Source: mbedtls
Version: 2.28.7-1
Severity: serious
Tags: patch pending sid trixie
Justification: library ABI skew on upgrade
User: debian-...@lists.debian.org
Usertags: time-t

NOTICE: these changes must not be uploaded to unstable yet!

Dear maintainer,

As part of the 64-bit time_t transition required to support 32-bit
architectures in 2038 and beyond
(https://wiki.debian.org/ReleaseGoals/64bit-time), we have identified
mbedtls as a source package shipping runtime libraries whose ABI
either is affected by the change in size of time_t, or could not be
analyzed via abi-compliance-checker (and therefore to be on the safe
side we assume is affected).

To ensure that inconsistent combinations of libraries with their
reverse-dependencies are never installed together, it is necessary to
have a library transition, which is most easily done by renaming the
runtime library package.

Since turning on 64-bit time_t is being handled centrally through a change
to the default dpkg-buildflags (https://bugs.debian.org/1037136), it is
important that libraries affected by this ABI change all be uploaded close
together in time.  Therefore I have prepared a 0-day NMU for mbedtls
which will initially be uploaded to experimental if possible, then to
unstable after packages have cleared binary NEW.

Please find the patch for this NMU attached.

If you have any concerns about this patch, please reach out ASAP.  Although
this package will be uploaded to experimental immediately, there will be a
period of several days before we begin uploads to unstable; so if information
becomes available that your package should not be included in the transition,
there is time for us to amend the planned uploads.



-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 6.5.0-15-generic (SMP w/8 CPU threads; PREEMPT)
Kernel taint flags: TAINT_OOT_MODULE
Locale: LANG=C, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: unable to detect
diff -Nru mbedtls-2.28.7/debian/changelog mbedtls-2.28.7/debian/changelog
--- mbedtls-2.28.7/debian/changelog     2024-01-27 12:12:37.000000000 +0000
+++ mbedtls-2.28.7/debian/changelog     2024-02-03 20:30:06.000000000 +0000
@@ -1,3 +1,10 @@
+mbedtls (2.28.7-1.1) experimental; urgency=medium
+
+  * Non-maintainer upload.
+  * Rename libraries for 64-bit time_t transition.
+
+ -- Graham Inggs <gin...@debian.org>  Sat, 03 Feb 2024 20:30:06 +0000
+
 mbedtls (2.28.7-1) unstable; urgency=medium
 
   * New upstream version 2.28.7
diff -Nru mbedtls-2.28.7/debian/control mbedtls-2.28.7/debian/control
--- mbedtls-2.28.7/debian/control       2024-01-27 11:54:18.000000000 +0000
+++ mbedtls-2.28.7/debian/control       2024-02-03 20:30:06.000000000 +0000
@@ -17,9 +17,9 @@
 Section: libdevel
 Multi-Arch: same
 Depends:
- libmbedcrypto7 (= ${binary:Version}),
- libmbedtls14 (= ${binary:Version}),
- libmbedx509-1 (= ${binary:Version}),
+ libmbedcrypto7t64 (= ${binary:Version}),
+ libmbedtls14t64 (= ${binary:Version}),
+ libmbedx509-1t64 (= ${binary:Version}),
  ${misc:Depends}
 Suggests: libmbedtls-doc
 Description: lightweight crypto and SSL/TLS library - development files
@@ -39,7 +39,10 @@
  .
  This package contains the header files and static libraries for mbed TLS.
 
-Package: libmbedcrypto7
+Package: libmbedcrypto7t64
+Provides: ${t64:Provides}
+Replaces: libmbedcrypto7
+Breaks: libmbedcrypto7 (<< ${source:Version})
 Architecture: any
 Multi-Arch: same
 Depends: ${shlibs:Depends}, ${misc:Depends}
@@ -60,7 +63,10 @@
  .
  This package contains the shared library handling cryptography.
 
-Package: libmbedtls14
+Package: libmbedtls14t64
+Provides: ${t64:Provides}
+Replaces: libmbedtls14
+Breaks: libmbedtls14 (<< ${source:Version})
 Architecture: any
 Multi-Arch: same
 Depends: ${shlibs:Depends}, ${misc:Depends}
@@ -81,7 +87,10 @@
  .
  This package contains the shared library handling TLS.
 
-Package: libmbedx509-1
+Package: libmbedx509-1t64
+Provides: ${t64:Provides}
+Replaces: libmbedx509-1
+Breaks: libmbedx509-1 (<< ${source:Version})
 Architecture: any
 Multi-Arch: same
 Depends: ${shlibs:Depends}, ${misc:Depends}
diff -Nru mbedtls-2.28.7/debian/libmbedcrypto7.install 
mbedtls-2.28.7/debian/libmbedcrypto7.install
--- mbedtls-2.28.7/debian/libmbedcrypto7.install        2023-04-09 
10:23:57.000000000 +0000
+++ mbedtls-2.28.7/debian/libmbedcrypto7.install        1970-01-01 
00:00:00.000000000 +0000
@@ -1,2 +0,0 @@
-usr/lib/*/libmbedcrypto.so.7*
-usr/lib/*/libmbedcrypto.so.2.28.*
diff -Nru mbedtls-2.28.7/debian/libmbedcrypto7.symbols 
mbedtls-2.28.7/debian/libmbedcrypto7.symbols
--- mbedtls-2.28.7/debian/libmbedcrypto7.symbols        2024-01-27 
12:11:31.000000000 +0000
+++ mbedtls-2.28.7/debian/libmbedcrypto7.symbols        1970-01-01 
00:00:00.000000000 +0000
@@ -1,798 +0,0 @@
-libmbedcrypto.so.7 libmbedcrypto7 #MINVER#
-* Build-Depends-Package: libmbedtls-dev
- mbedtls_aes_cmac_prf_128@Base 2.28.0
- mbedtls_aes_crypt_cbc@Base 2.28.0
- mbedtls_aes_crypt_cfb128@Base 2.28.0
- mbedtls_aes_crypt_cfb8@Base 2.28.0
- mbedtls_aes_crypt_ctr@Base 2.28.0
- mbedtls_aes_crypt_ecb@Base 2.28.0
- mbedtls_aes_crypt_ofb@Base 2.28.0
- mbedtls_aes_crypt_xts@Base 2.28.0
- mbedtls_aes_decrypt@Base 2.28.0
- mbedtls_aes_encrypt@Base 2.28.0
- mbedtls_aes_free@Base 2.28.0
- mbedtls_aes_init@Base 2.28.0
- mbedtls_aes_self_test@Base 2.28.0
- mbedtls_aes_setkey_dec@Base 2.28.0
- mbedtls_aes_setkey_enc@Base 2.28.0
- mbedtls_aes_xts_free@Base 2.28.0
- mbedtls_aes_xts_init@Base 2.28.0
- mbedtls_aes_xts_setkey_dec@Base 2.28.0
- mbedtls_aes_xts_setkey_enc@Base 2.28.0
- (arch=any-amd64)mbedtls_aesni_crypt_ecb@Base 2.28.0
- (arch=any-amd64)mbedtls_aesni_gcm_mult@Base 2.28.0
- (arch=any-amd64)mbedtls_aesni_has_support@Base 2.28.0
- (arch=any-amd64)mbedtls_aesni_inverse_key@Base 2.28.0
- (arch=any-amd64)mbedtls_aesni_setkey_enc@Base 2.28.0
- mbedtls_arc4_crypt@Base 2.28.0
- mbedtls_arc4_free@Base 2.28.0
- mbedtls_arc4_init@Base 2.28.0
- mbedtls_arc4_self_test@Base 2.28.0
- mbedtls_arc4_setup@Base 2.28.0
- mbedtls_asn1_find_named_data@Base 2.28.0
- mbedtls_asn1_free_named_data@Base 2.28.0
- mbedtls_asn1_free_named_data_list@Base 2.28.0
- mbedtls_asn1_get_alg@Base 2.28.0
- mbedtls_asn1_get_alg_null@Base 2.28.0
- mbedtls_asn1_get_bitstring@Base 2.28.0
- mbedtls_asn1_get_bitstring_null@Base 2.28.0
- mbedtls_asn1_get_bool@Base 2.28.0
- mbedtls_asn1_get_enum@Base 2.28.0
- mbedtls_asn1_get_int@Base 2.28.0
- mbedtls_asn1_get_len@Base 2.28.0
- mbedtls_asn1_get_mpi@Base 2.28.0
- mbedtls_asn1_get_sequence_of@Base 2.28.0
- mbedtls_asn1_get_tag@Base 2.28.0
- mbedtls_asn1_sequence_free@Base 2.28.0
- mbedtls_asn1_store_named_data@Base 2.28.0
- mbedtls_asn1_traverse_sequence_of@Base 2.28.0
- mbedtls_asn1_write_algorithm_identifier@Base 2.28.0
- mbedtls_asn1_write_algorithm_identifier_ext@Base 2.28.5
- mbedtls_asn1_write_bitstring@Base 2.28.0
- mbedtls_asn1_write_bool@Base 2.28.0
- mbedtls_asn1_write_enum@Base 2.28.0
- mbedtls_asn1_write_ia5_string@Base 2.28.0
- mbedtls_asn1_write_int@Base 2.28.0
- mbedtls_asn1_write_len@Base 2.28.0
- mbedtls_asn1_write_mpi@Base 2.28.0
- mbedtls_asn1_write_named_bitstring@Base 2.28.0
- mbedtls_asn1_write_null@Base 2.28.0
- mbedtls_asn1_write_octet_string@Base 2.28.0
- mbedtls_asn1_write_oid@Base 2.28.0
- mbedtls_asn1_write_printable_string@Base 2.28.0
- mbedtls_asn1_write_raw_buffer@Base 2.28.0
- mbedtls_asn1_write_tag@Base 2.28.0
- mbedtls_asn1_write_tagged_string@Base 2.28.0
- mbedtls_asn1_write_utf8_string@Base 2.28.0
- mbedtls_base64_decode@Base 2.28.0
- mbedtls_base64_encode@Base 2.28.0
- mbedtls_base64_self_test@Base 2.28.0
- mbedtls_blowfish_crypt_cbc@Base 2.28.0
- mbedtls_blowfish_crypt_cfb64@Base 2.28.0
- mbedtls_blowfish_crypt_ctr@Base 2.28.0
- mbedtls_blowfish_crypt_ecb@Base 2.28.0
- mbedtls_blowfish_free@Base 2.28.0
- mbedtls_blowfish_init@Base 2.28.0
- mbedtls_blowfish_setkey@Base 2.28.0
- mbedtls_camellia_crypt_cbc@Base 2.28.0
- mbedtls_camellia_crypt_cfb128@Base 2.28.0
- mbedtls_camellia_crypt_ctr@Base 2.28.0
- mbedtls_camellia_crypt_ecb@Base 2.28.0
- mbedtls_camellia_free@Base 2.28.0
- mbedtls_camellia_init@Base 2.28.0
- mbedtls_camellia_self_test@Base 2.28.0
- mbedtls_camellia_setkey_dec@Base 2.28.0
- mbedtls_camellia_setkey_enc@Base 2.28.0
- mbedtls_ccm_auth_decrypt@Base 2.28.0
- mbedtls_ccm_encrypt_and_tag@Base 2.28.0
- mbedtls_ccm_free@Base 2.28.0
- mbedtls_ccm_init@Base 2.28.0
- mbedtls_ccm_self_test@Base 2.28.0
- mbedtls_ccm_setkey@Base 2.28.0
- mbedtls_ccm_star_auth_decrypt@Base 2.28.0
- mbedtls_ccm_star_encrypt_and_tag@Base 2.28.0
- mbedtls_chacha20_crypt@Base 2.28.0
- mbedtls_chacha20_free@Base 2.28.0
- mbedtls_chacha20_init@Base 2.28.0
- mbedtls_chacha20_self_test@Base 2.28.0
- mbedtls_chacha20_setkey@Base 2.28.0
- mbedtls_chacha20_starts@Base 2.28.0
- mbedtls_chacha20_update@Base 2.28.0
- mbedtls_chachapoly_auth_decrypt@Base 2.28.0
- mbedtls_chachapoly_encrypt_and_tag@Base 2.28.0
- mbedtls_chachapoly_finish@Base 2.28.0
- mbedtls_chachapoly_free@Base 2.28.0
- mbedtls_chachapoly_init@Base 2.28.0
- mbedtls_chachapoly_self_test@Base 2.28.0
- mbedtls_chachapoly_setkey@Base 2.28.0
- mbedtls_chachapoly_starts@Base 2.28.0
- mbedtls_chachapoly_update@Base 2.28.0
- mbedtls_chachapoly_update_aad@Base 2.28.0
- mbedtls_cipher_auth_decrypt@Base 2.28.0
- mbedtls_cipher_auth_decrypt_ext@Base 2.28.0
- mbedtls_cipher_auth_encrypt@Base 2.28.0
- mbedtls_cipher_auth_encrypt_ext@Base 2.28.0
- mbedtls_cipher_check_tag@Base 2.28.0
- mbedtls_cipher_cmac@Base 2.28.0
- mbedtls_cipher_cmac_finish@Base 2.28.0
- mbedtls_cipher_cmac_reset@Base 2.28.0
- mbedtls_cipher_cmac_starts@Base 2.28.0
- mbedtls_cipher_cmac_update@Base 2.28.0
- mbedtls_cipher_crypt@Base 2.28.0
- mbedtls_cipher_definitions@Base 2.28.0
- mbedtls_cipher_finish@Base 2.28.0
- mbedtls_cipher_free@Base 2.28.0
- mbedtls_cipher_info_from_psa@Base 2.28.0
- mbedtls_cipher_info_from_string@Base 2.28.0
- mbedtls_cipher_info_from_type@Base 2.28.0
- mbedtls_cipher_info_from_values@Base 2.28.0
- mbedtls_cipher_init@Base 2.28.0
- mbedtls_cipher_list@Base 2.28.0
- mbedtls_cipher_reset@Base 2.28.0
- mbedtls_cipher_set_iv@Base 2.28.0
- mbedtls_cipher_set_padding_mode@Base 2.28.0
- mbedtls_cipher_setkey@Base 2.28.0
- mbedtls_cipher_setup@Base 2.28.0
- mbedtls_cipher_supported@Base 2.28.0
- mbedtls_cipher_update@Base 2.28.0
- mbedtls_cipher_update_ad@Base 2.28.0
- mbedtls_cipher_write_tag@Base 2.28.0
- mbedtls_cmac_self_test@Base 2.28.0
- mbedtls_ct_base64_dec_value@Base 2.28.0
- mbedtls_ct_base64_enc_char@Base 2.28.0
- mbedtls_ct_hmac@Base 2.28.0
- mbedtls_ct_memcmp@Base 2.28.0
- mbedtls_ct_memcpy_if_eq@Base 2.28.0
- mbedtls_ct_memcpy_offset@Base 2.28.0
- mbedtls_ct_mpi_uint_cond_assign@Base 2.28.0
- mbedtls_ct_mpi_uint_lt@Base 2.28.0
- mbedtls_ct_mpi_uint_mask@Base 2.28.0
- mbedtls_ct_rsaes_pkcs1_v15_unpadding@Base 2.28.0
- mbedtls_ct_size_bool_eq@Base 2.28.0
- mbedtls_ct_size_mask@Base 2.28.0
- mbedtls_ct_size_mask_ge@Base 2.28.0
- mbedtls_ct_uint_if@Base 2.28.0
- mbedtls_ct_uint_mask@Base 2.28.0
- mbedtls_ctr_drbg_free@Base 2.28.0
- mbedtls_ctr_drbg_init@Base 2.28.0
- mbedtls_ctr_drbg_random@Base 2.28.0
- mbedtls_ctr_drbg_random_with_add@Base 2.28.0
- mbedtls_ctr_drbg_reseed@Base 2.28.0
- mbedtls_ctr_drbg_seed@Base 2.28.0
- mbedtls_ctr_drbg_self_test@Base 2.28.0
- mbedtls_ctr_drbg_set_entropy_len@Base 2.28.0
- mbedtls_ctr_drbg_set_nonce_len@Base 2.28.0
- mbedtls_ctr_drbg_set_prediction_resistance@Base 2.28.0
- mbedtls_ctr_drbg_set_reseed_interval@Base 2.28.0
- mbedtls_ctr_drbg_update@Base 2.28.0
- mbedtls_ctr_drbg_update_ret@Base 2.28.0
- mbedtls_ctr_drbg_update_seed_file@Base 2.28.0
- mbedtls_ctr_drbg_write_seed_file@Base 2.28.0
- mbedtls_des3_crypt_cbc@Base 2.28.0
- mbedtls_des3_crypt_ecb@Base 2.28.0
- mbedtls_des3_free@Base 2.28.0
- mbedtls_des3_init@Base 2.28.0
- mbedtls_des3_set2key_dec@Base 2.28.0
- mbedtls_des3_set2key_enc@Base 2.28.0
- mbedtls_des3_set3key_dec@Base 2.28.0
- mbedtls_des3_set3key_enc@Base 2.28.0
- mbedtls_des_crypt_cbc@Base 2.28.0
- mbedtls_des_crypt_ecb@Base 2.28.0
- mbedtls_des_free@Base 2.28.0
- mbedtls_des_init@Base 2.28.0
- mbedtls_des_key_check_key_parity@Base 2.28.0
- mbedtls_des_key_check_weak@Base 2.28.0
- mbedtls_des_key_set_parity@Base 2.28.0
- mbedtls_des_self_test@Base 2.28.0
- mbedtls_des_setkey@Base 2.28.0
- mbedtls_des_setkey_dec@Base 2.28.0
- mbedtls_des_setkey_enc@Base 2.28.0
- mbedtls_dhm_calc_secret@Base 2.28.0
- mbedtls_dhm_free@Base 2.28.0
- mbedtls_dhm_init@Base 2.28.0
- mbedtls_dhm_make_params@Base 2.28.0
- mbedtls_dhm_make_public@Base 2.28.0
- mbedtls_dhm_parse_dhm@Base 2.28.0
- mbedtls_dhm_parse_dhmfile@Base 2.28.0
- mbedtls_dhm_read_params@Base 2.28.0
- mbedtls_dhm_read_public@Base 2.28.0
- mbedtls_dhm_self_test@Base 2.28.0
- mbedtls_dhm_set_group@Base 2.28.0
- mbedtls_ecc_group_of_psa@Base 2.28.0
- mbedtls_ecdh_calc_secret@Base 2.28.0
- mbedtls_ecdh_can_do@Base 2.28.0
- mbedtls_ecdh_compute_shared@Base 2.28.0
- mbedtls_ecdh_free@Base 2.28.0
- mbedtls_ecdh_gen_public@Base 2.28.0
- mbedtls_ecdh_get_params@Base 2.28.0
- mbedtls_ecdh_init@Base 2.28.0
- mbedtls_ecdh_make_params@Base 2.28.0
- mbedtls_ecdh_make_public@Base 2.28.0
- mbedtls_ecdh_read_params@Base 2.28.0
- mbedtls_ecdh_read_public@Base 2.28.0
- mbedtls_ecdh_setup@Base 2.28.0
- mbedtls_ecdsa_can_do@Base 2.28.0
- mbedtls_ecdsa_free@Base 2.28.0
- mbedtls_ecdsa_from_keypair@Base 2.28.0
- mbedtls_ecdsa_genkey@Base 2.28.0
- mbedtls_ecdsa_info@Base 2.28.0
- mbedtls_ecdsa_init@Base 2.28.0
- mbedtls_ecdsa_read_signature@Base 2.28.0
- mbedtls_ecdsa_read_signature_restartable@Base 2.28.0
- mbedtls_ecdsa_sign@Base 2.28.0
- mbedtls_ecdsa_sign_det@Base 2.28.0
- mbedtls_ecdsa_sign_det_ext@Base 2.28.0
- mbedtls_ecdsa_verify@Base 2.28.0
- mbedtls_ecdsa_write_signature@Base 2.28.0
- mbedtls_ecdsa_write_signature_det@Base 2.28.0
- mbedtls_ecdsa_write_signature_restartable@Base 2.28.0
- mbedtls_eckey_info@Base 2.28.0
- mbedtls_eckeydh_info@Base 2.28.0
- mbedtls_ecp_check_privkey@Base 2.28.0
- mbedtls_ecp_check_pub_priv@Base 2.28.0
- mbedtls_ecp_check_pubkey@Base 2.28.0
- mbedtls_ecp_copy@Base 2.28.0
- mbedtls_ecp_curve_info_from_grp_id@Base 2.28.0
- mbedtls_ecp_curve_info_from_name@Base 2.28.0
- mbedtls_ecp_curve_info_from_tls_id@Base 2.28.0
- mbedtls_ecp_curve_list@Base 2.28.0
- mbedtls_ecp_gen_key@Base 2.28.0
- mbedtls_ecp_gen_keypair@Base 2.28.0
- mbedtls_ecp_gen_keypair_base@Base 2.28.0
- mbedtls_ecp_gen_privkey@Base 2.28.0
- mbedtls_ecp_get_type@Base 2.28.0
- mbedtls_ecp_group_copy@Base 2.28.0
- mbedtls_ecp_group_free@Base 2.28.0
- mbedtls_ecp_group_init@Base 2.28.0
- mbedtls_ecp_group_load@Base 2.28.0
- mbedtls_ecp_grp_id_list@Base 2.28.0
- mbedtls_ecp_is_zero@Base 2.28.0
- mbedtls_ecp_keypair_free@Base 2.28.0
- mbedtls_ecp_keypair_init@Base 2.28.0
- mbedtls_ecp_mul@Base 2.28.0
- mbedtls_ecp_mul_restartable@Base 2.28.0
- mbedtls_ecp_muladd@Base 2.28.0
- mbedtls_ecp_muladd_restartable@Base 2.28.0
- mbedtls_ecp_point_cmp@Base 2.28.0
- mbedtls_ecp_point_free@Base 2.28.0
- mbedtls_ecp_point_init@Base 2.28.0
- mbedtls_ecp_point_read_binary@Base 2.28.0
- mbedtls_ecp_point_read_string@Base 2.28.0
- mbedtls_ecp_point_write_binary@Base 2.28.0
- mbedtls_ecp_read_key@Base 2.28.0
- mbedtls_ecp_self_test@Base 2.28.0
- mbedtls_ecp_set_zero@Base 2.28.0
- mbedtls_ecp_tls_read_group@Base 2.28.0
- mbedtls_ecp_tls_read_group_id@Base 2.28.0
- mbedtls_ecp_tls_read_point@Base 2.28.0
- mbedtls_ecp_tls_write_group@Base 2.28.0
- mbedtls_ecp_tls_write_point@Base 2.28.0
- mbedtls_ecp_write_key@Base 2.28.0
- mbedtls_entropy_add_source@Base 2.28.0
- mbedtls_entropy_free@Base 2.28.0
- mbedtls_entropy_func@Base 2.28.0
- mbedtls_entropy_gather@Base 2.28.0
- mbedtls_entropy_init@Base 2.28.0
- mbedtls_entropy_self_test@Base 2.28.0
- mbedtls_entropy_update_manual@Base 2.28.0
- mbedtls_entropy_update_seed_file@Base 2.28.0
- mbedtls_entropy_write_seed_file@Base 2.28.0
- mbedtls_gcm_auth_decrypt@Base 2.28.0
- mbedtls_gcm_crypt_and_tag@Base 2.28.0
- mbedtls_gcm_finish@Base 2.28.0
- mbedtls_gcm_free@Base 2.28.0
- mbedtls_gcm_init@Base 2.28.0
- mbedtls_gcm_self_test@Base 2.28.0
- mbedtls_gcm_setkey@Base 2.28.0
- mbedtls_gcm_starts@Base 2.28.0
- mbedtls_gcm_update@Base 2.28.0
- mbedtls_hardclock_poll@Base 2.28.0
- mbedtls_havege_free@Base 2.28.0
- mbedtls_havege_init@Base 2.28.0
- mbedtls_havege_poll@Base 2.28.0
- mbedtls_havege_random@Base 2.28.0
- mbedtls_high_level_strerr@Base 2.28.0
- mbedtls_hkdf@Base 2.28.0
- mbedtls_hkdf_expand@Base 2.28.0
- mbedtls_hkdf_extract@Base 2.28.0
- mbedtls_hmac_drbg_free@Base 2.28.0
- mbedtls_hmac_drbg_init@Base 2.28.0
- mbedtls_hmac_drbg_random@Base 2.28.0
- mbedtls_hmac_drbg_random_with_add@Base 2.28.0
- mbedtls_hmac_drbg_reseed@Base 2.28.0
- mbedtls_hmac_drbg_seed@Base 2.28.0
- mbedtls_hmac_drbg_seed_buf@Base 2.28.0
- mbedtls_hmac_drbg_self_test@Base 2.28.0
- mbedtls_hmac_drbg_set_entropy_len@Base 2.28.0
- mbedtls_hmac_drbg_set_prediction_resistance@Base 2.28.0
- mbedtls_hmac_drbg_set_reseed_interval@Base 2.28.0
- mbedtls_hmac_drbg_update@Base 2.28.0
- mbedtls_hmac_drbg_update_ret@Base 2.28.0
- mbedtls_hmac_drbg_update_seed_file@Base 2.28.0
- mbedtls_hmac_drbg_write_seed_file@Base 2.28.0
- mbedtls_internal_aes_decrypt@Base 2.28.0
- mbedtls_internal_aes_encrypt@Base 2.28.0
- mbedtls_internal_md2_process@Base 2.28.0
- mbedtls_internal_md4_process@Base 2.28.0
- mbedtls_internal_md5_process@Base 2.28.0
- mbedtls_internal_ripemd160_process@Base 2.28.0
- mbedtls_internal_sha1_process@Base 2.28.0
- mbedtls_internal_sha256_process@Base 2.28.0
- mbedtls_internal_sha512_process@Base 2.28.0
- mbedtls_low_level_strerr@Base 2.28.0
- mbedtls_md2@Base 2.28.0
- mbedtls_md2_clone@Base 2.28.0
- mbedtls_md2_finish@Base 2.28.0
- mbedtls_md2_finish_ret@Base 2.28.0
- mbedtls_md2_free@Base 2.28.0
- mbedtls_md2_info@Base 2.28.0
- mbedtls_md2_init@Base 2.28.0
- mbedtls_md2_process@Base 2.28.0
- mbedtls_md2_ret@Base 2.28.0
- mbedtls_md2_self_test@Base 2.28.0
- mbedtls_md2_starts@Base 2.28.0
- mbedtls_md2_starts_ret@Base 2.28.0
- mbedtls_md2_update@Base 2.28.0
- mbedtls_md2_update_ret@Base 2.28.0
- mbedtls_md4@Base 2.28.0
- mbedtls_md4_clone@Base 2.28.0
- mbedtls_md4_finish@Base 2.28.0
- mbedtls_md4_finish_ret@Base 2.28.0
- mbedtls_md4_free@Base 2.28.0
- mbedtls_md4_info@Base 2.28.0
- mbedtls_md4_init@Base 2.28.0
- mbedtls_md4_process@Base 2.28.0
- mbedtls_md4_ret@Base 2.28.0
- mbedtls_md4_self_test@Base 2.28.0
- mbedtls_md4_starts@Base 2.28.0
- mbedtls_md4_starts_ret@Base 2.28.0
- mbedtls_md4_update@Base 2.28.0
- mbedtls_md4_update_ret@Base 2.28.0
- mbedtls_md5@Base 2.28.0
- mbedtls_md5_clone@Base 2.28.0
- mbedtls_md5_finish@Base 2.28.0
- mbedtls_md5_finish_ret@Base 2.28.0
- mbedtls_md5_free@Base 2.28.0
- mbedtls_md5_info@Base 2.28.0
- mbedtls_md5_init@Base 2.28.0
- mbedtls_md5_process@Base 2.28.0
- mbedtls_md5_ret@Base 2.28.0
- mbedtls_md5_self_test@Base 2.28.0
- mbedtls_md5_starts@Base 2.28.0
- mbedtls_md5_starts_ret@Base 2.28.0
- mbedtls_md5_update@Base 2.28.0
- mbedtls_md5_update_ret@Base 2.28.0
- mbedtls_md@Base 2.28.0
- mbedtls_md_clone@Base 2.28.0
- mbedtls_md_file@Base 2.28.0
- mbedtls_md_finish@Base 2.28.0
- mbedtls_md_free@Base 2.28.0
- mbedtls_md_get_name@Base 2.28.0
- mbedtls_md_get_size@Base 2.28.0
- mbedtls_md_get_type@Base 2.28.0
- mbedtls_md_hmac@Base 2.28.0
- mbedtls_md_hmac_finish@Base 2.28.0
- mbedtls_md_hmac_reset@Base 2.28.0
- mbedtls_md_hmac_starts@Base 2.28.0
- mbedtls_md_hmac_update@Base 2.28.0
- mbedtls_md_info_from_psa@Base 2.28.0
- mbedtls_md_info_from_string@Base 2.28.0
- mbedtls_md_info_from_type@Base 2.28.0
- mbedtls_md_init@Base 2.28.0
- mbedtls_md_init_ctx@Base 2.28.0
- mbedtls_md_list@Base 2.28.0
- mbedtls_md_process@Base 2.28.0
- mbedtls_md_setup@Base 2.28.0
- mbedtls_md_starts@Base 2.28.0
- mbedtls_md_update@Base 2.28.0
- mbedtls_mpi_add_abs@Base 2.28.0
- mbedtls_mpi_add_int@Base 2.28.0
- mbedtls_mpi_add_mpi@Base 2.28.0
- mbedtls_mpi_bitlen@Base 2.28.0
- mbedtls_mpi_cmp_abs@Base 2.28.0
- mbedtls_mpi_cmp_int@Base 2.28.0
- mbedtls_mpi_cmp_mpi@Base 2.28.0
- mbedtls_mpi_copy@Base 2.28.0
- mbedtls_mpi_div_int@Base 2.28.0
- mbedtls_mpi_div_mpi@Base 2.28.0
- mbedtls_mpi_exp_mod@Base 2.28.0
- mbedtls_mpi_fill_random@Base 2.28.0
- mbedtls_mpi_free@Base 2.28.0
- mbedtls_mpi_gcd@Base 2.28.0
- mbedtls_mpi_gen_prime@Base 2.28.0
- mbedtls_mpi_get_bit@Base 2.28.0
- mbedtls_mpi_get_mont_r2_unsafe@Base 2.28.7
- mbedtls_mpi_grow@Base 2.28.0
- mbedtls_mpi_init@Base 2.28.0
- mbedtls_mpi_inv_mod@Base 2.28.0
- mbedtls_mpi_is_prime@Base 2.28.0
- mbedtls_mpi_is_prime_ext@Base 2.28.0
- mbedtls_mpi_lsb@Base 2.28.0
- mbedtls_mpi_lset@Base 2.28.0
- mbedtls_mpi_lt_mpi_ct@Base 2.28.0
- mbedtls_mpi_mod_int@Base 2.28.0
- mbedtls_mpi_mod_mpi@Base 2.28.0
- mbedtls_mpi_montmul@Base 2.28.7
- mbedtls_mpi_montmul_init@Base 2.28.7
- mbedtls_mpi_mul_int@Base 2.28.0
- mbedtls_mpi_mul_mpi@Base 2.28.0
- mbedtls_mpi_random@Base 2.28.0
- mbedtls_mpi_read_binary@Base 2.28.0
- mbedtls_mpi_read_binary_le@Base 2.28.0
- mbedtls_mpi_read_file@Base 2.28.0
- mbedtls_mpi_read_string@Base 2.28.0
- mbedtls_mpi_safe_cond_assign@Base 2.28.0
- mbedtls_mpi_safe_cond_swap@Base 2.28.0
- mbedtls_mpi_self_test@Base 2.28.0
- mbedtls_mpi_set_bit@Base 2.28.0
- mbedtls_mpi_shift_l@Base 2.28.0
- mbedtls_mpi_shift_r@Base 2.28.0
- mbedtls_mpi_shrink@Base 2.28.0
- mbedtls_mpi_size@Base 2.28.0
- mbedtls_mpi_sub_abs@Base 2.28.0
- mbedtls_mpi_sub_int@Base 2.28.0
- mbedtls_mpi_sub_mpi@Base 2.28.0
- mbedtls_mpi_swap@Base 2.28.0
- mbedtls_mpi_write_binary@Base 2.28.0
- mbedtls_mpi_write_binary_le@Base 2.28.0
- mbedtls_mpi_write_file@Base 2.28.0
- mbedtls_mpi_write_string@Base 2.28.0
- mbedtls_mutex_free@Base 2.28.0
- mbedtls_mutex_init@Base 2.28.0
- mbedtls_mutex_lock@Base 2.28.0
- mbedtls_mutex_unlock@Base 2.28.0
- mbedtls_oid_get_attr_short_name@Base 2.28.0
- mbedtls_oid_get_certificate_policies@Base 2.28.0
- mbedtls_oid_get_cipher_alg@Base 2.28.0
- mbedtls_oid_get_ec_grp@Base 2.28.0
- mbedtls_oid_get_extended_key_usage@Base 2.28.0
- mbedtls_oid_get_md_alg@Base 2.28.0
- mbedtls_oid_get_md_hmac@Base 2.28.0
- mbedtls_oid_get_numeric_string@Base 2.28.0
- mbedtls_oid_get_oid_by_ec_grp@Base 2.28.0
- mbedtls_oid_get_oid_by_md@Base 2.28.0
- mbedtls_oid_get_oid_by_pk_alg@Base 2.28.0
- mbedtls_oid_get_oid_by_sig_alg@Base 2.28.0
- mbedtls_oid_get_pk_alg@Base 2.28.0
- mbedtls_oid_get_pkcs12_pbe_alg@Base 2.28.0
- mbedtls_oid_get_sig_alg@Base 2.28.0
- mbedtls_oid_get_sig_alg_desc@Base 2.28.0
- mbedtls_oid_get_x509_ext_type@Base 2.28.0
- (arch=any-i386)mbedtls_padlock_has_support@Base 2.28.0
- (arch=any-i386)mbedtls_padlock_xcryptcbc@Base 2.28.0
- (arch=any-i386)mbedtls_padlock_xcryptecb@Base 2.28.0
- mbedtls_pem_free@Base 2.28.0
- mbedtls_pem_init@Base 2.28.0
- mbedtls_pem_read_buffer@Base 2.28.0
- mbedtls_pem_write_buffer@Base 2.28.0
- mbedtls_pk_can_do@Base 2.28.0
- mbedtls_pk_check_pair@Base 2.28.0
- mbedtls_pk_debug@Base 2.28.0
- mbedtls_pk_decrypt@Base 2.28.0
- mbedtls_pk_encrypt@Base 2.28.0
- mbedtls_pk_free@Base 2.28.0
- mbedtls_pk_get_bitlen@Base 2.28.0
- mbedtls_pk_get_name@Base 2.28.0
- mbedtls_pk_get_type@Base 2.28.0
- mbedtls_pk_info_from_type@Base 2.28.0
- mbedtls_pk_init@Base 2.28.0
- mbedtls_pk_load_file@Base 2.28.0
- mbedtls_pk_parse_key@Base 2.28.0
- mbedtls_pk_parse_keyfile@Base 2.28.0
- mbedtls_pk_parse_public_key@Base 2.28.0
- mbedtls_pk_parse_public_keyfile@Base 2.28.0
- mbedtls_pk_parse_subpubkey@Base 2.28.0
- mbedtls_pk_setup@Base 2.28.0
- mbedtls_pk_setup_rsa_alt@Base 2.28.0
- mbedtls_pk_sign@Base 2.28.0
- mbedtls_pk_sign_restartable@Base 2.28.0
- mbedtls_pk_verify@Base 2.28.0
- mbedtls_pk_verify_ext@Base 2.28.0
- mbedtls_pk_verify_restartable@Base 2.28.0
- mbedtls_pk_write_key_der@Base 2.28.0
- mbedtls_pk_write_key_pem@Base 2.28.0
- mbedtls_pk_write_pubkey@Base 2.28.0
- mbedtls_pk_write_pubkey_der@Base 2.28.0
- mbedtls_pk_write_pubkey_pem@Base 2.28.0
- mbedtls_pkcs12_derivation@Base 2.28.0
- mbedtls_pkcs12_pbe@Base 2.28.0
- mbedtls_pkcs12_pbe_ext@Base 2.28.5
- mbedtls_pkcs12_pbe_sha1_rc4_128@Base 2.28.0
- mbedtls_pkcs5_pbes2@Base 2.28.0
- mbedtls_pkcs5_pbes2_ext@Base 2.28.5
- mbedtls_pkcs5_pbkdf2_hmac@Base 2.28.0
- mbedtls_pkcs5_self_test@Base 2.28.0
- mbedtls_platform_entropy_poll@Base 2.28.0
- mbedtls_platform_gmtime_r@Base 2.28.0
- mbedtls_platform_setup@Base 2.28.0
- mbedtls_platform_teardown@Base 2.28.0
- mbedtls_platform_zeroize@Base 2.28.0
- mbedtls_poly1305_finish@Base 2.28.0
- mbedtls_poly1305_free@Base 2.28.0
- mbedtls_poly1305_init@Base 2.28.0
- mbedtls_poly1305_mac@Base 2.28.0
- mbedtls_poly1305_self_test@Base 2.28.0
- mbedtls_poly1305_starts@Base 2.28.0
- mbedtls_poly1305_update@Base 2.28.0
- mbedtls_psa_aead_decrypt@Base 2.28.0
- mbedtls_psa_aead_encrypt@Base 2.28.0
- mbedtls_psa_cipher_abort@Base 2.28.0
- mbedtls_psa_cipher_decrypt@Base 2.28.0
- mbedtls_psa_cipher_decrypt_setup@Base 2.28.0
- mbedtls_psa_cipher_encrypt@Base 2.28.0
- mbedtls_psa_cipher_encrypt_setup@Base 2.28.0
- mbedtls_psa_cipher_finish@Base 2.28.0
- mbedtls_psa_cipher_set_iv@Base 2.28.0
- mbedtls_psa_cipher_update@Base 2.28.0
- mbedtls_psa_crypto_configure_entropy_sources@Base 2.28.0
- mbedtls_psa_crypto_free@Base 2.28.0
- mbedtls_psa_ecdsa_sign_hash@Base 2.28.0
- mbedtls_psa_ecdsa_verify_hash@Base 2.28.0
- mbedtls_psa_ecp_export_key@Base 2.28.0
- mbedtls_psa_ecp_export_public_key@Base 2.28.0
- mbedtls_psa_ecp_generate_key@Base 2.28.0
- mbedtls_psa_ecp_import_key@Base 2.28.0
- mbedtls_psa_ecp_load_representation@Base 2.28.0
- mbedtls_psa_get_stats@Base 2.28.0
- mbedtls_psa_hash_abort@Base 2.28.0
- mbedtls_psa_hash_clone@Base 2.28.0
- mbedtls_psa_hash_compute@Base 2.28.0
- mbedtls_psa_hash_finish@Base 2.28.0
- mbedtls_psa_hash_setup@Base 2.28.0
- mbedtls_psa_hash_update@Base 2.28.0
- mbedtls_psa_mac_abort@Base 2.28.0
- mbedtls_psa_mac_compute@Base 2.28.0
- mbedtls_psa_mac_sign_finish@Base 2.28.0
- mbedtls_psa_mac_sign_setup@Base 2.28.0
- mbedtls_psa_mac_update@Base 2.28.0
- mbedtls_psa_mac_verify_finish@Base 2.28.0
- mbedtls_psa_mac_verify_setup@Base 2.28.0
- mbedtls_psa_random_state@Base 2.28.0
- mbedtls_psa_rsa_export_key@Base 2.28.0
- mbedtls_psa_rsa_export_public_key@Base 2.28.0
- mbedtls_psa_rsa_generate_key@Base 2.28.0
- mbedtls_psa_rsa_import_key@Base 2.28.0
- mbedtls_psa_rsa_load_representation@Base 2.28.0
- mbedtls_psa_rsa_sign_hash@Base 2.28.0
- mbedtls_psa_rsa_verify_hash@Base 2.28.0
- mbedtls_ripemd160@Base 2.28.0
- mbedtls_ripemd160_clone@Base 2.28.0
- mbedtls_ripemd160_finish@Base 2.28.0
- mbedtls_ripemd160_finish_ret@Base 2.28.0
- mbedtls_ripemd160_free@Base 2.28.0
- mbedtls_ripemd160_info@Base 2.28.0
- mbedtls_ripemd160_init@Base 2.28.0
- mbedtls_ripemd160_process@Base 2.28.0
- mbedtls_ripemd160_ret@Base 2.28.0
- mbedtls_ripemd160_self_test@Base 2.28.0
- mbedtls_ripemd160_starts@Base 2.28.0
- mbedtls_ripemd160_starts_ret@Base 2.28.0
- mbedtls_ripemd160_update@Base 2.28.0
- mbedtls_ripemd160_update_ret@Base 2.28.0
- mbedtls_rsa_alt_info@Base 2.28.0
- mbedtls_rsa_check_privkey@Base 2.28.0
- mbedtls_rsa_check_pub_priv@Base 2.28.0
- mbedtls_rsa_check_pubkey@Base 2.28.0
- mbedtls_rsa_complete@Base 2.28.0
- mbedtls_rsa_copy@Base 2.28.0
- mbedtls_rsa_deduce_crt@Base 2.28.0
- mbedtls_rsa_deduce_primes@Base 2.28.0
- mbedtls_rsa_deduce_private_exponent@Base 2.28.0
- mbedtls_rsa_export@Base 2.28.0
- mbedtls_rsa_export_crt@Base 2.28.0
- mbedtls_rsa_export_raw@Base 2.28.0
- mbedtls_rsa_free@Base 2.28.0
- mbedtls_rsa_gen_key@Base 2.28.0
- mbedtls_rsa_get_len@Base 2.28.0
- mbedtls_rsa_import@Base 2.28.0
- mbedtls_rsa_import_raw@Base 2.28.0
- mbedtls_rsa_info@Base 2.28.0
- mbedtls_rsa_init@Base 2.28.0
- mbedtls_rsa_pkcs1_decrypt@Base 2.28.0
- mbedtls_rsa_pkcs1_encrypt@Base 2.28.0
- mbedtls_rsa_pkcs1_sign@Base 2.28.0
- mbedtls_rsa_pkcs1_verify@Base 2.28.0
- mbedtls_rsa_private@Base 2.28.0
- mbedtls_rsa_public@Base 2.28.0
- mbedtls_rsa_rsaes_oaep_decrypt@Base 2.28.0
- mbedtls_rsa_rsaes_oaep_encrypt@Base 2.28.0
- mbedtls_rsa_rsaes_pkcs1_v15_decrypt@Base 2.28.0
- mbedtls_rsa_rsaes_pkcs1_v15_encrypt@Base 2.28.0
- mbedtls_rsa_rsassa_pkcs1_v15_sign@Base 2.28.0
- mbedtls_rsa_rsassa_pkcs1_v15_verify@Base 2.28.0
- mbedtls_rsa_rsassa_pss_sign@Base 2.28.0
- mbedtls_rsa_rsassa_pss_sign_ext@Base 2.28.0
- mbedtls_rsa_rsassa_pss_verify@Base 2.28.0
- mbedtls_rsa_rsassa_pss_verify_ext@Base 2.28.0
- mbedtls_rsa_self_test@Base 2.28.0
- mbedtls_rsa_set_padding@Base 2.28.0
- mbedtls_rsa_validate_crt@Base 2.28.0
- mbedtls_rsa_validate_params@Base 2.28.0
- mbedtls_set_alarm@Base 2.28.0
- mbedtls_sha1@Base 2.28.0
- mbedtls_sha1_clone@Base 2.28.0
- mbedtls_sha1_finish@Base 2.28.0
- mbedtls_sha1_finish_ret@Base 2.28.0
- mbedtls_sha1_free@Base 2.28.0
- mbedtls_sha1_info@Base 2.28.0
- mbedtls_sha1_init@Base 2.28.0
- mbedtls_sha1_process@Base 2.28.0
- mbedtls_sha1_ret@Base 2.28.0
- mbedtls_sha1_self_test@Base 2.28.0
- mbedtls_sha1_starts@Base 2.28.0
- mbedtls_sha1_starts_ret@Base 2.28.0
- mbedtls_sha1_update@Base 2.28.0
- mbedtls_sha1_update_ret@Base 2.28.0
- mbedtls_sha224_info@Base 2.28.0
- mbedtls_sha256@Base 2.28.0
- mbedtls_sha256_clone@Base 2.28.0
- mbedtls_sha256_finish@Base 2.28.0
- mbedtls_sha256_finish_ret@Base 2.28.0
- mbedtls_sha256_free@Base 2.28.0
- mbedtls_sha256_info@Base 2.28.0
- mbedtls_sha256_init@Base 2.28.0
- mbedtls_sha256_process@Base 2.28.0
- mbedtls_sha256_ret@Base 2.28.0
- mbedtls_sha256_self_test@Base 2.28.0
- mbedtls_sha256_starts@Base 2.28.0
- mbedtls_sha256_starts_ret@Base 2.28.0
- mbedtls_sha256_update@Base 2.28.0
- mbedtls_sha256_update_ret@Base 2.28.0
- mbedtls_sha384_info@Base 2.28.0
- mbedtls_sha512@Base 2.28.0
- mbedtls_sha512_clone@Base 2.28.0
- mbedtls_sha512_finish@Base 2.28.0
- mbedtls_sha512_finish_ret@Base 2.28.0
- mbedtls_sha512_free@Base 2.28.0
- mbedtls_sha512_info@Base 2.28.0
- mbedtls_sha512_init@Base 2.28.0
- mbedtls_sha512_process@Base 2.28.0
- mbedtls_sha512_ret@Base 2.28.0
- mbedtls_sha512_self_test@Base 2.28.0
- mbedtls_sha512_starts@Base 2.28.0
- mbedtls_sha512_starts_ret@Base 2.28.0
- mbedtls_sha512_update@Base 2.28.0
- mbedtls_sha512_update_ret@Base 2.28.0
- mbedtls_strerror@Base 2.28.0
- mbedtls_threading_readdir_mutex@Base 2.28.0
- mbedtls_timing_alarmed@Base 2.28.0
- mbedtls_timing_get_delay@Base 2.28.0
- mbedtls_timing_get_timer@Base 2.28.0
- mbedtls_timing_hardclock@Base 2.28.0
- mbedtls_timing_self_test@Base 2.28.0
- mbedtls_timing_set_delay@Base 2.28.0
- mbedtls_to_psa_error@Base 2.28.0
- mbedtls_version_check_feature@Base 2.28.0
- mbedtls_version_get_number@Base 2.28.0
- mbedtls_version_get_string@Base 2.28.0
- mbedtls_version_get_string_full@Base 2.28.0
- mbedtls_xtea_crypt_cbc@Base 2.28.0
- mbedtls_xtea_crypt_ecb@Base 2.28.0
- mbedtls_xtea_free@Base 2.28.0
- mbedtls_xtea_init@Base 2.28.0
- mbedtls_xtea_self_test@Base 2.28.0
- mbedtls_xtea_setup@Base 2.28.0
- psa_aead_decrypt@Base 2.28.0
- psa_aead_encrypt@Base 2.28.0
- psa_allocate_buffer_to_slot@Base 2.28.0
- psa_asymmetric_decrypt@Base 2.28.0
- psa_asymmetric_encrypt@Base 2.28.0
- psa_cipher_abort@Base 2.28.0
- psa_cipher_decrypt@Base 2.28.0
- psa_cipher_decrypt_setup@Base 2.28.0
- psa_cipher_encrypt@Base 2.28.0
- psa_cipher_encrypt_setup@Base 2.28.0
- psa_cipher_finish@Base 2.28.0
- psa_cipher_generate_iv@Base 2.28.0
- psa_cipher_set_iv@Base 2.28.0
- psa_cipher_update@Base 2.28.0
- psa_close_key@Base 2.28.0
- psa_copy_key@Base 2.28.0
- psa_copy_key_material_into_slot@Base 2.28.0
- psa_crypto_init@Base 2.28.0
- psa_destroy_key@Base 2.28.0
- psa_destroy_persistent_key@Base 2.28.0
- psa_driver_wrapper_aead_decrypt@Base 2.28.0
- psa_driver_wrapper_aead_encrypt@Base 2.28.0
- psa_driver_wrapper_cipher_abort@Base 2.28.0
- psa_driver_wrapper_cipher_decrypt@Base 2.28.0
- psa_driver_wrapper_cipher_decrypt_setup@Base 2.28.0
- psa_driver_wrapper_cipher_encrypt@Base 2.28.0
- psa_driver_wrapper_cipher_encrypt_setup@Base 2.28.0
- psa_driver_wrapper_cipher_finish@Base 2.28.0
- psa_driver_wrapper_cipher_set_iv@Base 2.28.0
- psa_driver_wrapper_cipher_update@Base 2.28.0
- psa_driver_wrapper_export_key@Base 2.28.0
- psa_driver_wrapper_export_public_key@Base 2.28.0
- psa_driver_wrapper_free@Base 2.28.0
- psa_driver_wrapper_generate_key@Base 2.28.0
- psa_driver_wrapper_get_builtin_key@Base 2.28.0
- psa_driver_wrapper_get_key_buffer_size@Base 2.28.0
- psa_driver_wrapper_hash_abort@Base 2.28.0
- psa_driver_wrapper_hash_clone@Base 2.28.0
- psa_driver_wrapper_hash_compute@Base 2.28.0
- psa_driver_wrapper_hash_finish@Base 2.28.0
- psa_driver_wrapper_hash_setup@Base 2.28.0
- psa_driver_wrapper_hash_update@Base 2.28.0
- psa_driver_wrapper_import_key@Base 2.28.0
- psa_driver_wrapper_init@Base 2.28.0
- psa_driver_wrapper_mac_abort@Base 2.28.0
- psa_driver_wrapper_mac_compute@Base 2.28.0
- psa_driver_wrapper_mac_sign_finish@Base 2.28.0
- psa_driver_wrapper_mac_sign_setup@Base 2.28.0
- psa_driver_wrapper_mac_update@Base 2.28.0
- psa_driver_wrapper_mac_verify_finish@Base 2.28.0
- psa_driver_wrapper_mac_verify_setup@Base 2.28.0
- psa_driver_wrapper_sign_hash@Base 2.28.0
- psa_driver_wrapper_sign_message@Base 2.28.0
- psa_driver_wrapper_verify_hash@Base 2.28.0
- psa_driver_wrapper_verify_message@Base 2.28.0
- psa_export_key@Base 2.28.0
- psa_export_key_internal@Base 2.28.0
- psa_export_public_key@Base 2.28.0
- psa_export_public_key_internal@Base 2.28.0
- psa_format_key_data_for_storage@Base 2.28.0
- psa_free_persistent_key_data@Base 2.28.0
- psa_generate_key@Base 2.28.0
- psa_generate_key_internal@Base 2.28.0
- psa_generate_random@Base 2.28.0
- psa_get_and_lock_key_slot@Base 2.28.0
- psa_get_empty_key_slot@Base 2.28.0
- psa_get_key_attributes@Base 2.28.0
- psa_get_key_domain_parameters@Base 2.28.0
- psa_hash_abort@Base 2.28.0
- psa_hash_clone@Base 2.28.0
- psa_hash_compare@Base 2.28.0
- psa_hash_compute@Base 2.28.0
- psa_hash_finish@Base 2.28.0
- psa_hash_setup@Base 2.28.0
- psa_hash_update@Base 2.28.0
- psa_hash_verify@Base 2.28.0
- psa_import_key@Base 2.28.0
- psa_import_key_into_slot@Base 2.28.0
- psa_initialize_key_slots@Base 2.28.0
- psa_is_key_present_in_storage@Base 2.28.0
- psa_is_valid_key_id@Base 2.28.0
- psa_its_get@Base 2.28.0
- psa_its_get_info@Base 2.28.0
- psa_its_remove@Base 2.28.0
- psa_its_set@Base 2.28.0
- psa_key_derivation_abort@Base 2.28.0
- psa_key_derivation_get_capacity@Base 2.28.0
- psa_key_derivation_input_bytes@Base 2.28.0
- psa_key_derivation_input_key@Base 2.28.0
- psa_key_derivation_key_agreement@Base 2.28.0
- psa_key_derivation_output_bytes@Base 2.28.0
- psa_key_derivation_output_key@Base 2.28.0
- psa_key_derivation_set_capacity@Base 2.28.0
- psa_key_derivation_setup@Base 2.28.0
- psa_load_persistent_key@Base 2.28.0
- psa_mac_abort@Base 2.28.0
- psa_mac_compute@Base 2.28.0
- psa_mac_sign_finish@Base 2.28.0
- psa_mac_sign_setup@Base 2.28.0
- psa_mac_update@Base 2.28.0
- psa_mac_verify@Base 2.28.0
- psa_mac_verify_finish@Base 2.28.0
- psa_mac_verify_setup@Base 2.28.0
- psa_open_key@Base 2.28.0
- psa_parse_key_data_from_storage@Base 2.28.0
- psa_purge_key@Base 2.28.0
- psa_raw_key_agreement@Base 2.28.0
- psa_remove_key_data_from_memory@Base 2.28.0
- psa_reset_key_attributes@Base 2.28.0
- psa_save_persistent_key@Base 2.28.0
- psa_set_key_domain_parameters@Base 2.28.0
- psa_sign_hash@Base 2.28.0
- psa_sign_hash_builtin@Base 2.28.0
- psa_sign_message@Base 2.28.0
- psa_sign_message_builtin@Base 2.28.0
- psa_unlock_key_slot@Base 2.28.0
- psa_validate_key_location@Base 2.28.0
- psa_validate_key_persistence@Base 2.28.0
- psa_verify_hash@Base 2.28.0
- psa_verify_hash_builtin@Base 2.28.0
- psa_verify_message@Base 2.28.0
- psa_verify_message_builtin@Base 2.28.0
- psa_wipe_all_key_slots@Base 2.28.0
- psa_wipe_key_slot@Base 2.28.0
diff -Nru mbedtls-2.28.7/debian/libmbedcrypto7t64.install 
mbedtls-2.28.7/debian/libmbedcrypto7t64.install
--- mbedtls-2.28.7/debian/libmbedcrypto7t64.install     1970-01-01 
00:00:00.000000000 +0000
+++ mbedtls-2.28.7/debian/libmbedcrypto7t64.install     2023-04-09 
10:23:57.000000000 +0000
@@ -0,0 +1,2 @@
+usr/lib/*/libmbedcrypto.so.7*
+usr/lib/*/libmbedcrypto.so.2.28.*
diff -Nru mbedtls-2.28.7/debian/libmbedcrypto7t64.lintian-overrides 
mbedtls-2.28.7/debian/libmbedcrypto7t64.lintian-overrides
--- mbedtls-2.28.7/debian/libmbedcrypto7t64.lintian-overrides   1970-01-01 
00:00:00.000000000 +0000
+++ mbedtls-2.28.7/debian/libmbedcrypto7t64.lintian-overrides   2024-02-03 
20:30:06.000000000 +0000
@@ -0,0 +1 @@
+libmbedcrypto7t64: package-name-doesnt-match-sonames libmbedcrypto7
diff -Nru mbedtls-2.28.7/debian/libmbedcrypto7t64.symbols 
mbedtls-2.28.7/debian/libmbedcrypto7t64.symbols
--- mbedtls-2.28.7/debian/libmbedcrypto7t64.symbols     1970-01-01 
00:00:00.000000000 +0000
+++ mbedtls-2.28.7/debian/libmbedcrypto7t64.symbols     2024-02-03 
20:30:06.000000000 +0000
@@ -0,0 +1,798 @@
+libmbedcrypto.so.7 libmbedcrypto7t64 #MINVER#
+* Build-Depends-Package: libmbedtls-dev
+ mbedtls_aes_cmac_prf_128@Base 2.28.0
+ mbedtls_aes_crypt_cbc@Base 2.28.0
+ mbedtls_aes_crypt_cfb128@Base 2.28.0
+ mbedtls_aes_crypt_cfb8@Base 2.28.0
+ mbedtls_aes_crypt_ctr@Base 2.28.0
+ mbedtls_aes_crypt_ecb@Base 2.28.0
+ mbedtls_aes_crypt_ofb@Base 2.28.0
+ mbedtls_aes_crypt_xts@Base 2.28.0
+ mbedtls_aes_decrypt@Base 2.28.0
+ mbedtls_aes_encrypt@Base 2.28.0
+ mbedtls_aes_free@Base 2.28.0
+ mbedtls_aes_init@Base 2.28.0
+ mbedtls_aes_self_test@Base 2.28.0
+ mbedtls_aes_setkey_dec@Base 2.28.0
+ mbedtls_aes_setkey_enc@Base 2.28.0
+ mbedtls_aes_xts_free@Base 2.28.0
+ mbedtls_aes_xts_init@Base 2.28.0
+ mbedtls_aes_xts_setkey_dec@Base 2.28.0
+ mbedtls_aes_xts_setkey_enc@Base 2.28.0
+ (arch=any-amd64)mbedtls_aesni_crypt_ecb@Base 2.28.0
+ (arch=any-amd64)mbedtls_aesni_gcm_mult@Base 2.28.0
+ (arch=any-amd64)mbedtls_aesni_has_support@Base 2.28.0
+ (arch=any-amd64)mbedtls_aesni_inverse_key@Base 2.28.0
+ (arch=any-amd64)mbedtls_aesni_setkey_enc@Base 2.28.0
+ mbedtls_arc4_crypt@Base 2.28.0
+ mbedtls_arc4_free@Base 2.28.0
+ mbedtls_arc4_init@Base 2.28.0
+ mbedtls_arc4_self_test@Base 2.28.0
+ mbedtls_arc4_setup@Base 2.28.0
+ mbedtls_asn1_find_named_data@Base 2.28.0
+ mbedtls_asn1_free_named_data@Base 2.28.0
+ mbedtls_asn1_free_named_data_list@Base 2.28.0
+ mbedtls_asn1_get_alg@Base 2.28.0
+ mbedtls_asn1_get_alg_null@Base 2.28.0
+ mbedtls_asn1_get_bitstring@Base 2.28.0
+ mbedtls_asn1_get_bitstring_null@Base 2.28.0
+ mbedtls_asn1_get_bool@Base 2.28.0
+ mbedtls_asn1_get_enum@Base 2.28.0
+ mbedtls_asn1_get_int@Base 2.28.0
+ mbedtls_asn1_get_len@Base 2.28.0
+ mbedtls_asn1_get_mpi@Base 2.28.0
+ mbedtls_asn1_get_sequence_of@Base 2.28.0
+ mbedtls_asn1_get_tag@Base 2.28.0
+ mbedtls_asn1_sequence_free@Base 2.28.0
+ mbedtls_asn1_store_named_data@Base 2.28.0
+ mbedtls_asn1_traverse_sequence_of@Base 2.28.0
+ mbedtls_asn1_write_algorithm_identifier@Base 2.28.0
+ mbedtls_asn1_write_algorithm_identifier_ext@Base 2.28.5
+ mbedtls_asn1_write_bitstring@Base 2.28.0
+ mbedtls_asn1_write_bool@Base 2.28.0
+ mbedtls_asn1_write_enum@Base 2.28.0
+ mbedtls_asn1_write_ia5_string@Base 2.28.0
+ mbedtls_asn1_write_int@Base 2.28.0
+ mbedtls_asn1_write_len@Base 2.28.0
+ mbedtls_asn1_write_mpi@Base 2.28.0
+ mbedtls_asn1_write_named_bitstring@Base 2.28.0
+ mbedtls_asn1_write_null@Base 2.28.0
+ mbedtls_asn1_write_octet_string@Base 2.28.0
+ mbedtls_asn1_write_oid@Base 2.28.0
+ mbedtls_asn1_write_printable_string@Base 2.28.0
+ mbedtls_asn1_write_raw_buffer@Base 2.28.0
+ mbedtls_asn1_write_tag@Base 2.28.0
+ mbedtls_asn1_write_tagged_string@Base 2.28.0
+ mbedtls_asn1_write_utf8_string@Base 2.28.0
+ mbedtls_base64_decode@Base 2.28.0
+ mbedtls_base64_encode@Base 2.28.0
+ mbedtls_base64_self_test@Base 2.28.0
+ mbedtls_blowfish_crypt_cbc@Base 2.28.0
+ mbedtls_blowfish_crypt_cfb64@Base 2.28.0
+ mbedtls_blowfish_crypt_ctr@Base 2.28.0
+ mbedtls_blowfish_crypt_ecb@Base 2.28.0
+ mbedtls_blowfish_free@Base 2.28.0
+ mbedtls_blowfish_init@Base 2.28.0
+ mbedtls_blowfish_setkey@Base 2.28.0
+ mbedtls_camellia_crypt_cbc@Base 2.28.0
+ mbedtls_camellia_crypt_cfb128@Base 2.28.0
+ mbedtls_camellia_crypt_ctr@Base 2.28.0
+ mbedtls_camellia_crypt_ecb@Base 2.28.0
+ mbedtls_camellia_free@Base 2.28.0
+ mbedtls_camellia_init@Base 2.28.0
+ mbedtls_camellia_self_test@Base 2.28.0
+ mbedtls_camellia_setkey_dec@Base 2.28.0
+ mbedtls_camellia_setkey_enc@Base 2.28.0
+ mbedtls_ccm_auth_decrypt@Base 2.28.0
+ mbedtls_ccm_encrypt_and_tag@Base 2.28.0
+ mbedtls_ccm_free@Base 2.28.0
+ mbedtls_ccm_init@Base 2.28.0
+ mbedtls_ccm_self_test@Base 2.28.0
+ mbedtls_ccm_setkey@Base 2.28.0
+ mbedtls_ccm_star_auth_decrypt@Base 2.28.0
+ mbedtls_ccm_star_encrypt_and_tag@Base 2.28.0
+ mbedtls_chacha20_crypt@Base 2.28.0
+ mbedtls_chacha20_free@Base 2.28.0
+ mbedtls_chacha20_init@Base 2.28.0
+ mbedtls_chacha20_self_test@Base 2.28.0
+ mbedtls_chacha20_setkey@Base 2.28.0
+ mbedtls_chacha20_starts@Base 2.28.0
+ mbedtls_chacha20_update@Base 2.28.0
+ mbedtls_chachapoly_auth_decrypt@Base 2.28.0
+ mbedtls_chachapoly_encrypt_and_tag@Base 2.28.0
+ mbedtls_chachapoly_finish@Base 2.28.0
+ mbedtls_chachapoly_free@Base 2.28.0
+ mbedtls_chachapoly_init@Base 2.28.0
+ mbedtls_chachapoly_self_test@Base 2.28.0
+ mbedtls_chachapoly_setkey@Base 2.28.0
+ mbedtls_chachapoly_starts@Base 2.28.0
+ mbedtls_chachapoly_update@Base 2.28.0
+ mbedtls_chachapoly_update_aad@Base 2.28.0
+ mbedtls_cipher_auth_decrypt@Base 2.28.0
+ mbedtls_cipher_auth_decrypt_ext@Base 2.28.0
+ mbedtls_cipher_auth_encrypt@Base 2.28.0
+ mbedtls_cipher_auth_encrypt_ext@Base 2.28.0
+ mbedtls_cipher_check_tag@Base 2.28.0
+ mbedtls_cipher_cmac@Base 2.28.0
+ mbedtls_cipher_cmac_finish@Base 2.28.0
+ mbedtls_cipher_cmac_reset@Base 2.28.0
+ mbedtls_cipher_cmac_starts@Base 2.28.0
+ mbedtls_cipher_cmac_update@Base 2.28.0
+ mbedtls_cipher_crypt@Base 2.28.0
+ mbedtls_cipher_definitions@Base 2.28.0
+ mbedtls_cipher_finish@Base 2.28.0
+ mbedtls_cipher_free@Base 2.28.0
+ mbedtls_cipher_info_from_psa@Base 2.28.0
+ mbedtls_cipher_info_from_string@Base 2.28.0
+ mbedtls_cipher_info_from_type@Base 2.28.0
+ mbedtls_cipher_info_from_values@Base 2.28.0
+ mbedtls_cipher_init@Base 2.28.0
+ mbedtls_cipher_list@Base 2.28.0
+ mbedtls_cipher_reset@Base 2.28.0
+ mbedtls_cipher_set_iv@Base 2.28.0
+ mbedtls_cipher_set_padding_mode@Base 2.28.0
+ mbedtls_cipher_setkey@Base 2.28.0
+ mbedtls_cipher_setup@Base 2.28.0
+ mbedtls_cipher_supported@Base 2.28.0
+ mbedtls_cipher_update@Base 2.28.0
+ mbedtls_cipher_update_ad@Base 2.28.0
+ mbedtls_cipher_write_tag@Base 2.28.0
+ mbedtls_cmac_self_test@Base 2.28.0
+ mbedtls_ct_base64_dec_value@Base 2.28.0
+ mbedtls_ct_base64_enc_char@Base 2.28.0
+ mbedtls_ct_hmac@Base 2.28.0
+ mbedtls_ct_memcmp@Base 2.28.0
+ mbedtls_ct_memcpy_if_eq@Base 2.28.0
+ mbedtls_ct_memcpy_offset@Base 2.28.0
+ mbedtls_ct_mpi_uint_cond_assign@Base 2.28.0
+ mbedtls_ct_mpi_uint_lt@Base 2.28.0
+ mbedtls_ct_mpi_uint_mask@Base 2.28.0
+ mbedtls_ct_rsaes_pkcs1_v15_unpadding@Base 2.28.0
+ mbedtls_ct_size_bool_eq@Base 2.28.0
+ mbedtls_ct_size_mask@Base 2.28.0
+ mbedtls_ct_size_mask_ge@Base 2.28.0
+ mbedtls_ct_uint_if@Base 2.28.0
+ mbedtls_ct_uint_mask@Base 2.28.0
+ mbedtls_ctr_drbg_free@Base 2.28.0
+ mbedtls_ctr_drbg_init@Base 2.28.0
+ mbedtls_ctr_drbg_random@Base 2.28.0
+ mbedtls_ctr_drbg_random_with_add@Base 2.28.0
+ mbedtls_ctr_drbg_reseed@Base 2.28.0
+ mbedtls_ctr_drbg_seed@Base 2.28.0
+ mbedtls_ctr_drbg_self_test@Base 2.28.0
+ mbedtls_ctr_drbg_set_entropy_len@Base 2.28.0
+ mbedtls_ctr_drbg_set_nonce_len@Base 2.28.0
+ mbedtls_ctr_drbg_set_prediction_resistance@Base 2.28.0
+ mbedtls_ctr_drbg_set_reseed_interval@Base 2.28.0
+ mbedtls_ctr_drbg_update@Base 2.28.0
+ mbedtls_ctr_drbg_update_ret@Base 2.28.0
+ mbedtls_ctr_drbg_update_seed_file@Base 2.28.0
+ mbedtls_ctr_drbg_write_seed_file@Base 2.28.0
+ mbedtls_des3_crypt_cbc@Base 2.28.0
+ mbedtls_des3_crypt_ecb@Base 2.28.0
+ mbedtls_des3_free@Base 2.28.0
+ mbedtls_des3_init@Base 2.28.0
+ mbedtls_des3_set2key_dec@Base 2.28.0
+ mbedtls_des3_set2key_enc@Base 2.28.0
+ mbedtls_des3_set3key_dec@Base 2.28.0
+ mbedtls_des3_set3key_enc@Base 2.28.0
+ mbedtls_des_crypt_cbc@Base 2.28.0
+ mbedtls_des_crypt_ecb@Base 2.28.0
+ mbedtls_des_free@Base 2.28.0
+ mbedtls_des_init@Base 2.28.0
+ mbedtls_des_key_check_key_parity@Base 2.28.0
+ mbedtls_des_key_check_weak@Base 2.28.0
+ mbedtls_des_key_set_parity@Base 2.28.0
+ mbedtls_des_self_test@Base 2.28.0
+ mbedtls_des_setkey@Base 2.28.0
+ mbedtls_des_setkey_dec@Base 2.28.0
+ mbedtls_des_setkey_enc@Base 2.28.0
+ mbedtls_dhm_calc_secret@Base 2.28.0
+ mbedtls_dhm_free@Base 2.28.0
+ mbedtls_dhm_init@Base 2.28.0
+ mbedtls_dhm_make_params@Base 2.28.0
+ mbedtls_dhm_make_public@Base 2.28.0
+ mbedtls_dhm_parse_dhm@Base 2.28.0
+ mbedtls_dhm_parse_dhmfile@Base 2.28.0
+ mbedtls_dhm_read_params@Base 2.28.0
+ mbedtls_dhm_read_public@Base 2.28.0
+ mbedtls_dhm_self_test@Base 2.28.0
+ mbedtls_dhm_set_group@Base 2.28.0
+ mbedtls_ecc_group_of_psa@Base 2.28.0
+ mbedtls_ecdh_calc_secret@Base 2.28.0
+ mbedtls_ecdh_can_do@Base 2.28.0
+ mbedtls_ecdh_compute_shared@Base 2.28.0
+ mbedtls_ecdh_free@Base 2.28.0
+ mbedtls_ecdh_gen_public@Base 2.28.0
+ mbedtls_ecdh_get_params@Base 2.28.0
+ mbedtls_ecdh_init@Base 2.28.0
+ mbedtls_ecdh_make_params@Base 2.28.0
+ mbedtls_ecdh_make_public@Base 2.28.0
+ mbedtls_ecdh_read_params@Base 2.28.0
+ mbedtls_ecdh_read_public@Base 2.28.0
+ mbedtls_ecdh_setup@Base 2.28.0
+ mbedtls_ecdsa_can_do@Base 2.28.0
+ mbedtls_ecdsa_free@Base 2.28.0
+ mbedtls_ecdsa_from_keypair@Base 2.28.0
+ mbedtls_ecdsa_genkey@Base 2.28.0
+ mbedtls_ecdsa_info@Base 2.28.0
+ mbedtls_ecdsa_init@Base 2.28.0
+ mbedtls_ecdsa_read_signature@Base 2.28.0
+ mbedtls_ecdsa_read_signature_restartable@Base 2.28.0
+ mbedtls_ecdsa_sign@Base 2.28.0
+ mbedtls_ecdsa_sign_det@Base 2.28.0
+ mbedtls_ecdsa_sign_det_ext@Base 2.28.0
+ mbedtls_ecdsa_verify@Base 2.28.0
+ mbedtls_ecdsa_write_signature@Base 2.28.0
+ mbedtls_ecdsa_write_signature_det@Base 2.28.0
+ mbedtls_ecdsa_write_signature_restartable@Base 2.28.0
+ mbedtls_eckey_info@Base 2.28.0
+ mbedtls_eckeydh_info@Base 2.28.0
+ mbedtls_ecp_check_privkey@Base 2.28.0
+ mbedtls_ecp_check_pub_priv@Base 2.28.0
+ mbedtls_ecp_check_pubkey@Base 2.28.0
+ mbedtls_ecp_copy@Base 2.28.0
+ mbedtls_ecp_curve_info_from_grp_id@Base 2.28.0
+ mbedtls_ecp_curve_info_from_name@Base 2.28.0
+ mbedtls_ecp_curve_info_from_tls_id@Base 2.28.0
+ mbedtls_ecp_curve_list@Base 2.28.0
+ mbedtls_ecp_gen_key@Base 2.28.0
+ mbedtls_ecp_gen_keypair@Base 2.28.0
+ mbedtls_ecp_gen_keypair_base@Base 2.28.0
+ mbedtls_ecp_gen_privkey@Base 2.28.0
+ mbedtls_ecp_get_type@Base 2.28.0
+ mbedtls_ecp_group_copy@Base 2.28.0
+ mbedtls_ecp_group_free@Base 2.28.0
+ mbedtls_ecp_group_init@Base 2.28.0
+ mbedtls_ecp_group_load@Base 2.28.0
+ mbedtls_ecp_grp_id_list@Base 2.28.0
+ mbedtls_ecp_is_zero@Base 2.28.0
+ mbedtls_ecp_keypair_free@Base 2.28.0
+ mbedtls_ecp_keypair_init@Base 2.28.0
+ mbedtls_ecp_mul@Base 2.28.0
+ mbedtls_ecp_mul_restartable@Base 2.28.0
+ mbedtls_ecp_muladd@Base 2.28.0
+ mbedtls_ecp_muladd_restartable@Base 2.28.0
+ mbedtls_ecp_point_cmp@Base 2.28.0
+ mbedtls_ecp_point_free@Base 2.28.0
+ mbedtls_ecp_point_init@Base 2.28.0
+ mbedtls_ecp_point_read_binary@Base 2.28.0
+ mbedtls_ecp_point_read_string@Base 2.28.0
+ mbedtls_ecp_point_write_binary@Base 2.28.0
+ mbedtls_ecp_read_key@Base 2.28.0
+ mbedtls_ecp_self_test@Base 2.28.0
+ mbedtls_ecp_set_zero@Base 2.28.0
+ mbedtls_ecp_tls_read_group@Base 2.28.0
+ mbedtls_ecp_tls_read_group_id@Base 2.28.0
+ mbedtls_ecp_tls_read_point@Base 2.28.0
+ mbedtls_ecp_tls_write_group@Base 2.28.0
+ mbedtls_ecp_tls_write_point@Base 2.28.0
+ mbedtls_ecp_write_key@Base 2.28.0
+ mbedtls_entropy_add_source@Base 2.28.0
+ mbedtls_entropy_free@Base 2.28.0
+ mbedtls_entropy_func@Base 2.28.0
+ mbedtls_entropy_gather@Base 2.28.0
+ mbedtls_entropy_init@Base 2.28.0
+ mbedtls_entropy_self_test@Base 2.28.0
+ mbedtls_entropy_update_manual@Base 2.28.0
+ mbedtls_entropy_update_seed_file@Base 2.28.0
+ mbedtls_entropy_write_seed_file@Base 2.28.0
+ mbedtls_gcm_auth_decrypt@Base 2.28.0
+ mbedtls_gcm_crypt_and_tag@Base 2.28.0
+ mbedtls_gcm_finish@Base 2.28.0
+ mbedtls_gcm_free@Base 2.28.0
+ mbedtls_gcm_init@Base 2.28.0
+ mbedtls_gcm_self_test@Base 2.28.0
+ mbedtls_gcm_setkey@Base 2.28.0
+ mbedtls_gcm_starts@Base 2.28.0
+ mbedtls_gcm_update@Base 2.28.0
+ mbedtls_hardclock_poll@Base 2.28.0
+ mbedtls_havege_free@Base 2.28.0
+ mbedtls_havege_init@Base 2.28.0
+ mbedtls_havege_poll@Base 2.28.0
+ mbedtls_havege_random@Base 2.28.0
+ mbedtls_high_level_strerr@Base 2.28.0
+ mbedtls_hkdf@Base 2.28.0
+ mbedtls_hkdf_expand@Base 2.28.0
+ mbedtls_hkdf_extract@Base 2.28.0
+ mbedtls_hmac_drbg_free@Base 2.28.0
+ mbedtls_hmac_drbg_init@Base 2.28.0
+ mbedtls_hmac_drbg_random@Base 2.28.0
+ mbedtls_hmac_drbg_random_with_add@Base 2.28.0
+ mbedtls_hmac_drbg_reseed@Base 2.28.0
+ mbedtls_hmac_drbg_seed@Base 2.28.0
+ mbedtls_hmac_drbg_seed_buf@Base 2.28.0
+ mbedtls_hmac_drbg_self_test@Base 2.28.0
+ mbedtls_hmac_drbg_set_entropy_len@Base 2.28.0
+ mbedtls_hmac_drbg_set_prediction_resistance@Base 2.28.0
+ mbedtls_hmac_drbg_set_reseed_interval@Base 2.28.0
+ mbedtls_hmac_drbg_update@Base 2.28.0
+ mbedtls_hmac_drbg_update_ret@Base 2.28.0
+ mbedtls_hmac_drbg_update_seed_file@Base 2.28.0
+ mbedtls_hmac_drbg_write_seed_file@Base 2.28.0
+ mbedtls_internal_aes_decrypt@Base 2.28.0
+ mbedtls_internal_aes_encrypt@Base 2.28.0
+ mbedtls_internal_md2_process@Base 2.28.0
+ mbedtls_internal_md4_process@Base 2.28.0
+ mbedtls_internal_md5_process@Base 2.28.0
+ mbedtls_internal_ripemd160_process@Base 2.28.0
+ mbedtls_internal_sha1_process@Base 2.28.0
+ mbedtls_internal_sha256_process@Base 2.28.0
+ mbedtls_internal_sha512_process@Base 2.28.0
+ mbedtls_low_level_strerr@Base 2.28.0
+ mbedtls_md2@Base 2.28.0
+ mbedtls_md2_clone@Base 2.28.0
+ mbedtls_md2_finish@Base 2.28.0
+ mbedtls_md2_finish_ret@Base 2.28.0
+ mbedtls_md2_free@Base 2.28.0
+ mbedtls_md2_info@Base 2.28.0
+ mbedtls_md2_init@Base 2.28.0
+ mbedtls_md2_process@Base 2.28.0
+ mbedtls_md2_ret@Base 2.28.0
+ mbedtls_md2_self_test@Base 2.28.0
+ mbedtls_md2_starts@Base 2.28.0
+ mbedtls_md2_starts_ret@Base 2.28.0
+ mbedtls_md2_update@Base 2.28.0
+ mbedtls_md2_update_ret@Base 2.28.0
+ mbedtls_md4@Base 2.28.0
+ mbedtls_md4_clone@Base 2.28.0
+ mbedtls_md4_finish@Base 2.28.0
+ mbedtls_md4_finish_ret@Base 2.28.0
+ mbedtls_md4_free@Base 2.28.0
+ mbedtls_md4_info@Base 2.28.0
+ mbedtls_md4_init@Base 2.28.0
+ mbedtls_md4_process@Base 2.28.0
+ mbedtls_md4_ret@Base 2.28.0
+ mbedtls_md4_self_test@Base 2.28.0
+ mbedtls_md4_starts@Base 2.28.0
+ mbedtls_md4_starts_ret@Base 2.28.0
+ mbedtls_md4_update@Base 2.28.0
+ mbedtls_md4_update_ret@Base 2.28.0
+ mbedtls_md5@Base 2.28.0
+ mbedtls_md5_clone@Base 2.28.0
+ mbedtls_md5_finish@Base 2.28.0
+ mbedtls_md5_finish_ret@Base 2.28.0
+ mbedtls_md5_free@Base 2.28.0
+ mbedtls_md5_info@Base 2.28.0
+ mbedtls_md5_init@Base 2.28.0
+ mbedtls_md5_process@Base 2.28.0
+ mbedtls_md5_ret@Base 2.28.0
+ mbedtls_md5_self_test@Base 2.28.0
+ mbedtls_md5_starts@Base 2.28.0
+ mbedtls_md5_starts_ret@Base 2.28.0
+ mbedtls_md5_update@Base 2.28.0
+ mbedtls_md5_update_ret@Base 2.28.0
+ mbedtls_md@Base 2.28.0
+ mbedtls_md_clone@Base 2.28.0
+ mbedtls_md_file@Base 2.28.0
+ mbedtls_md_finish@Base 2.28.0
+ mbedtls_md_free@Base 2.28.0
+ mbedtls_md_get_name@Base 2.28.0
+ mbedtls_md_get_size@Base 2.28.0
+ mbedtls_md_get_type@Base 2.28.0
+ mbedtls_md_hmac@Base 2.28.0
+ mbedtls_md_hmac_finish@Base 2.28.0
+ mbedtls_md_hmac_reset@Base 2.28.0
+ mbedtls_md_hmac_starts@Base 2.28.0
+ mbedtls_md_hmac_update@Base 2.28.0
+ mbedtls_md_info_from_psa@Base 2.28.0
+ mbedtls_md_info_from_string@Base 2.28.0
+ mbedtls_md_info_from_type@Base 2.28.0
+ mbedtls_md_init@Base 2.28.0
+ mbedtls_md_init_ctx@Base 2.28.0
+ mbedtls_md_list@Base 2.28.0
+ mbedtls_md_process@Base 2.28.0
+ mbedtls_md_setup@Base 2.28.0
+ mbedtls_md_starts@Base 2.28.0
+ mbedtls_md_update@Base 2.28.0
+ mbedtls_mpi_add_abs@Base 2.28.0
+ mbedtls_mpi_add_int@Base 2.28.0
+ mbedtls_mpi_add_mpi@Base 2.28.0
+ mbedtls_mpi_bitlen@Base 2.28.0
+ mbedtls_mpi_cmp_abs@Base 2.28.0
+ mbedtls_mpi_cmp_int@Base 2.28.0
+ mbedtls_mpi_cmp_mpi@Base 2.28.0
+ mbedtls_mpi_copy@Base 2.28.0
+ mbedtls_mpi_div_int@Base 2.28.0
+ mbedtls_mpi_div_mpi@Base 2.28.0
+ mbedtls_mpi_exp_mod@Base 2.28.0
+ mbedtls_mpi_fill_random@Base 2.28.0
+ mbedtls_mpi_free@Base 2.28.0
+ mbedtls_mpi_gcd@Base 2.28.0
+ mbedtls_mpi_gen_prime@Base 2.28.0
+ mbedtls_mpi_get_bit@Base 2.28.0
+ mbedtls_mpi_get_mont_r2_unsafe@Base 2.28.7
+ mbedtls_mpi_grow@Base 2.28.0
+ mbedtls_mpi_init@Base 2.28.0
+ mbedtls_mpi_inv_mod@Base 2.28.0
+ mbedtls_mpi_is_prime@Base 2.28.0
+ mbedtls_mpi_is_prime_ext@Base 2.28.0
+ mbedtls_mpi_lsb@Base 2.28.0
+ mbedtls_mpi_lset@Base 2.28.0
+ mbedtls_mpi_lt_mpi_ct@Base 2.28.0
+ mbedtls_mpi_mod_int@Base 2.28.0
+ mbedtls_mpi_mod_mpi@Base 2.28.0
+ mbedtls_mpi_montmul@Base 2.28.7
+ mbedtls_mpi_montmul_init@Base 2.28.7
+ mbedtls_mpi_mul_int@Base 2.28.0
+ mbedtls_mpi_mul_mpi@Base 2.28.0
+ mbedtls_mpi_random@Base 2.28.0
+ mbedtls_mpi_read_binary@Base 2.28.0
+ mbedtls_mpi_read_binary_le@Base 2.28.0
+ mbedtls_mpi_read_file@Base 2.28.0
+ mbedtls_mpi_read_string@Base 2.28.0
+ mbedtls_mpi_safe_cond_assign@Base 2.28.0
+ mbedtls_mpi_safe_cond_swap@Base 2.28.0
+ mbedtls_mpi_self_test@Base 2.28.0
+ mbedtls_mpi_set_bit@Base 2.28.0
+ mbedtls_mpi_shift_l@Base 2.28.0
+ mbedtls_mpi_shift_r@Base 2.28.0
+ mbedtls_mpi_shrink@Base 2.28.0
+ mbedtls_mpi_size@Base 2.28.0
+ mbedtls_mpi_sub_abs@Base 2.28.0
+ mbedtls_mpi_sub_int@Base 2.28.0
+ mbedtls_mpi_sub_mpi@Base 2.28.0
+ mbedtls_mpi_swap@Base 2.28.0
+ mbedtls_mpi_write_binary@Base 2.28.0
+ mbedtls_mpi_write_binary_le@Base 2.28.0
+ mbedtls_mpi_write_file@Base 2.28.0
+ mbedtls_mpi_write_string@Base 2.28.0
+ mbedtls_mutex_free@Base 2.28.0
+ mbedtls_mutex_init@Base 2.28.0
+ mbedtls_mutex_lock@Base 2.28.0
+ mbedtls_mutex_unlock@Base 2.28.0
+ mbedtls_oid_get_attr_short_name@Base 2.28.0
+ mbedtls_oid_get_certificate_policies@Base 2.28.0
+ mbedtls_oid_get_cipher_alg@Base 2.28.0
+ mbedtls_oid_get_ec_grp@Base 2.28.0
+ mbedtls_oid_get_extended_key_usage@Base 2.28.0
+ mbedtls_oid_get_md_alg@Base 2.28.0
+ mbedtls_oid_get_md_hmac@Base 2.28.0
+ mbedtls_oid_get_numeric_string@Base 2.28.0
+ mbedtls_oid_get_oid_by_ec_grp@Base 2.28.0
+ mbedtls_oid_get_oid_by_md@Base 2.28.0
+ mbedtls_oid_get_oid_by_pk_alg@Base 2.28.0
+ mbedtls_oid_get_oid_by_sig_alg@Base 2.28.0
+ mbedtls_oid_get_pk_alg@Base 2.28.0
+ mbedtls_oid_get_pkcs12_pbe_alg@Base 2.28.0
+ mbedtls_oid_get_sig_alg@Base 2.28.0
+ mbedtls_oid_get_sig_alg_desc@Base 2.28.0
+ mbedtls_oid_get_x509_ext_type@Base 2.28.0
+ (arch=any-i386)mbedtls_padlock_has_support@Base 2.28.0
+ (arch=any-i386)mbedtls_padlock_xcryptcbc@Base 2.28.0
+ (arch=any-i386)mbedtls_padlock_xcryptecb@Base 2.28.0
+ mbedtls_pem_free@Base 2.28.0
+ mbedtls_pem_init@Base 2.28.0
+ mbedtls_pem_read_buffer@Base 2.28.0
+ mbedtls_pem_write_buffer@Base 2.28.0
+ mbedtls_pk_can_do@Base 2.28.0
+ mbedtls_pk_check_pair@Base 2.28.0
+ mbedtls_pk_debug@Base 2.28.0
+ mbedtls_pk_decrypt@Base 2.28.0
+ mbedtls_pk_encrypt@Base 2.28.0
+ mbedtls_pk_free@Base 2.28.0
+ mbedtls_pk_get_bitlen@Base 2.28.0
+ mbedtls_pk_get_name@Base 2.28.0
+ mbedtls_pk_get_type@Base 2.28.0
+ mbedtls_pk_info_from_type@Base 2.28.0
+ mbedtls_pk_init@Base 2.28.0
+ mbedtls_pk_load_file@Base 2.28.0
+ mbedtls_pk_parse_key@Base 2.28.0
+ mbedtls_pk_parse_keyfile@Base 2.28.0
+ mbedtls_pk_parse_public_key@Base 2.28.0
+ mbedtls_pk_parse_public_keyfile@Base 2.28.0
+ mbedtls_pk_parse_subpubkey@Base 2.28.0
+ mbedtls_pk_setup@Base 2.28.0
+ mbedtls_pk_setup_rsa_alt@Base 2.28.0
+ mbedtls_pk_sign@Base 2.28.0
+ mbedtls_pk_sign_restartable@Base 2.28.0
+ mbedtls_pk_verify@Base 2.28.0
+ mbedtls_pk_verify_ext@Base 2.28.0
+ mbedtls_pk_verify_restartable@Base 2.28.0
+ mbedtls_pk_write_key_der@Base 2.28.0
+ mbedtls_pk_write_key_pem@Base 2.28.0
+ mbedtls_pk_write_pubkey@Base 2.28.0
+ mbedtls_pk_write_pubkey_der@Base 2.28.0
+ mbedtls_pk_write_pubkey_pem@Base 2.28.0
+ mbedtls_pkcs12_derivation@Base 2.28.0
+ mbedtls_pkcs12_pbe@Base 2.28.0
+ mbedtls_pkcs12_pbe_ext@Base 2.28.5
+ mbedtls_pkcs12_pbe_sha1_rc4_128@Base 2.28.0
+ mbedtls_pkcs5_pbes2@Base 2.28.0
+ mbedtls_pkcs5_pbes2_ext@Base 2.28.5
+ mbedtls_pkcs5_pbkdf2_hmac@Base 2.28.0
+ mbedtls_pkcs5_self_test@Base 2.28.0
+ mbedtls_platform_entropy_poll@Base 2.28.0
+ mbedtls_platform_gmtime_r@Base 2.28.0
+ mbedtls_platform_setup@Base 2.28.0
+ mbedtls_platform_teardown@Base 2.28.0
+ mbedtls_platform_zeroize@Base 2.28.0
+ mbedtls_poly1305_finish@Base 2.28.0
+ mbedtls_poly1305_free@Base 2.28.0
+ mbedtls_poly1305_init@Base 2.28.0
+ mbedtls_poly1305_mac@Base 2.28.0
+ mbedtls_poly1305_self_test@Base 2.28.0
+ mbedtls_poly1305_starts@Base 2.28.0
+ mbedtls_poly1305_update@Base 2.28.0
+ mbedtls_psa_aead_decrypt@Base 2.28.0
+ mbedtls_psa_aead_encrypt@Base 2.28.0
+ mbedtls_psa_cipher_abort@Base 2.28.0
+ mbedtls_psa_cipher_decrypt@Base 2.28.0
+ mbedtls_psa_cipher_decrypt_setup@Base 2.28.0
+ mbedtls_psa_cipher_encrypt@Base 2.28.0
+ mbedtls_psa_cipher_encrypt_setup@Base 2.28.0
+ mbedtls_psa_cipher_finish@Base 2.28.0
+ mbedtls_psa_cipher_set_iv@Base 2.28.0
+ mbedtls_psa_cipher_update@Base 2.28.0
+ mbedtls_psa_crypto_configure_entropy_sources@Base 2.28.0
+ mbedtls_psa_crypto_free@Base 2.28.0
+ mbedtls_psa_ecdsa_sign_hash@Base 2.28.0
+ mbedtls_psa_ecdsa_verify_hash@Base 2.28.0
+ mbedtls_psa_ecp_export_key@Base 2.28.0
+ mbedtls_psa_ecp_export_public_key@Base 2.28.0
+ mbedtls_psa_ecp_generate_key@Base 2.28.0
+ mbedtls_psa_ecp_import_key@Base 2.28.0
+ mbedtls_psa_ecp_load_representation@Base 2.28.0
+ mbedtls_psa_get_stats@Base 2.28.0
+ mbedtls_psa_hash_abort@Base 2.28.0
+ mbedtls_psa_hash_clone@Base 2.28.0
+ mbedtls_psa_hash_compute@Base 2.28.0
+ mbedtls_psa_hash_finish@Base 2.28.0
+ mbedtls_psa_hash_setup@Base 2.28.0
+ mbedtls_psa_hash_update@Base 2.28.0
+ mbedtls_psa_mac_abort@Base 2.28.0
+ mbedtls_psa_mac_compute@Base 2.28.0
+ mbedtls_psa_mac_sign_finish@Base 2.28.0
+ mbedtls_psa_mac_sign_setup@Base 2.28.0
+ mbedtls_psa_mac_update@Base 2.28.0
+ mbedtls_psa_mac_verify_finish@Base 2.28.0
+ mbedtls_psa_mac_verify_setup@Base 2.28.0
+ mbedtls_psa_random_state@Base 2.28.0
+ mbedtls_psa_rsa_export_key@Base 2.28.0
+ mbedtls_psa_rsa_export_public_key@Base 2.28.0
+ mbedtls_psa_rsa_generate_key@Base 2.28.0
+ mbedtls_psa_rsa_import_key@Base 2.28.0
+ mbedtls_psa_rsa_load_representation@Base 2.28.0
+ mbedtls_psa_rsa_sign_hash@Base 2.28.0
+ mbedtls_psa_rsa_verify_hash@Base 2.28.0
+ mbedtls_ripemd160@Base 2.28.0
+ mbedtls_ripemd160_clone@Base 2.28.0
+ mbedtls_ripemd160_finish@Base 2.28.0
+ mbedtls_ripemd160_finish_ret@Base 2.28.0
+ mbedtls_ripemd160_free@Base 2.28.0
+ mbedtls_ripemd160_info@Base 2.28.0
+ mbedtls_ripemd160_init@Base 2.28.0
+ mbedtls_ripemd160_process@Base 2.28.0
+ mbedtls_ripemd160_ret@Base 2.28.0
+ mbedtls_ripemd160_self_test@Base 2.28.0
+ mbedtls_ripemd160_starts@Base 2.28.0
+ mbedtls_ripemd160_starts_ret@Base 2.28.0
+ mbedtls_ripemd160_update@Base 2.28.0
+ mbedtls_ripemd160_update_ret@Base 2.28.0
+ mbedtls_rsa_alt_info@Base 2.28.0
+ mbedtls_rsa_check_privkey@Base 2.28.0
+ mbedtls_rsa_check_pub_priv@Base 2.28.0
+ mbedtls_rsa_check_pubkey@Base 2.28.0
+ mbedtls_rsa_complete@Base 2.28.0
+ mbedtls_rsa_copy@Base 2.28.0
+ mbedtls_rsa_deduce_crt@Base 2.28.0
+ mbedtls_rsa_deduce_primes@Base 2.28.0
+ mbedtls_rsa_deduce_private_exponent@Base 2.28.0
+ mbedtls_rsa_export@Base 2.28.0
+ mbedtls_rsa_export_crt@Base 2.28.0
+ mbedtls_rsa_export_raw@Base 2.28.0
+ mbedtls_rsa_free@Base 2.28.0
+ mbedtls_rsa_gen_key@Base 2.28.0
+ mbedtls_rsa_get_len@Base 2.28.0
+ mbedtls_rsa_import@Base 2.28.0
+ mbedtls_rsa_import_raw@Base 2.28.0
+ mbedtls_rsa_info@Base 2.28.0
+ mbedtls_rsa_init@Base 2.28.0
+ mbedtls_rsa_pkcs1_decrypt@Base 2.28.0
+ mbedtls_rsa_pkcs1_encrypt@Base 2.28.0
+ mbedtls_rsa_pkcs1_sign@Base 2.28.0
+ mbedtls_rsa_pkcs1_verify@Base 2.28.0
+ mbedtls_rsa_private@Base 2.28.0
+ mbedtls_rsa_public@Base 2.28.0
+ mbedtls_rsa_rsaes_oaep_decrypt@Base 2.28.0
+ mbedtls_rsa_rsaes_oaep_encrypt@Base 2.28.0
+ mbedtls_rsa_rsaes_pkcs1_v15_decrypt@Base 2.28.0
+ mbedtls_rsa_rsaes_pkcs1_v15_encrypt@Base 2.28.0
+ mbedtls_rsa_rsassa_pkcs1_v15_sign@Base 2.28.0
+ mbedtls_rsa_rsassa_pkcs1_v15_verify@Base 2.28.0
+ mbedtls_rsa_rsassa_pss_sign@Base 2.28.0
+ mbedtls_rsa_rsassa_pss_sign_ext@Base 2.28.0
+ mbedtls_rsa_rsassa_pss_verify@Base 2.28.0
+ mbedtls_rsa_rsassa_pss_verify_ext@Base 2.28.0
+ mbedtls_rsa_self_test@Base 2.28.0
+ mbedtls_rsa_set_padding@Base 2.28.0
+ mbedtls_rsa_validate_crt@Base 2.28.0
+ mbedtls_rsa_validate_params@Base 2.28.0
+ mbedtls_set_alarm@Base 2.28.0
+ mbedtls_sha1@Base 2.28.0
+ mbedtls_sha1_clone@Base 2.28.0
+ mbedtls_sha1_finish@Base 2.28.0
+ mbedtls_sha1_finish_ret@Base 2.28.0
+ mbedtls_sha1_free@Base 2.28.0
+ mbedtls_sha1_info@Base 2.28.0
+ mbedtls_sha1_init@Base 2.28.0
+ mbedtls_sha1_process@Base 2.28.0
+ mbedtls_sha1_ret@Base 2.28.0
+ mbedtls_sha1_self_test@Base 2.28.0
+ mbedtls_sha1_starts@Base 2.28.0
+ mbedtls_sha1_starts_ret@Base 2.28.0
+ mbedtls_sha1_update@Base 2.28.0
+ mbedtls_sha1_update_ret@Base 2.28.0
+ mbedtls_sha224_info@Base 2.28.0
+ mbedtls_sha256@Base 2.28.0
+ mbedtls_sha256_clone@Base 2.28.0
+ mbedtls_sha256_finish@Base 2.28.0
+ mbedtls_sha256_finish_ret@Base 2.28.0
+ mbedtls_sha256_free@Base 2.28.0
+ mbedtls_sha256_info@Base 2.28.0
+ mbedtls_sha256_init@Base 2.28.0
+ mbedtls_sha256_process@Base 2.28.0
+ mbedtls_sha256_ret@Base 2.28.0
+ mbedtls_sha256_self_test@Base 2.28.0
+ mbedtls_sha256_starts@Base 2.28.0
+ mbedtls_sha256_starts_ret@Base 2.28.0
+ mbedtls_sha256_update@Base 2.28.0
+ mbedtls_sha256_update_ret@Base 2.28.0
+ mbedtls_sha384_info@Base 2.28.0
+ mbedtls_sha512@Base 2.28.0
+ mbedtls_sha512_clone@Base 2.28.0
+ mbedtls_sha512_finish@Base 2.28.0
+ mbedtls_sha512_finish_ret@Base 2.28.0
+ mbedtls_sha512_free@Base 2.28.0
+ mbedtls_sha512_info@Base 2.28.0
+ mbedtls_sha512_init@Base 2.28.0
+ mbedtls_sha512_process@Base 2.28.0
+ mbedtls_sha512_ret@Base 2.28.0
+ mbedtls_sha512_self_test@Base 2.28.0
+ mbedtls_sha512_starts@Base 2.28.0
+ mbedtls_sha512_starts_ret@Base 2.28.0
+ mbedtls_sha512_update@Base 2.28.0
+ mbedtls_sha512_update_ret@Base 2.28.0
+ mbedtls_strerror@Base 2.28.0
+ mbedtls_threading_readdir_mutex@Base 2.28.0
+ mbedtls_timing_alarmed@Base 2.28.0
+ mbedtls_timing_get_delay@Base 2.28.0
+ mbedtls_timing_get_timer@Base 2.28.0
+ mbedtls_timing_hardclock@Base 2.28.0
+ mbedtls_timing_self_test@Base 2.28.0
+ mbedtls_timing_set_delay@Base 2.28.0
+ mbedtls_to_psa_error@Base 2.28.0
+ mbedtls_version_check_feature@Base 2.28.0
+ mbedtls_version_get_number@Base 2.28.0
+ mbedtls_version_get_string@Base 2.28.0
+ mbedtls_version_get_string_full@Base 2.28.0
+ mbedtls_xtea_crypt_cbc@Base 2.28.0
+ mbedtls_xtea_crypt_ecb@Base 2.28.0
+ mbedtls_xtea_free@Base 2.28.0
+ mbedtls_xtea_init@Base 2.28.0
+ mbedtls_xtea_self_test@Base 2.28.0
+ mbedtls_xtea_setup@Base 2.28.0
+ psa_aead_decrypt@Base 2.28.0
+ psa_aead_encrypt@Base 2.28.0
+ psa_allocate_buffer_to_slot@Base 2.28.0
+ psa_asymmetric_decrypt@Base 2.28.0
+ psa_asymmetric_encrypt@Base 2.28.0
+ psa_cipher_abort@Base 2.28.0
+ psa_cipher_decrypt@Base 2.28.0
+ psa_cipher_decrypt_setup@Base 2.28.0
+ psa_cipher_encrypt@Base 2.28.0
+ psa_cipher_encrypt_setup@Base 2.28.0
+ psa_cipher_finish@Base 2.28.0
+ psa_cipher_generate_iv@Base 2.28.0
+ psa_cipher_set_iv@Base 2.28.0
+ psa_cipher_update@Base 2.28.0
+ psa_close_key@Base 2.28.0
+ psa_copy_key@Base 2.28.0
+ psa_copy_key_material_into_slot@Base 2.28.0
+ psa_crypto_init@Base 2.28.0
+ psa_destroy_key@Base 2.28.0
+ psa_destroy_persistent_key@Base 2.28.0
+ psa_driver_wrapper_aead_decrypt@Base 2.28.0
+ psa_driver_wrapper_aead_encrypt@Base 2.28.0
+ psa_driver_wrapper_cipher_abort@Base 2.28.0
+ psa_driver_wrapper_cipher_decrypt@Base 2.28.0
+ psa_driver_wrapper_cipher_decrypt_setup@Base 2.28.0
+ psa_driver_wrapper_cipher_encrypt@Base 2.28.0
+ psa_driver_wrapper_cipher_encrypt_setup@Base 2.28.0
+ psa_driver_wrapper_cipher_finish@Base 2.28.0
+ psa_driver_wrapper_cipher_set_iv@Base 2.28.0
+ psa_driver_wrapper_cipher_update@Base 2.28.0
+ psa_driver_wrapper_export_key@Base 2.28.0
+ psa_driver_wrapper_export_public_key@Base 2.28.0
+ psa_driver_wrapper_free@Base 2.28.0
+ psa_driver_wrapper_generate_key@Base 2.28.0
+ psa_driver_wrapper_get_builtin_key@Base 2.28.0
+ psa_driver_wrapper_get_key_buffer_size@Base 2.28.0
+ psa_driver_wrapper_hash_abort@Base 2.28.0
+ psa_driver_wrapper_hash_clone@Base 2.28.0
+ psa_driver_wrapper_hash_compute@Base 2.28.0
+ psa_driver_wrapper_hash_finish@Base 2.28.0
+ psa_driver_wrapper_hash_setup@Base 2.28.0
+ psa_driver_wrapper_hash_update@Base 2.28.0
+ psa_driver_wrapper_import_key@Base 2.28.0
+ psa_driver_wrapper_init@Base 2.28.0
+ psa_driver_wrapper_mac_abort@Base 2.28.0
+ psa_driver_wrapper_mac_compute@Base 2.28.0
+ psa_driver_wrapper_mac_sign_finish@Base 2.28.0
+ psa_driver_wrapper_mac_sign_setup@Base 2.28.0
+ psa_driver_wrapper_mac_update@Base 2.28.0
+ psa_driver_wrapper_mac_verify_finish@Base 2.28.0
+ psa_driver_wrapper_mac_verify_setup@Base 2.28.0
+ psa_driver_wrapper_sign_hash@Base 2.28.0
+ psa_driver_wrapper_sign_message@Base 2.28.0
+ psa_driver_wrapper_verify_hash@Base 2.28.0
+ psa_driver_wrapper_verify_message@Base 2.28.0
+ psa_export_key@Base 2.28.0
+ psa_export_key_internal@Base 2.28.0
+ psa_export_public_key@Base 2.28.0
+ psa_export_public_key_internal@Base 2.28.0
+ psa_format_key_data_for_storage@Base 2.28.0
+ psa_free_persistent_key_data@Base 2.28.0
+ psa_generate_key@Base 2.28.0
+ psa_generate_key_internal@Base 2.28.0
+ psa_generate_random@Base 2.28.0
+ psa_get_and_lock_key_slot@Base 2.28.0
+ psa_get_empty_key_slot@Base 2.28.0
+ psa_get_key_attributes@Base 2.28.0
+ psa_get_key_domain_parameters@Base 2.28.0
+ psa_hash_abort@Base 2.28.0
+ psa_hash_clone@Base 2.28.0
+ psa_hash_compare@Base 2.28.0
+ psa_hash_compute@Base 2.28.0
+ psa_hash_finish@Base 2.28.0
+ psa_hash_setup@Base 2.28.0
+ psa_hash_update@Base 2.28.0
+ psa_hash_verify@Base 2.28.0
+ psa_import_key@Base 2.28.0
+ psa_import_key_into_slot@Base 2.28.0
+ psa_initialize_key_slots@Base 2.28.0
+ psa_is_key_present_in_storage@Base 2.28.0
+ psa_is_valid_key_id@Base 2.28.0
+ psa_its_get@Base 2.28.0
+ psa_its_get_info@Base 2.28.0
+ psa_its_remove@Base 2.28.0
+ psa_its_set@Base 2.28.0
+ psa_key_derivation_abort@Base 2.28.0
+ psa_key_derivation_get_capacity@Base 2.28.0
+ psa_key_derivation_input_bytes@Base 2.28.0
+ psa_key_derivation_input_key@Base 2.28.0
+ psa_key_derivation_key_agreement@Base 2.28.0
+ psa_key_derivation_output_bytes@Base 2.28.0
+ psa_key_derivation_output_key@Base 2.28.0
+ psa_key_derivation_set_capacity@Base 2.28.0
+ psa_key_derivation_setup@Base 2.28.0
+ psa_load_persistent_key@Base 2.28.0
+ psa_mac_abort@Base 2.28.0
+ psa_mac_compute@Base 2.28.0
+ psa_mac_sign_finish@Base 2.28.0
+ psa_mac_sign_setup@Base 2.28.0
+ psa_mac_update@Base 2.28.0
+ psa_mac_verify@Base 2.28.0
+ psa_mac_verify_finish@Base 2.28.0
+ psa_mac_verify_setup@Base 2.28.0
+ psa_open_key@Base 2.28.0
+ psa_parse_key_data_from_storage@Base 2.28.0
+ psa_purge_key@Base 2.28.0
+ psa_raw_key_agreement@Base 2.28.0
+ psa_remove_key_data_from_memory@Base 2.28.0
+ psa_reset_key_attributes@Base 2.28.0
+ psa_save_persistent_key@Base 2.28.0
+ psa_set_key_domain_parameters@Base 2.28.0
+ psa_sign_hash@Base 2.28.0
+ psa_sign_hash_builtin@Base 2.28.0
+ psa_sign_message@Base 2.28.0
+ psa_sign_message_builtin@Base 2.28.0
+ psa_unlock_key_slot@Base 2.28.0
+ psa_validate_key_location@Base 2.28.0
+ psa_validate_key_persistence@Base 2.28.0
+ psa_verify_hash@Base 2.28.0
+ psa_verify_hash_builtin@Base 2.28.0
+ psa_verify_message@Base 2.28.0
+ psa_verify_message_builtin@Base 2.28.0
+ psa_wipe_all_key_slots@Base 2.28.0
+ psa_wipe_key_slot@Base 2.28.0
diff -Nru mbedtls-2.28.7/debian/libmbedtls14.install 
mbedtls-2.28.7/debian/libmbedtls14.install
--- mbedtls-2.28.7/debian/libmbedtls14.install  2023-04-09 10:23:57.000000000 
+0000
+++ mbedtls-2.28.7/debian/libmbedtls14.install  1970-01-01 00:00:00.000000000 
+0000
@@ -1,2 +0,0 @@
-usr/lib/*/libmbedtls.so.14*
-usr/lib/*/libmbedtls.so.2.28.*
diff -Nru mbedtls-2.28.7/debian/libmbedtls14.symbols 
mbedtls-2.28.7/debian/libmbedtls14.symbols
--- mbedtls-2.28.7/debian/libmbedtls14.symbols  2023-04-09 10:23:57.000000000 
+0000
+++ mbedtls-2.28.7/debian/libmbedtls14.symbols  1970-01-01 00:00:00.000000000 
+0000
@@ -1,210 +0,0 @@
-libmbedtls.so.14 libmbedtls14 #MINVER#
-* Build-Depends-Package: libmbedtls-dev
- mbedtls_debug_print_buf@Base 2.28.0
- mbedtls_debug_print_crt@Base 2.28.0
- mbedtls_debug_print_ecp@Base 2.28.0
- mbedtls_debug_print_mpi@Base 2.28.0
- mbedtls_debug_print_msg@Base 2.28.0
- mbedtls_debug_print_ret@Base 2.28.0
- mbedtls_debug_printf_ecdh@Base 2.28.0
- mbedtls_debug_set_threshold@Base 2.28.0
- mbedtls_net_accept@Base 2.28.0
- mbedtls_net_bind@Base 2.28.0
- mbedtls_net_close@Base 2.28.0
- mbedtls_net_connect@Base 2.28.0
- mbedtls_net_free@Base 2.28.0
- mbedtls_net_init@Base 2.28.0
- mbedtls_net_poll@Base 2.28.0
- mbedtls_net_recv@Base 2.28.0
- mbedtls_net_recv_timeout@Base 2.28.0
- mbedtls_net_send@Base 2.28.0
- mbedtls_net_set_block@Base 2.28.0
- mbedtls_net_set_nonblock@Base 2.28.0
- mbedtls_net_usleep@Base 2.28.0
- mbedtls_ssl_buffering_free@Base 2.28.0
- mbedtls_ssl_cache_free@Base 2.28.0
- mbedtls_ssl_cache_get@Base 2.28.0
- mbedtls_ssl_cache_init@Base 2.28.0
- mbedtls_ssl_cache_set@Base 2.28.0
- mbedtls_ssl_cache_set_max_entries@Base 2.28.0
- mbedtls_ssl_cache_set_timeout@Base 2.28.0
- mbedtls_ssl_check_cert_usage@Base 2.28.0
- mbedtls_ssl_check_curve@Base 2.28.0
- mbedtls_ssl_check_curve_tls_id@Base 2.28.1
- mbedtls_ssl_check_pending@Base 2.28.0
- mbedtls_ssl_check_record@Base 2.28.0
- mbedtls_ssl_check_sig_hash@Base 2.28.0
- mbedtls_ssl_check_timer@Base 2.28.0
- mbedtls_ssl_ciphersuite_from_id@Base 2.28.0
- mbedtls_ssl_ciphersuite_from_string@Base 2.28.0
- mbedtls_ssl_ciphersuite_uses_ec@Base 2.28.0
- mbedtls_ssl_ciphersuite_uses_psk@Base 2.28.0
- mbedtls_ssl_close_notify@Base 2.28.0
- mbedtls_ssl_conf_alpn_protocols@Base 2.28.0
- mbedtls_ssl_conf_arc4_support@Base 2.28.0
- mbedtls_ssl_conf_authmode@Base 2.28.0
- mbedtls_ssl_conf_ca_chain@Base 2.28.0
- mbedtls_ssl_conf_cbc_record_splitting@Base 2.28.0
- mbedtls_ssl_conf_cert_profile@Base 2.28.0
- mbedtls_ssl_conf_cert_req_ca_list@Base 2.28.0
- mbedtls_ssl_conf_ciphersuites@Base 2.28.0
- mbedtls_ssl_conf_ciphersuites_for_version@Base 2.28.0
- mbedtls_ssl_conf_curves@Base 2.28.0
- mbedtls_ssl_conf_dbg@Base 2.28.0
- mbedtls_ssl_conf_dh_param@Base 2.28.0
- mbedtls_ssl_conf_dh_param_bin@Base 2.28.0
- mbedtls_ssl_conf_dh_param_ctx@Base 2.28.0
- mbedtls_ssl_conf_dhm_min_bitlen@Base 2.28.0
- mbedtls_ssl_conf_dtls_anti_replay@Base 2.28.0
- mbedtls_ssl_conf_dtls_badmac_limit@Base 2.28.0
- mbedtls_ssl_conf_dtls_cookies@Base 2.28.0
- mbedtls_ssl_conf_dtls_srtp_protection_profiles@Base 2.28.0
- mbedtls_ssl_conf_encrypt_then_mac@Base 2.28.0
- mbedtls_ssl_conf_endpoint@Base 2.28.0
- mbedtls_ssl_conf_export_keys_cb@Base 2.28.0
- mbedtls_ssl_conf_export_keys_ext_cb@Base 2.28.0
- mbedtls_ssl_conf_extended_master_secret@Base 2.28.0
- mbedtls_ssl_conf_fallback@Base 2.28.0
- mbedtls_ssl_conf_handshake_timeout@Base 2.28.0
- mbedtls_ssl_conf_legacy_renegotiation@Base 2.28.0
- mbedtls_ssl_conf_max_frag_len@Base 2.28.0
- mbedtls_ssl_conf_max_version@Base 2.28.0
- mbedtls_ssl_conf_min_version@Base 2.28.0
- mbedtls_ssl_conf_own_cert@Base 2.28.0
- mbedtls_ssl_conf_psk@Base 2.28.0
- mbedtls_ssl_conf_psk_cb@Base 2.28.0
- mbedtls_ssl_conf_read_timeout@Base 2.28.0
- mbedtls_ssl_conf_renegotiation@Base 2.28.0
- mbedtls_ssl_conf_renegotiation_enforced@Base 2.28.0
- mbedtls_ssl_conf_renegotiation_period@Base 2.28.0
- mbedtls_ssl_conf_rng@Base 2.28.0
- mbedtls_ssl_conf_session_cache@Base 2.28.0
- mbedtls_ssl_conf_session_tickets@Base 2.28.0
- mbedtls_ssl_conf_session_tickets_cb@Base 2.28.0
- mbedtls_ssl_conf_sig_hashes@Base 2.28.0
- mbedtls_ssl_conf_sni@Base 2.28.0
- mbedtls_ssl_conf_srtp_mki_value_supported@Base 2.28.0
- mbedtls_ssl_conf_transport@Base 2.28.0
- mbedtls_ssl_conf_truncated_hmac@Base 2.28.0
- mbedtls_ssl_conf_verify@Base 2.28.0
- mbedtls_ssl_config_defaults@Base 2.28.0
- mbedtls_ssl_config_free@Base 2.28.0
- mbedtls_ssl_config_init@Base 2.28.0
- mbedtls_ssl_context_load@Base 2.28.0
- mbedtls_ssl_context_save@Base 2.28.0
- mbedtls_ssl_cookie_check@Base 2.28.0
- mbedtls_ssl_cookie_free@Base 2.28.0
- mbedtls_ssl_cookie_init@Base 2.28.0
- mbedtls_ssl_cookie_set_timeout@Base 2.28.0
- mbedtls_ssl_cookie_setup@Base 2.28.0
- mbedtls_ssl_cookie_write@Base 2.28.0
- mbedtls_ssl_decrypt_buf@Base 2.28.0
- mbedtls_ssl_derive_keys@Base 2.28.0
- mbedtls_ssl_dtls_replay_check@Base 2.28.0
- mbedtls_ssl_dtls_replay_reset@Base 2.28.0
- mbedtls_ssl_dtls_replay_update@Base 2.28.0
- mbedtls_ssl_dtls_srtp_set_mki_value@Base 2.28.0
- mbedtls_ssl_encrypt_buf@Base 2.28.0
- mbedtls_ssl_fetch_input@Base 2.28.0
- mbedtls_ssl_flight_free@Base 2.28.0
- mbedtls_ssl_flight_transmit@Base 2.28.0
- mbedtls_ssl_flush_output@Base 2.28.0
- mbedtls_ssl_free@Base 2.28.0
- mbedtls_ssl_get_alpn_protocol@Base 2.28.0
- mbedtls_ssl_get_bytes_avail@Base 2.28.0
- mbedtls_ssl_get_ciphersuite@Base 2.28.0
- mbedtls_ssl_get_ciphersuite_id@Base 2.28.0
- mbedtls_ssl_get_ciphersuite_name@Base 2.28.0
- mbedtls_ssl_get_ciphersuite_sig_alg@Base 2.28.0
- mbedtls_ssl_get_ciphersuite_sig_pk_alg@Base 2.28.0
- mbedtls_ssl_get_current_mtu@Base 2.28.0
- mbedtls_ssl_get_dtls_srtp_negotiation_result@Base 2.28.0
- mbedtls_ssl_get_input_max_frag_len@Base 2.28.0
- mbedtls_ssl_get_key_exchange_md_ssl_tls@Base 2.28.0
- mbedtls_ssl_get_key_exchange_md_tls1_2@Base 2.28.0
- mbedtls_ssl_get_max_frag_len@Base 2.28.0
- mbedtls_ssl_get_max_out_record_payload@Base 2.28.0
- mbedtls_ssl_get_output_max_frag_len@Base 2.28.0
- mbedtls_ssl_get_peer_cert@Base 2.28.0
- mbedtls_ssl_get_record_expansion@Base 2.28.0
- mbedtls_ssl_get_session@Base 2.28.0
- mbedtls_ssl_get_session_pointer@Base 2.28.0
- mbedtls_ssl_get_verify_result@Base 2.28.0
- mbedtls_ssl_get_version@Base 2.28.0
- mbedtls_ssl_handle_message_type@Base 2.28.0
- mbedtls_ssl_handshake@Base 2.28.0
- mbedtls_ssl_handshake_client_step@Base 2.28.0
- mbedtls_ssl_handshake_free@Base 2.28.0
- mbedtls_ssl_handshake_server_step@Base 2.28.0
- mbedtls_ssl_handshake_step@Base 2.28.0
- mbedtls_ssl_handshake_wrapup@Base 2.28.0
- mbedtls_ssl_handshake_wrapup_free_hs_transform@Base 2.28.0
- mbedtls_ssl_hash_from_md_alg@Base 2.28.0
- mbedtls_ssl_init@Base 2.28.0
- mbedtls_ssl_list_ciphersuites@Base 2.28.0
- mbedtls_ssl_md_alg_from_hash@Base 2.28.0
- mbedtls_ssl_optimize_checksum@Base 2.28.0
- mbedtls_ssl_parse_certificate@Base 2.28.0
- mbedtls_ssl_parse_change_cipher_spec@Base 2.28.0
- mbedtls_ssl_parse_finished@Base 2.28.0
- mbedtls_ssl_pk_alg_from_sig@Base 2.28.0
- mbedtls_ssl_prepare_handshake_record@Base 2.28.0
- mbedtls_ssl_psk_derive_premaster@Base 2.28.0
- mbedtls_ssl_read@Base 2.28.0
- mbedtls_ssl_read_record@Base 2.28.0
- mbedtls_ssl_read_version@Base 2.28.0
- mbedtls_ssl_recv_flight_completed@Base 2.28.0
- mbedtls_ssl_renegotiate@Base 2.28.0
- mbedtls_ssl_resend@Base 2.28.0
- mbedtls_ssl_resend_hello_request@Base 2.28.0
- mbedtls_ssl_reset_checksum@Base 2.28.0
- mbedtls_ssl_reset_in_out_pointers@Base 2.28.0
- mbedtls_ssl_send_alert_message@Base 2.28.0
- mbedtls_ssl_send_fatal_handshake_failure@Base 2.28.0
- mbedtls_ssl_send_flight_completed@Base 2.28.0
- mbedtls_ssl_session_copy@Base 2.28.0
- mbedtls_ssl_session_free@Base 2.28.0
- mbedtls_ssl_session_init@Base 2.28.0
- mbedtls_ssl_session_load@Base 2.28.0
- mbedtls_ssl_session_reset@Base 2.28.0
- mbedtls_ssl_session_reset_int@Base 2.28.0
- mbedtls_ssl_session_save@Base 2.28.0
- mbedtls_ssl_set_bio@Base 2.28.0
- mbedtls_ssl_set_calc_verify_md@Base 2.28.0
- mbedtls_ssl_set_client_transport_id@Base 2.28.0
- mbedtls_ssl_set_datagram_packing@Base 2.28.0
- mbedtls_ssl_set_hostname@Base 2.28.0
- mbedtls_ssl_set_hs_authmode@Base 2.28.0
- mbedtls_ssl_set_hs_ca_chain@Base 2.28.0
- mbedtls_ssl_set_hs_own_cert@Base 2.28.0
- mbedtls_ssl_set_hs_psk@Base 2.28.0
- mbedtls_ssl_set_mtu@Base 2.28.0
- mbedtls_ssl_set_session@Base 2.28.0
- mbedtls_ssl_set_timer@Base 2.28.0
- mbedtls_ssl_set_timer_cb@Base 2.28.0
- mbedtls_ssl_set_verify@Base 2.28.0
- mbedtls_ssl_setup@Base 2.28.0
- mbedtls_ssl_sig_from_pk@Base 2.28.0
- mbedtls_ssl_sig_from_pk_alg@Base 2.28.0
- mbedtls_ssl_sig_hash_set_add@Base 2.28.0
- mbedtls_ssl_sig_hash_set_const_hash@Base 2.28.0
- mbedtls_ssl_sig_hash_set_find@Base 2.28.0
- mbedtls_ssl_start_renegotiation@Base 2.28.0
- mbedtls_ssl_ticket_free@Base 2.28.0
- mbedtls_ssl_ticket_init@Base 2.28.0
- mbedtls_ssl_ticket_parse@Base 2.28.0
- mbedtls_ssl_ticket_setup@Base 2.28.0
- mbedtls_ssl_ticket_write@Base 2.28.0
- mbedtls_ssl_tls_prf@Base 2.28.0
- mbedtls_ssl_transform_free@Base 2.28.0
- mbedtls_ssl_transform_init@Base 2.28.0
- mbedtls_ssl_update_handshake_status@Base 2.28.0
- mbedtls_ssl_update_in_pointers@Base 2.28.0
- mbedtls_ssl_update_out_pointers@Base 2.28.0
- mbedtls_ssl_write@Base 2.28.0
- mbedtls_ssl_write_certificate@Base 2.28.0
- mbedtls_ssl_write_change_cipher_spec@Base 2.28.0
- mbedtls_ssl_write_finished@Base 2.28.0
- mbedtls_ssl_write_handshake_msg@Base 2.28.0
- mbedtls_ssl_write_record@Base 2.28.0
- mbedtls_ssl_write_version@Base 2.28.0
diff -Nru mbedtls-2.28.7/debian/libmbedtls14t64.install 
mbedtls-2.28.7/debian/libmbedtls14t64.install
--- mbedtls-2.28.7/debian/libmbedtls14t64.install       1970-01-01 
00:00:00.000000000 +0000
+++ mbedtls-2.28.7/debian/libmbedtls14t64.install       2023-04-09 
10:23:57.000000000 +0000
@@ -0,0 +1,2 @@
+usr/lib/*/libmbedtls.so.14*
+usr/lib/*/libmbedtls.so.2.28.*
diff -Nru mbedtls-2.28.7/debian/libmbedtls14t64.lintian-overrides 
mbedtls-2.28.7/debian/libmbedtls14t64.lintian-overrides
--- mbedtls-2.28.7/debian/libmbedtls14t64.lintian-overrides     1970-01-01 
00:00:00.000000000 +0000
+++ mbedtls-2.28.7/debian/libmbedtls14t64.lintian-overrides     2024-02-03 
20:30:06.000000000 +0000
@@ -0,0 +1 @@
+libmbedtls14t64: package-name-doesnt-match-sonames libmbedtls14
diff -Nru mbedtls-2.28.7/debian/libmbedtls14t64.symbols 
mbedtls-2.28.7/debian/libmbedtls14t64.symbols
--- mbedtls-2.28.7/debian/libmbedtls14t64.symbols       1970-01-01 
00:00:00.000000000 +0000
+++ mbedtls-2.28.7/debian/libmbedtls14t64.symbols       2024-02-03 
20:30:06.000000000 +0000
@@ -0,0 +1,210 @@
+libmbedtls.so.14 libmbedtls14t64 #MINVER#
+* Build-Depends-Package: libmbedtls-dev
+ mbedtls_debug_print_buf@Base 2.28.0
+ mbedtls_debug_print_crt@Base 2.28.0
+ mbedtls_debug_print_ecp@Base 2.28.0
+ mbedtls_debug_print_mpi@Base 2.28.0
+ mbedtls_debug_print_msg@Base 2.28.0
+ mbedtls_debug_print_ret@Base 2.28.0
+ mbedtls_debug_printf_ecdh@Base 2.28.0
+ mbedtls_debug_set_threshold@Base 2.28.0
+ mbedtls_net_accept@Base 2.28.0
+ mbedtls_net_bind@Base 2.28.0
+ mbedtls_net_close@Base 2.28.0
+ mbedtls_net_connect@Base 2.28.0
+ mbedtls_net_free@Base 2.28.0
+ mbedtls_net_init@Base 2.28.0
+ mbedtls_net_poll@Base 2.28.0
+ mbedtls_net_recv@Base 2.28.0
+ mbedtls_net_recv_timeout@Base 2.28.0
+ mbedtls_net_send@Base 2.28.0
+ mbedtls_net_set_block@Base 2.28.0
+ mbedtls_net_set_nonblock@Base 2.28.0
+ mbedtls_net_usleep@Base 2.28.0
+ mbedtls_ssl_buffering_free@Base 2.28.0
+ mbedtls_ssl_cache_free@Base 2.28.0
+ mbedtls_ssl_cache_get@Base 2.28.0
+ mbedtls_ssl_cache_init@Base 2.28.0
+ mbedtls_ssl_cache_set@Base 2.28.0
+ mbedtls_ssl_cache_set_max_entries@Base 2.28.0
+ mbedtls_ssl_cache_set_timeout@Base 2.28.0
+ mbedtls_ssl_check_cert_usage@Base 2.28.0
+ mbedtls_ssl_check_curve@Base 2.28.0
+ mbedtls_ssl_check_curve_tls_id@Base 2.28.1
+ mbedtls_ssl_check_pending@Base 2.28.0
+ mbedtls_ssl_check_record@Base 2.28.0
+ mbedtls_ssl_check_sig_hash@Base 2.28.0
+ mbedtls_ssl_check_timer@Base 2.28.0
+ mbedtls_ssl_ciphersuite_from_id@Base 2.28.0
+ mbedtls_ssl_ciphersuite_from_string@Base 2.28.0
+ mbedtls_ssl_ciphersuite_uses_ec@Base 2.28.0
+ mbedtls_ssl_ciphersuite_uses_psk@Base 2.28.0
+ mbedtls_ssl_close_notify@Base 2.28.0
+ mbedtls_ssl_conf_alpn_protocols@Base 2.28.0
+ mbedtls_ssl_conf_arc4_support@Base 2.28.0
+ mbedtls_ssl_conf_authmode@Base 2.28.0
+ mbedtls_ssl_conf_ca_chain@Base 2.28.0
+ mbedtls_ssl_conf_cbc_record_splitting@Base 2.28.0
+ mbedtls_ssl_conf_cert_profile@Base 2.28.0
+ mbedtls_ssl_conf_cert_req_ca_list@Base 2.28.0
+ mbedtls_ssl_conf_ciphersuites@Base 2.28.0
+ mbedtls_ssl_conf_ciphersuites_for_version@Base 2.28.0
+ mbedtls_ssl_conf_curves@Base 2.28.0
+ mbedtls_ssl_conf_dbg@Base 2.28.0
+ mbedtls_ssl_conf_dh_param@Base 2.28.0
+ mbedtls_ssl_conf_dh_param_bin@Base 2.28.0
+ mbedtls_ssl_conf_dh_param_ctx@Base 2.28.0
+ mbedtls_ssl_conf_dhm_min_bitlen@Base 2.28.0
+ mbedtls_ssl_conf_dtls_anti_replay@Base 2.28.0
+ mbedtls_ssl_conf_dtls_badmac_limit@Base 2.28.0
+ mbedtls_ssl_conf_dtls_cookies@Base 2.28.0
+ mbedtls_ssl_conf_dtls_srtp_protection_profiles@Base 2.28.0
+ mbedtls_ssl_conf_encrypt_then_mac@Base 2.28.0
+ mbedtls_ssl_conf_endpoint@Base 2.28.0
+ mbedtls_ssl_conf_export_keys_cb@Base 2.28.0
+ mbedtls_ssl_conf_export_keys_ext_cb@Base 2.28.0
+ mbedtls_ssl_conf_extended_master_secret@Base 2.28.0
+ mbedtls_ssl_conf_fallback@Base 2.28.0
+ mbedtls_ssl_conf_handshake_timeout@Base 2.28.0
+ mbedtls_ssl_conf_legacy_renegotiation@Base 2.28.0
+ mbedtls_ssl_conf_max_frag_len@Base 2.28.0
+ mbedtls_ssl_conf_max_version@Base 2.28.0
+ mbedtls_ssl_conf_min_version@Base 2.28.0
+ mbedtls_ssl_conf_own_cert@Base 2.28.0
+ mbedtls_ssl_conf_psk@Base 2.28.0
+ mbedtls_ssl_conf_psk_cb@Base 2.28.0
+ mbedtls_ssl_conf_read_timeout@Base 2.28.0
+ mbedtls_ssl_conf_renegotiation@Base 2.28.0
+ mbedtls_ssl_conf_renegotiation_enforced@Base 2.28.0
+ mbedtls_ssl_conf_renegotiation_period@Base 2.28.0
+ mbedtls_ssl_conf_rng@Base 2.28.0
+ mbedtls_ssl_conf_session_cache@Base 2.28.0
+ mbedtls_ssl_conf_session_tickets@Base 2.28.0
+ mbedtls_ssl_conf_session_tickets_cb@Base 2.28.0
+ mbedtls_ssl_conf_sig_hashes@Base 2.28.0
+ mbedtls_ssl_conf_sni@Base 2.28.0
+ mbedtls_ssl_conf_srtp_mki_value_supported@Base 2.28.0
+ mbedtls_ssl_conf_transport@Base 2.28.0
+ mbedtls_ssl_conf_truncated_hmac@Base 2.28.0
+ mbedtls_ssl_conf_verify@Base 2.28.0
+ mbedtls_ssl_config_defaults@Base 2.28.0
+ mbedtls_ssl_config_free@Base 2.28.0
+ mbedtls_ssl_config_init@Base 2.28.0
+ mbedtls_ssl_context_load@Base 2.28.0
+ mbedtls_ssl_context_save@Base 2.28.0
+ mbedtls_ssl_cookie_check@Base 2.28.0
+ mbedtls_ssl_cookie_free@Base 2.28.0
+ mbedtls_ssl_cookie_init@Base 2.28.0
+ mbedtls_ssl_cookie_set_timeout@Base 2.28.0
+ mbedtls_ssl_cookie_setup@Base 2.28.0
+ mbedtls_ssl_cookie_write@Base 2.28.0
+ mbedtls_ssl_decrypt_buf@Base 2.28.0
+ mbedtls_ssl_derive_keys@Base 2.28.0
+ mbedtls_ssl_dtls_replay_check@Base 2.28.0
+ mbedtls_ssl_dtls_replay_reset@Base 2.28.0
+ mbedtls_ssl_dtls_replay_update@Base 2.28.0
+ mbedtls_ssl_dtls_srtp_set_mki_value@Base 2.28.0
+ mbedtls_ssl_encrypt_buf@Base 2.28.0
+ mbedtls_ssl_fetch_input@Base 2.28.0
+ mbedtls_ssl_flight_free@Base 2.28.0
+ mbedtls_ssl_flight_transmit@Base 2.28.0
+ mbedtls_ssl_flush_output@Base 2.28.0
+ mbedtls_ssl_free@Base 2.28.0
+ mbedtls_ssl_get_alpn_protocol@Base 2.28.0
+ mbedtls_ssl_get_bytes_avail@Base 2.28.0
+ mbedtls_ssl_get_ciphersuite@Base 2.28.0
+ mbedtls_ssl_get_ciphersuite_id@Base 2.28.0
+ mbedtls_ssl_get_ciphersuite_name@Base 2.28.0
+ mbedtls_ssl_get_ciphersuite_sig_alg@Base 2.28.0
+ mbedtls_ssl_get_ciphersuite_sig_pk_alg@Base 2.28.0
+ mbedtls_ssl_get_current_mtu@Base 2.28.0
+ mbedtls_ssl_get_dtls_srtp_negotiation_result@Base 2.28.0
+ mbedtls_ssl_get_input_max_frag_len@Base 2.28.0
+ mbedtls_ssl_get_key_exchange_md_ssl_tls@Base 2.28.0
+ mbedtls_ssl_get_key_exchange_md_tls1_2@Base 2.28.0
+ mbedtls_ssl_get_max_frag_len@Base 2.28.0
+ mbedtls_ssl_get_max_out_record_payload@Base 2.28.0
+ mbedtls_ssl_get_output_max_frag_len@Base 2.28.0
+ mbedtls_ssl_get_peer_cert@Base 2.28.0
+ mbedtls_ssl_get_record_expansion@Base 2.28.0
+ mbedtls_ssl_get_session@Base 2.28.0
+ mbedtls_ssl_get_session_pointer@Base 2.28.0
+ mbedtls_ssl_get_verify_result@Base 2.28.0
+ mbedtls_ssl_get_version@Base 2.28.0
+ mbedtls_ssl_handle_message_type@Base 2.28.0
+ mbedtls_ssl_handshake@Base 2.28.0
+ mbedtls_ssl_handshake_client_step@Base 2.28.0
+ mbedtls_ssl_handshake_free@Base 2.28.0
+ mbedtls_ssl_handshake_server_step@Base 2.28.0
+ mbedtls_ssl_handshake_step@Base 2.28.0
+ mbedtls_ssl_handshake_wrapup@Base 2.28.0
+ mbedtls_ssl_handshake_wrapup_free_hs_transform@Base 2.28.0
+ mbedtls_ssl_hash_from_md_alg@Base 2.28.0
+ mbedtls_ssl_init@Base 2.28.0
+ mbedtls_ssl_list_ciphersuites@Base 2.28.0
+ mbedtls_ssl_md_alg_from_hash@Base 2.28.0
+ mbedtls_ssl_optimize_checksum@Base 2.28.0
+ mbedtls_ssl_parse_certificate@Base 2.28.0
+ mbedtls_ssl_parse_change_cipher_spec@Base 2.28.0
+ mbedtls_ssl_parse_finished@Base 2.28.0
+ mbedtls_ssl_pk_alg_from_sig@Base 2.28.0
+ mbedtls_ssl_prepare_handshake_record@Base 2.28.0
+ mbedtls_ssl_psk_derive_premaster@Base 2.28.0
+ mbedtls_ssl_read@Base 2.28.0
+ mbedtls_ssl_read_record@Base 2.28.0
+ mbedtls_ssl_read_version@Base 2.28.0
+ mbedtls_ssl_recv_flight_completed@Base 2.28.0
+ mbedtls_ssl_renegotiate@Base 2.28.0
+ mbedtls_ssl_resend@Base 2.28.0
+ mbedtls_ssl_resend_hello_request@Base 2.28.0
+ mbedtls_ssl_reset_checksum@Base 2.28.0
+ mbedtls_ssl_reset_in_out_pointers@Base 2.28.0
+ mbedtls_ssl_send_alert_message@Base 2.28.0
+ mbedtls_ssl_send_fatal_handshake_failure@Base 2.28.0
+ mbedtls_ssl_send_flight_completed@Base 2.28.0
+ mbedtls_ssl_session_copy@Base 2.28.0
+ mbedtls_ssl_session_free@Base 2.28.0
+ mbedtls_ssl_session_init@Base 2.28.0
+ mbedtls_ssl_session_load@Base 2.28.0
+ mbedtls_ssl_session_reset@Base 2.28.0
+ mbedtls_ssl_session_reset_int@Base 2.28.0
+ mbedtls_ssl_session_save@Base 2.28.0
+ mbedtls_ssl_set_bio@Base 2.28.0
+ mbedtls_ssl_set_calc_verify_md@Base 2.28.0
+ mbedtls_ssl_set_client_transport_id@Base 2.28.0
+ mbedtls_ssl_set_datagram_packing@Base 2.28.0
+ mbedtls_ssl_set_hostname@Base 2.28.0
+ mbedtls_ssl_set_hs_authmode@Base 2.28.0
+ mbedtls_ssl_set_hs_ca_chain@Base 2.28.0
+ mbedtls_ssl_set_hs_own_cert@Base 2.28.0
+ mbedtls_ssl_set_hs_psk@Base 2.28.0
+ mbedtls_ssl_set_mtu@Base 2.28.0
+ mbedtls_ssl_set_session@Base 2.28.0
+ mbedtls_ssl_set_timer@Base 2.28.0
+ mbedtls_ssl_set_timer_cb@Base 2.28.0
+ mbedtls_ssl_set_verify@Base 2.28.0
+ mbedtls_ssl_setup@Base 2.28.0
+ mbedtls_ssl_sig_from_pk@Base 2.28.0
+ mbedtls_ssl_sig_from_pk_alg@Base 2.28.0
+ mbedtls_ssl_sig_hash_set_add@Base 2.28.0
+ mbedtls_ssl_sig_hash_set_const_hash@Base 2.28.0
+ mbedtls_ssl_sig_hash_set_find@Base 2.28.0
+ mbedtls_ssl_start_renegotiation@Base 2.28.0
+ mbedtls_ssl_ticket_free@Base 2.28.0
+ mbedtls_ssl_ticket_init@Base 2.28.0
+ mbedtls_ssl_ticket_parse@Base 2.28.0
+ mbedtls_ssl_ticket_setup@Base 2.28.0
+ mbedtls_ssl_ticket_write@Base 2.28.0
+ mbedtls_ssl_tls_prf@Base 2.28.0
+ mbedtls_ssl_transform_free@Base 2.28.0
+ mbedtls_ssl_transform_init@Base 2.28.0
+ mbedtls_ssl_update_handshake_status@Base 2.28.0
+ mbedtls_ssl_update_in_pointers@Base 2.28.0
+ mbedtls_ssl_update_out_pointers@Base 2.28.0
+ mbedtls_ssl_write@Base 2.28.0
+ mbedtls_ssl_write_certificate@Base 2.28.0
+ mbedtls_ssl_write_change_cipher_spec@Base 2.28.0
+ mbedtls_ssl_write_finished@Base 2.28.0
+ mbedtls_ssl_write_handshake_msg@Base 2.28.0
+ mbedtls_ssl_write_record@Base 2.28.0
+ mbedtls_ssl_write_version@Base 2.28.0
diff -Nru mbedtls-2.28.7/debian/libmbedx509-1.install 
mbedtls-2.28.7/debian/libmbedx509-1.install
--- mbedtls-2.28.7/debian/libmbedx509-1.install 2023-04-09 10:23:57.000000000 
+0000
+++ mbedtls-2.28.7/debian/libmbedx509-1.install 1970-01-01 00:00:00.000000000 
+0000
@@ -1,2 +0,0 @@
-usr/lib/*/libmbedx509.so.1*
-usr/lib/*/libmbedx509.so.2.28*
diff -Nru mbedtls-2.28.7/debian/libmbedx509-1.symbols 
mbedtls-2.28.7/debian/libmbedx509-1.symbols
--- mbedtls-2.28.7/debian/libmbedx509-1.symbols 2023-04-09 10:23:57.000000000 
+0000
+++ mbedtls-2.28.7/debian/libmbedx509-1.symbols 1970-01-01 00:00:00.000000000 
+0000
@@ -1,223 +0,0 @@
-libmbedx509.so.1 libmbedx509-1 #MINVER#
-* Build-Depends-Package: libmbedtls-dev
- mbedtls_test_ca_crt@Base 2.28.0
- mbedtls_test_ca_crt_ec@Base 2.28.0
- mbedtls_test_ca_crt_ec_der@Base 2.28.0
- mbedtls_test_ca_crt_ec_der_len@Base 2.28.0
- mbedtls_test_ca_crt_ec_len@Base 2.28.0
- mbedtls_test_ca_crt_ec_pem@Base 2.28.0
- mbedtls_test_ca_crt_ec_pem_len@Base 2.28.0
- mbedtls_test_ca_crt_len@Base 2.28.0
- mbedtls_test_ca_crt_rsa@Base 2.28.0
- mbedtls_test_ca_crt_rsa_len@Base 2.28.0
- mbedtls_test_ca_crt_rsa_sha1@Base 2.28.0
- mbedtls_test_ca_crt_rsa_sha1_der@Base 2.28.0
- mbedtls_test_ca_crt_rsa_sha1_der_len@Base 2.28.0
- mbedtls_test_ca_crt_rsa_sha1_len@Base 2.28.0
- mbedtls_test_ca_crt_rsa_sha1_pem@Base 2.28.0
- mbedtls_test_ca_crt_rsa_sha1_pem_len@Base 2.28.0
- mbedtls_test_ca_crt_rsa_sha256@Base 2.28.0
- mbedtls_test_ca_crt_rsa_sha256_der@Base 2.28.0
- mbedtls_test_ca_crt_rsa_sha256_der_len@Base 2.28.0
- mbedtls_test_ca_crt_rsa_sha256_len@Base 2.28.0
- mbedtls_test_ca_crt_rsa_sha256_pem@Base 2.28.0
- mbedtls_test_ca_crt_rsa_sha256_pem_len@Base 2.28.0
- mbedtls_test_ca_key@Base 2.28.0
- mbedtls_test_ca_key_ec@Base 2.28.0
- mbedtls_test_ca_key_ec_der@Base 2.28.0
- mbedtls_test_ca_key_ec_der_len@Base 2.28.0
- mbedtls_test_ca_key_ec_len@Base 2.28.0
- mbedtls_test_ca_key_ec_pem@Base 2.28.0
- mbedtls_test_ca_key_ec_pem_len@Base 2.28.0
- mbedtls_test_ca_key_len@Base 2.28.0
- mbedtls_test_ca_key_rsa@Base 2.28.0
- mbedtls_test_ca_key_rsa_der@Base 2.28.0
- mbedtls_test_ca_key_rsa_der_len@Base 2.28.0
- mbedtls_test_ca_key_rsa_len@Base 2.28.0
- mbedtls_test_ca_key_rsa_pem@Base 2.28.0
- mbedtls_test_ca_key_rsa_pem_len@Base 2.28.0
- mbedtls_test_ca_pwd@Base 2.28.0
- mbedtls_test_ca_pwd_ec@Base 2.28.0
- mbedtls_test_ca_pwd_ec_der_len@Base 2.28.0
- mbedtls_test_ca_pwd_ec_len@Base 2.28.0
- mbedtls_test_ca_pwd_ec_pem@Base 2.28.0
- mbedtls_test_ca_pwd_ec_pem_len@Base 2.28.0
- mbedtls_test_ca_pwd_len@Base 2.28.0
- mbedtls_test_ca_pwd_rsa@Base 2.28.0
- mbedtls_test_ca_pwd_rsa_der_len@Base 2.28.0
- mbedtls_test_ca_pwd_rsa_len@Base 2.28.0
- mbedtls_test_ca_pwd_rsa_pem@Base 2.28.0
- mbedtls_test_ca_pwd_rsa_pem_len@Base 2.28.0
- mbedtls_test_cas@Base 2.28.0
- mbedtls_test_cas_der@Base 2.28.0
- mbedtls_test_cas_der_len@Base 2.28.0
- mbedtls_test_cas_len@Base 2.28.0
- mbedtls_test_cas_pem@Base 2.28.0
- mbedtls_test_cas_pem_len@Base 2.28.0
- mbedtls_test_cli_crt@Base 2.28.0
- mbedtls_test_cli_crt_ec@Base 2.28.0
- mbedtls_test_cli_crt_ec_der@Base 2.28.0
- mbedtls_test_cli_crt_ec_der_len@Base 2.28.0
- mbedtls_test_cli_crt_ec_len@Base 2.28.0
- mbedtls_test_cli_crt_ec_pem@Base 2.28.0
- mbedtls_test_cli_crt_ec_pem_len@Base 2.28.0
- mbedtls_test_cli_crt_len@Base 2.28.0
- mbedtls_test_cli_crt_rsa@Base 2.28.0
- mbedtls_test_cli_crt_rsa_der@Base 2.28.0
- mbedtls_test_cli_crt_rsa_der_len@Base 2.28.0
- mbedtls_test_cli_crt_rsa_len@Base 2.28.0
- mbedtls_test_cli_crt_rsa_pem@Base 2.28.0
- mbedtls_test_cli_crt_rsa_pem_len@Base 2.28.0
- mbedtls_test_cli_key@Base 2.28.0
- mbedtls_test_cli_key_ec@Base 2.28.0
- mbedtls_test_cli_key_ec_der@Base 2.28.0
- mbedtls_test_cli_key_ec_der_len@Base 2.28.0
- mbedtls_test_cli_key_ec_len@Base 2.28.0
- mbedtls_test_cli_key_ec_pem@Base 2.28.0
- mbedtls_test_cli_key_ec_pem_len@Base 2.28.0
- mbedtls_test_cli_key_len@Base 2.28.0
- mbedtls_test_cli_key_rsa@Base 2.28.0
- mbedtls_test_cli_key_rsa_der@Base 2.28.0
- mbedtls_test_cli_key_rsa_der_len@Base 2.28.0
- mbedtls_test_cli_key_rsa_len@Base 2.28.0
- mbedtls_test_cli_key_rsa_pem@Base 2.28.0
- mbedtls_test_cli_key_rsa_pem_len@Base 2.28.0
- mbedtls_test_cli_pwd@Base 2.28.0
- mbedtls_test_cli_pwd_ec@Base 2.28.0
- mbedtls_test_cli_pwd_ec_len@Base 2.28.0
- mbedtls_test_cli_pwd_ec_pem@Base 2.28.0
- mbedtls_test_cli_pwd_ec_pem_len@Base 2.28.0
- mbedtls_test_cli_pwd_len@Base 2.28.0
- mbedtls_test_cli_pwd_rsa@Base 2.28.0
- mbedtls_test_cli_pwd_rsa_len@Base 2.28.0
- mbedtls_test_cli_pwd_rsa_pem@Base 2.28.0
- mbedtls_test_cli_pwd_rsa_pem_len@Base 2.28.0
- mbedtls_test_srv_crt@Base 2.28.0
- mbedtls_test_srv_crt_ec@Base 2.28.0
- mbedtls_test_srv_crt_ec_der@Base 2.28.0
- mbedtls_test_srv_crt_ec_der_len@Base 2.28.0
- mbedtls_test_srv_crt_ec_len@Base 2.28.0
- mbedtls_test_srv_crt_ec_pem@Base 2.28.0
- mbedtls_test_srv_crt_ec_pem_len@Base 2.28.0
- mbedtls_test_srv_crt_len@Base 2.28.0
- mbedtls_test_srv_crt_rsa@Base 2.28.0
- mbedtls_test_srv_crt_rsa_len@Base 2.28.0
- mbedtls_test_srv_crt_rsa_sha1@Base 2.28.0
- mbedtls_test_srv_crt_rsa_sha1_der@Base 2.28.0
- mbedtls_test_srv_crt_rsa_sha1_der_len@Base 2.28.0
- mbedtls_test_srv_crt_rsa_sha1_len@Base 2.28.0
- mbedtls_test_srv_crt_rsa_sha1_pem@Base 2.28.0
- mbedtls_test_srv_crt_rsa_sha1_pem_len@Base 2.28.0
- mbedtls_test_srv_crt_rsa_sha256@Base 2.28.0
- mbedtls_test_srv_crt_rsa_sha256_der@Base 2.28.0
- mbedtls_test_srv_crt_rsa_sha256_der_len@Base 2.28.0
- mbedtls_test_srv_crt_rsa_sha256_len@Base 2.28.0
- mbedtls_test_srv_crt_rsa_sha256_pem@Base 2.28.0
- mbedtls_test_srv_crt_rsa_sha256_pem_len@Base 2.28.0
- mbedtls_test_srv_key@Base 2.28.0
- mbedtls_test_srv_key_ec@Base 2.28.0
- mbedtls_test_srv_key_ec_der@Base 2.28.0
- mbedtls_test_srv_key_ec_der_len@Base 2.28.0
- mbedtls_test_srv_key_ec_len@Base 2.28.0
- mbedtls_test_srv_key_ec_pem@Base 2.28.0
- mbedtls_test_srv_key_ec_pem_len@Base 2.28.0
- mbedtls_test_srv_key_len@Base 2.28.0
- mbedtls_test_srv_key_rsa@Base 2.28.0
- mbedtls_test_srv_key_rsa_der@Base 2.28.0
- mbedtls_test_srv_key_rsa_der_len@Base 2.28.0
- mbedtls_test_srv_key_rsa_len@Base 2.28.0
- mbedtls_test_srv_key_rsa_pem@Base 2.28.0
- mbedtls_test_srv_key_rsa_pem_len@Base 2.28.0
- mbedtls_test_srv_pwd@Base 2.28.0
- mbedtls_test_srv_pwd_ec@Base 2.28.0
- mbedtls_test_srv_pwd_ec_der_len@Base 2.28.0
- mbedtls_test_srv_pwd_ec_len@Base 2.28.0
- mbedtls_test_srv_pwd_ec_pem@Base 2.28.0
- mbedtls_test_srv_pwd_ec_pem_len@Base 2.28.0
- mbedtls_test_srv_pwd_len@Base 2.28.0
- mbedtls_test_srv_pwd_rsa@Base 2.28.0
- mbedtls_test_srv_pwd_rsa_der_len@Base 2.28.0
- mbedtls_test_srv_pwd_rsa_len@Base 2.28.0
- mbedtls_test_srv_pwd_rsa_pem@Base 2.28.0
- mbedtls_test_srv_pwd_rsa_pem_len@Base 2.28.0
- mbedtls_x509_crl_free@Base 2.28.0
- mbedtls_x509_crl_info@Base 2.28.0
- mbedtls_x509_crl_init@Base 2.28.0
- mbedtls_x509_crl_parse@Base 2.28.0
- mbedtls_x509_crl_parse_der@Base 2.28.0
- mbedtls_x509_crl_parse_file@Base 2.28.0
- mbedtls_x509_crt_check_extended_key_usage@Base 2.28.0
- mbedtls_x509_crt_check_key_usage@Base 2.28.0
- mbedtls_x509_crt_free@Base 2.28.0
- mbedtls_x509_crt_info@Base 2.28.0
- mbedtls_x509_crt_init@Base 2.28.0
- mbedtls_x509_crt_is_revoked@Base 2.28.0
- mbedtls_x509_crt_parse@Base 2.28.0
- mbedtls_x509_crt_parse_der@Base 2.28.0
- mbedtls_x509_crt_parse_der_nocopy@Base 2.28.0
- mbedtls_x509_crt_parse_der_with_ext_cb@Base 2.28.0
- mbedtls_x509_crt_parse_file@Base 2.28.0
- mbedtls_x509_crt_parse_path@Base 2.28.0
- mbedtls_x509_crt_profile_default@Base 2.28.0
- mbedtls_x509_crt_profile_next@Base 2.28.0
- mbedtls_x509_crt_profile_suiteb@Base 2.28.0
- mbedtls_x509_crt_verify@Base 2.28.0
- mbedtls_x509_crt_verify_info@Base 2.28.0
- mbedtls_x509_crt_verify_restartable@Base 2.28.0
- mbedtls_x509_crt_verify_with_profile@Base 2.28.0
- mbedtls_x509_csr_free@Base 2.28.0
- mbedtls_x509_csr_info@Base 2.28.0
- mbedtls_x509_csr_init@Base 2.28.0
- mbedtls_x509_csr_parse@Base 2.28.0
- mbedtls_x509_csr_parse_der@Base 2.28.0
- mbedtls_x509_csr_parse_file@Base 2.28.0
- mbedtls_x509_dn_gets@Base 2.28.0
- mbedtls_x509_get_alg@Base 2.28.0
- mbedtls_x509_get_alg_null@Base 2.28.0
- mbedtls_x509_get_ext@Base 2.28.0
- mbedtls_x509_get_name@Base 2.28.0
- mbedtls_x509_get_rsassa_pss_params@Base 2.28.0
- mbedtls_x509_get_serial@Base 2.28.0
- mbedtls_x509_get_sig@Base 2.28.0
- mbedtls_x509_get_sig_alg@Base 2.28.0
- mbedtls_x509_get_time@Base 2.28.0
- mbedtls_x509_key_size_helper@Base 2.28.0
- mbedtls_x509_parse_subject_alt_name@Base 2.28.0
- mbedtls_x509_self_test@Base 2.28.0
- mbedtls_x509_serial_gets@Base 2.28.0
- mbedtls_x509_set_extension@Base 2.28.0
- mbedtls_x509_sig_alg_gets@Base 2.28.0
- mbedtls_x509_string_to_names@Base 2.28.0
- mbedtls_x509_time_is_future@Base 2.28.0
- mbedtls_x509_time_is_past@Base 2.28.0
- mbedtls_x509_write_extensions@Base 2.28.0
- mbedtls_x509_write_names@Base 2.28.0
- mbedtls_x509_write_sig@Base 2.28.0
- mbedtls_x509write_crt_der@Base 2.28.0
- mbedtls_x509write_crt_free@Base 2.28.0
- mbedtls_x509write_crt_init@Base 2.28.0
- mbedtls_x509write_crt_pem@Base 2.28.0
- mbedtls_x509write_crt_set_authority_key_identifier@Base 2.28.0
- mbedtls_x509write_crt_set_basic_constraints@Base 2.28.0
- mbedtls_x509write_crt_set_extension@Base 2.28.0
- mbedtls_x509write_crt_set_issuer_key@Base 2.28.0
- mbedtls_x509write_crt_set_issuer_name@Base 2.28.0
- mbedtls_x509write_crt_set_key_usage@Base 2.28.0
- mbedtls_x509write_crt_set_md_alg@Base 2.28.0
- mbedtls_x509write_crt_set_ns_cert_type@Base 2.28.0
- mbedtls_x509write_crt_set_serial@Base 2.28.0
- mbedtls_x509write_crt_set_subject_key@Base 2.28.0
- mbedtls_x509write_crt_set_subject_key_identifier@Base 2.28.0
- mbedtls_x509write_crt_set_subject_name@Base 2.28.0
- mbedtls_x509write_crt_set_validity@Base 2.28.0
- mbedtls_x509write_crt_set_version@Base 2.28.0
- mbedtls_x509write_csr_der@Base 2.28.0
- mbedtls_x509write_csr_free@Base 2.28.0
- mbedtls_x509write_csr_init@Base 2.28.0
- mbedtls_x509write_csr_pem@Base 2.28.0
- mbedtls_x509write_csr_set_extension@Base 2.28.0
- mbedtls_x509write_csr_set_key@Base 2.28.0
- mbedtls_x509write_csr_set_key_usage@Base 2.28.0
- mbedtls_x509write_csr_set_md_alg@Base 2.28.0
- mbedtls_x509write_csr_set_ns_cert_type@Base 2.28.0
- mbedtls_x509write_csr_set_subject_name@Base 2.28.0
diff -Nru mbedtls-2.28.7/debian/libmbedx509-1t64.install 
mbedtls-2.28.7/debian/libmbedx509-1t64.install
--- mbedtls-2.28.7/debian/libmbedx509-1t64.install      1970-01-01 
00:00:00.000000000 +0000
+++ mbedtls-2.28.7/debian/libmbedx509-1t64.install      2023-04-09 
10:23:57.000000000 +0000
@@ -0,0 +1,2 @@
+usr/lib/*/libmbedx509.so.1*
+usr/lib/*/libmbedx509.so.2.28*
diff -Nru mbedtls-2.28.7/debian/libmbedx509-1t64.lintian-overrides 
mbedtls-2.28.7/debian/libmbedx509-1t64.lintian-overrides
--- mbedtls-2.28.7/debian/libmbedx509-1t64.lintian-overrides    1970-01-01 
00:00:00.000000000 +0000
+++ mbedtls-2.28.7/debian/libmbedx509-1t64.lintian-overrides    2024-02-03 
20:30:06.000000000 +0000
@@ -0,0 +1 @@
+libmbedx509-1t64: package-name-doesnt-match-sonames libmbedx509-1
diff -Nru mbedtls-2.28.7/debian/libmbedx509-1t64.symbols 
mbedtls-2.28.7/debian/libmbedx509-1t64.symbols
--- mbedtls-2.28.7/debian/libmbedx509-1t64.symbols      1970-01-01 
00:00:00.000000000 +0000
+++ mbedtls-2.28.7/debian/libmbedx509-1t64.symbols      2024-02-03 
20:30:06.000000000 +0000
@@ -0,0 +1,223 @@
+libmbedx509.so.1 libmbedx509-1t64 #MINVER#
+* Build-Depends-Package: libmbedtls-dev
+ mbedtls_test_ca_crt@Base 2.28.0
+ mbedtls_test_ca_crt_ec@Base 2.28.0
+ mbedtls_test_ca_crt_ec_der@Base 2.28.0
+ mbedtls_test_ca_crt_ec_der_len@Base 2.28.0
+ mbedtls_test_ca_crt_ec_len@Base 2.28.0
+ mbedtls_test_ca_crt_ec_pem@Base 2.28.0
+ mbedtls_test_ca_crt_ec_pem_len@Base 2.28.0
+ mbedtls_test_ca_crt_len@Base 2.28.0
+ mbedtls_test_ca_crt_rsa@Base 2.28.0
+ mbedtls_test_ca_crt_rsa_len@Base 2.28.0
+ mbedtls_test_ca_crt_rsa_sha1@Base 2.28.0
+ mbedtls_test_ca_crt_rsa_sha1_der@Base 2.28.0
+ mbedtls_test_ca_crt_rsa_sha1_der_len@Base 2.28.0
+ mbedtls_test_ca_crt_rsa_sha1_len@Base 2.28.0
+ mbedtls_test_ca_crt_rsa_sha1_pem@Base 2.28.0
+ mbedtls_test_ca_crt_rsa_sha1_pem_len@Base 2.28.0
+ mbedtls_test_ca_crt_rsa_sha256@Base 2.28.0
+ mbedtls_test_ca_crt_rsa_sha256_der@Base 2.28.0
+ mbedtls_test_ca_crt_rsa_sha256_der_len@Base 2.28.0
+ mbedtls_test_ca_crt_rsa_sha256_len@Base 2.28.0
+ mbedtls_test_ca_crt_rsa_sha256_pem@Base 2.28.0
+ mbedtls_test_ca_crt_rsa_sha256_pem_len@Base 2.28.0
+ mbedtls_test_ca_key@Base 2.28.0
+ mbedtls_test_ca_key_ec@Base 2.28.0
+ mbedtls_test_ca_key_ec_der@Base 2.28.0
+ mbedtls_test_ca_key_ec_der_len@Base 2.28.0
+ mbedtls_test_ca_key_ec_len@Base 2.28.0
+ mbedtls_test_ca_key_ec_pem@Base 2.28.0
+ mbedtls_test_ca_key_ec_pem_len@Base 2.28.0
+ mbedtls_test_ca_key_len@Base 2.28.0
+ mbedtls_test_ca_key_rsa@Base 2.28.0
+ mbedtls_test_ca_key_rsa_der@Base 2.28.0
+ mbedtls_test_ca_key_rsa_der_len@Base 2.28.0
+ mbedtls_test_ca_key_rsa_len@Base 2.28.0
+ mbedtls_test_ca_key_rsa_pem@Base 2.28.0
+ mbedtls_test_ca_key_rsa_pem_len@Base 2.28.0
+ mbedtls_test_ca_pwd@Base 2.28.0
+ mbedtls_test_ca_pwd_ec@Base 2.28.0
+ mbedtls_test_ca_pwd_ec_der_len@Base 2.28.0
+ mbedtls_test_ca_pwd_ec_len@Base 2.28.0
+ mbedtls_test_ca_pwd_ec_pem@Base 2.28.0
+ mbedtls_test_ca_pwd_ec_pem_len@Base 2.28.0
+ mbedtls_test_ca_pwd_len@Base 2.28.0
+ mbedtls_test_ca_pwd_rsa@Base 2.28.0
+ mbedtls_test_ca_pwd_rsa_der_len@Base 2.28.0
+ mbedtls_test_ca_pwd_rsa_len@Base 2.28.0
+ mbedtls_test_ca_pwd_rsa_pem@Base 2.28.0
+ mbedtls_test_ca_pwd_rsa_pem_len@Base 2.28.0
+ mbedtls_test_cas@Base 2.28.0
+ mbedtls_test_cas_der@Base 2.28.0
+ mbedtls_test_cas_der_len@Base 2.28.0
+ mbedtls_test_cas_len@Base 2.28.0
+ mbedtls_test_cas_pem@Base 2.28.0
+ mbedtls_test_cas_pem_len@Base 2.28.0
+ mbedtls_test_cli_crt@Base 2.28.0
+ mbedtls_test_cli_crt_ec@Base 2.28.0
+ mbedtls_test_cli_crt_ec_der@Base 2.28.0
+ mbedtls_test_cli_crt_ec_der_len@Base 2.28.0
+ mbedtls_test_cli_crt_ec_len@Base 2.28.0
+ mbedtls_test_cli_crt_ec_pem@Base 2.28.0
+ mbedtls_test_cli_crt_ec_pem_len@Base 2.28.0
+ mbedtls_test_cli_crt_len@Base 2.28.0
+ mbedtls_test_cli_crt_rsa@Base 2.28.0
+ mbedtls_test_cli_crt_rsa_der@Base 2.28.0
+ mbedtls_test_cli_crt_rsa_der_len@Base 2.28.0
+ mbedtls_test_cli_crt_rsa_len@Base 2.28.0
+ mbedtls_test_cli_crt_rsa_pem@Base 2.28.0
+ mbedtls_test_cli_crt_rsa_pem_len@Base 2.28.0
+ mbedtls_test_cli_key@Base 2.28.0
+ mbedtls_test_cli_key_ec@Base 2.28.0
+ mbedtls_test_cli_key_ec_der@Base 2.28.0
+ mbedtls_test_cli_key_ec_der_len@Base 2.28.0
+ mbedtls_test_cli_key_ec_len@Base 2.28.0
+ mbedtls_test_cli_key_ec_pem@Base 2.28.0
+ mbedtls_test_cli_key_ec_pem_len@Base 2.28.0
+ mbedtls_test_cli_key_len@Base 2.28.0
+ mbedtls_test_cli_key_rsa@Base 2.28.0
+ mbedtls_test_cli_key_rsa_der@Base 2.28.0
+ mbedtls_test_cli_key_rsa_der_len@Base 2.28.0
+ mbedtls_test_cli_key_rsa_len@Base 2.28.0
+ mbedtls_test_cli_key_rsa_pem@Base 2.28.0
+ mbedtls_test_cli_key_rsa_pem_len@Base 2.28.0
+ mbedtls_test_cli_pwd@Base 2.28.0
+ mbedtls_test_cli_pwd_ec@Base 2.28.0
+ mbedtls_test_cli_pwd_ec_len@Base 2.28.0
+ mbedtls_test_cli_pwd_ec_pem@Base 2.28.0
+ mbedtls_test_cli_pwd_ec_pem_len@Base 2.28.0
+ mbedtls_test_cli_pwd_len@Base 2.28.0
+ mbedtls_test_cli_pwd_rsa@Base 2.28.0
+ mbedtls_test_cli_pwd_rsa_len@Base 2.28.0
+ mbedtls_test_cli_pwd_rsa_pem@Base 2.28.0
+ mbedtls_test_cli_pwd_rsa_pem_len@Base 2.28.0
+ mbedtls_test_srv_crt@Base 2.28.0
+ mbedtls_test_srv_crt_ec@Base 2.28.0
+ mbedtls_test_srv_crt_ec_der@Base 2.28.0
+ mbedtls_test_srv_crt_ec_der_len@Base 2.28.0
+ mbedtls_test_srv_crt_ec_len@Base 2.28.0
+ mbedtls_test_srv_crt_ec_pem@Base 2.28.0
+ mbedtls_test_srv_crt_ec_pem_len@Base 2.28.0
+ mbedtls_test_srv_crt_len@Base 2.28.0
+ mbedtls_test_srv_crt_rsa@Base 2.28.0
+ mbedtls_test_srv_crt_rsa_len@Base 2.28.0
+ mbedtls_test_srv_crt_rsa_sha1@Base 2.28.0
+ mbedtls_test_srv_crt_rsa_sha1_der@Base 2.28.0
+ mbedtls_test_srv_crt_rsa_sha1_der_len@Base 2.28.0
+ mbedtls_test_srv_crt_rsa_sha1_len@Base 2.28.0
+ mbedtls_test_srv_crt_rsa_sha1_pem@Base 2.28.0
+ mbedtls_test_srv_crt_rsa_sha1_pem_len@Base 2.28.0
+ mbedtls_test_srv_crt_rsa_sha256@Base 2.28.0
+ mbedtls_test_srv_crt_rsa_sha256_der@Base 2.28.0
+ mbedtls_test_srv_crt_rsa_sha256_der_len@Base 2.28.0
+ mbedtls_test_srv_crt_rsa_sha256_len@Base 2.28.0
+ mbedtls_test_srv_crt_rsa_sha256_pem@Base 2.28.0
+ mbedtls_test_srv_crt_rsa_sha256_pem_len@Base 2.28.0
+ mbedtls_test_srv_key@Base 2.28.0
+ mbedtls_test_srv_key_ec@Base 2.28.0
+ mbedtls_test_srv_key_ec_der@Base 2.28.0
+ mbedtls_test_srv_key_ec_der_len@Base 2.28.0
+ mbedtls_test_srv_key_ec_len@Base 2.28.0
+ mbedtls_test_srv_key_ec_pem@Base 2.28.0
+ mbedtls_test_srv_key_ec_pem_len@Base 2.28.0
+ mbedtls_test_srv_key_len@Base 2.28.0
+ mbedtls_test_srv_key_rsa@Base 2.28.0
+ mbedtls_test_srv_key_rsa_der@Base 2.28.0
+ mbedtls_test_srv_key_rsa_der_len@Base 2.28.0
+ mbedtls_test_srv_key_rsa_len@Base 2.28.0
+ mbedtls_test_srv_key_rsa_pem@Base 2.28.0
+ mbedtls_test_srv_key_rsa_pem_len@Base 2.28.0
+ mbedtls_test_srv_pwd@Base 2.28.0
+ mbedtls_test_srv_pwd_ec@Base 2.28.0
+ mbedtls_test_srv_pwd_ec_der_len@Base 2.28.0
+ mbedtls_test_srv_pwd_ec_len@Base 2.28.0
+ mbedtls_test_srv_pwd_ec_pem@Base 2.28.0
+ mbedtls_test_srv_pwd_ec_pem_len@Base 2.28.0
+ mbedtls_test_srv_pwd_len@Base 2.28.0
+ mbedtls_test_srv_pwd_rsa@Base 2.28.0
+ mbedtls_test_srv_pwd_rsa_der_len@Base 2.28.0
+ mbedtls_test_srv_pwd_rsa_len@Base 2.28.0
+ mbedtls_test_srv_pwd_rsa_pem@Base 2.28.0
+ mbedtls_test_srv_pwd_rsa_pem_len@Base 2.28.0
+ mbedtls_x509_crl_free@Base 2.28.0
+ mbedtls_x509_crl_info@Base 2.28.0
+ mbedtls_x509_crl_init@Base 2.28.0
+ mbedtls_x509_crl_parse@Base 2.28.0
+ mbedtls_x509_crl_parse_der@Base 2.28.0
+ mbedtls_x509_crl_parse_file@Base 2.28.0
+ mbedtls_x509_crt_check_extended_key_usage@Base 2.28.0
+ mbedtls_x509_crt_check_key_usage@Base 2.28.0
+ mbedtls_x509_crt_free@Base 2.28.0
+ mbedtls_x509_crt_info@Base 2.28.0
+ mbedtls_x509_crt_init@Base 2.28.0
+ mbedtls_x509_crt_is_revoked@Base 2.28.0
+ mbedtls_x509_crt_parse@Base 2.28.0
+ mbedtls_x509_crt_parse_der@Base 2.28.0
+ mbedtls_x509_crt_parse_der_nocopy@Base 2.28.0
+ mbedtls_x509_crt_parse_der_with_ext_cb@Base 2.28.0
+ mbedtls_x509_crt_parse_file@Base 2.28.0
+ mbedtls_x509_crt_parse_path@Base 2.28.0
+ mbedtls_x509_crt_profile_default@Base 2.28.0
+ mbedtls_x509_crt_profile_next@Base 2.28.0
+ mbedtls_x509_crt_profile_suiteb@Base 2.28.0
+ mbedtls_x509_crt_verify@Base 2.28.0
+ mbedtls_x509_crt_verify_info@Base 2.28.0
+ mbedtls_x509_crt_verify_restartable@Base 2.28.0
+ mbedtls_x509_crt_verify_with_profile@Base 2.28.0
+ mbedtls_x509_csr_free@Base 2.28.0
+ mbedtls_x509_csr_info@Base 2.28.0
+ mbedtls_x509_csr_init@Base 2.28.0
+ mbedtls_x509_csr_parse@Base 2.28.0
+ mbedtls_x509_csr_parse_der@Base 2.28.0
+ mbedtls_x509_csr_parse_file@Base 2.28.0
+ mbedtls_x509_dn_gets@Base 2.28.0
+ mbedtls_x509_get_alg@Base 2.28.0
+ mbedtls_x509_get_alg_null@Base 2.28.0
+ mbedtls_x509_get_ext@Base 2.28.0
+ mbedtls_x509_get_name@Base 2.28.0
+ mbedtls_x509_get_rsassa_pss_params@Base 2.28.0
+ mbedtls_x509_get_serial@Base 2.28.0
+ mbedtls_x509_get_sig@Base 2.28.0
+ mbedtls_x509_get_sig_alg@Base 2.28.0
+ mbedtls_x509_get_time@Base 2.28.0
+ mbedtls_x509_key_size_helper@Base 2.28.0
+ mbedtls_x509_parse_subject_alt_name@Base 2.28.0
+ mbedtls_x509_self_test@Base 2.28.0
+ mbedtls_x509_serial_gets@Base 2.28.0
+ mbedtls_x509_set_extension@Base 2.28.0
+ mbedtls_x509_sig_alg_gets@Base 2.28.0
+ mbedtls_x509_string_to_names@Base 2.28.0
+ mbedtls_x509_time_is_future@Base 2.28.0
+ mbedtls_x509_time_is_past@Base 2.28.0
+ mbedtls_x509_write_extensions@Base 2.28.0
+ mbedtls_x509_write_names@Base 2.28.0
+ mbedtls_x509_write_sig@Base 2.28.0
+ mbedtls_x509write_crt_der@Base 2.28.0
+ mbedtls_x509write_crt_free@Base 2.28.0
+ mbedtls_x509write_crt_init@Base 2.28.0
+ mbedtls_x509write_crt_pem@Base 2.28.0
+ mbedtls_x509write_crt_set_authority_key_identifier@Base 2.28.0
+ mbedtls_x509write_crt_set_basic_constraints@Base 2.28.0
+ mbedtls_x509write_crt_set_extension@Base 2.28.0
+ mbedtls_x509write_crt_set_issuer_key@Base 2.28.0
+ mbedtls_x509write_crt_set_issuer_name@Base 2.28.0
+ mbedtls_x509write_crt_set_key_usage@Base 2.28.0
+ mbedtls_x509write_crt_set_md_alg@Base 2.28.0
+ mbedtls_x509write_crt_set_ns_cert_type@Base 2.28.0
+ mbedtls_x509write_crt_set_serial@Base 2.28.0
+ mbedtls_x509write_crt_set_subject_key@Base 2.28.0
+ mbedtls_x509write_crt_set_subject_key_identifier@Base 2.28.0
+ mbedtls_x509write_crt_set_subject_name@Base 2.28.0
+ mbedtls_x509write_crt_set_validity@Base 2.28.0
+ mbedtls_x509write_crt_set_version@Base 2.28.0
+ mbedtls_x509write_csr_der@Base 2.28.0
+ mbedtls_x509write_csr_free@Base 2.28.0
+ mbedtls_x509write_csr_init@Base 2.28.0
+ mbedtls_x509write_csr_pem@Base 2.28.0
+ mbedtls_x509write_csr_set_extension@Base 2.28.0
+ mbedtls_x509write_csr_set_key@Base 2.28.0
+ mbedtls_x509write_csr_set_key_usage@Base 2.28.0
+ mbedtls_x509write_csr_set_md_alg@Base 2.28.0
+ mbedtls_x509write_csr_set_ns_cert_type@Base 2.28.0
+ mbedtls_x509write_csr_set_subject_name@Base 2.28.0

Reply via email to