Fuzz introspector: fuzzer-client
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
577 602 3 :

['ecc_free', 'signkey_key_ptr', 'buf_get_ecdsa_priv_key']

577 664 buf_get_priv_key call site: 00363 /src/dropbear/src/signkey.c:385
550 552 2 :

['dropbear_exit', 'send_msg_keepalive']

560 564 checktimeouts call site: 01186 /src/dropbear/src/common-session.c:555
267 280 2 :

['signkey_key_ptr', 'buf_sk_ed25519_verify']

267 282 buf_verify call site: 00000 /src/dropbear/src/signkey.c:702
244 244 1 :

['buf_sk_ecdsa_verify']

511 539 buf_verify call site: 00000 /src/dropbear/src/signkey.c:694
172 218 2 :

['buf_get_dss_priv_key', 'dss_key_free']

904 1110 buf_get_priv_key call site: 00279 /src/dropbear/src/signkey.c:363
155 201 2 :

['rsa_key_free', 'buf_get_rsa_priv_key']

732 880 buf_get_priv_key call site: 00339 /src/dropbear/src/signkey.c:374
103 114 5 :

['algolist_string', 'check_user_algos', 'dropbear_log', 'm_free_direct', 'strcmp']

103 118 parse_ciphers_macs call site: 00624 /src/dropbear/src/common-runopts.c:81
48 1203 5 :

['mp_exptmod', 'mp_invmod', 'mp_abs', 'mp_clear_multi', 'mp_init_multi']

48 1203 mp_exptmod call site: 00800 /src/dropbear/libtommath/bn_mp_exptmod.c:21
39 39 1 :

['split_address_port']

86 975 cli_getopts call site: 00637 /src/dropbear/src/cli-runopts.c:437
38 56 3 :

['multihop_passthrough_args', 'strlen', 'm_realloc']

38 74 parse_multihop_hostname call site: 00668 /src/dropbear/src/cli-runopts.c:633
36 713 4 :

['buf_getptr', 'addrandom', 'buf_setpos', 'buf_get_priv_key']

36 728 readhostkey call site: 00249 /src/dropbear/src/common-runopts.c:46
21 21 1 :

['parse_recv_window']

47 932 cli_getopts call site: 00648 /src/dropbear/src/cli-runopts.c:460

Fuzzer calltree

0 LLVMFuzzerTestOneInput [function] [call site] 00000
1 fuzz_run_client [function] [call site] 00001
2 fuzz_cli_setup [function] [call site] 00002
3 fuzz_common_setup [function] [call site] 00003
4 disallow_core [function] [call site] 00004
5 getrlimit [call site] 00005
5 setrlimit [call site] 00006
4 m_malloc [function] [call site] 00007
5 dropbear_exit [function] [call site] 00008
5 calloc [call site] 00009
5 dropbear_exit [function] [call site] 00010
5 put_alloc [function] [call site] 00011
6 __assert_fail [call site] 00012
6 __assert_fail [call site] 00013
4 fuzz_dropbear_log [function] [call site] 00014
4 crypto_init [function] [call site] 00015
5 register_cipher [function] [call site] 00016
6 crypt_argchk [function] [call site] 00017
7 fprintf [call site] 00018
7 abort [call site] 00019
5 dropbear_exit [function] [call site] 00020
5 register_hash [function] [call site] 00021
6 memcmp [call site] 00022
5 dropbear_exit [function] [call site] 00023
5 register_prng [function] [call site] 00024
5 dropbear_exit [function] [call site] 00025
5 mp_rand_source [function] [call site] 00026
5 dropbear_rand_source [function] [call site] 00027
6 genrandom [function] [call site] 00028
7 dropbear_exit [function] [call site] 00029
7 sha256_init [function] [call site] 00030
8 crypt_argchk [function] [call site] 00031
7 sha256_process [function] [call site] 00032
8 crypt_argchk [function] [call site] 00033
8 sha256_compress [function] [call site] 00034
7 sha256_process [function] [call site] 00035
7 sha256_done [function] [call site] 00036
8 crypt_argchk [function] [call site] 00037
8 crypt_argchk [function] [call site] 00038
8 sha256_compress [function] [call site] 00039
8 sha256_compress [function] [call site] 00040
7 seedrandom [function] [call site] 00041
8 sha256_init [function] [call site] 00042
8 sha256_process [function] [call site] 00043
8 process_getrandom [function] [call site] 00044
9 getrandom [call site] 00045
9 __errno_location [call site] 00046
9 __errno_location [call site] 00047
9 dropbear_log [function] [call site] 00048
9 getrandom [call site] 00049
9 __errno_location [call site] 00050
9 sha256_process [function] [call site] 00051
8 process_file [function] [call site] 00052
9 open [call site] 00053
9 wrapfd_read [function] [call site] 00054
10 read [call site] 00055
10 __errno_location [call site] 00056
10 __assert_fail [call site] 00057
10 erand48 [call site] 00058
10 __errno_location [call site] 00059
10 erand48 [call site] 00060
10 __errno_location [call site] 00061
10 nrand48 [call site] 00062
10 buf_getptr [function] [call site] 00063
10 buf_incrpos [function] [call site] 00064
11 dropbear_exit [function] [call site] 00065
10 nrand48 [call site] 00066
9 __errno_location [call site] 00067
9 sha256_process [function] [call site] 00068
9 wrapfd_close [function] [call site] 00069
10 wrapfd_remove [function] [call site] 00070
11 __assert_fail [call site] 00071
11 __assert_fail [call site] 00072
11 __assert_fail [call site] 00073
11 close [call site] 00074
10 close [call site] 00075
8 dropbear_exit [function] [call site] 00076
8 process_file [function] [call site] 00077
8 process_file [function] [call site] 00078
8 process_file [function] [call site] 00079
8 process_file [function] [call site] 00080
8 process_file [function] [call site] 00081
8 process_file [function] [call site] 00082
8 process_file [function] [call site] 00083
8 process_file [function] [call site] 00084
8 process_file [function] [call site] 00085
8 getpid [call site] 00086
8 sha256_process [function] [call site] 00087
8 gettimeofday [call site] 00088
8 sha256_process [function] [call site] 00089
8 clock [call site] 00090
8 sha256_process [function] [call site] 00091
8 sha256_done [function] [call site] 00092
8 write_urandom [function] [call site] 00093
9 fopen [call site] 00094
9 genrandom [function] [call site] 00095
10 m_burn [function] [call site] 00096
11 explicit_bzero [call site] 00097
9 fwrite [call site] 00098
9 fclose [call site] 00099
5 dropbear_ecc_fill_dp [function] [call site] 00100
6 dropbear_exit [function] [call site] 00101
4 fuzz_seed [function] [call site] 00102
5 sha256_init [function] [call site] 00103
5 sha256_process [function] [call site] 00104
5 sha256_process [function] [call site] 00105
5 sha256_done [function] [call site] 00106
4 setlinebuf [call site] 00107
4 getenv [call site] 00108
4 fprintf [call site] 00109
4 fprintf [call site] 00110
4 fopen [call site] 00111
4 __assert_fail [call site] 00112
3 cli_dropbear_exit [function] [call site] 00113
4 vsnprintf [call site] 00114
4 snprintf [call site] 00115
4 snprintf [call site] 00116
4 session_cleanup [function] [call site] 00117
5 chancleanup [function] [call site] 00118
6 remove_channel [function] [call site] 00119
7 cbuf_free [function] [call site] 00120
8 m_free_direct [function] [call site] 00122
9 get_header [function] [call site] 00123
9 remove_alloc [function] [call site] 00124
8 m_free_direct [function] [call site] 00125
7 cbuf_free [function] [call site] 00126
7 m_close [function] [call site] 00127
8 wrapfd_close [function] [call site] 00128
8 __errno_location [call site] 00129
8 __errno_location [call site] 00130
8 __errno_location [call site] 00131
8 dropbear_exit [function] [call site] 00132
7 cancel_connect [function] [call site] 00135
8 cancel_callback [function] [call site] 00136
7 m_free_direct [function] [call site] 00138
7 update_channel_prio [function] [call site] 00139
8 set_sock_priority [function] [call site] 00140
9 setsockopt [call site] 00141
9 __errno_location [call site] 00142
9 setsockopt [call site] 00143
9 __errno_location [call site] 00144
9 setsockopt [call site] 00145
9 __errno_location [call site] 00146
6 m_free_direct [function] [call site] 00147
5 remove_all_listeners [function] [call site] 00148
6 remove_listener [function] [call site] 00149
7 wrapfd_close [function] [call site] 00150
7 m_free_direct [function] [call site] 00151
6 m_free_direct [function] [call site] 00152
5 remove_connect_pending [function] [call site] 00153
6 remove_connect [function] [call site] 00154
7 freeaddrinfo [call site] 00155
7 m_free_direct [function] [call site] 00156
7 m_free_direct [function] [call site] 00157
7 m_free_direct [function] [call site] 00158
7 m_free_direct [function] [call site] 00159
7 m_free_direct [function] [call site] 00160
7 list_remove [function] [call site] 00161
8 m_free_direct [function] [call site] 00162
5 dequeue [function] [call site] 00164
6 fail_assert [function] [call site] 00166
7 dropbear_exit [function] [call site] 00167
6 m_free_direct [function] [call site] 00168
5 buf_free [function] [call site] 00169
6 m_free_direct [function] [call site] 00170
5 m_free_direct [function] [call site] 00171
5 m_free_direct [function] [call site] 00172
5 m_free_direct [function] [call site] 00173
5 m_free_direct [function] [call site] 00174
5 m_free_direct [function] [call site] 00175
5 m_free_direct [function] [call site] 00176
5 m_free_direct [function] [call site] 00177
5 cleanup_buf [function] [call site] 00178
6 buf_burn_free [function] [call site] 00179
7 m_free_direct [function] [call site] 00181
5 cleanup_buf [function] [call site] 00182
5 cleanup_buf [function] [call site] 00183
5 cleanup_buf [function] [call site] 00184
5 cleanup_buf [function] [call site] 00185
5 cleanup_buf [function] [call site] 00186
5 cleanup_buf [function] [call site] 00187
5 mp_clear [function] [call site] 00188
6 m_free_ltm [function] [call site] 00189
7 m_free_direct [function] [call site] 00190
5 m_free_direct [function] [call site] 00191
5 m_free_direct [function] [call site] 00193
4 longjmp [call site] 00194
4 fprintf [call site] 00195
4 dropbear_log [function] [call site] 00196
4 exit [call site] 00197
3 cli_dropbear_log [function] [call site] 00198
4 vsnprintf [call site] 00199
4 syslog [call site] 00200
4 fprintf [call site] 00201
4 fflush [call site] 00202
3 cli_getopts [function] [call site] 00203
4 fill_own_user [function] [call site] 00208
5 getuid [call site] 00209
5 fuzz_getpwuid [function] [call site] 00210
6 getpwuid [call site] 00211
5 m_strdup [function] [call site] 00212
6 strlen [call site] 00213
6 dropbear_exit [function] [call site] 00215
5 dropbear_log [function] [call site] 00216
4 printhelp [function] [call site] 00218
4 exit [call site] 00219
4 print_version [function] [call site] 00220
4 exit [call site] 00221
4 fprintf [call site] 00222
4 dropbear_exit [function] [call site] 00223
4 add_extendedopt [function] [call site] 00224
5 strcmp [call site] 00225
5 dropbear_log [function] [call site] 00226
5 exit [call site] 00227
5 match_extendedopt [function] [call site] 00228
6 strlen [call site] 00229
6 __ctype_b_loc [call site] 00230
6 strncasecmp [call site] 00231
6 __ctype_b_loc [call site] 00232
5 parse_flag_value [function] [call site] 00233
6 strcmp [call site] 00234
6 strcmp [call site] 00235
6 dropbear_exit [function] [call site] 00236
5 match_extendedopt [function] [call site] 00237
5 parse_flag_value [function] [call site] 00238
5 match_extendedopt [function] [call site] 00239
5 match_extendedopt [function] [call site] 00240
5 parse_flag_value [function] [call site] 00241
5 dropbear_log [function] [call site] 00242
4 loadidentityfile [function] [call site] 00243
5 new_sign_key [function] [call site] 00244
5 readhostkey [function] [call site] 00246
6 buf_new [function] [call site] 00247
7 dropbear_exit [function] [call site] 00248
6 buf_readfile [function] [call site] 00249
7 open [call site] 00250
7 buf_getwriteptr [function] [call site] 00251
8 dropbear_exit [function] [call site] 00252
7 wrapfd_read [function] [call site] 00253
7 __errno_location [call site] 00254
7 buf_incrwritepos [function] [call site] 00255
8 dropbear_exit [function] [call site] 00256
6 buf_setpos [function] [call site] 00258
7 dropbear_exit [function] [call site] 00259
6 buf_getptr [function] [call site] 00260
6 addrandom [function] [call site] 00261
7 sha256_init [function] [call site] 00262
7 sha256_process [function] [call site] 00263
7 sha256_process [function] [call site] 00264
7 sha256_done [function] [call site] 00265
6 buf_get_priv_key [function] [call site] 00266
7 buf_getstring [function] [call site] 00267
8 buf_getint [function] [call site] 00268
9 buf_getptr [function] [call site] 00269
9 buf_incrpos [function] [call site] 00270
8 dropbear_exit [function] [call site] 00271
8 buf_getptr [function] [call site] 00272
8 buf_incrpos [function] [call site] 00274
7 signkey_type_from_name [function] [call site] 00275
8 strlen [call site] 00276
8 memcmp [call site] 00277
7 m_free_direct [function] [call site] 00278
7 buf_decrpos [function] [call site] 00279
8 dropbear_exit [function] [call site] 00280
7 dss_key_free [function] [call site] 00281
8 m_mp_free_multi [function] [call site] 00282
9 m_free_direct [function] [call site] 00284
8 m_free_direct [function] [call site] 00285
7 buf_get_dss_priv_key [function] [call site] 00287
8 fail_assert [function] [call site] 00288
8 buf_get_dss_pub_key [function] [call site] 00289
9 fail_assert [function] [call site] 00290
9 m_mp_alloc_init_multi [function] [call site] 00291
10 m_malloc [function] [call site] 00292
10 mp_init [function] [call site] 00293
11 m_calloc [function] [call site] 00294
12 dropbear_exit [function] [call site] 00295
12 m_malloc [function] [call site] 00296
10 dropbear_exit [function] [call site] 00297
9 buf_incrpos [function] [call site] 00298
9 buf_getmpint [function] [call site] 00299
10 buf_getint [function] [call site] 00300
10 buf_getptr [function] [call site] 00302
10 buf_getptr [function] [call site] 00303
10 mp_from_ubin [function] [call site] 00304
11 mp_grow [function] [call site] 00305
12 m_realloc_ltm [function] [call site] 00306
13 m_realloc [function] [call site] 00307
14 dropbear_exit [function] [call site] 00308
14 get_header [function] [call site] 00309
14 remove_alloc [function] [call site] 00310
14 realloc [call site] 00311
14 dropbear_exit [function] [call site] 00312
14 put_alloc [function] [call site] 00313
11 mp_clamp [function] [call site] 00321
10 buf_incrpos [function] [call site] 00322
9 buf_getmpint [function] [call site] 00323
9 buf_getmpint [function] [call site] 00324
9 buf_getmpint [function] [call site] 00325
9 mp_count_bits [function] [call site] 00326
9 mp_count_bits [function] [call site] 00327
9 dropbear_log [function] [call site] 00328
9 dropbear_log [function] [call site] 00330
9 mp_cmp [function] [call site] 00331
10 mp_cmp_mag [function] [call site] 00332
10 mp_cmp_mag [function] [call site] 00333
9 dropbear_log [function] [call site] 00334
9 m_mp_free_multi [function] [call site] 00335
8 m_mp_alloc_init_multi [function] [call site] 00336
8 buf_getmpint [function] [call site] 00337
8 m_mp_free_multi [function] [call site] 00338
7 dss_key_free [function] [call site] 00339
7 rsa_key_free [function] [call site] 00340
8 m_mp_free_multi [function] [call site] 00341
8 m_free_direct [function] [call site] 00342
7 buf_get_rsa_priv_key [function] [call site] 00344
8 fail_assert [function] [call site] 00345
8 buf_get_rsa_pub_key [function] [call site] 00346
9 fail_assert [function] [call site] 00347
9 m_mp_alloc_init_multi [function] [call site] 00348
9 buf_incrpos [function] [call site] 00349
9 buf_getmpint [function] [call site] 00350
9 buf_getmpint [function] [call site] 00351
9 mp_count_bits [function] [call site] 00352
9 dropbear_log [function] [call site] 00353
9 mp_count_bits [function] [call site] 00354
9 m_mp_free_multi [function] [call site] 00355
8 m_mp_alloc_init_multi [function] [call site] 00356
8 buf_getmpint [function] [call site] 00357
8 m_mp_alloc_init_multi [function] [call site] 00358
8 buf_getmpint [function] [call site] 00359
8 buf_getmpint [function] [call site] 00360
8 m_mp_free_multi [function] [call site] 00361
7 rsa_key_free [function] [call site] 00362
7 signkey_is_ecdsa [function] [call site] 00363
7 signkey_key_ptr [function] [call site] 00364
7 ecc_free [function] [call site] 00365
8 crypt_argchk [function] [call site] 00366
8 ltc_deinit_multi [function] [call site] 00367
7 m_free_direct [function] [call site] 00368
7 buf_get_ecdsa_priv_key [function] [call site] 00369
8 buf_get_ecdsa_pub_key [function] [call site] 00370
9 buf_getstring [function] [call site] 00371
9 buf_getstring [function] [call site] 00372
9 strcmp [call site] 00373
9 strlen [call site] 00374
9 buf_getstringbuf [function] [call site] 00375
10 buf_getstringbuf_int [function] [call site] 00376
11 buf_getint [function] [call site] 00377
11 dropbear_exit [function] [call site] 00378
11 buf_putint [function] [call site] 00380
12 buf_getwriteptr [function] [call site] 00381
12 buf_incrwritepos [function] [call site] 00382
11 buf_getwriteptr [function] [call site] 00383
11 buf_incrpos [function] [call site] 00384
11 buf_incrlen [function] [call site] 00385
12 dropbear_exit [function] [call site] 00386
11 buf_setpos [function] [call site] 00387
9 buf_get_ecc_raw_pubkey [function] [call site] 00388
10 buf_setpos [function] [call site] 00389
10 buf_getbyte [function] [call site] 00390
11 dropbear_exit [function] [call site] 00391
10 dropbear_log [function] [call site] 00392
10 new_ecc_key [function] [call site] 00393
11 m_malloc [function] [call site] 00394
11 m_mp_alloc_init_multi [function] [call site] 00395
10 buf_getptr [function] [call site] 00396
10 mp_from_ubin [function] [call site] 00397
10 buf_incrpos [function] [call site] 00398
10 buf_getptr [function] [call site] 00399
10 mp_from_ubin [function] [call site] 00400
10 buf_incrpos [function] [call site] 00401
10 ecc_is_point [function] [call site] 00403
11 m_mp_alloc_init_multi [function] [call site] 00404
11 mp_read_radix [function] [call site] 00419
11 mp_sqr [function] [call site] 00420
12 s_mp_sqr_fast [function] [call site] 00421
12 s_mp_sqr [function] [call site] 00424
13 mp_init_size [function] [call site] 00425
13 mp_clamp [function] [call site] 00426
13 mp_clear [function] [call site] 00428
11 mp_mod [function] [call site] 00430
12 mp_init_size [function] [call site] 00431
12 mp_div [function] [call site] 00432
13 mp_cmp_mag [function] [call site] 00433
13 mp_init_size [function] [call site] 00436
13 mp_init_copy [function] [call site] 00439
14 mp_init_size [function] [call site] 00440
14 mp_clear [function] [call site] 00442
13 mp_init_copy [function] [call site] 00443
13 mp_count_bits [function] [call site] 00444
13 mp_mul_2d [function] [call site] 00445
13 mp_mul_2d [function] [call site] 00446
13 mp_mul_d [function] [call site] 00460
13 mp_cmp_mag [function] [call site] 00461
13 mp_mul_d [function] [call site] 00462
13 mp_clamp [function] [call site] 00472
13 mp_clear [function] [call site] 00485
13 mp_clear [function] [call site] 00486
13 mp_clear [function] [call site] 00487
13 mp_clear [function] [call site] 00488
13 mp_clear [function] [call site] 00489
12 mp_clear [function] [call site] 00492
11 mp_mul [function] [call site] 00493
12 s_mp_balance_mul [function] [call site] 00494
13 mp_init_size [function] [call site] 00495
13 mp_init_multi [function] [call site] 00496
13 mp_clear [function] [call site] 00499
13 mp_clamp [function] [call site] 00502
13 mp_mul [function] [call site] 00503
14 s_mp_mul_digs_fast [function] [call site] 00504
14 s_mp_mul_digs [function] [call site] 00507
15 s_mp_mul_digs_fast [function] [call site] 00508
15 mp_init_size [function] [call site] 00509
15 mp_clamp [function] [call site] 00510
15 mp_clear [function] [call site] 00512
13 mp_clear_multi [function] [call site] 00517
14 mp_clear [function] [call site] 00518
11 mp_cmp_d [function] [call site] 00524
11 mp_clear_multi [function] [call site] 00529
11 m_free_direct [function] [call site] 00530
11 m_free_direct [function] [call site] 00531
11 m_free_direct [function] [call site] 00532
10 mp_cmp_d [function] [call site] 00533
10 mp_cmp_d [function] [call site] 00534
10 ecc_free [function] [call site] 00535
10 m_free_direct [function] [call site] 00536
9 m_free_direct [function] [call site] 00537
9 m_free_direct [function] [call site] 00538
8 buf_getmpint [function] [call site] 00540
8 m_free_direct [function] [call site] 00542
7 ed25519_key_free [function] [call site] 00543
8 m_free_direct [function] [call site] 00545
7 buf_get_ed25519_priv_key [function] [call site] 00547
8 buf_getptr [function] [call site] 00548
8 buf_incrpos [function] [call site] 00549
8 buf_getptr [function] [call site] 00550
8 buf_incrpos [function] [call site] 00551
7 m_free_direct [function] [call site] 00552
6 buf_burn_free [function] [call site] 00553
5 dropbear_log [function] [call site] 00554
5 sign_key_free [function] [call site] 00555
6 dss_key_free [function] [call site] 00556
6 rsa_key_free [function] [call site] 00557
6 m_free_direct [function] [call site] 00559
6 m_free_direct [function] [call site] 00561
6 m_free_direct [function] [call site] 00563
6 ed25519_key_free [function] [call site] 00564
6 m_free_direct [function] [call site] 00565
6 m_free_direct [function] [call site] 00566
6 m_free_direct [function] [call site] 00567
5 list_append [function] [call site] 00569
4 addforward [function] [call site] 00571
5 strchr [call site] 00573
5 strchr [call site] 00574
5 strchr [call site] 00575
5 m_str_to_uint [function] [call site] 00577
6 strtoul [call site] 00578
6 __errno_location [call site] 00579
6 __errno_location [call site] 00580
5 m_str_to_uint [function] [call site] 00581
5 list_append [function] [call site] 00582
5 dropbear_exit [function] [call site] 00583
5 dropbear_exit [function] [call site] 00584
4 addforward [function] [call site] 00585
4 add_netcat [function] [call site] 00586
5 strchr [call site] 00588
5 strchr [call site] 00589
5 m_str_to_uint [function] [call site] 00590
5 dropbear_exit [function] [call site] 00591
4 dropbear_exit [function] [call site] 00592
4 parse_ciphers_macs [function] [call site] 00593
5 strcmp [call site] 00594
5 algolist_string [function] [call site] 00595
6 buf_put_algolist [function] [call site] 00597
7 buf_put_algolist_all [function] [call site] 00598
8 buf_putint [function] [call site] 00599
8 buf_putbyte [function] [call site] 00600
9 buf_incrlen [function] [call site] 00601
8 strlen [call site] 00602
8 buf_putbytes [function] [call site] 00603
9 buf_getwriteptr [function] [call site] 00604
9 buf_incrwritepos [function] [call site] 00605
8 buf_setpos [function] [call site] 00606
8 buf_putint [function] [call site] 00607
8 buf_incrwritepos [function] [call site] 00608
6 buf_setpos [function] [call site] 00609
6 buf_putbyte [function] [call site] 00610
6 buf_setpos [function] [call site] 00611
6 buf_getptr [function] [call site] 00612
5 m_free_direct [function] [call site] 00615
5 check_user_algos [function] [call site] 00616
6 dropbear_exit [function] [call site] 00618
6 check_algo [function] [call site] 00619
7 strcmp [call site] 00620
6 check_algo [function] [call site] 00621
6 dropbear_log [function] [call site] 00622
6 m_free_direct [function] [call site] 00623
5 dropbear_exit [function] [call site] 00624
5 strcmp [call site] 00625
5 algolist_string [function] [call site] 00626
5 dropbear_log [function] [call site] 00627
5 m_free_direct [function] [call site] 00628
5 check_user_algos [function] [call site] 00629
5 dropbear_exit [function] [call site] 00630
5 dropbear_exit [function] [call site] 00631
4 printhelp [function] [call site] 00632
4 exit [call site] 00633
4 split_address_port [function] [call site] 00638
5 strchr [call site] 00640
5 dropbear_log [function] [call site] 00641
5 dropbear_log [function] [call site] 00642
5 strrchr [call site] 00643
5 strlen [call site] 00644
5 m_free_direct [function] [call site] 00646
4 dropbear_exit [function] [call site] 00647
4 dropbear_exit [function] [call site] 00648
4 parse_recv_window [function] [call site] 00649
5 m_str_to_uint [function] [call site] 00650
5 dropbear_log [function] [call site] 00651
4 m_str_to_uint [function] [call site] 00652
4 dropbear_exit [function] [call site] 00653
4 m_str_to_uint [function] [call site] 00654
4 dropbear_exit [function] [call site] 00655
4 dropbear_log [function] [call site] 00656
4 parse_multihop_hostname [function] [call site] 00657
5 strchr [call site] 00658
5 strchr [call site] 00659
5 strlen [call site] 00660
5 m_snprintf [function] [call site] 00662
6 vsnprintf [call site] 00663
6 dropbear_exit [function] [call site] 00664
5 strrchr [call site] 00666
5 dropbear_exit [function] [call site] 00667
5 parse_hostname [function] [call site] 00668
6 strchr [call site] 00670
6 strchr [call site] 00672
6 strchr [call site] 00673
6 dropbear_exit [function] [call site] 00674
5 multihop_passthrough_args [function] [call site] 00675
6 strlen [call site] 00676
6 strlen [call site] 00677
6 m_snprintf [function] [call site] 00679
6 m_snprintf [function] [call site] 00680
6 m_snprintf [function] [call site] 00681
6 m_snprintf [function] [call site] 00682
6 m_snprintf [function] [call site] 00683
5 strlen [call site] 00684
5 strlen [call site] 00685
5 strlen [call site] 00686
5 m_realloc [function] [call site] 00687
5 m_snprintf [function] [call site] 00688
5 m_free_direct [function] [call site] 00689
5 m_free_direct [function] [call site] 00690
4 expand_homedir_path [function] [call site] 00691
5 getuid [call site] 00692
5 fuzz_getpwuid [function] [call site] 00693
5 strlen [call site] 00694
5 snprintf [call site] 00696
4 loadidentityfile [function] [call site] 00698
4 m_free_direct [function] [call site] 00699
3 load_fixed_client_key [function] [call site] 00700
4 new_sign_key [function] [call site] 00702
4 buf_putbytes [function] [call site] 00703
4 buf_setpos [function] [call site] 00704
4 buf_get_priv_key [function] [call site] 00705
4 dropbear_exit [function] [call site] 00706
4 list_append [function] [call site] 00707
2 fuzz_set_input [function] [call site] 00709
3 wrapfd_setup [function] [call site] 00710
4 wrapfd_remove [function] [call site] 00711
4 wrapfd_setseed [function] [call site] 00712
3 fuzz_seed [function] [call site] 00713
2 genrandom [function] [call site] 00714
2 wrapfd_setseed [function] [call site] 00715
2 wrapfd_new_fuzzinput [function] [call site] 00716
3 open [call site] 00717
3 __assert_fail [call site] 00718
3 dup [call site] 00719
3 __assert_fail [call site] 00720
3 __assert_fail [call site] 00721
2 m_malloc_set_epoch [function] [call site] 00722
2 _setjmp [call site] 00723
2 cli_session [function] [call site] 00724
3 common_session_init [function] [call site] 00725
4 setnonblocking [function] [call site] 00726
5 fcntl [call site] 00727
5 __errno_location [call site] 00728
5 dropbear_exit [function] [call site] 00729
4 update_channel_prio [function] [call site] 00730
4 monotonic_now [function] [call site] 00731
5 gettime_wrapper [function] [call site] 00732
6 clock_gettime [call site] 00733
6 syscall [call site] 00734
6 gettimeofday [call site] 00735
4 pipe [call site] 00736
4 dropbear_exit [function] [call site] 00737
4 setnonblocking [function] [call site] 00738
4 setnonblocking [function] [call site] 00739
4 initqueue [function] [call site] 00741
3 connect_set_writequeue [function] [call site] 00743
3 chaninitialise [function] [call site] 00744
4 listeners_initialise [function] [call site] 00746
3 cli_session_init [function] [call site] 00747
4 dup [call site] 00748
4 fcntl [call site] 00749
4 dup [call site] 00750
4 fcntl [call site] 00751
4 dup [call site] 00752
4 fcntl [call site] 00753
4 cli_remoteclosed [function] [call site] 00754
4 cli_session_cleanup [function] [call site] 00758
5 kill_proxy_command [function] [call site] 00759
6 fuzz_kill [function] [call site] 00760
7 __errno_location [call site] 00761
7 kill [call site] 00762
5 fcntl [call site] 00763
5 fcntl [call site] 00764
5 fcntl [call site] 00765
5 cli_tty_cleanup [function] [call site] 00769
6 tcsetattr [call site] 00770
6 dropbear_log [function] [call site] 00771
4 cli_send_kex_first_guess [function] [call site] 00773
5 send_msg_kexdh_init [function] [call site] 00774
6 free_kexdh_param [function] [call site] 00775
7 mp_clear_multi [function] [call site] 00776
7 m_free_direct [function] [call site] 00777
6 gen_kexdh_param [function] [call site] 00778
7 m_mp_init_multi [function] [call site] 00780
7 load_dh_p [function] [call site] 00782
8 bytes_to_mp [function] [call site] 00783
9 mp_from_ubin [function] [call site] 00784
9 dropbear_exit [function] [call site] 00785
7 mp_set_ul [function] [call site] 00786
7 dropbear_exit [function] [call site] 00788
7 dropbear_exit [function] [call site] 00791
7 gen_random_mpint [function] [call site] 00792
7 mp_exptmod [function] [call site] 00800
8 mp_init_multi [function] [call site] 00801
8 mp_invmod [function] [call site] 00802
8 mp_exptmod [function] [call site] 00862
9 mp_clear_multi [function] [call site] 00863
9 mp_reduce_is_2k_l [function] [call site] 00864
9 mp_dr_is_modulus [function] [call site] 00899
9 mp_reduce_is_2k [function] [call site] 00900
10 mp_count_bits [function] [call site] 00901
9 s_mp_exptmod_fast [function] [call site] 00902
10 mp_count_bits [function] [call site] 00903
10 mp_init_size [function] [call site] 00904
10 mp_init_size [function] [call site] 00905
10 mp_clear [function] [call site] 00906
10 mp_clear [function] [call site] 00907
10 mp_montgomery_setup [function] [call site] 00908
10 mp_dr_setup [function] [call site] 00909
10 mp_reduce_2k_setup [function] [call site] 00910
10 mp_init_size [function] [call site] 00915
10 mp_montgomery_calc_normalization [function] [call site] 00916
11 mp_count_bits [function] [call site] 00917
11 mp_2expt [function] [call site] 00918
11 mp_cmp_mag [function] [call site] 00922
11 s_mp_sub [function] [call site] 00923
10 mp_clear [function] [call site] 00939
10 mp_clear [function] [call site] 00940
10 mp_clear [function] [call site] 00941
9 s_mp_exptmod [function] [call site] 00942
7 dropbear_exit [function] [call site] 00943
7 mp_clear_multi [function] [call site] 00944
6 buf_putmpint [function] [call site] 00945
7 fail_assert [function] [call site] 00946
7 dropbear_exit [function] [call site] 00947
7 mp_count_bits [function] [call site] 00948
7 buf_putint [function] [call site] 00949
7 buf_putbyte [function] [call site] 00950
7 mp_to_ubin [function] [call site] 00951
8 mp_ubin_size [function] [call site] 00952
9 mp_count_bits [function] [call site] 00953
8 mp_init_copy [function] [call site] 00954
8 mp_div_2d [function] [call site] 00955
7 dropbear_exit [function] [call site] 00957
6 free_kexecdh_param [function] [call site] 00958
6 gen_kexecdh_param [function] [call site] 00960
7 ecc_make_key_ex [function] [call site] 00962
8 crypt_argchk [function] [call site] 00963
8 crypt_argchk [function] [call site] 00964
8 crypt_argchk [function] [call site] 00965
8 prng_is_valid [function] [call site] 00966
8 ltc_init_multi [function] [call site] 00968
8 ltc_ecc_new_point [function] [call site] 00969
9 ltc_init_multi [function] [call site] 00971
8 ltc_deinit_multi [function] [call site] 00972
8 ltc_ecc_del_point [function] [call site] 00973
9 ltc_deinit_multi [function] [call site] 00974
9 m_free_direct [function] [call site] 00975
8 ltc_deinit_multi [function] [call site] 00976
7 dropbear_exit [function] [call site] 00977
6 buf_put_ecc_raw_pubkey_string [function] [call site] 00978
7 buf_getwriteptr [function] [call site] 00979
7 ecc_ansi_x963_export [function] [call site] 00980
8 crypt_argchk [function] [call site] 00981
8 crypt_argchk [function] [call site] 00982
8 ltc_ecc_is_valid_idx [function] [call site] 00983
8 crypt_argchk [function] [call site] 00984
6 free_kexcurve25519_param [function] [call site] 00988
7 m_free_direct [function] [call site] 00990
6 buf_putstring [function] [call site] 01030
7 buf_putint [function] [call site] 01031
7 buf_putbytes [function] [call site] 01032
6 encrypt_packet [function] [call site] 01033
7 buf_setpos [function] [call site] 01034
7 buf_getbyte [function] [call site] 01035
7 buf_setpos [function] [call site] 01036
7 packet_is_okay_kex [function] [call site] 01037
7 enqueue_reply_packet [function] [call site] 01038
8 buf_setpos [function] [call site] 01042
8 buf_setlen [function] [call site] 01043
9 dropbear_exit [function] [call site] 01044
7 buf_setlen [function] [call site] 01046
7 buf_setpos [function] [call site] 01047
7 buf_getwriteptr [function] [call site] 01048
7 buf_getptr [function] [call site] 01049
7 buf_incrwritepos [function] [call site] 01050
7 buf_setpos [function] [call site] 01051
7 buf_setlen [function] [call site] 01052
7 buf_setpos [function] [call site] 01053
7 buf_putint [function] [call site] 01054
7 buf_putbyte [function] [call site] 01055
7 buf_setpos [function] [call site] 01056
7 buf_incrlen [function] [call site] 01057
7 buf_getptr [function] [call site] 01058
7 genrandom [function] [call site] 01059
7 buf_setpos [function] [call site] 01060
7 buf_incrlen [function] [call site] 01061
7 buf_getptr [function] [call site] 01062
7 buf_getwriteptr [function] [call site] 01063
7 dropbear_exit [function] [call site] 01064
7 buf_incrpos [function] [call site] 01065
7 make_mac [function] [call site] 01066
8 hmac_init [function] [call site] 01067
9 hash_is_valid [function] [call site] 01068
9 hash_memory [function] [call site] 01070
10 crypt_argchk [function] [call site] 01071
10 crypt_argchk [function] [call site] 01072
10 crypt_argchk [function] [call site] 01073
10 hash_is_valid [function] [call site] 01074
10 m_malloc [function] [call site] 01075
9 m_free_direct [function] [call site] 01077
8 dropbear_exit [function] [call site] 01078
8 hmac_process [function] [call site] 01079
9 crypt_argchk [function] [call site] 01080
9 crypt_argchk [function] [call site] 01081
9 hash_is_valid [function] [call site] 01082
8 dropbear_exit [function] [call site] 01083
8 buf_setpos [function] [call site] 01084
8 buf_getptr [function] [call site] 01085
8 hmac_process [function] [call site] 01086
8 dropbear_exit [function] [call site] 01087
8 hmac_done [function] [call site] 01088
9 crypt_argchk [function] [call site] 01089
9 hash_is_valid [function] [call site] 01090
8 dropbear_exit [function] [call site] 01091
7 buf_setpos [function] [call site] 01092
7 buf_getptr [function] [call site] 01093
7 buf_getwriteptr [function] [call site] 01094
7 buf_incrpos [function] [call site] 01095
7 buf_putbytes [function] [call site] 01096
7 writebuf_enqueue [function] [call site] 01097
7 monotonic_now [function] [call site] 01100
3 send_session_identification [function] [call site] 01101
4 writebuf_enqueue [function] [call site] 01103
3 kexfirstinitialise [function] [call site] 01104
4 kexinitialise [function] [call site] 01105
5 monotonic_now [function] [call site] 01106
3 send_msg_kexinit [function] [call site] 01107
4 buf_getwriteptr [function] [call site] 01108
4 genrandom [function] [call site] 01109
4 buf_incrwritepos [function] [call site] 01110
4 buf_put_algolist [function] [call site] 01111
4 buf_put_algolist [function] [call site] 01112
4 buf_put_algolist [function] [call site] 01113
4 buf_put_algolist [function] [call site] 01114
4 buf_put_algolist [function] [call site] 01115
4 buf_put_algolist [function] [call site] 01116
4 buf_put_algolist [function] [call site] 01117
4 buf_put_algolist [function] [call site] 01118
4 buf_putstring [function] [call site] 01119
4 buf_putint [function] [call site] 01120
4 buf_newcopy [function] [call site] 01121
4 encrypt_packet [function] [call site] 01122
4 first_usable_algo [function] [call site] 01124
4 first_usable_algo [function] [call site] 01125
4 signkey_type_from_signature [function] [call site] 01126
5 __assert_fail [call site] 01127
3 session_loop [function] [call site] 01128
4 select_timeout [function] [call site] 01129
5 monotonic_now [function] [call site] 01130
5 update_timeout [function] [call site] 01131
5 update_timeout [function] [call site] 01133
5 update_timeout [function] [call site] 01134
5 update_timeout [function] [call site] 01135
4 fail_assert [function] [call site] 01136
4 setchannelfds [function] [call site] 01137
5 cbuf_getused [function] [call site] 01138
5 cbuf_getused [function] [call site] 01139
5 set_listener_fds [function] [call site] 01140
4 set_connect_fds [function] [call site] 01141
5 connect_try_next [function] [call site] 01142
6 fail_assert [function] [call site] 01143
6 socket [call site] 01144
6 getaddrinfo [call site] 01145
6 gai_strerror [call site] 01146
6 bind [call site] 01148
6 freeaddrinfo [call site] 01149
6 __errno_location [call site] 01150
6 m_free_direct [function] [call site] 01151
6 snprintf [call site] 01153
6 set_sock_nodelay [function] [call site] 01154
7 setsockopt [call site] 01155
6 set_sock_priority [function] [call site] 01156
6 setnonblocking [function] [call site] 01157
6 connect [call site] 01158
5 remove_connect [function] [call site] 01160
4 wrapfd_select [function] [call site] 01163
5 select [call site] 01164
5 __assert_fail [call site] 01165
5 erand48 [call site] 01166
5 __errno_location [call site] 01167
5 erand48 [call site] 01168
5 __assert_fail [call site] 01169
5 nrand48 [call site] 01170
5 erand48 [call site] 01171
5 nrand48 [call site] 01172
5 erand48 [call site] 01173
5 __assert_fail [call site] 01174
5 nrand48 [call site] 01175
5 erand48 [call site] 01176
5 nrand48 [call site] 01177
4 dropbear_exit [function] [call site] 01178
4 dropbear_exit [function] [call site] 01179
4 wrapfd_read [function] [call site] 01180
4 checktimeouts [function] [call site] 01181
5 monotonic_now [function] [call site] 01182
5 dropbear_close [function] [call site] 01184
5 send_msg_kexinit [function] [call site] 01186
5 send_msg_keepalive [function] [call site] 01188
6 get_any_ready_channel [function] [call site] 01189
6 start_send_channel_request [function] [call site] 01190
7 buf_putbyte [function] [call site] 01191
7 buf_putint [function] [call site] 01192
7 strlen [call site] 01193
7 buf_putstring [function] [call site] 01194
6 buf_putbyte [function] [call site] 01195
6 encrypt_packet [function] [call site] 01196
6 monotonic_now [function] [call site] 01197
5 send_msg_keepalive [function] [call site] 01200
5 dropbear_close [function] [call site] 01203
4 read_session_identification [function] [call site] 01204
5 ident_readln [function] [call site] 01205
6 wrapfd_select [function] [call site] 01206
6 checktimeouts [function] [call site] 01207
6 wrapfd_read [function] [call site] 01208
6 fuzz_dump [function] [call site] 01209
7 atomicio [function] [call site] 01210
8 __errno_location [call site] 01211
7 write [call site] 01212
5 __errno_location [call site] 01213
5 memcmp [call site] 01214
5 strncmp [call site] 01216
5 dropbear_exit [function] [call site] 01217
4 read_packet [function] [call site] 01218
5 read_packet_init [function] [call site] 01219
6 wrapfd_read [function] [call site] 01221
6 __errno_location [call site] 01222
6 dropbear_exit [function] [call site] 01223
6 buf_setpos [function] [call site] 01224
6 buf_getptr [function] [call site] 01225
6 dropbear_exit [function] [call site] 01226
6 buf_getptr [function] [call site] 01227
6 buf_getwriteptr [function] [call site] 01228
6 dropbear_exit [function] [call site] 01229
6 dropbear_exit [function] [call site] 01230
6 buf_resize [function] [call site] 01231
7 dropbear_exit [function] [call site] 01232
6 buf_setlen [function] [call site] 01233
6 buf_setpos [function] [call site] 01234
5 buf_getptr [function] [call site] 01235
5 wrapfd_read [function] [call site] 01236
5 __errno_location [call site] 01237
5 __errno_location [call site] 01238
5 dropbear_exit [function] [call site] 01239
5 buf_incrpos [function] [call site] 01240
5 decrypt_packet [function] [call site] 01241
6 buf_setpos [function] [call site] 01242
6 buf_getptr [function] [call site] 01243
6 buf_getwriteptr [function] [call site] 01244
6 buf_incrpos [function] [call site] 01245
6 dropbear_exit [function] [call site] 01246
6 buf_incrpos [function] [call site] 01247
6 checkmac [function] [call site] 01248
7 buf_setpos [function] [call site] 01249
7 buf_setpos [function] [call site] 01251
7 buf_getptr [function] [call site] 01252
7 constant_time_memcmp [function] [call site] 01253
6 dropbear_exit [function] [call site] 01254
6 fuzz_dump [function] [call site] 01255
6 buf_setpos [function] [call site] 01256
6 buf_getbyte [function] [call site] 01257
6 dropbear_exit [function] [call site] 01258
6 buf_setpos [function] [call site] 01259
6 buf_setlen [function] [call site] 01260
4 process_packet [function] [call site] 01261
5 monotonic_now [function] [call site] 01262
5 recv_unimplemented [function] [call site] 01263
6 buf_putbyte [function] [call site] 01264
6 buf_putint [function] [call site] 01265
6 encrypt_packet [function] [call site] 01266
5 dropbear_exit [function] [call site] 01267
5 recv_unimplemented [function] [call site] 01268
4 maybe_flush_reply_queue [function] [call site] 01270
5 buf_putbytes [function] [call site] 01271
5 m_free_direct [function] [call site] 01272
5 encrypt_packet [function] [call site] 01273
4 handle_connect_fds [function] [call site] 01274
5 getsockopt [call site] 01275
5 m_free_direct [function] [call site] 01278
5 strerror [call site] 01279
5 remove_connect [function] [call site] 01281
4 channelio [function] [call site] 01282
5 send_msg_channel_data [function] [call site] 01283
6 fail_assert [function] [call site] 01284
6 fail_assert [function] [call site] 01285
6 buf_putbyte [function] [call site] 01286
6 buf_putint [function] [call site] 01287
6 buf_putint [function] [call site] 01288
6 buf_putint [function] [call site] 01289
6 buf_getwriteptr [function] [call site] 01290
6 wrapfd_read [function] [call site] 01291
6 __errno_location [call site] 01292
6 close_chan_fd [function] [call site] 01293
7 shutdown [call site] 01294
6 buf_setpos [function] [call site] 01297
6 buf_setlen [function] [call site] 01298
6 buf_getwriteptr [function] [call site] 01299
6 buf_setpos [function] [call site] 01300
6 buf_setlen [function] [call site] 01301
6 buf_incrwritepos [function] [call site] 01302
6 buf_setpos [function] [call site] 01303
6 buf_putint [function] [call site] 01304
6 encrypt_packet [function] [call site] 01305
5 send_msg_channel_data [function] [call site] 01306
5 writechannel [function] [call site] 01307
6 writechannel_writev [function] [call site] 01308
7 cbuf_readptrs [function] [call site] 01309
7 __assert_fail [call site] 01310
7 writev [call site] 01311
7 close_chan_fd [function] [call site] 01312
7 cbuf_incrread [function] [call site] 01313
8 fail_assert [function] [call site] 01314
6 send_msg_channel_window_adjust [function] [call site] 01315
7 buf_putbyte [function] [call site] 01316
7 buf_putint [function] [call site] 01317
7 buf_putint [function] [call site] 01318
7 encrypt_packet [function] [call site] 01319
6 fail_assert [function] [call site] 01320
6 cbuf_getavail [function] [call site] 01321
6 fail_assert [function] [call site] 01322
6 cbuf_getavail [function] [call site] 01323
6 fail_assert [function] [call site] 01324
5 writechannel [function] [call site] 01325
5 check_close [function] [call site] 01326
6 fd_read_pending [function] [call site] 01327
7 wrapfd_select [function] [call site] 01328
7 __errno_location [call site] 01329
6 close_chan_fd [function] [call site] 01330
6 fd_read_pending [function] [call site] 01331
6 close_chan_fd [function] [call site] 01332
6 write_pending [function] [call site] 01333
7 cbuf_getused [function] [call site] 01334
7 cbuf_getused [function] [call site] 01335
6 send_msg_channel_close [function] [call site] 01336
7 buf_putbyte [function] [call site] 01337
7 buf_putint [function] [call site] 01338
7 encrypt_packet [function] [call site] 01339
7 close_chan_fd [function] [call site] 01340
7 close_chan_fd [function] [call site] 01341
7 close_chan_fd [function] [call site] 01342
6 remove_channel [function] [call site] 01343
6 write_pending [function] [call site] 01344
6 close_chan_fd [function] [call site] 01345
6 send_msg_channel_eof [function] [call site] 01346
7 buf_putbyte [function] [call site] 01347
7 buf_putint [function] [call site] 01348
7 encrypt_packet [function] [call site] 01349
6 write_pending [function] [call site] 01350
6 send_msg_channel_close [function] [call site] 01351
5 handle_listeners [function] [call site] 01352
4 write_packet [function] [call site] 01354
5 packet_queue_to_iovec [function] [call site] 01356
5 writev [call site] 01357
5 packet_queue_consume [function] [call site] 01358
3 cli_sessionloop [function] [call site] 01364
4 send_msg_kexdh_init [function] [call site] 01365
4 send_msg_service_request [function] [call site] 01366
5 buf_putbyte [function] [call site] 01367
5 strlen [call site] 01368
5 buf_putstring [function] [call site] 01369
5 encrypt_packet [function] [call site] 01370
4 cli_auth_getmethods [function] [call site] 01371
5 buf_putbyte [function] [call site] 01372
5 strlen [call site] 01373
5 buf_putstring [function] [call site] 01374
5 buf_putstring [function] [call site] 01375
5 encrypt_packet [function] [call site] 01376
4 cli_auth_try [function] [call site] 01377
5 cli_auth_pubkey [function] [call site] 01378
6 cli_load_agent_keys [function] [call site] 01379
7 connect_agent [function] [call site] 01380
8 getenv [call site] 01381
8 connect_unix [function] [call site] 01382
9 strlcpy [function] [call site] 01383
10 strlen [call site] 01384
9 socket [call site] 01385
9 connect [call site] 01386
8 dropbear_log [function] [call site] 01388
7 agent_get_key_list [function] [call site] 01389
8 agent_request [function] [call site] 01390
9 buf_putint [function] [call site] 01391
9 buf_putbyte [function] [call site] 01392
9 buf_putbytes [function] [call site] 01393
9 buf_setpos [function] [call site] 01394
9 buf_getptr [function] [call site] 01395
9 write [call site] 01397
9 buf_getwriteptr [function] [call site] 01399
9 buf_setlen [function] [call site] 01401
9 buf_getint [function] [call site] 01402
9 buf_resize [function] [call site] 01403
9 buf_setpos [function] [call site] 01404
9 buf_getwriteptr [function] [call site] 01405
9 buf_incrwritepos [function] [call site] 01407
9 buf_setpos [function] [call site] 01408
8 buf_getbyte [function] [call site] 01410
8 buf_getint [function] [call site] 01411
8 buf_getstringbuf [function] [call site] 01412
8 new_sign_key [function] [call site] 01413
8 buf_get_pub_key [function] [call site] 01414
9 buf_getstring [function] [call site] 01415
9 signkey_type_from_name [function] [call site] 01416
9 m_free_direct [function] [call site] 01417
9 buf_decrpos [function] [call site] 01418
9 dss_key_free [function] [call site] 01419
9 buf_get_dss_pub_key [function] [call site] 01421
9 dss_key_free [function] [call site] 01422
9 rsa_key_free [function] [call site] 01423
9 buf_get_rsa_pub_key [function] [call site] 01425
9 rsa_key_free [function] [call site] 01426
9 signkey_is_ecdsa [function] [call site] 01427
9 signkey_key_ptr [function] [call site] 01428
9 m_free_direct [function] [call site] 01430
9 buf_get_ecdsa_pub_key [function] [call site] 01431
9 ed25519_key_free [function] [call site] 01432
9 buf_get_ed25519_pub_key [function] [call site] 01434
10 buf_getstring [function] [call site] 01435
10 signkey_type_from_name [function] [call site] 01436
10 buf_getptr [function] [call site] 01438
10 buf_incrpos [function] [call site] 01439
9 m_free_direct [function] [call site] 01440
9 buf_getstring [function] [call site] 01441
8 sign_key_free [function] [call site] 01443
8 list_append [function] [call site] 01444
8 buf_eatstring [function] [call site] 01445
9 buf_getint [function] [call site] 01446
6 buf_has_algo [function] [call site] 01448
7 buf_getstring [function] [call site] 01449
7 get_algolist [function] [call site] 01450
8 dropbear_exit [function] [call site] 01451
7 strcmp [call site] 01452
7 m_free_direct [function] [call site] 01453
7 buf_setpos [function] [call site] 01454
6 buf_has_algo [function] [call site] 01455
6 signature_type_from_signkey [function] [call site] 01456
7 __assert_fail [call site] 01457
7 __assert_fail [call site] 01458
6 signature_name_from_type [function] [call site] 01459
6 buf_has_algo [function] [call site] 01460
6 list_remove [function] [call site] 01461
6 sign_key_free [function] [call site] 01462
6 signature_type_from_signkey [function] [call site] 01463
6 send_msg_userauth_pubkey [function] [call site] 01464
7 signkey_type_from_signature [function] [call site] 01465
7 buf_putbyte [function] [call site] 01466
7 signature_name_from_type [function] [call site] 01467
7 buf_put_pub_key [function] [call site] 01468
8 buf_put_dss_pub_key [function] [call site] 01470
9 fail_assert [function] [call site] 01471
9 buf_putmpint [function] [call site] 01472
9 buf_putmpint [function] [call site] 01473
8 buf_put_rsa_pub_key [function] [call site] 01474
9 buf_putmpint [function] [call site] 01475
8 signkey_is_ecdsa [function] [call site] 01476
8 signkey_key_ptr [function] [call site] 01477
8 buf_put_ecdsa_pub_key [function] [call site] 01478
9 curve_for_dp [function] [call site] 01479
10 __assert_fail [call site] 01480
9 snprintf [call site] 01481
9 buf_putstring [function] [call site] 01482
9 buf_put_ecc_raw_pubkey_string [function] [call site] 01483
8 buf_put_ed25519_pub_key [function] [call site] 01484
9 fail_assert [function] [call site] 01485
9 buf_putstring [function] [call site] 01486
8 dropbear_exit [function] [call site] 01487
8 buf_putbufstring [function] [call site] 01488
9 buf_putstring [function] [call site] 01489
7 buf_putbytes [function] [call site] 01491
7 cli_buf_put_sign [function] [call site] 01492
8 agent_buf_sign [function] [call site] 01493
9 buf_put_pub_key [function] [call site] 01495
9 buf_putint [function] [call site] 01496
9 agent_request [function] [call site] 01497
9 buf_getint [function] [call site] 01498
9 buf_getptr [function] [call site] 01499
9 dropbear_exit [function] [call site] 01500
8 buf_put_sign [function] [call site] 01504
9 signkey_type_from_signature [function] [call site] 01506
9 buf_put_dss_sign [function] [call site] 01507
10 fail_assert [function] [call site] 01508
10 sha1_init [function] [call site] 01509
11 crypt_argchk [function] [call site] 01510
10 sha1_process [function] [call site] 01511
11 crypt_argchk [function] [call site] 01512
10 sha1_done [function] [call site] 01515
11 crypt_argchk [function] [call site] 01516
11 crypt_argchk [function] [call site] 01517
11 sha1_compress [function] [call site] 01518
11 sha1_compress [function] [call site] 01519
10 m_mp_init_multi [function] [call site] 01520
10 gen_random_mpint [function] [call site] 01521
10 bytes_to_mp [function] [call site] 01522
10 mp_exptmod [function] [call site] 01523
10 dropbear_exit [function] [call site] 01524
10 dropbear_exit [function] [call site] 01526
10 mp_mulmod [function] [call site] 01527
10 dropbear_exit [function] [call site] 01528
10 dropbear_exit [function] [call site] 01531
10 mp_invmod [function] [call site] 01532
10 dropbear_exit [function] [call site] 01533
10 mp_mulmod [function] [call site] 01534
10 dropbear_exit [function] [call site] 01535
10 buf_putint [function] [call site] 01536
10 mp_ubin_size [function] [call site] 01537
10 mp_to_ubin [function] [call site] 01538
10 dropbear_exit [function] [call site] 01539
10 mp_clear [function] [call site] 01540
10 mp_ubin_size [function] [call site] 01541
10 fail_assert [function] [call site] 01542
10 buf_getwriteptr [function] [call site] 01543
10 mp_to_ubin [function] [call site] 01544
10 mp_clear [function] [call site] 01545
10 buf_incrwritepos [function] [call site] 01546
10 mp_clear_multi [function] [call site] 01547
9 buf_put_rsa_sign [function] [call site] 01548
10 fail_assert [function] [call site] 01549
10 m_mp_init_multi [function] [call site] 01550
10 rsa_pad_em [function] [call site] 01551
11 __assert_fail [call site] 01552
11 mp_ubin_size [function] [call site] 01553
11 buf_putbyte [function] [call site] 01555
11 buf_putbyte [function] [call site] 01556
11 buf_putbyte [function] [call site] 01557
11 buf_putbytes [function] [call site] 01558
11 buf_getwriteptr [function] [call site] 01559
11 buf_incrwritepos [function] [call site] 01560
11 fail_assert [function] [call site] 01561
11 buf_setpos [function] [call site] 01562
11 buf_getptr [function] [call site] 01563
11 bytes_to_mp [function] [call site] 01564
11 buf_free [function] [call site] 01565
10 gen_random_mpint [function] [call site] 01566
10 mp_exptmod [function] [call site] 01567
10 dropbear_exit [function] [call site] 01568
10 mp_invmod [function] [call site] 01569
10 dropbear_exit [function] [call site] 01570
10 mp_mulmod [function] [call site] 01571
10 dropbear_exit [function] [call site] 01572
10 mp_exptmod [function] [call site] 01573
10 mp_mulmod [function] [call site] 01574
10 mp_clear_multi [function] [call site] 01575
10 signature_name_from_type [function] [call site] 01576
10 buf_putstring [function] [call site] 01577
10 mp_ubin_size [function] [call site] 01578
10 buf_putint [function] [call site] 01579
10 mp_ubin_size [function] [call site] 01580
10 fail_assert [function] [call site] 01581
10 buf_putbyte [function] [call site] 01582
10 buf_getwriteptr [function] [call site] 01583
10 mp_to_ubin [function] [call site] 01584
10 buf_incrwritepos [function] [call site] 01585
10 mp_clear [function] [call site] 01586
9 signkey_is_ecdsa [function] [call site] 01587
9 signkey_key_ptr [function] [call site] 01588
9 buf_put_ecdsa_sign [function] [call site] 01589
10 curve_for_dp [function] [call site] 01590
10 ltc_init_multi [function] [call site] 01591
10 ecc_make_key_ex [function] [call site] 01592
10 ecc_free [function] [call site] 01593
10 ecc_free [function] [call site] 01594
10 snprintf [call site] 01595
10 strlen [call site] 01596
10 buf_putstring [function] [call site] 01597
10 buf_putmpint [function] [call site] 01598
10 buf_putbufstring [function] [call site] 01599
10 ltc_deinit_multi [function] [call site] 01600
10 dropbear_exit [function] [call site] 01601
9 buf_put_ed25519_sign [function] [call site] 01602
10 fail_assert [function] [call site] 01603
10 dropbear_ed25519_sign [function] [call site] 01604
11 crypto_hash [function] [call site] 01605
12 sha512_init [function] [call site] 01606
13 crypt_argchk [function] [call site] 01607
12 sha512_process [function] [call site] 01608
13 sha512_compress [function] [call site] 01609
12 sha512_done [function] [call site] 01610
13 crypt_argchk [function] [call site] 01611
13 crypt_argchk [function] [call site] 01612
13 sha512_compress [function] [call site] 01613
13 sha512_compress [function] [call site] 01614
11 sha512_init [function] [call site] 01615
11 sha512_process [function] [call site] 01616
11 sha512_process [function] [call site] 01617
11 sha512_done [function] [call site] 01618
11 sha512_init [function] [call site] 01661
11 sha512_process [function] [call site] 01662
11 sha512_process [function] [call site] 01663
11 sha512_process [function] [call site] 01664
11 sha512_done [function] [call site] 01665
9 dropbear_exit [function] [call site] 01668
9 buf_putbufstring [function] [call site] 01669
7 encrypt_packet [function] [call site] 01672
5 fprintf [call site] 01673
5 cli_auth_interactive [function] [call site] 01674
6 buf_putstring [function] [call site] 01675
6 buf_putstring [function] [call site] 01676
6 encrypt_packet [function] [call site] 01677
5 fprintf [call site] 01678
5 cli_auth_password [function] [call site] 01679
6 snprintf [call site] 01680
6 getpass_or_cancel [function] [call site] 01681
7 getenv [call site] 01682
7 getpass [call site] 01683
7 dropbear_close [function] [call site] 01684
6 buf_putbyte [function] [call site] 01685
6 buf_putbyte [function] [call site] 01686
6 encrypt_packet [function] [call site] 01687
4 dropbear_exit [function] [call site] 01689
4 dropbear_log [function] [call site] 01690
4 open [call site] 01691
4 __errno_location [call site] 01692
4 dropbear_exit [function] [call site] 01693
4 dup2 [call site] 01694
4 daemon [call site] 01695
4 __errno_location [call site] 01696
4 dropbear_exit [function] [call site] 01697
4 cli_send_netcat_request [function] [call site] 01698
5 send_msg_channel_open_init [function] [call site] 01699
6 setnonblocking [function] [call site] 01705
6 buf_putbyte [function] [call site] 01706
6 strlen [call site] 01707
6 buf_putstring [function] [call site] 01708
6 buf_putint [function] [call site] 01709
6 buf_putint [function] [call site] 01710
6 buf_putint [function] [call site] 01711
5 dropbear_exit [function] [call site] 01712
5 buf_putstring [function] [call site] 01713
5 buf_putint [function] [call site] 01714
5 strlen [call site] 01715
5 buf_putstring [function] [call site] 01716
5 buf_putint [function] [call site] 01717
5 encrypt_packet [function] [call site] 01718
4 cli_send_chansess_request [function] [call site] 01719
5 send_msg_channel_open_init [function] [call site] 01720
5 encrypt_packet [function] [call site] 01721
4 setup_localtcp [function] [call site] 01722
5 cli_localtcp [function] [call site] 01723
6 listen_tcpfwd [function] [call site] 01727
7 snprintf [call site] 01728
7 dropbear_listen [function] [call site] 01729
8 fuzz_dropbear_listen [function] [call site] 01730
8 getaddrinfo [call site] 01732
8 gai_strerror [call site] 01733
8 gai_strerror [call site] 01735
8 freeaddrinfo [call site] 01736
8 htons [call site] 01737
8 socket [call site] 01738
8 setsockopt [call site] 01739
8 strlen [call site] 01740
8 dropbear_log [function] [call site] 01741
8 setsockopt [call site] 01742
8 dropbear_log [function] [call site] 01743
8 set_sock_nodelay [function] [call site] 01744
8 bind [call site] 01745
8 __errno_location [call site] 01746
8 wrapfd_close [function] [call site] 01747
8 listen [call site] 01748
8 __errno_location [call site] 01749
8 wrapfd_close [function] [call site] 01750
8 get_sock_port [function] [call site] 01751
9 getsockname [call site] 01752
9 atoi [call site] 01753
8 freeaddrinfo [call site] 01754
8 strerror [call site] 01755
8 strerror [call site] 01757
7 new_listener [function] [call site] 01758
8 wrapfd_close [function] [call site] 01759
7 tcp_acceptor [function] [call site] 01760
8 accept [call site] 01761
8 send_msg_channel_open_init [function] [call site] 01763
8 fail_assert [function] [call site] 01764
8 encrypt_packet [function] [call site] 01765
8 wrapfd_close [function] [call site] 01766
6 m_free_direct [function] [call site] 01767
5 fwd_failed [function] [call site] 01768
4 setup_remotetcp [function] [call site] 01769
5 send_msg_global_request_remotetcp [function] [call site] 01772
6 encrypt_packet [function] [call site] 01773
4 cli_finished [function] [call site] 01774
5 session_cleanup [function] [call site] 01775
5 fprintf [call site] 01776
4 cli_chansess_winchange [function] [call site] 01777
5 buf_putbyte [function] [call site] 01778
5 buf_putint [function] [call site] 01779
5 buf_putstring [function] [call site] 01780
5 buf_putbyte [function] [call site] 01781
5 put_winsize [function] [call site] 01782
6 buf_putint [function] [call site] 01783
6 buf_putint [function] [call site] 01784
5 encrypt_packet [function] [call site] 01785
2 m_malloc_free_epoch [function] [call site] 01786
3 put_alloc [function] [call site] 01787