [call site2] 00625
7 wolfSSL_negotiate [function] [call site2] 00626
8 IsAtLeastTLSv1_3 [function] [call site2] 00627
8 wolfSSL_accept_TLSv13 [function] [call site2] 00628
9 __errno_location [call site2] 00629
9 WOLFSSL_ERROR_LINE [function] [call site2] 00630
10 wc_LockMutex [function] [call site2] 00631
10 snprintf [call site2] 00632
10 snprintf [call site2] 00633
10 wc_AddErrorNode [function] [call site2] 00634
11 wolfSSL_Malloc [function] [call site2] 00635
11 strlen [call site2] 00636
11 strlen [call site2] 00637
11 wolfSSL_Free [function] [call site2] 00638
10 snprintf [call site2] 00639
10 wc_UnLockMutex [function] [call site2] 00640
9 ReinitSSL [function] [call site2] 00641
10 wolfSSL_Malloc [function] [call site2] 00642
10 wolfSSL_Malloc [function] [call site2] 00643
10 wolfSSL_Malloc [function] [call site2] 00644
10 wc_InitRng_ex [function] [call site2] 00645
11 _InitRng [function] [call site2] 00646
12 wc_RNG_HealthTestLocal [function] [call site2] 00647
13 wc_RNG_HealthTest [function] [call site2] 00648
14 wc_RNG_HealthTest_ex [function] [call site2] 00649
15 Hash_DRBG_Instantiate [function] [call site2] 00650
16 Hash_df [function] [call site2] 00651
17 ByteReverseWord32 [function] [call site2] 00652
17 wc_InitSha256 [function] [call site2] 00653
18 wc_InitSha256_ex [function] [call site2] 00654
19 InitSha256 [function] [call site2] 00655
17 wc_Sha256Update [function] [call site2] 00656
18 Sha256Update [function] [call site2] 00657
19 AddLength [function] [call site2] 00658
19 ByteReverseWords [function] [call site2] 00660
19 Transform_Sha256 [function] [call site2] 00661
20 rotrFixed [function] [call site2] 00662
20 rotrFixed [function] [call site2] 00663
20 rotrFixed [function] [call site2] 00664
19 ByteReverseWords [function] [call site2] 00665
19 Transform_Sha256 [function] [call site2] 00666
17 wc_Sha256Update [function] [call site2] 00667
17 wc_Sha256Update [function] [call site2] 00668
17 wc_Sha256Update [function] [call site2] 00669
17 wc_Sha256Update [function] [call site2] 00670
17 wc_Sha256Final [function] [call site2] 00671
18 Sha256Final [function] [call site2] 00672
19 ByteReverseWords [function] [call site2] 00673
19 Transform_Sha256 [function] [call site2] 00674
19 ByteReverseWords [function] [call site2] 00675
19 Transform_Sha256 [function] [call site2] 00676
18 ByteReverseWords [function] [call site2] 00677
18 InitSha256 [function] [call site2] 00678
17 wc_Sha256Free [function] [call site2] 00679
17 ForceZero [function] [call site2] 00680
15 Hash_DRBG_Reseed [function] [call site2] 00682
15 Hash_DRBG_Generate [function] [call site2] 00686
16 Hash_gen [function] [call site2] 00687
17 wc_InitSha256 [function] [call site2] 00688
17 wc_Sha256Update [function] [call site2] 00689
17 wc_Sha256Final [function] [call site2] 00690
17 wc_Sha256Free [function] [call site2] 00691
17 array_add_one [function] [call site2] 00692
17 ForceZero [function] [call site2] 00693
16 wc_InitSha256 [function] [call site2] 00694
16 wc_Sha256Update [function] [call site2] 00695
16 wc_Sha256Update [function] [call site2] 00696
16 wc_Sha256Final [function] [call site2] 00697
16 wc_Sha256Free [function] [call site2] 00698
16 array_add [function] [call site2] 00699
16 array_add [function] [call site2] 00700
16 ByteReverseWord32 [function] [call site2] 00701
16 array_add [function] [call site2] 00702
16 ForceZero [function] [call site2] 00703
15 Hash_DRBG_Generate [function] [call site2] 00704
15 Hash_DRBG_Uninstantiate [function] [call site2] 00705
13 ConstantCompare [function] [call site2] 00706
13 wc_RNG_HealthTest [function] [call site2] 00707
13 ConstantCompare [function] [call site2] 00708
13 wc_RNG_HealthTest_ex [function] [call site2] 00709
13 ConstantCompare [function] [call site2] 00710
12 wolfSSL_Malloc [function] [call site2] 00711
12 wc_GenerateSeed [function] [call site2] 00712
13 open [call site2] 00713
13 open [call site2] 00714
13 read [call site2] 00715
13 close [call site2] 00716
12 Hash_DRBG_Instantiate [function] [call site2] 00721
12 wolfSSL_Free [function] [call site2] 00722
12 ForceZero [function] [call site2] 00723
9 WOLFSSL_ERROR_LINE [function] [call site2] 00724
9 WOLFSSL_ERROR_LINE [function] [call site2] 00725
9 SendBuffered [function] [call site2] 00726
10 ShrinkOutputBuffer [function] [call site2] 00727
9 FreeAsyncCtx [function] [call site2] 00728
9 WOLFSSL_ERROR_LINE [function] [call site2] 00729
9 RetrySendAlert [function] [call site2] 00730
10 SendAlert_ex [function] [call site2] 00731
11 CheckAvailableSize [function] [call site2] 00732
12 SendBuffered [function] [call site2] 00733
12 GrowOutputBuffer [function] [call site2] 00734
13 wolfSSL_Malloc [function] [call site2] 00735
13 IsEncryptionOn [function] [call site2] 00736
13 ForceZero [function] [call site2] 00737
13 wolfSSL_Free [function] [call site2] 00738
11 ShrinkOutputBuffer [function] [call site2] 00739
11 CheckAvailableSize [function] [call site2] 00740
11 IsEncryptionOn [function] [call site2] 00741
11 BuildMessage [function] [call site2] 00742
12 BuildTls13Message [function] [call site2] 00743
13 AddTls13RecordHeader [function] [call site2] 00744
13 HashOutput [function] [call site2] 00746
14 IsAtLeastTLSv1_3 [function] [call site2] 00747
14 HashRaw [function] [call site2] 00748
15 wc_ShaUpdate [function] [call site2] 00749
15 wc_Md5Update [function] [call site2] 00750
15 IsAtLeastTLSv1_2 [function] [call site2] 00751
15 wc_Sha256Update [function] [call site2] 00752
15 wc_Sha384Update [function] [call site2] 00753
16 Sha512Update [function] [call site2] 00754
17 AddLength [function] [call site2] 00755
17 ByteReverseWords64 [function] [call site2] 00757
17 _Transform_Sha512 [function] [call site2] 00758
18 rotrFixed64 [function] [call site2] 00759
18 rotrFixed64 [function] [call site2] 00760
18 rotrFixed64 [function] [call site2] 00761
18 ForceZero [function] [call site2] 00762
18 ForceZero [function] [call site2] 00763
17 ByteReverseWords64 [function] [call site2] 00764
17 _Transform_Sha512 [function] [call site2] 00765
15 wc_Sha512Update [function] [call site2] 00766
16 Sha512Update [function] [call site2] 00767
15 EdDSA_Update [function] [call site2] 00768
16 wolfSSL_Malloc [function] [call site2] 00769
16 ForceZero [function] [call site2] 00770
16 wolfSSL_Free [function] [call site2] 00771
13 EncryptTls13 [function] [call site2] 00772
14 wolfSSL_Malloc [function] [call site2] 00773
14 BuildTls13Nonce [function] [call site2] 00774
14 wc_AesGcmSetExtIV [function] [call site2] 00778
15 CheckAesGcmIvSize [function] [call site2] 00779
14 wc_AesGcmEncrypt_ex [function] [call site2] 00780
15 wc_AesGcmEncrypt [function] [call site2] 00781
16 AES_GCM_encrypt_C [function] [call site2] 00782
17 IncrementGcmCounter [function] [call site2] 00797
17 wc_AesEncrypt [function] [call site2] 00798
18 ByteReverseWord32 [function] [call site2] 00799
18 ByteReverseWord32 [function] [call site2] 00800
18 ByteReverseWord32 [function] [call site2] 00801
18 ByteReverseWord32 [function] [call site2] 00802
18 PreFetchTe [function] [call site2] 00803
18 ByteReverseWord32 [function] [call site2] 00804
18 ByteReverseWord32 [function] [call site2] 00805
18 ByteReverseWord32 [function] [call site2] 00806
18 ByteReverseWord32 [function] [call site2] 00807
17 xorbufout [function] [call site2] 00808
17 IncrementGcmCounter [function] [call site2] 00809
17 wc_AesEncrypt [function] [call site2] 00810
17 xorbufout [function] [call site2] 00811
17 wc_AesEncrypt [function] [call site2] 00813
14 ChaCha20Poly1305_Encrypt [function] [call site2] 00816
15 wc_Chacha_SetIV [function] [call site2] 00817
15 wc_Chacha_Process [function] [call site2] 00818
16 wc_Chacha_encrypt_bytes [function] [call site2] 00819
17 wc_Chacha_wordtobyte [function] [call site2] 00820
18 rotlFixed [function] [call site2] 00821
17 wc_Chacha_wordtobyte [function] [call site2] 00822
17 wc_Chacha_wordtobyte [function] [call site2] 00823
15 wc_Chacha_SetIV [function] [call site2] 00824
15 wc_Chacha_Process [function] [call site2] 00825
15 ForceZero [function] [call site2] 00826
15 ForceZero [function] [call site2] 00832
15 wc_Poly1305_MAC [function] [call site2] 00833
16 wc_Poly1305Update [function] [call site2] 00834
17 poly1305_block [function] [call site2] 00835
18 poly1305_blocks [function] [call site2] 00836
17 poly1305_blocks [function] [call site2] 00839
16 wc_Poly1305_Pad [function] [call site2] 00840
17 wc_Poly1305Update [function] [call site2] 00841
16 wc_Poly1305Update [function] [call site2] 00842
16 wc_Poly1305_Pad [function] [call site2] 00843
16 wc_Poly1305_EncodeSizes [function] [call site2] 00844
17 u32tole64 [function] [call site2] 00845
17 u32tole64 [function] [call site2] 00846
17 wc_Poly1305Update [function] [call site2] 00847
16 wc_Poly1305Final [function] [call site2] 00848
14 Tls13IntegrityOnly_Encrypt [function] [call site2] 00852
15 wc_HmacUpdate [function] [call site2] 00853
16 HmacKeyInnerHash [function] [call site2] 00854
17 wc_Md5Update [function] [call site2] 00855
17 wc_ShaUpdate [function] [call site2] 00856
17 wc_Sha224Update [function] [call site2] 00857
18 Sha256Update [function] [call site2] 00858
17 wc_Sha256Update [function] [call site2] 00859
17 wc_Sha384Update [function] [call site2] 00860
17 wc_Sha512Update [function] [call site2] 00861
17 wc_Sha3_224_Update [function] [call site2] 00862
18 wc_Sha3Update [function] [call site2] 00863
19 Sha3Update [function] [call site2] 00864
20 Load64BitBigEndian [function] [call site2] 00865
20 BlockSha3 [function] [call site2] 00866
20 Load64Unaligned [function] [call site2] 00867
20 BlockSha3 [function] [call site2] 00868
17 wc_Sha3_256_Update [function] [call site2] 00869
18 wc_Sha3Update [function] [call site2] 00870
17 wc_Sha3_384_Update [function] [call site2] 00871
18 wc_Sha3Update [function] [call site2] 00872
17 wc_Sha3_512_Update [function] [call site2] 00873
18 wc_Sha3Update [function] [call site2] 00874
16 wc_Md5Update [function] [call site2] 00875
16 wc_ShaUpdate [function] [call site2] 00876
16 wc_Sha224Update [function] [call site2] 00877
16 wc_Sha256Update [function] [call site2] 00878
16 wc_Sha384Update [function] [call site2] 00879
16 wc_Sha512Update [function] [call site2] 00880
16 wc_Sha3_224_Update [function] [call site2] 00881
16 wc_Sha3_384_Update [function] [call site2] 00882
16 wc_Sha3_512_Update [function] [call site2] 00883
15 wc_HmacUpdate [function] [call site2] 00884
15 wc_HmacUpdate [function] [call site2] 00885
15 wc_HmacFinal [function] [call site2] 00886
16 HmacKeyInnerHash [function] [call site2] 00887
16 wc_Md5Final [function] [call site2] 00888
16 wc_Md5Update [function] [call site2] 00889
16 wc_Md5Update [function] [call site2] 00890
16 wc_Md5Final [function] [call site2] 00891
16 wc_ShaFinal [function] [call site2] 00892
16 wc_ShaUpdate [function] [call site2] 00893
16 wc_ShaUpdate [function] [call site2] 00894
16 wc_ShaFinal [function] [call site2] 00895
16 wc_Sha224Final [function] [call site2] 00896
17 Sha256Final [function] [call site2] 00897
17 ByteReverseWords [function] [call site2] 00898
17 InitSha224 [function] [call site2] 00899
16 wc_Sha224Update [function] [call site2] 00900
16 wc_Sha224Update [function] [call site2] 00901
16 wc_Sha224Final [function] [call site2] 00902
16 wc_Sha256Final [function] [call site2] 00903
16 wc_Sha256Update [function] [call site2] 00904
16 wc_Sha256Update [function] [call site2] 00905
16 wc_Sha256Final [function] [call site2] 00906
16 wc_Sha384Final [function] [call site2] 00907
17 Sha512Final [function] [call site2] 00908
18 ByteReverseWords64 [function] [call site2] 00909
18 _Transform_Sha512 [function] [call site2] 00910
18 ByteReverseWords64 [function] [call site2] 00911
18 _Transform_Sha512 [function] [call site2] 00912
18 ByteReverseWords64 [function] [call site2] 00913
17 InitSha384 [function] [call site2] 00914
16 wc_Sha384Update [function] [call site2] 00915
16 wc_Sha384Update [function] [call site2] 00916
16 wc_Sha384Final [function] [call site2] 00917
16 wc_Sha512Final [function] [call site2] 00918
17 Sha512_Family_Final [function] [call site2] 00919
18 Sha512Final [function] [call site2] 00920
16 wc_Sha512Update [function] [call site2] 00921
16 wc_Sha512Update [function] [call site2] 00922
16 wc_Sha512Final [function] [call site2] 00923
16 wc_Sha3_224_Final [function] [call site2] 00924
17 wc_Sha3Final [function] [call site2] 00925
18 Sha3Final [function] [call site2] 00926
19 Load64BitBigEndian [function] [call site2] 00927
19 BlockSha3 [function] [call site2] 00928
19 BlockSha3 [function] [call site2] 00929
16 wc_Sha3_224_Update [function] [call site2] 00931
16 wc_Sha3_224_Update [function] [call site2] 00932
16 wc_Sha3_224_Final [function] [call site2] 00933
16 wc_Sha3_256_Final [function] [call site2] 00934
17 wc_Sha3Final [function] [call site2] 00935
16 wc_Sha3_256_Update [function] [call site2] 00936
16 wc_Sha3_256_Update [function] [call site2] 00937
16 wc_Sha3_256_Final [function] [call site2] 00938
16 wc_Sha3_384_Final [function] [call site2] 00939
17 wc_Sha3Final [function] [call site2] 00940
16 wc_Sha3_384_Update [function] [call site2] 00941
16 wc_Sha3_384_Update [function] [call site2] 00942
16 wc_Sha3_384_Final [function] [call site2] 00943
16 wc_Sha3_512_Final [function] [call site2] 00944
17 wc_Sha3Final [function] [call site2] 00945
16 wc_Sha3_512_Update [function] [call site2] 00946
16 wc_Sha3_512_Update [function] [call site2] 00947
16 wc_Sha3_512_Final [function] [call site2] 00948
14 ForceZero [function] [call site2] 00949
12 DtlsSCRKeysSet [function] [call site2] 00950
12 SetKeysSide [function] [call site2] 00951
13 SetAuthKeys [function] [call site2] 00952
14 wolfSSL_Malloc [function] [call site2] 00953
13 SetKeys [function] [call site2] 00954
14 wolfSSL_Malloc [function] [call site2] 00955
14 wolfSSL_Malloc [function] [call site2] 00956
14 wc_Chacha_SetKey [function] [call site2] 00957
14 wc_Chacha_SetKey [function] [call site2] 00958
14 wc_Chacha_SetKey [function] [call site2] 00959
14 wc_Chacha_SetKey [function] [call site2] 00960
14 wolfSSL_Malloc [function] [call site2] 00961
14 wc_AesFree [function] [call site2] 00962
14 wolfSSL_Malloc [function] [call site2] 00963
14 wc_AesFree [function] [call site2] 00964
14 wc_AesInit [function] [call site2] 00965
14 wc_AesInit [function] [call site2] 00966
14 wc_AesSetKey [function] [call site2] 00967
15 wc_AesSetKeyLocal [function] [call site2] 00968
16 ByteReverseWords [function] [call site2] 00969
16 ForceZero [function] [call site2] 00970
16 ForceZero [function] [call site2] 00971
16 wc_AesSetIV [function] [call site2] 00972
14 wc_AesSetKey [function] [call site2] 00973
14 wc_AesSetKey [function] [call site2] 00974
14 wc_AesSetKey [function] [call site2] 00975
14 wolfSSL_Malloc [function] [call site2] 00976
14 wc_AesFree [function] [call site2] 00977
14 wc_AesFree [function] [call site2] 00978
14 wc_AesInit [function] [call site2] 00979
14 wc_AesInit [function] [call site2] 00980
14 wc_AesGcmSetIV [function] [call site2] 01000
15 CheckAesGcmIvSize [function] [call site2] 01001
15 wc_RNG_GenerateBlock [function] [call site2] 01002
16 Hash_DRBG_Generate [function] [call site2] 01003
16 wc_RNG_HealthTestLocal [function] [call site2] 01004
16 wc_GenerateSeed [function] [call site2] 01005
16 wc_RNG_TestSeed [function] [call site2] 01006
16 Hash_DRBG_Reseed [function] [call site2] 01007
16 Hash_DRBG_Generate [function] [call site2] 01008
16 ForceZero [function] [call site2] 01009
14 wc_AesGcmSetKey [function] [call site2] 01010
14 wc_AesGcmSetKey [function] [call site2] 01011
14 wc_AesGcmSetIV [function] [call site2] 01012
14 wc_AesGcmSetKey [function] [call site2] 01013
14 wolfSSL_Malloc [function] [call site2] 01014
14 wc_HmacInit [function] [call site2] 01015
14 wolfSSL_Free [function] [call site2] 01016
14 wolfSSL_Malloc [function] [call site2] 01017
14 wc_HmacInit [function] [call site2] 01018
14 wolfSSL_Free [function] [call site2] 01019
14 wc_HmacSetKey [function] [call site2] 01020
15 wc_HmacFree [function] [call site2] 01021
15 _InitHmac [function] [call site2] 01022
16 wc_InitMd5_ex [function] [call site2] 01023
16 wc_InitSha_ex [function] [call site2] 01024
16 wc_InitSha224_ex [function] [call site2] 01025
17 InitSha224 [function] [call site2] 01026
16 wc_InitSha256_ex [function] [call site2] 01027
16 wc_InitSha384_ex [function] [call site2] 01028
17 InitSha384 [function] [call site2] 01029
16 wc_InitSha512_ex [function] [call site2] 01030
17 InitSha512_Family [function] [call site2] 01031
16 wc_InitSha3_224 [function] [call site2] 01032
17 wc_InitSha3 [function] [call site2] 01033
16 wc_InitSha3_256 [function] [call site2] 01035
17 wc_InitSha3 [function] [call site2] 01036
16 wc_InitSha3_384 [function] [call site2] 01037
17 wc_InitSha3 [function] [call site2] 01038
16 wc_InitSha3_512 [function] [call site2] 01039
17 wc_InitSha3 [function] [call site2] 01040
15 wc_Md5Update [function] [call site2] 01041
15 wc_Md5Final [function] [call site2] 01042
15 wc_ShaUpdate [function] [call site2] 01043
15 wc_ShaFinal [function] [call site2] 01044
15 wc_Sha224Final [function] [call site2] 01045
15 wc_Sha256Update [function] [call site2] 01046
15 wc_Sha256Final [function] [call site2] 01047
15 wc_Sha384Update [function] [call site2] 01048
15 wc_Sha384Final [function] [call site2] 01049
15 wc_Sha512Update [function] [call site2] 01050
15 wc_Sha512Final [function] [call site2] 01051
15 wc_Sha3_224_Update [function] [call site2] 01052
15 wc_Sha3_224_Final [function] [call site2] 01053
15 wc_Sha3_256_Update [function] [call site2] 01054
15 wc_Sha3_256_Final [function] [call site2] 01055
15 wc_Sha3_384_Update [function] [call site2] 01056
15 wc_Sha3_384_Final [function] [call site2] 01057
15 wc_Sha3_512_Update [function] [call site2] 01058
15 wc_Sha3_512_Final [function] [call site2] 01059
14 wc_HmacSetKey [function] [call site2] 01060
14 wc_HmacSetKey [function] [call site2] 01061
14 wc_HmacSetKey [function] [call site2] 01062
13 CacheStatusPP [function] [call site2] 01063
12 SetKeysSide [function] [call site2] 01064
12 SetKeysSide [function] [call site2] 01065
12 wolfSSL_Malloc [function] [call site2] 01067
12 wc_RNG_GenerateBlock [function] [call site2] 01068
12 AddRecordHeader [function] [call site2] 01069
13 IsAtLeastTLSv1_3 [function] [call site2] 01070
12 HashOutput [function] [call site2] 01074
12 DtlsUseSCRKeys [function] [call site2] 01075
12 Encrypt [function] [call site2] 01076
13 wolfSSL_Malloc [function] [call site2] 01077
13 wolfSSL_Malloc [function] [call site2] 01078
13 EncryptDo [function] [call site2] 01079
14 wc_AesCbcEncrypt [function] [call site2] 01080
15 wc_AesEncrypt [function] [call site2] 01082
14 wc_AesGcmEncrypt_ex [function] [call site2] 01085
14 ChachaAEADEncrypt [function] [call site2] 01086
15 DtlsSCRKeysSet [function] [call site2] 01087
15 wc_Chacha_SetIV [function] [call site2] 01089
15 ForceZero [function] [call site2] 01090
15 wc_Chacha_Process [function] [call site2] 01091
15 ForceZero [function] [call site2] 01092
15 wc_Chacha_SetIV [function] [call site2] 01093
15 ForceZero [function] [call site2] 01094
15 ForceZero [function] [call site2] 01095
15 ForceZero [function] [call site2] 01096
15 wc_Chacha_Process [function] [call site2] 01097
15 ForceZero [function] [call site2] 01098
15 Poly1305TagOld [function] [call site2] 01099
16 wc_Poly1305SetKey [function] [call site2] 01100
16 wc_Poly1305Update [function] [call site2] 01101
16 wc_Poly1305Update [function] [call site2] 01102
16 wc_Poly1305Update [function] [call site2] 01103
16 wc_Poly1305Update [function] [call site2] 01104
16 wc_Poly1305Final [function] [call site2] 01105
15 ForceZero [function] [call site2] 01106
15 wc_Poly1305SetKey [function] [call site2] 01107
15 ForceZero [function] [call site2] 01108
15 wc_Poly1305_MAC [function] [call site2] 01109
15 ForceZero [function] [call site2] 01110
15 ForceZero [function] [call site2] 01111
15 AeadIncrementExpIV [function] [call site2] 01112
13 ForceZero [function] [call site2] 01113
12 DtlsSEQIncrement [function] [call site2] 01115
13 DtlsCheckOrder [function] [call site2] 01116
12 FreeBuildMsgArgs [function] [call site2] 01117
13 wolfSSL_Free [function] [call site2] 01118
11 AddRecordHeader [function] [call site2] 01119
11 AddPacketInfo [function] [call site2] 01120
11 SendBuffered [function] [call site2] 01121
9 WOLFSSL_ERROR_LINE [function] [call site2] 01122
9 ProcessReply [function] [call site2] 01123
10 ProcessReplyEx [function] [call site2] 01124
11 RetrySendAlert [function] [call site2] 01125
11 GetInputData [function] [call site2] 01126
12 GrowInputBuffer [function] [call site2] 01127
13 wolfSSL_Malloc [function] [call site2] 01128
13 IsEncryptionOn [function] [call site2] 01129
13 ForceZero [function] [call site2] 01130
13 wolfSSL_Free [function] [call site2] 01131
12 wolfSSLReceive [function] [call site2] 01132
13 IsDtlsNotSctpMode [function] [call site2] 01133
13 DtlsMsgPoolTimeout [function] [call site2] 01134
13 DtlsMsgPoolSend [function] [call site2] 01135
14 WOLFSSL_ERROR_LINE [function] [call site2] 01136
14 DtlsSEQIncrement [function] [call site2] 01138
14 CheckAvailableSize [function] [call site2] 01139
14 WOLFSSL_ERROR_LINE [function] [call site2] 01140
14 cipherExtraData [function] [call site2] 01141
14 DtlsSCRKeysSet [function] [call site2] 01142
14 CheckAvailableSize [function] [call site2] 01143
14 WOLFSSL_ERROR_LINE [function] [call site2] 01144
14 BuildMessage [function] [call site2] 01145
14 BuildMessage [function] [call site2] 01146
14 WOLFSSL_ERROR_LINE [function] [call site2] 01147
14 SendBuffered [function] [call site2] 01148
14 SendBuffered [function] [call site2] 01149
11 GetInputData [function] [call site2] 01150
11 GetRecordHeader [function] [call site2] 01151
12 IsDtlsNotSctpMode [function] [call site2] 01158
12 _DtlsCheckWindow [function] [call site2] 01159
12 IsAtLeastTLSv1_3 [function] [call site2] 01160
12 SendAlert [function] [call site2] 01161
13 RetrySendAlert [function] [call site2] 01162
13 SendAlert_ex [function] [call site2] 01163
12 SendAlert [function] [call site2] 01164
11 IsAtLeastTLSv1_3 [function] [call site2] 01165
11 SendAlert [function] [call site2] 01166
11 GetInputData [function] [call site2] 01167
11 SendAlert [function] [call site2] 01168
11 GetInputData [function] [call site2] 01169
11 IsEncryptionOn [function] [call site2] 01170
11 IsAtLeastTLSv1_3 [function] [call site2] 01171
11 SendAlert [function] [call site2] 01172
11 IsEncryptionOn [function] [call site2] 01173
11 VerifyMacEnc [function] [call site2] 01174
12 ConstantCompare [function] [call site2] 01175
11 WOLFSSL_ERROR_LINE [function] [call site2] 01176
11 SendAlert [function] [call site2] 01177
11 IsEncryptionOn [function] [call site2] 01178
11 IsAtLeastTLSv1_3 [function] [call site2] 01179
11 SanityCheckCipherText [function] [call site2] 01180
12 CipherHasExpIV [function] [call site2] 01182
11 SendAlert [function] [call site2] 01183
11 DecryptTls [function] [call site2] 01185
12 wolfSSL_Malloc [function] [call site2] 01186
12 wolfSSL_Malloc [function] [call site2] 01187
12 DtlsSCRKeysSet [function] [call site2] 01188
12 SetKeysSide [function] [call site2] 01189
12 SetKeysSide [function] [call site2] 01190
12 DecryptDo [function] [call site2] 01191
13 wc_AesCbcDecrypt [function] [call site2] 01192
14 wc_AesDecrypt [function] [call site2] 01193
15 ByteReverseWord32 [function] [call site2] 01194
15 ByteReverseWord32 [function] [call site2] 01195
15 ByteReverseWord32 [function] [call site2] 01196
15 ByteReverseWord32 [function] [call site2] 01197
15 PreFetchTd [function] [call site2] 01198
15 PreFetchTd4 [function] [call site2] 01199
15 ByteReverseWord32 [function] [call site2] 01200
15 ByteReverseWord32 [function] [call site2] 01201
15 ByteReverseWord32 [function] [call site2] 01202
15 ByteReverseWord32 [function] [call site2] 01203
13 IsDtlsMsgSCRKeys [function] [call site2] 01207
13 wc_AesGcmDecrypt [function] [call site2] 01208
14 AES_GCM_decrypt_C [function] [call site2] 01209
15 wc_AesEncrypt [function] [call site2] 01212
15 IncrementGcmCounter [function] [call site2] 01214
15 wc_AesEncrypt [function] [call site2] 01215
15 xorbufout [function] [call site2] 01216
15 IncrementGcmCounter [function] [call site2] 01217
15 wc_AesEncrypt [function] [call site2] 01218
15 ConstantCompare [function] [call site2] 01220
13 ChachaAEADDecrypt [function] [call site2] 01221
14 DtlsSCRKeysSet [function] [call site2] 01222
14 wc_Chacha_SetIV [function] [call site2] 01224
14 ForceZero [function] [call site2] 01225
14 wc_Chacha_Process [function] [call site2] 01226
14 ForceZero [function] [call site2] 01227
14 wc_Chacha_SetIV [function] [call site2] 01228
14 ForceZero [function] [call site2] 01229
14 ForceZero [function] [call site2] 01230
14 ForceZero [function] [call site2] 01231
14 Poly1305TagOld [function] [call site2] 01232
14 ForceZero [function] [call site2] 01233
14 wc_Poly1305SetKey [function] [call site2] 01234
14 ForceZero [function] [call site2] 01235
14 wc_Poly1305_MAC [function] [call site2] 01236
14 ForceZero [function] [call site2] 01237
14 ForceZero [function] [call site2] 01238
14 ConstantCompare [function] [call site2] 01239
14 SendAlert [function] [call site2] 01240
14 wc_Chacha_Process [function] [call site2] 01241
12 ForceZero [function] [call site2] 01242
11 ctMaskLTE [function] [call site2] 01243
11 ctMaskNotEq [function] [call site2] 01244
11 DecryptTls [function] [call site2] 01246
11 DecryptTls13 [function] [call site2] 01247
12 wolfSSL_Malloc [function] [call site2] 01248
12 BuildTls13Nonce [function] [call site2] 01249
12 wc_AesGcmDecrypt [function] [call site2] 01250
12 ChaCha20Poly1305_Decrypt [function] [call site2] 01251
13 wc_Chacha_SetIV [function] [call site2] 01252
13 wc_Chacha_Process [function] [call site2] 01253
13 wc_Chacha_SetIV [function] [call site2] 01254
13 ForceZero [function] [call site2] 01255
13 wc_Poly1305SetKey [function] [call site2] 01256
13 ForceZero [function] [call site2] 01257
13 wc_Poly1305_MAC [function] [call site2] 01258
13 ConstantCompare [function] [call site2] 01259
13 wc_Chacha_Process [function] [call site2] 01260
12 Tls13IntegrityOnly_Decrypt [function] [call site2] 01261
13 wc_HmacUpdate [function] [call site2] 01262
13 wc_HmacUpdate [function] [call site2] 01263
13 wc_HmacUpdate [function] [call site2] 01264
13 wc_HmacFinal [function] [call site2] 01265
13 ConstantCompare [function] [call site2] 01266
12 ForceZero [function] [call site2] 01267
11 CipherHasExpIV [function] [call site2] 01268
11 WOLFSSL_ERROR_LINE [function] [call site2] 01269
11 SendAlert [function] [call site2] 01270
11 WOLFSSL_ERROR_LINE [function] [call site2] 01271
11 SendAlert [function] [call site2] 01272
11 WOLFSSL_ERROR_LINE [function] [call site2] 01273
11 IsEncryptionOn [function] [call site2] 01274
11 IsAtLeastTLSv1_3 [function] [call site2] 01275
11 VerifyMac [function] [call site2] 01276
12 TimingPadVerify [function] [call site2] 01277
13 MaskPadding [function] [call site2] 01278
13 MaskMac [function] [call site2] 01281
14 ctMaskIntGTE [function] [call site2] 01282
14 ctMaskIntGTE [function] [call site2] 01283
14 ctMaskGTE [function] [call site2] 01284
12 ConstantCompare [function] [call site2] 01287
12 ConstantCompare [function] [call site2] 01288
11 WOLFSSL_ERROR_LINE [function] [call site2] 01289
11 SendAlert [function] [call site2] 01290
11 WOLFSSL_ERROR_LINE [function] [call site2] 01291
11 IsEncryptionOn [function] [call site2] 01292
11 SendAlert [function] [call site2] 01294
11 IsAtLeastTLSv1_3 [function] [call site2] 01295
11 SendAlert [function] [call site2] 01296
11 IsDtlsNotSctpMode [function] [call site2] 01297
11 _DtlsUpdateWindow [function] [call site2] 01298
12 wolfSSL_DtlsUpdateWindow [function] [call site2] 01299
13 _DtlsUpdateWindowGTSeq [function] [call site2] 01300
13 _DtlsUpdateWindowGTSeq [function] [call site2] 01301
13 _DtlsUpdateWindowGTSeq [function] [call site2] 01302
11 IsAtLeastTLSv1_3 [function] [call site2] 01303
11 DoDtlsHandShakeMsg [function] [call site2] 01304
12 GetDtlsHandShakeHeader [function] [call site2] 01305
13 WOLFSSL_ERROR_LINE [function] [call site2] 01306
13 IsAtLeastTLSv1_3 [function] [call site2] 01311
13 WOLFSSL_ERROR_LINE [function] [call site2] 01312
12 WOLFSSL_ERROR_LINE [function] [call site2] 01313
12 WOLFSSL_ERROR_LINE [function] [call site2] 01314
12 WOLFSSL_ERROR_LINE [function] [call site2] 01315
12 DtlsMsgStore [function] [call site2] 01316
13 DtlsMsgFind [function] [call site2] 01317
13 DtlsMsgNew [function] [call site2] 01318
14 wolfSSL_Malloc [function] [call site2] 01319
14 wolfSSL_Malloc [function] [call site2] 01320
14 wolfSSL_Free [function] [call site2] 01321
13 DtlsMsgSet [function] [call site2] 01322
14 CreateFragment [function] [call site2] 01324
15 wolfSSL_Malloc [function] [call site2] 01325
14 CreateFragment [function] [call site2] 01326
14 CreateFragment [function] [call site2] 01328
13 DtlsMsgDelete [function] [call site2] 01329
13 DtlsMsgInsert [function] [call site2] 01330
13 DtlsMsgSet [function] [call site2] 01331
13 DtlsMsgNew [function] [call site2] 01332
13 DtlsMsgSet [function] [call site2] 01333
13 DtlsMsgDelete [function] [call site2] 01334
12 WOLFSSL_ERROR_LINE [function] [call site2] 01336
12 WOLFSSL_ERROR_LINE [function] [call site2] 01337
12 DtlsMsgPoolSend [function] [call site2] 01338
12 DoHandShakeMsgType [function] [call site2] 01339
13 DoTls13HandShakeMsgType [function] [call site2] 01340
14 SanityCheckTls13MsgReceived [function] [call site2] 01341
14 SendAlert [function] [call site2] 01342
14 SendAlert [function] [call site2] 01343
14 SendAlert [function] [call site2] 01344
14 SendAlert [function] [call site2] 01345
14 DoTls13ServerHello [function] [call site2] 01346
15 DoServerHello [function] [call site2] 01347
16 CheckVersion [function] [call site2] 01348
16 IsAtLeastTLSv1_3 [function] [call site2] 01349
16 DoTls13ServerHello [function] [call site2] 01350
17 memcmp [call site2] 01351
17 DoServerHello [function] [call site2] 01352
18 TLSX_SupportExtensions [function] [call site2] 01353
18 TLSX_Parse [function] [call site2] 01356
19 IsAtLeastTLSv1_3 [function] [call site2] 01359
19 TLSX_SNI_Parse [function] [call site2] 01360
20 TLSX_Find [function] [call site2] 01361
20 TLSX_Find [function] [call site2] 01362
20 TLSX_HandleUnsupportedExtension [function] [call site2] 01363
21 SendAlert [function] [call site2] 01364
20 TLSX_SNI_SetStatus [function] [call site2] 01365
21 TLSX_Find [function] [call site2] 01366
21 TLSX_SNI_Find [function] [call site2] 01367
20 TLSX_SNI_Find [function] [call site2] 01370
20 strlen [call site2] 01371
20 strncmp [call site2] 01372
20 TLSX_UseSNI [function] [call site2] 01373
21 TLSX_SNI_New [function] [call site2] 01374
22 wolfSSL_Malloc [function] [call site2] 01375
22 wolfSSL_Malloc [function] [call site2] 01376
22 strncpy [call site2] 01377
22 wolfSSL_Free [function] [call site2] 01378
22 wolfSSL_Free [function] [call site2] 01379
21 TLSX_Find [function] [call site2] 01380
21 TLSX_Push [function] [call site2] 01381
22 TLSX_New [function] [call site2] 01382
23 wolfSSL_Malloc [function] [call site2] 01383
22 TLSX_FreeAll [function] [call site2] 01384
21 TLSX_SNI_Free [function] [call site2] 01385
21 TLSX_SNI_Free [function] [call site2] 01386
20 TLSX_SNI_SetStatus [function] [call site2] 01387
20 TLSX_SetResponse [function] [call site2] 01388
21 TLSX_Find [function] [call site2] 01389
20 SendAlert [function] [call site2] 01390
19 IsAtLeastTLSv1_3 [function] [call site2] 01391
19 TLSX_TCA_Parse [function] [call site2] 01392
20 TLSX_Find [function] [call site2] 01393
20 TLSX_Find [function] [call site2] 01394
20 TLSX_HandleUnsupportedExtension [function] [call site2] 01395
20 TLSX_SetResponse [function] [call site2] 01396
20 TLSX_TCA_Find [function] [call site2] 01399
21 memcmp [call site2] 01400
20 TLSX_SetResponse [function] [call site2] 01401
19 IsAtLeastTLSv1_3 [function] [call site2] 01402
19 TLSX_MFL_Parse [function] [call site2] 01403
20 TLSX_CheckUnsupportedExtension [function] [call site2] 01404
21 TLSX_Find [function] [call site2] 01405
21 TLSX_Find [function] [call site2] 01406
20 TLSX_HandleUnsupportedExtension [function] [call site2] 01407
20 SendAlert [function] [call site2] 01408
20 TLSX_UseMaxFragment [function] [call site2] 01409
21 wolfSSL_Malloc [function] [call site2] 01410
21 TLSX_Push [function] [call site2] 01411
21 wolfSSL_Free [function] [call site2] 01412
20 TLSX_SetResponse [function] [call site2] 01413
19 IsAtLeastTLSv1_3 [function] [call site2] 01414
19 TLSX_THM_Parse [function] [call site2] 01415
20 TLSX_CheckUnsupportedExtension [function] [call site2] 01416
20 TLSX_HandleUnsupportedExtension [function] [call site2] 01417
20 TLSX_UseTruncatedHMAC [function] [call site2] 01418
21 TLSX_Push [function] [call site2] 01419
20 TLSX_SetResponse [function] [call site2] 01420
19 IsAtLeastTLSv1_3 [function] [call site2] 01421
19 TLSX_SupportedCurve_Parse [function] [call site2] 01422
20 IsAtLeastTLSv1_3 [function] [call site2] 01423
20 TLSX_Find [function] [call site2] 01425
20 TLSX_SupportedCurve_FreeAll [function] [call site2] 01426
20 TLSX_SupportedCurve_New [function] [call site2] 01428
21 wolfSSL_Malloc [function] [call site2] 01429
20 TLSX_UseSupportedCurve [function] [call site2] 01431
21 TLSX_KeyShare_IsSupported [function] [call site2] 01432
21 TLSX_Find [function] [call site2] 01433
21 TLSX_SupportedCurve_New [function] [call site2] 01434
21 TLSX_Push [function] [call site2] 01435
21 wolfSSL_Free [function] [call site2] 01436
21 TLSX_SupportedCurve_Append [function] [call site2] 01437
22 TLSX_SupportedCurve_New [function] [call site2] 01438
19 IsAtLeastTLSv1_3 [function] [call site2] 01439
19 TLSX_PointFormat_Parse [function] [call site2] 01440
20 TLSX_UsePointFormat [function] [call site2] 01441
21 TLSX_Find [function] [call site2] 01442
21 TLSX_PointFormat_New [function] [call site2] 01443
22 wolfSSL_Malloc [function] [call site2] 01444
21 TLSX_Push [function] [call site2] 01445
21 wolfSSL_Free [function] [call site2] 01446
21 TLSX_PointFormat_Append [function] [call site2] 01447
22 TLSX_PointFormat_New [function] [call site2] 01448
20 TLSX_SetResponse [function] [call site2] 01449
19 IsAtLeastTLSv1_3 [function] [call site2] 01450
19 TLSX_CSR_Parse [function] [call site2] 01451
20 TLSX_Find [function] [call site2] 01452
20 TLSX_Find [function] [call site2] 01453
20 TLSX_HandleUnsupportedExtension [function] [call site2] 01454
20 TLSX_UseCertificateStatusRequest [function] [call site2] 01455
21 wolfSSL_Malloc [function] [call site2] 01456
21 ForceZero [function] [call site2] 01457
21 wc_InitRng_ex [function] [call site2] 01458
21 wc_RNG_GenerateBlock [function] [call site2] 01459
21 wc_FreeRng [function] [call site2] 01460
21 TLSX_Push [function] [call site2] 01461
21 wolfSSL_Free [function] [call site2] 01462
20 TLSX_CSR_GetRequest [function] [call site2] 01463
21 TLSX_Find [function] [call site2] 01464
20 TLSX_Find [function] [call site2] 01465
20 TLSX_UseCertificateStatusRequest [function] [call site2] 01468
20 wolfSSL_Malloc [function] [call site2] 01469
20 InitDecodedCert [function] [call site2] 01470
21 InitSignatureCtx [function] [call site2] 01471
20 ParseCert [function] [call site2] 01472
21 ParseCertRelative [function] [call site2] 01473
22 DecodeToKey [function] [call site2] 01474
23 wc_GetPubX509 [function] [call site2] 01475
24 GetCertHeader [function] [call site2] 01476
25 GetSequence [function] [call site2] 01477
26 GetASNHeader [function] [call site2] 01478
27 GetASNHeader_ex [function] [call site2] 01479
28 GetASNTag [function] [call site2] 01480
28 GetLength_ex [function] [call site2] 01481
25 GetSequence [function] [call site2] 01482
25 GetExplicitVersion [function] [call site2] 01483
26 GetASNTag [function] [call site2] 01484
26 GetMyVersion [function] [call site2] 01485
27 GetASNTag [function] [call site2] 01486
25 wc_GetSerialNumber [function] [call site2] 01487
26 GetASNInt [function] [call site2] 01488
27 GetASNHeader [function] [call site2] 01489
24 GetSigAlg [function] [call site2] 01490
25 GetSequence [function] [call site2] 01491
25 GetObjectId [function] [call site2] 01492
26 GetASNObjectId [function] [call site2] 01493
27 GetASNHeader [function] [call site2] 01494
26 GetOID [function] [call site2] 01495
27 OidFromId [function] [call site2] 01496
28 wc_ecc_get_oid [function] [call site2] 01497
27 memcmp [call site2] 01498
25 GetASNTag [function] [call site2] 01499
24 GetName [function] [call site2] 01500
25 GetASNTag [function] [call site2] 01501
25 SkipObjectId [function] [call site2] 01502
26 GetASNObjectId [function] [call site2] 01503
25 GetASNTag [function] [call site2] 01504
25 GetLength [function] [call site2] 01505
26 GetLength_ex [function] [call site2] 01506
25 GetCertName [function] [call site2] 01507
26 CalcHashId [function] [call site2] 01508
27 wc_ShaHash [function] [call site2] 01509
28 wc_InitSha_ex [function] [call site2] 01510
28 wc_ShaUpdate [function] [call site2] 01511
28 wc_ShaFinal [function] [call site2] 01512
28 wc_ShaFree [function] [call site2] 01513
26 wolfSSL_X509_NAME_new [function] [call site2] 01514
27 wolfSSL_Malloc [function] [call site2] 01515
27 InitX509Name [function] [call site2] 01516
26 GetSequence [function] [call site2] 01517
26 wolfSSL_X509_NAME_free [function] [call site2] 01518
27 FreeX509Name [function] [call site2] 01519
27 wolfSSL_Free [function] [call site2] 01520
26 GetSet [function] [call site2] 01521
27 GetASNHeader [function] [call site2] 01522
26 GetSequence [function] [call site2] 01523
26 wolfSSL_X509_NAME_free [function] [call site2] 01524
26 GetASNObjectId [function] [call site2] 01525
26 wolfSSL_X509_NAME_free [function] [call site2] 01526
26 wolfSSL_X509_NAME_free [function] [call site2] 01527
26 GetHeader [function] [call site2] 01528
27 GetLength_ex [function] [call site2] 01529
26 wolfSSL_X509_NAME_free [function] [call site2] 01530
26 memcmp [call site2] 01531
26 GetLength [function] [call site2] 01532
26 wolfSSL_X509_NAME_free [function] [call site2] 01533
26 GetLength [function] [call site2] 01534
26 wolfSSL_X509_NAME_free [function] [call site2] 01535
26 wolfSSL_X509_NAME_free [function] [call site2] 01536
26 wolfSSL_X509_NAME_add_entry_by_NID [function] [call site2] 01537
27 wolfSSL_X509_NAME_ENTRY_create_by_NID [function] [call site2] 01538
28 wolfSSL_X509_NAME_ENTRY_new [function] [call site2] 01539
29 wolfSSL_Malloc [function] [call site2] 01540
28 wolfSSL_OBJ_nid2obj_ex [function] [call site2] 01541
29 wc_ecc_get_oid [function] [call site2] 01542
29 strlen [call site2] 01543
29 OidFromId [function] [call site2] 01544
29 wolfSSL_ASN1_OBJECT_new [function] [call site2] 01545
30 wolfSSL_Malloc [function] [call site2] 01546
29 strlen [call site2] 01547
29 SetLength [function] [call site2] 01548
30 BytePrecision [function] [call site2] 01549
29 wolfSSL_Free [function] [call site2] 01550
29 wolfSSL_Malloc [function] [call site2] 01551
29 wolfSSL_ASN1_OBJECT_free [function] [call site2] 01552
28 wolfSSL_ASN1_STRING_type_new [function] [call site2] 01553
29 wolfSSL_ASN1_STRING_new [function] [call site2] 01554
30 wolfSSL_Malloc [function] [call site2] 01555
28 wolfSSL_ASN1_STRING_set [function] [call site2] 01556
29 strlen [call site2] 01557
29 wolfSSL_Free [function] [call site2] 01558
29 wolfSSL_Malloc [function] [call site2] 01559
27 wolfSSL_X509_NAME_add_entry [function] [call site2] 01560
28 wolfSSL_ASN1_STRING_type [function] [call site2] 01561
28 wolfSSL_ASN1_STRING_data [function] [call site2] 01562
28 wolfSSL_ASN1_STRING_length [function] [call site2] 01563
28 wolfSSL_X509_NAME_ENTRY_create_by_NID [function] [call site2] 01564
28 RebuildFullName [function] [call site2] 01565
29 wolfSSL_X509_NAME_ENTRY_get_object [function] [call site2] 01566
30 wolfSSL_OBJ_nid2obj_ex [function] [call site2] 01567
29 strlen [call site2] 01568
29 wolfSSL_ASN1_STRING_length [function] [call site2] 01569
29 wolfSSL_Malloc [function] [call site2] 01570
29 AddAllEntry [function] [call site2] 01571
30 wolfSSL_X509_NAME_ENTRY_get_object [function] [call site2] 01572
30 strlen [call site2] 01573
30 wolfSSL_ASN1_STRING_data [function] [call site2] 01574
30 strlen [call site2] 01575
29 wolfSSL_Free [function] [call site2] 01576
29 wolfSSL_Free [function] [call site2] 01577
27 wolfSSL_X509_NAME_ENTRY_free [function] [call site2] 01578
28 wolfSSL_ASN1_OBJECT_free [function] [call site2] 01579
28 wolfSSL_ASN1_STRING_free [function] [call site2] 01580
28 wolfSSL_Free [function] [call site2] 01581
26 wolfSSL_X509_NAME_free [function] [call site2] 01582
23 memcmp [call site2] 01610
23 GetCertKey [function] [call site2] 01611
24 GetSequence [function] [call site2] 01612
24 GetAlgoId [function] [call site2] 01613
25 GetSequence [function] [call site2] 01614
25 GetObjectId [function] [call site2] 01615
25 GetASNTag [function] [call site2] 01616
25 GetASNNull [function] [call site2] 01617
24 GetSequence [function] [call site2] 01618
24 DecodeRsaPssParams [function] [call site2] 01619
25 GetSequence_ex [function] [call site2] 01620
26 GetASNHeader_ex [function] [call site2] 01621
25 GetHeader [function] [call site2] 01622
25 GetAlgoId [function] [call site2] 01623
25 RsaPssHashOidToType [function] [call site2] 01624
25 GetHeader [function] [call site2] 01625
25 GetAlgoId [function] [call site2] 01626
25 GetAlgoId [function] [call site2] 01627
25 RsaPssHashOidToMgf1 [function] [call site2] 01628
25 GetHeader [function] [call site2] 01629
25 GetInteger16Bit [function] [call site2] 01630
26 GetASNTag [function] [call site2] 01631
25 GetHeader [function] [call site2] 01632
25 GetInteger16Bit [function] [call site2] 01633
24 DecodeRsaPssParams [function] [call site2] 01634
24 StoreRsaKey [function] [call site2] 01635
25 CheckBitString [function] [call site2] 01636
26 GetASNTag [function] [call site2] 01637
26 GetLength [function] [call site2] 01638
25 GetSequence [function] [call site2] 01639
25 CalcHashId [function] [call site2] 01640
24 StoreEccKey [function] [call site2] 01641
25 GetASNTag [function] [call site2] 01642
25 GetObjectId [function] [call site2] 01643
25 CheckCurve [function] [call site2] 01644
26 wc_ecc_get_oid [function] [call site2] 01645
25 CheckBitString [function] [call site2] 01646
25 CalcHashId [function] [call site2] 01647
25 wolfSSL_Malloc [function] [call site2] 01648
24 StoreKey [function] [call site2] 01649
25 CheckBitString [function] [call site2] 01650
25 CalcHashId [function] [call site2] 01651
25 wolfSSL_Malloc [function] [call site2] 01652
22 DecodeCertExtensions [function] [call site2] 01654
23 GetASNTag [function] [call site2] 01655
23 GetLength [function] [call site2] 01656
23 GetSequence [function] [call site2] 01657
23 GetSequence [function] [call site2] 01658
23 GetObjectId [function] [call site2] 01659
23 GetASNTag [function] [call site2] 01660
23 GetBoolean [function] [call site2] 01661
23 GetOctetString [function] [call site2] 01662
24 GetASNHeader [function] [call site2] 01663
23 DecodeExtensionType [function] [call site2] 01664
24 DecodeBasicCaConstraint [function] [call site2] 01665
25 GetSequence [function] [call site2] 01666
25 GetBoolean [function] [call site2] 01667
25 GetInteger7Bit [function] [call site2] 01668
26 GetASNTag [function] [call site2] 01669
24 DecodeCrlDist [function] [call site2] 01670
25 GetSequence [function] [call site2] 01671
25 GetSequence [function] [call site2] 01672
25 GetASNTag [function] [call site2] 01673
25 GetLength [function] [call site2] 01674
25 GetASNTag [function] [call site2] 01675
25 GetLength [function] [call site2] 01676
25 GetASNTag [function] [call site2] 01677
25 GetLength [function] [call site2] 01678
25 GetASNTag [function] [call site2] 01679
25 GetLength [function] [call site2] 01680
25 GetASNTag [function] [call site2] 01681
25 GetLength [function] [call site2] 01682
24 DecodeAuthInfo [function] [call site2] 01683
25 GetSequence [function] [call site2] 01684
25 GetSequence [function] [call site2] 01685
25 GetObjectId [function] [call site2] 01686
25 GetASNTag [function] [call site2] 01687
25 GetLength [function] [call site2] 01688
24 DecodeAltNames [function] [call site2] 01689
25 GetSequence [function] [call site2] 01690
25 GetLength [function] [call site2] 01691
25 AltNameNew [function] [call site2] 01692
26 wolfSSL_Malloc [function] [call site2] 01693
25 wolfSSL_Malloc [function] [call site2] 01694
25 wolfSSL_Free [function] [call site2] 01695
25 AddAltName [function] [call site2] 01696
25 GetLength [function] [call site2] 01697
25 GetSequence [function] [call site2] 01698
25 AltNameNew [function] [call site2] 01699
25 wolfSSL_Malloc [function] [call site2] 01700
25 wolfSSL_Free [function] [call site2] 01701
25 GetLength [function] [call site2] 01702
25 AltNameNew [function] [call site2] 01703
25 wolfSSL_Malloc [function] [call site2] 01704
25 wolfSSL_Free [function] [call site2] 01705
25 GetLength [function] [call site2] 01706
25 AltNameNew [function] [call site2] 01707
25 wolfSSL_Malloc [function] [call site2] 01708
25 wolfSSL_Free [function] [call site2] 01709
25 AddAltName [function] [call site2] 01710
25 GetLength [function] [call site2] 01711
25 GetObjectId [function] [call site2] 01712
25 GetLength [function] [call site2] 01713
25 DecodeConstructedOtherName [function] [call site2] 01714
26 GetASNTag [function] [call site2] 01715
26 GetLength [function] [call site2] 01716
26 AltNameNew [function] [call site2] 01717
26 GetASNTag [function] [call site2] 01718
26 GetLength [function] [call site2] 01719
26 wolfSSL_Free [function] [call site2] 01720
26 wolfSSL_Malloc [function] [call site2] 01721
26 AddAltName [function] [call site2] 01722
26 wolfSSL_Free [function] [call site2] 01723
25 GetLength [function] [call site2] 01724
24 DecodeAuthKeyId [function] [call site2] 01725
25 GetSequence [function] [call site2] 01726
25 GetASNTag [function] [call site2] 01727
25 GetLength [function] [call site2] 01728
25 GetHashId [function] [call site2] 01729
26 CalcHashId [function] [call site2] 01730
24 DecodeSubjKeyId [function] [call site2] 01731
25 GetOctetString [function] [call site2] 01732
25 GetHashId [function] [call site2] 01733
24 DecodeCertPolicy [function] [call site2] 01734
25 GetSequence [function] [call site2] 01735
25 GetSequence [function] [call site2] 01736
25 GetASNObjectId [function] [call site2] 01737
25 DecodePolicyOID [function] [call site2] 01738
26 snprintf [call site2] 01739
26 snprintf [call site2] 01740
25 memcmp [call site2] 01741
24 DecodeKeyUsage [function] [call site2] 01742
25 CheckBitString [function] [call site2] 01743
24 DecodeExtKeyUsage [function] [call site2] 01744
25 GetSequence [function] [call site2] 01745
25 GetObjectId [function] [call site2] 01746
24 DecodeNameConstraints [function] [call site2] 01747
25 GetSequence [function] [call site2] 01748
25 GetLength [function] [call site2] 01749
25 DecodeSubtree [function] [call site2] 01750
26 GetSequence [function] [call site2] 01751
26 GetLength [function] [call site2] 01752
26 GetSequence [function] [call site2] 01753
26 wolfSSL_Malloc [function] [call site2] 01754
26 wolfSSL_Malloc [function] [call site2] 01755
26 wolfSSL_Free [function] [call site2] 01756
24 DecodeNsCertType [function] [call site2] 01757
25 CheckBitString [function] [call site2] 01758
24 GetASNNull [function] [call site2] 01759
24 DecodePolicyConstraints [function] [call site2] 01760
25 GetSequence [function] [call site2] 01761
25 GetASNTag [function] [call site2] 01762
25 GetLength [function] [call site2] 01763
22 GetSigAlg [function] [call site2] 01764
22 GetSignature [function] [call site2] 01765
23 CheckBitString [function] [call site2] 01766
22 CalcHashId [function] [call site2] 01767
22 GetCA [function] [call site2] 01768
23 HashSigner [function] [call site2] 01769
24 MakeWordFromHash [function] [call site2] 01770
23 wc_LockMutex [function] [call site2] 01771
23 memcmp [call site2] 01772
23 wc_UnLockMutex [function] [call site2] 01773
22 memcmp [call site2] 01775
22 GetCAByName [function] [call site2] 01776
23 wc_LockMutex [function] [call site2] 01777
23 memcmp [call site2] 01778
23 wc_UnLockMutex [function] [call site2] 01779
22 ConfirmSignature [function] [call site2] 01780
23 wolfSSL_Malloc [function] [call site2] 01781
23 DecodeRsaPssParams [function] [call site2] 01782
23 RsaPssHashOidToSigOid [function] [call site2] 01783
23 HashForSignature [function] [call site2] 01784
24 wc_Md5Hash [function] [call site2] 01785
24 wc_ShaHash [function] [call site2] 01786
24 wc_Sha224Hash [function] [call site2] 01787
25 wc_InitSha224 [function] [call site2] 01788
26 wc_InitSha224_ex [function] [call site2] 01789
25 wc_Sha224Update [function] [call site2] 01790
25 wc_Sha224Final [function] [call site2] 01791
25 wc_Sha224Free [function] [call site2] 01792
24 wc_Sha256Hash [function] [call site2] 01793
25 wc_InitSha256_ex [function] [call site2] 01794
25 wc_Sha256Update [function] [call site2] 01795
25 wc_Sha256Final [function] [call site2] 01796
25 wc_Sha256Free [function] [call site2] 01797
24 wc_Sha384Hash [function] [call site2] 01798
25 wc_InitSha384 [function] [call site2] 01799
26 wc_InitSha384_ex [function] [call site2] 01800
25 wc_Sha384Update [function] [call site2] 01801
25 wc_Sha384Final [function] [call site2] 01802
25 wc_Sha384Free [function] [call site2] 01803
24 wc_Sha512Hash [function] [call site2] 01804
25 wc_InitSha512 [function] [call site2] 01805
26 wc_InitSha512_ex [function] [call site2] 01806
25 wc_Sha512Update [function] [call site2] 01807
25 wc_Sha512Final [function] [call site2] 01808
25 wc_Sha512Free [function] [call site2] 01809
24 wc_Sha3_224Hash [function] [call site2] 01810
25 wc_InitSha3_224 [function] [call site2] 01811
25 wc_Sha3_224_Update [function] [call site2] 01812
25 wc_Sha3_224_Final [function] [call site2] 01813
25 wc_Sha3_224_Free [function] [call site2] 01814
24 wc_Sha3_256Hash [function] [call site2] 01815
25 wc_InitSha3_256 [function] [call site2] 01816
25 wc_Sha3_256_Update [function] [call site2] 01817
25 wc_Sha3_256_Final [function] [call site2] 01818
25 wc_Sha3_256_Free [function] [call site2] 01819
24 wc_Sha3_384Hash [function] [call site2] 01820
25 wc_InitSha3_384 [function] [call site2] 01821
25 wc_Sha3_384_Update [function] [call site2] 01822
25 wc_Sha3_384_Final [function] [call site2] 01823
25 wc_Sha3_384_Free [function] [call site2] 01824
24 wc_Sha3_512Hash [function] [call site2] 01825
25 wc_InitSha3_512 [function] [call site2] 01826
25 wc_Sha3_512_Update [function] [call site2] 01827
25 wc_Sha3_512_Final [function] [call site2] 01828
25 wc_Sha3_512_Free [function] [call site2] 01829
23 HashForSignature [function] [call site2] 01830
23 wolfSSL_Malloc [function] [call site2] 01831
23 wolfSSL_Malloc [function] [call site2] 01832
23 wc_InitRsaKey_ex [function] [call site2] 01833
23 wc_RsaPublicKeyDecode [function] [call site2] 01844
24 wc_RsaPublicKeyDecode_ex [function] [call site2] 01845
25 GetSequence [function] [call site2] 01846
25 GetASNTag [function] [call site2] 01847
25 GetSequence [function] [call site2] 01848
25 SkipObjectId [function] [call site2] 01849
25 GetASNTag [function] [call site2] 01850
25 GetASNNull [function] [call site2] 01851
25 GetSequence [function] [call site2] 01852
25 CheckBitString [function] [call site2] 01853
25 GetSequence [function] [call site2] 01854
25 GetASNInt [function] [call site2] 01855
25 GetASNInt [function] [call site2] 01856
24 wc_RsaPublicKeyDecodeRaw [function] [call site2] 01857
25 sp_read_unsigned_bin [function] [call site2] 01860
25 sp_read_unsigned_bin [function] [call site2] 01862
23 wolfSSL_Malloc [function] [call site2] 01865
23 wc_ecc_init_ex [function] [call site2] 01866
24 sp_init_multi [function] [call site2] 01867
23 wc_EccPublicKeyDecode [function] [call site2] 01868
24 GetSequence [function] [call site2] 01869
24 GetMyVersion [function] [call site2] 01870
24 GetLength [function] [call site2] 01871
24 GetLength [function] [call site2] 01872
24 GetSequence [function] [call site2] 01873
24 SkipObjectId [function] [call site2] 01874
24 GetASNTag [function] [call site2] 01875
24 wolfSSL_Malloc [function] [call site2] 01876
24 GetSequence [function] [call site2] 01877
24 GetInteger7Bit [function] [call site2] 01878
24 GetSequence [function] [call site2] 01879
24 SkipObjectId [function] [call site2] 01880
24 ASNToHexString [function] [call site2] 01881
25 GetASNTag [function] [call site2] 01882
25 GetASNInt [function] [call site2] 01883
25 GetOctetString [function] [call site2] 01884
25 wolfSSL_Malloc [function] [call site2] 01885
25 ByteToHexStr [function] [call site2] 01886
26 ByteToHex [function] [call site2] 01887
26 ByteToHex [function] [call site2] 01888
24 EccKeyParamCopy [function] [call site2] 01889
24 strlen [call site2] 01890
24 GetSequence [function] [call site2] 01891
24 ASNToHexString [function] [call site2] 01892
24 EccKeyParamCopy [function] [call site2] 01893
24 ASNToHexString [function] [call site2] 01894
24 EccKeyParamCopy [function] [call site2] 01895
24 GetASNTag [function] [call site2] 01896
24 GetASNHeader [function] [call site2] 01897
24 ASNToHexString [function] [call site2] 01898
24 strlen [call site2] 01899
24 wolfSSL_Free [function] [call site2] 01900
24 wolfSSL_Malloc [function] [call site2] 01901
24 wolfSSL_Malloc [function] [call site2] 01902
24 wolfSSL_Free [function] [call site2] 01903
24 wolfSSL_Free [function] [call site2] 01904
24 ASNToHexString [function] [call site2] 01905
24 EccKeyParamCopy [function] [call site2] 01906
24 GetInteger7Bit [function] [call site2] 01907
24 wc_ecc_set_custom_curve [function] [call site2] 01908
24 wc_ecc_free_curve [function] [call site2] 01909
24 GetObjectId [function] [call site2] 01910
24 CheckCurve [function] [call site2] 01911
24 GetLength [function] [call site2] 01912
24 CheckBitString [function] [call site2] 01913
24 wc_ecc_import_x963_ex [function] [call site2] 01914
25 wc_ecc_reset [function] [call site2] 01915
25 sp_init_multi [function] [call site2] 01916
25 wc_ecc_set_curve [function] [call site2] 01917
25 sp_read_unsigned_bin [function] [call site2] 01918
25 sp_read_unsigned_bin [function] [call site2] 01919
23 wolfSSL_Malloc [function] [call site2] 01925
23 wc_ed25519_init_ex [function] [call site2] 01926
23 wc_ed25519_import_public [function] [call site2] 01928
24 wc_ed25519_import_public_ex [function] [call site2] 01929
25 wc_ed25519_check_key [function] [call site2] 01958
26 wc_ed25519_make_public [function] [call site2] 01959
27 ed25519_hash [function] [call site2] 01960
28 ed25519_hash_init [function] [call site2] 01961
29 wc_InitSha512_ex [function] [call site2] 01962
28 ed25519_hash_update [function] [call site2] 01963
29 wc_Sha512Update [function] [call site2] 01964
28 ed25519_hash_final [function] [call site2] 01965
29 wc_Sha512Final [function] [call site2] 01966
28 ed25519_hash_free [function] [call site2] 01967
29 wc_Sha512Free [function] [call site2] 01968
27 ge_scalarmult_base [function] [call site2] 01969
28 ge_select [function] [call site2] 01997
28 ge_p2_dbl [function] [call site2] 02024
28 ge_p2_dbl [function] [call site2] 02025
28 ge_p2_dbl [function] [call site2] 02026
28 ge_select [function] [call site2] 02027
27 ge_p3_tobytes [function] [call site2] 02029
26 memcmp [call site2] 02030
23 wolfSSL_Malloc [function] [call site2] 02031
23 wc_ed448_init [function] [call site2] 02032
24 wc_ed448_init_ex [function] [call site2] 02033
25 fe448_init [function] [call site2] 02034
23 wc_ed448_import_public [function] [call site2] 02035
24 wc_ed448_import_public_ex [function] [call site2] 02036
25 ge448_compress_key [function] [call site2] 02037
26 fe448_from_bytes [function] [call site2] 02038
26 fe448_from_bytes [function] [call site2] 02039
26 ge448_p2z1_to_bytes [function] [call site2] 02041
27 fe448_to_bytes [function] [call site2] 02042
27 fe448_isnegative [function] [call site2] 02043
28 fe448_to_bytes [function] [call site2] 02044
25 wc_ed448_check_key [function] [call site2] 02045
26 wc_ed448_make_public [function] [call site2] 02046
27 ed448_hash [function] [call site2] 02047
28 ed448_hash_init [function] [call site2] 02048
29 wc_InitShake256 [function] [call site2] 02049
30 wc_InitSha3 [function] [call site2] 02050
28 ed448_hash_update [function] [call site2] 02051
29 wc_Shake256_Update [function] [call site2] 02052
30 Sha3Update [function] [call site2] 02053
28 ed448_hash_final [function] [call site2] 02054
29 wc_Shake256_Final [function] [call site2] 02055
28 ed448_hash_free [function] [call site2] 02058
29 wc_Shake256_Free [function] [call site2] 02059
27 ge448_scalarmult_base [function] [call site2] 02060
28 fe448_copy [function] [call site2] 02079
28 fe448_copy [function] [call site2] 02080
28 ge448_select [function] [call site2] 02082
28 ge448_madd [function] [call site2] 02083
29 fe448_mul [function] [call site2] 02084
29 fe448_mul [function] [call site2] 02085
29 fe448_mul [function] [call site2] 02086
29 fe448_mul39081 [function] [call site2] 02087
29 fe448_sqr [function] [call site2] 02088
29 fe448_add [function] [call site2] 02089
29 fe448_sub [function] [call site2] 02090
29 fe448_add [function] [call site2] 02091
29 fe448_add [function] [call site2] 02092
29 fe448_mul [function] [call site2] 02093
29 fe448_sub [function] [call site2] 02094
29 fe448_sub [function] [call site2] 02095
29 fe448_mul [function] [call site2] 02096
29 fe448_mul [function] [call site2] 02097
29 fe448_sub [function] [call site2] 02098
29 fe448_mul [function] [call site2] 02099
29 fe448_mul [function] [call site2] 02100
29 fe448_mul [function] [call site2] 02101
28 ge448_dbl [function] [call site2] 02116
28 ge448_dbl [function] [call site2] 02117
28 ge448_dbl [function] [call site2] 02118
28 ge448_select [function] [call site2] 02119
28 ge448_madd [function] [call site2] 02120
27 ge448_to_bytes [function] [call site2] 02121
28 fe448_mul [function] [call site2] 02149
28 fe448_mul [function] [call site2] 02150
28 fe448_to_bytes [function] [call site2] 02151
28 fe448_isnegative [function] [call site2] 02152
26 memcmp [call site2] 02153
23 wc_RsaPSS_VerifyInline_ex [function] [call site2] 02154
24 RsaPrivateDecryptEx [function] [call site2] 02155
25 wolfSSL_Malloc [function] [call site2] 02156
25 wc_RsaFunction_ex [function] [call site2] 02157
26 sp_read_unsigned_bin [function] [call site2] 02159
26 wc_RsaFunctionSync [function] [call site2] 02168
27 wc_RsaEncryptSize [function] [call site2] 02169
28 sp_unsigned_bin_size [function] [call site2] 02170
29 sp_count_bits [function] [call site2] 02171
27 sp_init_multi [function] [call site2] 02173
27 sp_read_unsigned_bin [function] [call site2] 02175
27 get_digit_count [function] [call site2] 02176
27 sp_invmod [function] [call site2] 02177
28 _sp_cmp_abs [function] [call site2] 02178
28 sp_mod [function] [call site2] 02179
29 sp_init_size [function] [call site2] 02180
29 sp_add [function] [call site2] 02209
30 _sp_add_off [function] [call site2] 02210
30 _sp_cmp_abs [function] [call site2] 02211
30 _sp_sub_off [function] [call site2] 02212
30 _sp_sub_off [function] [call site2] 02213
28 sp_init_size [function] [call site2] 02217
28 sp_init_size [function] [call site2] 02218
28 sp_init_size [function] [call site2] 02219
28 sp_init_size [function] [call site2] 02220
28 _sp_add_off [function] [call site2] 02229
28 _sp_add_off [function] [call site2] 02232
28 _sp_sub_off [function] [call site2] 02235
28 _sp_add_off [function] [call site2] 02237
28 _sp_sub_off [function] [call site2] 02238
28 _sp_sub_off [function] [call site2] 02239
28 _sp_add_off [function] [call site2] 02241
28 _sp_sub_off [function] [call site2] 02242
28 _sp_sub_d [function] [call site2] 02247
28 sp_sub [function] [call site2] 02249
29 _sp_add_off [function] [call site2] 02250
29 _sp_cmp_abs [function] [call site2] 02251
29 _sp_sub_off [function] [call site2] 02252
29 _sp_sub_off [function] [call site2] 02253
27 sp_exptmod_nct [function] [call site2] 02255
28 _sp_exptmod_nct [function] [call site2] 02285
29 sp_count_bits [function] [call site2] 02286
29 sp_init_size [function] [call site2] 02287
29 sp_init_size [function] [call site2] 02288
29 sp_init_size [function] [call site2] 02289
29 _sp_cmp_abs [function] [call site2] 02290
29 sp_mont_setup [function] [call site2] 02294
29 sp_mont_norm [function] [call site2] 02295
30 sp_count_bits [function] [call site2] 02296
30 sp_set_bit [function] [call site2] 02298
29 sp_mulmod [function] [call site2] 02300
29 _sp_mont_red [function] [call site2] 02303
30 sp_count_bits [function] [call site2] 02304
30 _sp_cmp_abs [function] [call site2] 02306
30 _sp_sub_off [function] [call site2] 02307
29 _sp_mont_red [function] [call site2] 02309
29 sp_mont_norm [function] [call site2] 02311
29 _sp_mont_red [function] [call site2] 02313
29 _sp_mont_red [function] [call site2] 02315
29 _sp_mont_red [function] [call site2] 02317
29 _sp_mont_red [function] [call site2] 02319
29 _sp_mont_red [function] [call site2] 02321
29 _sp_mont_red [function] [call site2] 02322
27 sp_mulmod [function] [call site2] 02324
27 sp_exptmod [function] [call site2] 02327
28 sp_exptmod_ex [function] [call site2] 02328
29 sp_count_bits [function] [call site2] 02329
29 sp_count_bits [function] [call site2] 02330
29 sp_count_bits [function] [call site2] 02331
29 _sp_cmp_abs [function] [call site2] 02334
29 _sp_exptmod_mont_ex [function] [call site2] 02358
29 _sp_exptmod_ex [function] [call site2] 02382
27 sp_exptmod [function] [call site2] 02383
27 sp_mulmod [function] [call site2] 02385
27 sp_forcezero [function] [call site2] 02388
27 sp_forcezero [function] [call site2] 02389
27 sp_mulmod [function] [call site2] 02390
27 sp_exptmod_nct [function] [call site2] 02391
27 sp_to_unsigned_bin_len [function] [call site2] 02392
27 sp_forcezero [function] [call site2] 02393
27 sp_forcezero [function] [call site2] 02394
27 sp_forcezero [function] [call site2] 02395
26 wc_RsaCleanup [function] [call site2] 02396
25 sp_count_bits [function] [call site2] 02397
25 wc_RsaUnPad_ex [function] [call site2] 02398
26 RsaUnPad [function] [call site2] 02399
27 ctMask16Eq [function] [call site2] 02400
28 ctMask16GT [function] [call site2] 02401
27 ctMaskNotEq [function] [call site2] 02403
27 ctMaskNotEq [function] [call site2] 02404
26 RsaUnPad_OAEP [function] [call site2] 02405
27 wc_HashGetDigestSize [function] [call site2] 02406
27 RsaMGF [function] [call site2] 02407
28 RsaMGF1 [function] [call site2] 02408
29 wc_HashGetDigestSize [function] [call site2] 02409
29 wc_Hash [function] [call site2] 02410
30 wc_HashGetDigestSize [function] [call site2] 02411
30 wc_Md5Hash [function] [call site2] 02412
30 wc_ShaHash [function] [call site2] 02413
30 wc_Sha224Hash [function] [call site2] 02414
30 wc_Sha256Hash [function] [call site2] 02415
30 wc_Sha384Hash [function] [call site2] 02416
30 wc_Sha512Hash [function] [call site2] 02417
30 wc_Sha512_224Hash [function] [call site2] 02418
31 wc_InitSha512_224 [function] [call site2] 02419
32 wc_InitSha512_224_ex [function] [call site2] 02420
33 InitSha512_Family [function] [call site2] 02421
31 wc_Sha512_224Update [function] [call site2] 02422
32 wc_Sha512Update [function] [call site2] 02423
31 wc_Sha512_224Final [function] [call site2] 02424
32 Sha512_Family_Final [function] [call site2] 02425
31 wc_Sha512_224Free [function] [call site2] 02426
30 wc_Sha512_256Hash [function] [call site2] 02427
31 wc_InitSha512_256 [function] [call site2] 02428
32 wc_InitSha512_256_ex [function] [call site2] 02429
33 InitSha512_Family [function] [call site2] 02430
31 wc_Sha512_256Update [function] [call site2] 02431
32 wc_Sha512Update [function] [call site2] 02432
31 wc_Sha512_256Final [function] [call site2] 02433
32 Sha512_Family_Final [function] [call site2] 02434
31 wc_Sha512_256Free [function] [call site2] 02435
30 wc_Md5Hash [function] [call site2] 02436
30 wc_ShaHash [function] [call site2] 02437
30 wc_Sha3_224Hash [function] [call site2] 02438
30 wc_Sha3_256Hash [function] [call site2] 02439
30 wc_Sha3_384Hash [function] [call site2] 02440
30 wc_Sha3_512Hash [function] [call site2] 02441
27 ForceZero [function] [call site2] 02443
27 ForceZero [function] [call site2] 02444
27 ConstantCompare [function] [call site2] 02446
26 RsaUnPad_PSS [function] [call site2] 02448
27 wc_HashGetDigestSize [function] [call site2] 02449
27 wolfSSL_Malloc [function] [call site2] 02450
27 wolfSSL_Free [function] [call site2] 02452
27 wolfSSL_Free [function] [call site2] 02453
27 wolfSSL_Free [function] [call site2] 02454
27 wolfSSL_Free [function] [call site2] 02455
25 ctMaskGTE [function] [call site2] 02456
25 ctMaskLTE [function] [call site2] 02458
25 ctMaskNotEq [function] [call site2] 02459
25 wc_RsaCleanup [function] [call site2] 02460
23 wc_RsaSSL_VerifyInline [function] [call site2] 02461
24 RsaPrivateDecryptEx [function] [call site2] 02462
23 wc_ecc_verify_hash [function] [call site2] 02463
24 DecodeECC_DSA_Sig [function] [call site2] 02464
25 GetSequence [function] [call site2] 02465
25 GetIntPositive [function] [call site2] 02466
26 GetASNInt [function] [call site2] 02467
26 sp_read_unsigned_bin [function] [call site2] 02469
25 GetIntPositive [function] [call site2] 02471
24 wc_ecc_verify_hash_ex [function] [call site2] 02473
25 wc_ecc_is_valid_idx [function] [call site2] 02474
25 wc_ecc_check_r_s_range [function] [call site2] 02475
26 wc_ecc_curve_load [function] [call site2] 02476
27 wc_ecc_curve_cache_load_item [function] [call site2] 02477
28 sp_read_radix [function] [call site2] 02479
29 _sp_read_radix_16 [function] [call site2] 02480
30 strlen [call site2] 02481
30 HexCharToByte [function] [call site2] 02482
29 _sp_read_radix_10 [function] [call site2] 02483
30 strlen [call site2] 02485
30 _sp_mul_d [function] [call site2] 02486
30 _sp_add_d [function] [call site2] 02487
27 wc_ecc_curve_cache_load_item [function] [call site2] 02488
27 wc_ecc_curve_cache_load_item [function] [call site2] 02489
27 wc_ecc_curve_cache_load_item [function] [call site2] 02490
27 wc_ecc_curve_cache_load_item [function] [call site2] 02491
27 wc_ecc_curve_free [function] [call site2] 02492
28 wc_ecc_curve_cache_free_spec [function] [call site2] 02493
29 wc_ecc_curve_cache_free_spec_item [function] [call site2] 02494
29 wc_ecc_curve_cache_free_spec_item [function] [call site2] 02496
29 wc_ecc_curve_cache_free_spec_item [function] [call site2] 02497
29 wc_ecc_curve_cache_free_spec_item [function] [call site2] 02498
29 wc_ecc_curve_cache_free_spec_item [function] [call site2] 02499
26 wc_ecc_curve_free [function] [call site2] 02502
25 ecc_make_pub_ex [function] [call site2] 02503
26 wc_ecc_curve_load [function] [call site2] 02504
26 sp_init_multi [function] [call site2] 02506
26 wc_ecc_new_point_ex [function] [call site2] 02507
27 wolfSSL_Malloc [function] [call site2] 02508
27 sp_init_multi [function] [call site2] 02509
27 wolfSSL_Free [function] [call site2] 02510
26 sp_mont_setup [function] [call site2] 02513
26 wc_ecc_mulmod_ex2 [function] [call site2] 02515
27 sp_count_bits [function] [call site2] 02516
27 wc_ecc_new_point_ex [function] [call site2] 02517
27 wc_ecc_new_point_ex [function] [call site2] 02518
27 ecc_point_to_mont [function] [call site2] 02519
27 sp_mont_setup [function] [call site2] 02528
27 sp_count_bits [function] [call site2] 02529
27 ecc_mulmod [function] [call site2] 02531
28 sp_count_bits [function] [call site2] 02532
28 wc_ecc_gen_z [function] [call site2] 02539
29 sp_mont_norm [function] [call site2] 02541
29 wc_ecc_gen_k [function] [call site2] 02542
30 wc_RNG_GenerateBlock [function] [call site2] 02543
30 sp_read_unsigned_bin [function] [call site2] 02544
30 ForceZero [function] [call site2] 02547
29 sp_mulmod [function] [call site2] 02548
29 sp_mont_red [function] [call site2] 02550
30 _sp_mont_red [function] [call site2] 02551
29 sp_mont_red [function] [call site2] 02553
29 sp_mont_red [function] [call site2] 02555
29 sp_mont_red [function] [call site2] 02557
29 sp_mont_red [function] [call site2] 02559
28 wc_ecc_gen_z [function] [call site2] 02561
28 sp_count_bits [function] [call site2] 02562
28 sp_cond_swap_ct [function] [call site2] 02565
28 sp_cond_swap_ct [function] [call site2] 02566
28 sp_cond_swap_ct [function] [call site2] 02567
28 ecc_projective_dbl_point_safe [function] [call site2] 02568
29 wc_ecc_copy_point [function] [call site2] 02569
29 _ecc_projective_dbl_point [function] [call site2] 02573
30 sp_init_multi [function] [call site2] 02574
30 sp_mont_red [function] [call site2] 02579
30 sp_mont_red [function] [call site2] 02581
30 sp_addmod_ct [function] [call site2] 02582
30 sp_mont_red [function] [call site2] 02587
30 sp_addmod_ct [function] [call site2] 02588
30 sp_mont_red [function] [call site2] 02591
30 sp_mulmod [function] [call site2] 02592
30 sp_mont_red [function] [call site2] 02594
30 sp_addmod_ct [function] [call site2] 02595
30 sp_addmod_ct [function] [call site2] 02596
30 sp_submod_ct [function] [call site2] 02597
30 sp_addmod_ct [function] [call site2] 02598
30 sp_mont_red [function] [call site2] 02600
30 sp_addmod_ct [function] [call site2] 02601
30 sp_addmod_ct [function] [call site2] 02602
30 sp_mont_red [function] [call site2] 02604
30 sp_mont_red [function] [call site2] 02606
30 sp_div_2_mod_ct [function] [call site2] 02607
30 sp_mont_red [function] [call site2] 02610
30 sp_mont_red [function] [call site2] 02612
30 sp_submod_ct [function] [call site2] 02613
30 sp_submod_ct [function] [call site2] 02614
30 sp_submod_ct [function] [call site2] 02615
30 sp_mont_red [function] [call site2] 02617
30 sp_submod_ct [function] [call site2] 02618
28 ecc_projective_add_point_safe [function] [call site2] 02621
29 wc_ecc_copy_point [function] [call site2] 02622
29 wc_ecc_copy_point [function] [call site2] 02623
29 _ecc_projective_dbl_point [function] [call site2] 02626
29 _ecc_projective_add_point [function] [call site2] 02630
30 sp_init_multi [function] [call site2] 02631
30 sp_submod_ct [function] [call site2] 02632
30 get_digit_count [function] [call site2] 02634
30 _ecc_projective_dbl_point [function] [call site2] 02639
30 sp_mont_red [function] [call site2] 02644
30 sp_mont_red [function] [call site2] 02646
30 sp_mont_red [function] [call site2] 02648
30 sp_mont_red [function] [call site2] 02650
30 sp_mont_red [function] [call site2] 02652
30 sp_mont_red [function] [call site2] 02654
30 sp_mont_red [function] [call site2] 02656
30 sp_mont_red [function] [call site2] 02658
30 sp_submod_ct [function] [call site2] 02659
30 sp_addmod_ct [function] [call site2] 02660
30 sp_addmod_ct [function] [call site2] 02661
30 sp_submod_ct [function] [call site2] 02662
30 sp_addmod_ct [function] [call site2] 02663
30 sp_addmod_ct [function] [call site2] 02664
30 sp_mont_red [function] [call site2] 02666
30 sp_mont_red [function] [call site2] 02668
30 sp_mont_red [function] [call site2] 02670
30 sp_mont_red [function] [call site2] 02672
30 sp_mont_red [function] [call site2] 02674
30 sp_mont_red [function] [call site2] 02676
30 sp_mont_red [function] [call site2] 02678
30 sp_submod_ct [function] [call site2] 02679
30 sp_submod_ct [function] [call site2] 02680
30 sp_submod_ct [function] [call site2] 02681
30 sp_mont_red [function] [call site2] 02683
30 sp_submod_ct [function] [call site2] 02684
30 sp_div_2_mod_ct [function] [call site2] 02685
29 wc_ecc_copy_point [function] [call site2] 02688
29 sp_mont_norm [function] [call site2] 02689
29 _ecc_projective_dbl_point [function] [call site2] 02690
29 _ecc_projective_dbl_point [function] [call site2] 02691
28 sp_cond_swap_ct [function] [call site2] 02695
28 sp_cond_swap_ct [function] [call site2] 02696
28 sp_cond_swap_ct [function] [call site2] 02697
28 sp_cond_swap_ct [function] [call site2] 02701
28 sp_cond_swap_ct [function] [call site2] 02702
28 sp_cond_swap_ct [function] [call site2] 02703
28 ecc_projective_add_point_safe [function] [call site2] 02704
28 sp_cond_swap_ct [function] [call site2] 02705
28 sp_cond_swap_ct [function] [call site2] 02706
28 sp_cond_swap_ct [function] [call site2] 02707
27 mp_cond_copy [function] [call site2] 02715
27 mp_cond_copy [function] [call site2] 02720
27 mp_cond_copy [function] [call site2] 02721
27 ecc_map [function] [call site2] 02723
28 ecc_map_ex [function] [call site2] 02724
29 sp_init_multi [function] [call site2] 02729
29 sp_invmod_mont_ct [function] [call site2] 02730
30 sp_init_size [function] [call site2] 02731
30 sp_init_size [function] [call site2] 02732
30 sp_init_size [function] [call site2] 02733
30 sp_init_size [function] [call site2] 02735
30 _sp_mont_red [function] [call site2] 02737
30 _sp_mont_red [function] [call site2] 02739
30 _sp_sub_d [function] [call site2] 02740
30 sp_count_bits [function] [call site2] 02741
30 sp_is_bit_set [function] [call site2] 02742
30 sp_is_bit_set [function] [call site2] 02744
30 _sp_mont_red [function] [call site2] 02746
30 _sp_mont_red [function] [call site2] 02748
30 _sp_mont_red [function] [call site2] 02750
29 sp_mont_red [function] [call site2] 02752
29 sp_mont_red [function] [call site2] 02753
29 sp_invmod [function] [call site2] 02754
29 sp_mont_red [function] [call site2] 02760
29 sp_mont_red [function] [call site2] 02762
27 wc_ecc_del_point_ex [function] [call site2] 02766
27 wc_ecc_del_point_ex [function] [call site2] 02767
26 ecc_map_ex [function] [call site2] 02768
26 wc_ecc_del_point_ex [function] [call site2] 02769
26 wc_ecc_curve_free [function] [call site2] 02773
25 wc_ecc_curve_load [function] [call site2] 02775
25 sp_count_bits [function] [call site2] 02776
25 sp_read_unsigned_bin [function] [call site2] 02777
25 sp_init_multi [function] [call site2] 02779
25 wc_ecc_new_point_ex [function] [call site2] 02780
25 wc_ecc_new_point_ex [function] [call site2] 02781
25 sp_invmod [function] [call site2] 02782
25 sp_mulmod [function] [call site2] 02783
25 sp_mulmod [function] [call site2] 02784
25 ecc_mul2add [function] [call site2] 02791
26 wolfSSL_Malloc [function] [call site2] 02792
26 wolfSSL_Malloc [function] [call site2] 02793
26 sp_unsigned_bin_size [function] [call site2] 02794
26 sp_unsigned_bin_size [function] [call site2] 02795
26 sp_to_unsigned_bin [function] [call site2] 02796
27 sp_unsigned_bin_size [function] [call site2] 02797
26 sp_to_unsigned_bin [function] [call site2] 02798
26 wc_ecc_new_point_ex [function] [call site2] 02799
26 sp_mont_setup [function] [call site2] 02800
26 sp_mont_norm [function] [call site2] 02802
26 sp_mulmod [function] [call site2] 02803
26 sp_mulmod [function] [call site2] 02804
26 sp_mulmod [function] [call site2] 02805
26 sp_mulmod [function] [call site2] 02806
26 sp_mulmod [function] [call site2] 02807
26 sp_mulmod [function] [call site2] 02808
26 ecc_projective_dbl_point_safe [function] [call site2] 02810
26 ecc_projective_add_point_safe [function] [call site2] 02811
26 ecc_projective_dbl_point_safe [function] [call site2] 02812
26 ecc_projective_add_point_safe [function] [call site2] 02813
26 ecc_projective_add_point_safe [function] [call site2] 02814
26 ecc_projective_dbl_point_safe [function] [call site2] 02815
26 ecc_projective_dbl_point_safe [function] [call site2] 02816
26 ecc_projective_add_point_safe [function] [call site2] 02820
26 wc_ecc_del_point_ex [function] [call site2] 02822
26 ForceZero [function] [call site2] 02823
26 ForceZero [function] [call site2] 02824
26 wolfSSL_Free [function] [call site2] 02825
25 wc_ecc_del_point_ex [function] [call site2] 02828
25 wc_ecc_del_point_ex [function] [call site2] 02829
25 wc_ecc_curve_free [function] [call site2] 02835
24 wc_ecc_reset [function] [call site2] 02838
23 wc_ed25519_verify_msg [function] [call site2] 02839
24 wc_ed25519_verify_msg_ex [function] [call site2] 02840
25 ed25519_hash_init [function] [call site2] 02841
25 ed25519_verify_msg_init_with_sha [function] [call site2] 02842
26 ed25519_hash_update [function] [call site2] 02843
26 ed25519_hash_update [function] [call site2] 02844
26 ed25519_hash_update [function] [call site2] 02845
26 ed25519_hash_update [function] [call site2] 02846
26 ed25519_hash_update [function] [call site2] 02847
26 ed25519_hash_update [function] [call site2] 02848
25 ed25519_verify_msg_update_with_sha [function] [call site2] 02849
26 ed25519_hash_update [function] [call site2] 02850
25 ed25519_verify_msg_final_with_sha [function] [call site2] 02851
26 ge_frombytes_negate_vartime [function] [call site2] 02852
27 fe_frombytes [function] [call site2] 02853
27 fe_isnonzero [function] [call site2] 02882
28 fe_tobytes [function] [call site2] 02883
28 ConstantCompare [function] [call site2] 02884
27 fe_isnonzero [function] [call site2] 02886
27 fe_isnegative [function] [call site2] 02888
26 ed25519_hash_final [function] [call site2] 02891
26 ge_double_scalarmult_vartime [function] [call site2] 02905
27 ge_p3_dbl [function] [call site2] 02913
27 ge_p2_dbl [function] [call site2] 02936
27 ge_p1p1_to_p3 [function] [call site2] 02943
27 ge_p1p1_to_p3 [function] [call site2] 02956
27 ge_p1p1_to_p3 [function] [call site2] 02958
26 ConstantCompare [function] [call site2] 02980
25 ed25519_hash_free [function] [call site2] 02981
23 wc_ed448_verify_msg [function] [call site2] 02982
24 wc_ed448_verify_msg_ex [function] [call site2] 02983
25 ed448_hash_init [function] [call site2] 02984
25 ed448_verify_msg_init_with_sha [function] [call site2] 02985
26 ed448_hash_update [function] [call site2] 02986
26 ed448_hash_update [function] [call site2] 02987
26 ed448_hash_update [function] [call site2] 02988
26 ed448_hash_update [function] [call site2] 02989
26 ed448_hash_update [function] [call site2] 02990
26 ed448_hash_update [function] [call site2] 02991
25 ed448_verify_msg_update_with_sha [function] [call site2] 02992
26 ed448_hash_update [function] [call site2] 02993
25 ed448_verify_msg_final_with_sha [function] [call site2] 02994
26 ge448_from_bytes_negate_vartime [function] [call site2] 02995
27 fe448_from_bytes [function] [call site2] 02996
27 fe448_sqr [function] [call site2] 02998
27 fe448_mul39081 [function] [call site2] 02999
27 fe448_sub [function] [call site2] 03000
27 fe448_add [function] [call site2] 03001
27 fe448_neg [function] [call site2] 03002
27 fe448_sqr [function] [call site2] 03003
27 fe448_mul [function] [call site2] 03004
27 fe448_sqr [function] [call site2] 03005
27 fe448_mul [function] [call site2] 03006
27 fe448_mul [function] [call site2] 03007
27 fe448_mul [function] [call site2] 03008
27 fe448_pow_2_446_222_1 [function] [call site2] 03009
27 fe448_mul [function] [call site2] 03044
27 fe448_mul [function] [call site2] 03045
27 fe448_sqr [function] [call site2] 03046
27 fe448_mul [function] [call site2] 03047
27 fe448_sub [function] [call site2] 03048
27 fe448_isnonzero [function] [call site2] 03049
28 fe448_to_bytes [function] [call site2] 03050
27 fe448_isnegative [function] [call site2] 03051
27 fe448_neg [function] [call site2] 03052
26 ed448_hash_final [function] [call site2] 03053
26 sc448_reduce [function] [call site2] 03054
26 ge448_double_scalarmult_vartime [function] [call site2] 03055
27 fe448_copy [function] [call site2] 03058
27 fe448_copy [function] [call site2] 03059
27 fe448_copy [function] [call site2] 03060
27 ge448_dbl [function] [call site2] 03061
27 ge448_add [function] [call site2] 03082
27 ge448_add [function] [call site2] 03083
27 ge448_add [function] [call site2] 03084
27 ge448_add [function] [call site2] 03085
27 ge448_add [function] [call site2] 03086
27 ge448_add [function] [call site2] 03087
27 ge448_add [function] [call site2] 03088
27 ge448_add [function] [call site2] 03089
27 ge448_add [function] [call site2] 03090
27 ge448_add [function] [call site2] 03091
27 ge448_add [function] [call site2] 03092
27 ge448_add [function] [call site2] 03093
27 ge448_add [function] [call site2] 03094
27 ge448_add [function] [call site2] 03095
27 ge448_dbl [function] [call site2] 03100
27 ge448_add [function] [call site2] 03101
27 ge448_madd [function] [call site2] 03122
27 ge448_msub [function] [call site2] 03123
28 fe448_sqr [function] [call site2] 03124
28 fe448_mul [function] [call site2] 03125
28 fe448_mul [function] [call site2] 03126
28 fe448_mul [function] [call site2] 03127
28 fe448_mul39081 [function] [call site2] 03128
28 fe448_sub [function] [call site2] 03129
28 fe448_add [function] [call site2] 03130
28 fe448_add [function] [call site2] 03131
28 fe448_sub [function] [call site2] 03132
28 fe448_mul [function] [call site2] 03133
28 fe448_add [function] [call site2] 03134
28 fe448_sub [function] [call site2] 03135
28 fe448_mul [function] [call site2] 03136
28 fe448_mul [function] [call site2] 03137
28 fe448_add [function] [call site2] 03138
28 fe448_mul [function] [call site2] 03139
28 fe448_mul [function] [call site2] 03140
28 fe448_mul [function] [call site2] 03141
26 ge448_to_bytes [function] [call site2] 03142
26 ConstantCompare [function] [call site2] 03143
25 ed448_hash_free [function] [call site2] 03144
23 wc_RsaEncryptSize [function] [call site2] 03145
23 wc_RsaPSS_CheckPadding_ex2 [function] [call site2] 03146
24 wc_HashGetDigestSize [function] [call site2] 03147
24 wolfSSL_Malloc [function] [call site2] 03148
24 memcmp [call site2] 03150
24 wolfSSL_Free [function] [call site2] 03151
23 wc_EncodeSignature [function] [call site2] 03152
24 SetDigest [function] [call site2] 03153
25 SetOctetString8Bit [function] [call site2] 03154
24 SetAlgoID [function] [call site2] 03155
25 IsSigAlgoECC [function] [call site2] 03156
26 IsSigAlgoECDSA [function] [call site2] 03157
25 OidFromId [function] [call site2] 03158
25 SetObjectId [function] [call site2] 03159
26 SetLength [function] [call site2] 03160
25 SetSequence [function] [call site2] 03161
26 SetHeader [function] [call site2] 03162
27 SetLength [function] [call site2] 03163
25 SetASNNull [function] [call site2] 03164
24 SetSequence [function] [call site2] 03165
23 memcmp [call site2] 03166
23 FreeSignatureCtx [function] [call site2] 03167
24 wolfSSL_Free [function] [call site2] 03168
24 wolfSSL_Free [function] [call site2] 03169
24 wc_FreeRsaKey [function] [call site2] 03170
24 wolfSSL_Free [function] [call site2] 03171
24 wc_ecc_free [function] [call site2] 03172
24 wolfSSL_Free [function] [call site2] 03173
24 wc_ed25519_free [function] [call site2] 03174
24 wolfSSL_Free [function] [call site2] 03175
24 wc_ed448_free [function] [call site2] 03176
24 wolfSSL_Free [function] [call site2] 03177
22 ConfirmNameConstraints [function] [call site2] 03178
23 IsInExcludedList [function] [call site2] 03179
24 MatchBaseName [function] [call site2] 03180
25 memcmp [call site2] 03181
25 __ctype_tolower_loc [call site2] 03182
23 PermittedListOk [function] [call site2] 03183
24 MatchBaseName [function] [call site2] 03184
23 IsInExcludedList [function] [call site2] 03185
23 PermittedListOk [function] [call site2] 03186
21 wolfSSL_Malloc [function] [call site2] 03187
21 wolfSSL_Malloc [function] [call site2] 03188
20 wolfSSL_Free [function] [call site2] 03189
20 TLSX_CSR_InitRequest [function] [call site2] 03190
21 TLSX_Find [function] [call site2] 03191
21 InitOcspRequest [function] [call site2] 03192
22 wolfSSL_Malloc [function] [call site2] 03193
22 wolfSSL_Malloc [function] [call site2] 03194
22 wolfSSL_Free [function] [call site2] 03195
22 wc_InitRng_ex [function] [call site2] 03196
22 wc_RNG_GenerateBlock [function] [call site2] 03197
22 wc_FreeRng [function] [call site2] 03198
20 wolfSSL_Free [function] [call site2] 03199
20 wolfSSL_Free [function] [call site2] 03200
20 TLSX_Find [function] [call site2] 03201
20 CreateOcspResponse [function] [call site2] 03202
21 wolfSSL_Malloc [function] [call site2] 03203
21 CreateOcspRequest [function] [call site2] 03204
22 InitDecodedCert [function] [call site2] 03205
22 ParseCertRelative [function] [call site2] 03206
22 InitOcspRequest [function] [call site2] 03207
22 wc_LockMutex [function] [call site2] 03208
22 wc_UnLockMutex [function] [call site2] 03209
22 FreeDecodedCert [function] [call site2] 03210
23 wolfSSL_Free [function] [call site2] 03211
23 wolfSSL_Free [function] [call site2] 03212
23 FreeAltNames [function] [call site2] 03213
23 FreeAltNames [function] [call site2] 03214
23 FreeAltNames [function] [call site2] 03215
23 FreeNameSubtrees [function] [call site2] 03216
23 FreeNameSubtrees [function] [call site2] 03217
23 wolfSSL_X509_NAME_free [function] [call site2] 03218
23 wolfSSL_X509_NAME_free [function] [call site2] 03219
23 FreeSignatureCtx [function] [call site2] 03220
21 wolfSSL_Free [function] [call site2] 03221
21 CheckOcspRequest [function] [call site2] 03222
22 GetOcspEntry [function] [call site2] 03223
23 wc_LockMutex [function] [call site2] 03224
23 memcmp [call site2] 03225
23 memcmp [call site2] 03226
23 wolfSSL_Malloc [function] [call site2] 03227
23 InitOcspEntry [function] [call site2] 03228
24 ForceZero [function] [call site2] 03229
23 wc_UnLockMutex [function] [call site2] 03230
22 GetOcspStatus [function] [call site2] 03231
23 wc_LockMutex [function] [call site2] 03232
23 memcmp [call site2] 03233
23 wc_ValidateDate [function] [call site2] 03234
23 wc_ValidateDate [function] [call site2] 03235
23 xstat2err [function] [call site2] 03236
23 wolfSSL_Malloc [function] [call site2] 03237
23 wc_UnLockMutex [function] [call site2] 03238
22 strlen [call site2] 03239
22 wolfSSL_Malloc [function] [call site2] 03240
22 wolfSSL_Free [function] [call site2] 03241
22 EncodeOcspRequest [function] [call site2] 03242
23 SetAlgoID [function] [call site2] 03243
23 SetDigest [function] [call site2] 03244
23 SetDigest [function] [call site2] 03245
23 SetSerialNumber [function] [call site2] 03246
24 SetASNInt [function] [call site2] 03247
25 SetLength [function] [call site2] 03248
24 SetASNInt [function] [call site2] 03249
23 EncodeOcspRequestExtensions [function] [call site2] 03250
24 SetOctetString [function] [call site2] 03251
25 SetHeader [function] [call site2] 03252
24 SetOctetString [function] [call site2] 03253
24 SetObjectId [function] [call site2] 03254
24 SetSequence [function] [call site2] 03255
24 SetSequence [function] [call site2] 03256
23 SetExplicit [function] [call site2] 03257
24 SetHeader [function] [call site2] 03258
23 SetSequence [function] [call site2] 03259
22 wolfSSL_Free [function] [call site2] 03260
22 CheckOcspResponse [function] [call site2] 03261
23 InitOcspResponse [function] [call site2] 03262
23 OcspResponseDecode [function] [call site2] 03263
24 GetSequence [function] [call site2] 03264
24 GetEnumerated [function] [call site2] 03265
25 GetASNTag [function] [call site2] 03266
24 GetASNTag [function] [call site2] 03267
24 GetLength [function] [call site2] 03268
24 GetSequence [function] [call site2] 03269
24 GetObjectId [function] [call site2] 03270
24 GetOctetString [function] [call site2] 03271
24 DecodeBasicOcspResponse [function] [call site2] 03272
25 GetSequence [function] [call site2] 03273
25 DecodeResponseData [function] [call site2] 03274
26 GetSequence [function] [call site2] 03275
26 GetASNTag [function] [call site2] 03276
26 GetMyVersion [function] [call site2] 03277
26 GetASNTag [function] [call site2] 03278
26 GetLength [function] [call site2] 03279
26 GetBasicDate [function] [call site2] 03280
27 GetDateInfo [function] [call site2] 03281
26 GetSequence [function] [call site2] 03282
26 DecodeSingleResponse [function] [call site2] 03283
27 GetSequence [function] [call site2] 03284
27 GetSequence [function] [call site2] 03285
27 GetAlgoId [function] [call site2] 03286
27 GetOctetString [function] [call site2] 03287
27 GetOctetString [function] [call site2] 03288
27 wc_GetSerialNumber [function] [call site2] 03289
27 GetLength [function] [call site2] 03290
27 GetBasicDate [function] [call site2] 03291
27 wc_ValidateDate [function] [call site2] 03292
27 GetASNTag [function] [call site2] 03293
27 GetLength [function] [call site2] 03294
27 GetBasicDate [function] [call site2] 03295
27 wc_ValidateDate [function] [call site2] 03296
27 GetASNTag [function] [call site2] 03297
27 GetLength [function] [call site2] 03298
26 wolfSSL_Malloc [function] [call site2] 03299
26 wolfSSL_Malloc [function] [call site2] 03300
26 wolfSSL_Free [function] [call site2] 03301
26 DecodeOcspRespExtensions [function] [call site2] 03302
27 GetASNTag [function] [call site2] 03303
27 GetLength [function] [call site2] 03304
27 GetSequence [function] [call site2] 03305
27 GetSequence [function] [call site2] 03306
27 GetObjectId [function] [call site2] 03307
27 GetASNTag [function] [call site2] 03308
27 GetBoolean [function] [call site2] 03309
27 GetOctetString [function] [call site2] 03310
27 GetOctetString [function] [call site2] 03311
25 GetAlgoId [function] [call site2] 03312
25 CheckBitString [function] [call site2] 03313
25 DecodeCerts [function] [call site2] 03314
26 GetASNTag [function] [call site2] 03315
26 GetLength [function] [call site2] 03316
26 GetSequence [function] [call site2] 03317
25 InitDecodedCert [function] [call site2] 03318
25 ParseCertRelative [function] [call site2] 03319
25 memcmp [call site2] 03320
25 ConfirmSignature [function] [call site2] 03321
25 FreeDecodedCert [function] [call site2] 03322
25 InitSignatureCtx [function] [call site2] 03324
25 ConfirmSignature [function] [call site2] 03325
23 CompareOcspReqResp [function] [call site2] 03326
24 memcmp [call site2] 03327
24 memcmp [call site2] 03328
24 memcmp [call site2] 03329
24 memcmp [call site2] 03330
23 wolfSSL_Malloc [function] [call site2] 03331
23 xstat2err [function] [call site2] 03332
23 wc_LockMutex [function] [call site2] 03333
23 wolfSSL_Free [function] [call site2] 03334
23 wolfSSL_Malloc [function] [call site2] 03335
23 wolfSSL_Malloc [function] [call site2] 03336
23 wc_UnLockMutex [function] [call site2] 03337
21 FreeOcspRequest [function] [call site2] 03338
21 wolfSSL_Free [function] [call site2] 03339
20 TLSX_SetResponse [function] [call site2] 03340
19 IsAtLeastTLSv1_3 [function] [call site2] 03341
19 IsAtLeastTLSv1_3 [function] [call site2] 03342
19 TLSX_SecureRenegotiation_Parse [function] [call site2] 03343
20 wolfSSL_UseSecureRenegotiation [function] [call site2] 03344
21 TLSX_UseSecureRenegotiation [function] [call site2] 03345
22 wolfSSL_Malloc [function] [call site2] 03346
22 TLSX_Push [function] [call site2] 03347
22 wolfSSL_Free [function] [call site2] 03348
21 TLSX_Find [function] [call site2] 03349
20 TLSX_SetResponse [function] [call site2] 03350
20 memcmp [call site2] 03351
20 TLSX_SetResponse [function] [call site2] 03352
20 memcmp [call site2] 03353
20 memcmp [call site2] 03354
20 SendAlert [function] [call site2] 03355
19 IsAtLeastTLSv1_3 [function] [call site2] 03356
19 TLSX_SessionTicket_Parse [function] [call site2] 03357
20 TLSX_CheckUnsupportedExtension [function] [call site2] 03358
20 TLSX_HandleUnsupportedExtension [function] [call site2] 03359
20 IsAtLeastTLSv1_3 [function] [call site2] 03360
20 TLSX_UseSessionTicket [function] [call site2] 03361
21 TLSX_Push [function] [call site2] 03362
20 TLSX_SetResponse [function] [call site2] 03363
20 TLSX_UseSessionTicket [function] [call site2] 03374
20 TLSX_SetResponse [function] [call site2] 03375
19 IsAtLeastTLSv1_3 [function] [call site2] 03376
19 TLSX_ALPN_ParseAndSet [function] [call site2] 03377
20 TLSX_Find [function] [call site2] 03379
20 TLSX_Find [function] [call site2] 03380
20 TLSX_HandleUnsupportedExtension [function] [call site2] 03381
20 wolfSSL_Free [function] [call site2] 03382
20 wolfSSL_Malloc [function] [call site2] 03383
20 TLSX_ALPN_Find [function] [call site2] 03384
21 strlen [call site2] 03385
21 strncmp [call site2] 03386
20 SendAlert [function] [call site2] 03387
20 strlen [call site2] 03388
20 TLSX_SetALPN [function] [call site2] 03389
21 TLSX_ALPN_New [function] [call site2] 03390
22 wolfSSL_Malloc [function] [call site2] 03391
22 wolfSSL_Malloc [function] [call site2] 03392
22 wolfSSL_Free [function] [call site2] 03393
21 TLSX_Push [function] [call site2] 03394
21 TLSX_ALPN_Free [function] [call site2] 03395
20 TLSX_SetResponse [function] [call site2] 03396
19 IsAtLeastTLSv1_2 [function] [call site2] 03397
19 IsAtLeastTLSv1_3 [function] [call site2] 03398
19 TLSX_SignatureAlgorithms_Parse [function] [call site2] 03399
20 TLSX_SignatureAlgorithms_MapPss [function] [call site2] 03401
19 IsAtLeastTLSv1_3 [function] [call site2] 03402
19 TLSX_EncryptThenMac_Parse [function] [call site2] 03403
20 TLSX_EncryptThenMac_Use [function] [call site2] 03404
21 TLSX_Find [function] [call site2] 03405
21 TLSX_Push [function] [call site2] 03406
19 IsAtLeastTLSv1_3 [function] [call site2] 03407
19 TLSX_Cookie_Parse [function] [call site2] 03408
20 TLSX_Cookie_Use [function] [call site2] 03410
21 TLSX_Find [function] [call site2] 03411
21 TLSX_Push [function] [call site2] 03412
21 TLSX_Find [function] [call site2] 03413
21 wolfSSL_Malloc [function] [call site2] 03414
21 wolfSSL_Free [function] [call site2] 03415
20 TLSX_Find [function] [call site2] 03416
20 memcmp [call site2] 03417
19 IsAtLeastTLSv1_3 [function] [call site2] 03418
19 TLSX_PreSharedKey_Parse [function] [call site2] 03419
20 TLSX_Remove [function] [call site2] 03420
21 TLSX_FreeAll [function] [call site2] 03421
20 TLSX_PreSharedKey_Use [function] [call site2] 03425
21 TLSX_Find [function] [call site2] 03426
21 TLSX_Push [function] [call site2] 03427
21 TLSX_Find [function] [call site2] 03428
21 memcmp [call site2] 03429
21 TLSX_PreSharedKey_New [function] [call site2] 03430
22 wolfSSL_Malloc [function] [call site2] 03431
22 wolfSSL_Malloc [function] [call site2] 03432
22 wolfSSL_Free [function] [call site2] 03433
21 GetHmacLength [function] [call site2] 03434
20 TLSX_Find [function] [call site2] 03435
20 TLSX_Find [function] [call site2] 03438
19 IsAtLeastTLSv1_3 [function] [call site2] 03439
19 TLSX_PskKeModes_Parse [function] [call site2] 03440
20 TLSX_PskKeModes_Use [function] [call site2] 03441
21 TLSX_Find [function] [call site2] 03442
21 TLSX_Push [function] [call site2] 03443
21 TLSX_Find [function] [call site2] 03444
19 IsAtLeastTLSv1_3 [function] [call site2] 03445
19 TLSX_EarlyData_Parse [function] [call site2] 03446
20 TLSX_EarlyData_Use [function] [call site2] 03447
21 TLSX_Find [function] [call site2] 03448
21 TLSX_Push [function] [call site2] 03449
21 TLSX_Find [function] [call site2] 03450
20 TLSX_EarlyData_Use [function] [call site2] 03451
19 IsAtLeastTLSv1_3 [function] [call site2] 03453
19 TLSX_PostHandAuth_Parse [function] [call site2] 03454
19 IsAtLeastTLSv1_3 [function] [call site2] 03455
19 TLSX_SignatureAlgorithmsCert_Parse [function] [call site2] 03456
19 IsAtLeastTLSv1_3 [function] [call site2] 03458
19 TLSX_KeyShare_Parse [function] [call site2] 03459
20 TLSX_Find [function] [call site2] 03460
20 TLSX_Push [function] [call site2] 03461
20 TLSX_KeyShareEntry_Parse [function] [call site2] 03463
21 wolfSSL_Malloc [function] [call site2] 03466
21 TLSX_KeyShare_Use [function] [call site2] 03467
22 TLSX_Find [function] [call site2] 03468
22 TLSX_Push [function] [call site2] 03469
22 TLSX_Find [function] [call site2] 03470
22 TLSX_KeyShare_New [function] [call site2] 03471
23 wolfSSL_Malloc [function] [call site2] 03472
22 wolfSSL_Free [function] [call site2] 03473
22 TLSX_KeyShare_GenKey [function] [call site2] 03474
23 TLSX_KeyShare_GenDhKey [function] [call site2] 03475
24 wc_Dh_ffdhe2048_Get [function] [call site2] 03476
24 wolfSSL_Malloc [function] [call site2] 03477
24 wc_InitDhKey_ex [function] [call site2] 03478
25 sp_init_multi [function] [call site2] 03479
24 wc_DhSetKey [function] [call site2] 03480
25 _DhSetKey [function] [call site2] 03481
26 sp_prime_is_prime_ex [function] [call site2] 03482
27 sp_mod_d [function] [call site2] 03484
28 _sp_div_3 [function] [call site2] 03485
28 _sp_div_10 [function] [call site2] 03486
28 _sp_div_small [function] [call site2] 03487
28 sp_div_word [function] [call site2] 03488
27 sp_count_bits [function] [call site2] 03489
27 sp_init_size [function] [call site2] 03490
27 sp_init_size [function] [call site2] 03491
27 sp_init_size [function] [call site2] 03492
27 sp_init_size [function] [call site2] 03493
27 sp_init_size [function] [call site2] 03494
27 _sp_sub_d [function] [call site2] 03495
27 wc_RNG_GenerateBlock [function] [call site2] 03496
27 sp_prime_miller_rabin_ex [function] [call site2] 03498
26 sp_prime_is_prime [function] [call site2] 03516
27 sp_init_size [function] [call site2] 03519
27 sp_prime_miller_rabin [function] [call site2] 03521
28 sp_init_size [function] [call site2] 03522
28 sp_init_size [function] [call site2] 03523
28 sp_init_size [function] [call site2] 03524
28 sp_prime_miller_rabin_ex [function] [call site2] 03525
26 sp_read_unsigned_bin [function] [call site2] 03530
26 sp_read_unsigned_bin [function] [call site2] 03532
24 wolfSSL_Malloc [function] [call site2] 03534
24 wolfSSL_Malloc [function] [call site2] 03535
24 DhGenKeyPair [function] [call site2] 03536
25 wc_DhGenerateKeyPair [function] [call site2] 03537
26 wc_DhGenerateKeyPair_Sync [function] [call site2] 03538
27 GeneratePrivateDh [function] [call site2] 03539
28 GeneratePrivateDh186 [function] [call site2] 03540
29 sp_unsigned_bin_size [function] [call site2] 03541
29 sp_unsigned_bin_size [function] [call site2] 03542
29 CheckDhLN [function] [call site2] 03543
29 wolfSSL_Malloc [function] [call site2] 03544
29 sp_init_multi [function] [call site2] 03545
29 wolfSSL_Free [function] [call site2] 03546
29 wc_RNG_GenerateBlock [function] [call site2] 03547
29 sp_read_unsigned_bin [function] [call site2] 03548
29 wolfSSL_Free [function] [call site2] 03551
29 ForceZero [function] [call site2] 03553
29 wolfSSL_Free [function] [call site2] 03554
29 sp_unsigned_bin_size [function] [call site2] 03563
29 sp_to_unsigned_bin [function] [call site2] 03564
29 sp_forcezero [function] [call site2] 03565
28 sp_unsigned_bin_size [function] [call site2] 03567
28 DiscreteLogWorkFactor [function] [call site2] 03568
29 pow [call site2] 03569
29 log [call site2] 03570
28 wc_RNG_GenerateBlock [function] [call site2] 03572
27 GeneratePublicDh [function] [call site2] 03573
28 sp_init_multi [function] [call site2] 03574
28 sp_read_unsigned_bin [function] [call site2] 03575
28 sp_exptmod [function] [call site2] 03576
28 sp_unsigned_bin_size [function] [call site2] 03577
28 sp_to_unsigned_bin [function] [call site2] 03578
24 wc_FreeDhKey [function] [call site2] 03581
24 wolfSSL_Free [function] [call site2] 03582
24 wolfSSL_Free [function] [call site2] 03583
24 wolfSSL_Free [function] [call site2] 03584
23 TLSX_KeyShare_GenX25519Key [function] [call site2] 03585
24 wolfSSL_Malloc [function] [call site2] 03586
24 wc_curve25519_init_ex [function] [call site2] 03587
24 wc_curve25519_make_key [function] [call site2] 03589
25 wc_curve25519_make_priv [function] [call site2] 03590
26 wc_RNG_GenerateBlock [function] [call site2] 03591
26 curve25519_priv_clamp [function] [call site2] 03592
24 wolfSSL_Malloc [function] [call site2] 03627
24 wc_curve25519_export_public_ex [function] [call site2] 03628
25 wc_curve25519_make_pub [function] [call site2] 03629
25 curve25519_copy_point [function] [call site2] 03630
24 wolfSSL_Free [function] [call site2] 03631
24 wc_curve25519_free [function] [call site2] 03632
24 wolfSSL_Free [function] [call site2] 03633
23 TLSX_KeyShare_GenX448Key [function] [call site2] 03634
24 wolfSSL_Malloc [function] [call site2] 03635
24 wc_curve448_init [function] [call site2] 03636
25 fe448_init [function] [call site2] 03637
24 wc_curve448_make_key [function] [call site2] 03638
25 wc_RNG_GenerateBlock [function] [call site2] 03639
25 wc_curve448_make_pub [function] [call site2] 03640
26 fe448_init [function] [call site2] 03641
26 curve448 [function] [call site2] 03642
27 fe448_from_bytes [function] [call site2] 03643
27 fe448_copy [function] [call site2] 03646
27 fe448_cswap [function] [call site2] 03648
27 fe448_cswap [function] [call site2] 03649
27 fe448_add [function] [call site2] 03650
27 fe448_add [function] [call site2] 03651
27 fe448_sub [function] [call site2] 03652
27 fe448_sub [function] [call site2] 03653
27 fe448_mul [function] [call site2] 03654
27 fe448_mul [function] [call site2] 03655
27 fe448_sqr [function] [call site2] 03656
27 fe448_sqr [function] [call site2] 03657
27 fe448_add [function] [call site2] 03658
27 fe448_sqr [function] [call site2] 03659
27 fe448_sub [function] [call site2] 03660
27 fe448_sqr [function] [call site2] 03661
27 fe448_mul [function] [call site2] 03662
27 fe448_sub [function] [call site2] 03663
27 fe448_mul [function] [call site2] 03664
27 fe448_mul39081 [function] [call site2] 03665
27 fe448_add [function] [call site2] 03666
27 fe448_mul [function] [call site2] 03667
27 fe448_invert [function] [call site2] 03668
27 fe448_mul [function] [call site2] 03669
27 fe448_to_bytes [function] [call site2] 03670
25 ForceZero [function] [call site2] 03671
24 wolfSSL_Malloc [function] [call site2] 03672
24 wc_curve448_export_public_ex [function] [call site2] 03673
25 wc_curve448_make_pub [function] [call site2] 03674
24 wolfSSL_Free [function] [call site2] 03675
24 wc_curve448_free [function] [call site2] 03676
24 wolfSSL_Free [function] [call site2] 03677
23 TLSX_KeyShare_GenEccKey [function] [call site2] 03678
24 wolfSSL_Malloc [function] [call site2] 03679
24 wc_ecc_init_ex [function] [call site2] 03680
24 wc_ecc_set_curve [function] [call site2] 03681
24 EccMakeKey [function] [call site2] 03682
25 wc_ecc_get_oid [function] [call site2] 03683
25 wc_ecc_make_key_ex [function] [call site2] 03684
26 wc_ecc_make_key_ex2 [function] [call site2] 03685
27 _ecc_make_key_ex [function] [call site2] 03686
28 wc_ecc_reset [function] [call site2] 03687
28 wc_ecc_set_curve [function] [call site2] 03688
28 wc_ecc_curve_load [function] [call site2] 03690
28 wc_ecc_gen_k [function] [call site2] 03691
28 ecc_make_pub_ex [function] [call site2] 03692
28 sp_forcezero [function] [call site2] 03693
28 wc_ecc_curve_free [function] [call site2] 03694
24 wolfSSL_Malloc [function] [call site2] 03695
24 wc_ecc_export_x963 [function] [call site2] 03696
25 wc_ecc_is_valid_idx [function] [call site2] 03697
25 sp_unsigned_bin_size [function] [call site2] 03698
25 sp_unsigned_bin_size [function] [call site2] 03699
25 sp_to_unsigned_bin [function] [call site2] 03700
25 sp_to_unsigned_bin [function] [call site2] 03701
24 wolfSSL_Free [function] [call site2] 03702
21 wolfSSL_Free [function] [call site2] 03703
20 TLSX_SupportedGroups_Find [function] [call site2] 03705
21 TLSX_Find [function] [call site2] 03706
21 TLSX_Find [function] [call site2] 03707
20 TLSX_KeyShare_Find [function] [call site2] 03708
21 TLSX_Find [function] [call site2] 03709
21 TLSX_Find [function] [call site2] 03710
20 TLSX_KeyShareEntry_Parse [function] [call site2] 03711
20 TLSX_KeyShare_Process [function] [call site2] 03712
21 TLSX_KeyShare_ProcessDh [function] [call site2] 03713
22 wc_Dh_ffdhe2048_Get [function] [call site2] 03714
22 wolfSSL_Malloc [function] [call site2] 03715
22 wc_InitDhKey_ex [function] [call site2] 03716
22 wc_DhSetKey [function] [call site2] 03717
22 DhAgree [function] [call site2] 03718
23 wc_DhCheckPubKey [function] [call site2] 03719
24 _ffc_validate_public_key [function] [call site2] 03720
25 sp_init_multi [function] [call site2] 03721
25 sp_read_unsigned_bin [function] [call site2] 03722
25 sp_read_unsigned_bin [function] [call site2] 03723
25 sp_exptmod [function] [call site2] 03730
23 wc_DhCheckPubValue [function] [call site2] 03735
23 SendAlert [function] [call site2] 03736
23 wc_DhAgree [function] [call site2] 03737
24 wc_DhAgree_Sync [function] [call site2] 03738
25 sp_init_multi [function] [call site2] 03739
25 sp_read_unsigned_bin [function] [call site2] 03740
25 sp_exptmod [function] [call site2] 03741
25 sp_to_unsigned_bin [function] [call site2] 03743
25 sp_unsigned_bin_size [function] [call site2] 03744
25 sp_forcezero [function] [call site2] 03745
25 sp_forcezero [function] [call site2] 03747
22 wc_FreeDhKey [function] [call site2] 03748
22 wolfSSL_Free [function] [call site2] 03749
22 wolfSSL_Free [function] [call site2] 03750
22 wolfSSL_Free [function] [call site2] 03751
22 wolfSSL_Free [function] [call site2] 03752
21 TLSX_KeyShare_ProcessX25519 [function] [call site2] 03753
22 wc_ecc_free [function] [call site2] 03754
22 wolfSSL_Malloc [function] [call site2] 03755
22 wc_curve25519_init [function] [call site2] 03756
23 wc_curve25519_init_ex [function] [call site2] 03757
22 wolfSSL_Free [function] [call site2] 03758
22 wc_curve25519_check_public [function] [call site2] 03759
22 wc_curve25519_import_public_ex [function] [call site2] 03760
23 curve25519_copy_point [function] [call site2] 03761
22 wc_curve25519_shared_secret_ex [function] [call site2] 03762
23 curve25519 [function] [call site2] 03763
23 curve25519_copy_point [function] [call site2] 03764
22 wc_curve25519_free [function] [call site2] 03765
22 wolfSSL_Free [function] [call site2] 03766
22 wc_curve25519_free [function] [call site2] 03767
22 wolfSSL_Free [function] [call site2] 03768
21 TLSX_KeyShare_ProcessX448 [function] [call site2] 03769
22 wc_ecc_free [function] [call site2] 03770
22 wolfSSL_Malloc [function] [call site2] 03771
22 wc_curve448_init [function] [call site2] 03772
22 wolfSSL_Free [function] [call site2] 03773
22 wc_curve448_check_public [function] [call site2] 03774
22 wc_curve448_import_public_ex [function] [call site2] 03775
22 wc_curve448_shared_secret_ex [function] [call site2] 03776
22 wc_curve448_free [function] [call site2] 03779
22 wolfSSL_Free [function] [call site2] 03780
22 wc_curve448_free [function] [call site2] 03781
22 wolfSSL_Free [function] [call site2] 03782
21 TLSX_KeyShare_ProcessEcc [function] [call site2] 03783
22 wc_ecc_free [function] [call site2] 03784
22 wolfSSL_Free [function] [call site2] 03785
22 wolfSSL_Malloc [function] [call site2] 03786
22 wc_ecc_init_ex [function] [call site2] 03787
22 wc_ecc_import_x963_ex [function] [call site2] 03788
22 EccSharedSecret [function] [call site2] 03789
23 wc_ecc_set_rng [function] [call site2] 03790
23 wc_ecc_shared_secret [function] [call site2] 03791
24 wc_ecc_is_valid_idx [function] [call site2] 03792
24 wc_ecc_is_valid_idx [function] [call site2] 03793
24 wc_ecc_shared_secret_ex [function] [call site2] 03794
25 wc_ecc_is_valid_idx [function] [call site2] 03795
25 wc_ecc_shared_secret_gen [function] [call site2] 03796
26 wc_ecc_shared_secret_gen_sync [function] [call site2] 03797
27 wc_ecc_curve_load [function] [call site2] 03801
27 wc_ecc_new_point_ex [function] [call site2] 03802
27 wc_ecc_mulmod_ex2 [function] [call site2] 03803
27 sp_mont_setup [function] [call site2] 03804
27 ecc_map_ex [function] [call site2] 03805
27 sp_unsigned_bin_size [function] [call site2] 03806
27 sp_unsigned_bin_size [function] [call site2] 03807
27 sp_unsigned_bin_size [function] [call site2] 03808
27 sp_forcezero [function] [call site2] 03809
27 sp_forcezero [function] [call site2] 03810
27 wc_ecc_del_point_ex [function] [call site2] 03811
27 wc_ecc_curve_free [function] [call site2] 03812
22 wc_ecc_free [function] [call site2] 03814
22 wolfSSL_Free [function] [call site2] 03815
22 wc_ecc_free [function] [call site2] 03816
22 wolfSSL_Free [function] [call site2] 03817
22 wolfSSL_Free [function] [call site2] 03818
20 TLSX_SupportedGroups_Find [function] [call site2] 03820
20 TLSX_KeyShare_Find [function] [call site2] 03821
20 TLSX_KeyShare_Empty [function] [call site2] 03822
21 TLSX_Find [function] [call site2] 03823
21 TLSX_Push [function] [call site2] 03824
21 TLSX_KeyShare_FreeAll [function] [call site2] 03825
20 TLSX_KeyShare_Use [function] [call site2] 03826
19 IsAtLeastTLSv1_3 [function] [call site2] 03827
19 TLSX_SNI_VerifyParse [function] [call site2] 03828
20 TLSX_Find [function] [call site2] 03829
20 TLSX_Find [function] [call site2] 03830
20 TLSX_SNI_Find [function] [call site2] 03831
19 TLSX_TCA_VerifyParse [function] [call site2] 03832
20 TLSX_Find [function] [call site2] 03833
20 SendAlert [function] [call site2] 03834
18 IsEncryptionOn [function] [call site2] 03835
18 CompleteServerHello [function] [call site2] 03837
19 TLSv1_3_Capable [function] [call site2] 03838
20 IsAtLeastTLSv1_3 [function] [call site2] 03839
20 wolfSSL_get_options [function] [call site2] 03840
19 memcmp [call site2] 03841
19 wolfSSL_get_options [function] [call site2] 03842
19 memcmp [call site2] 03843
19 DSH_CheckSessionId [function] [call site2] 03844
20 memcmp [call site2] 03845
19 SetCipherSpecs [function] [call site2] 03846
20 VerifyClientSuite [function] [call site2] 03847
21 CipherRequires [function] [call site2] 03848
20 TLS_hmac [function] [call site2] 03849
21 wc_HmacInit [function] [call site2] 03850
21 wolfSSL_GetDtlsMacSecret [function] [call site2] 03851
21 wolfSSL_GetMacSecret [function] [call site2] 03852
21 wolfSSL_GetHmacType [function] [call site2] 03853
21 wc_HmacSetKey [function] [call site2] 03854
21 wolfSSL_GetHmacType [function] [call site2] 03855
21 Hmac_UpdateFinal [function] [call site2] 03856
22 wc_HmacUpdate [function] [call site2] 03857
22 ctMaskGTE [function] [call site2] 03859
22 wc_HmacUpdate [function] [call site2] 03860
22 wc_HmacUpdate [function] [call site2] 03861
22 wc_HmacUpdate [function] [call site2] 03862
22 wc_HmacFinal [function] [call site2] 03863
22 wc_HmacUpdate [function] [call site2] 03864
21 Hmac_UpdateFinal_CT [function] [call site2] 03865
22 Hmac_HashUpdate [function] [call site2] 03869
23 wc_ShaUpdate [function] [call site2] 03870
23 wc_Sha256Update [function] [call site2] 03871
23 wc_Sha384Update [function] [call site2] 03872
23 wc_Sha512Update [function] [call site2] 03873
22 Hmac_HashUpdate [function] [call site2] 03874
22 Hmac_HashUpdate [function] [call site2] 03875
22 ctMaskSel [function] [call site2] 03880
22 ctMaskSel [function] [call site2] 03881
22 Hmac_HashUpdate [function] [call site2] 03882
22 Hmac_HashFinalRaw [function] [call site2] 03883
23 wc_ShaFinalRaw [function] [call site2] 03884
23 wc_Sha256FinalRaw [function] [call site2] 03885
24 ByteReverseWords [function] [call site2] 03886
23 wc_Sha384FinalRaw [function] [call site2] 03887
24 ByteReverseWords64 [function] [call site2] 03888
23 wc_Sha512FinalRaw [function] [call site2] 03889
24 Sha512FinalRaw [function] [call site2] 03890
25 ByteReverseWords64 [function] [call site2] 03891
22 Hmac_OuterHash [function] [call site2] 03892
23 wc_HashGetDigestSize [function] [call site2] 03893
23 wc_HashGetBlockSize [function] [call site2] 03894
23 wc_HashInit [function] [call site2] 03895
24 wc_HashInit_ex [function] [call site2] 03896
25 wc_InitMd5_ex [function] [call site2] 03897
25 wc_InitSha_ex [function] [call site2] 03898
25 wc_InitSha224_ex [function] [call site2] 03899
25 wc_InitSha256_ex [function] [call site2] 03900
25 wc_InitSha384_ex [function] [call site2] 03901
25 wc_InitSha512_ex [function] [call site2] 03902
25 wc_InitSha512_224_ex [function] [call site2] 03903
25 wc_InitSha512_256_ex [function] [call site2] 03904
25 wc_InitSha3_224 [function] [call site2] 03905
25 wc_InitSha3_256 [function] [call site2] 03906
25 wc_InitSha3_384 [function] [call site2] 03907
25 wc_InitSha3_512 [function] [call site2] 03908
23 wc_HashUpdate [function] [call site2] 03909
24 wc_Md5Update [function] [call site2] 03910
24 wc_ShaUpdate [function] [call site2] 03911
24 wc_Sha224Update [function] [call site2] 03912
24 wc_Sha256Update [function] [call site2] 03913
24 wc_Sha384Update [function] [call site2] 03914
24 wc_Sha512Update [function] [call site2] 03915
24 wc_Sha512_224Update [function] [call site2] 03916
24 wc_Sha512_256Update [function] [call site2] 03917
24 wc_Sha3_224_Update [function] [call site2] 03918
24 wc_Sha3_256_Update [function] [call site2] 03919
24 wc_Sha3_384_Update [function] [call site2] 03920
24 wc_Sha3_512_Update [function] [call site2] 03921
23 wc_HashUpdate [function] [call site2] 03922
23 wc_HashFinal [function] [call site2] 03923
24 wc_Md5Final [function] [call site2] 03924
24 wc_ShaFinal [function] [call site2] 03925
24 wc_Sha256Final [function] [call site2] 03926
24 wc_Sha384Final [function] [call site2] 03927
24 wc_Sha512Final [function] [call site2] 03928
24 wc_Sha512_224Final [function] [call site2] 03929
24 wc_Sha3_224_Final [function] [call site2] 03930
24 wc_Sha3_256_Final [function] [call site2] 03931
24 wc_Sha3_384_Final [function] [call site2] 03932
24 wc_Sha3_512_Final [function] [call site2] 03933
23 wc_HashFree [function] [call site2] 03934
24 wc_Md5Free [function] [call site2] 03935
24 wc_ShaFree [function] [call site2] 03936
24 wc_Sha224Free [function] [call site2] 03937
24 wc_Sha256Free [function] [call site2] 03938
24 wc_Sha384Free [function] [call site2] 03939
24 wc_Sha512Free [function] [call site2] 03940
24 wc_Sha512_224Free [function] [call site2] 03941
24 wc_Sha3_224_Free [function] [call site2] 03942
24 wc_Sha3_256_Free [function] [call site2] 03943
24 wc_Sha3_384_Free [function] [call site2] 03944
24 wc_Sha3_512_Free [function] [call site2] 03945
21 wc_HmacUpdate [function] [call site2] 03946
21 wc_HmacUpdate [function] [call site2] 03947
21 wc_HmacFinal [function] [call site2] 03948
21 wc_HmacFree [function] [call site2] 03949
20 IsAtLeastTLSv1_3 [function] [call site2] 03950
19 DeriveTlsKeys [function] [call site2] 03952
20 IsAtLeastTLSv1_2 [function] [call site2] 03953
20 _DeriveTlsKeys [function] [call site2] 03954
21 wc_PRF_TLS [function] [call site2] 03955
22 wc_PRF [function] [call site2] 03956
23 wc_HmacInit [function] [call site2] 03957
23 wc_HmacSetKey [function] [call site2] 03958
23 wc_HmacUpdate [function] [call site2] 03959
23 wc_HmacFinal [function] [call site2] 03960
23 wc_HmacUpdate [function] [call site2] 03961
23 wc_HmacUpdate [function] [call site2] 03962
23 wc_HmacFinal [function] [call site2] 03963
23 wc_HmacUpdate [function] [call site2] 03964
23 wc_HmacFinal [function] [call site2] 03965
23 wc_HmacFree [function] [call site2] 03966
23 ForceZero [function] [call site2] 03967
23 ForceZero [function] [call site2] 03968
23 ForceZero [function] [call site2] 03969
20 StoreKeys [function] [call site2] 03975
21 CacheStatusPP [function] [call site2] 03976
19 DeriveKeys [function] [call site2] 03977
20 wc_InitMd5 [function] [call site2] 03978
20 wc_InitSha [function] [call site2] 03979
21 wc_InitSha_ex [function] [call site2] 03980
20 SetPrefix [function] [call site2] 03981
20 wc_ShaUpdate [function] [call site2] 03982
20 wc_ShaFinal [function] [call site2] 03983
20 wc_Md5Update [function] [call site2] 03984
20 wc_Md5Final [function] [call site2] 03985
20 StoreKeys [function] [call site2] 03986
19 SetCipherSpecs [function] [call site2] 03987
17 TLSX_ParseVersion [function] [call site2] 03989
18 TLSX_SupportedVersions_Parse [function] [call site2] 03992
19 versionIsGreater [function] [call site2] 03993
19 versionIsLesser [function] [call site2] 03994
19 versionIsLesser [function] [call site2] 03995
19 versionIsGreater [function] [call site2] 03996
19 versionIsAtLeast [function] [call site2] 03997
19 TLSX_Find [function] [call site2] 03998
19 TLSX_Prepend [function] [call site2] 03999
20 TLSX_FreeAll [function] [call site2] 04001
19 TLSX_SetResponse [function] [call site2] 04002
19 versionIsGreater [function] [call site2] 04003
19 versionIsGreater [function] [call site2] 04004
19 SendAlert [function] [call site2] 04005
19 versionIsLesser [function] [call site2] 04006
19 versionIsLesser [function] [call site2] 04007
19 versionIsGreater [function] [call site2] 04008
19 versionIsLesser [function] [call site2] 04009
17 TLSX_Parse [function] [call site2] 04010
17 IsAtLeastTLSv1_3 [function] [call site2] 04011
17 CompleteServerHello [function] [call site2] 04012
17 memcmp [call site2] 04013
17 SetCipherSpecs [function] [call site2] 04014
17 FindSuiteSSL [function] [call site2] 04015
17 TLSX_Find [function] [call site2] 04016
17 SetupPskKey [function] [call site2] 04017
18 FindSuiteSSL [function] [call site2] 04018
18 SetCipherSpecs [function] [call site2] 04019
18 DeriveResumptionPSK [function] [call site2] 04020
19 wc_Tls13_HKDF_Expand_Label [function] [call site2] 04021
20 wc_HKDF_Expand [function] [call site2] 04022
21 wc_HmacSizeByType [function] [call site2] 04023
21 wc_HmacInit [function] [call site2] 04024
21 wc_HmacSetKey [function] [call site2] 04025
21 wc_HmacUpdate [function] [call site2] 04026
21 wc_HmacUpdate [function] [call site2] 04027
21 wc_HmacUpdate [function] [call site2] 04028
21 wc_HmacFinal [function] [call site2] 04029
21 wc_HmacFree [function] [call site2] 04031
20 ForceZero [function] [call site2] 04032
18 ssl_handshake_md [function] [call site2] 04033
19 wolfSSL_EVP_md5 [function] [call site2] 04034
20 wolfSSL_EVP_get_digestbyname [function] [call site2] 04035
21 __ctype_toupper_loc [call site2] 04036
21 strcmp [call site2] 04037
21 strcmp [call site2] 04038
19 wolfSSL_EVP_sha1 [function] [call site2] 04039
20 wolfSSL_EVP_get_digestbyname [function] [call site2] 04040
19 wolfSSL_EVP_sha224 [function] [call site2] 04041
20 wolfSSL_EVP_get_digestbyname [function] [call site2] 04042
19 wolfSSL_EVP_sha256 [function] [call site2] 04043
20 wolfSSL_EVP_get_digestbyname [function] [call site2] 04044
19 wolfSSL_EVP_sha384 [function] [call site2] 04045
20 wolfSSL_EVP_get_digestbyname [function] [call site2] 04046
19 wolfSSL_EVP_sha512 [function] [call site2] 04047
20 wolfSSL_EVP_get_digestbyname [function] [call site2] 04048
18 wolfSSL_FreeSession [function] [call site2] 04049
18 wolfSSL_FreeSession [function] [call site2] 04050
18 wolfSSL_FreeSession [function] [call site2] 04051
18 GetCipherNameInternal [function] [call site2] 04052
18 GetCipherSuiteFromName [function] [call site2] 04054
19 strstr [call site2] 04055
19 strlen [call site2] 04056
19 strncmp [call site2] 04057
18 SetCipherSpecs [function] [call site2] 04058
18 DeriveEarlySecret [function] [call site2] 04059
19 Tls13_HKDF_Extract [function] [call site2] 04061
20 wc_Tls13_HKDF_Extract [function] [call site2] 04062
21 wc_HKDF_Extract [function] [call site2] 04063
22 wc_HmacSizeByType [function] [call site2] 04064
22 wc_HmacInit [function] [call site2] 04065
22 wc_HmacFree [function] [call site2] 04066
17 RestartHandshakeHash [function] [call site2] 04067
18 BuildCertHashes [function] [call site2] 04068
19 wc_Md5GetHash [function] [call site2] 04069
20 wc_Md5Copy [function] [call site2] 04070
20 wc_Md5Final [function] [call site2] 04071
19 wc_ShaGetHash [function] [call site2] 04072
20 wc_ShaCopy [function] [call site2] 04073
20 wc_ShaFinal [function] [call site2] 04074
19 IsAtLeastTLSv1_2 [function] [call site2] 04075
19 wc_Sha256GetHash [function] [call site2] 04076
20 wc_Sha256Copy [function] [call site2] 04077
20 wc_Sha256Final [function] [call site2] 04078
19 wc_Sha384GetHash [function] [call site2] 04079
20 wc_Sha384Copy [function] [call site2] 04080
20 wc_Sha384Final [function] [call site2] 04081
19 wc_Sha512GetHash [function] [call site2] 04082
20 Sha512_Family_GetHash [function] [call site2] 04083
21 wc_Sha512Copy [function] [call site2] 04084
19 BuildMD5_CertVerify [function] [call site2] 04085
20 wc_Md5Copy [function] [call site2] 04086
20 wc_Md5Update [function] [call site2] 04087
20 wc_Md5Update [function] [call site2] 04088
20 wc_Md5Final [function] [call site2] 04089
20 wc_InitMd5_ex [function] [call site2] 04090
20 wc_Md5Update [function] [call site2] 04091
20 wc_Md5Update [function] [call site2] 04092
20 wc_Md5Update [function] [call site2] 04093
20 wc_Md5Final [function] [call site2] 04094
20 wc_Md5Free [function] [call site2] 04095
19 BuildSHA_CertVerify [function] [call site2] 04096
20 wc_ShaCopy [function] [call site2] 04097
20 wc_ShaUpdate [function] [call site2] 04098
20 wc_ShaUpdate [function] [call site2] 04099
20 wc_ShaFinal [function] [call site2] 04100
20 wc_InitSha_ex [function] [call site2] 04101
20 wc_ShaUpdate [function] [call site2] 04102
20 wc_ShaUpdate [function] [call site2] 04103
20 wc_ShaUpdate [function] [call site2] 04104
20 wc_ShaFinal [function] [call site2] 04105
20 wc_ShaFree [function] [call site2] 04106
18 AddTls13HandShakeHeader [function] [call site2] 04107
18 TLSX_Find [function] [call site2] 04109
18 CreateCookie [function] [call site2] 04111
19 wc_HmacInit [function] [call site2] 04112
19 wc_HmacSetKey [function] [call site2] 04113
19 wc_HmacUpdate [function] [call site2] 04114
19 wc_HmacFinal [function] [call site2] 04115
19 wc_HmacFree [function] [call site2] 04116
19 TLSX_Cookie_Use [function] [call site2] 04117
18 InitHandshakeHashes [function] [call site2] 04118
19 FreeHandshakeHashes [function] [call site2] 04119
19 wolfSSL_Malloc [function] [call site2] 04120
19 wc_InitMd5_ex [function] [call site2] 04121
19 wc_InitSha_ex [function] [call site2] 04122
19 wc_InitSha256_ex [function] [call site2] 04123
19 wc_InitSha384_ex [function] [call site2] 04124
19 wc_InitSha512_ex [function] [call site2] 04125
14 IsAtLeastTLSv1_2 [function] [call site2] 04128
14 IsAtLeastTLSv1_3 [function] [call site2] 04129
14 ForceZero [function] [call site2] 04130
14 wolfSSL_Free [function] [call site2] 04131
14 DoTls13EncryptedExtensions [function] [call site2] 04132
14 DoTls13CertificateRequest [function] [call site2] 04137
15 wolfSSL_Malloc [function] [call site2] 04138
15 TLSX_Parse [function] [call site2] 04140
15 PickHashSigAlgo [function] [call site2] 04141
16 IsAtLeastTLSv1_3 [function] [call site2] 04142
16 MinHashAlgo [function] [call site2] 04143
17 IsAtLeastTLSv1_3 [function] [call site2] 04144
17 IsAtLeastTLSv1_2 [function] [call site2] 04145
16 DecodeSigAlg [function] [call site2] 04146
16 MatchSigAlgo [function] [call site2] 04147
17 IsAtLeastTLSv1_3 [function] [call site2] 04148
16 IsAtLeastTLSv1_3 [function] [call site2] 04149
16 CmpEccStrength [function] [call site2] 04150
17 GetMacDigestSize [function] [call site2] 04151
14 DoTls13NewSessionTicket [function] [call site2] 04152
15 SetTicket [function] [call site2] 04156
16 wolfSSL_Free [function] [call site2] 04157
16 wolfSSL_Malloc [function] [call site2] 04158
15 TimeNowInMilliseconds [function] [call site2] 04159
16 gettimeofday [call site2] 04160
15 TLSX_Parse [function] [call site2] 04162
15 AddSession [function] [call site2] 04163
16 SslSessionCacheOff [function] [call site2] 04164
16 IsAtLeastTLSv1_3 [function] [call site2] 04165
16 IsAtLeastTLSv1_3 [function] [call site2] 04166
16 LowResTimer [function] [call site2] 04167
16 wolfSSL_RAND_Init [function] [call site2] 04169
17 wc_LockMutex [function] [call site2] 04170
17 wc_InitRng [function] [call site2] 04171
17 wc_UnLockMutex [function] [call site2] 04173
16 wc_RNG_GenerateBlock [function] [call site2] 04174
16 AddSessionToCache [function] [call site2] 04175
17 ClientSessionToSession [function] [call site2] 04176
17 wolfSSL_Malloc [function] [call site2] 04177
17 HashObject [function] [call site2] 04178
17 wc_LockMutex [function] [call site2] 04179
17 memcmp [call site2] 04180
17 wolfSSL_DupSession [function] [call site2] 04181
18 ClientSessionToSession [function] [call site2] 04182
18 ClientSessionToSession [function] [call site2] 04183
18 wolfSSL_Realloc [function] [call site2] 04184
18 wolfSSL_Free [function] [call site2] 04185
18 wolfSSL_Free [function] [call site2] 04186
17 wc_UnLockMutex [function] [call site2] 04187
17 AddSessionToClientCache [function] [call site2] 04188
18 HashObject [function] [call site2] 04189
18 HashObject [function] [call site2] 04190
18 wc_LockMutex [function] [call site2] 04191
18 HashObject [function] [call site2] 04192
18 wc_UnLockMutex [function] [call site2] 04193
17 wolfSSL_Free [function] [call site2] 04194
16 wolfSSL_SESSION_up_ref [function] [call site2] 04195
17 ClientSessionToSession [function] [call site2] 04196
17 wc_LockMutex [function] [call site2] 04197
17 wc_UnLockMutex [function] [call site2] 04198
16 wolfSSL_FreeSession [function] [call site2] 04199
14 DoTls13ClientHello [function] [call site2] 04200
15 SendAlert [function] [call site2] 04201
15 DoTls13SupportedVersions [function] [call site2] 04202
16 TLSX_ParseVersion [function] [call site2] 04205
16 IsAtLeastTLSv1_3 [function] [call site2] 04206
15 SendAlert [function] [call site2] 04207
15 SendAlert [function] [call site2] 04208
15 DoClientHello [function] [call site2] 04211
16 IsDtlsNotSctpMode [function] [call site2] 04212
16 wc_HmacSetKey [function] [call site2] 04213
16 wc_HmacUpdate [function] [call site2] 04214
16 wc_HmacUpdate [function] [call site2] 04215
16 SendAlert [function] [call site2] 04216
16 SendAlert [function] [call site2] 04217
16 InitHandshakeHashes [function] [call site2] 04218
16 InitSuites [function] [call site2] 04219
17 IsAtLeastTLSv1_3 [function] [call site2] 04220
16 InitSuites [function] [call site2] 04221
16 IsDtlsNotSctpMode [function] [call site2] 04222
16 wc_HmacUpdate [function] [call site2] 04223
16 IsDtlsNotSctpMode [function] [call site2] 04224
16 wc_HmacUpdate [function] [call site2] 04226
16 FindSuite [function] [call site2] 04228
16 TLSX_AddEmptyRenegotiationInfo [function] [call site2] 04229
17 TLSX_Find [function] [call site2] 04230
17 TLSX_UseSecureRenegotiation [function] [call site2] 04231
17 TLSX_Find [function] [call site2] 04232
16 TLSX_Find [function] [call site2] 04233
16 IsDtlsNotSctpMode [function] [call site2] 04234
16 wc_HmacUpdate [function] [call site2] 04235
16 SendAlert [function] [call site2] 04236
16 IsDtlsNotSctpMode [function] [call site2] 04237
16 wc_HmacUpdate [function] [call site2] 04238
16 wc_HmacFinal [function] [call site2] 04239
16 memcmp [call site2] 04240
16 SendHelloVerifyRequest [function] [call site2] 04241
17 IsEncryptionOn [function] [call site2] 04242
17 InitHandshakeHashes [function] [call site2] 04243
17 CheckAvailableSize [function] [call site2] 04244
17 AddHeaders [function] [call site2] 04246
18 AddRecordHeader [function] [call site2] 04247
17 AddPacketInfo [function] [call site2] 04253
17 IsEncryptionOn [function] [call site2] 04254
17 wolfSSL_Malloc [function] [call site2] 04255
17 BuildMessage [function] [call site2] 04256
17 wolfSSL_Free [function] [call site2] 04257
17 DtlsSEQIncrement [function] [call site2] 04258
17 SendBuffered [function] [call site2] 04259
16 SendAlert [function] [call site2] 04260
16 TLSX_SupportExtensions [function] [call site2] 04261
16 TLSX_PopulateExtensions [function] [call site2] 04262
17 TLSX_EncryptThenMac_Use [function] [call site2] 04263
17 TLSX_Find [function] [call site2] 04264
17 TLSX_PopulateSupportedGroups [function] [call site2] 04265
18 TLSX_UseSupportedCurve [function] [call site2] 04266
18 TLSX_UseSupportedCurve [function] [call site2] 04267
18 TLSX_UseSupportedCurve [function] [call site2] 04268
18 TLSX_UseSupportedCurve [function] [call site2] 04269
18 TLSX_UseSupportedCurve [function] [call site2] 04270
18 TLSX_UseSupportedCurve [function] [call site2] 04271
18 TLSX_UseSupportedCurve [function] [call site2] 04272
18 TLSX_UseSupportedCurve [function] [call site2] 04273
18 TLSX_UseSupportedCurve [function] [call site2] 04274
18 TLSX_UseSupportedCurve [function] [call site2] 04275
18 TLSX_UseSupportedCurve [function] [call site2] 04276
18 TLSX_UseSupportedCurve [function] [call site2] 04277
18 TLSX_UseSupportedCurve [function] [call site2] 04278
18 TLSX_UseSupportedCurve [function] [call site2] 04279
17 IsAtLeastTLSv1_3 [function] [call site2] 04280
17 TLSX_Find [function] [call site2] 04281
17 TLSX_Find [function] [call site2] 04282
17 TLSX_UsePointFormat [function] [call site2] 04283
17 TLSX_SetSignatureAlgorithms [function] [call site2] 04284
18 TLSX_Push [function] [call site2] 04285
17 IsAtLeastTLSv1_3 [function] [call site2] 04286
17 TLSX_SetSupportedVersions [function] [call site2] 04287
18 TLSX_Push [function] [call site2] 04288
17 TLSX_SetSignatureAlgorithmsCert [function] [call site2] 04289
18 TLSX_Push [function] [call site2] 04290
17 TLSX_Find [function] [call site2] 04291
17 TLSX_KeyShare_Use [function] [call site2] 04292
17 TLSX_Remove [function] [call site2] 04293
17 SetCipherSpecs [function] [call site2] 04294
17 TimeNowInMilliseconds [function] [call site2] 04295
17 TLSX_PreSharedKey_Use [function] [call site2] 04296
17 GetCipherNameInternal [function] [call site2] 04297
17 strlen [call site2] 04298
17 TLSX_PreSharedKey_Use [function] [call site2] 04300
17 GetCipherSuiteFromName [function] [call site2] 04301
17 SetCipherSpecs [function] [call site2] 04302
17 strlen [call site2] 04303
17 TLSX_PreSharedKey_Use [function] [call site2] 04304
17 TLSX_PskKeModes_Use [function] [call site2] 04305
17 TLSX_PostHandAuth_Use [function] [call site2] 04306
18 TLSX_Find [function] [call site2] 04307
18 TLSX_Push [function] [call site2] 04308
16 TLSX_Parse [function] [call site2] 04310
16 TLSX_Find [function] [call site2] 04311
16 SNI_Callback [function] [call site2] 04312
17 SendAlert [function] [call site2] 04313
17 SendAlert [function] [call site2] 04314
16 HandleTlsResumption [function] [call site2] 04315
17 wolfSSL_GetSession [function] [call site2] 04316
18 wolfSSL_GetSessionFromCache [function] [call site2] 04317
19 SslSessionCacheOff [function] [call site2] 04318
19 IsAtLeastTLSv1_3 [function] [call site2] 04319
19 wolfSSL_DupSession [function] [call site2] 04320
19 wolfSSL_FreeSession [function] [call site2] 04321
19 HashObject [function] [call site2] 04322
19 wolfSSL_Free [function] [call site2] 04323
19 wc_LockMutex [function] [call site2] 04324
19 memcmp [call site2] 04326
19 LowResTimer [function] [call site2] 04327
19 wolfSSL_DupSession [function] [call site2] 04328
19 wc_UnLockMutex [function] [call site2] 04329
19 wolfSSL_Malloc [function] [call site2] 04330
17 LowResTimer [function] [call site2] 04331
17 SendAlert [function] [call site2] 04332
17 SendAlert [function] [call site2] 04333
17 SetCipherSpecs [function] [call site2] 04334
17 PickHashSigAlgo [function] [call site2] 04335
17 MatchSuite [function] [call site2] 04336
18 CompareSuites [function] [call site2] 04337
19 VerifyServerSuite [function] [call site2] 04338
20 CipherRequires [function] [call site2] 04339
20 CipherRequires [function] [call site2] 04340
20 CipherRequires [function] [call site2] 04341
20 CipherRequires [function] [call site2] 04342
20 CipherRequires [function] [call site2] 04343
20 CipherRequires [function] [call site2] 04344
20 CipherRequires [function] [call site2] 04345
20 TLSX_ValidateSupportedCurves [function] [call site2] 04346
21 TLSX_Find [function] [call site2] 04347
21 wolfSSL_curve_is_disabled [function] [call site2] 04348
20 IsAtLeastTLSv1_3 [function] [call site2] 04349
20 TLSX_KeyShare_Establish [function] [call site2] 04350
21 TLSX_Find [function] [call site2] 04351
21 TLSX_SupportedGroups_Find [function] [call site2] 04352
21 wolfSSL_curve_is_disabled [function] [call site2] 04353
21 TLSX_KeyShare_IsSupported [function] [call site2] 04354
21 TLSX_KeyShare_GroupRank [function] [call site2] 04355
21 TLSX_KeyShare_SetSupported [function] [call site2] 04356
22 TLSX_Find [function] [call site2] 04357
22 TLSX_KeyShare_IsSupported [function] [call site2] 04358
22 wolfSSL_curve_is_disabled [function] [call site2] 04359
22 TLSX_KeyShare_GroupRank [function] [call site2] 04360
22 TLSX_Find [function] [call site2] 04361
22 TLSX_KeyShare_FreeAll [function] [call site2] 04362
22 TLSX_KeyShare_Use [function] [call site2] 04363
22 TLSX_Find [function] [call site2] 04364
21 TLSX_KeyShare_New [function] [call site2] 04365
21 TLSX_KeyShare_GenKey [function] [call site2] 04366
21 TLSX_KeyShare_FreeAll [function] [call site2] 04367
19 SetCipherSpecs [function] [call site2] 04368
19 PickHashSigAlgo [function] [call site2] 04369
18 CompareSuites [function] [call site2] 04370
17 wc_RNG_GenerateBlock [function] [call site2] 04371
17 DeriveTlsKeys [function] [call site2] 04372
17 DeriveKeys [function] [call site2] 04373
16 TLSX_EncryptThenMac_Respond [function] [call site2] 04374
17 TLSX_Find [function] [call site2] 04375
16 TLSX_Find [function] [call site2] 04376
16 TLSX_SupportedFFDHE_Set [function] [call site2] 04377
17 TLSX_Find [function] [call site2] 04378
17 wolfSSL_Free [function] [call site2] 04379
17 wolfSSL_Free [function] [call site2] 04380
17 TLSX_PopulateSupportedGroups [function] [call site2] 04381
17 TLSX_Find [function] [call site2] 04382
17 tlsx_ffdhe_find_group [function] [call site2] 04383
18 wc_Dh_ffdhe2048_Get [function] [call site2] 04384
17 TLSX_FreeAll [function] [call site2] 04385
16 CertSetupCbWrapper [function] [call site2] 04386
17 SendAlert [function] [call site2] 04387
16 MatchSuite [function] [call site2] 04388
16 TLSX_EncryptThenMac_Respond [function] [call site2] 04389
16 DtlsMsgPoolReset [function] [call site2] 04390
16 wc_HmacFree [function] [call site2] 04391
15 wolfSSL_Malloc [function] [call site2] 04392
15 TLSX_PopulateExtensions [function] [call site2] 04395
15 TLSX_Parse [function] [call site2] 04396
15 SNI_Callback [function] [call site2] 04397
15 TLSX_Find [function] [call site2] 04398
15 RestartHandshakeHashWithCookie [function] [call site2] 04399
16 CheckCookie [function] [call site2] 04400
17 wc_HmacInit [function] [call site2] 04401
17 wc_HmacSetKey [function] [call site2] 04402
17 wc_HmacUpdate [function] [call site2] 04403
17 wc_HmacFinal [function] [call site2] 04404
17 wc_HmacFree [function] [call site2] 04405
17 ConstantCompare [function] [call site2] 04406
16 AddTls13HandShakeHeader [function] [call site2] 04407
16 InitHandshakeHashes [function] [call site2] 04408
16 AddTls13HandShakeHeader [function] [call site2] 04411
15 CheckPreSharedKeys [function] [call site2] 04422
16 TLSX_Find [function] [call site2] 04423
16 HashInput [function] [call site2] 04424
16 TLSX_PreSharedKey_GetSizeBinders [function] [call site2] 04425
16 RefineSuites [function] [call site2] 04426
16 DoPreSharedKeys [function] [call site2] 04427
17 TLSX_Find [function] [call site2] 04428
17 DoClientTicket [function] [call site2] 04429
17 TimeNowInMilliseconds [function] [call site2] 04430
17 SetCipherSpecs [function] [call site2] 04431
17 DeriveResumptionPSK [function] [call site2] 04432
17 DeriveEarlySecret [function] [call site2] 04433
17 HashInput [function] [call site2] 04434
17 DeriveBinderKeyResume [function] [call site2] 04435
18 DeriveKeyMsg [function] [call site2] 04436
19 wc_InitSha256_ex [function] [call site2] 04437
19 wc_Sha256Update [function] [call site2] 04438
19 wc_Sha256Final [function] [call site2] 04439
19 wc_Sha256Free [function] [call site2] 04440
19 wc_InitSha384_ex [function] [call site2] 04441
19 wc_Sha384Update [function] [call site2] 04442
19 wc_Sha384Final [function] [call site2] 04443
19 wc_Sha384Free [function] [call site2] 04444
19 wc_Tls13_HKDF_Expand_Label [function] [call site2] 04445
17 FindPsk [function] [call site2] 04446
18 GetCipherSuiteFromName [function] [call site2] 04447
18 SetCipherSpecs [function] [call site2] 04448
18 DeriveEarlySecret [function] [call site2] 04449
17 HashInput [function] [call site2] 04450
17 DeriveBinderKey [function] [call site2] 04451
18 DeriveKeyMsg [function] [call site2] 04452
17 DeriveFinishedSecret [function] [call site2] 04453
18 Tls13DeriveKey [function] [call site2] 04454
19 wc_Sha256GetHash [function] [call site2] 04455
19 wc_Sha384GetHash [function] [call site2] 04456
19 wc_Tls13_HKDF_Expand_Label [function] [call site2] 04457
17 BuildTls13HandshakeHmac [function] [call site2] 04458
18 wc_Sha256GetHash [function] [call site2] 04459
18 wc_Sha384GetHash [function] [call site2] 04460
18 wc_HmacInit [function] [call site2] 04461
18 wc_HmacSetKey [function] [call site2] 04462
18 wc_HmacUpdate [function] [call site2] 04463
18 wc_HmacFinal [function] [call site2] 04464
18 wc_HmacFree [function] [call site2] 04465
17 memcmp [call site2] 04466
16 DoPreSharedKeys [function] [call site2] 04467
16 HashInput [function] [call site2] 04469
16 TLSX_Find [function] [call site2] 04470
16 DeriveTls13Keys [function] [call site2] 04471
17 DeriveEarlyTrafficSecret [function] [call site2] 04472
18 Tls13DeriveKey [function] [call site2] 04473
17 DeriveClientHandshakeSecret [function] [call site2] 04474
18 Tls13DeriveKey [function] [call site2] 04475
17 DeriveServerHandshakeSecret [function] [call site2] 04476
18 Tls13DeriveKey [function] [call site2] 04477
17 DeriveClientTrafficSecret [function] [call site2] 04478
18 Tls13DeriveKey [function] [call site2] 04479
17 DeriveServerTrafficSecret [function] [call site2] 04480
18 Tls13DeriveKey [function] [call site2] 04481
17 DeriveTrafficSecret [function] [call site2] 04482
18 Tls13DeriveKey [function] [call site2] 04483
17 DeriveTrafficSecret [function] [call site2] 04484
17 Tls13DeriveKey [function] [call site2] 04485
17 Tls13DeriveKey [function] [call site2] 04486
17 Tls13DeriveKey [function] [call site2] 04487
17 Tls13DeriveKey [function] [call site2] 04488
17 StoreKeys [function] [call site2] 04489
17 ForceZero [function] [call site2] 04490
16 SetKeysSide [function] [call site2] 04491
16 TLSX_Find [function] [call site2] 04492
16 TLSX_Find [function] [call site2] 04493
15 TLSX_Find [function] [call site2] 04494
15 SendAlert [function] [call site2] 04495
15 TLSX_Find [function] [call site2] 04496
15 SendAlert [function] [call site2] 04497
15 MatchSuite [function] [call site2] 04498
15 SendAlert [function] [call site2] 04499
15 TLSX_KeyShare_Establish [function] [call site2] 04500
15 SendAlert [function] [call site2] 04501
15 DeriveEarlySecret [function] [call site2] 04502
15 FreeDch13Args [function] [call site2] 04503
16 wolfSSL_Free [function] [call site2] 04504
14 DoTls13EndOfEarlyData [function] [call site2] 04505
15 SendAlert [function] [call site2] 04506
15 SetKeysSide [function] [call site2] 04507
14 DoTls13Certificate [function] [call site2] 04508
15 ProcessPeerCerts [function] [call site2] 04509
16 memcmp [call site2] 04510
16 wolfSSL_Free [function] [call site2] 04511
16 wolfSSL_Malloc [function] [call site2] 04512
16 wolfSSL_Malloc [function] [call site2] 04513
16 TLSX_Parse [function] [call site2] 04517
16 IsAtLeastTLSv1_3 [function] [call site2] 04518
16 DoCertFatalAlert [function] [call site2] 04519
17 WOLFSSL_ERROR_LINE [function] [call site2] 04520
17 SendAlert [function] [call site2] 04521
16 IsAtLeastTLSv1_3 [function] [call site2] 04522
16 SendAlert [function] [call site2] 04523
16 wolfSSL_Malloc [function] [call site2] 04524
16 ProcessPeerCertParse [function] [call site2] 04525
17 InitDecodedCert [function] [call site2] 04526
17 ParseCertRelative [function] [call site2] 04527
17 AlreadySigner [function] [call site2] 04528
18 HashSigner [function] [call site2] 04529
18 wc_LockMutex [function] [call site2] 04530
18 memcmp [call site2] 04531
18 wc_UnLockMutex [function] [call site2] 04532
16 FreeDecodedCert [function] [call site2] 04533
16 ProcessPeerCertParse [function] [call site2] 04534
16 ProcessPeerCertCheckKey [function] [call site2] 04535
16 CheckCertOCSP_ex [function] [call site2] 04536
17 InitOcspRequest [function] [call site2] 04537
17 CheckOcspRequest [function] [call site2] 04538
17 FreeOcspRequest [function] [call site2] 04539
16 CheckCertCRL [function] [call site2] 04540
17 CheckCertCRLList [function] [call site2] 04541
18 wc_LockMutex [function] [call site2] 04542
18 memcmp [call site2] 04543
18 wolfSSL_Malloc [function] [call site2] 04544
18 wc_UnLockMutex [function] [call site2] 04545
18 wolfSSL_Malloc [function] [call site2] 04546
18 wolfSSL_Free [function] [call site2] 04547
18 wc_UnLockMutex [function] [call site2] 04548
18 wc_UnLockMutex [function] [call site2] 04549
18 GetCAByName [function] [call site2] 04551
18 wolfSSL_Free [function] [call site2] 04552
18 wolfSSL_Free [function] [call site2] 04553
18 VerifyCRL_Signature [function] [call site2] 04554
19 InitSignatureCtx [function] [call site2] 04555
19 ConfirmSignature [function] [call site2] 04556
18 wolfSSL_Free [function] [call site2] 04557
18 wolfSSL_Free [function] [call site2] 04558
18 wc_LockMutex [function] [call site2] 04559
18 memcmp [call site2] 04560
18 wolfSSL_Free [function] [call site2] 04561
18 wolfSSL_Free [function] [call site2] 04562
18 wc_ValidateDate [function] [call site2] 04563
18 memcmp [call site2] 04564
18 wc_UnLockMutex [function] [call site2] 04565
16 DoVerifyCallback [function] [call site2] 04566
17 CheckForAltNames [function] [call site2] 04567
18 MatchDomainName [function] [call site2] 04568
17 MatchDomainName [function] [call site2] 04569
17 strlen [call site2] 04570
17 CheckIPAddr [function] [call site2] 04571
18 CheckHostName [function] [call site2] 04572
19 CheckForAltNames [function] [call site2] 04573
19 MatchDomainName [function] [call site2] 04574
17 wolfSSL_Malloc [function] [call site2] 04575
17 CopyDecodedToX509 [function] [call site2] 04577
18 CopyDecodedName [function] [call site2] 04578
19 strncpy [call site2] 04579
19 strncpy [call site2] 04580
18 wolfSSL_X509_set_issuer_name [function] [call site2] 04581
19 FreeX509Name [function] [call site2] 04582
19 InitX509Name [function] [call site2] 04583
19 wolfSSL_X509_NAME_copy [function] [call site2] 04584
20 wolfSSL_Malloc [function] [call site2] 04585
20 wolfSSL_X509_NAME_get_entry [function] [call site2] 04586
20 wolfSSL_X509_NAME_add_entry [function] [call site2] 04587
19 FreeX509Name [function] [call site2] 04588
18 CopyDecodedName [function] [call site2] 04589
18 wolfSSL_X509_set_subject_name [function] [call site2] 04590
19 FreeX509Name [function] [call site2] 04591
19 InitX509Name [function] [call site2] 04592
19 wolfSSL_X509_NAME_copy [function] [call site2] 04593
19 FreeX509Name [function] [call site2] 04594
18 wolfSSL_Malloc [function] [call site2] 04597
18 wolfSSL_Malloc [function] [call site2] 04598
18 AllocDer [function] [call site2] 04599
19 wolfSSL_Malloc [function] [call site2] 04600
18 CopyAdditionalAltNames [function] [call site2] 04601
19 AltNameNew [function] [call site2] 04602
19 wolfSSL_Malloc [function] [call site2] 04603
19 wolfSSL_Free [function] [call site2] 04604
18 wolfSSL_Malloc [function] [call site2] 04605
18 wolfSSL_Malloc [function] [call site2] 04606
18 wolfSSL_Malloc [function] [call site2] 04607
18 wolfSSL_Malloc [function] [call site2] 04608
18 wolfSSL_Malloc [function] [call site2] 04609
18 wolfSSL_Malloc [function] [call site2] 04610
17 wolfSSL_Free [function] [call site2] 04613
16 AddCA [function] [call site2] 04614
17 InitDecodedCert [function] [call site2] 04616
17 ParseCert [function] [call site2] 04617
17 AlreadySigner [function] [call site2] 04618
17 MakeSigner [function] [call site2] 04619
18 wolfSSL_Malloc [function] [call site2] 04620
17 HashSigner [function] [call site2] 04621
17 wc_LockMutex [function] [call site2] 04622
17 wc_UnLockMutex [function] [call site2] 04623
17 FreeSigner [function] [call site2] 04624
17 FreeDecodedCert [function] [call site2] 04625
16 DoCertFatalAlert [function] [call site2] 04627
16 FreeDecodedCert [function] [call site2] 04628
16 ProcessPeerCertParse [function] [call site2] 04629
16 DoCertFatalAlert [function] [call site2] 04630
16 DoCertFatalAlert [function] [call site2] 04631
16 DoCertFatalAlert [function] [call site2] 04632
16 IsAtLeastTLSv1_3 [function] [call site2] 04633
16 IsEncryptionOn [function] [call site2] 04634
16 memcmp [call site2] 04635
16 TLSX_CSR_InitRequest [function] [call site2] 04636
16 TLSX_Find [function] [call site2] 04637
16 ProcessCSR [function] [call site2] 04638
17 TLSX_CSR_GetRequest [function] [call site2] 04639
17 InitOcspResponse [function] [call site2] 04640
17 OcspResponseDecode [function] [call site2] 04641
17 CompareOcspReqResp [function] [call site2] 04642
16 CheckCertOCSP_ex [function] [call site2] 04643
16 CheckCertCRL [function] [call site2] 04644
16 CopyDecodedToX509 [function] [call site2] 04645
16 SendAlert [function] [call site2] 04646
16 CheckForAltNames [function] [call site2] 04647
16 MatchDomainName [function] [call site2] 04648
16 AllocKey [function] [call site2] 04649
17 wolfSSL_Malloc [function] [call site2] 04650
17 wc_InitRsaKey_ex [function] [call site2] 04651
17 wc_ecc_init_ex [function] [call site2] 04652
17 wc_ed25519_init_ex [function] [call site2] 04653
17 wc_curve25519_init_ex [function] [call site2] 04654
17 wc_ed448_init_ex [function] [call site2] 04655
17 wc_curve448_init [function] [call site2] 04656
17 wc_InitDhKey_ex [function] [call site2] 04657
16 ReuseKey [function] [call site2] 04659
17 wc_FreeRsaKey [function] [call site2] 04660
17 wc_InitRsaKey_ex [function] [call site2] 04661
17 wc_ecc_free [function] [call site2] 04662
17 wc_ecc_init_ex [function] [call site2] 04663
17 wc_ed25519_free [function] [call site2] 04664
17 wc_ed25519_init_ex [function] [call site2] 04665
17 wc_curve25519_free [function] [call site2] 04666
17 wc_curve25519_init_ex [function] [call site2] 04667
17 wc_ed448_free [function] [call site2] 04668
17 wc_ed448_init_ex [function] [call site2] 04669
17 wc_curve448_free [function] [call site2] 04670
17 wc_curve448_init [function] [call site2] 04671
17 wc_FreeDhKey [function] [call site2] 04672
17 wc_InitDhKey_ex [function] [call site2] 04673
16 wc_RsaPublicKeyDecode [function] [call site2] 04674
16 wc_RsaEncryptSize [function] [call site2] 04675
16 wc_EccPublicKeyDecode [function] [call site2] 04678
16 wc_ecc_size [function] [call site2] 04679
16 wc_ed25519_import_public [function] [call site2] 04682
16 wc_ed448_import_public [function] [call site2] 04685
16 DoVerifyCallback [function] [call site2] 04686
16 DoCertFatalAlert [function] [call site2] 04687
16 IsEncryptionOn [function] [call site2] 04688
16 FreeProcPeerCertArgs [function] [call site2] 04690
17 wolfSSL_Free [function] [call site2] 04691
17 wolfSSL_Free [function] [call site2] 04692
17 FreeDecodedCert [function] [call site2] 04693
17 wolfSSL_Free [function] [call site2] 04694
16 FreeKeyExchange [function] [call site2] 04695
14 DoTls13CertificateVerify [function] [call site2] 04696
15 DecodeTls13SigAlg [function] [call site2] 04697
15 wolfSSL_Malloc [function] [call site2] 04699
15 wolfSSL_Malloc [function] [call site2] 04700
15 CreateSigData [function] [call site2] 04701
16 GetMsgHash [function] [call site2] 04702
17 wc_Sha256GetHash [function] [call site2] 04703
17 wc_Sha384GetHash [function] [call site2] 04704
15 CreateECCEncodedSig [function] [call site2] 04705
16 wc_InitSha256 [function] [call site2] 04706
16 wc_Sha256Update [function] [call site2] 04707
16 wc_Sha256Final [function] [call site2] 04708
16 wc_Sha256Free [function] [call site2] 04709
16 wc_InitSha384 [function] [call site2] 04710
16 wc_Sha384Update [function] [call site2] 04711
16 wc_Sha384Final [function] [call site2] 04712
16 wc_Sha384Free [function] [call site2] 04713
16 wc_InitSha512 [function] [call site2] 04714
16 wc_Sha512Update [function] [call site2] 04715
16 wc_Sha512Final [function] [call site2] 04716
16 wc_Sha512Free [function] [call site2] 04717
15 wolfSSL_Malloc [function] [call site2] 04718
15 CreateSigData [function] [call site2] 04719
15 wolfSSL_Malloc [function] [call site2] 04720
15 CreateSigData [function] [call site2] 04721
15 RsaVerify [function] [call site2] 04722
16 ConvertHashPss [function] [call site2] 04723
16 wc_RsaPSS_VerifyInline [function] [call site2] 04724
17 wc_RsaPSS_VerifyInline_ex [function] [call site2] 04725
16 wc_RsaSSL_VerifyInline [function] [call site2] 04726
15 EccVerify [function] [call site2] 04727
16 wc_ecc_verify_hash [function] [call site2] 04728
15 Ed25519Verify [function] [call site2] 04730
16 wc_ed25519_verify_msg [function] [call site2] 04731
15 Ed448Verify [function] [call site2] 04733
16 wc_ed448_verify_msg [function] [call site2] 04734
15 CheckRSASignature [function] [call site2] 04736
16 CreateSigData [function] [call site2] 04737
16 ConvertHashPss [function] [call site2] 04738
16 CreateRSAEncodedSig [function] [call site2] 04739
17 wc_InitSha256 [function] [call site2] 04740
17 wc_Sha256Update [function] [call site2] 04741
17 wc_Sha256Final [function] [call site2] 04742
17 wc_Sha256Free [function] [call site2] 04743
17 wc_InitSha384 [function] [call site2] 04744
17 wc_Sha384Update [function] [call site2] 04745
17 wc_Sha384Final [function] [call site2] 04746
17 wc_Sha384Free [function] [call site2] 04747
17 wc_InitSha512 [function] [call site2] 04748
17 wc_Sha512Update [function] [call site2] 04749
17 wc_Sha512Final [function] [call site2] 04750
17 wc_Sha512Free [function] [call site2] 04751
16 wc_RsaPSS_CheckPadding [function] [call site2] 04752
17 wc_RsaPSS_CheckPadding_ex [function] [call site2] 04753
18 wc_RsaPSS_CheckPadding_ex2 [function] [call site2] 04754
15 SendAlert [function] [call site2] 04756
15 FreeDcv13Args [function] [call site2] 04757
16 wolfSSL_Free [function] [call site2] 04758
15 FreeKeyExchange [function] [call site2] 04759
15 FreeAsyncCtx [function] [call site2] 04760
14 DoTls13Finished [function] [call site2] 04761
15 DoCertFatalAlert [function] [call site2] 04762
15 DeriveFinishedSecret [function] [call site2] 04763
15 DeriveFinishedSecret [function] [call site2] 04764
15 DeriveFinishedSecret [function] [call site2] 04765
15 BuildTls13HandshakeHmac [function] [call site2] 04766
15 memcmp [call site2] 04767
15 SendAlert [function] [call site2] 04768
15 DeriveTls13Keys [function] [call site2] 04769
15 SetKeysSide [function] [call site2] 04770
14 DoTls13KeyUpdate [function] [call site2] 04771
15 DeriveTls13Keys [function] [call site2] 04772
15 SetKeysSide [function] [call site2] 04773
15 SendTls13KeyUpdate [function] [call site2] 04774
16 CheckAvailableSize [function] [call site2] 04775
16 AddTls13Headers [function] [call site2] 04776
17 AddTls13RecordHeader [function] [call site2] 04777
17 AddTls13HandShakeHeader [function] [call site2] 04778
16 BuildTls13Message [function] [call site2] 04779
16 AddPacketName [function] [call site2] 04780
16 AddPacketInfo [function] [call site2] 04781
16 DeriveTls13Keys [function] [call site2] 04782
16 SetKeysSide [function] [call site2] 04783
14 HashInput [function] [call site2] 04784
14 DeriveEarlySecret [function] [call site2] 04785
14 DeriveHandshakeSecret [function] [call site2] 04786
15 DeriveKeyMsg [function] [call site2] 04787
15 Tls13_HKDF_Extract [function] [call site2] 04789
14 DeriveTls13Keys [function] [call site2] 04790
14 SetKeysSide [function] [call site2] 04791
14 SetKeysSide [function] [call site2] 04792
14 DeriveMasterSecret [function] [call site2] 04793
15 DeriveKeyMsg [function] [call site2] 04794
15 Tls13_HKDF_Extract [function] [call site2] 04796
14 ForceZero [function] [call site2] 04797
14 DeriveTls13Keys [function] [call site2] 04798
14 wolfSSL_connect_TLSv13 [function] [call site2] 04799
15 __errno_location [call site2] 04800
15 WOLFSSL_ERROR_LINE [function] [call site2] 04801
15 ReinitSSL [function] [call site2] 04802
15 SendBuffered [function] [call site2] 04803
15 FreeAsyncCtx [function] [call site2] 04804
15 WOLFSSL_ERROR_LINE [function] [call site2] 04805
15 RetrySendAlert [function] [call site2] 04806
15 WOLFSSL_ERROR_LINE [function] [call site2] 04807
15 SendTls13ClientHello [function] [call site2] 04808
16 SendClientHello [function] [call site2] 04809
17 IsAtLeastTLSv1_3 [function] [call site2] 04810
17 SendTls13ClientHello [function] [call site2] 04811
18 TLSX_PopulateExtensions [function] [call site2] 04812
18 TLSX_Remove [function] [call site2] 04813
18 TLSX_EarlyData_Use [function] [call site2] 04814
18 TLSX_GetRequestSize [function] [call site2] 04815
19 TLSX_SupportExtensions [function] [call site2] 04816
19 TLSX_PointFormat_ValidateRequest [function] [call site2] 04817
19 TLSX_SessionTicket_ValidateRequest [function] [call site2] 04818
20 TLSX_Find [function] [call site2] 04819
20 TLSX_UseSessionTicket [function] [call site2] 04820
19 TLSX_ToSemaphore [function] [call site2] 04821
19 IsAtLeastTLSv1_2 [function] [call site2] 04822
19 TLSX_ToSemaphore [function] [call site2] 04823
19 IsAtLeastTLSv1_3 [function] [call site2] 04824
19 TLSX_ToSemaphore [function] [call site2] 04825
19 TLSX_ToSemaphore [function] [call site2] 04826
19 TLSX_ToSemaphore [function] [call site2] 04827
19 TLSX_ToSemaphore [function] [call site2] 04828
19 TLSX_ToSemaphore [function] [call site2] 04829
19 TLSX_ToSemaphore [function] [call site2] 04830
19 TLSX_ToSemaphore [function] [call site2] 04831
19 TLSX_ToSemaphore [function] [call site2] 04832
19 TLSX_ToSemaphore [function] [call site2] 04833
19 TLSX_GetSize [function] [call site2] 04834
20 TLSX_ToSemaphore [function] [call site2] 04835
20 TLSX_SNI_GetSize [function] [call site2] 04836
21 strlen [call site2] 04837
20 TLSX_TCA_GetSize [function] [call site2] 04838
20 TLSX_SupportedCurve_GetSize [function] [call site2] 04839
20 TLSX_PointFormat_GetSize [function] [call site2] 04840
20 TLSX_CSR_GetSize [function] [call site2] 04841
20 TLSX_SecureRenegotiation_GetSize [function] [call site2] 04842
20 TLSX_SessionTicket_GetSize [function] [call site2] 04843
20 TLSX_ALPN_GetSize [function] [call site2] 04844
21 strlen [call site2] 04845
20 TLSX_SignatureAlgorithms_GetSize [function] [call site2] 04846
20 TLSX_EncryptThenMac_GetSize [function] [call site2] 04847
20 TLSX_SupportedVersions_GetSize [function] [call site2] 04848
21 versionIsLessEqual [function] [call site2] 04849
21 versionIsLessEqual [function] [call site2] 04850
21 versionIsLessEqual [function] [call site2] 04851
20 TLSX_Cookie_GetSize [function] [call site2] 04852
20 TLSX_PreSharedKey_GetSize [function] [call site2] 04853
20 TLSX_PskKeModes_GetSize [function] [call site2] 04854
20 TLSX_EarlyData_GetSize [function] [call site2] 04855
20 TLSX_PostHandAuth_GetSize [function] [call site2] 04856
20 TLSX_SignatureAlgorithmsCert_GetSize [function] [call site2] 04857
20 TLSX_KeyShare_GetSize [function] [call site2] 04858
20 TLSX_ToSemaphore [function] [call site2] 04859
19 TLSX_GetSize [function] [call site2] 04860
19 IsAtLeastTLSv1_3 [function] [call site2] 04861
18 CheckAvailableSize [function] [call site2] 04862
18 AddTls13Headers [function] [call site2] 04863
18 wc_RNG_GenerateBlock [function] [call site2] 04864
18 TLSX_WriteRequest [function] [call site2] 04866
19 TLSX_SupportExtensions [function] [call site2] 04867
19 TLSX_PointFormat_ValidateRequest [function] [call site2] 04868
19 TLSX_SessionTicket_ValidateRequest [function] [call site2] 04869
19 TLSX_ToSemaphore [function] [call site2] 04870
19 IsAtLeastTLSv1_2 [function] [call site2] 04871
19 TLSX_ToSemaphore [function] [call site2] 04872
19 IsAtLeastTLSv1_3 [function] [call site2] 04873
19 TLSX_ToSemaphore [function] [call site2] 04874
19 TLSX_ToSemaphore [function] [call site2] 04875
19 TLSX_ToSemaphore [function] [call site2] 04876
19 TLSX_ToSemaphore [function] [call site2] 04877
19 TLSX_ToSemaphore [function] [call site2] 04878
19 TLSX_ToSemaphore [function] [call site2] 04879
19 TLSX_ToSemaphore [function] [call site2] 04880
19 TLSX_ToSemaphore [function] [call site2] 04881
19 TLSX_ToSemaphore [function] [call site2] 04882
19 TLSX_Write [function] [call site2] 04883
20 TLSX_ToSemaphore [function] [call site2] 04884
20 TLSX_SNI_Write [function] [call site2] 04886
21 strlen [call site2] 04887
20 TLSX_MFL_Write [function] [call site2] 04896
20 TLSX_SupportedCurve_Write [function] [call site2] 04897
20 TLSX_PointFormat_Write [function] [call site2] 04900
20 TLSX_CSR_Write [function] [call site2] 04901
21 EncodeOcspRequestExtensions [function] [call site2] 04903
20 TLSX_SecureRenegotiation_Write [function] [call site2] 04906
20 TLSX_SessionTicket_Write [function] [call site2] 04907
20 TLSX_ALPN_Write [function] [call site2] 04908
21 strlen [call site2] 04909
20 TLSX_SignatureAlgorithms_Write [function] [call site2] 04911
21 TLSX_SignatureAlgorithms_MapPss [function] [call site2] 04913
20 TLSX_EncryptThenMac_Write [function] [call site2] 04914
20 TLSX_SupportedVersions_Write [function] [call site2] 04915
21 versionIsLessEqual [function] [call site2] 04916
21 versionIsLessEqual [function] [call site2] 04917
21 versionIsLessEqual [function] [call site2] 04918
20 TLSX_Cookie_Write [function] [call site2] 04919
20 TLSX_PreSharedKey_Write [function] [call site2] 04921
21 TLSX_PreSharedKey_GetSizeBinders [function] [call site2] 04925
20 TLSX_PskKeModes_Write [function] [call site2] 04927
20 TLSX_EarlyData_Write [function] [call site2] 04928
20 TLSX_PostHandAuth_Write [function] [call site2] 04930
20 TLSX_SignatureAlgorithmsCert_Write [function] [call site2] 04931
20 TLSX_KeyShare_Write [function] [call site2] 04933
20 TLSX_ToSemaphore [function] [call site2] 04936
19 TLSX_Write [function] [call site2] 04937
19 IsAtLeastTLSv1_3 [function] [call site2] 04938
19 IsAtLeastTLSv1_3 [function] [call site2] 04941
19 TLSX_ToSemaphore [function] [call site2] 04942
19 TLSX_Write [function] [call site2] 04943
18 TLSX_Find [function] [call site2] 04945
18 WritePSKBinders [function] [call site2] 04946
19 TLSX_Find [function] [call site2] 04947
19 TLSX_PreSharedKey_GetSizeBinders [function] [call site2] 04948
19 HashOutput [function] [call site2] 04949
19 SetupPskKey [function] [call site2] 04950
19 DeriveBinderKeyResume [function] [call site2] 04951
19 DeriveBinderKey [function] [call site2] 04952
19 DeriveFinishedSecret [function] [call site2] 04953
19 BuildTls13HandshakeHmac [function] [call site2] 04954
19 ForceZero [function] [call site2] 04955
19 TLSX_PreSharedKey_WriteBinders [function] [call site2] 04956
19 SetupPskKey [function] [call site2] 04959
19 DeriveTls13Keys [function] [call site2] 04960
19 SetKeysSide [function] [call site2] 04961
18 HashOutput [function] [call site2] 04962
18 AddPacketName [function] [call site2] 04963
18 AddPacketInfo [function] [call site2] 04964
18 SendBuffered [function] [call site2] 04965
17 TLSX_SessionTicket_Create [function] [call site2] 04966
18 wolfSSL_Malloc [function] [call site2] 04967
18 wolfSSL_Malloc [function] [call site2] 04968
18 wolfSSL_Free [function] [call site2] 04969
17 TLSX_UseSessionTicket [function] [call site2] 04970
17 TLSX_SessionTicket_Free [function] [call site2] 04971
17 TLSX_PopulateExtensions [function] [call site2] 04972
17 TLSX_GetRequestSize [function] [call site2] 04973
17 IsEncryptionOn [function] [call site2] 04974
17 CheckAvailableSize [function] [call site2] 04975
17 AddHeaders [function] [call site2] 04976
17 wc_RNG_GenerateBlock [function] [call site2] 04977
17 TLSX_WriteRequest [function] [call site2] 04979
17 IsEncryptionOn [function] [call site2] 04980
17 wolfSSL_Malloc [function] [call site2] 04981
17 IsDtlsNotSctpMode [function] [call site2] 04982
17 DtlsMsgPoolSave [function] [call site2] 04983
18 WOLFSSL_ERROR_LINE [function] [call site2] 04984
18 DtlsMsgNew [function] [call site2] 04985
17 wolfSSL_Free [function] [call site2] 04986
17 BuildMessage [function] [call site2] 04987
17 wolfSSL_Free [function] [call site2] 04988
17 IsDtlsNotSctpMode [function] [call site2] 04989
17 DtlsMsgPoolSave [function] [call site2] 04990
17 DtlsSEQIncrement [function] [call site2] 04991
17 HashOutput [function] [call site2] 04992
17 AddPacketInfo [function] [call site2] 04993
17 SendBuffered [function] [call site2] 04994
15 WOLFSSL_ERROR_LINE [function] [call site2] 04995
15 ProcessReply [function] [call site2] 04996
15 WOLFSSL_ERROR_LINE [function] [call site2] 04997
15 wolfSSL_connect [function] [call site2] 04998
16 __errno_location [call site2] 04999
16 InitSSL_Side [function] [call site2] 05000
17 wolfSSL_DTLS_SetCookieSecret [function] [call site2] 05001
18 ForceZero [function] [call site2] 05002
18 wolfSSL_Free [function] [call site2] 05003
18 wolfSSL_Malloc [function] [call site2] 05004
18 wc_RNG_GenerateBlock [function] [call site2] 05005
17 InitSSL_Suites [function] [call site2] 05006
18 InitSuites [function] [call site2] 05007
18 InitSuites [function] [call site2] 05008
16 WOLFSSL_ERROR_LINE [function] [call site2] 05009
16 wolfSSL_connect_TLSv13 [function] [call site2] 05010
17 SendTls13ClientHello [function] [call site2] 05011
17 WOLFSSL_ERROR_LINE [function] [call site2] 05012
17 ProcessReply [function] [call site2] 05013
17 WOLFSSL_ERROR_LINE [function] [call site2] 05014
17 SendTls13EndOfEarlyData [function] [call site2] 05015
18 CheckAvailableSize [function] [call site2] 05016
18 AddTls13Headers [function] [call site2] 05017
18 BuildTls13Message [function] [call site2] 05018
18 SetKeysSide [function] [call site2] 05019
18 SendBuffered [function] [call site2] 05020
17 WOLFSSL_ERROR_LINE [function] [call site2] 05021
17 SendTls13Certificate [function] [call site2] 05022
18 wolfSSL_CTX_use_certificate [function] [call site2] 05023
18 wolfSSL_CTX_use_PrivateKey [function] [call site2] 05026
19 ECC_populate_EVP_PKEY [function] [call site2] 05027
20 wc_EccKeyToPKCS8 [function] [call site2] 05028
21 eccToPKCS8 [function] [call site2] 05029
22 wc_ecc_get_oid [function] [call site2] 05030
22 wolfSSL_Malloc [function] [call site2] 05031
22 wc_BuildEccKeyDer [function] [call site2] 05032
23 SetCurve [function] [call site2] 05033
24 SetObjectId [function] [call site2] 05034
23 wolfSSL_Malloc [function] [call site2] 05035
23 SetOctetString8Bit [function] [call site2] 05036
23 SetOctetString [function] [call site2] 05037
23 wc_ecc_export_private_only [function] [call site2] 05038
24 wc_ecc_export_ex [function] [call site2] 05039
25 wc_ecc_is_valid_idx [function] [call site2] 05040
25 wc_export_int [function] [call site2] 05041
26 sp_radix_size [function] [call site2] 05042
27 sp_count_bits [function] [call site2] 05043
27 sp_div_d [function] [call site2] 05045
28 _sp_div_3 [function] [call site2] 05046
28 _sp_div_10 [function] [call site2] 05047
28 _sp_div_small [function] [call site2] 05048
28 sp_div_word [function] [call site2] 05049
26 sp_unsigned_bin_size [function] [call site2] 05053
25 wc_export_int [function] [call site2] 05054
25 wc_export_int [function] [call site2] 05055
23 wc_ecc_export_x963 [function] [call site2] 05056
23 wolfSSL_Malloc [function] [call site2] 05057
23 SetBitString [function] [call site2] 05058
24 SetLength [function] [call site2] 05059
23 wc_ecc_export_x963 [function] [call site2] 05060
23 wolfSSL_Free [function] [call site2] 05061
23 SetMyVersion [function] [call site2] 05062
23 SetSequence [function] [call site2] 05063
23 wolfSSL_Free [function] [call site2] 05064
23 wolfSSL_Free [function] [call site2] 05065
23 wolfSSL_Free [function] [call site2] 05066
22 wolfSSL_Free [function] [call site2] 05067
22 wc_CreatePKCS8Key [function] [call site2] 05068
23 ToTraditionalInline_ex [function] [call site2] 05069
24 GetSequence [function] [call site2] 05070
24 GetMyVersion [function] [call site2] 05071
24 GetAlgoId [function] [call site2] 05072
24 GetASNTag [function] [call site2] 05073
24 GetSequence [function] [call site2] 05074
24 DecodeRsaPssParams [function] [call site2] 05075
24 SkipObjectId [function] [call site2] 05076
24 GetOctetString [function] [call site2] 05077
23 SetMyVersion [function] [call site2] 05078
23 SetLength [function] [call site2] 05079
23 SetAlgoID [function] [call site2] 05080
23 SetObjectId [function] [call site2] 05081
23 SetOctetString [function] [call site2] 05082
23 SetSequence [function] [call site2] 05083
22 wolfSSL_Free [function] [call site2] 05084
22 wolfSSL_Free [function] [call site2] 05085
22 wolfSSL_Free [function] [call site2] 05086
22 wc_CreatePKCS8Key [function] [call site2] 05087
22 wolfSSL_Free [function] [call site2] 05088
22 wolfSSL_Free [function] [call site2] 05089
20 wolfSSL_Malloc [function] [call site2] 05090
20 wc_EccKeyToPKCS8 [function] [call site2] 05091
20 wolfSSL_Free [function] [call site2] 05092
20 wc_ecc_make_pub [function] [call site2] 05093
21 ecc_make_pub_ex [function] [call site2] 05094
20 wc_EccKeyDerSize [function] [call site2] 05095
21 wc_BuildEccKeyDer [function] [call site2] 05096
20 wolfSSL_Malloc [function] [call site2] 05097
20 wc_EccKeyToDer [function] [call site2] 05098
21 wc_BuildEccKeyDer [function] [call site2] 05099
20 wolfSSL_Free [function] [call site2] 05100
20 wc_EccPublicKeyDerSize [function] [call site2] 05101
21 SetEccPublicKey [function] [call site2] 05102
22 SetAlgoID [function] [call site2] 05104
22 SetBitString [function] [call site2] 05105
22 SetSequence [function] [call site2] 05106
22 SetSequence [function] [call site2] 05107
22 wc_ecc_export_x963_ex [function] [call site2] 05109
23 wc_ecc_export_x963 [function] [call site2] 05110
20 wolfSSL_Realloc [function] [call site2] 05111
20 wc_EccPublicKeyToDer [function] [call site2] 05112
21 SetEccPublicKey [function] [call site2] 05113
19 wolfSSL_CTX_use_PrivateKey_buffer [function] [call site2] 05114
20 ProcessBuffer [function] [call site2] 05115
21 wolfSSL_CTX_GetHeap [function] [call site2] 05116
21 wolfSSL_CTX_GetDevId [function] [call site2] 05117
21 PemToDer [function] [call site2] 05118
22 wc_PemGetHeaderFooter [function] [call site2] 05119
22 mystrnstr [function] [call site2] 05120
23 strlen [call site2] 05121
23 memcmp [call site2] 05122
22 mystrnstr [function] [call site2] 05123
22 strncmp [call site2] 05124
22 strncmp [call site2] 05125
22 WOLFSSL_ERROR_LINE [function] [call site2] 05126
22 mystrnstr [function] [call site2] 05127
22 WOLFSSL_ERROR_LINE [function] [call site2] 05128
22 strncmp [call site2] 05129
22 WOLFSSL_ERROR_LINE [function] [call site2] 05130
22 strlen [call site2] 05131
22 SkipEndOfLineChars [function] [call site2] 05132
22 wc_EncryptedInfoParse [function] [call site2] 05133
23 mystrnstr [function] [call site2] 05135
23 mystrnstr [function] [call site2] 05137
23 mystrnstr [function] [call site2] 05139
23 mystrnstr [function] [call site2] 05141
23 wc_EncryptedInfoGet [function] [call site2] 05142
24 strcmp [call site2] 05143
24 strcmp [call site2] 05144
24 strcmp [call site2] 05145
23 mystrnstr [function] [call site2] 05146
23 SkipEndOfLineChars [function] [call site2] 05147
22 mystrnstr [function] [call site2] 05148
22 strlen [call site2] 05149
22 SkipEndOfLineChars [function] [call site2] 05150
22 Base64_Decode [function] [call site2] 05152
23 Base64_SkipNewline [function] [call site2] 05153
23 Base64_SkipNewline [function] [call site2] 05154
23 Base64_SkipNewline [function] [call site2] 05155
23 Base64_SkipNewline [function] [call site2] 05156
23 Base64_Char2Val [function] [call site2] 05157
23 Base64_Char2Val [function] [call site2] 05158
23 Base64_Char2Val [function] [call site2] 05159
23 Base64_Char2Val [function] [call site2] 05160
22 WOLFSSL_ERROR_LINE [function] [call site2] 05161
22 ToTraditionalInline_ex [function] [call site2] 05162
22 wc_DecryptPKCS8Key [function] [call site2] 05163
23 GetSequence [function] [call site2] 05164
23 DecryptContent [function] [call site2] 05165
24 GetAlgoId [function] [call site2] 05166
24 CheckAlgo [function] [call site2] 05167
24 GetSequence [function] [call site2] 05168
24 GetAlgoId [function] [call site2] 05169
24 GetSequence [function] [call site2] 05170
24 GetOctetString [function] [call site2] 05171
24 GetShortInt [function] [call site2] 05172
25 GetASNTag [function] [call site2] 05173
24 GetASNTag [function] [call site2] 05174
24 GetShortInt [function] [call site2] 05175
24 GetAlgoId [function] [call site2] 05176
24 GetAlgoId [function] [call site2] 05177
24 CheckAlgoV2 [function] [call site2] 05178
24 GetOctetString [function] [call site2] 05179
24 GetASNTag [function] [call site2] 05180
24 GetLength [function] [call site2] 05181
24 wc_CryptKey [function] [call site2] 05182
25 wc_PBKDF2 [function] [call site2] 05183
26 wc_PBKDF2_ex [function] [call site2] 05184
27 wc_HashTypeConvert [function] [call site2] 05185
27 wc_HashGetDigestSize [function] [call site2] 05186
27 wc_HmacInit [function] [call site2] 05187
27 wc_HmacSetKey [function] [call site2] 05188
27 wc_HmacUpdate [function] [call site2] 05189
27 wc_HmacUpdate [function] [call site2] 05190
27 wc_HmacFinal [function] [call site2] 05191
27 wc_HmacUpdate [function] [call site2] 05192
27 wc_HmacFinal [function] [call site2] 05193
27 wc_HmacFree [function] [call site2] 05194
25 wc_PBKDF1 [function] [call site2] 05195
26 wc_PBKDF1_ex [function] [call site2] 05196
27 wc_HashTypeConvert [function] [call site2] 05197
27 wc_HashGetDigestSize [function] [call site2] 05198
27 wc_HashInit_ex [function] [call site2] 05199
27 wc_HashUpdate [function] [call site2] 05200
27 wc_HashUpdate [function] [call site2] 05201
27 wc_HashUpdate [function] [call site2] 05202
27 wc_HashFinal [function] [call site2] 05203
27 wc_HashUpdate [function] [call site2] 05204
27 wc_HashFinal [function] [call site2] 05205
27 wc_HashFree [function] [call site2] 05208
25 wc_PKCS12_PBKDF [function] [call site2] 05209
26 wc_PKCS12_PBKDF_ex [function] [call site2] 05210
27 wc_HashTypeConvert [function] [call site2] 05211
27 wc_HashGetDigestSize [function] [call site2] 05212
27 wc_HashGetBlockSize [function] [call site2] 05213
27 wolfSSL_Malloc [function] [call site2] 05214
27 DoPKCS12Hash [function] [call site2] 05215
28 wc_HashTypeConvert [function] [call site2] 05216
28 wc_HashInit [function] [call site2] 05217
28 wc_HashUpdate [function] [call site2] 05218
28 wc_HashFinal [function] [call site2] 05219
28 wc_HashUpdate [function] [call site2] 05220
28 wc_HashFinal [function] [call site2] 05221
28 wc_HashFree [function] [call site2] 05222
27 sp_read_unsigned_bin [function] [call site2] 05224
27 sp_init_multi [function] [call site2] 05226
27 sp_read_unsigned_bin [function] [call site2] 05227
27 sp_unsigned_bin_size [function] [call site2] 05229
27 sp_to_unsigned_bin [function] [call site2] 05230
27 sp_to_unsigned_bin [function] [call site2] 05231
27 sp_to_unsigned_bin [function] [call site2] 05232
27 wolfSSL_Free [function] [call site2] 05236
25 wc_PKCS12_PBKDF [function] [call site2] 05237
25 wc_AesInit [function] [call site2] 05238
25 wc_AesSetKey [function] [call site2] 05239
25 wc_AesCbcEncrypt [function] [call site2] 05240
25 wc_AesCbcDecrypt [function] [call site2] 05241
25 wc_AesFree [function] [call site2] 05242
25 ForceZero [function] [call site2] 05243
25 ForceZero [function] [call site2] 05244
23 GetSequence [function] [call site2] 05245
22 ToTraditionalInline_ex [function] [call site2] 05246
22 wc_BufferKeyDecrypt [function] [call site2] 05247
23 Base16_Decode [function] [call site2] 05248
23 wc_PBKDF1 [function] [call site2] 05249
23 wc_AesCbcDecryptWithKey [function] [call site2] 05250
24 wc_AesInit [function] [call site2] 05251
24 wc_AesSetKey [function] [call site2] 05252
24 wc_AesCbcDecrypt [function] [call site2] 05253
24 wc_AesFree [function] [call site2] 05254
23 ForceZero [function] [call site2] 05255
22 wolfSSL_ERR_put_error [function] [call site2] 05256
23 wolfSSL_ERR_sys_func [function] [call site2] 05257
23 WOLFSSL_ERROR_LINE [function] [call site2] 05258
22 ForceZero [function] [call site2] 05259
22 wolfSSL_ERR_put_error [function] [call site2] 05260
21 GetSequence [function] [call site2] 05261
21 GetOctetString [function] [call site2] 05262
21 ToTraditional_ex [function] [call site2] 05264
22 ToTraditionalInline_ex [function] [call site2] 05265
21 ProcessUserChain [function] [call site2] 05266
22 wolfSSL_CTX_GetHeap [function] [call site2] 05267
22 wolfSSL_Malloc [function] [call site2] 05268
22 GetSequence [function] [call site2] 05270
22 wolfSSL_Free [function] [call site2] 05275
22 wolfSSL_Free [function] [call site2] 05280
21 wolfSSL_ERR_peek_last_error [function] [call site2] 05281
22 wc_PeekErrorNode [function] [call site2] 05282
23 wc_LockMutex [function] [call site2] 05283
23 wc_UnLockMutex [function] [call site2] 05284
23 wc_UnLockMutex [function] [call site2] 05285
23 wc_UnLockMutex [function] [call site2] 05286
21 wc_RemoveErrorNode [function] [call site2] 05287
22 wc_LockMutex [function] [call site2] 05288
22 wolfSSL_Free [function] [call site2] 05289
22 wc_UnLockMutex [function] [call site2] 05290
21 ForceZero [function] [call site2] 05296
21 ForceZero [function] [call site2] 05298
21 ProcessBufferTryDecode [function] [call site2] 05300
22 wc_InitRsaKey_ex [function] [call site2] 05301
22 wc_RsaPrivateKeyDecode [function] [call site2] 05302
22 wc_RsaEncryptSize [function] [call site2] 05318
22 wc_FreeRsaKey [function] [call site2] 05319
22 wc_ecc_init_ex [function] [call site2] 05320
22 wc_EccPrivateKeyDecode [function] [call site2] 05321
23 ToTraditionalInline_ex [function] [call site2] 05322
23 GetSequence [function] [call site2] 05323
23 GetMyVersion [function] [call site2] 05324
23 GetLength [function] [call site2] 05325
23 GetLength [function] [call site2] 05326
23 GetObjectId [function] [call site2] 05327
23 CheckCurve [function] [call site2] 05328
23 GetLength [function] [call site2] 05329
23 CheckBitString [function] [call site2] 05330
23 wc_ecc_import_private_key_ex [function] [call site2] 05331
24 wc_ecc_import_x963_ex [function] [call site2] 05332
24 wc_EccPublicKeyDecode [function] [call site2] 05333
24 wc_ecc_reset [function] [call site2] 05334
24 wc_ecc_set_curve [function] [call site2] 05335
24 sp_read_unsigned_bin [function] [call site2] 05336
22 wc_ecc_size [function] [call site2] 05337
22 wc_ecc_free [function] [call site2] 05338
22 wc_ed25519_init_ex [function] [call site2] 05339
22 wc_Ed25519PrivateKeyDecode [function] [call site2] 05340
23 DecodeAsymKey [function] [call site2] 05341
24 GetSequence [function] [call site2] 05342
24 GetMyVersion [function] [call site2] 05343
24 GetAlgoId [function] [call site2] 05344
24 GetOctetString [function] [call site2] 05345
24 GetOctetString [function] [call site2] 05346
24 GetOctetString [function] [call site2] 05347
24 GetASNHeader [function] [call site2] 05348
23 wc_ed25519_import_private_only [function] [call site2] 05349
24 wc_ed25519_check_key [function] [call site2] 05350
23 wc_ed25519_import_private_key [function] [call site2] 05351
24 wc_ed25519_import_private_key_ex [function] [call site2] 05352
25 wc_ed25519_import_public_ex [function] [call site2] 05353
25 ForceZero [function] [call site2] 05354
22 wc_ed25519_free [function] [call site2] 05355
22 wc_ed448_init [function] [call site2] 05356
22 wc_Ed448PrivateKeyDecode [function] [call site2] 05357
23 DecodeAsymKey [function] [call site2] 05358
23 wc_ed448_import_private_only [function] [call site2] 05359
24 wc_ed448_check_key [function] [call site2] 05360
24 ForceZero [function] [call site2] 05361
23 wc_ed448_import_private_key [function] [call site2] 05362
24 wc_ed448_import_private_key_ex [function] [call site2] 05363
25 wc_ed448_import_public_ex [function] [call site2] 05364
22 wc_ed448_free [function] [call site2] 05365
21 ToTraditionalEnc [function] [call site2] 05366
22 wc_DecryptPKCS8Key [function] [call site2] 05367
22 ToTraditional_ex [function] [call site2] 05368
21 ForceZero [function] [call site2] 05369
21 ForceZero [function] [call site2] 05370
21 ProcessBufferTryDecode [function] [call site2] 05371
21 wolfSSL_ERR_put_error [function] [call site2] 05372
21 WOLFSSL_ERROR_LINE [function] [call site2] 05373
21 InitDecodedCert [function] [call site2] 05374
21 DecodeToKey [function] [call site2] 05375
21 FreeDecodedCert [function] [call site2] 05376
21 wc_RsaPublicKeyDecode_ex [function] [call site2] 05377
21 wc_ecc_get_oid [function] [call site2] 05378
21 wc_ecc_get_curve_size_from_id [function] [call site2] 05379
22 wc_ecc_get_curve_idx [function] [call site2] 05380
21 FreeDecodedCert [function] [call site2] 05381
21 CM_VerifyBuffer_ex [function] [call site2] 05382
22 InitDecodedCert [function] [call site2] 05385
22 InitDecodedCert [function] [call site2] 05386
22 ParseCertRelative [function] [call site2] 05387
22 CheckCertCRL [function] [call site2] 05388
22 DoVerifyCallback [function] [call site2] 05389
22 FreeDecodedCert [function] [call site2] 05390
21 InitSuites [function] [call site2] 05392
18 wolfSSL_X509_free [function] [call site2] 05393
19 ExternalFreeX509 [function] [call site2] 05394
20 wc_LockMutex [function] [call site2] 05395
20 wc_UnLockMutex [function] [call site2] 05396
20 wolfSSL_Free [function] [call site2] 05398
18 wolfSSL_EVP_PKEY_free [function] [call site2] 05399
18 CertSetupCbWrapper [function] [call site2] 05400
18 TLSX_GetResponseSize [function] [call site2] 05401
19 TLSX_PointFormat_ValidateResponse [function] [call site2] 05402
20 TLSX_ToSemaphore [function] [call site2] 05403
19 IsAtLeastTLSv1_3 [function] [call site2] 05404
19 TLSX_ToSemaphore [function] [call site2] 05405
19 TLSX_ToSemaphore [function] [call site2] 05406
19 TLSX_ToSemaphore [function] [call site2] 05407
19 TLSX_ToSemaphore [function] [call site2] 05408
19 TLSX_ToSemaphore [function] [call site2] 05409
19 TLSX_ToSemaphore [function] [call site2] 05410
19 TLSX_ToSemaphore [function] [call site2] 05411
19 TLSX_ToSemaphore [function] [call site2] 05412
19 TLSX_ToSemaphore [function] [call site2] 05413
19 TLSX_ToSemaphore [function] [call site2] 05414
19 TLSX_ToSemaphore [function] [call site2] 05415
19 TLSX_ToSemaphore [function] [call site2] 05416
19 TLSX_ToSemaphore [function] [call site2] 05417
19 TLSX_ToSemaphore [function] [call site2] 05418
19 TLSX_ToSemaphore [function] [call site2] 05419
19 TLSX_ToSemaphore [function] [call site2] 05420
19 TLSX_ToSemaphore [function] [call site2] 05421
19 IsAtLeastTLSv1_3 [function] [call site2] 05422
19 TLSX_SupportExtensions [function] [call site2] 05423
19 TLSX_GetSize [function] [call site2] 05424
18 TLSX_WriteResponse [function] [call site2] 05426
19 TLSX_SupportExtensions [function] [call site2] 05427
19 TLSX_PointFormat_ValidateResponse [function] [call site2] 05428
19 IsAtLeastTLSv1_3 [function] [call site2] 05429
19 TLSX_ToSemaphore [function] [call site2] 05430
19 TLSX_ToSemaphore [function] [call site2] 05431
19 TLSX_ToSemaphore [function] [call site2] 05432
19 TLSX_ToSemaphore [function] [call site2] 05433
19 TLSX_ToSemaphore [function] [call site2] 05434
19 TLSX_ToSemaphore [function] [call site2] 05435
19 TLSX_ToSemaphore [function] [call site2] 05436
19 TLSX_ToSemaphore [function] [call site2] 05437
19 TLSX_ToSemaphore [function] [call site2] 05438
19 TLSX_ToSemaphore [function] [call site2] 05439
19 TLSX_ToSemaphore [function] [call site2] 05440
19 TLSX_ToSemaphore [function] [call site2] 05441
19 TLSX_ToSemaphore [function] [call site2] 05442
19 TLSX_ToSemaphore [function] [call site2] 05443
19 TLSX_ToSemaphore [function] [call site2] 05444
19 TLSX_ToSemaphore [function] [call site2] 05445
19 TLSX_Write [function] [call site2] 05446
19 TLSX_ToSemaphore [function] [call site2] 05447
19 TLSX_Write [function] [call site2] 05448
19 IsAtLeastTLSv1_3 [function] [call site2] 05449
18 wolfSSL_GetMaxFragSize [function] [call site2] 05453
19 IsDtlsNotSctpMode [function] [call site2] 05454
19 IsEncryptionOn [function] [call site2] 05455
19 BuildMessage [function] [call site2] 05456
19 ModifyForMTU [function] [call site2] 05457
18 CheckAvailableSize [function] [call site2] 05459
18 AddTls13FragHeaders [function] [call site2] 05460
19 AddTls13RecordHeader [function] [call site2] 05461
19 AddTls13HandShakeHeader [function] [call site2] 05462
18 AddTls13RecordHeader [function] [call site2] 05465
18 AddCertExt [function] [call site2] 05471
18 BuildTls13Message [function] [call site2] 05472
18 AddPacketName [function] [call site2] 05473
18 AddPacketInfo [function] [call site2] 05474
18 SendBuffered [function] [call site2] 05475
18 wolfSSL_Free [function] [call site2] 05476
17 WOLFSSL_ERROR_LINE [function] [call site2] 05477
17 SendTls13CertificateVerify [function] [call site2] 05478
18 CheckAvailableSize [function] [call site2] 05479
18 DecodePrivateKey [function] [call site2] 05480
19 wc_RsaPrivateKeyDecode [function] [call site2] 05482
19 wc_RsaEncryptSize [function] [call site2] 05483
19 wc_EccPrivateKeyDecode [function] [call site2] 05486
19 wc_ecc_size [function] [call site2] 05487
19 wc_ecc_sig_size [function] [call site2] 05488
20 wc_ecc_get_curve_order_bit_count [function] [call site2] 05489
21 wc_ecc_curve_load [function] [call site2] 05490
21 sp_count_bits [function] [call site2] 05491
21 wc_ecc_curve_free [function] [call site2] 05492
19 wc_Ed25519PrivateKeyDecode [function] [call site2] 05495
19 wc_Ed448PrivateKeyDecode [function] [call site2] 05498
18 EncodeSigAlg [function] [call site2] 05499
18 CreateSigData [function] [call site2] 05500
18 wolfSSL_Malloc [function] [call site2] 05501
18 CreateRSAEncodedSig [function] [call site2] 05502
18 CreateECCEncodedSig [function] [call site2] 05503
18 Ed25519CheckPubKey [function] [call site2] 05504
19 wolfSSL_Malloc [function] [call site2] 05505
19 InitDecodedCert [function] [call site2] 05506
19 DecodeToKey [function] [call site2] 05507
19 wc_ed25519_import_public [function] [call site2] 05508
19 FreeDecodedCert [function] [call site2] 05509
19 wolfSSL_Free [function] [call site2] 05510
18 Ed448CheckPubKey [function] [call site2] 05511
19 wolfSSL_Malloc [function] [call site2] 05512
19 InitDecodedCert [function] [call site2] 05513
19 DecodeToKey [function] [call site2] 05514
19 wc_ed448_import_public [function] [call site2] 05515
19 FreeDecodedCert [function] [call site2] 05516
19 wolfSSL_Free [function] [call site2] 05517
18 EccSign [function] [call site2] 05518
19 wc_ecc_sign_hash [function] [call site2] 05519
20 sp_init_multi [function] [call site2] 05520
20 wc_ecc_sign_hash_ex [function] [call site2] 05521
21 wc_ecc_is_valid_idx [function] [call site2] 05522
21 wc_ecc_curve_load [function] [call site2] 05524
21 sp_read_unsigned_bin [function] [call site2] 05525
21 wc_ecc_init_ex [function] [call site2] 05527
21 ecc_sign_hash_sw [function] [call site2] 05528
22 wc_ecc_set_custom_curve [function] [call site2] 05530
22 wc_ecc_gen_k [function] [call site2] 05531
22 _ecc_make_key_ex [function] [call site2] 05532
22 sp_mulmod [function] [call site2] 05534
22 sp_invmod [function] [call site2] 05535
22 sp_mulmod [function] [call site2] 05536
22 sp_mulmod [function] [call site2] 05537
22 sp_mulmod [function] [call site2] 05538
22 sp_addmod_ct [function] [call site2] 05539
22 sp_mulmod [function] [call site2] 05540
22 sp_forcezero [function] [call site2] 05544
22 sp_forcezero [function] [call site2] 05545
21 wc_ecc_free [function] [call site2] 05546
21 wc_ecc_curve_free [function] [call site2] 05548
20 StoreECC_DSA_Sig [function] [call site2] 05549
21 sp_leading_bit [function] [call site2] 05550
21 sp_leading_bit [function] [call site2] 05551
21 sp_unsigned_bin_size [function] [call site2] 05552
21 sp_unsigned_bin_size [function] [call site2] 05553
21 SetSequence [function] [call site2] 05554
21 SetASNIntMP [function] [call site2] 05555
22 sp_leading_bit [function] [call site2] 05556
22 SetASNInt [function] [call site2] 05557
22 sp_to_unsigned_bin [function] [call site2] 05558
21 SetASNIntMP [function] [call site2] 05559
18 Ed25519Sign [function] [call site2] 05560
19 wc_ed25519_sign_msg [function] [call site2] 05561
20 wc_ed25519_sign_msg_ex [function] [call site2] 05562
21 ed25519_hash [function] [call site2] 05563
21 ed25519_hash_init [function] [call site2] 05564
21 ed25519_hash_update [function] [call site2] 05565
21 ed25519_hash_update [function] [call site2] 05566
21 ed25519_hash_update [function] [call site2] 05567
21 ed25519_hash_update [function] [call site2] 05568
21 ed25519_hash_update [function] [call site2] 05569
21 ed25519_hash_update [function] [call site2] 05570
21 ed25519_hash_final [function] [call site2] 05571
21 ed25519_hash_free [function] [call site2] 05572
21 sc_reduce [function] [call site2] 05573
21 ge_scalarmult_base [function] [call site2] 05574
21 ge_p3_tobytes [function] [call site2] 05575
21 ed25519_hash_init [function] [call site2] 05576
21 ed25519_hash_update [function] [call site2] 05577
21 ed25519_hash_update [function] [call site2] 05578
21 ed25519_hash_update [function] [call site2] 05579
21 ed25519_hash_update [function] [call site2] 05580
21 ed25519_hash_update [function] [call site2] 05581
21 ed25519_hash_update [function] [call site2] 05582
21 ed25519_hash_update [function] [call site2] 05583
21 ed25519_hash_final [function] [call site2] 05584
21 ed25519_hash_free [function] [call site2] 05585
21 sc_reduce [function] [call site2] 05586
18 RsaSign [function] [call site2] 05606
19 ConvertHashPss [function] [call site2] 05607
19 wc_RsaPSS_Sign [function] [call site2] 05608
20 wc_RsaPSS_Sign_ex [function] [call site2] 05609
21 RsaPublicEncryptEx [function] [call site2] 05610
22 wc_RsaEncryptSize [function] [call site2] 05611
22 sp_count_bits [function] [call site2] 05612
22 wc_RsaPad_ex [function] [call site2] 05613
23 RsaPad [function] [call site2] 05614
24 wc_RNG_GenerateBlock [function] [call site2] 05615
23 RsaPad_OAEP [function] [call site2] 05616
24 wc_HashGetDigestSize [function] [call site2] 05617
24 wc_RNG_GenerateBlock [function] [call site2] 05619
24 ForceZero [function] [call site2] 05622
23 RsaPad_PSS [function] [call site2] 05623
24 wc_HashGetDigestSize [function] [call site2] 05624
24 wolfSSL_Malloc [function] [call site2] 05625
24 wc_RNG_GenerateBlock [function] [call site2] 05626
24 wolfSSL_Free [function] [call site2] 05629
22 wc_RsaFunction [function] [call site2] 05630
23 wc_RsaFunction_ex [function] [call site2] 05631
22 wc_RsaCleanup [function] [call site2] 05632
19 wc_RsaSSL_Sign [function] [call site2] 05633
20 RsaPublicEncryptEx [function] [call site2] 05634
18 VerifyRsaSign [function] [call site2] 05636
19 ConvertHashPss [function] [call site2] 05637
19 wc_RsaPSS_VerifyInline [function] [call site2] 05638
19 sp_count_bits [function] [call site2] 05639
19 wc_RsaPSS_CheckPadding_ex [function] [call site2] 05640
19 wc_RsaSSL_VerifyInline [function] [call site2] 05641
19 memcmp [call site2] 05642
18 AddTls13Headers [function] [call site2] 05643
18 BuildTls13Message [function] [call site2] 05644
18 AddPacketName [function] [call site2] 05645
18 AddPacketInfo [function] [call site2] 05646
18 SendBuffered [function] [call site2] 05647
18 FreeScv13Args [function] [call site2] 05648
19 wolfSSL_Free [function] [call site2] 05649
18 FreeKeyExchange [function] [call site2] 05650
18 FreeAsyncCtx [function] [call site2] 05651
17 WOLFSSL_ERROR_LINE [function] [call site2] 05652
17 SendTls13Finished [function] [call site2] 05653
18 CheckAvailableSize [function] [call site2] 05654
18 AddTls13HandShakeHeader [function] [call site2] 05655
18 DeriveFinishedSecret [function] [call site2] 05656
18 DeriveFinishedSecret [function] [call site2] 05657
18 DeriveFinishedSecret [function] [call site2] 05658
18 BuildTls13HandshakeHmac [function] [call site2] 05659
18 BuildTls13Message [function] [call site2] 05660
18 AddPacketName [function] [call site2] 05661
18 AddPacketInfo [function] [call site2] 05662
18 DeriveMasterSecret [function] [call site2] 05663
18 ForceZero [function] [call site2] 05664
18 DeriveTls13Keys [function] [call site2] 05665
18 DeriveTls13Keys [function] [call site2] 05666
18 SetKeysSide [function] [call site2] 05667
18 DeriveTls13Keys [function] [call site2] 05668
18 SetKeysSide [function] [call site2] 05669
18 DeriveResumptionSecret [function] [call site2] 05670
19 Tls13DeriveKey [function] [call site2] 05671
18 SendBuffered [function] [call site2] 05672
17 WOLFSSL_ERROR_LINE [function] [call site2] 05673
17 FreeHandshakeResources [function] [call site2] 05674
18 IsAtLeastTLSv1_3 [function] [call site2] 05675
18 DtlsMsgPoolReset [function] [call site2] 05676
18 DtlsMsgListDelete [function] [call site2] 05677
18 ShrinkInputBuffer [function] [call site2] 05678
18 FreeHandshakeHashes [function] [call site2] 05679
18 wc_FreeRng [function] [call site2] 05680
18 FreeArrays [function] [call site2] 05681
18 ForceZero [function] [call site2] 05690
18 wolfSSL_Free [function] [call site2] 05691
18 wolfSSL_Free [function] [call site2] 05692
18 wolfSSL_Free [function] [call site2] 05693
18 wolfSSL_Free [function] [call site2] 05694
18 wolfSSL_UnloadCertsKeys [function] [call site2] 05695
17 FreeAsyncCtx [function] [call site2] 05696
16 ReinitSSL [function] [call site2] 05697
16 WOLFSSL_ERROR_LINE [function] [call site2] 05698
16 SendBuffered [function] [call site2] 05699
16 FreeAsyncCtx [function] [call site2] 05700
16 WOLFSSL_ERROR_LINE [function] [call site2] 05701
16 RetrySendAlert [function] [call site2] 05702
16 WOLFSSL_ERROR_LINE [function] [call site2] 05703
16 SendClientHello [function] [call site2] 05704
16 WOLFSSL_ERROR_LINE [function] [call site2] 05705
16 IsDtlsNotSctpMode [function] [call site2] 05706
16 wolfSSL_connect_TLSv13 [function] [call site2] 05707
16 ProcessReply [function] [call site2] 05708
16 WOLFSSL_ERROR_LINE [function] [call site2] 05709
16 IsDtlsNotSctpMode [function] [call site2] 05710
16 wolfSSL_connect_TLSv13 [function] [call site2] 05711
16 IsDtlsNotSctpMode [function] [call site2] 05712
16 InitHandshakeHashes [function] [call site2] 05713
16 WOLFSSL_ERROR_LINE [function] [call site2] 05714
16 SendClientHello [function] [call site2] 05715
16 WOLFSSL_ERROR_LINE [function] [call site2] 05716
16 IsDtlsNotSctpMode [function] [call site2] 05717
16 ProcessReply [function] [call site2] 05718
16 WOLFSSL_ERROR_LINE [function] [call site2] 05719
16 wolfSSL_connect_TLSv13 [function] [call site2] 05720
16 SendCertificate [function] [call site2] 05721
17 SendAlert [function] [call site2] 05722
17 wolfSSL_GetMaxFragSize [function] [call site2] 05723
17 IsEncryptionOn [function] [call site2] 05725
17 IsEncryptionOn [function] [call site2] 05727
17 cipherExtraData [function] [call site2] 05728
17 CheckAvailableSize [function] [call site2] 05729
17 AddFragHeaders [function] [call site2] 05730
18 AddRecordHeader [function] [call site2] 05731
18 AddHandShakeHeader [function] [call site2] 05732
17 IsEncryptionOn [function] [call site2] 05733
17 AddHeaders [function] [call site2] 05735
17 AddFragHeaders [function] [call site2] 05737
17 IsEncryptionOn [function] [call site2] 05739
17 IsEncryptionOn [function] [call site2] 05742
17 IsEncryptionOn [function] [call site2] 05744
17 AddRecordHeader [function] [call site2] 05747
17 AddFragHeaders [function] [call site2] 05748
17 IsEncryptionOn [function] [call site2] 05751
17 wolfSSL_Malloc [function] [call site2] 05752
17 DtlsMsgPoolSave [function] [call site2] 05753
17 wolfSSL_Free [function] [call site2] 05754
17 wolfSSL_Free [function] [call site2] 05755
17 IsDtlsNotSctpMode [function] [call site2] 05756
17 DtlsMsgPoolSave [function] [call site2] 05757
17 DtlsSEQIncrement [function] [call site2] 05758
17 AddPacketInfo [function] [call site2] 05759
17 SendBuffered [function] [call site2] 05760
16 WOLFSSL_ERROR_LINE [function] [call site2] 05761
16 wolfSSL_connect_TLSv13 [function] [call site2] 05762
16 SendClientKeyExchange [function] [call site2] 05763
17 wolfSSL_Malloc [function] [call site2] 05764
17 FreeSckeArgs [function] [call site2] 05765
18 wolfSSL_Free [function] [call site2] 05766
18 wolfSSL_Free [function] [call site2] 05767
17 X25519MakeKey [function] [call site2] 05769
18 wc_curve25519_make_key [function] [call site2] 05770
17 X448MakeKey [function] [call site2] 05772
18 wc_curve448_make_key [function] [call site2] 05773
17 EccMakeKey [function] [call site2] 05775
17 X25519MakeKey [function] [call site2] 05777
17 X448MakeKey [function] [call site2] 05779
17 EccMakeKey [function] [call site2] 05781
17 wolfSSL_Malloc [function] [call site2] 05782
17 wolfSSL_Malloc [function] [call site2] 05783
17 wc_RNG_GenerateBlock [function] [call site2] 05784
17 wolfSSL_Malloc [function] [call site2] 05785
17 wc_DhSetCheckKey [function] [call site2] 05787
18 _DhSetKey [function] [call site2] 05788
17 wc_DhSetKey [function] [call site2] 05789
17 DhGenKeyPair [function] [call site2] 05790
17 strlen [call site2] 05791
17 ForceZero [function] [call site2] 05794
17 strlen [call site2] 05795
17 wolfSSL_Malloc [function] [call site2] 05796
17 wc_DhSetCheckKey [function] [call site2] 05799
17 wc_DhSetKey [function] [call site2] 05800
17 DhGenKeyPair [function] [call site2] 05801
17 strlen [call site2] 05802
17 wc_curve25519_export_public_ex [function] [call site2] 05804
17 wc_curve448_export_public_ex [function] [call site2] 05805
17 wc_ecc_export_x963 [function] [call site2] 05806
17 wc_curve25519_export_public_ex [function] [call site2] 05807
17 wc_curve448_export_public_ex [function] [call site2] 05808
17 wc_ecc_export_x963 [function] [call site2] 05809
17 RsaEnc [function] [call site2] 05810
18 wc_RsaPublicEncrypt [function] [call site2] 05811
19 RsaPublicEncryptEx [function] [call site2] 05812
17 X25519SharedSecret [function] [call site2] 05815
18 wc_curve25519_shared_secret_ex [function] [call site2] 05816
17 X448SharedSecret [function] [call site2] 05818
18 wc_curve448_shared_secret_ex [function] [call site2] 05819
17 EccSharedSecret [function] [call site2] 05821
17 X25519SharedSecret [function] [call site2] 05823
17 X448SharedSecret [function] [call site2] 05825
17 EccSharedSecret [function] [call site2] 05827
17 ForceZero [function] [call site2] 05832
17 ForceZero [function] [call site2] 05835
17 IsEncryptionOn [function] [call site2] 05836
17 CheckAvailableSize [function] [call site2] 05837
17 AddHeaders [function] [call site2] 05838
17 IsEncryptionOn [function] [call site2] 05840
17 wolfSSL_Malloc [function] [call site2] 05841
17 IsEncryptionOn [function] [call site2] 05842
17 IsDtlsNotSctpMode [function] [call site2] 05843
17 DtlsMsgPoolSave [function] [call site2] 05844
17 BuildMessage [function] [call site2] 05845
17 wolfSSL_Free [function] [call site2] 05846
17 IsDtlsNotSctpMode [function] [call site2] 05847
17 DtlsMsgPoolSave [function] [call site2] 05848
17 DtlsSEQIncrement [function] [call site2] 05849
17 HashOutput [function] [call site2] 05850
17 AddPacketInfo [function] [call site2] 05851
17 SendBuffered [function] [call site2] 05852
17 MakeMasterSecret [function] [call site2] 05853
18 MakeTlsMasterSecret [function] [call site2] 05854
19 BuildTlsHandshakeHash [function] [call site2] 05855
20 wc_Md5GetHash [function] [call site2] 05856
20 wc_ShaGetHash [function] [call site2] 05857
20 IsAtLeastTLSv1_2 [function] [call site2] 05858
20 wc_Sha256GetHash [function] [call site2] 05859
20 wc_Sha384GetHash [function] [call site2] 05860
19 IsAtLeastTLSv1_2 [function] [call site2] 05861
19 _MakeTlsExtendedMasterSecret [function] [call site2] 05862
20 wc_PRF_TLS [function] [call site2] 05863
19 ForceZero [function] [call site2] 05864
19 IsAtLeastTLSv1_2 [function] [call site2] 05865
19 _MakeTlsMasterSecret [function] [call site2] 05866
20 wc_PRF_TLS [function] [call site2] 05867
19 DeriveTlsKeys [function] [call site2] 05868
18 MakeSslMasterSecret [function] [call site2] 05869
19 wc_InitMd5 [function] [call site2] 05870
19 wc_InitSha [function] [call site2] 05871
19 SetPrefix [function] [call site2] 05872
19 wc_ShaUpdate [function] [call site2] 05873
19 wc_ShaFinal [function] [call site2] 05874
19 wc_Md5Update [function] [call site2] 05875
19 wc_Md5Final [function] [call site2] 05876
19 DeriveKeys [function] [call site2] 05877
19 CleanPreMaster [function] [call site2] 05878
20 wc_RNG_GenerateBlock [function] [call site2] 05879
20 wolfSSL_Free [function] [call site2] 05880
19 CleanPreMaster [function] [call site2] 05881
17 ForceZero [function] [call site2] 05882
17 FreeAsyncCtx [function] [call site2] 05883
17 FreeKeyExchange [function] [call site2] 05884
16 WOLFSSL_ERROR_LINE [function] [call site2] 05885
16 SendCertificateVerify [function] [call site2] 05886
17 wolfSSL_Malloc [function] [call site2] 05887
17 FreeScvArgs [function] [call site2] 05888
18 wolfSSL_Free [function] [call site2] 05889
18 wolfSSL_Free [function] [call site2] 05890
17 IsEncryptionOn [function] [call site2] 05891
17 wolfSSL_Malloc [function] [call site2] 05892
17 BuildCertHashes [function] [call site2] 05893
17 DecodePrivateKey [function] [call site2] 05894
17 wolfSSL_Malloc [function] [call site2] 05895
17 SetDigest [function] [call site2] 05896
17 IsAtLeastTLSv1_2 [function] [call site2] 05897
17 IsAtLeastTLSv1_2 [function] [call site2] 05898
17 EncodeSigAlg [function] [call site2] 05899
17 SetDigest [function] [call site2] 05900
17 IsAtLeastTLSv1_2 [function] [call site2] 05901
17 wc_EncodeSignature [function] [call site2] 05903
17 Ed25519CheckPubKey [function] [call site2] 05904
17 Ed448CheckPubKey [function] [call site2] 05905
17 Ed25519Sign [function] [call site2] 05907
17 Ed448Sign [function] [call site2] 05908
18 wc_ed448_sign_msg [function] [call site2] 05909
19 wc_ed448_sign_msg_ex [function] [call site2] 05910
20 ed448_hash [function] [call site2] 05911
20 ed448_hash_init [function] [call site2] 05912
20 ed448_hash_update [function] [call site2] 05913
20 ed448_hash_update [function] [call site2] 05914
20 ed448_hash_update [function] [call site2] 05915
20 ed448_hash_update [function] [call site2] 05916
20 ed448_hash_update [function] [call site2] 05917
20 ed448_hash_update [function] [call site2] 05918
20 ed448_hash_final [function] [call site2] 05919
20 ed448_hash_free [function] [call site2] 05920
20 ed448_hash_init [function] [call site2] 05921
20 sc448_reduce [function] [call site2] 05922
20 ge448_scalarmult_base [function] [call site2] 05923
20 ge448_to_bytes [function] [call site2] 05924
20 ed448_hash_update [function] [call site2] 05925
20 ed448_hash_update [function] [call site2] 05926
20 ed448_hash_update [function] [call site2] 05927
20 ed448_hash_update [function] [call site2] 05928
20 ed448_hash_update [function] [call site2] 05929
20 ed448_hash_update [function] [call site2] 05930
20 ed448_hash_update [function] [call site2] 05931
20 ed448_hash_final [function] [call site2] 05932
20 ed448_hash_free [function] [call site2] 05933
20 sc448_reduce [function] [call site2] 05934
20 sc448_muladd [function] [call site2] 05935
17 wolfSSL_Malloc [function] [call site2] 05938
17 VerifyRsaSign [function] [call site2] 05939
17 wolfSSL_Free [function] [call site2] 05940
17 AddHeaders [function] [call site2] 05941
17 SendHandshakeMsg [function] [call site2] 05942
18 wolfSSL_GetMaxFragSize [function] [call site2] 05943
18 HashOutput [function] [call site2] 05944
18 IsEncryptionOn [function] [call site2] 05945
18 cipherExtraData [function] [call site2] 05946
18 CheckAvailableSize [function] [call site2] 05947
18 IsEncryptionOn [function] [call site2] 05948
18 AddHandShakeHeader [function] [call site2] 05949
18 IsDtlsNotSctpMode [function] [call site2] 05950
18 DtlsMsgPoolSave [function] [call site2] 05951
18 BuildMessage [function] [call site2] 05952
18 AddFragHeaders [function] [call site2] 05953
18 AddRecordHeader [function] [call site2] 05954
18 DtlsSEQIncrement [function] [call site2] 05955
18 IsDtlsNotSctpMode [function] [call site2] 05956
18 DtlsMsgPoolSave [function] [call site2] 05957
18 AddPacketInfo [function] [call site2] 05958
18 SendBuffered [function] [call site2] 05959
17 FreeAsyncCtx [function] [call site2] 05960
17 FreeKeyExchange [function] [call site2] 05961
16 WOLFSSL_ERROR_LINE [function] [call site2] 05962
16 SendChangeCipher [function] [call site2] 05963
17 IsEncryptionOn [function] [call site2] 05964
17 CheckAvailableSize [function] [call site2] 05965
17 AddRecordHeader [function] [call site2] 05966
17 IsEncryptionOn [function] [call site2] 05967
17 IsDtlsNotSctpMode [function] [call site2] 05968
17 DtlsMsgPoolSave [function] [call site2] 05969
17 BuildMessage [function] [call site2] 05970
17 IsDtlsNotSctpMode [function] [call site2] 05971
17 DtlsMsgPoolSave [function] [call site2] 05972
17 DtlsSEQIncrement [function] [call site2] 05973
17 AddPacketInfo [function] [call site2] 05974
17 SetKeysSide [function] [call site2] 05975
17 SendBuffered [function] [call site2] 05976
16 WOLFSSL_ERROR_LINE [function] [call site2] 05977
16 SendFinished [function] [call site2] 05978
17 CheckAvailableSize [function] [call site2] 05979
17 AddHandShakeHeader [function] [call site2] 05980
17 BuildFinished [function] [call site2] 05981
18 BuildTlsFinished [function] [call site2] 05982
19 BuildTlsHandshakeHash [function] [call site2] 05983
19 strncmp [call site2] 05984
19 strncmp [call site2] 05985
19 IsAtLeastTLSv1_2 [function] [call site2] 05986
19 wc_PRF_TLS [function] [call site2] 05987
18 BuildMD5 [function] [call site2] 05988
19 wc_Md5Copy [function] [call site2] 05989
19 wc_Md5Update [function] [call site2] 05990
19 wc_Md5Update [function] [call site2] 05991
19 wc_Md5Update [function] [call site2] 05992
19 wc_Md5Final [function] [call site2] 05993
19 wc_InitMd5_ex [function] [call site2] 05994
19 wc_Md5Update [function] [call site2] 05995
19 wc_Md5Update [function] [call site2] 05996
19 wc_Md5Update [function] [call site2] 05997
19 wc_Md5Final [function] [call site2] 05998
19 wc_Md5Free [function] [call site2] 05999
18 BuildSHA [function] [call site2] 06000
19 wc_ShaCopy [function] [call site2] 06001
19 wc_ShaUpdate [function] [call site2] 06002
19 wc_ShaUpdate [function] [call site2] 06003
19 wc_ShaUpdate [function] [call site2] 06004
19 wc_ShaFinal [function] [call site2] 06005
19 wc_InitSha_ex [function] [call site2] 06006
19 wc_ShaUpdate [function] [call site2] 06007
19 wc_ShaUpdate [function] [call site2] 06008
19 wc_ShaUpdate [function] [call site2] 06009
19 wc_ShaFinal [function] [call site2] 06010
19 wc_ShaFree [function] [call site2] 06011
17 IsDtlsNotSctpMode [function] [call site2] 06012
17 DtlsMsgPoolSave [function] [call site2] 06013
17 BuildMessage [function] [call site2] 06014
17 AddSession [function] [call site2] 06015
17 AddPacketInfo [function] [call site2] 06016
17 SendBuffered [function] [call site2] 06017
16 WOLFSSL_ERROR_LINE [function] [call site2] 06018
16 ProcessReply [function] [call site2] 06019
16 WOLFSSL_ERROR_LINE [function] [call site2] 06020
16 FreeHandshakeResources [function] [call site2] 06021
16 FreeAsyncCtx [function] [call site2] 06022
14 DeriveResumptionSecret [function] [call site2] 06023
13 InitHandshakeHashes [function] [call site2] 06025
13 SanityCheckMsgReceived [function] [call site2] 06026
14 SendAlert [function] [call site2] 06027
14 TLSX_CSR_ForceRequest [function] [call site2] 06028
15 TLSX_Find [function] [call site2] 06029
15 CheckOcspRequest [function] [call site2] 06030
14 SendAlert [function] [call site2] 06031
14 SendAlert [function] [call site2] 06032
14 SendAlert [function] [call site2] 06033
13 AddPacketInfo [function] [call site2] 06034
13 SendAlert [function] [call site2] 06035
13 SendAlert [function] [call site2] 06036
13 SendAlert [function] [call site2] 06037
13 SendAlert [function] [call site2] 06038
13 HashInput [function] [call site2] 06039
13 SendAlert [function] [call site2] 06040
13 DoHelloRequest [function] [call site2] 06041
14 IsEncryptionOn [function] [call site2] 06042
14 SendAlert [function] [call site2] 06044
14 SendAlert [function] [call site2] 06045
13 DoHelloVerifyRequest [function] [call site2] 06046
14 DtlsMsgPoolReset [function] [call site2] 06047
13 IsEncryptionOn [function] [call site2] 06048
13 DoServerHello [function] [call site2] 06050
13 IsAtLeastTLSv1_2 [function] [call site2] 06051
13 IsAtLeastTLSv1_3 [function] [call site2] 06052
13 ForceZero [function] [call site2] 06053
13 wolfSSL_Free [function] [call site2] 06054
13 DoCertificateRequest [function] [call site2] 06055
14 IsAtLeastTLSv1_2 [function] [call site2] 06056
14 PickHashSigAlgo [function] [call site2] 06058
14 wolfSSL_use_certificate [function] [call site2] 06061
15 ProcessBuffer [function] [call site2] 06062
14 wolfSSL_use_PrivateKey [function] [call site2] 06063
15 wolfSSL_use_PrivateKey_buffer [function] [call site2] 06064
16 ProcessBuffer [function] [call site2] 06065
14 wolfSSL_X509_free [function] [call site2] 06066
14 wolfSSL_EVP_PKEY_free [function] [call site2] 06067
14 CertSetupCbWrapper [function] [call site2] 06068
14 IsEncryptionOn [function] [call site2] 06069
13 DoServerKeyExchange [function] [call site2] 06071
14 GetDhPublicKey [function] [call site2] 06074
15 wolfSSL_Free [function] [call site2] 06075
15 wolfSSL_Free [function] [call site2] 06076
15 wolfSSL_Free [function] [call site2] 06077
15 SendAlert [function] [call site2] 06079
15 SendAlert [function] [call site2] 06080
15 wolfSSL_Malloc [function] [call site2] 06081
15 wolfSSL_Free [function] [call site2] 06082
15 wolfSSL_Free [function] [call site2] 06084
15 SendAlert [function] [call site2] 06085
15 wolfSSL_Free [function] [call site2] 06086
15 wolfSSL_Malloc [function] [call site2] 06087
15 wolfSSL_Free [function] [call site2] 06088
15 wolfSSL_Free [function] [call site2] 06089
15 wolfSSL_Free [function] [call site2] 06090
15 wolfSSL_Free [function] [call site2] 06092
15 wolfSSL_Free [function] [call site2] 06093
15 SendAlert [function] [call site2] 06094
15 wolfSSL_Free [function] [call site2] 06095
15 wolfSSL_Free [function] [call site2] 06096
15 wolfSSL_Malloc [function] [call site2] 06097
15 wolfSSL_Free [function] [call site2] 06098
15 wolfSSL_Free [function] [call site2] 06099
15 wc_Dh_ffdhe2048_Get [function] [call site2] 06100
15 memcmp [call site2] 06101
15 memcmp [call site2] 06102
14 CheckCurveId [function] [call site2] 06103
14 wc_curve25519_check_public [function] [call site2] 06106
14 SendAlert [function] [call site2] 06107
14 SendAlert [function] [call site2] 06108
14 SendAlert [function] [call site2] 06109
14 wc_curve25519_import_public_ex [function] [call site2] 06110
14 wc_curve448_check_public [function] [call site2] 06113
14 SendAlert [function] [call site2] 06114
14 SendAlert [function] [call site2] 06115
14 SendAlert [function] [call site2] 06116
14 wc_curve448_import_public_ex [function] [call site2] 06117
14 wc_ecc_get_oid [function] [call site2] 06120
14 wc_ecc_import_x963_ex [function] [call site2] 06121
14 SendAlert [function] [call site2] 06122
14 GetDhPublicKey [function] [call site2] 06125
14 CheckCurveId [function] [call site2] 06128
14 wc_curve25519_check_public [function] [call site2] 06131
14 SendAlert [function] [call site2] 06132
14 SendAlert [function] [call site2] 06133
14 SendAlert [function] [call site2] 06134
14 wc_curve25519_import_public_ex [function] [call site2] 06135
14 wc_curve448_check_public [function] [call site2] 06138
14 SendAlert [function] [call site2] 06139
14 SendAlert [function] [call site2] 06140
14 SendAlert [function] [call site2] 06141
14 wc_curve448_import_public_ex [function] [call site2] 06142
14 wc_ecc_get_oid [function] [call site2] 06145
14 wc_ecc_import_x963_ex [function] [call site2] 06146
14 IsAtLeastTLSv1_2 [function] [call site2] 06147
14 DecodeSigAlg [function] [call site2] 06148
14 HashAlgoToType [function] [call site2] 06149
14 HashSkeData [function] [call site2] 06151
15 wc_HashGetDigestSize [function] [call site2] 06152
15 wolfSSL_Malloc [function] [call site2] 06153
15 wolfSSL_Malloc [function] [call site2] 06154
15 wolfSSL_Free [function] [call site2] 06156
14 wolfSSL_Malloc [function] [call site2] 06157
14 RsaVerify [function] [call site2] 06158
14 sp_count_bits [function] [call site2] 06159
14 EccVerify [function] [call site2] 06161
14 Ed25519Verify [function] [call site2] 06163
14 Ed448Verify [function] [call site2] 06165
14 HashAlgoToType [function] [call site2] 06167
14 wc_RsaPSS_CheckPadding_ex [function] [call site2] 06168
14 IsAtLeastTLSv1_2 [function] [call site2] 06169
14 wc_EncodeSignature [function] [call site2] 06171
14 memcmp [call site2] 06173
14 memcmp [call site2] 06174
14 IsEncryptionOn [function] [call site2] 06175
14 FreeDskeArgs [function] [call site2] 06177
15 wolfSSL_Free [function] [call site2] 06178
14 FreeKeyExchange [function] [call site2] 06179
13 DoSessionTicket [function] [call site2] 06180
13 DoCertificate [function] [call site2] 06187
14 ProcessPeerCerts [function] [call site2] 06188
14 SendAlert [function] [call site2] 06189
13 DoCertificateStatus [function] [call site2] 06190
14 ProcessCSR [function] [call site2] 06192
14 SendAlert [function] [call site2] 06193
14 IsEncryptionOn [function] [call site2] 06194
13 IsEncryptionOn [function] [call site2] 06196
13 DoFinished [function] [call site2] 06198
14 memcmp [call site2] 06200
14 SendAlert [function] [call site2] 06201
14 DtlsMsgPoolReset [function] [call site2] 06203
13 DoClientHello [function] [call site2] 06204
13 IsAtLeastTLSv1_2 [function] [call site2] 06205
13 ForceZero [function] [call site2] 06206
13 wolfSSL_Free [function] [call site2] 06207
13 IsEncryptionOn [function] [call site2] 06208
13 DoClientKeyExchange [function] [call site2] 06210
14 SendAlert [function] [call site2] 06211
14 wolfSSL_Malloc [function] [call site2] 06212
14 DecodePrivateKey [function] [call site2] 06213
14 SendAlert [function] [call site2] 06215
14 wc_RNG_GenerateBlock [function] [call site2] 06216
14 SendAlert [function] [call site2] 06218
14 DecodePrivateKey [function] [call site2] 06221
14 SendAlert [function] [call site2] 06222
14 SendAlert [function] [call site2] 06223
14 wc_curve25519_check_public [function] [call site2] 06226
14 SendAlert [function] [call site2] 06227
14 SendAlert [function] [call site2] 06228
14 SendAlert [function] [call site2] 06229
14 wc_curve25519_import_public_ex [function] [call site2] 06230
14 SendAlert [function] [call site2] 06231
14 wc_curve448_check_public [function] [call site2] 06234
14 SendAlert [function] [call site2] 06235
14 SendAlert [function] [call site2] 06236
14 SendAlert [function] [call site2] 06237
14 wc_curve448_import_public_ex [function] [call site2] 06238
14 SendAlert [function] [call site2] 06239
14 wc_ecc_import_x963_ex [function] [call site2] 06242
14 SendAlert [function] [call site2] 06243
14 SendAlert [function] [call site2] 06245
14 wc_DhSetKey [function] [call site2] 06247
14 wc_DhSetKey [function] [call site2] 06251
14 wc_curve25519_check_public [function] [call site2] 06255
14 SendAlert [function] [call site2] 06256
14 SendAlert [function] [call site2] 06257
14 SendAlert [function] [call site2] 06258
14 wc_curve25519_import_public_ex [function] [call site2] 06259
14 wc_curve448_check_public [function] [call site2] 06262
14 SendAlert [function] [call site2] 06263
14 SendAlert [function] [call site2] 06264
14 SendAlert [function] [call site2] 06265
14 wc_curve448_import_public_ex [function] [call site2] 06266
14 wc_ecc_import_x963_ex [function] [call site2] 06269
14 RsaDec [function] [call site2] 06270
15 wc_RsaSetRNG [function] [call site2] 06271
15 wc_RsaPrivateDecryptInline [function] [call site2] 06272
16 RsaPrivateDecryptEx [function] [call site2] 06273
15 ctMaskCopy [function] [call site2] 06275
14 X25519SharedSecret [function] [call site2] 06276
14 X448SharedSecret [function] [call site2] 06277
14 EccSharedSecret [function] [call site2] 06278
14 X25519SharedSecret [function] [call site2] 06282
14 X448SharedSecret [function] [call site2] 06284
14 EccSharedSecret [function] [call site2] 06286
14 ctMaskCopy [function] [call site2] 06288
14 ctMaskSel [function] [call site2] 06289
14 SendAlert [function] [call site2] 06291
14 IsEncryptionOn [function] [call site2] 06295
14 MakeMasterSecret [function] [call site2] 06297
14 BuildCertHashes [function] [call site2] 06298
14 ForceZero [function] [call site2] 06299
14 FreeKeyExchange [function] [call site2] 06300
13 DoCertificateVerify [function] [call site2] 06301
14 IsAtLeastTLSv1_2 [function] [call site2] 06302
14 DecodeSigAlg [function] [call site2] 06303
14 SetDigest [function] [call site2] 06305
14 IsAtLeastTLSv1_2 [function] [call site2] 06306
14 SetDigest [function] [call site2] 06307
14 RsaVerify [function] [call site2] 06308
14 EccVerify [function] [call site2] 06309
14 Ed25519Verify [function] [call site2] 06310
14 Ed448Verify [function] [call site2] 06311
14 IsAtLeastTLSv1_2 [function] [call site2] 06312
14 SetDigest [function] [call site2] 06313
14 HashAlgoToType [function] [call site2] 06314
14 sp_count_bits [function] [call site2] 06315
14 wc_RsaPSS_CheckPadding_ex [function] [call site2] 06316
14 SetDigest [function] [call site2] 06317
14 wc_EncodeSignature [function] [call site2] 06319
14 memcmp [call site2] 06321
14 memcmp [call site2] 06322
14 IsEncryptionOn [function] [call site2] 06323
14 FreeKeyExchange [function] [call site2] 06325
13 SendAlert [function] [call site2] 06326
12 WOLFSSL_ERROR_LINE [function] [call site2] 06328
12 WOLFSSL_ERROR_LINE [function] [call site2] 06329
12 IsDtlsNotSctpMode [function] [call site2] 06330
12 VerifyForDtlsMsgPoolSend [function] [call site2] 06331
12 DtlsMsgPoolSend [function] [call site2] 06332
12 DtlsMsgStore [function] [call site2] 06333
12 WOLFSSL_ERROR_LINE [function] [call site2] 06335
12 DtlsMsgDrain [function] [call site2] 06336
13 DoHandShakeMsgType [function] [call site2] 06337
13 DtlsTxMsgListClean [function] [call site2] 06338
14 VerifyForTxDtlsMsgDelete [function] [call site2] 06339
14 DtlsMsgDelete [function] [call site2] 06340
13 DtlsMsgDelete [function] [call site2] 06341
12 DoHandShakeMsgType [function] [call site2] 06342
12 DtlsTxMsgListClean [function] [call site2] 06343
12 DtlsMsgDrain [function] [call site2] 06344
11 IsAtLeastTLSv1_3 [function] [call site2] 06345
11 TLSv1_3_Capable [function] [call site2] 06346
11 DoHandShakeMsg [function] [call site2] 06347
12 GetHandShakeHeader [function] [call site2] 06348
12 DoHandShakeMsgType [function] [call site2] 06350
12 GetHandShakeHeader [function] [call site2] 06351
12 wolfSSL_Malloc [function] [call site2] 06352
12 DoHandShakeMsgType [function] [call site2] 06353
12 DoHandShakeMsgType [function] [call site2] 06354
12 wolfSSL_Free [function] [call site2] 06355
11 DoTls13HandShakeMsg [function] [call site2] 06356
12 GetHandshakeHeader [function] [call site2] 06357
12 SendAlert [function] [call site2] 06359
12 DoTls13HandShakeMsgType [function] [call site2] 06360
12 GetHandshakeHeader [function] [call site2] 06361
12 wolfSSL_Malloc [function] [call site2] 06362
12 DoTls13HandShakeMsgType [function] [call site2] 06363
12 DoTls13HandShakeMsgType [function] [call site2] 06364
12 wolfSSL_Free [function] [call site2] 06365
11 WOLFSSL_ERROR_LINE [function] [call site2] 06366
11 AddPacketInfo [function] [call site2] 06367
11 IsAtLeastTLSv1_3 [function] [call site2] 06368
11 SendAlert [function] [call site2] 06369
11 SendAlert [function] [call site2] 06370
11 SendAlert [function] [call site2] 06371
11 IsEncryptionOn [function] [call site2] 06372
11 SanityCheckMsgReceived [function] [call site2] 06374
11 SetKeysSide [function] [call site2] 06375
11 BuildFinished [function] [call site2] 06376
11 DtlsSCRKeysSet [function] [call site2] 06378
11 FreeHandshakeResources [function] [call site2] 06379
11 DoApplicationData [function] [call site2] 06380
11 WOLFSSL_ERROR_LINE [function] [call site2] 06389
11 DoAlert [function] [call site2] 06390
12 AddPacketInfo [function] [call site2] 06391
12 IsEncryptionOn [function] [call site2] 06392
12 CipherHasExpIV [function] [call site2] 06393
12 SendAlert [function] [call site2] 06395
12 SendAlert [function] [call site2] 06396
12 WOLFSSL_ERROR_LINE [function] [call site2] 06397
12 IsEncryptionOn [function] [call site2] 06398
11 WOLFSSL_ERROR_LINE [function] [call site2] 06400
11 ShrinkInputBuffer [function] [call site2] 06401
11 IsEncryptionOn [function] [call site2] 06402
11 ShrinkInputBuffer [function] [call site2] 06404
9 WOLFSSL_ERROR_LINE [function] [call site2] 06405
9 IsAtLeastTLSv1_3 [function] [call site2] 06406
9 wolfSSL_accept [function] [call site2] 06407
10 InitSSL_Side [function] [call site2] 06408
10 WOLFSSL_ERROR_LINE [function] [call site2] 06409
10 wolfSSL_accept_TLSv13 [function] [call site2] 06410
11 SendTls13ServerHello [function] [call site2] 06411
12 RestartHandshakeHash [function] [call site2] 06412
12 TLSX_GetResponseSize [function] [call site2] 06413
12 CheckAvailableSize [function] [call site2] 06414
12 AddTls13Headers [function] [call site2] 06415
12 wc_RNG_GenerateBlock [function] [call site2] 06416
12 TLSX_WriteResponse [function] [call site2] 06417
12 InitHandshakeHashes [function] [call site2] 06418
12 HashOutput [function] [call site2] 06419
12 AddPacketName [function] [call site2] 06420
12 AddPacketInfo [function] [call site2] 06421
12 SendBuffered [function] [call site2] 06422
11 WOLFSSL_ERROR_LINE [function] [call site2] 06423
11 ProcessReply [function] [call site2] 06424
11 WOLFSSL_ERROR_LINE [function] [call site2] 06425
11 SendTls13ServerHello [function] [call site2] 06426
11 WOLFSSL_ERROR_LINE [function] [call site2] 06427
11 TLSX_KeyShare_DeriveSecret [function] [call site2] 06428
12 TLSX_Find [function] [call site2] 06429
12 TLSX_KeyShare_Process [function] [call site2] 06430
11 SendTls13EncryptedExtensions [function] [call site2] 06431
12 TLSX_SupportedCurve_CheckPriority [function] [call site2] 06432
13 TLSX_Find [function] [call site2] 06433
13 TLSX_PopulateSupportedGroups [function] [call site2] 06434
13 TLSX_Find [function] [call site2] 06435
12 DeriveHandshakeSecret [function] [call site2] 06436
12 DeriveTls13Keys [function] [call site2] 06437
12 SetKeysSide [function] [call site2] 06438
12 SetKeysSide [function] [call site2] 06439
12 TLSX_GetResponseSize [function] [call site2] 06440
12 CheckAvailableSize [function] [call site2] 06441
12 AddTls13Headers [function] [call site2] 06442
12 TLSX_WriteResponse [function] [call site2] 06443
12 AddPacketName [function] [call site2] 06444
12 AddPacketInfo [function] [call site2] 06445
12 BuildTls13Message [function] [call site2] 06446
12 SendBuffered [function] [call site2] 06447
11 WOLFSSL_ERROR_LINE [function] [call site2] 06448
11 SendTls13CertificateRequest [function] [call site2] 06449
12 InitSuitesHashSigAlgo [function] [call site2] 06450
13 AddSuiteHashSigAlgo [function] [call site2] 06451
13 AddSuiteHashSigAlgo [function] [call site2] 06452
13 AddSuiteHashSigAlgo [function] [call site2] 06453
13 AddSuiteHashSigAlgo [function] [call site2] 06454
13 AddSuiteHashSigAlgo [function] [call site2] 06455
13 AddSuiteHashSigAlgo [function] [call site2] 06456
13 AddSuiteHashSigAlgo [function] [call site2] 06457
13 AddSuiteHashSigAlgo [function] [call site2] 06458
13 AddSuiteHashSigAlgo [function] [call site2] 06459
13 AddSuiteHashSigAlgo [function] [call site2] 06460
13 AddSuiteHashSigAlgo [function] [call site2] 06461
13 AddSuiteHashSigAlgo [function] [call site2] 06462
13 AddSuiteHashSigAlgo [function] [call site2] 06463
13 AddSuiteHashSigAlgo [function] [call site2] 06464
12 TLSX_Find [function] [call site2] 06465
12 TLSX_GetRequestSize [function] [call site2] 06466
12 CheckAvailableSize [function] [call site2] 06467
12 AddTls13Headers [function] [call site2] 06468
12 TLSX_WriteRequest [function] [call site2] 06469
12 BuildTls13Message [function] [call site2] 06470
12 AddPacketName [function] [call site2] 06471
12 AddPacketInfo [function] [call site2] 06472
12 SendBuffered [function] [call site2] 06473
11 WOLFSSL_ERROR_LINE [function] [call site2] 06474
11 SendTls13Certificate [function] [call site2] 06475
11 WOLFSSL_ERROR_LINE [function] [call site2] 06476
11 SendTls13CertificateVerify [function] [call site2] 06477
11 WOLFSSL_ERROR_LINE [function] [call site2] 06478
11 SendTls13Finished [function] [call site2] 06479
11 WOLFSSL_ERROR_LINE [function] [call site2] 06480
11 ProcessReply [function] [call site2] 06481
11 WOLFSSL_ERROR_LINE [function] [call site2] 06482
11 SendTls13NewSessionTicket [function] [call site2] 06483
12 CreateTicket [function] [call site2] 06484
13 wolfSSL_Free [function] [call site2] 06485
13 LowResTimer [function] [call site2] 06487
13 wc_RNG_GenerateBlock [function] [call site2] 06489
13 TimeNowInMilliseconds [function] [call site2] 06492
13 IsAtLeastTLSv1_3 [function] [call site2] 06494
13 HashObject [function] [call site2] 06495
13 HashObject [function] [call site2] 06496
13 memcmp [call site2] 06497
13 memcmp [call site2] 06498
13 memcmp [call site2] 06499
13 ForceZero [function] [call site2] 06501
12 TLSX_EarlyData_Use [function] [call site2] 06502
12 TLSX_GetResponseSize [function] [call site2] 06503
12 CheckAvailableSize [function] [call site2] 06504
12 AddTls13Headers [function] [call site2] 06505
12 TLSX_WriteResponse [function] [call site2] 06509
12 AddSession [function] [call site2] 06510
12 BuildTls13Message [function] [call site2] 06511
12 SendBuffered [function] [call site2] 06512
11 WOLFSSL_ERROR_LINE [function] [call site2] 06513
11 FreeHandshakeResources [function] [call site2] 06514
11 FreeAsyncCtx [function] [call site2] 06515
10 ReinitSSL [function] [call site2] 06516
10 __errno_location [call site2] 06517
10 WOLFSSL_ERROR_LINE [function] [call site2] 06518
10 WOLFSSL_ERROR_LINE [function] [call site2] 06519
10 WOLFSSL_ERROR_LINE [function] [call site2] 06520
10 SendBuffered [function] [call site2] 06521
10 FreeAsyncCtx [function] [call site2] 06522
10 WOLFSSL_ERROR_LINE [function] [call site2] 06523
10 RetrySendAlert [function] [call site2] 06524
10 WOLFSSL_ERROR_LINE [function] [call site2] 06525
10 ProcessReply [function] [call site2] 06526
10 WOLFSSL_ERROR_LINE [function] [call site2] 06527
10 wolfSSL_accept_TLSv13 [function] [call site2] 06528
10 SendServerHello [function] [call site2] 06530
11 TLSX_GetResponseSize [function] [call site2] 06531
11 IsAtLeastTLSv1_3 [function] [call site2] 06532
11 IsEncryptionOn [function] [call site2] 06533
11 CheckAvailableSize [function] [call site2] 06534
11 AddHeaders [function] [call site2] 06535
11 wc_RNG_GenerateBlock [function] [call site2] 06536
11 TLSv1_3_Capable [function] [call site2] 06537
11 IsAtLeastTLSv1_2 [function] [call site2] 06538
11 wolfSSL_get_options [function] [call site2] 06539
11 IsAtLeastTLSv1_2 [function] [call site2] 06540
11 TLSX_WriteResponse [function] [call site2] 06541
11 IsEncryptionOn [function] [call site2] 06542
11 wolfSSL_Malloc [function] [call site2] 06543
11 IsDtlsNotSctpMode [function] [call site2] 06544
11 DtlsMsgPoolSave [function] [call site2] 06545
11 wolfSSL_Free [function] [call site2] 06546
11 BuildMessage [function] [call site2] 06547
11 wolfSSL_Free [function] [call site2] 06548
11 IsDtlsNotSctpMode [function] [call site2] 06549
11 DtlsMsgPoolSave [function] [call site2] 06550
11 DtlsSEQIncrement [function] [call site2] 06551
11 HashOutput [function] [call site2] 06552
11 AddPacketInfo [function] [call site2] 06553
11 SendBuffered [function] [call site2] 06554
10 WOLFSSL_ERROR_LINE [function] [call site2] 06555
10 wolfSSL_accept_TLSv13 [function] [call site2] 06556
10 SendCertificate [function] [call site2] 06557
10 WOLFSSL_ERROR_LINE [function] [call site2] 06558
10 SendCertificateStatus [function] [call site2] 06559
11 CreateOcspResponse [function] [call site2] 06560
11 FreeOcspRequest [function] [call site2] 06561
11 wolfSSL_Free [function] [call site2] 06562
11 BuildCertificateStatus [function] [call site2] 06563
12 CheckAvailableSize [function] [call site2] 06564
12 AddHeaders [function] [call site2] 06565
12 IsEncryptionOn [function] [call site2] 06568
12 wolfSSL_Malloc [function] [call site2] 06569
12 DtlsMsgPoolSave [function] [call site2] 06570
12 BuildMessage [function] [call site2] 06571
12 wolfSSL_Free [function] [call site2] 06572
12 IsDtlsNotSctpMode [function] [call site2] 06573
12 DtlsMsgPoolSave [function] [call site2] 06574
12 DtlsSEQIncrement [function] [call site2] 06575
12 HashOutput [function] [call site2] 06576
12 AddPacketInfo [function] [call site2] 06577
12 SendBuffered [function] [call site2] 06578
11 wolfSSL_Free [function] [call site2] 06579
10 WOLFSSL_ERROR_LINE [function] [call site2] 06580
10 wolfSSL_accept_TLSv13 [function] [call site2] 06581
10 SendServerKeyExchange [function] [call site2] 06582
11 wolfSSL_Malloc [function] [call site2] 06583
11 FreeSskeArgs [function] [call site2] 06584
12 wolfSSL_Free [function] [call site2] 06585
12 wolfSSL_Free [function] [call site2] 06586
11 wolfSSL_Malloc [function] [call site2] 06587
11 wolfSSL_Malloc [function] [call site2] 06588
11 wc_DhSetCheckKey [function] [call site2] 06590
11 wc_DhSetKey [function] [call site2] 06591
11 wolfSSL_Realloc [function] [call site2] 06592
11 DhGenKeyPair [function] [call site2] 06593
11 X25519MakeKey [function] [call site2] 06595
11 X448MakeKey [function] [call site2] 06597
11 EccMakeKey [function] [call site2] 06599
11 strlen [call site2] 06600
11 IsEncryptionOn [function] [call site2] 06601
11 wolfSSL_Malloc [function] [call site2] 06602
11 AddHeaders [function] [call site2] 06603
11 strlen [call site2] 06605
11 IsEncryptionOn [function] [call site2] 06606
11 wolfSSL_Malloc [function] [call site2] 06607
11 AddHeaders [function] [call site2] 06608
11 wolfSSL_Malloc [function] [call site2] 06613
11 wc_curve25519_export_public_ex [function] [call site2] 06614
11 wc_curve448_export_public_ex [function] [call site2] 06615
11 wc_ecc_export_x963 [function] [call site2] 06616
11 strlen [call site2] 06617
11 IsEncryptionOn [function] [call site2] 06618
11 wolfSSL_Malloc [function] [call site2] 06619
11 SetCurveId [function] [call site2] 06621
12 GetCurveByOID [function] [call site2] 06622
11 wolfSSL_Malloc [function] [call site2] 06623
11 wc_curve25519_export_public_ex [function] [call site2] 06624
11 wc_curve448_export_public_ex [function] [call site2] 06625
11 wc_ecc_export_x963 [function] [call site2] 06626
11 DecodePrivateKey [function] [call site2] 06627
11 DecodePrivateKey [function] [call site2] 06628
11 DecodePrivateKey [function] [call site2] 06629
11 DecodePrivateKey [function] [call site2] 06630
11 IsAtLeastTLSv1_2 [function] [call site2] 06631
11 IsEncryptionOn [function] [call site2] 06632
11 wolfSSL_Malloc [function] [call site2] 06633
11 SetCurveId [function] [call site2] 06634
11 IsAtLeastTLSv1_2 [function] [call site2] 06635
11 EncodeSigAlg [function] [call site2] 06636
11 HashAlgoToType [function] [call site2] 06637
11 HashSkeData [function] [call site2] 06638
11 IsAtLeastTLSv1_2 [function] [call site2] 06639
11 wolfSSL_Malloc [function] [call site2] 06640
11 wc_EncodeSignature [function] [call site2] 06642
11 wolfSSL_Free [function] [call site2] 06643
11 Ed25519CheckPubKey [function] [call site2] 06644
11 Ed448CheckPubKey [function] [call site2] 06645
11 DecodePrivateKey [function] [call site2] 06646
11 IsAtLeastTLSv1_2 [function] [call site2] 06647
11 IsEncryptionOn [function] [call site2] 06648
11 wolfSSL_Malloc [function] [call site2] 06649
11 AddHeaders [function] [call site2] 06650
11 IsAtLeastTLSv1_2 [function] [call site2] 06654
11 EncodeSigAlg [function] [call site2] 06655
11 HashAlgoToType [function] [call site2] 06656
11 HashSkeData [function] [call site2] 06658
11 IsAtLeastTLSv1_2 [function] [call site2] 06659
11 wolfSSL_Malloc [function] [call site2] 06660
11 wc_EncodeSignature [function] [call site2] 06662
11 wolfSSL_Free [function] [call site2] 06663
11 Ed25519Sign [function] [call site2] 06666
11 Ed448Sign [function] [call site2] 06667
11 wolfSSL_Malloc [function] [call site2] 06669
11 VerifyRsaSign [function] [call site2] 06670
11 wolfSSL_Malloc [function] [call site2] 06672
11 VerifyRsaSign [function] [call site2] 06673
11 AddHeaders [function] [call site2] 06674
11 SendHandshakeMsg [function] [call site2] 06675
11 wolfSSL_Free [function] [call site2] 06676
11 FreeAsyncCtx [function] [call site2] 06677
11 FreeKeyExchange [function] [call site2] 06678
10 WOLFSSL_ERROR_LINE [function] [call site2] 06679
10 SendCertificateRequest [function] [call site2] 06680
11 IsAtLeastTLSv1_2 [function] [call site2] 06681
11 IsEncryptionOn [function] [call site2] 06682
11 IsEncryptionOn [function] [call site2] 06683
11 cipherExtraData [function] [call site2] 06684
11 CheckAvailableSize [function] [call site2] 06685
11 AddHeaders [function] [call site2] 06686
11 IsAtLeastTLSv1_2 [function] [call site2] 06687
11 IsEncryptionOn [function] [call site2] 06690
11 wolfSSL_Malloc [function] [call site2] 06691
11 IsDtlsNotSctpMode [function] [call site2] 06692
11 DtlsMsgPoolSave [function] [call site2] 06693
11 wolfSSL_Free [function] [call site2] 06694
11 BuildMessage [function] [call site2] 06695
11 wolfSSL_Free [function] [call site2] 06696
11 IsDtlsNotSctpMode [function] [call site2] 06697
11 DtlsMsgPoolSave [function] [call site2] 06698
11 DtlsSEQIncrement [function] [call site2] 06699
11 HashOutput [function] [call site2] 06700
11 AddPacketInfo [function] [call site2] 06701
11 SendBuffered [function] [call site2] 06702
10 WOLFSSL_ERROR_LINE [function] [call site2] 06703
10 SendServerHelloDone [function] [call site2] 06704
11 IsEncryptionOn [function] [call site2] 06705
11 CheckAvailableSize [function] [call site2] 06706
11 AddHeaders [function] [call site2] 06707
11 IsEncryptionOn [function] [call site2] 06708
11 wolfSSL_Malloc [function] [call site2] 06709
11 IsDtlsNotSctpMode [function] [call site2] 06710
11 DtlsMsgPoolSave [function] [call site2] 06711
11 wolfSSL_Free [function] [call site2] 06712
11 BuildMessage [function] [call site2] 06713
11 wolfSSL_Free [function] [call site2] 06714
11 IsDtlsNotSctpMode [function] [call site2] 06715
11 DtlsMsgPoolSave [function] [call site2] 06716
11 DtlsSEQIncrement [function] [call site2] 06717
11 HashOutput [function] [call site2] 06718
11 AddPacketInfo [function] [call site2] 06719
11 SendBuffered [function] [call site2] 06720
10 WOLFSSL_ERROR_LINE [function] [call site2] 06721
10 ProcessReply [function] [call site2] 06722
10 WOLFSSL_ERROR_LINE [function] [call site2] 06723
10 SendTicket [function] [call site2] 06724
11 CreateTicket [function] [call site2] 06725
11 IsEncryptionOn [function] [call site2] 06726
11 IsEncryptionOn [function] [call site2] 06727
11 cipherExtraData [function] [call site2] 06728
11 CheckAvailableSize [function] [call site2] 06729
11 AddHeaders [function] [call site2] 06730
11 IsEncryptionOn [function] [call site2] 06733
11 wolfSSL_Malloc [function] [call site2] 06734
11 BuildMessage [function] [call site2] 06735
11 wolfSSL_Free [function] [call site2] 06736
11 DtlsMsgPoolSave [function] [call site2] 06737
11 DtlsSEQIncrement [function] [call site2] 06738
11 HashOutput [function] [call site2] 06739
11 SendBuffered [function] [call site2] 06740
10 WOLFSSL_ERROR_LINE [function] [call site2] 06741
10 SendChangeCipher [function] [call site2] 06742
10 WOLFSSL_ERROR_LINE [function] [call site2] 06743
10 SendFinished [function] [call site2] 06744
10 WOLFSSL_ERROR_LINE [function] [call site2] 06745
10 ProcessReply [function] [call site2] 06746
10 WOLFSSL_ERROR_LINE [function] [call site2] 06747
10 FreeHandshakeResources [function] [call site2] 06748
10 FreeAsyncCtx [function] [call site2] 06749
8 wolfSSL_accept [function] [call site2] 06750
8 IsAtLeastTLSv1_3 [function] [call site2] 06751
8 wolfSSL_connect_TLSv13 [function] [call site2] 06752
8 wolfSSL_connect [function] [call site2] 06753
7 __errno_location [call site2] 06754
7 SendData [function] [call site2] 06755
8 wolfSSL_negotiate [function] [call site2] 06757
8 SendBuffered [function] [call site2] 06758
8 WOLFSSL_ERROR_LINE [function] [call site2] 06759
8 WOLFSSL_ERROR_LINE [function] [call site2] 06760
8 RetrySendAlert [function] [call site2] 06761
8 WOLFSSL_ERROR_LINE [function] [call site2] 06762
8 IsEncryptionOn [function] [call site2] 06763
8 cipherExtraData [function] [call site2] 06764
8 CheckAvailableSize [function] [call site2] 06765
8 BuildMessage [function] [call site2] 06766
8 BuildTls13Message [function] [call site2] 06767
8 SendBuffered [function] [call site2] 06768
8 WOLFSSL_ERROR_LINE [function] [call site2] 06769
8 WOLFSSL_ERROR_LINE [function] [call site2] 06770
6 wolfSSL_get_error [function] [call site2] 06771
5 wolfSSL_BIO_MD_write [function] [call site2] 06772
6 wolfSSL_EVP_MD_CTX_type [function] [call site2] 06773
6 wolfSSL_EVP_DigestSignUpdate [function] [call site2] 06774
7 wolfssl_evp_digest_pk_update [function] [call site2] 06775
8 wc_HmacUpdate [function] [call site2] 06776
8 wolfSSL_EVP_DigestUpdate [function] [call site2] 06777
9 wolfSSL_EVP_MD_CTX_md [function] [call site2] 06778
9 wolfSSL_MD5_Update [function] [call site2] 06779
10 wc_Md5Update [function] [call site2] 06780
9 wolfSSL_SHA_Update [function] [call site2] 06781
10 wc_ShaUpdate [function] [call site2] 06782
9 wolfSSL_SHA224_Update [function] [call site2] 06783
10 wc_Sha224Update [function] [call site2] 06784
9 wolfSSL_SHA256_Update [function] [call site2] 06785
10 wc_Sha256Update [function] [call site2] 06786
9 wolfSSL_SHA384_Update [function] [call site2] 06787
10 wc_Sha384Update [function] [call site2] 06788
9 wolfSSL_SHA512_Update [function] [call site2] 06789
10 wc_Sha512Update [function] [call site2] 06790
9 wolfSSL_SHA512_224_Update [function] [call site2] 06791
10 wc_Sha512_224Update [function] [call site2] 06792
9 wolfSSL_SHA512_256_Update [function] [call site2] 06793
10 wc_Sha512_256Update [function] [call site2] 06794
9 wolfSSL_SHA3_224_Update [function] [call site2] 06795
10 wc_Sha3_224_Update [function] [call site2] 06796
9 wolfSSL_SHA3_256_Update [function] [call site2] 06797
10 wc_Sha3_256_Update [function] [call site2] 06798
9 wolfSSL_SHA3_384_Update [function] [call site2] 06799
10 wc_Sha3_384_Update [function] [call site2] 06800
9 wolfSSL_SHA3_512_Update [function] [call site2] 06801
10 wc_Sha3_512_Update [function] [call site2] 06802
6 wolfSSL_EVP_DigestUpdate [function] [call site2] 06803
5 wolfIO_Send [function] [call site2] 06804
6 send [call site2] 06805
5 wolfSSL_Free [function] [call site2] 06806
4 wolfSSL_BIO_write [function] [call site2] 06807
4 wolfSSL_BIO_write [function] [call site2] 06808
4 TLSX_Remove [function] [call site2] 06809
4 wolfSSL_BIO_get_mem_data [function] [call site2] 06810
4 wolfSSL_UseALPN [function] [call site2] 06811
5 wolfSSL_Malloc [function] [call site2] 06812
5 wolfSSL_Malloc [function] [call site2] 06813
5 strncpy [call site2] 06814
5 strlen [call site2] 06817
5 TLSX_UseALPN [function] [call site2] 06818
6 TLSX_ALPN_New [function] [call site2] 06819
6 TLSX_ALPN_Free [function] [call site2] 06822
5 wolfSSL_Free [function] [call site2] 06823
4 wolfSSL_BIO_free [function] [call site2] 06824
3 InitCiphers [function] [call site2] 06825
3 InitCipherSpecs [function] [call site2] 06826
3 wolfSSL_Malloc [function] [call site2] 06828
3 wolfSSL_Malloc [function] [call site2] 06829
3 SetSSL_CTX [function] [call site2] 06830
4 wolfSSL_CTX_free [function] [call site2] 06831
5 wolfSSL_Free [function] [call site2] 06832
5 wc_SrpTerm [function] [call site2] 06833
6 wolfSSL_Free [function] [call site2] 06837
6 wolfSSL_Free [function] [call site2] 06839
6 wolfSSL_Free [function] [call site2] 06841
6 SrpHashFree [function] [call site2] 06842
7 wc_ShaFree [function] [call site2] 06843
7 wc_Sha256Free [function] [call site2] 06844
7 wc_Sha512Free [function] [call site2] 06845
6 SrpHashFree [function] [call site2] 06846
5 wolfSSL_Free [function] [call site2] 06848
5 FreeSSL_Ctx [function] [call site2] 06849
4 SSL_CTX_RefCount [function] [call site2] 06850
4 strncpy [call site2] 06851
4 InitSSL_Suites [function] [call site2] 06852
4 wolfSSL_set_options [function] [call site2] 06853
5 wolf_set_options [function] [call site2] 06854
5 InitSuites [function] [call site2] 06855
3 InitHandshakeHashes [function] [call site2] 06856
3 wolfSSL_DTLS_SetCookieSecret [function] [call site2] 06857
3 wolfSSL_NewSession [function] [call site2] 06858
4 wolfSSL_Malloc [function] [call site2] 06859
4 wc_InitMutex [function] [call site2] 06860
4 wolfSSL_Free [function] [call site2] 06861
3 wolfSSL_UseSecureRenegotiation [function] [call site2] 06862
1 fuzzer_unset_data [function] [call site2] 06864
1 wolfSSL_accept [function] [call site2] 06865
1 wolfSSL_read [function] [call site2] 06866
2 wolfSSL_read_internal [function] [call site2] 06867
3 __errno_location [call site2] 06868
3 ReceiveData [function] [call site2] 06870
4 wolfSSL_negotiate [function] [call site2] 06871
4 wolfSSL_Rehandshake [function] [call site2] 06872
5 wolfSSL_UseSessionTicket [function] [call site2] 06873
6 TLSX_UseSessionTicket [function] [call site2] 06874
5 _Rehandshake [function] [call site2] 06875
6 wolfSSL_negotiate [function] [call site2] 06876
6 SendHelloRequest [function] [call site2] 06877
7 IsEncryptionOn [function] [call site2] 06878
7 CheckAvailableSize [function] [call site2] 06879
7 AddHeaders [function] [call site2] 06880
7 IsEncryptionOn [function] [call site2] 06881
7 wolfSSL_Malloc [function] [call site2] 06882
7 IsDtlsNotSctpMode [function] [call site2] 06883
7 DtlsMsgPoolSave [function] [call site2] 06884
7 wolfSSL_Free [function] [call site2] 06885
7 BuildMessage [function] [call site2] 06886
7 wolfSSL_Free [function] [call site2] 06887
7 SendBuffered [function] [call site2] 06888
6 InitHandshakeHashes [function] [call site2] 06889
6 wolfSSL_negotiate [function] [call site2] 06890
4 ProcessReply [function] [call site2] 06891
4 WOLFSSL_ERROR_LINE [function] [call site2] 06892
4 WOLFSSL_ERROR_LINE [function] [call site2] 06893
4 wolfSSL_negotiate [function] [call site2] 06894
4 IsAtLeastTLSv1_3 [function] [call site2] 06895
4 ShrinkInputBuffer [function] [call site2] 06897
1 wc_ClearErrorNodes [function] [call site2] 06898
2 wc_LockMutex [function] [call site2] 06899
2 wolfSSL_Free [function] [call site2] 06900
2 wc_UnLockMutex [function] [call site2] 06901
1 wolfSSL_free [function] [call site2] 06902
1 fuzzer_unset_data [function] [call site2] 06903