The full dataset viewer is not available (click to read why). Only showing a preview of the rows.
The information about the size of the dataset is not coherent.
Error code:   UnexpectedError

Need help to make the dataset viewer work? Open a discussion for direct support.

filename
string
content
string
from
string
$I10_OUTPUT
__int64 __fastcall _I10_OUTPUT(int *a1, int a2, char a3, __int64 a4) { __int16 v4; // di int v5; // r10d unsigned int v7; // r9d __int16 v8; // cx unsigned int v9; // r11d char v10; // al unsigned __int16 v11; // di const char *v12; // r8 const char *v13; // r8 unsigned int v14; // ecx int v15; // r13d int v16; // r8d char *v17; // r9 int v18; // edx int v19; // ecx int v20; // r10d unsigned int v21; // r8d unsigned int v22; // edx char v23; // al int v24; // eax unsigned __int64 *v25; // rbp int v26; // eax __int16 v27; // di unsigned __int16 v28; // cx int v29; // ebx __int16 v30; // di unsigned __int16 v31; // r9 int v32; // esi int *v33; // r8 int i; // edi int v35; // r14d unsigned __int16 *v36; // r13 unsigned __int16 *v37; // r12 int v38; // r10d unsigned int v39; // ecx unsigned int v40; // eax unsigned int v41; // edx signed int v42; // r10d unsigned int v43; // r8d __int16 v44; // r9 int v45; // edx unsigned __int64 v46; // kr00_8 __int64 v47; // rdx signed int v48; // eax unsigned __int16 v49; // ax int v50; // r15d __int16 v51; // r14 unsigned __int16 v52; // r9 int v53; // edi int *v54; // rdx int v55; // r12d int *v56; // rsi unsigned __int16 *v57; // rbp int v58; // r10d unsigned int v59; // ecx unsigned int v60; // eax unsigned int v61; // r8d signed int v62; // r8d unsigned int v63; // r10d __int16 v64; // r9 int v65; // edx unsigned __int64 v66; // kr08_8 __int64 v67; // rdx signed int v68; // eax unsigned __int16 v69; // ax int v70; // esi unsigned int v71; // r10d unsigned int v72; // r9d __int64 v73; // rdi int v74; // r10d unsigned int v75; // ecx int v76; // r10d unsigned int v77; // eax unsigned int v78; // ecx int v79; // ebp char *v80; // rdi _BYTE *v81; // r10 __int64 v82; // kr10_8 int v83; // r9d unsigned int v84; // ecx unsigned int v85; // r8d unsigned int v86; // edx unsigned int v87; // r12d int v88; // r9d int v89; // edx unsigned int v90; // esi int v91; // eax char *v92; // r10 char v93; // al char *v94; // r10 char v95; // r10 __int16 v97; // [rsp+30h] [rbp-B8h] __int16 v98; // [rsp+32h] [rbp-B6h] __int16 v99; // [rsp+34h] [rbp-B4h] char *v100; // [rsp+38h] [rbp-B0h] int v101; // [rsp+40h] [rbp-A8h] int v103; // [rsp+48h] [rbp-A0h] __int64 v105; // [rsp+50h] [rbp-98h] unsigned __int64 *v106; // [rsp+58h] [rbp-90h] int v107[4]; // [rsp+60h] [rbp-88h] BYREF _BYTE v108[12]; // [rsp+70h] [rbp-78h] BYREF int v109; // [rsp+80h] [rbp-68h] int v110; // [rsp+84h] [rbp-64h] int v111; // [rsp+88h] [rbp-60h] BYREF unsigned __int64 v112; // [rsp+90h] [rbp-58h] BYREF int v113; // [rsp+98h] [rbp-50h] v4 = *((_WORD *)a1 + 4); v5 = *a1; v7 = a1[1]; v8 = v4 & 0x8000; v109 = -858993460; v110 = -858993460; v111 = 1073466572; v9 = 1; v10 = 32; v11 = v4 & 0x7FFF; v105 = a4; v97 = v8; if ( v8 ) *(_BYTE *)(a4 + 2) = 45; else *(_BYTE *)(a4 + 2) = 32; if ( v11 ) { if ( v11 != 0x7FFF ) goto LABEL_31; *(_WORD *)a4 = 1; if ( (v7 != 0x80000000 || v5) && (v7 & 0x40000000) == 0 ) { v12 = "1#SNAN"; LABEL_27: if ( strcpy_s((char *)(a4 + 4), 0x16ui64, v12) ) invoke_watson(0i64, 0i64, 0i64, 0, 0i64); *(_BYTE *)(a4 + 3) = 6; return 0; } if ( v8 && v7 == -1073741824 ) { if ( !v5 ) { v13 = "1#IND"; LABEL_23: if ( strcpy_s((char *)(a4 + 4), 0x16ui64, v13) ) invoke_watson(0i64, 0i64, 0i64, 0, 0i64); *(_BYTE *)(a4 + 3) = 5; return 0; } } else if ( v7 == 0x80000000 && !v5 ) { v13 = "1#INF"; goto LABEL_23; } v12 = "1#QNAN"; goto LABEL_27; } if ( !v7 && !v5 ) { if ( v8 == (__int16)0x8000 ) v10 = 45; goto LABEL_9; } LABEL_31: *(_DWORD *)&v108[6] = v7; v14 = HIBYTE(v7); *(_DWORD *)&v108[2] = v5; v15 = 5; v16 = 19728 * v11; v17 = (char *)&unk_140280560 - 96; *(_WORD *)&v108[10] = v11; *(_WORD *)v108 = 0; v103 = 5; v18 = 77 * (HIBYTE(v11) + 2 * v14); v19 = (v18 + v16 - 323162868) >> 16; v99 = v19; v20 = -(__int16)((unsigned int)(v18 + v16 - 323162868) >> 16); if ( (unsigned int)(v18 + v16 - 323162868) >> 16 ) { if ( (__int16)((unsigned int)(v18 + v16 - 323162868) >> 16) > 0 ) { v20 = (__int16)((unsigned int)(v18 + v16 - 323162868) >> 16); v17 = (char *)&unk_1402806C0 - 96; } if ( v20 ) { v21 = *(_DWORD *)&v108[4]; v22 = *(_DWORD *)v108; while ( 1 ) { v23 = v20; v17 += 84; v20 >>= 3; v24 = v23 & 7; v100 = v17; v101 = v20; if ( v24 ) break; LABEL_91: if ( !v20 ) { a4 = v105; LOWORD(v19) = v99; goto LABEL_94; } } v25 = (unsigned __int64 *)&v17[12 * v24]; v106 = v25; if ( *(_WORD *)v25 >= 0x8000u ) { v112 = *v25; v26 = *((_DWORD *)v25 + 2); v25 = &v112; v113 = v26; v106 = &v112; *(_DWORD *)((char *)&v112 + 2) = (v112 >> 16) - 1; } v27 = *((_WORD *)v25 + 5); v28 = v27 & 0x7FFF; v29 = 0; memset(v107, 0, 12); v30 = (*(_WORD *)&v108[10] ^ v27) & 0x8000; v31 = (*(_WORD *)&v108[10] & 0x7FFF) + v28; v98 = v30; if ( (*(_WORD *)&v108[10] & 0x7FFF) == 0x7FFF || v28 >= 0x7FFFu || v31 > 0xBFFDu ) { *(_DWORD *)&v108[8] = v30 != 0 ? -32768 : 2147450880; } else { if ( v31 > 0x3FBFu ) { if ( (*(_WORD *)&v108[10] & 0x7FFF) == 0 ) { ++v31; if ( (*(_DWORD *)&v108[8] & 0x7FFFFFFF) == 0 && !v21 && !v22 ) { *(_WORD *)&v108[10] = 0; LABEL_90: v17 = v100; goto LABEL_91; } } if ( v28 || (++v31, (v25[1] & 0x7FFFFFFF) != 0) || *((_DWORD *)v25 + 1) || *(_DWORD *)v25 ) { v32 = 0; v33 = &v107[1]; for ( i = 5; i > 0; --i ) { v35 = i; v36 = (unsigned __int16 *)(v25 + 1); v37 = (unsigned __int16 *)&v108[2 * v32]; do { v38 = 0; v39 = *v36 * *v37; v40 = *(v33 - 1); v41 = v40 + v39; if ( v40 + v39 < v40 || v41 < v39 ) v38 = 1; *(v33 - 1) = v41; if ( v38 ) ++*(_WORD *)v33; --v35; ++v37; --v36; } while ( v35 > 0 ); v25 = v106; v33 = (int *)((char *)v33 + 2); ++v32; } v42 = v107[2]; v43 = v107[0]; v44 = v31 - 16382; if ( v44 > 0 ) { do { if ( v42 < 0 ) break; v46 = 2i64 * v43; v45 = HIDWORD(v46); v43 = v46; --v44; v42 = ((unsigned int)v107[1] >> 31) | (2 * v42); v107[1] = v45 | (2 * v107[1]); v107[2] = v42; v107[0] = v43; } while ( v44 > 0 ); if ( v44 > 0 ) goto LABEL_73; } if ( --v44 >= 0 ) goto LABEL_73; v47 = (unsigned __int16)-v44; v44 = 0; do { if ( (v107[0] & 1) != 0 ) ++v29; v48 = v42 << 31; v42 = (unsigned int)v42 >> 1; v43 = (v107[1] << 31) | (v43 >> 1); --v47; v107[1] = v48 | ((unsigned int)v107[1] >> 1); v107[0] = v43; } while ( v47 ); v107[2] = v42; if ( v29 ) { v49 = v43 | 1; LOWORD(v107[0]) = v43 | 1; v43 = v107[0]; } else { LABEL_73: v49 = v107[0]; } if ( v49 > 0x8000u || (v43 & 0x1FFFF) == 98304 ) { if ( *(int *)((char *)v107 + 2) == -1 ) { *(int *)((char *)v107 + 2) = 0; if ( *(int *)((char *)&v107[1] + 2) == -1 ) { *(int *)((char *)&v107[1] + 2) = 0; if ( HIWORD(v107[2]) == 0xFFFF ) { HIWORD(v107[2]) = 0x8000; ++v44; } else { ++HIWORD(v107[2]); } } else { ++*(int *)((char *)&v107[1] + 2); } v42 = v107[2]; } else { ++*(int *)((char *)v107 + 2); } } v15 = 5; if ( (unsigned __int16)v44 < 0x7FFFu ) { *(_DWORD *)&v108[6] = v42; *(_WORD *)v108 = HIWORD(v107[0]); *(_DWORD *)&v108[2] = v107[1]; v21 = *(_DWORD *)&v108[4]; v22 = *(_DWORD *)v108; *(_WORD *)&v108[10] = v98 | v44; } else { v22 = 0; v21 = 0; *(_DWORD *)&v108[4] = 0; *(_DWORD *)v108 = 0; *(_DWORD *)&v108[8] = v98 != 0 ? -32768 : 2147450880; } v20 = v101; goto LABEL_90; } } *(_DWORD *)&v108[8] = 0; } v22 = 0; v21 = 0; *(_DWORD *)&v108[4] = 0; *(_DWORD *)v108 = 0; goto LABEL_90; } } v21 = *(_DWORD *)&v108[4]; v22 = *(_DWORD *)v108; LABEL_94: if ( *(_WORD *)&v108[10] >= 0x3FFFu ) { v50 = 0; v99 = v19 + 1; memset(v107, 0, 12); v51 = (*(_WORD *)&v108[10] ^ HIWORD(v111)) & 0x8000; v52 = (*(_WORD *)&v108[10] & 0x7FFF) + (HIWORD(v111) & 0x7FFF); if ( (*(_WORD *)&v108[10] & 0x7FFF) == 0x7FFF || (HIWORD(v111) & 0x7FFF) == 0x7FFF || v52 > 0xBFFDu ) { *(_DWORD *)&v108[8] = ((*(_WORD *)&v108[10] ^ HIWORD(v111)) & 0x8000u) != 0 ? -32768 : 2147450880; } else { if ( v52 > 0x3FBFu ) { if ( (*(_WORD *)&v108[10] & 0x7FFF) == 0 ) { ++v52; if ( (*(_DWORD *)&v108[8] & 0x7FFFFFFF) == 0 && !v21 && !v22 ) { *(_WORD *)&v108[10] = 0; goto LABEL_145; } } if ( (v111 & 0x7FFF0000) != 0 || (++v52, (v111 & 0x7FFFFFFF) != 0) || v110 || v109 ) { v53 = 0; v54 = &v107[1]; do { v55 = v15; v56 = &v111; v57 = (unsigned __int16 *)&v108[2 * v53]; do { v58 = 0; v59 = *v57 * *(unsigned __int16 *)v56; v60 = *(v54 - 1); v61 = v60 + v59; if ( v60 + v59 < v60 || v61 < v59 ) v58 = 1; *(v54 - 1) = v61; if ( v58 ) ++*(_WORD *)v54; --v55; ++v57; v56 = (int *)((char *)v56 - 2); } while ( v55 > 0 ); v15 = v103 - 1; v54 = (int *)((char *)v54 + 2); ++v53; v103 = v15; } while ( v15 > 0 ); v62 = v107[2]; v63 = v107[0]; v64 = v52 - 16382; if ( v64 > 0 ) { do { if ( v62 < 0 ) break; v66 = 2i64 * v63; v65 = HIDWORD(v66); v63 = v66; --v64; v62 = ((unsigned int)v107[1] >> 31) | (2 * v62); v107[1] = v65 | (2 * v107[1]); v107[2] = v62; v107[0] = v63; } while ( v64 > 0 ); if ( v64 > 0 ) goto LABEL_129; } if ( --v64 >= 0 ) goto LABEL_129; v67 = (unsigned __int16)-v64; v64 = 0; do { if ( (v107[0] & 1) != 0 ) ++v50; v68 = v62 << 31; v62 = (unsigned int)v62 >> 1; v63 = (v107[1] << 31) | (v63 >> 1); --v67; v107[1] = v68 | ((unsigned int)v107[1] >> 1); v107[0] = v63; } while ( v67 ); v107[2] = v62; if ( v50 ) { v69 = v63 | 1; LOWORD(v107[0]) = v63 | 1; v63 = v107[0]; } else { LABEL_129: v69 = v107[0]; } a4 = v105; if ( v69 > 0x8000u || (v63 & 0x1FFFF) == 98304 ) { if ( *(int *)((char *)v107 + 2) == -1 ) { *(int *)((char *)v107 + 2) = 0; if ( *(int *)((char *)&v107[1] + 2) == -1 ) { *(int *)((char *)&v107[1] + 2) = 0; if ( HIWORD(v107[2]) == 0xFFFF ) { HIWORD(v107[2]) = 0x8000; ++v64; } else { ++HIWORD(v107[2]); } } else { ++*(int *)((char *)&v107[1] + 2); } v62 = v107[2]; } else { ++*(int *)((char *)v107 + 2); } } if ( (unsigned __int16)v64 < 0x7FFFu ) { *(_DWORD *)&v108[6] = v62; *(_WORD *)v108 = HIWORD(v107[0]); *(_WORD *)&v108[10] = v51 | v64; *(_DWORD *)&v108[2] = v107[1]; v21 = *(_DWORD *)&v108[4]; v22 = *(_DWORD *)v108; } else { v21 = 0; v22 = 0; *(_DWORD *)&v108[8] = v51 != 0 ? -32768 : 2147450880; } goto LABEL_145; } } *(_DWORD *)&v108[8] = 0; } v22 = 0; v21 = 0; } LABEL_145: v70 = a2; *(_WORD *)a4 = v99; if ( (a3 & 1) == 0 || (v70 = v99 + a2, v70 > 0) ) { v71 = *(_DWORD *)&v108[8]; *(_WORD *)&v108[10] = 0; v72 = *(unsigned __int16 *)&v108[8]; v73 = 8i64; if ( v70 > 21 ) v70 = 21; v74 = HIWORD(v71) - 16382; do { v75 = v21 >> 31; v21 = (v22 >> 31) | (2 * v21); v72 = v75 | (2 * v72); v22 *= 2; --v73; } while ( v73 ); *(_DWORD *)&v108[4] = v21; *(_DWORD *)v108 = v22; *(_DWORD *)&v108[8] = v72; if ( v74 < 0 ) { v76 = (unsigned __int8)-(char)v74; if ( v76 > 0 ) { do { v77 = v72 << 31; v78 = v21 << 31; --v76; v72 >>= 1; v21 = v77 | (v21 >> 1); v22 = v78 | (v22 >> 1); } while ( v76 > 0 ); *(_DWORD *)&v108[4] = v21; *(_DWORD *)v108 = v22; *(_DWORD *)&v108[8] = v72; } } v79 = v70 + 1; v80 = (char *)(a4 + 4); v81 = (_BYTE *)(a4 + 4); if ( v70 + 1 > 0 ) { while ( 1 ) { v112 = *(_QWORD *)v108; v113 = *(_DWORD *)&v108[8]; v82 = 2i64 * v22; v83 = (v21 >> 31) | (2 * v72); v84 = HIDWORD(v82) | (2 * v21); v85 = ((unsigned int)v82 >> 31) | (2 * v84); v86 = 4 * v22; v87 = *(_DWORD *)v108 + v86; v88 = (v84 >> 31) | (2 * v83); if ( *(_DWORD *)v108 + v86 < v86 || v87 < *(_DWORD *)v108 ) { v89 = 0; if ( v85 + 1 < v85 || v85 == -1 ) v89 = 1; ++v85; if ( v89 ) ++v88; } v90 = v85 + *(_DWORD *)&v108[4]; if ( v85 + *(_DWORD *)&v108[4] < v85 || v90 < *(_DWORD *)&v108[4] ) ++v88; v22 = 2 * v87; v21 = (v87 >> 31) | (2 * v90); --v79; *(_DWORD *)v108 = 2 * v87; *(_DWORD *)&v108[4] = v21; *(_DWORD *)&v108[8] = (v90 >> 31) | (2 * (v113 + v88)); v91 = HIBYTE(*(_DWORD *)&v108[8]); v108[11] = 0; *v81++ = v91 + 48; if ( v79 <= 0 ) break; v72 = *(_DWORD *)&v108[8]; } } v92 = v81 - 1; v93 = *v92; v94 = v92 - 1; if ( v93 < 53 ) { while ( v94 >= v80 && *v94 == 48 ) --v94; if ( v94 < v80 ) { v10 = 32; *v80 = 48; if ( v97 == (__int16)0x8000 ) v10 = 45; goto LABEL_10; } } else { while ( v94 >= v80 && *v94 == 57 ) *v94-- = 48; if ( v94 < v80 ) { ++v94; ++*(_WORD *)a4; } ++*v94; } v95 = (_BYTE)v94 - a4 - 3; *(_BYTE *)(a4 + 3) = v95; *(_BYTE *)(v95 + a4 + 4) = 0; return v9; } v10 = 32; if ( v97 == (__int16)0x8000 ) v10 = 45; LABEL_9: *(_BYTE *)(a4 + 4) = 48; LABEL_10: *(_WORD *)a4 = 0; *(_BYTE *)(a4 + 3) = 1; *(_BYTE *)(a4 + 2) = v10; *(_BYTE *)(a4 + 5) = 0; return v9; }
openssl
--0_LocaleUpdate@@QEAA@PEAUlocaleinfo_struct@@@Z
_LocaleUpdate *__fastcall _LocaleUpdate::_LocaleUpdate(_LocaleUpdate *this, const __m128i *a2) { __int64 v3; // rax void *v4; // rdx __int64 v5; // rax *((_BYTE *)this + 24) = 0; if ( a2 ) { *(__m128i *)this = _mm_loadu_si128(a2); } else { v3 = getptd(); *((_QWORD *)this + 2) = v3; v4 = *(void **)(v3 + 192); *(_QWORD *)this = v4; *((_QWORD *)this + 1) = *(_QWORD *)(v3 + 184); if ( v4 != off_14027FAB0 && (*(_DWORD *)(v3 + 200) & dword_14027F938) == 0 ) *(_QWORD *)this = _updatetlocinfo(); if ( *((void **)this + 1) != off_14027F830 && (*(_DWORD *)(*((_QWORD *)this + 2) + 200i64) & dword_14027F938) == 0 ) *((_QWORD *)this + 1) = _updatetmbcinfo(); v5 = *((_QWORD *)this + 2); if ( (*(_BYTE *)(v5 + 200) & 2) == 0 ) { *(_DWORD *)(v5 + 200) |= 2u; *((_BYTE *)this + 24) = 1; } } return this; }
openssl
--1_Scoped_lock@_NonReentrantLock@details@Concurrency@@QEAA@XZ
void __fastcall Concurrency::details::_NonReentrantLock::_Scoped_lock::~_Scoped_lock( Concurrency::details::_NonReentrantLock::_Scoped_lock *this) { **(_DWORD **)this = 0; }
openssl
-AddSVCDPlayList@SVCDEditor@@QEBAAEAVSVCDPlayListEditor@@AEAV2@@Z
struct SVCDPlayListEditor *__fastcall SVCDEditor::AddSVCDPlayList(SVCDEditor *this, struct SVCDPlayListEditor *a2) { void *v4; // rax v4 = sub_1400DFE70(); return (struct SVCDPlayListEditor *)sub_1400E5B30((__int64)this, (__int64)v4, (__int64)a2); }
openssl
-ContextPriority@SchedulerProxy@details@Concurrency@@QEBAHXZ
__int64 __fastcall Concurrency::details::SchedulerProxy::ContextPriority(Concurrency::details::SchedulerProxy *this) { return *((unsigned int *)this + 50); }
openssl
-Delete@CAVTreeArrayAccessor@@QEAAXXZ
void __fastcall CAVTreeArrayAccessor::Delete(CAVTreeArrayAccessor *this) { __int64 v2; // rax v2 = sub_140132090(); ASN1_item_free(this, v2); }
openssl
-Delete@CAVTreeArrayAccessor@@QEAAXXZ_0
void __fastcall CAVTreeArrayAccessor::Delete(CAVTreeArrayAccessor *this) { __int64 v2; // rax v2 = sub_140132050(); ASN1_item_free(this, v2); }
openssl
-GetExecutingContext@VirtualProcessor@details@Concurrency@@QEAAPEAUIExecutionContext@3@XZ
struct Concurrency::IExecutionContext *__fastcall Concurrency::details::VirtualProcessor::GetExecutingContext( Concurrency::details::VirtualProcessor *this) { return (struct Concurrency::IExecutionContext *)*((_QWORD *)this + 23); }
openssl
-GetExecutionResourceTls@ResourceManager@details@Concurrency@@QEBAKXZ
__int64 __fastcall Concurrency::details::ResourceManager::GetExecutionResourceTls( Concurrency::details::ResourceManager *this) { return *((unsigned int *)this + 44); }
openssl
-GetGroup@ScheduleGroupSegmentBase@details@Concurrency@@QEBAPEAVScheduleGroupBase@23@XZ
struct Concurrency::details::ScheduleGroupBase *__fastcall Concurrency::details::ScheduleGroupSegmentBase::GetGroup( Concurrency::details::ScheduleGroupSegmentBase *this) { return (struct Concurrency::details::ScheduleGroupBase *)*((_QWORD *)this + 53); }
openssl
-GetOwningRing@VirtualProcessor@details@Concurrency@@QEAAPEAVSchedulingRing@23@XZ
struct Concurrency::details::SchedulingRing *__fastcall Concurrency::details::VirtualProcessor::GetOwningRing( Concurrency::details::VirtualProcessor *this) { return (struct Concurrency::details::SchedulingRing *)*((_QWORD *)this + 14); }
openssl
-GetOwningRoot@VirtualProcessor@details@Concurrency@@QEAAPEAUIVirtualProcessorRoot@3@XZ
struct Concurrency::IVirtualProcessorRoot *__fastcall Concurrency::details::VirtualProcessor::GetOwningRoot( Concurrency::details::VirtualProcessor *this) { return (struct Concurrency::IVirtualProcessorRoot *)*((_QWORD *)this + 17); }
openssl
-GetProxy@InternalContextBase@details@Concurrency@@UEAAPEAUIThreadProxy@3@XZ
struct Concurrency::IThreadProxy *__fastcall Concurrency::details::InternalContextBase::GetProxy( Concurrency::details::InternalContextBase *this) { return (struct Concurrency::IThreadProxy *)*((_QWORD *)this + 27); }
openssl
-GetQueueLength@SchedulerProxy@details@Concurrency@@QEAAIXZ
__int64 __fastcall Concurrency::details::SchedulerProxy::GetQueueLength(Concurrency::details::SchedulerProxy *this) { return *((unsigned int *)this + 42); }
openssl
-GetRootCollection@ContextBase@details@Concurrency@@QEAAPEAV_TaskCollectionBase@23@XZ
struct Concurrency::details::_TaskCollectionBase *__fastcall Concurrency::details::ContextBase::GetRootCollection( Concurrency::details::ContextBase *this) { return (struct Concurrency::details::_TaskCollectionBase *)*((_QWORD *)this + 11); }
openssl
-getSystemCP@@YAHH@Z
UINT __fastcall getSystemCP(int a1) { UINT result; // eax __int64 v3; // [rsp+20h] [rbp-28h] BYREF __int64 v4; // [rsp+30h] [rbp-18h] char v5; // [rsp+38h] [rbp-10h] _LocaleUpdate::_LocaleUpdate((_LocaleUpdate *)&v3, 0i64); dword_1402856C8 = 0; switch ( a1 ) { case -2: dword_1402856C8 = 1; result = GetOEMCP(); goto LABEL_3; case -3: dword_1402856C8 = 1; result = GetACP(); goto LABEL_3; case -4: dword_1402856C8 = 1; result = *(_DWORD *)(v3 + 4); LABEL_3: if ( v5 ) *(_DWORD *)(v4 + 200) &= ~2u; return result; } if ( v5 ) *(_DWORD *)(v4 + 200) &= ~2u; return a1; }
openssl
-GetTitleInfoByVTSTTN@TitlePlan@@QEBAAEBVTitleInfo@1@AEBV-$basic_string@DU-$char_traits@D@std@@V-$allocator@D@2@V_STL70@@@std@@I@Z
__int64 __fastcall TitlePlan::GetTitleInfoByVTSTTN(__int64 a1, __int64 a2, unsigned int a3) { __int64 v5; // rax v5 = sub_140099FD0(a1); return sub_1400998F0(v5, a2, a3); }
openssl
-GetUMSBackgroundPoller@ResourceManager@details@Concurrency@@QEAAPEAVUMSBackgroundPoller@23@XZ
struct Concurrency::details::UMSBackgroundPoller *__fastcall Concurrency::details::ResourceManager::GetUMSBackgroundPoller( Concurrency::details::ResourceManager *this) { return (struct Concurrency::details::UMSBackgroundPoller *)*((_QWORD *)this + 19); }
openssl
-GetVirtualProcessorRoot@UMSThreadProxy@details@Concurrency@@QEAAPEAVUMSFreeVirtualProcessorRoot@23@XZ
struct Concurrency::details::UMSFreeVirtualProcessorRoot *__fastcall Concurrency::details::UMSThreadProxy::GetVirtualProcessorRoot( Concurrency::details::UMSThreadProxy *this) { return (struct Concurrency::details::UMSFreeVirtualProcessorRoot *)*((_QWORD *)this + 8); }
openssl
-MarkAsVirtualProcessorRoot@ExecutionResource@details@Concurrency@@QEAAXPEAVVirtualProcessorRoot@23@@Z
void __fastcall Concurrency::details::ExecutionResource::MarkAsVirtualProcessorRoot( Concurrency::details::ExecutionResource *this, struct Concurrency::details::VirtualProcessorRoot *a2) { *((_QWORD *)this + 6) = a2; }
openssl
-SetExecutingCollection@ContextBase@details@Concurrency@@QEAAXPEAV_TaskCollectionBase@23@@Z
void __fastcall Concurrency::details::ContextBase::SetExecutingCollection( Concurrency::details::ContextBase *this, struct Concurrency::details::_TaskCollectionBase *a2) { *((_QWORD *)this + 12) = a2; }
openssl
-SetFPS@AVPlayerIF@MediaPipe@@QEAAXN@Z
void __fastcall MediaPipe::AVPlayerIF::SetFPS(MediaPipe::AVPlayerIF *this, double a2) { int v2; // edx __int64 v3; // rcx v3 = *((_QWORD *)this + 3); if ( v3 ) sub_1400BAD50(v3, v2); }
openssl
-SetIndirectAlias@ContextBase@details@Concurrency@@QEAAXPEAV_TaskCollection@23@@Z
void __fastcall Concurrency::details::ContextBase::SetIndirectAlias( Concurrency::details::ContextBase *this, struct Concurrency::details::_TaskCollection *a2) { *((_QWORD *)this + 25) = a2; }
openssl
-SetOversubscribedVProc@InternalContextBase@details@Concurrency@@QEAAXPEAVVirtualProcessor@23@@Z
void __fastcall Concurrency::details::InternalContextBase::SetOversubscribedVProc( Concurrency::details::InternalContextBase *this, struct Concurrency::details::VirtualProcessor *a2) { *((_QWORD *)this + 29) = a2; }
openssl
-setSBCS@@YAXPEAUthreadmbcinfostruct@@@Z
void __fastcall setSBCS(struct threadmbcinfostruct *a1) { _BYTE *v1; // rbx __int64 v3; // rsi _WORD *v4; // rdi __int64 v5; // rcx signed __int64 v6; // rdi _BYTE *v7; // rcx __int64 v8; // rdx v1 = (char *)a1 + 28; v3 = 257i64; memset((char *)a1 + 28, 0, 0x101ui64); v4 = (_WORD *)((char *)a1 + 16); v5 = 6i64; *((_DWORD *)a1 + 1) = 0; *((_DWORD *)a1 + 2) = 0; *((_DWORD *)a1 + 3) = 0; while ( v5 ) { *v4++ = 0; --v5; } v6 = &unk_14027F400 - (_UNKNOWN *)a1; do { *v1 = v1[v6]; ++v1; --v3; } while ( v3 ); v7 = (char *)a1 + 285; v8 = 256i64; do { *v7 = v7[v6]; ++v7; --v8; } while ( v8 ); }
openssl
-setSBUpLow@@YAXPEAUthreadmbcinfostruct@@@Z
void __fastcall setSBUpLow(struct threadmbcinfostruct *a1) { __int64 v2; // rbx unsigned int v3; // eax char *v4; // rdx BYTE v5; // al BYTE *LeadByte; // rdi unsigned int v7; // edx int v8; // edx size_t v9; // r8 unsigned __int16 *v10; // r11 char *v11; // rcx __int64 i; // rdx char v13; // al unsigned int v14; // edx char *v15; // rcx char v16; // al struct _cpinfo CPInfo; // [rsp+50h] [rbp-538h] BYREF char v18[256]; // [rsp+70h] [rbp-518h] BYREF char v19[256]; // [rsp+170h] [rbp-418h] BYREF char v20[256]; // [rsp+270h] [rbp-318h] BYREF unsigned __int16 v21[256]; // [rsp+370h] [rbp-218h] BYREF v2 = 256i64; if ( GetCPInfo(*((_DWORD *)a1 + 1), &CPInfo) ) { v3 = 0; v4 = v18; do *v4++ = v3++; while ( v3 < 0x100 ); v5 = CPInfo.LeadByte[0]; v18[0] = 32; LeadByte = CPInfo.LeadByte; while ( v5 ) { v7 = LeadByte[1]; if ( v5 <= v7 ) { v8 = v7 - v5; v9 = (unsigned int)(v8 + 1); LOBYTE(v8) = 32; memset(&v18[v5], v8, v9); } LeadByte += 2; v5 = *LeadByte; } _crtGetStringTypeA(0i64, 1u, v18, 256, v21, *((_DWORD *)a1 + 1), *((_DWORD *)a1 + 3), 0); _crtLCMapStringA(0i64, *((_DWORD *)a1 + 3), 0x100u, v18, 256, v19, 256, *((_DWORD *)a1 + 1), 0); _crtLCMapStringA(0i64, *((_DWORD *)a1 + 3), 0x200u, v18, 256, v20, 256, *((_DWORD *)a1 + 1), 0); v10 = v21; v11 = (char *)a1 + 29; for ( i = 0i64; ; ++i ) { if ( (*(_BYTE *)v10 & 1) != 0 ) { *v11 |= 0x10u; v13 = v19[i]; } else { if ( (*(_BYTE *)v10 & 2) == 0 ) { v11[256] = 0; goto LABEL_16; } *v11 |= 0x20u; v13 = v20[i]; } v11[256] = v13; LABEL_16: ++v11; ++v10; if ( !--v2 ) return; } } v14 = 0; v15 = (char *)a1 + 29; do { if ( v14 - 97 + 32 <= 0x19 ) { *v15 |= 0x10u; v16 = v14 + 32; LABEL_23: v15[256] = v16; goto LABEL_25; } if ( v14 - 97 <= 0x19 ) { *v15 |= 0x20u; v16 = v14 - 32; goto LABEL_23; } v15[256] = 0; LABEL_25: ++v14; ++v15; } while ( v14 < 0x100 ); }
openssl
-SetScheduler@-$ListArray@VScheduleGroupBase@details@Concurrency@@@details@Concurrency@@QEAAXPEAVSchedulerBase@23@@Z
void __fastcall Concurrency::details::ListArray<Concurrency::details::ScheduleGroupBase>::SetScheduler( __int64 a1, __int64 a2) { *(_QWORD *)(a1 + 72) = a2; }
openssl
-set_bound@-$source_link_manager@V-$multi_link_registry@V-$ISource@W4agent_status@Concurrency@@@Concurrency@@@Concurrency@@@Concurrency@@QEAAX_K@Z
void __fastcall Concurrency::source_link_manager<Concurrency::multi_link_registry<Concurrency::ISource<enum Concurrency::agent_status>>>::set_bound( __int64 a1, __int64 a2) { *(_QWORD *)(a1 + 88) = a2; }
openssl
-strtoxl@@YAKPEAUlocaleinfo_struct@@PEBDPEAPEBDHH@Z
__int64 __fastcall strtoxl(const __m128i *a1, const char *a2, const char **a3, int a4, int a5) { unsigned __int8 v8; // bp struct __crt_locale_data *locinfo; // r8 unsigned int v10; // edi const char *i; // rbx int v12; // eax int v13; // esi __int64 v14; // r10 unsigned int v15; // r9d unsigned int v16; // ecx int v17; // ecx const char *v18; // rbx __crt_locale_pointers Locale; // [rsp+30h] [rbp-38h] BYREF __int64 v21; // [rsp+40h] [rbp-28h] char v22; // [rsp+48h] [rbp-20h] _LocaleUpdate::_LocaleUpdate((_LocaleUpdate *)&Locale, a1); if ( a3 ) *a3 = a2; if ( !a2 || a4 && (a4 < 2 || a4 > 36) ) { *errno() = 22; invalid_parameter(0i64, 0i64, 0i64, 0, 0i64); if ( v22 ) *(_DWORD *)(v21 + 200) &= ~2u; return 0i64; } v8 = *a2; locinfo = Locale.locinfo; v10 = 0; for ( i = a2 + 1; ; ++i ) { if ( *((int *)locinfo + 67) <= 1 ) { v12 = *(_WORD *)(*((_QWORD *)locinfo + 40) + 2i64 * v8) & 8; } else { v12 = isctype_l(v8, 8, &Locale); locinfo = Locale.locinfo; } if ( !v12 ) break; v8 = *i; } v13 = a5; if ( v8 == 45 ) { v13 = a5 | 2; } else if ( v8 != 43 ) { goto LABEL_18; } v8 = *i++; LABEL_18: if ( a4 ) { if ( a4 != 16 || v8 != 48 ) goto LABEL_30; } else { if ( v8 != 48 ) { a4 = 10; goto LABEL_30; } if ( *i != 120 && *i != 88 ) { a4 = 8; goto LABEL_30; } a4 = 16; } if ( *i == 120 || *i == 88 ) { v8 = i[1]; i += 2; } LABEL_30: v14 = *((_QWORD *)locinfo + 40); v15 = 0xFFFFFFFF / a4; while ( 1 ) { if ( (*(_WORD *)(v14 + 2i64 * v8) & 4) != 0 ) { v16 = (char)v8 - 48; } else { if ( (*(_WORD *)(v14 + 2i64 * v8) & 0x103) == 0 ) break; v17 = (char)v8; if ( (unsigned __int8)(v8 - 97) <= 0x19u ) v17 = (char)v8 - 32; v16 = v17 - 55; } if ( v16 >= a4 ) break; v13 |= 8u; if ( v10 < v15 || v10 == v15 && v16 <= 0xFFFFFFFF % a4 ) { v10 = v16 + a4 * v10; } else { v13 |= 4u; if ( !a3 ) break; } v8 = *i++; } v18 = i - 1; if ( (v13 & 8) != 0 ) { if ( (v13 & 4) != 0 || (v13 & 1) == 0 && ((v13 & 2) != 0 && v10 > 0x80000000 || (v13 & 2) == 0 && v10 > 0x7FFFFFFF) ) { *errno() = 34; if ( (v13 & 1) != 0 ) v10 = -1; else v10 = ((v13 & 2) != 0) + 0x7FFFFFFF; } } else { if ( a3 ) v18 = a2; v10 = 0; } if ( a3 ) *a3 = v18; if ( (v13 & 2) != 0 ) v10 = -v10; if ( v22 ) *(_DWORD *)(v21 + 200) &= ~2u; return v10; }
openssl
-swfun@std@@YAXAEAVios_base@1@_J@Z
void __fastcall std::swfun(struct std::ios_base *a1, __int64 a2) { *((_QWORD *)a1 + 5) = a2; }
openssl
-TelemetryFrameStats@granny@@YAXXZ
void __fastcall granny::TelemetryFrameStats(granny *this) { ASN1_add_oid_module_0_2(); ASN1_add_oid_module_0_1(); ASN1_add_oid_module_0_0(); EVP_add_alg_module(); ASN1_add_oid_module_0(); }
openssl
-terminate@@YAXXZ
void __noreturn terminate(void) { void (*v0)(void); // rcx v0 = (void (*)(void))getptd()[26]; if ( v0 ) v0(); abort(); }
openssl
-UNSAFE_SetVirtualProcessor@InternalContextBase@details@Concurrency@@IEAAXPEAVVirtualProcessor@23@@Z
void __fastcall Concurrency::details::InternalContextBase::UNSAFE_SetVirtualProcessor( Concurrency::details::InternalContextBase *this, struct Concurrency::details::VirtualProcessor *a2) { *((_QWORD *)this + 33) = a2; }
openssl
-x_ismbbtype_l@@YAHPEAUlocaleinfo_struct@@IHH@Z
__int64 __fastcall x_ismbbtype_l(const __m128i *a1, unsigned __int8 a2, int a3, unsigned __int8 a4) { __int64 result; // rax __int64 v8[2]; // [rsp+20h] [rbp-28h] BYREF __int64 v9; // [rsp+30h] [rbp-18h] char v10; // [rsp+38h] [rbp-10h] _LocaleUpdate::_LocaleUpdate((_LocaleUpdate *)v8, a1); if ( (a4 & *(_BYTE *)(a2 + v8[1] + 29)) != 0 || (!a3 ? (result = 0i64) : (result = (unsigned __int16)(a3 & *(_WORD *)(*(_QWORD *)(v8[0] + 320) + 2i64 * a2))), (_DWORD)result) ) { result = 1i64; } if ( v10 ) *(_DWORD *)(v9 + 200) &= ~2u; return result; }
openssl
-_GetThrowImageBase@__ExceptionPtr@@AEBA_JXZ
__int64 __fastcall __ExceptionPtr::_GetThrowImageBase(__ExceptionPtr *this) { return *((_QWORD *)this + 7); }
openssl
-__crtCompareStringA_stat@@YAHPEAUlocaleinfo_struct@@KKPEBDH1HH@Z
__int64 __fastcall __crtCompareStringA_stat( struct localeinfo_struct *a1, LCID a2, DWORD a3, CHAR *a4, int cbMultiByte, const char *lpMultiByteStr, int a7, UINT CodePage) { LCID v8; // r10d int v9; // edx unsigned int v10; // ebx DWORD LastError; // eax int v14; // r9d int v15; // ecx CHAR *v16; // rax int v17; // r8d int v18; // ecx const char *v19; // rax UINT v21; // r13d bool v22; // zf BYTE *i; // rax bool v24; // zf BYTE *j; // rax int v26; // eax __int64 v27; // r14 size_t v28; // rcx __int64 v29; // rax void *v30; // rsp WCHAR *p_Locale; // rsi WCHAR *v32; // rax int v33; // eax __int64 cchCount2; // r12 size_t v35; // rcx __int64 v36; // rax void *v37; // rsp LCID *lpString2; // rdi LCID *v39; // rax void *v40; // rdi void *v41; // r13 UINT v42; // r12d UINT v43; // eax UINT v44; // r14d __int64 v45; // rax const CHAR *v46; // r8 unsigned int v47; // esi LCID Locale; // [rsp+30h] [rbp+0h] BYREF DWORD dwCmpFlags; // [rsp+34h] [rbp+4h] LPCCH v50; // [rsp+38h] [rbp+8h] struct _cpinfo CPInfo; // [rsp+40h] [rbp+10h] BYREF v8 = a2; Locale = a2; v9 = dword_140286270; v10 = 0; dwCmpFlags = a3; v50 = lpMultiByteStr; if ( !dword_140286270 ) { if ( CompareStringW(0, 0, &String1, 1, &String1, 1) ) { v9 = 1; } else { LastError = GetLastError(); v9 = dword_140286270; if ( LastError == 120 ) v9 = 2; } v8 = Locale; dword_140286270 = v9; } v14 = cbMultiByte; if ( cbMultiByte <= 0 ) { if ( cbMultiByte < -1 ) return 0i64; } else { v15 = cbMultiByte; v16 = a4; while ( 1 ) { --v15; if ( !*v16 ) break; ++v16; if ( !v15 ) { v15 = -1; break; } } v14 = -1 - v15 + cbMultiByte; cbMultiByte = v14; } v17 = a7; if ( a7 <= 0 ) { if ( a7 < -1 ) return 0i64; } else { v18 = a7; v19 = lpMultiByteStr; while ( 1 ) { --v18; if ( !*v19 ) break; ++v19; if ( !v18 ) { v18 = -1; break; } } v17 = -1 - v18 + a7; a7 = v17; } if ( v9 != 2 && v9 ) { if ( v9 != 1 ) return 0i64; v21 = CodePage; if ( !CodePage ) v21 = *(_DWORD *)(*(_QWORD *)a1 + 4i64); if ( !v14 || !v17 ) { if ( v14 == v17 ) return 2i64; if ( v17 > 1 ) return 1i64; if ( v14 > 1 ) return 3i64; if ( !GetCPInfo(v21, &CPInfo) ) return 0i64; v14 = cbMultiByte; if ( cbMultiByte > 0 ) { if ( CPInfo.MaxCharSize >= 2 ) { v22 = CPInfo.LeadByte[0] == 0; for ( i = CPInfo.LeadByte; !v22 && i[1]; v22 = *i == 0 ) { if ( (unsigned __int8)*a4 >= *i && (unsigned __int8)*a4 <= i[1] ) return 2i64; i += 2; } } return 3i64; } if ( a7 > 0 ) { if ( CPInfo.MaxCharSize >= 2 ) { v24 = CPInfo.LeadByte[0] == 0; for ( j = CPInfo.LeadByte; !v24 && j[1]; v24 = *j == 0 ) { if ( (unsigned int)*lpMultiByteStr >= *j && (unsigned int)*lpMultiByteStr <= j[1] ) return 2i64; j += 2; } } return 1i64; } } v26 = MultiByteToWideChar(v21, 9u, a4, v14, 0i64, 0); v27 = v26; if ( !v26 ) return 0i64; if ( v26 <= 0 || 0xFFFFFFFFFFFFFFE0ui64 / v26 < 2 ) { p_Locale = 0i64; } else { v28 = 2i64 * v26 + 16; if ( v28 > 0x400 ) { v32 = (WCHAR *)malloc(v28); p_Locale = v32; if ( !v32 ) goto LABEL_65; *(_DWORD *)v32 = 56797; } else { v29 = 2i64 * v26 + 31; if ( 2 * v27 + 31 <= (unsigned __int64)(2 * v27 + 16) ) v29 = 0xFFFFFFFFFFFFFF0i64; v30 = alloca(v29 & 0xFFFFFFFFFFFFFFF0ui64); p_Locale = (WCHAR *)&Locale; if ( !&Locale ) return 0i64; Locale = 52428; } p_Locale += 8; } LABEL_65: if ( p_Locale ) { if ( !MultiByteToWideChar(v21, 1u, a4, cbMultiByte, p_Locale, v27) || (v33 = MultiByteToWideChar(v21, 9u, lpMultiByteStr, a7, 0i64, 0), (cchCount2 = v33) == 0) ) { $error_cleanup$28269: if ( *((_DWORD *)p_Locale - 4) == 56797 ) free(p_Locale - 8); return v10; } if ( v33 <= 0 || 0xFFFFFFFFFFFFFFE0ui64 / v33 < 2 ) { lpString2 = 0i64; } else { v35 = 2i64 * v33 + 16; if ( v35 > 0x400 ) { v39 = (LCID *)malloc(v35); lpString2 = v39; if ( !v39 ) goto LABEL_79; *v39 = 56797; } else { v36 = 2i64 * v33 + 31; if ( 2 * cchCount2 + 31 <= (unsigned __int64)(2 * cchCount2 + 16) ) v36 = 0xFFFFFFFFFFFFFF0i64; v37 = alloca(v36 & 0xFFFFFFFFFFFFFFF0ui64); lpString2 = &Locale; if ( !&Locale ) goto $error_cleanup$28269; Locale = 52428; } lpString2 += 4; } LABEL_79: if ( lpString2 ) { if ( MultiByteToWideChar(v21, 1u, v50, a7, (LPWSTR)lpString2, cchCount2) ) v10 = CompareStringW(Locale, dwCmpFlags, p_Locale, v27, (PCNZWCH)lpString2, cchCount2); if ( *(lpString2 - 4) == 56797 ) free(lpString2 - 4); } goto $error_cleanup$28269; } return 0i64; } v40 = 0i64; v41 = 0i64; if ( !v8 ) { v8 = *(_DWORD *)(*(_QWORD *)a1 + 20i64); Locale = v8; } v42 = CodePage; if ( !CodePage ) v42 = *(_DWORD *)(*(_QWORD *)a1 + 4i64); v43 = _ansicp(v8); v44 = v43; if ( v43 == -1 ) return 0i64; if ( v43 == v42 ) { v46 = v50; } else { v40 = (void *)_convertcp(v42, v43, a4, 0i64, 0); if ( !v40 ) return 0i64; v45 = _convertcp(v42, v44, (char *)v50, 0i64, 0); v41 = (void *)v45; if ( !v45 ) { free(v40); return 0i64; } a4 = (CHAR *)v40; v46 = (const CHAR *)v45; } v47 = CompareStringA(Locale, dwCmpFlags, a4, cbMultiByte, v46, a7); if ( v40 ) { free(v40); free(v41); } return v47; }
openssl
-__crtGetStringTypeA_stat@@YAHPEAUlocaleinfo_struct@@KPEBDHPEAGHHH@Z
__int64 __fastcall __crtGetStringTypeA_stat( struct localeinfo_struct *a1, DWORD a2, CHAR *a3, int a4, unsigned __int16 *lpCharType, UINT CodePage, LCID Locale, int a8) { int v8; // r9d unsigned int StringTypeW; // ebx DWORD LastError; // eax UINT v14; // esi int v15; // eax __int64 cchWideChar; // r12 size_t v17; // rcx __int64 v18; // rax void *v19; // rsp int *lpWideCharStr; // rdi int *v21; // rax int v22; // eax LCID v24; // r12d char *v25; // rdi UINT v26; // esi UINT v27; // eax const char *v28; // rax unsigned int StringTypeA; // esi int CharType; // [rsp+30h] [rbp+0h] BYREF v8 = dword_140286268; StringTypeW = 0; if ( !dword_140286268 ) { if ( GetStringTypeW(1u, &String1, 1, (LPWORD)&CharType) ) { dword_140286268 = 1; goto LABEL_10; } LastError = GetLastError(); v8 = dword_140286268; if ( LastError == 120 ) v8 = 2; dword_140286268 = v8; } if ( v8 != 2 && v8 ) { if ( v8 != 1 ) return 0i64; LABEL_10: v14 = CodePage; if ( !CodePage ) v14 = *(_DWORD *)(*(_QWORD *)a1 + 4i64); v15 = MultiByteToWideChar(v14, a8 != 0 ? 9 : 1, a3, a4, 0i64, 0); cchWideChar = v15; if ( !v15 ) return 0i64; if ( v15 <= 0 || (unsigned __int64)v15 > 0x7FFFFFFFFFFFFFF0i64 ) { lpWideCharStr = 0i64; } else { v17 = 2i64 * v15 + 16; if ( v17 > 0x400 ) { v21 = (int *)malloc(v17); lpWideCharStr = v21; if ( !v21 ) goto LABEL_24; *v21 = 56797; } else { v18 = 2i64 * v15 + 31; if ( 2 * cchWideChar + 31 <= (unsigned __int64)(2 * cchWideChar + 16) ) v18 = 0xFFFFFFFFFFFFFF0i64; v19 = alloca(v18 & 0xFFFFFFFFFFFFFFF0ui64); lpWideCharStr = &CharType; if ( !&CharType ) return 0i64; CharType = 52428; } lpWideCharStr += 4; } LABEL_24: if ( lpWideCharStr ) { memset(lpWideCharStr, 0, 2 * cchWideChar); v22 = MultiByteToWideChar(v14, 1u, a3, a4, (LPWSTR)lpWideCharStr, cchWideChar); if ( v22 ) StringTypeW = GetStringTypeW(a2, (LPCWCH)lpWideCharStr, v22, lpCharType); if ( *(lpWideCharStr - 4) == 56797 ) free(lpWideCharStr - 4); return StringTypeW; } return 0i64; } v24 = Locale; v25 = 0i64; if ( !Locale ) v24 = *(_DWORD *)(*(_QWORD *)a1 + 20i64); v26 = CodePage; if ( !CodePage ) v26 = *(_DWORD *)(*(_QWORD *)a1 + 4i64); v27 = _ansicp(v24); if ( v27 == -1 ) return 0i64; if ( v27 != v26 ) { v28 = (const char *)_convertcp(v26, v27, a3, 0i64, 0); v25 = (char *)v28; if ( !v28 ) return 0i64; a3 = (CHAR *)v28; } StringTypeA = GetStringTypeA(v24, a2, a3, a4, lpCharType); if ( v25 ) free(v25); return StringTypeA; }
openssl
-__crtLCMapStringA_stat@@YAHPEAUlocaleinfo_struct@@KKPEBDHPEADHHH@Z
__int64 __fastcall __crtLCMapStringA_stat( struct localeinfo_struct *a1, LCID a2, DWORD a3, const char *a4, int cbMultiByte, WCHAR *a6, int a7, UINT CodePage, int a9) { int v9; // r10d DWORD *p_dwMapFlags; // rdi const CHAR *v11; // r11 LCID v12; // r14d DWORD LastError; // eax int v15; // r9d int v16; // ecx const CHAR *v17; // rax UINT v18; // r12d __int64 v19; // rsi int v20; // eax __int64 v21; // r15 size_t v22; // rcx __int64 v23; // rax void *v24; // rsp DWORD *v25; // rax int v26; // eax DWORD v27; // r10d size_t v28; // rcx __int64 v29; // rax void *v30; // rsp DWORD *v31; // rbx DWORD *v32; // rax CHAR *v34; // rsi WCHAR *v35; // r12 UINT v36; // edi UINT v37; // eax UINT v38; // r13d DWORD *v39; // rbx const CHAR *v40; // rax int v41; // eax int v42; // r9d unsigned int v43; // edi unsigned __int64 v44; // rbx signed __int64 v45; // rbx void *v46; // rsp void *v47; // rsp DWORD *v48; // rax __int64 v49; // rax _BYTE v50[32]; // [rsp+0h] [rbp-40h] BYREF LPWSTR lpDestStr; // [rsp+20h] [rbp-20h] int cchDest; // [rsp+28h] [rbp-18h] LPCCH lpDefaultChar; // [rsp+30h] [rbp-10h] LPBOOL lpUsedDefaultChar; // [rsp+38h] [rbp-8h] DWORD dwMapFlags; // [rsp+40h] [rbp+0h] BYREF int v56; // [rsp+44h] [rbp+4h] LCID Locale; // [rsp+48h] [rbp+8h] LPCCH lpMultiByteStr; // [rsp+50h] [rbp+10h] v9 = dword_140286258; p_dwMapFlags = 0i64; v11 = a4; lpMultiByteStr = a4; dwMapFlags = a3; v12 = a2; Locale = a2; if ( !dword_140286258 ) { if ( LCMapStringW(0, 0x100u, &String1, 1, 0i64, 0) ) { v9 = 1; dword_140286258 = 1; } else { LastError = GetLastError(); v9 = dword_140286258; if ( LastError == 120 ) v9 = 2; dword_140286258 = v9; } v11 = lpMultiByteStr; } v15 = cbMultiByte; if ( cbMultiByte > 0 ) { v16 = cbMultiByte; v17 = v11; while ( 1 ) { --v16; if ( !*v17 ) break; ++v17; if ( !v16 ) { v16 = -1; break; } } if ( cbMultiByte - v16 - 1 >= cbMultiByte ) { v15 = cbMultiByte - v16 - 1; cbMultiByte = v15; } else { v15 = cbMultiByte - v16; cbMultiByte -= v16; } } if ( v9 != 2 && v9 ) { if ( v9 != 1 ) return 0i64; v18 = CodePage; LODWORD(v19) = 0; if ( !CodePage ) v18 = *(_DWORD *)(*(_QWORD *)a1 + 4i64); v20 = MultiByteToWideChar(v18, a9 != 0 ? 9 : 1, v11, v15, 0i64, 0); v21 = v20; if ( !v20 ) return 0i64; if ( v20 <= 0 || 0xFFFFFFFFFFFFFFE0ui64 / v20 < 2 ) goto LABEL_32; v22 = 2i64 * v20 + 16; if ( v22 > 0x400 ) { v25 = (DWORD *)malloc(v22); p_dwMapFlags = v25; if ( !v25 ) goto LABEL_32; *v25 = 56797; } else { v23 = 2i64 * v20 + 31; if ( 2 * v21 + 31 <= (unsigned __int64)(2 * v21 + 16) ) v23 = 0xFFFFFFFFFFFFFF0i64; v24 = alloca(v23 & 0xFFFFFFFFFFFFFFF0ui64); p_dwMapFlags = &dwMapFlags; if ( v50 == (_BYTE *)-64i64 ) return 0i64; dwMapFlags = 52428; } p_dwMapFlags += 4; LABEL_32: if ( p_dwMapFlags ) { if ( !MultiByteToWideChar(v18, 1u, lpMultiByteStr, cbMultiByte, (LPWSTR)p_dwMapFlags, v21) || (v26 = LCMapStringW(Locale, dwMapFlags, (LPCWSTR)p_dwMapFlags, v21, 0i64, 0), (v19 = v26) == 0) ) { LABEL_59: if ( *(p_dwMapFlags - 4) == 56797 ) free(p_dwMapFlags - 4); return (unsigned int)v19; } v27 = dwMapFlags; if ( (dwMapFlags & 0x400) != 0 ) { if ( a7 && v26 <= a7 ) LCMapStringW(Locale, dwMapFlags, (LPCWSTR)p_dwMapFlags, v21, a6, a7); goto LABEL_59; } if ( v26 <= 0 || 0xFFFFFFFFFFFFFFE0ui64 / v26 < 2 ) { v31 = 0i64; LABEL_51: if ( v31 ) { if ( LCMapStringW(Locale, v27, (LPCWSTR)p_dwMapFlags, v21, (LPWSTR)v31, v19) ) { lpUsedDefaultChar = 0i64; lpDefaultChar = 0i64; if ( a7 ) { cchDest = a7; lpDestStr = a6; } else { cchDest = 0; lpDestStr = 0i64; } LODWORD(v19) = WideCharToMultiByte( v18, 0, (LPCWCH)v31, v19, (LPSTR)lpDestStr, cchDest, lpDefaultChar, lpUsedDefaultChar); } if ( *(v31 - 4) == 56797 ) free(v31 - 4); } goto LABEL_59; } v28 = 2i64 * v26 + 16; if ( v28 > 0x400 ) { v32 = (DWORD *)malloc(v28); v31 = v32; if ( !v32 ) { LABEL_49: v27 = dwMapFlags; goto LABEL_51; } *v32 = 56797; } else { v29 = 2i64 * v26 + 31; if ( 2 * v19 + 31 <= (unsigned __int64)(2 * v19 + 16) ) v29 = 0xFFFFFFFFFFFFFF0i64; v30 = alloca(v29 & 0xFFFFFFFFFFFFFFF0ui64); v31 = &dwMapFlags; if ( !&dwMapFlags ) goto LABEL_49; dwMapFlags = 52428; } v31 += 4; goto LABEL_49; } return 0i64; } v34 = 0i64; v35 = 0i64; if ( !v12 ) { v12 = *(_DWORD *)(*(_QWORD *)a1 + 20i64); Locale = v12; } v36 = CodePage; if ( !CodePage ) v36 = *(_DWORD *)(*(_QWORD *)a1 + 4i64); v37 = _ansicp(v12); v38 = v37; if ( v37 == -1 ) return 0i64; if ( v37 == v36 ) { v43 = LCMapStringA(v12, dwMapFlags, lpMultiByteStr, cbMultiByte, (LPSTR)a6, a7); goto LABEL_92; } v39 = 0i64; v40 = (const CHAR *)_convertcp(v36, v37, (char *)lpMultiByteStr, 0i64, 0); v34 = (CHAR *)v40; if ( !v40 ) return 0i64; v41 = LCMapStringA(v12, dwMapFlags, v40, cbMultiByte, 0i64, 0); v42 = v41; v56 = v41; if ( v41 ) { if ( v41 <= 0 || (unsigned __int64)v41 > 0xFFFFFFFFFFFFFFE0ui64 ) { LABEL_83: if ( v39 ) { memset(v39, 0, v42); v56 = LCMapStringA(Locale, dwMapFlags, v34, cbMultiByte, (LPSTR)v39, v56); if ( v56 ) { v49 = _convertcp(v38, v36, (char *)v39, (LPSTR)a6, a7); v43 = v56; v35 = (WCHAR *)v49; if ( !v49 ) v43 = 0; } else { v43 = 0; } if ( *(v39 - 4) == 56797 ) free(v39 - 4); goto LABEL_92; } goto LABEL_71; } if ( (unsigned __int64)(v41 + 16i64) > 0x400 ) { v48 = (DWORD *)malloc(v41 + 16i64); v39 = v48; if ( !v48 ) { LABEL_82: v42 = v56; goto LABEL_83; } *v48 = 56797; } else { v44 = v41 + 31i64; if ( v44 <= v41 + 16i64 ) v44 = 0xFFFFFFFFFFFFFF0i64; v45 = v44 & 0xFFFFFFFFFFFFFFF0ui64; v46 = alloca(v45); v47 = alloca(v45); v39 = &dwMapFlags; if ( v50 == (_BYTE *)-64i64 ) goto LABEL_71; dwMapFlags = 52428; } v39 += 4; goto LABEL_82; } LABEL_71: v43 = 0; LABEL_92: if ( v34 ) free(v34); if ( v35 && a6 != v35 ) free(v35); return v43; }
openssl
-__CxxUnhandledExceptionFilter@@YAJPEAU_EXCEPTION_POINTERS@@@Z
__int64 __fastcall __CxxUnhandledExceptionFilter(struct _EXCEPTION_POINTERS *ExceptionInfo) { PEXCEPTION_RECORD ExceptionRecord; // rax int v2; // eax ExceptionRecord = ExceptionInfo->ExceptionRecord; if ( ExceptionInfo->ExceptionRecord->ExceptionCode == -529697949 && ExceptionRecord->NumberParameters == 4 ) { v2 = ExceptionRecord->ExceptionInformation[0]; if ( v2 == 429065504 || v2 == 429065505 || v2 == 429065506 || v2 == 26820608 ) terminate(); } return 0i64; }
openssl
abort
void __cdecl __noreturn abort() { struct _EXCEPTION_POINTERS ExceptionInfo; // [rsp+20h] [rbp-588h] BYREF __int64 v1[20]; // [rsp+30h] [rbp-578h] BYREF struct _CONTEXT ContextRecord; // [rsp+D0h] [rbp-4D8h] BYREF __int64 retaddr; // [rsp+5A8h] [rbp+0h] if ( (byte_140280464 & 1) != 0 ) NMSG_WRITE(10); if ( sub_1401A7EA8() ) raise(22); if ( (byte_140280464 & 2) != 0 ) { RtlCaptureContext(&ContextRecord); memset(v1, 0, 0x98ui64); v1[2] = retaddr; LODWORD(v1[0]) = 1073741845; ExceptionInfo.ExceptionRecord = (PEXCEPTION_RECORD)v1; ExceptionInfo.ContextRecord = &ContextRecord; SetUnhandledExceptionFilter(0i64); UnhandledExceptionFilter(&ExceptionInfo); } exit(3); }
openssl
acpt_close_socket
void __fastcall acpt_close_socket(bio_st *bio) { __int64 v1; // rbx v1 = *((_QWORD *)bio + 7); if ( *(_DWORD *)(v1 + 32) != -1 ) { shutdown(*(int *)(v1 + 32), 2); closesocket(*(int *)(v1 + 32)); *(_DWORD *)(v1 + 32) = -1; *((_DWORD *)bio + 12) = -1; } }
openssl
add
__int64 __fastcall add(__int64 a1) { _QWORD *v2; // rax bool v4; // zf v2 = malloc_crt(0x10ui64); if ( !v2 ) return 0xFFFFFFFFi64; v2[1] = 0i64; v4 = qword_140286228 == 0i64; *v2 = a1; if ( v4 ) qword_140286228 = v2; else *(_QWORD *)(qword_140286240 + 8) = v2; qword_140286240 = (__int64)v2; return 0i64; }
openssl
AES_cfb128_encrypt_0
void __fastcall AES_cfb128_encrypt_0( char *in, unsigned __int8 *out, unsigned __int64 length, const aes_key_st *key, unsigned __int8 *ivec, unsigned int *num, int enc) { CRYPTO_cfb128_encrypt( in, (__int64)out, length, (__int64)key, (__int64)ivec, num, enc, (void (__fastcall *)(__int64, __int64, __int64))SEED_encrypt); }
openssl
AES_encrypt
__int64 __fastcall AES_encrypt(_DWORD *a1, unsigned int *a2, _DWORD *a3) { unsigned int *v3; // r15 unsigned int v4; // r9d unsigned __int64 v5; // r10 unsigned __int64 v6; // rbx unsigned __int64 v7; // r11 unsigned int v8; // ebp unsigned int v9; // r12d unsigned int v10; // edx int v11; // r14d _DWORD *v12; // r13 unsigned int v13; // r8d int v14; // r14d unsigned __int64 v15; // rdi unsigned int v16; // ebx unsigned __int64 v17; // r10 unsigned __int64 v18; // r11 unsigned __int64 v19; // r9 unsigned __int64 v20; // r11 unsigned int v21; // edx unsigned int v22; // edx __int64 result; // rax v3 = a2; v4 = *a3 ^ (__ROL4__(*a1, 8) & 0xFF00FF | __ROR4__(*a1, 8) & 0xFF00FF00); v5 = a3[1] ^ (__ROL4__(a1[1], 8) & 0xFF00FF | __ROR4__(a1[1], 8) & 0xFF00FF00); v6 = a3[2] ^ (__ROL4__(a1[2], 8) & 0xFF00FF | __ROR4__(a1[2], 8) & 0xFF00FF00); v7 = a3[3] ^ (__ROL4__(a1[3], 8) & 0xFF00FF | __ROR4__(a1[3], 8) & 0xFF00FF00); v8 = a3[4] ^ dword_14021A200[(unsigned __int8)v7] ^ dword_140219600[(unsigned __int64)v4 >> 24] ^ dword_140219E00[BYTE1(v6)] ^ dword_140219A00[BYTE2(v5)]; v9 = a3[5] ^ dword_14021A200[(unsigned __int8)v4] ^ dword_140219600[v5 >> 24] ^ dword_140219A00[BYTE2(v6)] ^ dword_140219E00[BYTE1(v7)]; v10 = a3[6] ^ dword_14021A200[(unsigned __int8)v5] ^ dword_140219600[v6 >> 24] ^ dword_140219A00[BYTE2(v7)] ^ dword_140219E00[BYTE1(v4)]; v11 = (int)a3[60] >> 1; v12 = a3 + 8; v13 = a3[7] ^ dword_14021A200[(unsigned __int8)v6] ^ dword_140219600[v7 >> 24] ^ dword_140219E00[BYTE1(v5)] ^ dword_140219A00[BYTE2(v4)]; v14 = v11 - 1; if ( v14 ) { do { v15 = (unsigned __int64)v13 >> 24; v16 = *v12 ^ dword_14021A200[(unsigned __int8)v13] ^ dword_140219600[(unsigned __int64)v8 >> 24] ^ dword_140219E00[BYTE1(v10)] ^ dword_140219A00[BYTE2(v9)]; v17 = v12[1] ^ dword_14021A200[(unsigned __int8)v8] ^ dword_140219600[(unsigned __int64)v9 >> 24] ^ dword_140219A00[BYTE2(v10)] ^ (unsigned int)dword_140219E00[BYTE1(v13)]; v18 = v12[2] ^ dword_14021A200[(unsigned __int8)v9] ^ dword_140219600[(unsigned __int64)v10 >> 24] ^ dword_140219A00[BYTE2(v13)] ^ (unsigned int)dword_140219E00[BYTE1(v8)]; v19 = v12[3] ^ dword_14021A200[(unsigned __int8)v10] ^ dword_140219600[v15] ^ dword_140219E00[BYTE1(v9)] ^ (unsigned int)dword_140219A00[BYTE2(v8)]; v8 = v12[4] ^ dword_14021A200[(unsigned __int8)(*((_BYTE *)v12 + 12) ^ LOBYTE(dword_14021A200[(unsigned __int8)v10]) ^ LOBYTE(dword_140219600[v15]) ^ LOBYTE(dword_140219E00[BYTE1(v9)]) ^ LOBYTE(dword_140219A00[BYTE2(v8)]))] ^ dword_140219600[(unsigned __int64)v16 >> 24] ^ dword_140219E00[BYTE1(v18)] ^ dword_140219A00[BYTE2(v17)]; v12 += 8; v9 = *(v12 - 3) ^ dword_14021A200[(unsigned __int8)v16] ^ dword_140219600[v17 >> 24] ^ dword_140219A00[BYTE2(v18)] ^ dword_140219E00[BYTE1(v19)]; v10 = *(v12 - 2) ^ dword_14021A200[(unsigned __int8)v17] ^ dword_140219600[v18 >> 24] ^ dword_140219A00[BYTE2(v19)] ^ dword_140219E00[BYTE1(v16)]; v13 = *(v12 - 1) ^ dword_14021A200[(unsigned __int8)v18] ^ dword_140219600[v19 >> 24] ^ dword_140219E00[BYTE1(v17)] ^ dword_140219A00[BYTE2(v16)]; --v14; } while ( v14 ); v3 = a2; } v20 = v10; v21 = *v12 ^ LOBYTE(dword_140219A00[(unsigned __int8)v13]) ^ dword_140219E00[(unsigned __int64)v8 >> 24] & 0xFF000000 ^ dword_140219600[BYTE1(v10)] & 0xFF00 ^ dword_14021A200[BYTE2(v9)] & 0xFF0000; *v3 = __ROL4__(v21, 8) & 0xFF00FF | __ROR4__(v21, 8) & 0xFF00FF00; v3[1] = __ROL4__( v12[1] ^ LOBYTE(dword_140219A00[(unsigned __int8)v8]) ^ dword_140219E00[(unsigned __int64)v9 >> 24] & 0xFF000000 ^ dword_140219600[BYTE1(v13)] & 0xFF00 ^ dword_14021A200[BYTE2(v20)] & 0xFF0000, 8) & 0xFF00FF | __ROR4__( v12[1] ^ LOBYTE(dword_140219A00[(unsigned __int8)v8]) ^ dword_140219E00[(unsigned __int64)v9 >> 24] & 0xFF000000 ^ dword_140219600[BYTE1(v13)] & 0xFF00 ^ dword_14021A200[BYTE2(v20)] & 0xFF0000, 8) & 0xFF00FF00; v3[2] = __ROL4__( v12[2] ^ LOBYTE(dword_140219A00[(unsigned __int8)v9]) ^ dword_140219E00[v20 >> 24] & 0xFF000000 ^ dword_140219600[BYTE1(v8)] & 0xFF00 ^ dword_14021A200[BYTE2(v13)] & 0xFF0000, 8) & 0xFF00FF | __ROR4__( v12[2] ^ LOBYTE(dword_140219A00[(unsigned __int8)v9]) ^ dword_140219E00[v20 >> 24] & 0xFF000000 ^ dword_140219600[BYTE1(v8)] & 0xFF00 ^ dword_14021A200[BYTE2(v13)] & 0xFF0000, 8) & 0xFF00FF00; v22 = v12[3] ^ LOBYTE(dword_140219A00[(unsigned __int8)v20]) ^ dword_140219E00[(unsigned __int64)v13 >> 24] & 0xFF000000 ^ dword_140219600[BYTE1(v9)] & 0xFF00 ^ dword_14021A200[BYTE2(v8)] & 0xFF0000; result = __ROL4__(v22, 8) & 0xFF00FF | __ROR4__(v22, 8) & 0xFF00FF00; v3[3] = result; return result; }
openssl
aes_ocb_cleanup
__int64 __fastcall aes_ocb_cleanup(evp_cipher_ctx_st *c) { struct Concurrency::details::SchedulingRing *OwningRing; // rax OwningRing = Concurrency::details::VirtualProcessor::GetOwningRing(c); sub_140143270((char *)OwningRing + 504); return 1i64; }
openssl
AES_ofb128_encrypt_1
void __fastcall AES_ofb128_encrypt_1( const unsigned __int8 *in, unsigned __int8 *out, unsigned __int64 length, const aes_key_st *key, unsigned __int8 *ivec, int *num) { sub_1401401D0( (__int64)in, (__int64)out, length, (__int64)key, (__int64)ivec, num, (__int64 (__fastcall *)(__int64, __int64, __int64))SEED_encrypt); }
openssl
AES_set_decrypt_key
__int64 __fastcall AES_set_decrypt_key(_DWORD *a1, int a2, unsigned int *a3) { __int64 result; // rax __int64 v5; // r10 int v6; // eax __int64 v7; // r9 unsigned int *v8; // rdx unsigned int *v9; // r8 unsigned int v10; // ecx unsigned int v11; // eax unsigned int v12; // ecx unsigned int v13; // eax unsigned int v14; // ecx unsigned int v15; // eax unsigned int v16; // ecx int v17; // r11d unsigned __int8 *v18; // r10 unsigned __int64 v19; // r8 unsigned int v20; // r9d __int64 v21; // rax unsigned __int64 v22; // r9 result = AES_set_encrypt_key(a1, a2, a3); if ( (int)result >= 0 ) { v5 = 0i64; v6 = 4 * a3[60]; v7 = v6; if ( v6 > 0 ) { v8 = &a3[v6 + 2]; v9 = a3 + 2; do { v10 = *(v9 - 2); v5 += 4i64; *(v9 - 2) = *(v8 - 2); v11 = *(v8 - 1); *(v8 - 2) = v10; v12 = *(v9 - 1); *(v9 - 1) = v11; v13 = *v8; *(v8 - 1) = v12; v14 = *v9; *v9 = v13; v15 = v8[1]; *v8 = v14; v16 = v9[1]; v9[1] = v15; v7 -= 4i64; v8[1] = v16; v8 -= 4; v9 += 4; } while ( v5 < v7 ); } v17 = 1; if ( (int)a3[60] > 1 ) { v18 = (unsigned __int8 *)a3 + 2; do { v19 = *(unsigned int *)(v18 + 14); v18 += 16; ++v17; *(_DWORD *)(v18 - 2) = dword_14021AA00[LOBYTE(dword_140219A00[*v18])] ^ dword_14021B200[LOBYTE(dword_140219A00[(unsigned __int8)v19])] ^ dword_14021AE00[LOBYTE(dword_140219A00[*(v18 - 1)])] ^ dword_14021A600[LOBYTE(dword_140219A00[v19 >> 24])]; v20 = *(_DWORD *)(v18 + 6); *(_DWORD *)(v18 + 2) = dword_14021B200[LOBYTE(dword_140219A00[(unsigned __int8)*(_DWORD *)(v18 + 2)])] ^ dword_14021AA00[LOBYTE(dword_140219A00[v18[4]])] ^ dword_14021AE00[LOBYTE(dword_140219A00[v18[3]])] ^ dword_14021A600[LOBYTE(dword_140219A00[(unsigned __int64)*(unsigned int *)(v18 + 2) >> 24])]; v21 = v18[11]; LODWORD(v19) = dword_14021B200[LOBYTE(dword_140219A00[(unsigned __int8)v20])] ^ dword_14021AA00[LOBYTE(dword_140219A00[v18[8]])] ^ dword_14021AE00[LOBYTE(dword_140219A00[v18[7]])] ^ dword_14021A600[LOBYTE(dword_140219A00[(unsigned __int64)v20 >> 24])]; v22 = *(unsigned int *)(v18 + 10); *(_DWORD *)(v18 + 6) = v19; *(_DWORD *)(v18 + 10) = dword_14021B200[LOBYTE(dword_140219A00[(unsigned __int8)v22])] ^ dword_14021A600[LOBYTE(dword_140219A00[v22 >> 24])] ^ dword_14021AA00[LOBYTE(dword_140219A00[v18[12]])] ^ dword_14021AE00[LOBYTE(dword_140219A00[v21])]; } while ( v17 < (int)a3[60] ); } return 0i64; } return result; }
openssl
AES_set_encrypt_key
__int64 __fastcall AES_set_encrypt_key(_DWORD *a1, int a2, unsigned int *a3) { int v6; // eax int *v7; // r9 unsigned int v8; // edi unsigned int v9; // ebx unsigned int v10; // ecx unsigned int v11; // r8d int v12; // eax int v13; // ecx _DWORD *v14; // r11 unsigned __int64 v15; // rdx unsigned int v16; // r8d int v17; // eax int v18; // ecx unsigned int v19; // ecx int v20; // eax _DWORD *v21; // r9 unsigned int v22; // r8d unsigned int v23; // ecx int v24; // r8d int v25; // eax int v26; // ecx int v27; // eax _DWORD *v28; // r11 int v29; // ecx int v30; // eax int v31; // ecx unsigned int v32; // r8d int v33; // eax int v34; // ecx unsigned int v35; // ecx int v36; // eax _DWORD *v37; // r9 unsigned int v38; // r8d unsigned int v39; // ecx int v40; // r8d int v41; // eax int v42; // ecx int v43; // eax _DWORD *v44; // r11 unsigned __int64 v45; // rdx int v46; // ecx unsigned int v47; // r8d int v48; // eax int v49; // ecx int v50; // eax unsigned int v51; // r8d int v52; // eax int v53; // ecx if ( !a1 || !a3 ) return 0xFFFFFFFFi64; if ( a2 != 128 && a2 != 192 && a2 != 256 ) return 4294967294i64; if ( a2 == 128 ) { a3[60] = 10; } else { v6 = 14; if ( a2 == 192 ) v6 = 12; a3[60] = v6; } v7 = (int *)(a3 + 1); v8 = __ROL4__(*a1, 8) & 0xFF00FF | __ROR4__(*a1, 8) & 0xFF00FF00; *a3 = v8; a3[1] = __ROL4__(a1[1], 8) & 0xFF00FF | __ROR4__(a1[1], 8) & 0xFF00FF00; a3[2] = __ROL4__(a1[2], 8) & 0xFF00FF | __ROR4__(a1[2], 8) & 0xFF00FF00; v9 = __ROL4__(a1[3], 8) & 0xFF00FF | __ROR4__(a1[3], 8) & 0xFF00FF00; a3[3] = v9; if ( a2 == 128 ) { v10 = a3[2]; v11 = v8 ^ dword_140219600[(unsigned __int8)v9] & 0xFF00 ^ LOBYTE(dword_140219A00[(unsigned __int64)v9 >> 24]) ^ dword_14021A200[BYTE1(v9)] & 0xFF0000 ^ (dword_140219E00[BYTE2(v9)] ^ 0x1000000) & 0xFF000000; v12 = v11 ^ *v7; a3[4] = v11; v13 = v12 ^ v10; a3[5] = v12; a3[6] = v13; a3[7] = v9 ^ v13; v14 = &unk_14021B704; do { v15 = (unsigned int)v7[6]; v7 += 4; v16 = *v14++ ^ *(v7 - 1) ^ dword_140219600[(unsigned __int8)v15] & 0xFF00 ^ LOBYTE(dword_140219A00[v15 >> 24]) ^ dword_140219E00[BYTE2(v15)] & 0xFF000000 ^ dword_14021A200[BYTE1(v15)] & 0xFF0000; v7[3] = v16; v17 = v16 ^ *v7; v7[4] = v17; v18 = v17 ^ v7[1]; v7[5] = v18; v7[6] = v7[2] ^ v18; } while ( v14 != (_DWORD *)&unk_14021B728 ); return 0i64; } else { a3[4] = __ROL4__(a1[4], 8) & 0xFF00FF | __ROR4__(a1[4], 8) & 0xFF00FF00; v19 = __ROL4__(a1[5], 8) & 0xFF00FF | __ROR4__(a1[5], 8) & 0xFF00FF00; a3[5] = v19; if ( a2 == 192 ) { v20 = *v7; v21 = a3 + 10; v22 = dword_140219600[(unsigned __int8)v19] & 0xFF00 ^ LOBYTE(dword_140219A00[(unsigned __int64)v19 >> 24]) ^ dword_14021A200[BYTE1(v19)] & 0xFF0000 ^ (dword_140219E00[BYTE2(v19)] ^ 0x1000000) & 0xFF000000; v23 = a3[2]; v24 = v8 ^ v22; v25 = v24 ^ v20; a3[6] = v24; a3[7] = v25; v26 = v25 ^ v23; v27 = v26 ^ a3[3]; a3[8] = v26; a3[9] = v27; v28 = &unk_14021B704; do { v29 = *(v21 - 6); v30 = *(v21 - 5); v21 += 6; v31 = *(v21 - 7) ^ v29; ++v28; *(v21 - 6) = v31; *(v21 - 5) = v31 ^ v30; v32 = *(v28 - 1) ^ *(v21 - 10) ^ dword_140219600[(unsigned __int8)*(v21 - 5)] & 0xFF00 ^ LOBYTE(dword_140219A00[(unsigned __int64)(unsigned int)*(v21 - 5) >> 24]) ^ dword_140219E00[(unsigned __int8)BYTE2(*(v21 - 5))] & 0xFF000000 ^ dword_14021A200[(unsigned __int8)BYTE1(*(v21 - 5))] & 0xFF0000; *(v21 - 4) = v32; v33 = v32 ^ *(v21 - 9); *(v21 - 3) = v33; v34 = v33 ^ *(v21 - 8); *(v21 - 2) = v34; *(v21 - 1) = v34 ^ *(v21 - 7); } while ( v28 != (_DWORD *)&unk_14021B720 ); return 0i64; } else { a3[6] = __ROL4__(a1[6], 8) & 0xFF00FF | __ROR4__(a1[6], 8) & 0xFF00FF00; v35 = __ROL4__(a1[7], 8) & 0xFF00FF | __ROR4__(a1[7], 8) & 0xFF00FF00; a3[7] = v35; v36 = *v7; v37 = a3 + 12; v38 = dword_140219600[(unsigned __int8)v35] & 0xFF00 ^ LOBYTE(dword_140219A00[(unsigned __int64)v35 >> 24]) ^ dword_14021A200[BYTE1(v35)] & 0xFF0000 ^ (dword_140219E00[BYTE2(v35)] ^ 0x1000000) & 0xFF000000; v39 = a3[2]; v40 = v8 ^ v38; v41 = v40 ^ v36; a3[8] = v40; a3[9] = v41; v42 = v41 ^ v39; v43 = v42 ^ a3[3]; a3[10] = v42; a3[11] = v43; v44 = &unk_14021B704; do { v45 = (unsigned int)*(v37 - 1); v37 += 8; ++v44; v46 = *(v37 - 14); v47 = *(v37 - 16) ^ LOBYTE(dword_140219A00[(unsigned __int8)v45]) ^ dword_140219E00[v45 >> 24] & 0xFF000000 ^ dword_140219600[BYTE1(v45)] & 0xFF00 ^ dword_14021A200[BYTE2(v45)] & 0xFF0000; v48 = v47 ^ *(v37 - 15); *(v37 - 8) = v47; *(v37 - 7) = v48; v49 = v48 ^ v46; v50 = v49 ^ *(v37 - 13); *(v37 - 6) = v49; *(v37 - 5) = v50; v51 = *(v44 - 1) ^ *(v37 - 12) ^ dword_140219600[(unsigned __int8)*(v37 - 5)] & 0xFF00 ^ LOBYTE(dword_140219A00[(unsigned __int64)(unsigned int)*(v37 - 5) >> 24]) ^ dword_140219E00[(unsigned __int8)BYTE2(*(v37 - 5))] & 0xFF000000 ^ dword_14021A200[(unsigned __int8)BYTE1(*(v37 - 5))] & 0xFF0000; *(v37 - 4) = v51; v52 = v51 ^ *(v37 - 11); *(v37 - 3) = v52; v53 = v52 ^ *(v37 - 10); *(v37 - 2) = v53; *(v37 - 1) = v53 ^ *(v37 - 9); } while ( v44 != (_DWORD *)&unk_14021B71C ); return 0i64; } } }
openssl
AES_wrap_key_1
__int64 __fastcall AES_wrap_key_1( aes_key_st *key, const unsigned __int8 *iv, unsigned __int8 *out, const unsigned __int8 *in, unsigned int inlen) { return sub_140141DF0((int)key, (int)iv, (int)out, (int)in, inlen, (__int64)AES_encrypt); }
openssl
AES_wrap_key_1_0
__int64 __fastcall AES_wrap_key_1_0( aes_key_st *key, const unsigned __int8 *iv, unsigned __int8 *out, const unsigned __int8 *in, unsigned int inlen) { return sub_1401420C0((_DWORD)key, (_DWORD)iv, (_DWORD)out, (_DWORD)in, inlen, (__int64)sub_140109610); }
openssl
ASN1_add_oid_module_0
_BOOL8 ASN1_add_oid_module_0() { return CONF_module_add_0( "ssl_conf", (int (__fastcall *)(conf_imodule_st *, const conf_st *))sub_140125560, (void (__fastcall *)(conf_imodule_st *))sub_140125420); }
openssl
ASN1_add_oid_module_0_0
_BOOL8 ASN1_add_oid_module_0_0() { return CONF_module_add_0( "engines", (int (__fastcall *)(conf_imodule_st *, const conf_st *))sub_1401A18C0, int_engine_module_finish); }
openssl
ASN1_add_oid_module_0_1
_BOOL8 ASN1_add_oid_module_0_1() { return CONF_module_add_0( "stbl_section", (int (__fastcall *)(conf_imodule_st *, const conf_st *))sub_1401A1CE0, (void (__fastcall *)(conf_imodule_st *))sub_1401A1A20); }
openssl
ASN1_add_oid_module_0_2
_BOOL8 ASN1_add_oid_module_0_2() { return CONF_module_add_0( "oid_section", (int (__fastcall *)(conf_imodule_st *, const conf_st *))sub_1401A1F80, (void (__fastcall *)(conf_imodule_st *))nullsub_1); }
openssl
asn1_bio_gets_0
__int64 __fastcall asn1_bio_gets_0(bio_st *b, char *str, int size) { __int64 result; // rax result = sub_140099FD0((__int64)b); if ( result ) return sub_1400994B0(result, (__int64)str, size); return result; }
openssl
asn1_bio_gets_0_0
__int64 __fastcall asn1_bio_gets_0_0(bio_st *b, char *str, int size) { __int64 result; // rax result = sub_140099FD0((__int64)b); if ( result ) return sub_1400998F0(result, (__int64)str, size); return result; }
openssl
ASN1_BIT_STRING_get_bit
_BOOL8 __fastcall ASN1_BIT_STRING_get_bit(__int64 a1, int a2) { int v2; // eax __int64 v3; // r8 v2 = a2 / 8; return a1 && *(_DWORD *)a1 >= v2 + 1 && (v3 = *(_QWORD *)(a1 + 8)) != 0 && ((unsigned __int8)(1 << (7 - (a2 & 7))) & *(_BYTE *)(v2 + v3)) != 0; }
openssl
asn1_enc_init
void __fastcall asn1_enc_init(__int64 *a1, __int64 a2) { __int64 v2; // rcx __int64 v3; // rax __int64 v4; // rax if ( a1 ) { v2 = *a1; if ( v2 ) { v3 = *(_QWORD *)(a2 + 24); if ( v3 ) { if ( (*(_BYTE *)(v3 + 8) & 2) != 0 ) { v4 = v2 + *(int *)(v3 + 32); if ( v4 ) { *(_DWORD *)(v4 + 12) = 1; *(_QWORD *)v4 = 0i64; *(_DWORD *)(v4 + 8) = 0; } } } } } }
openssl
ASN1_GENERALIZEDTIME_check_0
__int64 __fastcall ASN1_GENERALIZEDTIME_check_0(const asn1_string_st *d) { if ( *((_DWORD *)d + 1) == 24 ) return sub_1400A0780(0i64, (int *)d); else return 0i64; }
openssl
ASN1_GENERALIZEDTIME_print_0
__int64 __fastcall ASN1_GENERALIZEDTIME_print_0(bio_st *bp, int *tm) { if ( tm[1] == 24 ) return sub_1400A1210(bp, tm); else return 0i64; }
openssl
ASN1_INTEGER_cmp_0
__int64 __fastcall ASN1_INTEGER_cmp_0(__int64 a1, __int64 a2) { int v2; // ebx __int64 result; // rax v2 = *(_DWORD *)(a1 + 4) & 0x100; if ( v2 == (*(_DWORD *)(a2 + 4) & 0x100) ) { result = ASN1_STRING_cmp(a1, a2); if ( v2 ) return (unsigned int)-(int)result; } else { result = 1i64; if ( v2 ) return 0xFFFFFFFFi64; } return result; }
openssl
asn1_item_clear
void __fastcall asn1_item_clear(struct ASN1_VALUE_st **pval, const ASN1_ITEM_st *it) { unsigned int v2; // eax __int64 v4; // rax __int64 v5; // rax void (__fastcall *v6)(struct ASN1_VALUE_st **); // r8 v2 = *(char *)it; while ( 2 ) { switch ( v2 ) { case 0u: v4 = *((_QWORD *)it + 1); if ( !v4 ) goto LABEL_10; if ( (*(_DWORD *)v4 & 0x306) != 0 ) goto LABEL_11; it = (const ASN1_ITEM_st *)(*(__int64 (**)(void))(v4 + 24))(); v2 = *(char *)it; if ( v2 <= 6 ) continue; break; case 1u: case 2u: case 6u: goto LABEL_11; case 4u: v5 = *((_QWORD *)it + 3); if ( v5 && (v6 = *(void (__fastcall **)(struct ASN1_VALUE_st **))(v5 + 24)) != 0i64 ) v6(pval); else LABEL_11: *pval = 0i64; break; case 5u: LABEL_10: asn1_primitive_clear(pval, it); break; default: return; } break; } }
openssl
ASN1_item_free
void __fastcall ASN1_item_free(void *a1, __int64 a2) { void *v2; // [rsp+30h] [rbp+8h] BYREF v2 = a1; sub_140095FB0(&v2, a2, 0); }
openssl
ASN1_ITEM_get
const ASN1_ITEM_st *__fastcall ASN1_ITEM_get(unsigned __int64 i) { if ( i < 0x90 ) return (const ASN1_ITEM_st *)funcs_14009EB88[i](); else return 0i64; }
openssl
ASN1_item_new
void *__fastcall ASN1_item_new(__int64 a1) { __int64 v1; // rbx void *v3; // [rsp+38h] [rbp+10h] BYREF v1 = 0i64; v3 = 0i64; if ( (int)sub_1401294C0(&v3, a1, 0) > 0 ) return v3; return (void *)v1; }
openssl
ASN1_mbstring_copy_0
__int64 __fastcall ASN1_mbstring_copy_0(asn1_string_st **out, char *in, int len, int inform, int mask) { return sub_14012A0B0((_DWORD **)out, in, len, inform, mask, 0, 0); }
openssl
ASN1_parse_dump_0
__int64 __fastcall ASN1_parse_dump_0(bio_st *bp, const char *pp, int len, int indent, int dump) { const char *v6; // [rsp+58h] [rbp+10h] BYREF v6 = pp; return sub_140095340(bp, &v6, len, 0, 0, indent, dump); }
openssl
asn1_primitive_clear
void __fastcall asn1_primitive_clear(struct ASN1_VALUE_st **pval, const ASN1_ITEM_st *it) { __int64 v2; // rax void (__fastcall *v3)(struct ASN1_VALUE_st **); // r8 if ( it ) { v2 = *((_QWORD *)it + 3); if ( v2 ) { v3 = *(void (__fastcall **)(struct ASN1_VALUE_st **))(v2 + 32); if ( v3 ) { v3(pval); return; } } else if ( *(_BYTE *)it != 5 && *((_DWORD *)it + 1) == 1 ) { *(_DWORD *)pval = *((_DWORD *)it + 8); return; } } *pval = 0i64; }
openssl
asn1_primitive_free
void __fastcall asn1_primitive_free(void **a1, __int64 a2, unsigned int a3) { void **v4; // rbx __int64 v5; // rax void (*v6)(void); // r9 void (*v7)(void); // r8 int v8; // ecx _DWORD *v9; // rax v4 = a1; if ( !a2 ) { v9 = *a1; v8 = *(_DWORD *)*a1; v4 = (void **)(v9 + 2); LABEL_15: if ( !*v4 ) return; goto LABEL_16; } v5 = *(_QWORD *)(a2 + 24); if ( a3 ) { if ( v5 ) { v6 = *(void (**)(void))(v5 + 32); if ( v6 ) { v6(); return; } } } else if ( v5 ) { v7 = *(void (**)(void))(v5 + 24); if ( v7 ) { v7(); return; } } if ( *(_BYTE *)a2 == 5 ) { if ( *a1 ) { sub_1400AFA90(*a1, a3); *v4 = 0i64; } return; } v8 = *(_DWORD *)(a2 + 4); if ( v8 != 1 ) goto LABEL_15; LABEL_16: switch ( v8 ) { case -4: asn1_primitive_free(v4, 0i64, 0i64); CRYPTO_free(*v4, "crypto\\asn1\\tasn_fre.c", 200); goto LABEL_27; case 1: if ( a2 ) *(_DWORD *)v4 = *(_DWORD *)(a2 + 32); else *(_DWORD *)v4 = -1; return; case 5: LABEL_27: *v4 = 0i64; return; case 6: sub_1400A6FF0(*v4); break; default: sub_1400AFA90(*v4, a3); break; } *v4 = 0i64; }
openssl
ASN1_STRING_cmp
int __fastcall ASN1_STRING_cmp(const void **a1, __int64 a2) { size_t v3; // rcx int result; // eax v3 = *(int *)a1; result = v3 - *(_DWORD *)a2; if ( (_DWORD)v3 == *(_DWORD *)a2 ) { result = memcmp(a1[1], *(const void **)(a2 + 8), v3); if ( !result ) return *((_DWORD *)a1 + 1) - *(_DWORD *)(a2 + 4); } return result; }
openssl
ASN1_STRING_print_ex_0
__int64 __fastcall ASN1_STRING_print_ex_0(bio_st *out, const asn1_string_st *str, __int16 flags) { return sub_1400F4040( (__int64 (__fastcall *)(__int64, char *, __int64))send_bio_chars, (__int64)out, flags, (__int64)str); }
openssl
ASN1_TIME_check_0
int __fastcall ASN1_TIME_check_0(__int64 a1) { int v1; // eax v1 = *(_DWORD *)(a1 + 4); if ( v1 == 24 ) return ASN1_GENERALIZEDTIME_check_0((const asn1_string_st *)a1); if ( v1 == 23 ) return ASN1_UTCTIME_check_0((const asn1_string_st *)a1); return 0; }
openssl
ASN1_TIME_set_string_0
__int64 __fastcall ASN1_TIME_set_string_0(__int64 a1, __int64 a2) { if ( (unsigned int)sub_1400A7B80(a1, a2) ) return 1i64; else return sub_1400A7A10(a1); }
openssl
ASN1_TYPE_cmp_0
__int64 __fastcall ASN1_TYPE_cmp_0(_DWORD *a1, _DWORD *a2) { int v2; // r8d __int64 v3; // rdx __int64 v4; // rcx if ( !a1 || !a2 || *a1 != *a2 ) return 0xFFFFFFFFi64; if ( *a1 == 1 ) return (unsigned int)(a1[2] - a2[2]); v2 = *a1 - 5; if ( *a1 == 5 ) return 0i64; v3 = *((_QWORD *)a2 + 1); v4 = *((_QWORD *)a1 + 1); if ( v2 == 1 ) return sub_14012C910(v4, v3); else return ASN1_STRING_cmp(v4, v3); }
openssl
ASN1_TYPE_set1_0
__int64 __fastcall ASN1_TYPE_set1_0(_QWORD *a1, int a2, __int64 a3) { int v3; // ebx _QWORD *v4; // rdi __int64 v5; // rax v3 = a2; v4 = a1; if ( a3 && a2 != 1 ) { if ( a2 == 6 ) { v5 = sub_14012C7D0(a3); if ( !v5 ) return 0i64; a2 = 6; } else { v5 = sub_1400AFFE0(a3); if ( !v5 ) return 0i64; a2 = v3; } a1 = v4; a3 = v5; } sub_14009A270(a1, a2, a3); return 1i64; }
openssl
ASN1_TYPE_set_octetstring_0
__int64 __fastcall ASN1_TYPE_set_octetstring_0(_QWORD *a1, const char *a2, int a3) { __int64 v6; // rax __int64 v7; // rbx v6 = sub_1400920A0(); v7 = v6; if ( !v6 ) return 0i64; if ( !(unsigned int)sub_140135310(v6, a2, a3) ) { sub_140092270(); return 0i64; } sub_14009A270(a1, 4, v7); return 1i64; }
openssl
ASN1_TYPE_unpack_sequence_0
__int64 __fastcall ASN1_TYPE_unpack_sequence_0(const ASN1_ITEM_st *it, const asn1_type_st *t) { __int64 v3; // rcx if ( t && *(_DWORD *)t == 16 && (v3 = *((_QWORD *)t + 1)) != 0 ) return sub_1400E9CC0(v3, it); else return 0i64; }
openssl
ASN1_UTCTIME_check_0
__int64 __fastcall ASN1_UTCTIME_check_0(const asn1_string_st *d) { if ( *((_DWORD *)d + 1) == 23 ) return sub_1400A0780(0i64, (int *)d); else return 0i64; }
openssl
ASN1_UTCTIME_print_0
__int64 __fastcall ASN1_UTCTIME_print_0(bio_st *bp, int *tm) { if ( tm[1] == 23 ) return sub_1400A1210(bp, tm); else return 0i64; }
openssl
async_deinit
int __fastcall async_deinit(__int64 a1, void *a2) { void *v2; // rdx CRYPTO_THREAD_set_local_1_0(&dword_140285190, a2); return CRYPTO_THREAD_set_local_1_0(&dword_140285194, v2); }
openssl
async_fibre_init_dispatcher
__int64 __fastcall async_fibre_init_dispatcher(async_fibre_st *fibre) { LPVOID v2; // rax __int64 result; // rax v2 = ConvertThreadToFiber(0i64); *(_QWORD *)fibre = v2; if ( v2 ) { *((_DWORD *)fibre + 2) = 1; return 1i64; } *((_DWORD *)fibre + 2) = 0; result = (__int64)NtCurrentTeb()->NtTib.FiberData; *(_QWORD *)fibre = result; if ( result ) return 1i64; return result; }
openssl
ASYNC_get_current_job_0
__int64 ASYNC_get_current_job_0() { _QWORD *local_0; // rax if ( (unsigned int)sub_14011F930(256i64) && (local_0 = CRYPTO_THREAD_get_local_0(&dword_140285190)) != 0i64 ) return local_0[2]; else return 0i64; }
openssl
async_local_cleanup
// #API: ConvertFiberToThread() int async_local_cleanup() { _QWORD *v0; // rax _QWORD *v1; // rbx v0 = sub_140105470(); v1 = v0; if ( v0 && *v0 && *((_DWORD *)v0 + 2) ) { LODWORD(v0) = ConvertFiberToThread(); *v1 = 0i64; } return (int)v0; }
openssl
ASYNC_WAIT_CTX_new_0
async_wait_ctx_st *__fastcall ASYNC_WAIT_CTX_new_0() { int v0; // eax return (async_wait_ctx_st *)CRYPTO_zalloc( (unsigned int)(v0 - 16), "crypto\\async\\async_wait.c", (unsigned int)(v0 - 23)); }
openssl
atexit
int __cdecl atexit(void (__cdecl *a1)()) { return (onexit((_onexit_t)a1) != 0i64) - 1; }
openssl
atoi
int __cdecl atoi(const char *String) { return strtol(String, 0i64, 10); }
openssl
BF_cbc_encrypt
__int64 __fastcall BF_cbc_encrypt( unsigned __int8 *a1, _BYTE *a2, unsigned int a3, _DWORD *a4, unsigned __int8 *a5, int a6) { _DWORD *v6; // r11 unsigned __int8 *v10; // rbx unsigned int v11; // edi int v12; // r8d int v13; // r10d int v14; // eax int v15; // r10d unsigned int v16; // r8d unsigned __int64 v17; // r12 int v18; // ecx int v19; // edx int v20; // eax int v21; // edx int v22; // ecx int v23; // eax int v24; // edx int v25; // r9d unsigned __int8 *v26; // rbp int v27; // eax int v28; // eax int v29; // eax int v30; // eax int v31; // eax __int64 result; // rax unsigned __int8 *v33; // r12 int v34; // r14d int v35; // r13d int v36; // eax int v37; // r13d unsigned int v38; // r14d unsigned int v39; // r15d unsigned __int64 v40; // r12 int v41; // ebx int v42; // edi int v43; // eax int v44; // edi int v45; // eax int v46; // ebx int v47; // r13d int v48; // r14d int v49; // ecx int v50; // edi unsigned int v51; // ebx int v52; // eax int v53; // edi int v54; // r13d int v55; // r14d _BYTE *v56; // rsi int v57; // [rsp+20h] [rbp-38h] BYREF unsigned int v58; // [rsp+24h] [rbp-34h] unsigned __int8 *v59; // [rsp+28h] [rbp-30h] v6 = a4; if ( a6 ) { v10 = a5; v11 = a3 - 8; v12 = a5[4] << 24; v13 = (a5[1] << 16) | (*a5 << 24); v14 = a5[2]; v59 = a5; v15 = a5[3] | (v14 << 8) | v13; v16 = a5[7] | (a5[6] << 8) | (a5[5] << 16) | v12; if ( (int)(a3 - 8) >= 0 ) { v17 = (unsigned __int64)(v11 + 8) >> 3; v11 -= 8 * ((v11 + 8) >> 3); do { v18 = a1[4] << 24; v19 = (a1[1] << 16) | (*a1 << 24); v20 = a1[2]; a1 += 8; v21 = *(a1 - 5) | (v20 << 8) | v19; v22 = (*(a1 - 3) << 16) | v18; v23 = *(a1 - 2); v57 = v15 ^ v21; v58 = v16 ^ (*(a1 - 1) | (v23 << 8) | v22); CAST_encrypt(&v57, a4); v15 = v57; v16 = v58; a2 += 8; *(a2 - 8) = HIBYTE(v57); *(a2 - 7) = BYTE2(v15); *(a2 - 6) = BYTE1(v15); *(a2 - 5) = v15; *(a2 - 4) = HIBYTE(v16); *(a2 - 3) = BYTE2(v16); --v17; *(a2 - 2) = BYTE1(v16); *(a2 - 1) = v16; } while ( v17 ); v10 = v59; v6 = a4; } if ( v11 != -8 ) { v24 = 0; v25 = 0; v26 = &a1[v11 + 8]; switch ( v11 ) { case 0xFFFFFFF9: goto LABEL_15; case 0xFFFFFFFA: goto LABEL_14; case 0xFFFFFFFB: goto LABEL_13; case 0xFFFFFFFC: goto LABEL_12; case 0xFFFFFFFD: goto LABEL_11; case 0xFFFFFFFE: goto LABEL_10; case 0xFFFFFFFF: goto LABEL_9; case 0u: v24 = *--v26; LABEL_9: v27 = *--v26; v24 |= v27 << 8; LABEL_10: v28 = *--v26; v24 |= v28 << 16; LABEL_11: v29 = *--v26; v24 |= v29 << 24; LABEL_12: v25 = *--v26; LABEL_13: v30 = *--v26; v25 |= v30 << 8; LABEL_14: v31 = *--v26; v25 |= v31 << 16; LABEL_15: v25 |= *(v26 - 1) << 24; break; default: break; } v58 = v16 ^ v24; v57 = v15 ^ v25; CAST_encrypt(&v57, v6); v15 = v57; v16 = v58; *a2 = HIBYTE(v57); a2[1] = BYTE2(v15); a2[2] = BYTE1(v15); a2[3] = v15; a2[4] = HIBYTE(v16); a2[5] = BYTE2(v16); a2[6] = BYTE1(v16); a2[7] = v16; } *v10 = HIBYTE(v15); v10[1] = BYTE2(v15); v10[2] = BYTE1(v15); v10[3] = v15; v10[4] = HIBYTE(v16); v10[5] = BYTE2(v16); result = v16 >> 8; v10[6] = BYTE1(v16); v10[7] = v16; } else { v33 = a5; v34 = a5[4] << 24; v35 = (a5[1] << 16) | (*a5 << 24); v36 = a5[2]; v59 = a5; v37 = a5[3] | (v36 << 8) | v35; v38 = a5[7] | (a5[6] << 8) | (a5[5] << 16) | v34; v39 = a3 - 8; if ( (int)(a3 - 8) >= 0 ) { v40 = (unsigned __int64)a3 >> 3; do { v41 = a1[4] << 24; v42 = (a1[1] << 16) | (*a1 << 24); v43 = a1[2] << 8; a1 += 8; v44 = *(a1 - 5) | v43 | v42; v45 = *(a1 - 3) << 16; v57 = v44; v46 = *(a1 - 1) | (*(a1 - 2) << 8) | v45 | v41; v58 = v46; CAST_decrypt(&v57, a4); v47 = v57 ^ v37; v48 = v58 ^ v38; a2 += 8; *(a2 - 8) = HIBYTE(v47); *(a2 - 7) = BYTE2(v47); *(a2 - 6) = BYTE1(v47); *(a2 - 5) = v47; v37 = v44; *(a2 - 4) = HIBYTE(v48); *(a2 - 3) = BYTE2(v48); --v40; *(a2 - 2) = BYTE1(v48); *(a2 - 1) = v48; v38 = v46; } while ( v40 ); v33 = v59; v39 -= 8 * ((v39 + 8) >> 3); v6 = a4; } if ( v39 != -8 ) { v49 = a1[6] << 8; v50 = a1[4] << 24; v51 = _byteswap_ulong(*(_DWORD *)a1); v52 = a1[5] << 16; v57 = v51; v53 = a1[7] | v49 | v52 | v50; v58 = v53; CAST_decrypt(&v57, v6); v54 = v57 ^ v37; v55 = v58 ^ v38; v56 = &a2[v39 + 8]; switch ( v39 ) { case 0xFFFFFFF9: goto LABEL_31; case 0xFFFFFFFA: goto LABEL_30; case 0xFFFFFFFB: goto LABEL_29; case 0xFFFFFFFC: goto LABEL_28; case 0xFFFFFFFD: goto LABEL_27; case 0xFFFFFFFE: goto LABEL_26; case 0xFFFFFFFF: goto LABEL_25; case 0u: *--v56 = v55; LABEL_25: *--v56 = BYTE1(v55); LABEL_26: *--v56 = BYTE2(v55); LABEL_27: *--v56 = HIBYTE(v55); LABEL_28: *--v56 = v54; LABEL_29: *--v56 = BYTE1(v54); LABEL_30: *--v56 = BYTE2(v54); LABEL_31: *(v56 - 1) = HIBYTE(v54); break; default: break; } v37 = v51; v38 = v53; } *v33 = HIBYTE(v37); v33[1] = BYTE2(v37); v33[2] = BYTE1(v37); v33[3] = v37; v33[4] = HIBYTE(v38); v33[5] = BYTE2(v38); result = v38 >> 8; v33[6] = BYTE1(v38); v33[7] = v38; } return result; }
openssl
BF_cbc_encrypt_0
__int64 __fastcall BF_cbc_encrypt_0( unsigned __int8 *a1, _BYTE *a2, unsigned int a3, _DWORD *a4, unsigned __int8 *a5, int a6) { _DWORD *v6; // r11 unsigned __int8 *v10; // rbx unsigned int v11; // edi int v12; // r8d int v13; // r10d int v14; // eax int v15; // r10d unsigned int v16; // r8d unsigned __int64 v17; // r12 int v18; // ecx int v19; // edx int v20; // eax int v21; // edx int v22; // ecx int v23; // eax int v24; // edx int v25; // r9d unsigned __int8 *v26; // rbp int v27; // eax int v28; // eax int v29; // eax int v30; // eax int v31; // eax __int64 result; // rax unsigned __int8 *v33; // r12 int v34; // r14d int v35; // r13d int v36; // eax int v37; // r13d unsigned int v38; // r14d unsigned int v39; // r15d unsigned __int64 v40; // r12 int v41; // ebx int v42; // edi int v43; // eax int v44; // edi int v45; // eax int v46; // ebx unsigned int v47; // r13d int v48; // r14d int v49; // ecx int v50; // edi unsigned int v51; // ebx int v52; // eax int v53; // edi unsigned int v54; // r13d int v55; // r14d _BYTE *v56; // rsi int v57; // [rsp+20h] [rbp-38h] BYREF unsigned int v58; // [rsp+24h] [rbp-34h] unsigned __int8 *v59; // [rsp+28h] [rbp-30h] v6 = a4; if ( a6 ) { v10 = a5; v11 = a3 - 8; v12 = a5[4] << 24; v13 = (a5[1] << 16) | (*a5 << 24); v14 = a5[2]; v59 = a5; v15 = a5[3] | (v14 << 8) | v13; v16 = a5[7] | (a5[6] << 8) | (a5[5] << 16) | v12; if ( (int)(a3 - 8) >= 0 ) { v17 = (unsigned __int64)(v11 + 8) >> 3; v11 -= 8 * ((v11 + 8) >> 3); do { v18 = a1[4] << 24; v19 = (a1[1] << 16) | (*a1 << 24); v20 = a1[2]; a1 += 8; v21 = *(a1 - 5) | (v20 << 8) | v19; v22 = (*(a1 - 3) << 16) | v18; v23 = *(a1 - 2); v57 = v15 ^ v21; v58 = v16 ^ (*(a1 - 1) | (v23 << 8) | v22); sub_140106FE0((unsigned int *)&v57, a4); v15 = v57; v16 = v58; a2 += 8; *(a2 - 8) = HIBYTE(v57); *(a2 - 7) = BYTE2(v15); *(a2 - 6) = BYTE1(v15); *(a2 - 5) = v15; *(a2 - 4) = HIBYTE(v16); *(a2 - 3) = BYTE2(v16); --v17; *(a2 - 2) = BYTE1(v16); *(a2 - 1) = v16; } while ( v17 ); v10 = v59; v6 = a4; } if ( v11 != -8 ) { v24 = 0; v25 = 0; v26 = &a1[v11 + 8]; switch ( v11 ) { case 0xFFFFFFF9: goto LABEL_15; case 0xFFFFFFFA: goto LABEL_14; case 0xFFFFFFFB: goto LABEL_13; case 0xFFFFFFFC: goto LABEL_12; case 0xFFFFFFFD: goto LABEL_11; case 0xFFFFFFFE: goto LABEL_10; case 0xFFFFFFFF: goto LABEL_9; case 0u: v24 = *--v26; LABEL_9: v27 = *--v26; v24 |= v27 << 8; LABEL_10: v28 = *--v26; v24 |= v28 << 16; LABEL_11: v29 = *--v26; v24 |= v29 << 24; LABEL_12: v25 = *--v26; LABEL_13: v30 = *--v26; v25 |= v30 << 8; LABEL_14: v31 = *--v26; v25 |= v31 << 16; LABEL_15: v25 |= *(v26 - 1) << 24; break; default: break; } v58 = v16 ^ v24; v57 = v15 ^ v25; sub_140106FE0((unsigned int *)&v57, v6); v15 = v57; v16 = v58; *a2 = HIBYTE(v57); a2[1] = BYTE2(v15); a2[2] = BYTE1(v15); a2[3] = v15; a2[4] = HIBYTE(v16); a2[5] = BYTE2(v16); a2[6] = BYTE1(v16); a2[7] = v16; } *v10 = HIBYTE(v15); v10[1] = BYTE2(v15); v10[2] = BYTE1(v15); v10[3] = v15; v10[4] = HIBYTE(v16); v10[5] = BYTE2(v16); result = v16 >> 8; v10[6] = BYTE1(v16); v10[7] = v16; } else { v33 = a5; v34 = a5[4] << 24; v35 = (a5[1] << 16) | (*a5 << 24); v36 = a5[2]; v59 = a5; v37 = a5[3] | (v36 << 8) | v35; v38 = a5[7] | (a5[6] << 8) | (a5[5] << 16) | v34; v39 = a3 - 8; if ( (int)(a3 - 8) >= 0 ) { v40 = (unsigned __int64)a3 >> 3; do { v41 = a1[4] << 24; v42 = (a1[1] << 16) | (*a1 << 24); v43 = a1[2] << 8; a1 += 8; v44 = *(a1 - 5) | v43 | v42; v45 = *(a1 - 3) << 16; v57 = v44; v46 = *(a1 - 1) | (*(a1 - 2) << 8) | v45 | v41; v58 = v46; sub_140107480((unsigned int *)&v57, a4); v47 = v57 ^ v37; v48 = v58 ^ v38; a2 += 8; *(a2 - 8) = HIBYTE(v47); *(a2 - 7) = BYTE2(v47); *(a2 - 6) = BYTE1(v47); *(a2 - 5) = v47; v37 = v44; *(a2 - 4) = HIBYTE(v48); *(a2 - 3) = BYTE2(v48); --v40; *(a2 - 2) = BYTE1(v48); *(a2 - 1) = v48; v38 = v46; } while ( v40 ); v33 = v59; v39 -= 8 * ((v39 + 8) >> 3); v6 = a4; } if ( v39 != -8 ) { v49 = a1[6] << 8; v50 = a1[4] << 24; v51 = _byteswap_ulong(*(_DWORD *)a1); v52 = a1[5] << 16; v57 = v51; v53 = a1[7] | v49 | v52 | v50; v58 = v53; sub_140107480((unsigned int *)&v57, v6); v54 = v57 ^ v37; v55 = v58 ^ v38; v56 = &a2[v39 + 8]; switch ( v39 ) { case 0xFFFFFFF9: goto LABEL_31; case 0xFFFFFFFA: goto LABEL_30; case 0xFFFFFFFB: goto LABEL_29; case 0xFFFFFFFC: goto LABEL_28; case 0xFFFFFFFD: goto LABEL_27; case 0xFFFFFFFE: goto LABEL_26; case 0xFFFFFFFF: goto LABEL_25; case 0u: *--v56 = v55; LABEL_25: *--v56 = BYTE1(v55); LABEL_26: *--v56 = BYTE2(v55); LABEL_27: *--v56 = HIBYTE(v55); LABEL_28: *--v56 = v54; LABEL_29: *--v56 = BYTE1(v54); LABEL_30: *--v56 = BYTE2(v54); LABEL_31: *(v56 - 1) = HIBYTE(v54); break; default: break; } v37 = v51; v38 = v53; } *v33 = HIBYTE(v37); v33[1] = BYTE2(v37); v33[2] = BYTE1(v37); v33[3] = v37; v33[4] = HIBYTE(v38); v33[5] = BYTE2(v38); result = v38 >> 8; v33[6] = BYTE1(v38); v33[7] = v38; } return result; }
openssl
BF_cfb64_encrypt
char __fastcall BF_cfb64_encrypt(char *a1, __int64 a2, int a3, _DWORD *a4, __int64 a5, int *a6, int a7) { int *v7; // r14 int v9; // edi int v10; // esi __int64 v13; // r13 int v14; // edx int v15; // eax int v16; // ecx int v17; // r11d char v18; // al char v19; // al __int64 v20; // rcx char result; // al __int64 v22; // r13 int v23; // edx int v24; // eax int v25; // ecx int v26; // r11d char v27; // al char v28; // al char v29; // dl char v30; // cl v7 = a6; v9 = *a6; v10 = a3; if ( a7 ) { if ( a3 ) { v13 = a5; do { --v10; if ( !v9 ) { v14 = *(unsigned __int8 *)(v13 + 4) << 24; v15 = *(unsigned __int8 *)(v13 + 5); LODWORD(a5) = _byteswap_ulong(*(_DWORD *)v13); HIDWORD(a5) = (v15 << 16) | v14 | *(unsigned __int8 *)(v13 + 7) | (*(unsigned __int8 *)(v13 + 6) << 8); CAST_encrypt((int *)&a5, a4); v16 = HIDWORD(a5); v17 = a5; *(_BYTE *)v13 = BYTE3(a5); *(_BYTE *)(v13 + 1) = BYTE2(v17); v18 = a5; *(_BYTE *)(v13 + 2) = BYTE1(v17); *(_BYTE *)(v13 + 3) = v18; *(_BYTE *)(v13 + 4) = HIBYTE(v16); *(_BYTE *)(v13 + 5) = BYTE2(v16); v19 = BYTE4(a5); *(_BYTE *)(v13 + 6) = BYTE1(v16); *(_BYTE *)(v13 + 7) = v19; } v20 = v9; ++a2; result = *(_BYTE *)(v9 + v13) ^ *a1++; *(_BYTE *)(a2 - 1) = result; v9 = ((_BYTE)v9 + 1) & 7; *(_BYTE *)(v20 + v13) = result; } while ( v10 ); } } else if ( a3 ) { v22 = a5; do { --v10; if ( !v9 ) { v23 = *(unsigned __int8 *)(v22 + 4) << 24; v24 = *(unsigned __int8 *)(v22 + 5); LODWORD(a5) = _byteswap_ulong(*(_DWORD *)v22); HIDWORD(a5) = (v24 << 16) | v23 | *(unsigned __int8 *)(v22 + 7) | (*(unsigned __int8 *)(v22 + 6) << 8); CAST_encrypt((int *)&a5, a4); v25 = HIDWORD(a5); v26 = a5; *(_BYTE *)v22 = BYTE3(a5); *(_BYTE *)(v22 + 1) = BYTE2(v26); v27 = a5; *(_BYTE *)(v22 + 2) = BYTE1(v26); *(_BYTE *)(v22 + 3) = v27; *(_BYTE *)(v22 + 4) = HIBYTE(v25); *(_BYTE *)(v22 + 5) = BYTE2(v25); v28 = BYTE4(a5); *(_BYTE *)(v22 + 6) = BYTE1(v25); *(_BYTE *)(v22 + 7) = v28; } v29 = *a1; result = v9; ++a2; v30 = *(_BYTE *)(v9 + v22); *(_BYTE *)(v9 + v22) = *a1++; *(_BYTE *)(a2 - 1) = v30 ^ v29; v9 = ((_BYTE)v9 + 1) & 7; } while ( v10 ); } *v7 = v9; return result; }
openssl
BF_cfb64_encrypt_0
char __fastcall BF_cfb64_encrypt_0(char *a1, __int64 a2, int a3, _DWORD *a4, __int64 a5, int *a6, int a7) { int *v7; // r14 int v9; // edi int v10; // esi __int64 v13; // r13 int v14; // edx int v15; // eax int v16; // ecx int v17; // r11d char v18; // al char v19; // al __int64 v20; // rcx char result; // al __int64 v22; // r13 int v23; // edx int v24; // eax int v25; // ecx int v26; // r11d char v27; // al char v28; // al char v29; // dl char v30; // cl v7 = a6; v9 = *a6; v10 = a3; if ( a7 ) { if ( a3 ) { v13 = a5; do { --v10; if ( !v9 ) { v14 = *(unsigned __int8 *)(v13 + 4) << 24; v15 = *(unsigned __int8 *)(v13 + 5); LODWORD(a5) = _byteswap_ulong(*(_DWORD *)v13); HIDWORD(a5) = (v15 << 16) | v14 | *(unsigned __int8 *)(v13 + 7) | (*(unsigned __int8 *)(v13 + 6) << 8); sub_140106FE0((unsigned int *)&a5, a4); v16 = HIDWORD(a5); v17 = a5; *(_BYTE *)v13 = BYTE3(a5); *(_BYTE *)(v13 + 1) = BYTE2(v17); v18 = a5; *(_BYTE *)(v13 + 2) = BYTE1(v17); *(_BYTE *)(v13 + 3) = v18; *(_BYTE *)(v13 + 4) = HIBYTE(v16); *(_BYTE *)(v13 + 5) = BYTE2(v16); v19 = BYTE4(a5); *(_BYTE *)(v13 + 6) = BYTE1(v16); *(_BYTE *)(v13 + 7) = v19; } v20 = v9; ++a2; result = *(_BYTE *)(v9 + v13) ^ *a1++; *(_BYTE *)(a2 - 1) = result; v9 = ((_BYTE)v9 + 1) & 7; *(_BYTE *)(v20 + v13) = result; } while ( v10 ); } } else if ( a3 ) { v22 = a5; do { --v10; if ( !v9 ) { v23 = *(unsigned __int8 *)(v22 + 4) << 24; v24 = *(unsigned __int8 *)(v22 + 5); LODWORD(a5) = _byteswap_ulong(*(_DWORD *)v22); HIDWORD(a5) = (v24 << 16) | v23 | *(unsigned __int8 *)(v22 + 7) | (*(unsigned __int8 *)(v22 + 6) << 8); sub_140106FE0((unsigned int *)&a5, a4); v25 = HIDWORD(a5); v26 = a5; *(_BYTE *)v22 = BYTE3(a5); *(_BYTE *)(v22 + 1) = BYTE2(v26); v27 = a5; *(_BYTE *)(v22 + 2) = BYTE1(v26); *(_BYTE *)(v22 + 3) = v27; *(_BYTE *)(v22 + 4) = HIBYTE(v25); *(_BYTE *)(v22 + 5) = BYTE2(v25); v28 = BYTE4(a5); *(_BYTE *)(v22 + 6) = BYTE1(v25); *(_BYTE *)(v22 + 7) = v28; } v29 = *a1; result = v9; ++a2; v30 = *(_BYTE *)(v9 + v22); *(_BYTE *)(v9 + v22) = *a1++; *(_BYTE *)(a2 - 1) = v30 ^ v29; v9 = ((_BYTE)v9 + 1) & 7; } while ( v10 ); } *v7 = v9; return result; }
openssl
BF_ecb_encrypt
__int64 __fastcall BF_ecb_encrypt(__int64 a1, _BYTE *a2, __int64 a3, int a4) { int v6; // edx unsigned int v7; // r10d int v8; // eax int v9; // ecx int v10; // ecx char v11; // al int v12; // ecx __int64 result; // rax int v14; // [rsp+30h] [rbp+8h] BYREF int v15; // [rsp+34h] [rbp+Ch] v6 = *(unsigned __int8 *)(a1 + 4) << 24; v7 = _byteswap_ulong(*(_DWORD *)a1); v8 = *(unsigned __int8 *)(a1 + 5); v9 = *(unsigned __int8 *)(a1 + 6) << 8; v14 = v7; v15 = (v8 << 16) | v6 | *(unsigned __int8 *)(a1 + 7) | v9; if ( a4 ) sub_140106FE0(&v14, a3); else sub_140107480(&v14, a3); v10 = v14; *a2 = HIBYTE(v14); a2[1] = BYTE2(v10); v11 = v14; a2[2] = BYTE1(v10); v12 = v15; a2[3] = v11; a2[4] = HIBYTE(v12); a2[5] = BYTE2(v12); result = (unsigned __int8)v15; a2[6] = BYTE1(v12); a2[7] = result; return result; }
openssl
BF_ecb_encrypt_0
__int64 __fastcall BF_ecb_encrypt_0(__int64 a1, _BYTE *a2, _DWORD *a3, int a4) { int v6; // edx unsigned int v7; // r10d int v8; // eax int v9; // ecx int v10; // ecx char v11; // al int v12; // ecx __int64 result; // rax int v14; // [rsp+30h] [rbp+8h] BYREF int v15; // [rsp+34h] [rbp+Ch] v6 = *(unsigned __int8 *)(a1 + 4) << 24; v7 = _byteswap_ulong(*(_DWORD *)a1); v8 = *(unsigned __int8 *)(a1 + 5); v9 = *(unsigned __int8 *)(a1 + 6) << 8; v14 = v7; v15 = (v8 << 16) | v6 | *(unsigned __int8 *)(a1 + 7) | v9; if ( a4 ) CAST_encrypt(&v14, a3); else CAST_decrypt(&v14, a3); v10 = v14; *a2 = HIBYTE(v14); a2[1] = BYTE2(v10); v11 = v14; a2[2] = BYTE1(v10); v12 = v15; a2[3] = v11; a2[4] = HIBYTE(v12); a2[5] = BYTE2(v12); result = (unsigned __int8)v15; a2[6] = BYTE1(v12); a2[7] = result; return result; }
openssl
BIO_ADDR_free_0
void __fastcall BIO_ADDR_free_0(bio_addr_st *ap) { int v1; // eax CRYPTO_free(ap, "crypto\\bio\\b_addr.c", (unsigned int)(v1 + 13)); }
openssl
BIO_ADDR_rawaddress_0
__int64 __fastcall BIO_ADDR_rawaddress_0(_WORD *a1, void *a2, size_t *a3) { size_t v5; // rbx _WORD *v6; // rdx if ( *a1 == 2 ) { v5 = 4i64; v6 = a1 + 2; } else { if ( *a1 != 23 ) return 0i64; v5 = 16i64; v6 = a1 + 4; } if ( !v6 ) return 0i64; if ( a2 ) memmove(a2, v6, v5); if ( a3 ) *a3 = v5; return 1i64; }
openssl
BIO_asn1_set_prefix
__int64 __fastcall BIO_asn1_set_prefix(_QWORD *a1, __int64 a2, __int64 a3) { int v3; // eax __int64 v5[3]; // [rsp+20h] [rbp-18h] BYREF v5[0] = a2; v5[1] = a3; return sub_140099C00(a1, v3 + 93, 0, (__int64)v5); }
openssl
BIO_asn1_set_suffix
__int64 __fastcall BIO_asn1_set_suffix(_QWORD *a1, __int64 a2, __int64 a3) { int v3; // eax __int64 v5[3]; // [rsp+20h] [rbp-18h] BYREF v5[0] = a2; v5[1] = a3; return sub_140099C00(a1, v3 + 95, 0, (__int64)v5); }
openssl
bio_cleanup
__int64 bio_cleanup() { __int64 result; // rax sub_1400F6230(); sub_14011CD70(qword_140286B88); qword_140286B88 = 0i64; result = sub_14011CD70(qword_1402852D8); qword_1402852D8 = 0i64; return result; }
openssl
BIO_closesocket_0
_BOOL8 __fastcall BIO_closesocket_0(int sock) { return closesocket(sock) >= 0; }
openssl
BIO_dump
__int64 __fastcall BIO_dump(__int64 a1, __int64 a2, int a3) { return sub_1400B72F0((__int64 (__fastcall *)(__int16 *, __int64, __int64, __int64))print_bio_0, a1, a2, a3, 0); }
openssl
BIO_dump_indent_fp_1
__int64 __fastcall BIO_dump_indent_fp_1(_iobuf *fp, const char *s, int len, int indent) { return sub_1400B72F0( (__int64 (__fastcall *)(__int16 *, __int64, __int64, __int64))print_bio_0, (__int64)fp, (__int64)s, len, indent); }
openssl
End of preview.

No dataset card yet

New: Create and edit this dataset card directly on the website!

Contribute a Dataset Card
Downloads last month
0
Add dataset card