instruction
stringlengths
25
119k
response
stringclasses
1 value
__int64 __fastcall FUNC(evp_cipher_ctx_st *a1, _QWORD *a2) { _DWORD *v2; // r8 __int64 (__fastcall *v3)(evp_cipher_ctx_st *, _QWORD *, _DWORD *, _QWORD *); // rax int v4; // eax int v5; // eax unsigned int v6; // eax int v7; // ebx int v9; // r8d v2 = *(_DWORD **)a1; v3 = *(__int64 (__fastcall **)(evp_cipher_ctx_st *, _QWORD *, _DWORD *, _QWORD *))(*(_QWORD *)a1 + 56i64); if ( v3 ) { v4 = v3(a1, a2, v2, a2); goto LABEL_10; } v5 = v2[4]; if ( (v5 & 0x1000) == 0 ) { v7 = -1; goto LABEL_17; } v6 = v5 & 0xF0007; if ( v6 < 6 ) { LABEL_9: v4 = FUNC(a1, (__int64)a2); LABEL_10: v7 = v4; if ( v4 > 0 ) { LABEL_20: if ( v7 < -1 ) return (unsigned int)-1; return (unsigned int)v7; } LABEL_17: v9 = 122; if ( v7 == -2 ) v9 = 228; FUNC(6, 205, v9, (unsigned int)"crypto\\evp\\evp_lib.c", 46); goto LABEL_20; } if ( v6 <= 7 || v6 == 65537 ) { LABEL_15: v7 = -2; goto LABEL_17; } if ( v6 != 65538 ) { if ( v6 != 65539 ) goto LABEL_9; goto LABEL_15; } if ( *v2 == 246 ) FUNC(a2, 5, 0i64); return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, int a2, int a3, _QWORD *a4) { __int64 v4; // rbx size_t v6; // rdi int v7; // edx int v8; // edx _QWORD *v9; // rdi int v11; // edx int v12; // edx void *v13; // rax void *v14; // rbp v4 = *(_QWORD *)(a1 + 40); v6 = a3; if ( a2 > 4098 ) { v11 = a2 - 4107; if ( v11 ) { v12 = v11 - 1; if ( !v12 ) { memmove(a4, *(const void **)(v4 + 16), *(_QWORD *)(v4 + 24)); return 1i64; } if ( v12 == 1 ) { *a4 = *(_QWORD *)(v4 + 24); return 1i64; } return 4294967294i64; } if ( a3 <= 0 ) { CRYPTO_free(*(void **)(v4 + 16), "crypto\\sm2\\sm2_pmeth.c", 208i64); *(_QWORD *)(v4 + 16) = 0i64; } else { v13 = CRYPTO_malloc(a3, "crypto\\sm2\\sm2_pmeth.c", 198i64); v14 = v13; if ( !v13 ) { FUNC(53, 109, 65, (__int64)"crypto\\sm2\\sm2_pmeth.c", 200); return 0i64; } memmove(v13, a4, v6); CRYPTO_free(*(void **)(v4 + 16), "crypto\\sm2\\sm2_pmeth.c", 204i64); *(_QWORD *)(v4 + 16) = v14; } *(_QWORD *)(v4 + 24) = v6; *(_DWORD *)(v4 + 32) = 1; return 1i64; } else { if ( a2 != 4098 ) { v7 = a2 - 1; if ( !v7 ) { *(_QWORD *)(v4 + 8) = a4; return 1i64; } v8 = v7 - 12; if ( !v8 ) { *a4 = *(_QWORD *)(v4 + 8); return 1i64; } if ( v8 == 4084 ) { v9 = FUNC(a3); if ( v9 ) { FUNC(*(void **)v4); *(_QWORD *)v4 = v9; return 1i64; } else { FUNC(53, 109, 108, (__int64)"crypto\\sm2\\sm2_pmeth.c", 173); return 0i64; } } return 4294967294i64; } if ( *(_QWORD *)v4 ) { FUNC(*(_QWORD *)v4, a3); return 1i64; } else { FUNC(53, 109, 109, (__int64)"crypto\\sm2\\sm2_pmeth.c", 182); return 0i64; } } }
openssl
__int64 __fastcall FUNC() { int v0; // eax return FUNC((unsigned int)(v0 - 37)); }
openssl
_QWORD *__fastcall FUNC(_QWORD **a1, _QWORD *a2) { _QWORD *v2; // rbx _QWORD *v6; // rsi int v7; // eax v2 = *a1; if ( *a1 ) { v6 = 0i64; while ( 1 ) { v7 = memcmp(v2, a2, 8ui64); if ( v7 > 0 ) { a2[2] = v2; if ( v6 ) LABEL_8: v6[2] = a2; else *a1 = a2; return a2; } if ( !v7 ) return 0i64; v6 = v2; v2 = (_QWORD *)v2[2]; if ( !v2 ) { a2[2] = 0i64; goto LABEL_8; } } } else { *a1 = a2; return a2; } }
openssl
__int64 __fastcall FUNC(__int64 a1, int a2, size_t a3) { void *v6; // rcx void *v8; // [rsp+40h] [rbp+18h] BYREF if ( !a3 ) return 1i64; if ( (unsigned int)FUNC((unsigned __int64 **)a1, a3, &v8) ) { v6 = v8; *(_QWORD *)(a1 + 24) += a3; *(_QWORD *)(a1 + 16) += a3; memset(v6, a2, a3); return 1i64; } return 0i64; }
openssl
__int64 __fastcall FUNC(bio_st *a1, __int64 a2, __int64 a3, int a4, const char *a5, __int64 a6) { unsigned int v10; // ebx BIO_printf(a1, "-----BEGIN %s-----\n", a5); v10 = FUNC((__int64)a1, a2, a3, a4, a6); BIO_printf(a1, "-----END %s-----\n", a5); return v10; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, _DWORD *a3, int *a4) { int *v5; // rbp unsigned int v8; // edi __int64 v9; // rax __int64 v10; // rbx int v11; // eax __int64 v12; // r9 __int64 v13; // r8 __int64 v14; // r10 unsigned __int64 v15; // rcx __int64 v16; // rax __int64 v17; // rdx __int64 v18; // rdx v5 = a4; v8 = 0; FUNC(a4); v9 = FUNC(v5); v10 = v9; if ( v9 && bn_wexpand(v9, 2 * *(_DWORD *)(a2 + 8)) ) { v11 = *(_DWORD *)(a2 + 8) - 1; v12 = v11; if ( v11 >= 0 ) { v13 = 16i64 * v11; v14 = v13 + 8; do { v15 = *(_QWORD *)(*(_QWORD *)a2 + 8 * v12); *(_QWORD *)(v14 + *(_QWORD *)v10) = (v15 & 0x8000000000000001ui64 | ((v15 & 0x4000000000000000i64 | ((v15 & 0x2000000000000000i64 | ((v15 & 0x1000000000000000i64 | ((v15 & 0x800000000000000i64 | ((v15 & 0x400000000000000i64 | ((v15 & 0x200000000000000i64 | ((v15 & 0x100000000000000i64 | ((v15 & 0x80000000000000i64 | ((v15 & 0x40000000000000i64 | ((v15 & 0x20000000000000i64 | ((v15 & 0x10000000000000i64 | ((v15 & 0x8000000000000i64 | ((v15 & 0x4000000000000i64 | ((v15 & 0x2000000000000i64 | ((v15 & 0x1000000000000i64 | ((v15 & 0x800000000000i64 | ((v15 & 0x400000000000i64 | ((v15 & 0x200000000000i64 | ((v15 & 0x100000000000i64 | ((v15 & 0x80000000000i64 | ((v15 & 0x40000000000i64 | ((v15 & 0x20000000000i64 | ((v15 & 0x10000000000i64 | ((v15 & 0x8000000000i64 | ((v15 & 0x4000000000i64 | ((v15 & 0x2000000000i64 | ((v15 & 0x1000000000i64 | ((v15 & 0x800000000i64 | ((v15 & 0x400000000i64 | ((v15 & 0x200000000i64 | (v15 >> 1) & 0x80000000) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1)) >> 1; v16 = *(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x2000i64; v17 = v16 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x4000i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x8000i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x10000i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x20000i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x40000i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x80000i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x100000i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x200000i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x400000i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x800000i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x1000000i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x2000000i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x4000000i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x8000000i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x10000000i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x20000000i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x40000000i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x80000000i64)))))))))))))))))))))))))))))))))))); v13 -= 16i64; v14 -= 16i64; v18 = *(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 1i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 2i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 4i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 8i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x10i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x20i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x40i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x80i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x100i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x200i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x400i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x800i64 | (2 * (*(_QWORD *)(*(_QWORD *)a2 + 8 * v12) & 0x1000i64 | (2 * v17))))))))))))))))))))))))); --v12; *(_QWORD *)(v13 + *(_QWORD *)v10 + 16) = v18; } while ( v12 >= 0 ); v5 = a4; } *(_DWORD *)(v10 + 8) = 2 * *(_DWORD *)(a2 + 8); FUNC((__int64 *)v10); if ( (unsigned int)FUNC(a1, v10, a3) ) v8 = 1; } FUNC((__int64)v5); return v8; }
openssl
_BOOL8 __fastcall FUNC(__int64 a1, __int64 a2) { return !(unsigned int)FUNC( *(_QWORD *)(*(_QWORD *)(a2 + 40) + 24i64), *(_QWORD *)(*(_QWORD *)(a1 + 40) + 24i64)) && !(unsigned int)FUNC( *(_QWORD *)(*(_QWORD *)(a2 + 40) + 32i64), *(_QWORD *)(*(_QWORD *)(a1 + 40) + 32i64)); }
openssl
__int64 __fastcall calloc_crt(__int64 a1, __int64 a2) { DWORD v2; // edi __int64 v5; // rbx v2 = 0; do { v5 = calloc_impl(a1, a2, 0i64); if ( v5 || !dword_140285C90 ) break; Sleep(v2); v2 += 1000; if ( v2 > dword_140285C90 ) v2 = -1; } while ( v2 != -1 ); return v5; }
openssl
__int64 __fastcall FUNC(__int64 a1) { return (*(__int64 (**)(void))(*(_QWORD *)(a1 + 120) + 8i64))(); }
openssl
__int64 __fastcall FUNC(__int64 a1) { __int64 v1; // rax __int64 (*v2)(void); // r9 v1 = *(_QWORD *)(a1 + 24); if ( !v1 || !*(_QWORD *)v1 ) return 0i64; v2 = *(__int64 (**)(void))(*(_QWORD *)v1 + 320i64); if ( !v2 ) { FUNC(16, 256, 66, (__int64)"crypto\\ec\\ec_key.c", 534); return 0i64; } return v2(); }
openssl
__int64 __fastcall FUNC(__int64 a1, const char *a2, unsigned int **a3) { unsigned __int64 v5; // kr08_8 int v6; // r13d volatile signed __int32 *v7; // rbp char v8; // r14 char v9; // r12 int v10; // ebx int v11; // esi int v12; // edi char *v13; // rcx void *v14; // rax volatile signed __int32 *v15; // rax unsigned int *v17; // [rsp+20h] [rbp-468h] char Str1[2]; // [rsp+40h] [rbp-448h] BYREF char v22[1022]; // [rsp+42h] [rbp-446h] BYREF v5 = strlen(a2) + 1; v6 = 0; v7 = 0i64; v8 = 0; v9 = 1; v17 = (unsigned int *)FUNC(); *a3 = v17; if ( !v17 ) return 0i64; v10 = FUNC(a1, (__int64)Str1, 1024); if ( v10 <= 0 ) goto LABEL_26; while ( 1 ) { v11 = v5 - 1; if ( !(_DWORD)v5 ) v11 = strlen(a2); if ( v11 + 2 <= v10 && !strncmp(Str1, "--", 2ui64) && !strncmp(v22, a2, v11) ) break; if ( v8 ) { v12 = 0; v13 = &Str1[v10 - 1]; do { if ( *v13 == 10 ) { v12 = 1; } else if ( *v13 != 13 ) { break; } --v10; --v13; } while ( v10 > 0 ); if ( v9 ) { v9 = 0; if ( v7 && !(unsigned int)OPENSSL_sk_push_0(v17, (__int64)v7) ) goto LABEL_26; v14 = FUNC(); v15 = (volatile signed __int32 *)FUNC((__int64)v14); v7 = v15; if ( !v15 ) return 0i64; FUNC(v15, 0x82u, 0, 0i64); } else if ( v6 ) { FUNC((__int64)v7, (__int64)"\r\n", 2); } v6 = v12; if ( v10 ) FUNC((__int64)v7, (__int64)Str1, v10); } LABEL_25: v10 = FUNC(a1, (__int64)Str1, 1024); if ( v10 <= 0 ) goto LABEL_26; } if ( strncmp(&v22[v11], "--", 2ui64) ) { v9 = 1; ++v8; goto LABEL_25; } if ( !(unsigned int)OPENSSL_sk_push_0(v17, (__int64)v7) ) { LABEL_26: FUNC(v7); return 0i64; } return 1i64; }
openssl
void *FUNC() { return &unk_140224090; }
openssl
__int64 __fastcall PEM_write_SSL_SESSION_15(__int64 a1, __int64 a2) { return FUNC( (__int64 (__fastcall *)(__int64, char **))FUNC, "ENCRYPTED PRIVATE KEY", a1, a2, 0i64, 0i64, 0, 0i64, 0i64); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 *a2, __int64 a3) { int *v6; // rbx __int64 result; // rax int v8; // eax __int64 v9; // rax __int64 v10; // r13 int *v11; // rcx int v12; // eax __int64 v13; // rax const char *v14; // rdx int v15; // edi unsigned int *v16; // rbx volatile signed __int32 *v17; // r13 int *v18; // r12 int v19; // eax __int64 v20; // rax __int64 v21; // r14 __int64 v22; // rdi __int64 v23[2]; // [rsp+30h] [rbp-58h] BYREF const char *v24; // [rsp+40h] [rbp-48h] BYREF __int64 v25; // [rsp+48h] [rbp-40h] __int64 v26; // [rsp+50h] [rbp-38h] unsigned int *v27; // [rsp+98h] [rbp+10h] BYREF v27 = 0i64; if ( a2 ) *a2 = 0i64; v6 = (int *)FUNC(a1); if ( !v6 ) { FUNC(13, 212, 207, (__int64)"crypto\\asn1\\asn_mime.c", 384); return 0i64; } v25 = 0i64; v26 = 0i64; v24 = "content-type"; v8 = FUNC(v6, (__int64)&v24); v9 = FUNC((__int64)v6, v8); v10 = v9; if ( v9 && *(_QWORD *)(v9 + 8) ) { if ( !strcmp(*(const char **)(v9 + 8), "multipart/signed") ) { v11 = *(int **)(v9 + 16); v23[0] = (__int64)"boundary"; v23[1] = 0i64; v12 = FUNC(v11, (__int64)v23); v13 = FUNC(*(_QWORD *)(v10 + 16), v12); if ( v13 && (v14 = *(const char **)(v13 + 8)) != 0i64 ) { v15 = FUNC(a1, v14, &v27); FUNC(v6, FUNC); v16 = v27; if ( !v15 || (unsigned int)FUNC(v27) != 2 ) { FUNC(13, 212, 210, (__int64)"crypto\\asn1\\asn_mime.c", 408); goto LABEL_28; } v17 = (volatile signed __int32 *)FUNC((__int64)v16, 1); v18 = (int *)FUNC((__int64)v17); if ( !v18 ) { FUNC(13, 212, 208, (__int64)"crypto\\asn1\\asn_mime.c", 417); LABEL_28: FUNC(v16, (void (__fastcall *)(_QWORD))FUNC); return 0i64; } v25 = 0i64; v26 = 0i64; v24 = "content-type"; v19 = FUNC(v18, (__int64)&v24); v20 = FUNC((__int64)v18, v19); v21 = v20; if ( !v20 || !*(_QWORD *)(v20 + 8) ) { FUNC(v18, FUNC); FUNC(13, 212, 212, (__int64)"crypto\\asn1\\asn_mime.c", 427); FUNC(v16, (void (__fastcall *)(_QWORD))FUNC); return 0i64; } if ( strcmp(*(const char **)(v20 + 8), "application/x-pkcs7-signature") && strcmp(*(const char **)(v20 + 8), "application/pkcs7-signature") ) { FUNC(13, 212, 213, (__int64)"crypto\\asn1\\asn_mime.c", 434); ERR_add_error_data(2, "type: ", *(_QWORD *)(v21 + 8)); FUNC(v18, FUNC); goto LABEL_28; } FUNC(v18, FUNC); v22 = FUNC((__int64)v17, a3); if ( v22 ) { if ( a2 ) { *a2 = FUNC((__int64)v16, 0); FUNC(v17); FUNC((void **)v16); } else { FUNC(v16, (void (__fastcall *)(_QWORD))FUNC); } return v22; } else { FUNC(13, 212, 204, (__int64)"crypto\\asn1\\asn_mime.c", 443); FUNC(v16, (void (__fastcall *)(_QWORD))FUNC); return 0i64; } } else { FUNC(v6, FUNC); FUNC(13, 212, 211, (__int64)"crypto\\asn1\\asn_mime.c", 402); return 0i64; } } else if ( !strcmp(*(const char **)(v9 + 8), "application/x-pkcs7-mime") || !strcmp(*(const char **)(v9 + 8), "application/pkcs7-mime") ) { FUNC(v6, FUNC); result = FUNC(a1, a3); if ( !result ) { FUNC(13, 212, 203, (__int64)"crypto\\asn1\\asn_mime.c", 470); return 0i64; } } else { FUNC(13, 212, 205, (__int64)"crypto\\asn1\\asn_mime.c", 461); ERR_add_error_data(2, "type: ", *(_QWORD *)(v10 + 8)); FUNC(v6, FUNC); return 0i64; } } else { FUNC(v6, FUNC); FUNC(13, 212, 209, (__int64)"crypto\\asn1\\asn_mime.c", 391); return 0i64; } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1) { __int64 v1; // rbx v1 = 0i64; if ( a1 || (v1 = FUNC(qword_1402808D0), (a1 = v1) != 0) ) { if ( (int)CONF_modules_load(a1, 0i64, 0i64) <= 0 ) { BIO_printf(qword_1402808E8, "Error configuring OpenSSL modules\n"); X509_ALGOR_dup_0(qword_1402808E8); FUNC(v1); return 0i64; } FUNC(v1); } return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, char *a2) { int v2; // eax char *v3; // rbx int v5; // edi char v6; // al int v7; // eax __int64 v8; // rbx _DWORD *v9; // [rsp+48h] [rbp+10h] BYREF v3 = a2; v9 = 0i64; if ( !a2 ) { FUNC(v2 - 14, v2 + 60, v2 + 61, (__int64)"crypto\\x509v3\\v3_utl.c", 176); return 0i64; } v9 = FUNC(); if ( !v9 ) { FUNC(34, 108, 65, (__int64)"crypto\\x509v3\\v3_utl.c", 181); return 0i64; } if ( *v3 == 45 ) { ++v3; v5 = 1; } else { v5 = 0; } if ( *v3 == 48 && ((v6 = v3[1], v6 == 120) || v6 == 88) ) { v3 += 2; v7 = FUNC((__int64 *)&v9, v3); } else { v7 = FUNC(&v9, v3); } if ( !v7 || v3[v7] ) { FUNC((__int64)v9); FUNC(34, 108, 100, (__int64)"crypto\\x509v3\\v3_utl.c", 203); return 0i64; } if ( v5 && FUNC((__int64)v9) ) v5 = 0; v8 = FUNC((__int64)v9, 0i64); FUNC((__int64)v9); if ( !v8 ) { FUNC(34, 108, 101, (__int64)"crypto\\x509v3\\v3_utl.c", 214); return 0i64; } if ( v5 ) *(_DWORD *)(v8 + 4) |= 0x100u; return v8; }
openssl
__int64 __fastcall FUNC(__int64 a1, char *a2, __int64 a3, unsigned __int64 a4) { return FUNC(a2, a1, *(_QWORD *)(a1 + 168) + 184i64, 0x20ui64, a3, a4); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { unsigned int v2; // r15d int *v3; // r12 evp_md_ctx_st *v6; // r14 int v7; // eax int v8; // ebx asn1_string_st *octet_string; // rsi __int64 v10; // rax unsigned int *v11; // r13 __int64 v12; // rcx int v13; // ebp __int64 v14; // rax __int64 v15; // rbx int v16; // eax void *v17; // rax void *v18; // r12 int v19; // eax int **v20; // rax int **v21; // rdi int v22; // ebx unsigned int v23; // [rsp+30h] [rbp-A8h] BYREF __int64 *v24; // [rsp+38h] [rbp-A0h] BYREF int *v25; // [rsp+40h] [rbp-98h] BYREF char v26[64]; // [rsp+50h] [rbp-88h] BYREF v2 = 0; v3 = (int *)a2; v25 = (int *)a2; if ( !a1 ) { FUNC(33, 128, 143, (__int64)"crypto\\pkcs7\\pk7_doit.c", 657); return 0i64; } if ( !*(_QWORD *)(a1 + 32) ) { FUNC(33, 128, 122, (__int64)"crypto\\pkcs7\\pk7_doit.c", 662); return 0i64; } v6 = EVP_MD_CTX_new_0(); if ( !v6 ) { FUNC(33, 128, 65, (__int64)"crypto\\pkcs7\\pk7_doit.c", 668); return 0i64; } v7 = FUNC(*(_QWORD *)(a1 + 24)); v8 = v7; *(_DWORD *)(a1 + 12) = 0; switch ( v7 ) { case 21: octet_string = *(asn1_string_st **)(a1 + 32); goto LABEL_48; case 22: v12 = *(_QWORD *)(a1 + 32); v11 = *(unsigned int **)(v12 + 32); octet_string = PKCS7_get_octet_string(*(pkcs7_st **)(v12 + 40)); if ( (unsigned int)FUNC(*(_QWORD *)(*(_QWORD *)(*(_QWORD *)(a1 + 32) + 40i64) + 24i64)) == 21 && *(_DWORD *)(a1 + 16) ) { FUNC(); octet_string = 0i64; *(_QWORD *)(*(_QWORD *)(*(_QWORD *)(a1 + 32) + 40i64) + 32i64) = 0i64; } break; case 23: octet_string = *(asn1_string_st **)(*(_QWORD *)(*(_QWORD *)(a1 + 32) + 16i64) + 16i64); if ( !octet_string ) { octet_string = (asn1_string_st *)FUNC(); if ( !octet_string ) { FUNC(33, 128, 65, (__int64)"crypto\\pkcs7\\pk7_doit.c", 698); goto LABEL_56; } *(_QWORD *)(*(_QWORD *)(*(_QWORD *)(a1 + 32) + 16i64) + 16i64) = octet_string; } goto LABEL_48; case 24: v10 = *(_QWORD *)(a1 + 32); v11 = *(unsigned int **)(v10 + 32); octet_string = *(asn1_string_st **)(*(_QWORD *)(v10 + 40) + 16i64); if ( !octet_string ) { octet_string = (asn1_string_st *)FUNC(); if ( !octet_string ) { FUNC(33, 128, 65, (__int64)"crypto\\pkcs7\\pk7_doit.c", 686); goto LABEL_56; } *(_QWORD *)(*(_QWORD *)(*(_QWORD *)(a1 + 32) + 40i64) + 16i64) = octet_string; } break; case 25: octet_string = PKCS7_get_octet_string(*(pkcs7_st **)(*(_QWORD *)(a1 + 32) + 16i64)); if ( (unsigned int)FUNC(*(_QWORD *)(*(_QWORD *)(*(_QWORD *)(a1 + 32) + 16i64) + 24i64)) == 21 && *(_DWORD *)(a1 + 16) ) { FUNC(); octet_string = 0i64; *(_QWORD *)(*(_QWORD *)(*(_QWORD *)(a1 + 32) + 16i64) + 32i64) = 0i64; } goto LABEL_43; default: FUNC(33, 128, 112, (__int64)"crypto\\pkcs7\\pk7_doit.c", 726); goto LABEL_56; } if ( v11 ) { v13 = 0; if ( (int)FUNC(v11) > 0 ) { while ( 1 ) { v14 = FUNC((__int64)v11, v13); v15 = v14; if ( *(_QWORD *)(v14 + 56) ) { v16 = FUNC(**(_QWORD **)(v14 + 16)); if ( !FUNC((__int64 *)&v24, v3, v16) || !(unsigned int)FUNC(v6, (__int64)v24) ) goto LABEL_56; if ( (int)FUNC(*(unsigned int **)(v15 + 24)) <= 0 ) { v23 = EVP_PKEY_size_0(*(const evp_pkey_st **)(v15 + 56)); v17 = CRYPTO_malloc(v23, "crypto\\pkcs7\\pk7_doit.c", 764i64); v18 = v17; if ( !v17 ) goto LABEL_56; if ( !(unsigned int)FUNC((__int64 *)v6, (__int64)v17, &v23, *(const evp_pkey_st **)(v15 + 56)) ) { CRYPTO_free(v18, "crypto\\pkcs7\\pk7_doit.c", 769i64); FUNC(33, 128, 6, (__int64)"crypto\\pkcs7\\pk7_doit.c", 770); goto LABEL_56; } FUNC(*(_QWORD *)(v15 + 40), (__int64)v18, v23); v3 = v25; } else if ( !FUNC(v15, (__int64 *)v6) ) { goto LABEL_56; } } if ( ++v13 >= (int)FUNC(v11) ) goto LABEL_48; } } goto LABEL_48; } if ( v8 != 25 ) goto LABEL_48; LABEL_43: v19 = FUNC(**(_QWORD **)(*(_QWORD *)(a1 + 32) + 8i64)); if ( !FUNC((__int64 *)&v24, v3, v19) || !(unsigned int)FUNC(v24, (__int64)v26, &v23) || !(unsigned int)FUNC(*(_QWORD *)(*(_QWORD *)(a1 + 32) + 24i64), v26, v23) ) { goto LABEL_56; } LABEL_48: if ( (unsigned int)FUNC(*(_QWORD *)(a1 + 24)) == 22 && (unsigned int)FUNC(a1, 2, 0) ) goto LABEL_55; if ( octet_string ) { if ( (*((_BYTE *)octet_string + 16) & 0x10) == 0 ) { v20 = FUNC(v3, 1025); v21 = v20; if ( !v20 ) { FUNC(33, 128, 107, (__int64)"crypto\\pkcs7\\pk7_doit.c", 800); goto LABEL_56; } v22 = FUNC(v20, 3u, 0, (__int64)&v25); FUNC((__int64)v21, 512); FUNC(v21, 0x82u, 0, 0i64); FUNC((__int64)octet_string, (__int64)v25, v22); } LABEL_55: v2 = 1; } LABEL_56: FUNC(v6); return v2; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { unsigned int v3; // ebx __int64 v4; // rsi __int64 v5; // rax v3 = 0; v4 = FUNC(a2); if ( (int)FUNC(a1) <= 0 ) return 0i64; while ( 1 ) { v5 = FUNC(a1, v3); if ( !X509_NAME_cmp_0(v4, v5) ) break; if ( (int)++v3 >= (int)FUNC(a1) ) return 0i64; } return 1i64; }
openssl
__int64 __fastcall FUNC( __int64 a1, __int64 a2, unsigned int a3, const asn1_type_st *a4, int a5, int a6, int a7) { unsigned int v11; // edi const ASN1_ITEM_st *v12; // rax __int64 **v13; // rax __int64 **v14; // rbx int v15; // eax unsigned int v16; // eax __int64 v17; // rax unsigned int *v18; // rax __int64 v20[5]; // [rsp+40h] [rbp-28h] BYREF v11 = 0; v12 = (const ASN1_ITEM_st *)FUNC(); v13 = (__int64 **)ASN1_TYPE_unpack_sequence_0(v12, a4); v14 = v13; if ( v13 ) { v15 = FUNC(**v13); if ( (unsigned int)FUNC(2, v15, 0, 0, (__int64)v20) ) { v16 = FUNC(*v14[1]); v17 = FUNC(v16); v18 = (unsigned int *)FUNC(v17); if ( v18 ) { if ( (unsigned int)FUNC(a1, v18, 0i64, 0i64, 0i64, a7) ) { if ( (int)FUNC(a1, v14[1][1]) >= 0 ) v11 = ((__int64 (__fastcall *)(__int64, __int64, _QWORD, __int64, _QWORD, _QWORD, int))v20[0])( a1, a2, a3, (*v14)[1], 0i64, 0i64, a7); else FUNC(6, 118, 122, (__int64)"crypto\\evp\\p5_crpt2.c", 177); } } else { FUNC(6, 118, 107, (__int64)"crypto\\evp\\p5_crpt2.c", 169); } } else { FUNC(6, 118, 124, (__int64)"crypto\\evp\\p5_crpt2.c", 158); } } else { FUNC(6, 118, 114, (__int64)"crypto\\evp\\p5_crpt2.c", 150); } FUNC(v14); return v11; }
openssl
__int64 FUNC() { return FUNC(); }
openssl
char *__fastcall ossl_safe_getenv(const char *name) { if ( (unsigned int)FUNC() ) return 0i64; else return getenv(name); }
openssl
unsigned __int64 __fastcall FUNC(_QWORD *a1) { int v1; // eax unsigned __int64 v2; // rsi unsigned __int64 v4; // rbx unsigned __int64 v5; // rbp BYTE *v6; // r12 unsigned __int64 result; // rax unsigned __int64 v8; // rbp BYTE *v9; // r12 HCRYPTPROV phProv; // [rsp+58h] [rbp+10h] BYREF v2 = 0i64; v4 = 0i64; v5 = FUNC(a1, v1 - 47); v6 = (BYTE *)FUNC(a1, v5); if ( !v6 ) goto LABEL_7; if ( CryptAcquireContextW(&phProv, 0i64, 0i64, 1u, 0xF0000040) ) { if ( CryptGenRandom(phProv, v5, v6) ) v4 = v5; CryptReleaseContext(phProv, 0); } FUNC(a1, v4, 8 * v4); result = rand_pool_entropy_available(a1); v4 = result; if ( !result ) { LABEL_7: v8 = FUNC(a1, 1u); v9 = (BYTE *)FUNC(a1, v8); if ( v9 ) { if ( CryptAcquireContextW(&phProv, 0i64, L"Intel Hardware Cryptographic Service Provider", 0x16u, 0xF0000040) ) { if ( CryptGenRandom(phProv, v8, v9) ) v2 = v8; CryptReleaseContext(phProv, 0); } FUNC(a1, v2, 8 * v2); v4 = rand_pool_entropy_available(a1); } if ( v4 ) return v4; else return rand_pool_entropy_available(a1); } return result; }
openssl
__int64 __fastcall PEM_read_SSL_SESSION_3(int a1, int a2, __int64 a3, __int64 a4) { return FUNC((unsigned int)FUNC, (unsigned int)"PKCS7", a1, a2, a3, a4); }
openssl
__int64 __fastcall FUNC(__int64 a1) { _DWORD *v2; // rbx int attr_by_NID_0; // eax __int64 v5; // rax __int64 v6; // rax __int64 v7; // rbx __int64 v8; // rax unsigned __int8 *v9; // [rsp+30h] [rbp+8h] BYREF if ( !a1 ) return 0i64; v2 = off_14027D190; if ( !off_14027D190 || !*(_DWORD *)off_14027D190 ) return 0i64; while ( 1 ) { attr_by_NID_0 = X509at_get_attr_by_NID_0(*(_QWORD *)(a1 + 40), (unsigned int)*v2, 0xFFFFFFFFi64); if ( attr_by_NID_0 != -1 ) break; if ( !*++v2 ) return 0i64; } v5 = X509at_delete_attr_0(*(_QWORD *)(a1 + 40), attr_by_NID_0); v6 = X509_ATTRIBUTE_count_0_0(v5); v7 = v6; if ( !v6 || *(_DWORD *)v6 != 16 ) return 0i64; v9 = *(unsigned __int8 **)(*(_QWORD *)(v6 + 8) + 8i64); v8 = FUNC(); return FUNC(0i64, &v9, **(unsigned int **)(v7 + 8), v8); }
openssl
__int64 __fastcall FUNC(__int64 a1, unsigned int **a2) { unsigned int **v2; // rdi unsigned int v3; // r14d unsigned int v4; // r12d _QWORD *v5; // r13 int v6; // r15d int v7; // ebp __int64 v8; // rbx __int64 v9; // rax int v10; // r8d __int64 v11; // rdx __int64 i; // rsi const char *v13; // rdi _BYTE *v14; // rdi __int64 j; // rdx char *v16; // rcx char k; // al char v18; // al int v19; // edi v2 = a2; v3 = 0; v4 = -1; v5 = FUNC(); if ( v5 ) { v6 = FUNC(v2[1]); v7 = 0; v8 = *(int *)v2; if ( v6 <= 0 ) { LABEL_17: v4 = v3; } else { while ( 1 ) { v9 = FUNC((__int64)v2[1], v7); v10 = 0; v11 = 0i64; for ( i = v9; v11 < v8; ++v11 ) { v13 = *(const char **)(v9 + 8 * v11); if ( v13 ) v10 += strlen(v13); } if ( !FUNC((__int64)v5, (int)v8 + 2 * v10) ) break; v14 = (_BYTE *)v5[1]; for ( j = 0i64; j < v8; ++v14 ) { v16 = *(char **)(i + 8 * j); if ( v16 ) { for ( k = *v16; *v16; k = *v16 ) { if ( k == 9 ) *v14++ = 92; v18 = *v16++; *v14++ = v18; } } ++j; *v14 = 9; } *(v14 - 1) = 10; v19 = (_DWORD)v14 - *((_DWORD *)v5 + 2); if ( (unsigned int)FUNC(a1, v5[1], v19) != v19 ) break; v3 += v19; v2 = a2; if ( ++v7 >= v6 ) goto LABEL_17; } } } FUNC((__int64)v5); return v4; }
openssl
void __fastcall FUNC(__int64 a1, int a2) { *(_DWORD *)(a1 + 60) &= ~a2; }
openssl
void *__fastcall FUNC(const void *a1, size_t a2, const char *a3, unsigned int a4) { void *v6; // rax void *v7; // rdi if ( !a1 || a2 >= 0x7FFFFFFF ) return 0i64; v6 = CRYPTO_malloc(a2, a3, a4); v7 = v6; if ( v6 ) { memmove(v6, a1, a2); return v7; } else { FUNC(15, 115, 65, (unsigned int)"crypto\\o_str.c", 66); return 0i64; } }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { void *v3; // rax __int64 result; // rax v3 = (void *)FUNC(a2); result = FUNC((void **)(a1 + 8), v3); if ( (_DWORD)result ) { *(_DWORD *)a1 = 0; return 1i64; } return result; }
openssl
__int64 ERR_load_TS_strings_0() { if ( !ERR_func_error_string_0(0x2F06E000u) ) { ERR_load_strings_const_0((const ERR_string_data_st *)&unk_140242D30); ERR_load_strings_const_0((const ERR_string_data_st *)&unk_1402430D0); } return 1i64; }
openssl
__int64 __fastcall PEM_read_SSL_SESSION_5(int a1, int a2, __int64 a3, __int64 a4) { return FUNC((unsigned int)FUNC, (unsigned int)"RSA PUBLIC KEY", a1, a2, a3, a4); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3, int a4) { __int64 v8; // rax _DWORD *v9; // rax __int64 v10; // rsi __int64 v11; // rax __int64 v12; // rax _QWORD *v13; // rbx __int64 v14; // rax __int64 result; // rax _DWORD *v16; // rax __int64 v17; // rax __int64 *v18; // rcx v8 = FUNC(); v9 = (_DWORD *)ASN1_item_new(v8); v10 = (__int64)v9; *(_QWORD *)(a1 + 8) = v9; if ( !v9 ) return 0i64; *(_DWORD *)a1 = 1; *v9 = 3; v11 = FUNC(); v12 = ASN1_item_new(v11); v13 = (_QWORD *)v12; if ( !v12 ) return 0i64; if ( !(unsigned int)OPENSSL_sk_push_0(*(unsigned int **)(v10 + 32), v12) ) { v14 = FUNC(); ASN1_item_free(v13, v14); return 0i64; } v16 = (_DWORD *)*v13; if ( (a4 & 0x10000) == 0 ) { *v16 = 0; if ( !(unsigned int)FUNC((void **)(*v13 + 8i64), a2) ) return 0i64; LABEL_11: if ( !(unsigned int)FUNC(v10, a3) ) return 0i64; FUNC(a3); v13[2] = a3; return 1i64; } *v16 = 1; v17 = FUNC(); *(_QWORD *)(*v13 + 8i64) = ASN1_item_new(v17); v18 = *(__int64 **)(*v13 + 8i64); if ( !v18 ) return 0i64; result = FUNC(v18, a2); if ( (_DWORD)result ) goto LABEL_11; return result; }
openssl
void *FUNC() { return &unk_14020BCC0; }
openssl
__int64 __fastcall bwrite_conv(__int64 a1, __int64 a2, unsigned __int64 a3, _QWORD *a4) { __int64 result; // rax if ( a3 > 0x7FFFFFFF ) a3 = 0x7FFFFFFFi64; result = (*(__int64 (__fastcall **)(__int64, __int64, unsigned __int64))(*(_QWORD *)a1 + 24i64))(a1, a2, a3); if ( (int)result > 0 ) { *a4 = (int)result; return 1i64; } else { *a4 = 0i64; } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1) { __int64 v1; // rbp __int64 v2; // rdi unsigned int i; // ebx char v5; // [rsp+40h] [rbp+8h] BYREF v1 = *(_QWORD *)(*(_QWORD *)a1 + 16i64); v2 = *(_QWORD *)(*(_QWORD *)a1 + 744i64); if ( dword_1402820A4 ) { for ( i = 0; dword_140282098; ++i ) { if ( i == 0x7FFFFFFF ) break; if ( (unsigned int)FUNC( v2, v1, (unsigned int)&v5, v1, *((_DWORD *)off_1402786C0 + (unsigned int)dword_140281214)) != 1 ) FUNC(v2, 0, 0, 0, &unk_140281898, -1); } } else { for ( i = 0; dword_140282098; ++i ) { if ( i == 0x7FFFFFFF ) break; if ( (unsigned int)FUNC( v2, v1, (unsigned int)&v5, v1, *((_DWORD *)off_1402786C0 + (unsigned int)dword_140281214)) != 1 ) FUNC(v2, 0, 0, 0, &unk_140281898, -1); } } if ( dword_1402820A4 ) FUNC(v2, v1, &v5); else FUNC(v2, v1, &v5); return i; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3, __int64 a4) { __int64 v5; // rcx v5 = *(_QWORD *)(a1 + 24); if ( !v5 && !a2 || !*(_QWORD *)(a1 + 32) && !a3 ) return 0i64; if ( a2 ) { FUNC(v5); *(_QWORD *)(a1 + 24) = a2; } if ( a3 ) { FUNC(*(_QWORD *)(a1 + 32)); *(_QWORD *)(a1 + 32) = a3; } if ( a4 ) { FUNC(*(_BYTE **)(a1 + 40)); *(_QWORD *)(a1 + 40) = a4; FUNC(a4, 4); } return 1i64; }
openssl
__int64 __fastcall BIO_asn1_set_suffix(_QWORD *a1, __int64 a2, __int64 a3) { int v3; // eax __int64 v5[3]; // [rsp+20h] [rbp-18h] BYREF v5[0] = a2; v5[1] = a3; return FUNC(a1, v3 + 95, 0, (__int64)v5); }
openssl
__int64 __fastcall FUNC(int *a1, __int64 a2) { _QWORD *v4; // rax void *v5; // rdi unsigned int v6; // ebx v4 = (_QWORD *)FUNC(a2); v5 = v4; if ( !v4 ) return 0i64; v6 = FUNC(a1, a2, v4); FUNC(v5); return v6; }
openssl
void __fastcall CAVTreeArrayAccessor::Delete(CAVTreeArrayAccessor *this) { __int64 v2; // rax v2 = FUNC(); ASN1_item_free(this, v2); }
openssl
__int64 __fastcall FUNC(_DWORD *a1, __int64 a2) { int v3; // ecx __int64 result; // rax void (*v6)(void); // rax v3 = *(_DWORD *)(a2 + 8); if ( !v3 || (result = (unsigned int)(a1[118] + a1[119]), v3 > (int)result) ) { FUNC(*(_QWORD *)(a2 + 16), a1); FUNC(*(_QWORD *)a2, (__int64)a1); a1[108] = 1; v6 = *(void (**)(void))(*(_QWORD *)a2 + 88i64); if ( v6 ) v6(); return FUNC((__int64)a1); } return result; }
openssl
__int64 __fastcall FUNC(volatile signed __int32 *a1) { unsigned int (*v2)(void); // rdx unsigned int (__fastcall *v4)(volatile signed __int32 *); // rdx if ( a1 && _InterlockedDecrement(a1 + 4) <= 0 ) { if ( (a1[5] & 4) == 0 ) { v2 = *(unsigned int (**)(void))(*(_QWORD *)a1 + 16i64); if ( v2 ) { if ( !v2() ) { FUNC(37, 111, 107, (__int64)"crypto\\dso\\dso_lib.c", 79); return 0i64; } } } v4 = *(unsigned int (__fastcall **)(volatile signed __int32 *))(*(_QWORD *)a1 + 64i64); if ( v4 && !v4(a1) ) { FUNC(37, 111, 102, (__int64)"crypto\\dso\\dso_lib.c", 85); return 0i64; } FUNC(*((void ***)a1 + 1)); CRYPTO_free(*((void **)a1 + 6), "crypto\\dso\\dso_lib.c", 90i64); CRYPTO_free(*((void **)a1 + 7), "crypto\\dso\\dso_lib.c", 91i64); FUNC(*((struct _RTL_CRITICAL_SECTION **)a1 + 8)); CRYPTO_free((void *)a1, "crypto\\dso\\dso_lib.c", 93i64); } return 1i64; }
openssl
__int64 __fastcall FUNC(__ExceptionPtr *a1, unsigned int a2, unsigned int a3, _QWORD *a4) { __int64 result; // rax __int64 v9; // rbx _QWORD *v10; // rsi result = __ExceptionPtr::_GetThrowImageBase(a1); v9 = result; if ( result ) { v10 = (_QWORD *)FUNC((__int64)a1); switch ( a2 ) { case 0xBu: if ( !v10 || *(_DWORD *)v9 == 2 && !(unsigned int)FUNC( (__int64)a1, (_DWORD *)v9, *(unsigned int (__fastcall **)(__int64, _DWORD *, _DWORD *, _DWORD *))(v9 + 56), 5, 6) ) { goto LABEL_16; } if ( *(_DWORD *)v9 != 5 || (result = FUNC( (__int64)a1, v9, *(void (__fastcall **)(__int64, __int64, __int64, __int64))(v9 + 64), 6), (int)result > 0) ) { if ( *(_DWORD *)v9 == 6 ) goto LABEL_18; FUNC((__int64)a1, 15); goto LABEL_16; } break; case 0x95u: *(_QWORD *)(v9 + 40) = *a4; *(_QWORD *)(v9 + 48) = a4[1]; result = 1i64; break; case 0x96u: *a4 = *(_QWORD *)(v9 + 40); a4[1] = *(_QWORD *)(v9 + 48); result = 1i64; break; case 0x97u: *(_QWORD *)(v9 + 56) = *a4; *(_QWORD *)(v9 + 64) = a4[1]; result = 1i64; break; case 0x98u: *a4 = *(_QWORD *)(v9 + 56); a4[1] = *(_QWORD *)(v9 + 64); result = 1i64; break; case 0x99u: *(_QWORD *)(v9 + 88) = a4; result = 1i64; break; case 0x9Au: *a4 = *(_QWORD *)(v9 + 88); result = 1i64; break; default: if ( v10 ) LABEL_18: result = FUNC(v10, a2, a3, (__int64)a4); else LABEL_16: result = 0i64; break; } } return result; }
openssl
void __fastcall ec_GFp_mont_group_clear_finish_0(ec_group_st *group) { __int64 v2; // rcx FUNC(*((_BYTE **)group + 15)); v2 = *((_QWORD *)group + 16); *((_QWORD *)group + 15) = 0i64; FUNC(v2); *((_QWORD *)group + 16) = 0i64; ec_GFp_simple_group_finish_0(group); }
openssl
void *FUNC() { return &unk_1402232A0; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { __int64 v3; // rbp __int64 v4; // rsi int v6; // edi __int64 v7; // r13 int v8; // ebx __int64 result; // rax _QWORD *v10; // rsi unsigned __int64 *v11; // rdi unsigned __int64 v12; // r11 unsigned __int64 *v13; // rdi _QWORD *i; // rsi unsigned __int64 v15; // rdx v3 = a3; v4 = a2; if ( *(_DWORD *)(a2 + 8) < *(_DWORD *)(a3 + 8) ) { v4 = a3; v3 = a2; } v6 = *(_DWORD *)(v4 + 8); v7 = *(int *)(v3 + 8); v8 = v6 - v7; result = (__int64)bn_wexpand(a1, v6 + 1); if ( result ) { *(_DWORD *)(a1 + 8) = v6; v10 = *(_QWORD **)v4; v11 = *(unsigned __int64 **)a1; v12 = FUNC(*(unsigned __int64 **)a1, v10, *(_QWORD **)v3, v7); v13 = &v11[v7]; for ( i = &v10[v7]; v8; --v8 ) { ++v13; v15 = v12 + *i++; *(v13 - 1) = v15; v12 = (v15 == 0) & (unsigned __int8)v12; } *v13 = v12; *(_DWORD *)(a1 + 8) += v12; result = 1i64; *(_DWORD *)(a1 + 16) = 0; } return result; }
openssl
__int64 __fastcall FUNC( __int64 a1, __int64 a2, __int64 a3, __int64 a4, int a5, __int64 a6, __int64 a7, __int64 a8, __int64 a9) { TS_msg_imprint_st *v9; // rdi TS_msg_imprint_st *v12; // r12 __int64 v13; // rsi unsigned int v14; // ebx _iobuf *v15; // rax _iobuf *v16; // r13 TS_msg_imprint_st *v17; // rax __int64 v18; // rax unsigned int v19; // eax v9 = 0i64; v12 = 0i64; v13 = 0i64; v14 = 0; v15 = (_iobuf *)FUNC(a4, "rb"); v16 = v15; if ( v15 ) { if ( a5 ) { v17 = (TS_msg_imprint_st *)d2i_PKCS7_bio_3(v15, 0i64); v9 = v17; } else { v17 = d2i_TS_MSG_IMPRINT_fp_1_9_6(v15, 0i64); v12 = v17; } if ( v17 ) { v18 = FUNC(a1, a2, a3, a6, a7, a8, a9); v13 = v18; if ( v18 ) { if ( a5 ) v19 = FUNC(v18, v9); else v19 = FUNC(v18, v12); v14 = v19; } } } printf("Verification: "); if ( v14 ) { printf("OK\n"); } else { printf("FAILED\n"); X509_ALGOR_dup_0(qword_1402808E8); } FUNC(v16); FUNC(v9); FUNC(v12); FUNC(v13); return v14; }
openssl
__int64 __fastcall FUNC(_QWORD *a1, __int64 **a2) { _DWORD *v4; // rbx unsigned int v6; // eax unsigned int (__fastcall *v7)(_DWORD *, __int64 **); // r8 v4 = FUNC(); if ( !v4 ) { FUNC(11, 148, 65, (__int64)"crypto\\x509\\x_pubkey.c", 109); return 0xFFFFFFFFi64; } v6 = FUNC(**a2); if ( (unsigned int)FUNC((__int64)v4, v6) ) { v7 = *(unsigned int (__fastcall **)(_DWORD *, __int64 **))(*((_QWORD *)v4 + 2) + 32i64); if ( v7 ) { if ( v7(v4, a2) ) { *a1 = v4; return 1i64; } FUNC(11, 148, 125, (__int64)"crypto\\x509\\x_pubkey.c", 125); } else { FUNC(11, 148, 124, (__int64)"crypto\\x509\\x_pubkey.c", 129); } } else { FUNC(11, 148, 111, (__int64)"crypto\\x509\\x_pubkey.c", 114); } FUNC((__int64)v4); return 0i64; }
openssl
_BOOL8 __fastcall PKCS12_add_localkeyid(__int64 a1, const char *a2, int a3) { int v3; // eax return X509at_add1_attr_by_NID_0((void ***)(a1 + 16), v3 + 101, v3 - 52, a2, a3) != 0i64; }
openssl
void __fastcall curve448_scalar_mul(curve448_scalar_s *out, const curve448_scalar_s *a, const curve448_scalar_s *b) { FUNC((__int64)out, (unsigned int *)a, (char *)b); FUNC((__int64)out, (unsigned int *)out, asc_140253100); }
openssl
__int64 __fastcall FUNC(__int64 a1, unsigned int *a2, int a3) { int v7; // ebx __int64 v8; // r9 _BYTE *v9; // r10 _BYTE *v10; // rdx char v11; // cl _BYTE *v12; // rdx int v13; // eax if ( !a1 ) return 0i64; v7 = 0; if ( (int)FUNC(a2) <= 0 ) return 1i64; while ( 1 ) { v8 = FUNC((__int64)a2, v7); v9 = *(_BYTE **)(v8 + 8); v10 = v9; v11 = *v9; if ( *v9 ) { while ( v11 != 58 && v11 != 44 && v11 != 46 ) { v11 = *++v10; if ( !v11 ) goto LABEL_12; } v12 = v10 + 1; if ( *v12 ) v9 = v12; } LABEL_12: if ( *v9 == 43 ) { v13 = -1; ++v9; } else { v13 = 0; } if ( !(unsigned int)X509_NAME_add_entry_by_NID_0(a1, (__int64)v9, a3, *(const char **)(v8 + 16), -1, -1, v13) ) return 0i64; if ( ++v7 >= (int)FUNC(a2) ) return 1i64; } }
openssl
__int64 __fastcall EC_KEY_check_key(const ec_key_st *eckey) { __int64 v1; // rax __int64 (*v2)(void); // rdx if ( eckey && (v1 = *((_QWORD *)eckey + 3)) != 0 && *((_QWORD *)eckey + 4) ) { v2 = *(__int64 (**)(void))(*(_QWORD *)v1 + 352i64); if ( v2 ) return v2(); FUNC(16, 177, 66, (__int64)"crypto\\ec\\ec_key.c", 263); } else { FUNC(16, 177, 67, (__int64)"crypto\\ec\\ec_key.c", 258); } return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 v3; // rdi int v4; // esi v3 = a2; v4 = FUNC(0i64, a2, 0i64, *(unsigned int *)(*(_QWORD *)(a1 + 32) + 20i64)); if ( !v4 ) return 1i64; *(_DWORD *)(a1 + 172) = 0; if ( !v3 ) v3 = FUNC(*(_QWORD *)(a1 + 152), 0); *(_QWORD *)(a1 + 184) = v3; *(_DWORD *)(a1 + 176) = v4; return (*(__int64 (__fastcall **)(_QWORD, __int64))(a1 + 56))(0i64, a1); }
openssl
__int64 __fastcall FUNC(Concurrency::details::VirtualProcessor *a1, __int64 a2, char *a3, unsigned __int64 a4) { unsigned __int64 v4; // rsi unsigned __int64 v5; // rbp int v9; // ebx __int64 v10; // rdi struct Concurrency::details::SchedulingRing *OwningRing; // rax int v13; // [rsp+88h] [rbp+20h] BYREF v4 = 0x40000000i64; v5 = a4; if ( a4 < 0x40000000 ) v4 = a4; if ( !a4 ) return 1i64; do { if ( v5 < v4 ) break; v13 = FUNC((__int64)a1); v9 = FUNC((__int64)a1); v10 = FUNC((__int64)a1); OwningRing = Concurrency::details::VirtualProcessor::GetOwningRing(a1); CRYPTO_cfb128_encrypt( a3, a2, (int)v4, (__int64)OwningRing, v10, (unsigned int *)&v13, v9, (void (__fastcall *)(__int64, __int64, __int64))FUNC); FUNC((__int64)a1, v13); v5 -= v4; a3 += v4; a2 += v4; if ( v5 < v4 ) v4 = v5; } while ( v5 ); return 1i64; }
openssl
__int64 ERR_load_RSA_strings_0() { if ( !ERR_func_error_string_0(0x408C000u) ) { ERR_load_strings_const_0((const ERR_string_data_st *)&unk_1402514A0); ERR_load_strings_const_0((const ERR_string_data_st *)&unk_1402518A0); } return 1i64; }
openssl
void __fastcall FUNC(__int64 a1, void (__fastcall *a2)(_QWORD)) { int v3; // eax __int64 i; // rdi _QWORD *v6; // rcx _QWORD *v7; // rbx if ( a1 ) { v3 = *(_DWORD *)(a1 + 24) - 1; for ( i = v3; i >= 0; --i ) { v6 = *(_QWORD **)(*(_QWORD *)a1 + 8 * i); if ( v6 ) { do { v7 = (_QWORD *)v6[1]; a2(*v6); v6 = v7; } while ( v7 ); } } } }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { return FUNC(a1, a2, a3); }
openssl
__int64 FUNC() { int v0; // eax v0 = dword_1402854E8; if ( !dword_1402854E8 ) { v0 = FUNC(); dword_1402854E8 = v0; } FUNC(v0, 111, 116, (__int64)"engines\\e_capi.c", 814); return 0xFFFFFFFFi64; }
openssl
void __fastcall _freetlocinfo(char *Block) { void **v1; // rax _DWORD *v3; // rax _DWORD *v4; // rcx _DWORD *v5; // rcx _DWORD *v6; // rax __int64 v7; // rcx char *v8; // rdi __int64 v9; // rsi _DWORD *v10; // rcx _DWORD *v11; // rcx v1 = (void **)*((_QWORD *)Block + 37); if ( v1 ) { if ( v1 != &off_1402803F0 ) { v3 = (_DWORD *)*((_QWORD *)Block + 34); if ( v3 ) { if ( !*v3 ) { v4 = (_DWORD *)*((_QWORD *)Block + 36); if ( v4 && !*v4 ) { free(v4); _free_lconv_mon(*((_QWORD *)Block + 37)); } v5 = (_DWORD *)*((_QWORD *)Block + 35); if ( v5 && !*v5 ) { free(v5); _free_lconv_num(*((_QWORD *)Block + 37)); } free(*((void **)Block + 34)); free(*((void **)Block + 37)); } } } } v6 = (_DWORD *)*((_QWORD *)Block + 38); if ( v6 && !*v6 ) { free((void *)(*((_QWORD *)Block + 39) - 254i64)); free((void *)(*((_QWORD *)Block + 41) - 128i64)); free((void *)(*((_QWORD *)Block + 42) - 128i64)); free(*((void **)Block + 38)); } v7 = *((_QWORD *)Block + 43); if ( (_UNKNOWN *)v7 != &unk_140280270 && !*(_DWORD *)(v7 + 352) ) { _free_lc_time(); free(*((void **)Block + 43)); } v8 = Block + 88; v9 = 6i64; do { if ( *((_UNKNOWN **)v8 - 2) != &unk_14027F940 ) { v10 = *(_DWORD **)v8; if ( *(_QWORD *)v8 ) { if ( !*v10 ) free(v10); } } if ( *((_QWORD *)v8 - 1) ) { v11 = (_DWORD *)*((_QWORD *)v8 + 1); if ( v11 ) { if ( !*v11 ) free(v11); } } v8 += 32; --v9; } while ( v9 ); free(Block); }
openssl
__int64 __fastcall FUNC(__int64 a1, char a2) { int v2; // eax return FUNC((unsigned int)a2, (unsigned int)(v2 - 36)); }
openssl
int __fastcall FUNC(__int64 a1, int a2) { char *v2; // rax char **i; // rbx const char *v6; // r9 const char *v7; // rdx v2 = off_140279360; for ( i = &off_140279360; v2; i += 2 ) { v6 = "NOT OK"; if ( (a2 & (_DWORD)i[1]) != 0 ) v6 = "OK"; BIO_printf(qword_1402808E8, "\t%s: %s\n", v2, v6); v2 = i[2]; } BIO_printf(qword_1402808E8, "\tSuite B: "); if ( (FUNC(a1, 99i64, 0i64) & 0x30000) == 0 ) return BIO_printf(qword_1402808E8, "not tested\n"); v7 = "NOT OK\n"; if ( (a2 & 0x800) != 0 ) v7 = "OK\n"; return FUNC(qword_1402808E8, v7); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { if ( !FUNC(*(_QWORD *)(a1 + 16), *(_QWORD *)(a2 + 16)) || !FUNC(*(_QWORD *)(a1 + 24), *(_QWORD *)(a2 + 24)) || !FUNC(*(_QWORD *)(a1 + 32), *(_QWORD *)(a2 + 32)) ) { return 0i64; } *(_DWORD *)(a1 + 40) = *(_DWORD *)(a2 + 40); *(_DWORD *)(a1 + 8) = *(_DWORD *)(a2 + 8); return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, int a3) { __int64 v3; // rdx if ( a3 ) return 1i64; v3 = *(_QWORD *)(a1 + 8); if ( (*(_BYTE *)(*(_QWORD *)(v3 + 192) + 96i64) & 8) != 0 || *(int *)v3 < 772 || *(_DWORD *)v3 == 0x10000 || *(_DWORD *)(a1 + 200) ) { return 1i64; } FUNC((_DWORD *)a1, 0x6Du, 497, 112, (__int64)"ssl\\statem\\extensions.c", 1263); return 0i64; }
openssl
__int64 __fastcall FUNC() { int v0; // eax return FUNC((unsigned int)(v0 - 16)); }
openssl
void __fastcall FUNC(unsigned __int8 *a1, _BYTE *a2, _DWORD *a3) { int v5; // r13d _DWORD *v6; // r14 int v7; // ebx int v8; // r11d int v9; // r8d int v10; // r9d int v11; // ebp int v12; // r10d _DWORD *v13; // r14 int v14; // r8d int v15; // ebp unsigned int v16; // r10d int v17; // r11d int v18; // ebp unsigned int v19; // r8d int v20; // ebp unsigned int v21; // r12d int v22; // edi int v23; // ebp int v24; // r11d int v25; // r12d int v26; // ebp int v27; // r11d int v28; // eax int v29; // ebp int v30; // edi int i; // r13d int v32; // ebx int v33; // r9d int v34; // r8d int v35; // edi int v36; // ebx unsigned int v37; // r10d unsigned int v38; // r11d int v39; // ebx int v40; // edi int v41; // r10d int v42; // ebx int v43; // eax int v44; // ebx int v45; // ebp int v46; // r9d int v47; // r8d int v48; // ebp unsigned int v49; // r9d int v50; // r11d int v51; // ebp unsigned int v52; // r8d int v53; // ebp unsigned int v54; // r12d int v55; // edi int v56; // ebp int v57; // r11d int v58; // ebp int v59; // eax int v60; // r10d int v61; // r9d int v62; // r8d int v63; // edx if ( a1 ) { if ( a2 ) { if ( a3 ) { v5 = a3[68]; if ( v5 == 12 || v5 == 14 || v5 == 16 ) { v6 = a3 + 4; v7 = *a3 ^ a1[3] ^ ((a1[2] ^ ((a1[1] ^ (*a1 << 8)) << 8)) << 8); v8 = a3[1] ^ a1[7] ^ ((a1[6] ^ ((a1[5] ^ (a1[4] << 8)) << 8)) << 8); v9 = a3[2] ^ a1[11] ^ ((a1[10] ^ ((a1[9] ^ (a1[8] << 8)) << 8)) << 8); v10 = a3[3] ^ a1[15] ^ ((a1[14] ^ ((a1[13] ^ (a1[12] << 8)) << 8)) << 8); v11 = dword_1402322E0[(unsigned __int8)v9] ^ dword_140231EE0[BYTE1(v9)] ^ dword_140231AE0[(unsigned __int8)((unsigned int)(a3[2] ^ a1[11] ^ ((a1[10] ^ ((a1[9] ^ (a1[8] << 8)) << 8)) << 8)) >> 16)] ^ dword_1402316E0[(unsigned int)(a3[2] ^ a1[11] ^ ((a1[10] ^ ((a1[9] ^ (a1[8] << 8)) << 8)) << 8)) >> 24]; v12 = dword_1402322E0[(unsigned __int8)v10] ^ dword_140231EE0[BYTE1(v10)] ^ dword_140231AE0[BYTE2(v10)] ^ dword_1402316E0[HIBYTE(v10)]; v13 = v6 + 4; v14 = v11 ^ dword_1402322E0[(unsigned __int8)v8] ^ dword_140231EE0[BYTE1(v8)] ^ dword_140231AE0[BYTE2(v8)] ^ dword_1402316E0[HIBYTE(v8)]; v15 = v12 ^ v11; v16 = v14 ^ v12; v17 = v14 ^ dword_1402322E0[(unsigned __int8)v7] ^ dword_140231EE0[BYTE1(v7)] ^ dword_140231AE0[BYTE2(v7)] ^ dword_1402316E0[HIBYTE(v7)]; v18 = v17 ^ v15; v19 = v18 ^ v14; v20 = __ROL4__(v18, 16); v21 = (((v16 << 16) ^ v16 & 0xFF00) << 8) ^ ((HIWORD(v16) ^ v16 & 0xFF0000) >> 8); v22 = v20 ^ (v19 << 8) ^ ((v19 << 8) ^ (v19 >> 8)) & 0xFF00FF; v23 = v21 ^ v20; v24 = v22 ^ v17; v25 = *(v13 - 1) ^ v22 ^ v21; v26 = v24 ^ v23; v27 = *(v13 - 4) ^ v24; v28 = v26 ^ *(v13 - 3); v29 = *(v13 - 2) ^ v26; v30 = v28 ^ v22; for ( i = v5 - 2; i; i -= 2 ) { v32 = dword_140231AE0[(unsigned __int8)v29] ^ dword_1402316E0[BYTE1(v29)] ^ dword_1402322E0[BYTE2(v29)] ^ dword_140231EE0[HIBYTE(v29)]; v33 = dword_140231AE0[(unsigned __int8)v25] ^ dword_1402316E0[BYTE1(v25)] ^ dword_1402322E0[BYTE2(v25)] ^ dword_140231EE0[HIBYTE(v25)]; v34 = v32 ^ dword_140231AE0[(unsigned __int8)v30] ^ dword_1402316E0[BYTE1(v30)] ^ dword_1402322E0[BYTE2(v30)] ^ dword_140231EE0[HIBYTE(v30)]; v35 = v34 ^ dword_140231AE0[(unsigned __int8)v27] ^ dword_1402316E0[BYTE1(v27)] ^ dword_1402322E0[BYTE2(v27)] ^ dword_140231EE0[HIBYTE(v27)]; v36 = v35 ^ v33 ^ v32; v37 = ((v34 ^ v33) << 8) ^ (((v34 ^ v33) << 8) ^ ((v34 ^ (unsigned int)v33) >> 8)) & 0xFF00FF; v38 = v36 ^ ((((v36 ^ v34) << 16) ^ ((unsigned __int16)v36 ^ (unsigned __int16)v34) & 0xFF00) << 8) ^ ((((v36 ^ (unsigned int)v34) >> 16) ^ (v36 ^ v34) & 0xFF0000) >> 8); v39 = v37 ^ v36; v40 = v38 ^ __ROL4__(v35, 16); v41 = v13[3] ^ v38 ^ v37; v42 = v40 ^ v39; v43 = v42 ^ v13[1]; v44 = v13[2] ^ v42; v45 = dword_1402322E0[(unsigned __int8)v44] ^ dword_140231EE0[BYTE1(v44)] ^ dword_140231AE0[BYTE2(v44)] ^ dword_1402316E0[HIBYTE(v44)]; v46 = dword_1402322E0[(unsigned __int8)v41] ^ dword_140231EE0[BYTE1(v41)] ^ dword_140231AE0[BYTE2(v41)] ^ dword_1402316E0[HIBYTE(v41)]; v47 = v45 ^ dword_1402322E0[(unsigned __int8)(v43 ^ v38)] ^ dword_140231EE0[(unsigned __int8)((unsigned __int16)(v43 ^ v38) >> 8)] ^ dword_140231AE0[(unsigned __int8)((v43 ^ v38) >> 16)] ^ dword_1402316E0[(v43 ^ v38) >> 24]; v48 = v46 ^ v45; v49 = v47 ^ v46; v50 = v47 ^ dword_1402322E0[(unsigned __int8)(*(_BYTE *)v13 ^ v40)] ^ dword_140231EE0[(unsigned __int8)((unsigned __int16)(*(_WORD *)v13 ^ v40) >> 8)] ^ dword_140231AE0[(unsigned __int8)((*v13 ^ (unsigned int)v40) >> 16)] ^ dword_1402316E0[(*v13 ^ (unsigned int)v40) >> 24]; v51 = v50 ^ v48; v52 = v51 ^ v47; v53 = __ROL4__(v51, 16); v13 += 8; v54 = (((v49 << 16) ^ v49 & 0xFF00) << 8) ^ ((HIWORD(v49) ^ v49 & 0xFF0000) >> 8); v55 = v53 ^ (v52 << 8) ^ ((v52 << 8) ^ (v52 >> 8)) & 0xFF00FF; v56 = v54 ^ v53; v57 = v55 ^ v50; v25 = *(v13 - 1) ^ v55 ^ v54; v58 = v57 ^ v56; v27 = *(v13 - 4) ^ v57; v59 = v58 ^ *(v13 - 3); v29 = *(v13 - 2) ^ v58; v30 = v59 ^ v55; } v60 = *v13 ^ (LOBYTE(dword_140231AE0[(unsigned __int8)v27]) | ((LOBYTE(dword_1402316E0[BYTE1(v27)]) | (((LOBYTE(dword_140231EE0[HIBYTE(v27)]) << 8) | (unsigned __int8)BYTE1(dword_1402322E0[BYTE2(v27)])) << 8)) << 8)); v61 = v13[1] ^ (LOBYTE(dword_140231AE0[(unsigned __int8)v30]) | ((LOBYTE(dword_1402316E0[BYTE1(v30)]) | (((LOBYTE(dword_140231EE0[HIBYTE(v30)]) << 8) | (unsigned __int8)BYTE1(dword_1402322E0[BYTE2(v30)])) << 8)) << 8)); v62 = v13[2] ^ (LOBYTE(dword_140231AE0[(unsigned __int8)v29]) | ((LOBYTE(dword_1402316E0[BYTE1(v29)]) | (((LOBYTE(dword_140231EE0[HIBYTE(v29)]) << 8) | (unsigned __int8)BYTE1(dword_1402322E0[BYTE2(v29)])) << 8)) << 8)); v63 = v13[3] ^ (LOBYTE(dword_140231AE0[(unsigned __int8)v25]) | ((LOBYTE(dword_1402316E0[BYTE1(v25)]) | (((LOBYTE(dword_140231EE0[HIBYTE(v25)]) << 8) | (unsigned __int8)BYTE1(dword_1402322E0[BYTE2(v25)])) << 8)) << 8)); *a2 = HIBYTE(v60); a2[3] = v60; a2[7] = v61; a2[11] = v62; a2[1] = BYTE2(v60); a2[15] = v63; a2[2] = BYTE1(v60); a2[4] = HIBYTE(v61); a2[5] = BYTE2(v61); a2[6] = BYTE1(v61); a2[8] = HIBYTE(v62); a2[9] = BYTE2(v62); a2[10] = BYTE1(v62); a2[12] = HIBYTE(v63); a2[13] = BYTE2(v63); a2[14] = BYTE1(v63); } } } } }
openssl
__int64 __fastcall FUNC() { int v0; // eax FUNC(v0 - 10, v0 + 48, v0 + 95, (__int64)"crypto\\cms\\cms_smime.c", 843); return 0i64; }
openssl
void __fastcall FUNC(__int64 a1, int a2) { *(_DWORD *)(a1 + 100) = a2; }
openssl
__int64 __fastcall FUNC(__int64 a1, _QWORD *a2, _QWORD *a3) { __int64 result; // rax if ( a2 ) { result = *(_QWORD *)(a1 + 48); *a2 = result; } if ( a3 ) { result = *(_QWORD *)(a1 + 56); *a3 = result; } return result; }
openssl
void *FUNC() { return &unk_140209780; }
openssl
__int64 __fastcall FUNC(int *a1, const char *a2, __int64 a3) { int v3; // eax char *v7; // rax int v8; // eax const char *v9; // [rsp+48h] [rbp+10h] BYREF v9 = a2; if ( !a2 ) { FUNC(v3 - 28, 334, 385, (unsigned int)"ssl\\ssl_conf.c", 796); return 0i64; } if ( !(unsigned int)FUNC((__int64)a1, &v9) ) return 4294967294i64; v7 = FUNC(a1, v9); if ( !v7 ) { if ( (*(_BYTE *)a1 & 0x10) != 0 ) { FUNC(20, 334, 386, (unsigned int)"ssl\\ssl_conf.c", 825); ERR_add_error_data(2, "cmd=", v9); } return 4294967294i64; } if ( *((_WORD *)v7 + 13) == 4 ) return FUNC(a1, (__int64)v7); if ( !a3 ) return 4294967293i64; v8 = (*(__int64 (__fastcall **)(int *, __int64))v7)(a1, a3); if ( v8 > 0 ) return 2i64; if ( v8 == -2 ) return 4294967294i64; if ( (*(_BYTE *)a1 & 0x10) != 0 ) { FUNC(20, 334, 384, (unsigned int)"ssl\\ssl_conf.c", 818); ERR_add_error_data(4, "cmd=", v9, ", value=", a3); } return 0i64; }
openssl
__int64 FUNC() { return ASN1_item_new(&unk_140216CA0); }
openssl
FARPROC __fastcall FUNC(const CHAR *a1) { HMODULE LibraryW; // rax HMODULE v3; // rsi HANDLE (__stdcall *CreateToolhelp32Snapshot)(DWORD, DWORD); // rbx BOOL (__stdcall *Module32First)(HANDLE, LPMODULEENTRY32); // r13 BOOL (__stdcall *Module32Next)(HANDLE, LPMODULEENTRY32); // r12 __int64 v8; // rax void *v9; // rdi FARPROC ProcAddress; // rbx int v11[10]; // [rsp+30h] [rbp-268h] BYREF HMODULE hModule; // [rsp+58h] [rbp-240h] LibraryW = LoadLibraryW(L"KERNEL32.DLL"); v3 = LibraryW; if ( LibraryW ) { CreateToolhelp32Snapshot = (HANDLE (__stdcall *)(DWORD, DWORD))GetProcAddress(LibraryW, "CreateToolhelp32Snapshot"); if ( CreateToolhelp32Snapshot ) { Module32First = (BOOL (__stdcall *)(HANDLE, LPMODULEENTRY32))GetProcAddress(v3, "Module32First"); Module32Next = (BOOL (__stdcall *)(HANDLE, LPMODULEENTRY32))GetProcAddress(v3, "Module32Next"); v8 = ((__int64 (__fastcall *)(__int64))CreateToolhelp32Snapshot)(8i64); v9 = (void *)v8; if ( v8 == -1 ) { FreeLibrary(v3); FUNC(37, 142, 108, (__int64)"crypto\\dso\\dso_win32.c", 648); return 0i64; } else { v11[0] = 568; if ( ((unsigned int (__fastcall *)(__int64, int *))Module32First)(v8, v11) ) { while ( 1 ) { ProcAddress = GetProcAddress(hModule, a1); if ( ProcAddress ) break; if ( !((unsigned int (__fastcall *)(void *, int *))Module32Next)(v9, v11) ) goto LABEL_8; } CloseHandle(v9); FreeLibrary(v3); return ProcAddress; } else { LABEL_8: CloseHandle(v9); FreeLibrary(v3); return 0i64; } } } else { FreeLibrary(v3); FUNC(37, 142, 108, (__int64)"crypto\\dso\\dso_win32.c", 632); return 0i64; } } else { FUNC(37, 142, 108, (__int64)"crypto\\dso\\dso_win32.c", 624); return 0i64; } }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, int a3) { __int64 result; // rax __int64 v4; // [rsp+48h] [rbp+20h] BYREF if ( a3 < 0 ) return 0i64; result = FUNC(a1, a2, a3, &v4); if ( (int)result > 0 ) return (unsigned int)v4; return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, unsigned int a2, unsigned int a3) { int v7; // edx int v8; // eax __int64 v9; // rax unsigned int v10[14]; // [rsp+20h] [rbp-38h] BYREF if ( !a2 ) return FUNC(910, a1, a3 | 8); if ( a2 - 1 > 7 ) { if ( !qword_140285450 ) return off_14027E160(a2, a1, a3); v10[0] = a2; v8 = FUNC((int *)qword_140285450, (__int64)v10); if ( v8 < 0 ) return off_14027E160(a2, a1, a3); v7 = v8 + 8; } else { v7 = a2 - 1; } if ( v7 == -1 ) return off_14027E160(a2, a1, a3); if ( v7 < 0 ) return MEMORY[8](0i64, a1, a3); if ( v7 < 8 ) return (*((__int64 (__fastcall **)(char *, __int64, _QWORD))&unk_14027E170 + 5 * v7 + 1))( (char *)&unk_14027E170 + 40 * v7, a1, a3); v9 = FUNC(qword_140285450, v7 - 8); return (*(__int64 (__fastcall **)(__int64, __int64, _QWORD))(v9 + 8))(v9, a1, a3); }
openssl
_DWORD *__fastcall FUNC(unsigned int a1, _DWORD **a2, unsigned __int8 **a3, unsigned int a4) { _DWORD *v8; // rbx unsigned int (__fastcall *v9)(_DWORD *, unsigned __int8 **, _QWORD); // r9 __int64 v10; // rax void *v11; // rsi _DWORD *v12; // rbp unsigned __int8 *v14; // [rsp+58h] [rbp+10h] BYREF v14 = *a3; if ( a2 && (v8 = *a2) != 0i64 ) { FUNC(*((_QWORD *)v8 + 3)); *((_QWORD *)v8 + 3) = 0i64; } else { v8 = FUNC(); if ( !v8 ) { FUNC(13, 154, 6, (__int64)"crypto\\asn1\\d2i_pr.c", 29); return 0i64; } } if ( !(unsigned int)FUNC((__int64)v8, a1) ) { FUNC(13, 154, 163, (__int64)"crypto\\asn1\\d2i_pr.c", 41); goto LABEL_18; } v9 = *(unsigned int (__fastcall **)(_DWORD *, unsigned __int8 **, _QWORD))(*((_QWORD *)v8 + 2) + 184i64); if ( !v9 || !v9(v8, &v14, a4) ) { if ( !*(_QWORD *)(*((_QWORD *)v8 + 2) + 64i64) ) { FUNC(13, 154, 13, (__int64)"crypto\\asn1\\d2i_pr.c", 60); goto LABEL_18; } v10 = FUNC(0i64, &v14, a4); v11 = (void *)v10; if ( !v10 || (v12 = FUNC(v10), FUNC(v11), !v12) ) { LABEL_18: if ( !a2 || *a2 != v8 ) FUNC((__int64)v8); return 0i64; } FUNC((__int64)v8); v8 = v12; } *a3 = v14; if ( a2 ) *a2 = v8; return v8; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { int v2; // eax unsigned int v3; // ebp unsigned int v4; // r14d int v5; // r12d unsigned int v6; // r15d unsigned int v7; // esi const char *v8; // r13 __int64 v9; // rdx __int64 v10; // rcx __int64 v11; // r8 int i; // eax __int64 v13; // rdx __int64 v14; // rcx __int64 v15; // r8 const char *v16; // rax const char *v17; // rax int v18; // ebx const char **v19; // rax const char **v20; // rdi __int64 v22; // rax const char *v23; // rax char *v24; // rbx const char *v25; // rax int v27; // eax const char *v28; // r9 unsigned int v29; // [rsp+80h] [rbp+18h] __int64 v30; // [rsp+88h] [rbp+20h] BYREF v30 = 0i64; v3 = 0; v29 = 20; v4 = 0; v5 = 0; v6 = 0; v7 = v2 - 47; v8 = (const char *)FUNC(a1, a2, &unk_1401CA000); for ( i = FUNC(v10, v9, v11); i; i = FUNC(v14, v13, v15) ) { switch ( i ) { case -1: case 0: goto LABEL_28; case 1: FUNC(&unk_1401CA000); goto LABEL_13; case 2: v3 = v7; break; case 3: v4 = v7; break; case 4: v16 = (const char *)FUNC(v14, v13, v15); v5 = atoi(v16); break; case 5: v6 = v7; break; case 6: v17 = (const char *)FUNC(v14, v13, v15); v29 = atoi(v17); break; default: continue; } } v18 = FUNC(v14, v13, v15); v19 = (const char **)FUNC(); v20 = v19; if ( v4 ) { if ( v18 ) { BIO_printf(qword_1402808E8, "Extra arguments given.\n"); LABEL_28: BIO_printf(qword_1402808E8, "%s: Use -help for summary.\n", v8); goto LABEL_14; } if ( !v5 ) { BIO_printf(qword_1402808E8, "Specify the number of bits.\n"); goto LABEL_14; } v22 = FUNC(); v30 = v22; if ( !v22 ) goto LABEL_18; if ( !(unsigned int)FUNC(v22, v5, v6, 0, 0i64, 0i64) ) { BIO_printf(qword_1402808E8, "Failed to generate prime.\n"); goto LABEL_14; } v23 = (const char *)(v3 ? FUNC(v30) : FUNC(v30)); v24 = (char *)v23; if ( !v23 ) { LABEL_18: BIO_printf(qword_1402808E8, "Out of memory.\n"); goto LABEL_14; } BIO_printf((bio_st *)qword_1402808E0, "%s\n", v23); CRYPTO_free(v24, "apps\\prime.c", 106); goto LABEL_13; } if ( !v18 ) { BIO_printf(qword_1402808E8, "%s: No prime specified\n", v8); goto LABEL_28; } v25 = *v19; if ( !v25 ) { LABEL_13: v7 = 0; goto LABEL_14; } while ( v3 ? FUNC(&v30, v25) : (unsigned int)FUNC(&v30, v25) ) { FUNC(qword_1402808E0, v30); v27 = FUNC(v30, v29, 0i64, 0i64); v28 = "is not"; if ( v27 ) v28 = "is"; BIO_printf((bio_st *)qword_1402808E0, " (%s) %s prime\n", *v20, v28); v25 = v20[1]; ++v20; if ( !v25 ) goto LABEL_13; } BIO_printf(qword_1402808E8, "Failed to process value (%s)\n", *v20); LABEL_14: FUNC(v30); return v7; }
openssl
// Microsoft VisualC v7/14 64bit runtime __int64 __fastcall unknown_libname_2(__int64 a1) { return *(_QWORD *)(a1 + 160); }
openssl
struct Concurrency::details::SchedulingRing *__fastcall FUNC(Concurrency::details::VirtualProcessor *a1) { struct Concurrency::details::SchedulingRing *result; // rax struct Concurrency::details::SchedulingRing *v3; // rbx void *v4; // rbx result = Concurrency::details::VirtualProcessor::GetOwningRing(a1); v3 = result; if ( result ) { OPENSSL_cleanse_0((__int64)result + 256, 440i64); v4 = (void *)*((_QWORD *)v3 + 87); if ( v4 != (void *)FUNC((__int64)a1) ) CRYPTO_free(v4, "crypto\\evp\\e_aes.c", 2847i64); return (struct Concurrency::details::SchedulingRing *)1; } return result; }
openssl
__int64 engine_cleanup_int() { if ( qword_140284DF8 ) { FUNC((void *)qword_140284DF8, (void (__fastcall *)(_QWORD))FUNC); qword_140284DF8 = 0i64; } return FUNC(qword_140286B90); }
openssl
char **__fastcall FUNC(__int64 a1, unsigned int *a2, int a3) { char **v4; // r14 char *v5; // rax __int64 v6; // rax __int64 v7; // rbp int i; // r13d __int64 v9; // rax const char *v10; // rbx _QWORD *v11; // r12 int v12; // eax _DWORD *v13; // rsi __int64 *v15; // rsi __int64 v16; // rax __int64 v17; // rax __int64 v18; // rdi __int64 v19; // rax unsigned int *v20; // rax unsigned int *v21; // rsi int v22; // edi __int64 *v23; // rax int v25; // [rsp+98h] [rbp+20h] BYREF v4 = (char **)ASN1_item_new(&unk_1402221E0); if ( !v4 ) goto LABEL_11; v5 = FUNC(0xA5u); *v4 = v5; if ( !v5 ) { FUNC(34, 132, 68, (__int64)"crypto\\x509v3\\v3_cpols.c", 296); goto LABEL_12; } v6 = ASN1_item_new(&unk_140222250); v7 = v6; if ( !v6 ) { LABEL_11: FUNC(34, 132, 65, (__int64)"crypto\\x509v3\\v3_cpols.c", 366); goto LABEL_12; } v4[1] = (char *)v6; for ( i = 0; i < (int)FUNC(a2); ++i ) { v9 = FUNC((__int64)a2, i); v10 = *(const char **)(v9 + 16); v11 = (_QWORD *)v9; if ( !strcmp(*(const char **)(v9 + 8), "explicitText") ) { v12 = FUNC(*(const char **)(v9 + 16), &v25); v13 = FUNC(v12); *(_QWORD *)(v7 + 8) = v13; if ( !v13 ) goto LABEL_11; if ( v25 ) v10 += (unsigned int)(v25 + 1); if ( !(unsigned int)FUNC((__int64)v13, v10, strlen(v10)) ) goto LABEL_11; } else if ( !strcmp(*(const char **)(v9 + 8), "organization") ) { v15 = *(__int64 **)v7; if ( !*(_QWORD *)v7 ) { v16 = ASN1_item_new(&unk_1402222C0); v15 = (__int64 *)v16; if ( !v16 ) goto LABEL_11; *(_QWORD *)v7 = v16; } v17 = *v15; if ( a3 ) *(_DWORD *)(v17 + 4) = 22; else *(_DWORD *)(v17 + 4) = 26; if ( !(unsigned int)FUNC(*v15, (const char *)v11[2], strlen((const char *)v11[2])) ) goto LABEL_11; } else { if ( strcmp(*(const char **)(v9 + 8), "noticeNumbers") ) { FUNC(34, 132, 138, (__int64)"crypto\\x509v3\\v3_cpols.c", 350); ERR_add_error_data(6, "section:", *v11, ",name:", v11[1], ",value:", v11[2]); LABEL_12: ASN1_item_free(v4, (__int64)&unk_1402221E0); return 0i64; } v18 = *(_QWORD *)v7; if ( !*(_QWORD *)v7 ) { v19 = ASN1_item_new(&unk_1402222C0); v18 = v19; if ( !v19 ) goto LABEL_11; *(_QWORD *)v7 = v19; } v20 = FUNC((char *)v11[2]); v21 = v20; if ( !v20 || !(unsigned int)FUNC(v20) ) { FUNC(34, 132, 141, (__int64)"crypto\\x509v3\\v3_cpols.c", 340); ERR_add_error_data(6, "section:", *v11, ",name:", v11[1], ",value:", v11[2]); FUNC(v21, (void (__fastcall *)(_QWORD))FUNC); goto LABEL_12; } v22 = FUNC(*(unsigned int **)(v18 + 8), v21); FUNC(v21, (void (__fastcall *)(_QWORD))FUNC); if ( !v22 ) goto LABEL_12; } } v23 = *(__int64 **)v7; if ( *(_QWORD *)v7 && (!v23[1] || !*v23) ) { FUNC(34, 132, 142, (__int64)"crypto\\x509v3\\v3_cpols.c", 359); goto LABEL_12; } return v4; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, _DWORD *a3) { __int64 v3; // r9 int v4; // esi int v5; // r10d int v6; // eax int v8; // ecx int v9; // eax int v10; // edi __int64 result; // rax char *v12; // rbx __int64 v13; // r8 int v14; // eax __int64 v15; // rax int v16; // ebp unsigned __int64 v17; // rcx unsigned __int64 v18; // rax unsigned __int64 v19; // r13 unsigned __int8 *v20; // r14 int v21; // ebx int v22; // eax int v23; // ebx int v24; // edx int v25; // ecx int v26; // eax __int64 v27; // rax int v28; // ecx int v29; // eax __int64 (*v30)(void); // r8 int v31; // edx int v32; // ecx int v33; // eax __int64 v34; // rbp int v35; // r11d unsigned __int8 *v36; // [rsp+20h] [rbp-48h] unsigned __int8 *v37; // [rsp+20h] [rbp-48h] __int64 v38; // [rsp+70h] [rbp+8h] BYREF _DWORD *v39; // [rsp+80h] [rbp+18h] v39 = a3; v3 = *(_QWORD *)(a1 + 8); v4 = *(_DWORD *)(a2 + 4); v5 = 0; v6 = *(_DWORD *)v3; *(_DWORD *)(a1 + 1516) = v4; if ( v6 == 0x10000 ) { LABEL_21: v12 = (char *)&unk_1401E5D40; goto LABEL_22; } if ( v6 != 0x1FFFF ) { v8 = *(_DWORD *)(*(_QWORD *)(v3 + 192) + 96i64) & 8; if ( v8 || *(int *)v3 < 772 || *(_DWORD *)v3 == 0x10000 ) { v9 = *(_DWORD *)a1; if ( v4 == *(_DWORD *)a1 ) goto LABEL_19; if ( v8 ) { v10 = 1; if ( v9 == 256 ) v9 = 65280; if ( v4 == 256 ) v4 = 65280; if ( v4 > v9 ) v10 = -1; } else { v10 = 1; if ( v4 < v9 ) v10 = -1; } if ( v10 < 0 ) return 266i64; LABEL_19: *a3 = 0; return 0i64; } goto LABEL_21; } v12 = (char *)&unk_1401E5DD0; LABEL_22: v13 = *(_QWORD *)(a2 + 648); v14 = *(_DWORD *)(v13 + 696); if ( !v14 && *(_DWORD *)(a1 + 1240) ) return 258i64; if ( !v14 || (*(_BYTE *)(*(_QWORD *)(v3 + 192) + 96i64) & 8) != 0 ) { if ( v4 == 772 ) goto LABEL_67; if ( (*(_BYTE *)(*(_QWORD *)(v3 + 192) + 96i64) & 8) != 0 ) { v29 = v4; v28 = 1; if ( v4 == 256 ) v29 = 65280; if ( v29 > 772 ) v28 = -1; } else { v28 = 1; if ( v4 < 772 ) v28 = -1; } if ( v28 >= 0 ) LABEL_67: v4 = 771; for ( ; *(_DWORD *)v12; v12 += 24 ) { v30 = (__int64 (*)(void))*((_QWORD *)v12 + 2); if ( v30 ) { v31 = *(_DWORD *)v12; if ( v4 == *(_DWORD *)v12 ) goto LABEL_82; if ( (*(_BYTE *)(*(_QWORD *)(*(_QWORD *)(a1 + 8) + 192i64) + 96i64) & 8) != 0 ) { v33 = v4; v32 = 1; if ( v31 == 256 ) v31 = 65280; if ( v4 == 256 ) v33 = 65280; if ( v33 > v31 ) v32 = -1; } else { v32 = 1; if ( v4 < v31 ) v32 = -1; } if ( v32 >= 0 ) { LABEL_82: v34 = v30(); if ( !(unsigned int)FUNC(a1, v34) ) { FUNC(a1, *(_DWORD *)v12, v39); v35 = *(_DWORD *)v12; *(_QWORD *)(a1 + 8) = v34; *(_DWORD *)a1 = v35; return 0i64; } v5 = 1; } } } result = 396i64; if ( v5 ) return 258i64; } else { v36 = *(unsigned __int8 **)(v13 + 680); v15 = *(_QWORD *)(v13 + 688); v16 = 0; v38 = 0i64; *(_DWORD *)(v13 + 700) = 1; if ( !v15 ) return 159i64; v17 = v15 - 1; v18 = *v36; v19 = v18; if ( v17 < v18 ) return 159i64; v20 = v36 + 1; v37 = &v36[v18 + 1]; if ( v17 != v18 ) return 159i64; *(_QWORD *)(v13 + 680) = v37; *(_QWORD *)(v13 + 688) = 0i64; if ( v4 <= 768 ) return 292i64; while ( v19 >= 2 ) { v21 = *v20; v22 = v20[1]; v20 += 2; v19 -= 2i64; v23 = v22 | (v21 << 8); if ( v23 != v16 ) { if ( (*(_BYTE *)(*(_QWORD *)(*(_QWORD *)(a1 + 8) + 192i64) + 96i64) & 8) != 0 ) { v25 = v16; v26 = v23; if ( v16 == 256 ) v25 = 65280; if ( v23 == 256 ) v26 = 65280; v24 = 1; if ( v26 > v25 ) v24 = -1; } else { v24 = 1; if ( v23 < v16 ) v24 = -1; } if ( v24 > 0 && (unsigned int)FUNC(a1, v23, &v38) ) v16 = v23; } } if ( v19 ) return 159i64; if ( v16 ) { if ( *(_DWORD *)(a1 + 1240) ) { result = 0i64; if ( v16 != 772 ) return 258i64; } else { FUNC(a1, v16, v39); v27 = v38; *(_DWORD *)a1 = v16; *(_QWORD *)(a1 + 8) = v27; return 0i64; } } else { return 258i64; } } return result; }
openssl
__int64 __fastcall FUNC(Concurrency::details::VirtualProcessor *a1) { void *v2; // rdi v2 = (void *)*((_QWORD *)Concurrency::details::VirtualProcessor::GetOwningRing(a1) + 91); if ( v2 != (void *)FUNC((__int64)a1) ) CRYPTO_free(v2, "crypto\\evp\\e_aria.c", 498i64); return 1i64; }
openssl
void __fastcall pqueue_free(pqueue_st *pq) { int v1; // eax CRYPTO_free(pq, "ssl\\pqueue.c", v1 + 10); }
openssl
__int64 __fastcall FUNC(__int64 *a1, __int64 *a2, __int64 a3) { __int64 result; // rax __int64 v7; // rbx unsigned int i; // edi __int64 v9; // rax __int64 v10; // rdi result = FUNC(*a1); v7 = result; if ( result ) { if ( (int)FUNC(result) > 0 ) { do { if ( *(_DWORD *)(FUNC(v7, 0i64) + 44) != 772 ) break; OPENSSL_sk_delete_0(v7, 0); } while ( (int)FUNC(v7) > 0 ); } for ( i = 0; (int)i < (int)FUNC(a3); ++i ) { v9 = FUNC(a3, i); FUNC(v7, v9, i); } v10 = FUNC(v7); if ( v10 ) { FUNC(*a2); *a2 = v10; FUNC(v10, FUNC); FUNC(*a2); FUNC(*a1); *a1 = v7; return 1i64; } else { return 0i64; } } return result; }
openssl
__int64 __fastcall FUNC(unsigned int *a1, __int64 a2) { int v4; // edi __int64 v5; // rax __int64 v6; // r12 __int64 v7; // rbx int v8; // eax v4 = 0; if ( (int)FUNC(a1) <= 0 ) return 0i64; while ( 1 ) { if ( (v5 = FUNC((__int64)a1, v4), v6 = v5, v7 = *(_QWORD *)(v5 + 72), *(_QWORD *)(v7 + 24)) && !*(_DWORD *)(v7 + 8) || (int)FUNC(*(_QWORD *)(v5 + 72), 0i64) >= 0 ) { if ( *(_QWORD *)(a2 + 24) && !*(_DWORD *)(a2 + 8) || (int)FUNC(a2, 0i64) >= 0 ) { v8 = *(_DWORD *)(v7 + 32) - *(_DWORD *)(a2 + 32); if ( !v8 ) { if ( *(_DWORD *)(v7 + 32) ) v8 = memcmp(*(const void **)(v7 + 24), *(const void **)(a2 + 24), *(int *)(v7 + 32)); } if ( !v8 ) break; } } if ( ++v4 >= (int)FUNC(a1) ) return 0i64; } return v6; }
openssl
void FUNC() { dword_1402853C8 = 1; }
openssl
__int64 __fastcall FUNC(__int64 a1, unsigned int a2, wpacket_st *a3, __int64 a4, __int64 a5, unsigned int a6) { __int64 v6; // r15 __int64 v10; // r12 __int64 i; // rbx __int64 v12; // rdi __int64 (__fastcall *v13)(__int64, _QWORD, _QWORD, __int64 *, __int64 *, __int64, __int64, unsigned int *, _QWORD); // r10 int v14; // eax void (__fastcall *v15)(__int64, _QWORD, _QWORD, __int64, _QWORD); // r10 __int64 v17; // [rsp+50h] [rbp-48h] BYREF __int64 v18[8]; // [rsp+58h] [rbp-40h] BYREF unsigned int v19; // [rsp+A0h] [rbp+8h] BYREF __int64 v20; // [rsp+B8h] [rbp+20h] v20 = a4; v6 = *(_QWORD *)(a1 + 1160); v10 = 0i64; if ( !*(_QWORD *)(v6 + 480) ) return 1i64; for ( i = 0i64; ; i += 56i64 ) { v12 = *(_QWORD *)(v6 + 472); v17 = 0i64; v18[0] = 0i64; if ( !(unsigned int)FUNC(a1, *(unsigned int *)(i + v12 + 8), a2, a6) || (a2 & 0x1F00) != 0 && (*(_BYTE *)(i + v12 + 12) & 1) == 0 || (a2 & 0x80) == 0 && !*(_QWORD *)(i + v12 + 16) ) { goto LABEL_21; } v13 = *(__int64 (__fastcall **)(__int64, _QWORD, _QWORD, __int64 *, __int64 *, __int64, __int64, unsigned int *, _QWORD))(i + v12 + 16); if ( v13 ) { v14 = v13(a1, *(unsigned __int16 *)(i + v12), a2, &v17, v18, v20, a5, &v19, *(_QWORD *)(i + v12 + 32)); if ( v14 < 0 ) { FUNC((_DWORD *)a1, v19, 554, 234, (__int64)"ssl\\statem\\extensions_cust.c", 212); return 0i64; } if ( !v14 ) goto LABEL_21; } if ( !(unsigned int)FUNC(a3, *(unsigned __int16 *)(i + v12), 2i64) || !(unsigned int)FUNC(a3, 2i64) || v18[0] && !(unsigned int)FUNC(a3, v17) || !WPACKET_close(a3) ) { break; } if ( (a2 & 0x80) != 0 ) { if ( (~(*(_DWORD *)(i + v12 + 12) >> 1) & 1) == 0 ) { FUNC((_DWORD *)a1, 0x50u, 554, 68, (__int64)"ssl\\statem\\extensions_cust.c", 233); return 0i64; } *(_DWORD *)(i + v12 + 12) |= 2u; } v15 = *(void (__fastcall **)(__int64, _QWORD, _QWORD, __int64, _QWORD))(i + v12 + 24); if ( v15 ) v15(a1, *(unsigned __int16 *)(i + v12), a2, v17, *(_QWORD *)(i + v12 + 32)); LABEL_21: if ( (unsigned __int64)++v10 >= *(_QWORD *)(v6 + 480) ) return 1i64; } FUNC((_DWORD *)a1, 0x50u, 554, 68, (__int64)"ssl\\statem\\extensions_cust.c", 224); return 0i64; }
openssl
__int64 __fastcall _I10_OUTPUT(int *a1, int a2, char a3, __int64 a4) { __int16 v4; // di int v5; // r10d unsigned int v7; // r9d __int16 v8; // cx unsigned int v9; // r11d char v10; // al unsigned __int16 v11; // di const char *v12; // r8 const char *v13; // r8 unsigned int v14; // ecx int v15; // r13d int v16; // r8d char *v17; // r9 int v18; // edx int v19; // ecx int v20; // r10d unsigned int v21; // r8d unsigned int v22; // edx char v23; // al int v24; // eax unsigned __int64 *v25; // rbp int v26; // eax __int16 v27; // di unsigned __int16 v28; // cx int v29; // ebx __int16 v30; // di unsigned __int16 v31; // r9 int v32; // esi int *v33; // r8 int i; // edi int v35; // r14d unsigned __int16 *v36; // r13 unsigned __int16 *v37; // r12 int v38; // r10d unsigned int v39; // ecx unsigned int v40; // eax unsigned int v41; // edx signed int v42; // r10d unsigned int v43; // r8d __int16 v44; // r9 int v45; // edx unsigned __int64 v46; // kr00_8 __int64 v47; // rdx signed int v48; // eax unsigned __int16 v49; // ax int v50; // r15d __int16 v51; // r14 unsigned __int16 v52; // r9 int v53; // edi int *v54; // rdx int v55; // r12d int *v56; // rsi unsigned __int16 *v57; // rbp int v58; // r10d unsigned int v59; // ecx unsigned int v60; // eax unsigned int v61; // r8d signed int v62; // r8d unsigned int v63; // r10d __int16 v64; // r9 int v65; // edx unsigned __int64 v66; // kr08_8 __int64 v67; // rdx signed int v68; // eax unsigned __int16 v69; // ax int v70; // esi unsigned int v71; // r10d unsigned int v72; // r9d __int64 v73; // rdi int v74; // r10d unsigned int v75; // ecx int v76; // r10d unsigned int v77; // eax unsigned int v78; // ecx int v79; // ebp char *v80; // rdi _BYTE *v81; // r10 __int64 v82; // kr10_8 int v83; // r9d unsigned int v84; // ecx unsigned int v85; // r8d unsigned int v86; // edx unsigned int v87; // r12d int v88; // r9d int v89; // edx unsigned int v90; // esi int v91; // eax char *v92; // r10 char v93; // al char *v94; // r10 char v95; // r10 __int16 v97; // [rsp+30h] [rbp-B8h] __int16 v98; // [rsp+32h] [rbp-B6h] __int16 v99; // [rsp+34h] [rbp-B4h] char *v100; // [rsp+38h] [rbp-B0h] int v101; // [rsp+40h] [rbp-A8h] int v103; // [rsp+48h] [rbp-A0h] __int64 v105; // [rsp+50h] [rbp-98h] unsigned __int64 *v106; // [rsp+58h] [rbp-90h] int v107[4]; // [rsp+60h] [rbp-88h] BYREF _BYTE v108[12]; // [rsp+70h] [rbp-78h] BYREF int v109; // [rsp+80h] [rbp-68h] int v110; // [rsp+84h] [rbp-64h] int v111; // [rsp+88h] [rbp-60h] BYREF unsigned __int64 v112; // [rsp+90h] [rbp-58h] BYREF int v113; // [rsp+98h] [rbp-50h] v4 = *((_WORD *)a1 + 4); v5 = *a1; v7 = a1[1]; v8 = v4 & 0x8000; v109 = -858993460; v110 = -858993460; v111 = 1073466572; v9 = 1; v10 = 32; v11 = v4 & 0x7FFF; v105 = a4; v97 = v8; if ( v8 ) *(_BYTE *)(a4 + 2) = 45; else *(_BYTE *)(a4 + 2) = 32; if ( v11 ) { if ( v11 != 0x7FFF ) goto LABEL_31; *(_WORD *)a4 = 1; if ( (v7 != 0x80000000 || v5) && (v7 & 0x40000000) == 0 ) { v12 = "1#SNAN"; LABEL_27: if ( strcpy_s((char *)(a4 + 4), 0x16ui64, v12) ) invoke_watson(0i64, 0i64, 0i64, 0, 0i64); *(_BYTE *)(a4 + 3) = 6; return 0; } if ( v8 && v7 == -1073741824 ) { if ( !v5 ) { v13 = "1#IND"; LABEL_23: if ( strcpy_s((char *)(a4 + 4), 0x16ui64, v13) ) invoke_watson(0i64, 0i64, 0i64, 0, 0i64); *(_BYTE *)(a4 + 3) = 5; return 0; } } else if ( v7 == 0x80000000 && !v5 ) { v13 = "1#INF"; goto LABEL_23; } v12 = "1#QNAN"; goto LABEL_27; } if ( !v7 && !v5 ) { if ( v8 == (__int16)0x8000 ) v10 = 45; goto LABEL_9; } LABEL_31: *(_DWORD *)&v108[6] = v7; v14 = HIBYTE(v7); *(_DWORD *)&v108[2] = v5; v15 = 5; v16 = 19728 * v11; v17 = (char *)&unk_140280560 - 96; *(_WORD *)&v108[10] = v11; *(_WORD *)v108 = 0; v103 = 5; v18 = 77 * (HIBYTE(v11) + 2 * v14); v19 = (v18 + v16 - 323162868) >> 16; v99 = v19; v20 = -(__int16)((unsigned int)(v18 + v16 - 323162868) >> 16); if ( (unsigned int)(v18 + v16 - 323162868) >> 16 ) { if ( (__int16)((unsigned int)(v18 + v16 - 323162868) >> 16) > 0 ) { v20 = (__int16)((unsigned int)(v18 + v16 - 323162868) >> 16); v17 = (char *)&unk_1402806C0 - 96; } if ( v20 ) { v21 = *(_DWORD *)&v108[4]; v22 = *(_DWORD *)v108; while ( 1 ) { v23 = v20; v17 += 84; v20 >>= 3; v24 = v23 & 7; v100 = v17; v101 = v20; if ( v24 ) break; LABEL_91: if ( !v20 ) { a4 = v105; LOWORD(v19) = v99; goto LABEL_94; } } v25 = (unsigned __int64 *)&v17[12 * v24]; v106 = v25; if ( *(_WORD *)v25 >= 0x8000u ) { v112 = *v25; v26 = *((_DWORD *)v25 + 2); v25 = &v112; v113 = v26; v106 = &v112; *(_DWORD *)((char *)&v112 + 2) = (v112 >> 16) - 1; } v27 = *((_WORD *)v25 + 5); v28 = v27 & 0x7FFF; v29 = 0; memset(v107, 0, 12); v30 = (*(_WORD *)&v108[10] ^ v27) & 0x8000; v31 = (*(_WORD *)&v108[10] & 0x7FFF) + v28; v98 = v30; if ( (*(_WORD *)&v108[10] & 0x7FFF) == 0x7FFF || v28 >= 0x7FFFu || v31 > 0xBFFDu ) { *(_DWORD *)&v108[8] = v30 != 0 ? -32768 : 2147450880; } else { if ( v31 > 0x3FBFu ) { if ( (*(_WORD *)&v108[10] & 0x7FFF) == 0 ) { ++v31; if ( (*(_DWORD *)&v108[8] & 0x7FFFFFFF) == 0 && !v21 && !v22 ) { *(_WORD *)&v108[10] = 0; LABEL_90: v17 = v100; goto LABEL_91; } } if ( v28 || (++v31, (v25[1] & 0x7FFFFFFF) != 0) || *((_DWORD *)v25 + 1) || *(_DWORD *)v25 ) { v32 = 0; v33 = &v107[1]; for ( i = 5; i > 0; --i ) { v35 = i; v36 = (unsigned __int16 *)(v25 + 1); v37 = (unsigned __int16 *)&v108[2 * v32]; do { v38 = 0; v39 = *v36 * *v37; v40 = *(v33 - 1); v41 = v40 + v39; if ( v40 + v39 < v40 || v41 < v39 ) v38 = 1; *(v33 - 1) = v41; if ( v38 ) ++*(_WORD *)v33; --v35; ++v37; --v36; } while ( v35 > 0 ); v25 = v106; v33 = (int *)((char *)v33 + 2); ++v32; } v42 = v107[2]; v43 = v107[0]; v44 = v31 - 16382; if ( v44 > 0 ) { do { if ( v42 < 0 ) break; v46 = 2i64 * v43; v45 = HIDWORD(v46); v43 = v46; --v44; v42 = ((unsigned int)v107[1] >> 31) | (2 * v42); v107[1] = v45 | (2 * v107[1]); v107[2] = v42; v107[0] = v43; } while ( v44 > 0 ); if ( v44 > 0 ) goto LABEL_73; } if ( --v44 >= 0 ) goto LABEL_73; v47 = (unsigned __int16)-v44; v44 = 0; do { if ( (v107[0] & 1) != 0 ) ++v29; v48 = v42 << 31; v42 = (unsigned int)v42 >> 1; v43 = (v107[1] << 31) | (v43 >> 1); --v47; v107[1] = v48 | ((unsigned int)v107[1] >> 1); v107[0] = v43; } while ( v47 ); v107[2] = v42; if ( v29 ) { v49 = v43 | 1; LOWORD(v107[0]) = v43 | 1; v43 = v107[0]; } else { LABEL_73: v49 = v107[0]; } if ( v49 > 0x8000u || (v43 & 0x1FFFF) == 98304 ) { if ( *(int *)((char *)v107 + 2) == -1 ) { *(int *)((char *)v107 + 2) = 0; if ( *(int *)((char *)&v107[1] + 2) == -1 ) { *(int *)((char *)&v107[1] + 2) = 0; if ( HIWORD(v107[2]) == 0xFFFF ) { HIWORD(v107[2]) = 0x8000; ++v44; } else { ++HIWORD(v107[2]); } } else { ++*(int *)((char *)&v107[1] + 2); } v42 = v107[2]; } else { ++*(int *)((char *)v107 + 2); } } v15 = 5; if ( (unsigned __int16)v44 < 0x7FFFu ) { *(_DWORD *)&v108[6] = v42; *(_WORD *)v108 = HIWORD(v107[0]); *(_DWORD *)&v108[2] = v107[1]; v21 = *(_DWORD *)&v108[4]; v22 = *(_DWORD *)v108; *(_WORD *)&v108[10] = v98 | v44; } else { v22 = 0; v21 = 0; *(_DWORD *)&v108[4] = 0; *(_DWORD *)v108 = 0; *(_DWORD *)&v108[8] = v98 != 0 ? -32768 : 2147450880; } v20 = v101; goto LABEL_90; } } *(_DWORD *)&v108[8] = 0; } v22 = 0; v21 = 0; *(_DWORD *)&v108[4] = 0; *(_DWORD *)v108 = 0; goto LABEL_90; } } v21 = *(_DWORD *)&v108[4]; v22 = *(_DWORD *)v108; LABEL_94: if ( *(_WORD *)&v108[10] >= 0x3FFFu ) { v50 = 0; v99 = v19 + 1; memset(v107, 0, 12); v51 = (*(_WORD *)&v108[10] ^ HIWORD(v111)) & 0x8000; v52 = (*(_WORD *)&v108[10] & 0x7FFF) + (HIWORD(v111) & 0x7FFF); if ( (*(_WORD *)&v108[10] & 0x7FFF) == 0x7FFF || (HIWORD(v111) & 0x7FFF) == 0x7FFF || v52 > 0xBFFDu ) { *(_DWORD *)&v108[8] = ((*(_WORD *)&v108[10] ^ HIWORD(v111)) & 0x8000u) != 0 ? -32768 : 2147450880; } else { if ( v52 > 0x3FBFu ) { if ( (*(_WORD *)&v108[10] & 0x7FFF) == 0 ) { ++v52; if ( (*(_DWORD *)&v108[8] & 0x7FFFFFFF) == 0 && !v21 && !v22 ) { *(_WORD *)&v108[10] = 0; goto LABEL_145; } } if ( (v111 & 0x7FFF0000) != 0 || (++v52, (v111 & 0x7FFFFFFF) != 0) || v110 || v109 ) { v53 = 0; v54 = &v107[1]; do { v55 = v15; v56 = &v111; v57 = (unsigned __int16 *)&v108[2 * v53]; do { v58 = 0; v59 = *v57 * *(unsigned __int16 *)v56; v60 = *(v54 - 1); v61 = v60 + v59; if ( v60 + v59 < v60 || v61 < v59 ) v58 = 1; *(v54 - 1) = v61; if ( v58 ) ++*(_WORD *)v54; --v55; ++v57; v56 = (int *)((char *)v56 - 2); } while ( v55 > 0 ); v15 = v103 - 1; v54 = (int *)((char *)v54 + 2); ++v53; v103 = v15; } while ( v15 > 0 ); v62 = v107[2]; v63 = v107[0]; v64 = v52 - 16382; if ( v64 > 0 ) { do { if ( v62 < 0 ) break; v66 = 2i64 * v63; v65 = HIDWORD(v66); v63 = v66; --v64; v62 = ((unsigned int)v107[1] >> 31) | (2 * v62); v107[1] = v65 | (2 * v107[1]); v107[2] = v62; v107[0] = v63; } while ( v64 > 0 ); if ( v64 > 0 ) goto LABEL_129; } if ( --v64 >= 0 ) goto LABEL_129; v67 = (unsigned __int16)-v64; v64 = 0; do { if ( (v107[0] & 1) != 0 ) ++v50; v68 = v62 << 31; v62 = (unsigned int)v62 >> 1; v63 = (v107[1] << 31) | (v63 >> 1); --v67; v107[1] = v68 | ((unsigned int)v107[1] >> 1); v107[0] = v63; } while ( v67 ); v107[2] = v62; if ( v50 ) { v69 = v63 | 1; LOWORD(v107[0]) = v63 | 1; v63 = v107[0]; } else { LABEL_129: v69 = v107[0]; } a4 = v105; if ( v69 > 0x8000u || (v63 & 0x1FFFF) == 98304 ) { if ( *(int *)((char *)v107 + 2) == -1 ) { *(int *)((char *)v107 + 2) = 0; if ( *(int *)((char *)&v107[1] + 2) == -1 ) { *(int *)((char *)&v107[1] + 2) = 0; if ( HIWORD(v107[2]) == 0xFFFF ) { HIWORD(v107[2]) = 0x8000; ++v64; } else { ++HIWORD(v107[2]); } } else { ++*(int *)((char *)&v107[1] + 2); } v62 = v107[2]; } else { ++*(int *)((char *)v107 + 2); } } if ( (unsigned __int16)v64 < 0x7FFFu ) { *(_DWORD *)&v108[6] = v62; *(_WORD *)v108 = HIWORD(v107[0]); *(_WORD *)&v108[10] = v51 | v64; *(_DWORD *)&v108[2] = v107[1]; v21 = *(_DWORD *)&v108[4]; v22 = *(_DWORD *)v108; } else { v21 = 0; v22 = 0; *(_DWORD *)&v108[8] = v51 != 0 ? -32768 : 2147450880; } goto LABEL_145; } } *(_DWORD *)&v108[8] = 0; } v22 = 0; v21 = 0; } LABEL_145: v70 = a2; *(_WORD *)a4 = v99; if ( (a3 & 1) == 0 || (v70 = v99 + a2, v70 > 0) ) { v71 = *(_DWORD *)&v108[8]; *(_WORD *)&v108[10] = 0; v72 = *(unsigned __int16 *)&v108[8]; v73 = 8i64; if ( v70 > 21 ) v70 = 21; v74 = HIWORD(v71) - 16382; do { v75 = v21 >> 31; v21 = (v22 >> 31) | (2 * v21); v72 = v75 | (2 * v72); v22 *= 2; --v73; } while ( v73 ); *(_DWORD *)&v108[4] = v21; *(_DWORD *)v108 = v22; *(_DWORD *)&v108[8] = v72; if ( v74 < 0 ) { v76 = (unsigned __int8)-(char)v74; if ( v76 > 0 ) { do { v77 = v72 << 31; v78 = v21 << 31; --v76; v72 >>= 1; v21 = v77 | (v21 >> 1); v22 = v78 | (v22 >> 1); } while ( v76 > 0 ); *(_DWORD *)&v108[4] = v21; *(_DWORD *)v108 = v22; *(_DWORD *)&v108[8] = v72; } } v79 = v70 + 1; v80 = (char *)(a4 + 4); v81 = (_BYTE *)(a4 + 4); if ( v70 + 1 > 0 ) { while ( 1 ) { v112 = *(_QWORD *)v108; v113 = *(_DWORD *)&v108[8]; v82 = 2i64 * v22; v83 = (v21 >> 31) | (2 * v72); v84 = HIDWORD(v82) | (2 * v21); v85 = ((unsigned int)v82 >> 31) | (2 * v84); v86 = 4 * v22; v87 = *(_DWORD *)v108 + v86; v88 = (v84 >> 31) | (2 * v83); if ( *(_DWORD *)v108 + v86 < v86 || v87 < *(_DWORD *)v108 ) { v89 = 0; if ( v85 + 1 < v85 || v85 == -1 ) v89 = 1; ++v85; if ( v89 ) ++v88; } v90 = v85 + *(_DWORD *)&v108[4]; if ( v85 + *(_DWORD *)&v108[4] < v85 || v90 < *(_DWORD *)&v108[4] ) ++v88; v22 = 2 * v87; v21 = (v87 >> 31) | (2 * v90); --v79; *(_DWORD *)v108 = 2 * v87; *(_DWORD *)&v108[4] = v21; *(_DWORD *)&v108[8] = (v90 >> 31) | (2 * (v113 + v88)); v91 = HIBYTE(*(_DWORD *)&v108[8]); v108[11] = 0; *v81++ = v91 + 48; if ( v79 <= 0 ) break; v72 = *(_DWORD *)&v108[8]; } } v92 = v81 - 1; v93 = *v92; v94 = v92 - 1; if ( v93 < 53 ) { while ( v94 >= v80 && *v94 == 48 ) --v94; if ( v94 < v80 ) { v10 = 32; *v80 = 48; if ( v97 == (__int16)0x8000 ) v10 = 45; goto LABEL_10; } } else { while ( v94 >= v80 && *v94 == 57 ) *v94-- = 48; if ( v94 < v80 ) { ++v94; ++*(_WORD *)a4; } ++*v94; } v95 = (_BYTE)v94 - a4 - 3; *(_BYTE *)(a4 + 3) = v95; *(_BYTE *)(v95 + a4 + 4) = 0; return v9; } v10 = 32; if ( v97 == (__int16)0x8000 ) v10 = 45; LABEL_9: *(_BYTE *)(a4 + 4) = 48; LABEL_10: *(_WORD *)a4 = 0; *(_BYTE *)(a4 + 3) = 1; *(_BYTE *)(a4 + 2) = v10; *(_BYTE *)(a4 + 5) = 0; return v9; }
openssl
_QWORD *__fastcall FUNC(__int64 a1) { size_t v1; // rax _QWORD *result; // rax result = CRYPTO_zalloc(v1, "crypto\\store\\store_lib.c", 484i64); if ( result ) { *(_DWORD *)result = 1; result[1] = a1; } else { FUNC(44, 137, 65, (__int64)"crypto\\store\\store_lib.c", 488); return 0i64; } return result; }
openssl
void __fastcall FUNC(_BYTE *a1) { _BYTE *i; // rbx char v2; // al for ( i = a1; *i; *(i - 1) = v2 ) v2 = toupper((unsigned __int8)*i++); }
openssl
__int64 __fastcall FUNC(_QWORD *a1, size_t a2) { if ( !a2 ) return 0i64; if ( a2 > a1[4] - a1[1] ) { FUNC(36, 113, 125, (__int64)"crypto\\rand\\rand_lib.c", 776); return 0i64; } if ( *a1 ) { if ( !(unsigned int)FUNC((__int64)a1, a2) ) return 0i64; return *a1 + a1[1]; } else { FUNC(36, 113, 68, (__int64)"crypto\\rand\\rand_lib.c", 781); return 0i64; } }
openssl
__int64 __fastcall FUNC(int a1, int a2, __int64 a3, double a4) { int v4; // edi __int64 v5; // rsi __int64 v6; // rbx const char *v7; // rdx __int64 result; // rax v4 = a3; v5 = a2; if ( (_DWORD)a3 == -1 ) { FUNC(qword_1402808E8, "EVP error!\n"); exit(1); } v6 = a1; v7 = "%d %s's in %.2fs\n"; if ( dword_14028209C ) v7 = "+R:%d:%s:%f\n"; BIO_printf(qword_1402808E8, v7, a3, (&off_1402786D0)[a1], a4); result = 3 * v6; qword_140280B50[6 * v6 + v5] = (double)*((int *)off_1402786C0 + v5) * ((double)v4 / a4); return result; }
openssl
void *FUNC() { return &unk_140222D10; }
openssl
void *FUNC() { int v0; // eax int v1; // ecx _DWORD *v2; // rax void *v3; // rbx v0 = FUNC(&unk_140284DF0, FUNC); v1 = 0; if ( v0 ) v1 = dword_140284DF4; if ( v1 && (v2 = CRYPTO_zalloc(0xC0ui64, "crypto\\engine\\eng_lib.c", 34i64), (v3 = v2) != 0i64) ) { v2[39] = 1; if ( (unsigned int)FUNC(10i64, v2, v2 + 42) ) { return v3; } else { CRYPTO_free(v3, "crypto\\engine\\eng_lib.c", 41i64); return 0i64; } } else { FUNC(38, 122, 65, (__int64)"crypto\\engine\\eng_lib.c", 35); return 0i64; } }
openssl
void __fastcall FUNC(void **a1) { int v1; // eax if ( a1 ) { FUNC((unsigned int)(v1 - 18), a1, a1 + 9); CRYPTO_free(*a1, "crypto\\ui\\ui_lib.c", 625i64); *a1 = 0i64; CRYPTO_free(a1, "crypto\\ui\\ui_lib.c", 627i64); } }
openssl
__int64 BIO_printf(bio_st *bio, char *format, ...) { va_list va; // [rsp+40h] [rbp+18h] BYREF va_start(va, format); return FUNC((__int64)bio, format, (int *)va); }
openssl
__int64 __fastcall FUNC(__int64 a1) { if ( a1 ) return *(_QWORD *)(a1 + 32); else return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1) { __int64 result; // rax __int64 v3; // rbx if ( !a1 ) return 0i64; v3 = *(_QWORD *)(a1 + 56); CRYPTO_free(*(void **)(v3 + 8), "crypto\\bio\\bf_buff.c", 80i64); CRYPTO_free(*(void **)(v3 + 24), "crypto\\bio\\bf_buff.c", 81i64); CRYPTO_free(*(void **)(a1 + 56), "crypto\\bio\\bf_buff.c", 82i64); result = 1i64; *(_QWORD *)(a1 + 56) = 0i64; *(_DWORD *)(a1 + 32) = 0; *(_DWORD *)(a1 + 40) = 0; return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, int a2, unsigned int a3, const char *a4, __int64 a5) { int v5; // eax BOOL v11; // ebx __int64 (__fastcall *v12)(__int64, _QWORD, _QWORD, const char *, __int64); // r11 if ( !a1 ) { FUNC(v5 - 10, v5 + 94, v5 + 19, (__int64)"crypto\\engine\\eng_ctrl.c", 129); return 0i64; } FUNC(qword_140286B90); v11 = *(_DWORD *)(a1 + 156) > 0; FUNC(qword_140286B90); v12 = *(__int64 (__fastcall **)(__int64, _QWORD, _QWORD, const char *, __int64))(a1 + 112); if ( !v11 ) { FUNC(38, 142, 130, (__int64)"crypto\\engine\\eng_ctrl.c", 137); return 0i64; } if ( a2 == 10 ) return v12 != 0i64; if ( a2 <= 10 || a2 > 18 ) { if ( !v12 ) { FUNC(38, 142, 120, (__int64)"crypto\\engine\\eng_ctrl.c", 171); return 0i64; } } else { if ( !v12 ) { FUNC(38, 142, 120, (__int64)"crypto\\engine\\eng_ctrl.c", 158); return 0xFFFFFFFFi64; } if ( (*(_BYTE *)(a1 + 152) & 2) == 0 ) return FUNC(a1, a2, a3, a4); } return v12(a1, (unsigned int)a2, a3, a4, a5); }
openssl
__int64 __fastcall FUNC(unsigned int *a1) { unsigned int v1; // edi __int64 result; // rax char *v3; // rbx v1 = *a1; if ( (int)*a1 > 421 ) { switch ( v1 ) { case 0x1A9u: case 0x28Bu: case 0x28Eu: result = 425i64; break; case 0x1ADu: case 0x28Cu: case 0x28Fu: result = 429i64; break; case 0x28Au: case 0x28Du: return 421i64; case 0x290u: case 0x291u: case 0x292u: case 0x293u: LABEL_10: result = 30i64; break; default: LABEL_11: v3 = FUNC(v1); if ( !FUNC(v3) ) v1 = 0; FUNC((__int64)v3); result = v1; break; } } else if ( v1 == 421 ) { return 421i64; } else { switch ( v1 ) { case 5u: case 0x61u: result = 5i64; break; case 0x1Eu: case 0x3Du: goto LABEL_10; case 0x25u: case 0x62u: case 0xA6u: result = 37i64; break; default: goto LABEL_11; } } return result; }
openssl