instruction
stringlengths
25
119k
response
stringclasses
1 value
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { int *v2; // rsi bn_gencb_st *v5; // rax bn_gencb_st *v6; // rbx __int64 *v7; // rax __int64 v8; // rdi unsigned int v10; // esi v2 = *(int **)(a1 + 40); if ( *(_QWORD *)(a1 + 56) ) { v5 = (bn_gencb_st *)FUNC(); v6 = v5; if ( !v5 ) return 0i64; evp_pkey_set_cb_translate_0(v5, (evp_pkey_ctx_st *)a1); } else { v6 = 0i64; } v7 = (__int64 *)FUNC(); v8 = (__int64)v7; if ( !v7 ) { FUNC(v6); return 0i64; } v10 = FUNC(v7, *v2, v2[1], *((_QWORD *)v2 + 1), 0i64, 0i64, 0i64, 0i64, 0i64, (__int64)v6); FUNC(v6); if ( v10 ) FUNC(a2, 0x74u, v8); else FUNC(v8); return v10; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { int v2; // ebx unsigned int v5; // edi __int64 v7; // rsi __int64 v8; // rdx char v9; // [rsp+48h] [rbp+10h] BYREF char v10; // [rsp+49h] [rbp+11h] v2 = 0; v5 = 0; if ( !a2 ) return 0i64; if ( _bittest((const signed __int32 *)(a2 + 4), 8u) ) { v5 = 1; if ( (unsigned int)FUNC(a1, (__int64)"-", 1) != 1 ) return 0xFFFFFFFFi64; } if ( *(_DWORD *)a2 ) { v7 = 0i64; if ( *(int *)a2 <= 0 ) return v5; while ( 1 ) { if ( v2 && v2 == 35 * (v2 / 35) ) { if ( (unsigned int)FUNC(a1, (__int64)"\\\n", 2) != 2 ) return 0xFFFFFFFFi64; v5 += 2; } v8 = *(_QWORD *)(a2 + 8); v9 = off_14027D7A8[(unsigned __int64)*(unsigned __int8 *)(v8 + v7) >> 4]; v10 = off_14027D7A8[*(_BYTE *)(v8 + v7) & 0xF]; if ( (unsigned int)FUNC(a1, (__int64)&v9, 2) != 2 ) break; ++v2; v5 += 2; ++v7; if ( v2 >= *(_DWORD *)a2 ) return v5; } return 0xFFFFFFFFi64; } if ( (unsigned int)FUNC(a1, (__int64)"00", 2) != 2 ) return 0xFFFFFFFFi64; v5 += 2; return v5; }
openssl
__int64 __fastcall FUNC(__int64 a1, unsigned int a2) { int v4; // eax __time64_t Time; // [rsp+30h] [rbp+8h] BYREF time64(&Time); if ( !a1 || (*(_BYTE *)(a1 + 16) & 0x40) != 0 ) return FUNC(a1, Time, 0, a2); v4 = *(_DWORD *)(a1 + 4); if ( v4 == 23 ) return FUNC(a1, Time, 0i64, a2); if ( v4 == 24 ) return FUNC(a1, Time, 0i64, a2); else return FUNC(a1, Time, 0, a2); }
openssl
void nullsub_2() { ; }
openssl
__int64 __fastcall FUNC(unsigned int *a1, unsigned int *a2) { int v4; // ebx __int64 v5; // rax __int64 v6; // rax v4 = 0; if ( (int)FUNC(a2) <= 0 ) return 1i64; while ( 1 ) { v5 = FUNC((__int64)a2, v4); v6 = FUNC(0i64, *(char **)(v5 + 8)); if ( !v6 ) break; if ( !(unsigned int)OPENSSL_sk_push_0(a1, v6) ) { FUNC(); FUNC(34, 133, 65, (__int64)"crypto\\x509v3\\v3_cpols.c", 393); return 0i64; } if ( ++v4 >= (int)FUNC(a2) ) return 1i64; } FUNC(34, 133, 140, (__int64)"crypto\\x509v3\\v3_cpols.c", 383); return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 v2; // rbx v2 = 0i64; if ( *(_QWORD *)(a1 + 8) != a2 ) { if ( a2 ) { v2 = FUNC(a2); if ( !v2 ) { FUNC(47, 116, 65, (__int64)"crypto\\ts\\ts_rsp_utils.c", 203); return 0i64; } } FUNC(); *(_QWORD *)(a1 + 8) = v2; } return 1i64; }
openssl
int __cdecl mbtowc(wchar_t *DstCh, const char *SrcCh, size_t SrcSizeInBytes) { return mbtowc_l(DstCh, SrcCh, SrcSizeInBytes, 0i64); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 *a2, __int64 a3) { __int64 result; // rax unsigned int v7; // eax unsigned __int8 *v8; // [rsp+48h] [rbp+20h] BYREF result = FUNC(a1); if ( (_DWORD)result == 1 ) { v7 = FUNC(*(_QWORD **)(a1 + 32), 3u, 0, (__int64)&v8); result = FUNC(0i64, &v8, v7, a3); *a2 = result; if ( result ) return 1i64; else *(_DWORD *)a1 = 4096; } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1) { return *(unsigned int *)(a1 + 104); }
openssl
__int64 __fastcall FUNC(unsigned int *a1, _DWORD *a2, _QWORD *a3) { int v3; // eax __int64 v4; // r12 __int64 v8; // rdi void (__fastcall *v9)(_QWORD, _QWORD, __int64, __int64, __int64, unsigned int *, _QWORD); // rax __int64 v11; // rsi __int64 v12; // rdi void (__fastcall *v13)(_QWORD, _QWORD, __int64, __int64, __int64, unsigned int *, _QWORD); // r10 int v14; // [rsp+60h] [rbp+8h] BYREF __int64 v15; // [rsp+78h] [rbp+20h] BYREF v4 = *((_QWORD *)a1 + 22); memset((void *)(v4 + 400), 0, (unsigned int)(v3 + 24)); if ( (unsigned int)FUNC(a1, &v14, &v15) ) { LABEL_5: *a2 = *(_DWORD *)(*((_QWORD *)a1 + 21) + 560i64); v8 = *(_QWORD *)(*((_QWORD *)a1 + 17) + 8i64); *a3 = *((_QWORD *)a1 + 19); if ( *a2 == 257 ) { v9 = (void (__fastcall *)(_QWORD, _QWORD, __int64, __int64, __int64, unsigned int *, _QWORD))*((_QWORD *)a1 + 23); if ( v9 ) v9(0i64, *a1, 20i64, v8, 1i64, a1, *((_QWORD *)a1 + 24)); } else { v11 = *(_QWORD *)(v4 + 408); v12 = v8 + 12; *(_BYTE *)(v12 - 12) = *(_BYTE *)(v4 + 400); *(_BYTE *)(v12 - 9) = v11; *(_BYTE *)(v12 - 11) = BYTE2(v11); *(_BYTE *)(v12 - 10) = BYTE1(v11); *(_BYTE *)(v12 - 8) = *(_BYTE *)(v4 + 417); *(_WORD *)(v12 - 7) = *(unsigned __int8 *)(v4 + 416); *(_BYTE *)(v12 - 5) = 0; *(_BYTE *)(v12 - 4) = 0; *(_BYTE *)(v12 - 3) = BYTE2(v11); *(_BYTE *)(v12 - 2) = BYTE1(v11); *(_BYTE *)(v12 - 1) = v11; if ( *a1 != 256 ) { v12 -= 12i64; v11 += 12i64; } if ( *a2 == 20 && !FUNC((__int64)a1) || !(unsigned int)FUNC(a1, v12, v11) ) return 0i64; v13 = (void (__fastcall *)(_QWORD, _QWORD, __int64, __int64, __int64, unsigned int *, _QWORD))*((_QWORD *)a1 + 23); if ( v13 ) v13(0i64, *a1, 22i64, v12, v11, a1, *((_QWORD *)a1 + 24)); memset((void *)(v4 + 400), 0, 0x58ui64); ++*(_WORD *)(*((_QWORD *)a1 + 22) + 272i64); *((_QWORD *)a1 + 18) = *(_QWORD *)(*((_QWORD *)a1 + 17) + 8i64) + 12i64; } return 1i64; } else { while ( v14 == -2 || v14 == -3 ) { if ( (unsigned int)FUNC(a1, &v14, &v15) ) goto LABEL_5; } return 0i64; } }
openssl
// attributes: thunk PRUNTIME_FUNCTION __stdcall RtlLookupFunctionEntry( ULONG64 ControlPc, PULONG64 ImageBase, PUNWIND_HISTORY_TABLE HistoryTable) { return __imp_RtlLookupFunctionEntry(ControlPc, ImageBase, HistoryTable); }
openssl
__time64_t __cdecl time64(__time64_t *Time) { signed __int64 v2; // rdx struct _FILETIME SystemTimeAsFileTime; // [rsp+30h] [rbp+8h] BYREF GetSystemTimeAsFileTime(&SystemTimeAsFileTime); v2 = (*(_QWORD *)&SystemTimeAsFileTime - 116444736000000000i64) / 0x989680ui64; if ( v2 > 0x793406FFFi64 ) v2 = -1i64; if ( Time ) *Time = v2; return v2; }
openssl
void *FUNC() { return &unk_140252E20; }
openssl
__int64 __fastcall FUNC(__int64 a1, unsigned int a2) { __int64 v4; // rax void *v5; // rbx v4 = FUNC(); v5 = (void *)v4; if ( v4 && (unsigned int)FUNC(v4, a2) && (unsigned int)FUNC(a1, (__int64)v5) ) return 1i64; FUNC(v5); return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1) { int v1; // eax __int64 *v2; // rbx __int64 v4; // rax v2 = *(__int64 **)(a1 + 8); if ( v2 ) { if ( (unsigned int)FUNC(*v2) == 365 ) { v4 = FUNC(); return FUNC(v2[1], v4); } else { FUNC(39, 111, 104, (__int64)"crypto\\ocsp\\ocsp_cl.c", 158); return 0i64; } } else { FUNC(v1 - 9, v1 + 63, v1 + 60, (__int64)"crypto\\ocsp\\ocsp_cl.c", 154); return 0i64; } }
openssl
int __fastcall FUNC(bignum_st *a1, const bignum_st *a2, __int64 a3, bignum_ctx *a4) { return BN_mod_mul_montgomery_0(a1, a2, (const bignum_st *)(a3 + 8), (bn_mont_ctx_st *)a3, a4); }
openssl
__int64 __fastcall FUNC(__int64 a1) { _QWORD *v3; // rsi _BYTE *v4; // rax _BYTE *v5; // rbp unsigned __int64 i; // rbx __int64 v7; // rcx __int64 v8; // rax __int64 v9; // rax if ( *(_QWORD *)a1 ) return 1i64; v3 = CRYPTO_zalloc(0x18ui64, "ssl\\ssl_lib.c", 144); v4 = CRYPTO_zalloc(3ui64, "ssl\\ssl_lib.c", 145); v5 = v4; if ( v4 && v3 ) { for ( i = 0i64; i < 0x18; i += 8i64 ) { v7 = *(unsigned int *)&byte_1401DF068[i + 4]; if ( (_DWORD)v7 ) { v8 = FUNC(v7); v9 = FUNC(v8); if ( v9 ) { v3[byte_1401DF068[i]] = v9; v5[byte_1401DF068[i]] = byte_1401DF068[i + 1]; } } } *(_QWORD *)a1 = v3; *(_QWORD *)(a1 + 8) = v5; *(_BYTE *)(a1 + 16) = 2; return 1i64; } else { CRYPTO_free(v4, "ssl\\ssl_lib.c", 148); CRYPTO_free(v3, "ssl\\ssl_lib.c", 149); FUNC(20, 347, 65, (unsigned int)"ssl\\ssl_lib.c", 150); return 0i64; } }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 v2; // rdi __int64 v3; // r12 __int64 v5; // rax int v6; // ebp int v7; // eax __int64 v8; // rbx char v10[64]; // [rsp+30h] [rbp-68h] BYREF v2 = *(_QWORD *)(a1 + 40); v3 = *(_QWORD *)(*(_QWORD *)(a1 + 16) + 40i64); v5 = FUNC(a2); v6 = v5; v7 = FUNC(v5); v8 = v7; if ( !*(_DWORD *)(v2 + 32) ) { FUNC(53, 114, 112, (__int64)"crypto\\sm2\\sm2_pmeth.c", 270); return 0i64; } if ( v7 >= 0 ) { if ( !(unsigned int)FUNC((unsigned int)v10, v6, *(_QWORD *)(v2 + 16), *(_QWORD *)(v2 + 24), v3) ) return 0i64; return FUNC(a2, (__int64)v10, v8); } else { FUNC(53, 114, 102, (__int64)"crypto\\sm2\\sm2_pmeth.c", 275); return 0i64; } }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3, __int64 a4, _QWORD *a5) { __int64 v9; // r12 unsigned int v10; // r13d evp_md_ctx_st *v11; // rbx _QWORD *v13; // rdi unsigned int v14; // eax _BYTE *i; // rcx unsigned int v16; // [rsp+30h] [rbp-A8h] BYREF _QWORD *v17; // [rsp+38h] [rbp-A0h] char v18[64]; // [rsp+40h] [rbp-98h] BYREF v17 = a5; v9 = 0i64; v10 = 1; v11 = EVP_MD_CTX_new_0(); if ( v11 ) { v13 = &unk_14027CC50; while ( (int)FUNC(v11, *(_QWORD *)(*(_QWORD *)(a1 + 1432) + 240i64), 0i64) > 0 ) { v14 = 0; for ( i = (_BYTE *)*v13; *i; ++v14 ) { if ( v14 >= 0x80000000 ) break; ++i; } if ( (int)FUNC(v11, *v13, v14 & 0x7FFFFFFF) <= 0 || (int)FUNC(v11, a3, a4) <= 0 || (int)FUNC(v11, *(_QWORD *)(a1 + 168) + 184i64, 32i64) <= 0 || (int)FUNC(v11, *(_QWORD *)(a1 + 168) + 152i64, 32i64) <= 0 || (int)FUNC(v11, v18, &v16) <= 0 || (int)FUNC(v11, *(_QWORD *)(*(_QWORD *)(a1 + 1432) + 232i64), 0i64) <= 0 || (int)FUNC(v11, a3, a4) <= 0 || (int)FUNC(v11, v18, v16) <= 0 || (int)FUNC(v11, a2, &v16) <= 0 ) { break; } ++v13; a2 += v16; v9 += v16; if ( (__int64)v13 >= (__int64)&unk_14027CC68 ) goto LABEL_20; } FUNC((_DWORD *)a1, 0x50u, 388, 68, (__int64)"ssl\\s3_enc.c", 508); v10 = 0; LABEL_20: FUNC(v11); OPENSSL_cleanse_0((__int64)v18, 64i64); if ( v10 ) *v17 = v9; return v10; } else { FUNC((_DWORD *)a1, 0x50u, 388, 65, (__int64)"ssl\\s3_enc.c", 489); return 0i64; } }
openssl
__int64 __fastcall mtinitlocknum(int a1) { unsigned int v1; // esi __int64 v2; // rdi _RTL_CRITICAL_SECTION *v4; // rbx v1 = 1; if ( !hHeap ) { FF_MSGBANNER(); NMSG_WRITE(30i64); _crtExitProcess(0xFFu); } v2 = 2i64 * a1; if ( qword_14027FB40[2 * a1] ) return 1i64; v4 = (_RTL_CRITICAL_SECTION *)malloc_crt(0x28ui64); if ( v4 ) { lock(10i64); if ( qword_14027FB40[v2] ) { free(v4); } else if ( _crtInitCritSecAndSpinCount(v4, 0xFA0u) ) { qword_14027FB40[v2] = v4; } else { free(v4); *errno() = 12; v1 = 0; } LeaveCriticalSection(lpCriticalSection); return v1; } else { *errno() = 12; return 0i64; } }
openssl
__int64 __fastcall FUNC( __int64 a1, __int64 a2, __int64 a3, __int64 a4, __int64 a5, __int64 a6, __int64 a7, __int64 a8, __int64 a9, __int64 a10, __int64 a11, int a12, __int64 a13, int a14, int a15) { unsigned int v15; // ebp TS_msg_imprint_st *v16; // rdi _iobuf *v17; // rsi __int64 v18; // rbx _iobuf *v19; // rax __int64 v20; // rdx const char *v21; // rdx __int64 v22; // rax __int64 v23; // rax int v24; // eax __int64 v25; // rax __int64 v26; // rax v15 = 0; v16 = 0i64; v17 = 0i64; v18 = 0i64; if ( a11 ) { v19 = (_iobuf *)FUNC(a11, "rb"); v17 = v19; if ( !v19 ) goto LABEL_21; if ( a12 ) v16 = (TS_msg_imprint_st *)FUNC((__int64)v19); else v16 = d2i_TS_MSG_IMPRINT_fp_1_9_6(v19, 0i64); } else { v16 = (TS_msg_imprint_st *)FUNC(a1, a2, a3, a4, a5, a6, a7, a8, a9, a10); v21 = "Response has been generated.\n"; if ( !v16 ) v21 = "Response is not generated.\n"; BIO_printf(qword_1402808E8, v21); } if ( v16 ) { LOBYTE(v20) = 119; if ( a15 ) { v22 = FUNC(a13, v20, 32769i64); v18 = v22; if ( !v22 ) goto LABEL_21; if ( a14 ) { v23 = FUNC(v16); v24 = FUNC(v18, v23); } else { v24 = FUNC(v22, v16); } } else { v25 = FUNC(a13, v20, 4i64); v18 = v25; if ( !v25 ) goto LABEL_21; if ( a14 ) { v26 = FUNC(v16); v24 = d2i_PKCS7_bio_4(v18, v26); } else { v24 = TclSetObjNameOfExecutable_7_10(v25, v16); } } if ( v24 ) v15 = 1; } LABEL_21: X509_ALGOR_dup_0(qword_1402808E8); FUNC(v17); FUNC(0i64); FUNC(0i64); FUNC(0i64); FUNC(v18); FUNC(v16); return v15; }
openssl
CHAR *__fastcall FUNC(const WCHAR *a1) { __int64 v3; // rcx const WCHAR *v4; // rdi bool v5; // zf int v6; // ecx int v7; // ebp int v8; // eax int cbMultiByte; // esi int v10; // eax CHAR *lpMultiByteStr; // rax CHAR *v12; // rdi int v13; // eax int v14; // eax if ( !a1 ) return 0i64; v3 = -1i64; v4 = a1; do { if ( !v3 ) break; v5 = *v4++ == 0; --v3; } while ( !v5 ); v6 = ~(_DWORD)v3; v7 = v6 - 1; v8 = WideCharToMultiByte(0, 0, a1, v6, 0i64, 0, 0i64, 0i64); cbMultiByte = v8; if ( v8 ) { lpMultiByteStr = (CHAR *)CRYPTO_malloc(v8, "engines\\e_capi.c", 1119i64); v12 = lpMultiByteStr; if ( lpMultiByteStr ) { if ( WideCharToMultiByte(0, 0, a1, v7 + 1, lpMultiByteStr, cbMultiByte, 0i64, 0i64) ) { return v12; } else { CRYPTO_free(v12, "engines\\e_capi.c", 1125i64); v14 = dword_1402854E8; if ( !dword_1402854E8 ) { v14 = FUNC(); dword_1402854E8 = v14; } FUNC(v14, 113, 129, (__int64)"engines\\e_capi.c", 1126); return 0i64; } } else { v13 = dword_1402854E8; if ( !dword_1402854E8 ) { v13 = FUNC(); dword_1402854E8 = v13; } FUNC(v13, 113, 65, (__int64)"engines\\e_capi.c", 1121); return 0i64; } } else { v10 = dword_1402854E8; if ( !dword_1402854E8 ) { v10 = FUNC(); dword_1402854E8 = v10; } FUNC(v10, 113, 129, (__int64)"engines\\e_capi.c", 1116); return 0i64; } }
openssl
void *FUNC() { return &unk_14020BF60; }
openssl
void *FUNC() { return &unk_14020B120; }
openssl
__int64 __fastcall FUNC(__int64 a1) { __int64 v1; // rax unsigned int v2; // esi __int64 v5; // rbx __int64 v6; // rdx int v7; // eax __int64 v8; // rbp void *v9; // rdx __int64 v10; // rcx __int64 v11[3]; // [rsp+40h] [rbp-38h] BYREF int v12; // [rsp+80h] [rbp+8h] BYREF __int64 v13; // [rsp+88h] [rbp+10h] BYREF __int64 v14; // [rsp+90h] [rbp+18h] BYREF __int64 v15; // [rsp+98h] [rbp+20h] BYREF v1 = *(_QWORD *)(a1 + 168); v2 = 0; v12 = 0; v14 = 0i64; if ( *(_QWORD *)(v1 + 616) ) return 1i64; if ( FUNC(*(_QWORD *)(a1 + 1288), &v13, &v15, &v12, &v14, v11, *(_DWORD *)(a1 + 1804)) ) { *(_QWORD *)(*(_QWORD *)(a1 + 168) + 632i64) = v13; *(_QWORD *)(*(_QWORD *)(a1 + 168) + 640i64) = v15; *(_DWORD *)(*(_QWORD *)(a1 + 168) + 648i64) = v12; *(_QWORD *)(*(_QWORD *)(a1 + 168) + 656i64) = v14; v5 = (int)FUNC(v13); v7 = FUNC(v13, v6); v8 = 2 * (v14 + v5 + v7); FUNC(a1); v9 = CRYPTO_malloc(v8, "ssl\\t1_enc.c", 367); if ( v9 ) { *(_QWORD *)(*(_QWORD *)(a1 + 168) + 616i64) = v8; *(_QWORD *)(*(_QWORD *)(a1 + 168) + 624i64) = v9; if ( (unsigned int)FUNC(a1, (__int64)v9, v8) ) { if ( !_bittest((const signed __int32 *)(a1 + 1484), 0xBu) && **(int **)(a1 + 8) <= 769 ) { *(_DWORD *)(*(_QWORD *)(a1 + 168) + 216i64) = 1; v10 = *(_QWORD *)(*(_QWORD *)(a1 + 1288) + 488i64); if ( v10 ) { if ( *(_DWORD *)(v10 + 36) == 32 ) *(_DWORD *)(*(_QWORD *)(a1 + 168) + 216i64) = 0; if ( *(_DWORD *)(*(_QWORD *)(*(_QWORD *)(a1 + 1288) + 488i64) + 36i64) == 4 ) *(_DWORD *)(*(_QWORD *)(a1 + 168) + 216i64) = 0; } } return 1; } } else { FUNC((_DWORD *)a1, 0x50u, 211, 65, (__int64)"ssl\\t1_enc.c", 369); } return v2; } else { FUNC((_DWORD *)a1, 0x50u, 211, 138, (__int64)"ssl\\t1_enc.c", 354); return 0i64; } }
openssl
char *__cdecl strchr(const char *Str, int Val) { while ( *Str ) { if ( *Str == (_BYTE)Val ) return (char *)Str; ++Str; } if ( !(_BYTE)Val ) return (char *)Str; return 0i64; }
openssl
void *FUNC() { return &unk_14027EE30; }
openssl
void __fastcall FUNC(__int64 a1) { __int64 v2; // rax __int64 v3; // rcx __int64 v4; // r11 if ( a1 && _InterlockedDecrement((volatile signed __int32 *)(a1 + 1480)) <= 0 ) { FUNC(*(_QWORD *)(a1 + 208)); FUNC(a1 + 216); FUNC(0i64, a1, a1 + 1456); if ( *(_QWORD *)(a1 + 32) ) { v2 = FUNC(*(_QWORD *)(a1 + 24)); v3 = *(_QWORD *)(a1 + 32); *(_QWORD *)(a1 + 24) = v2; FUNC(v3); *(_QWORD *)(a1 + 32) = 0i64; } FUNC(*(_QWORD *)(a1 + 24)); FUNC(*(_QWORD *)(a1 + 16)); FUNC(*(_QWORD *)(a1 + 136)); FUNC(*(_QWORD *)(a1 + 280)); FUNC(*(_QWORD *)(a1 + 288)); FUNC(*(_QWORD *)(a1 + 296)); FUNC(*(_QWORD *)(a1 + 272)); if ( *(_QWORD *)(a1 + 1288) ) { FUNC(a1); FUNC(*(_QWORD *)(a1 + 1288)); } FUNC(*(_QWORD *)(a1 + 1296)); CRYPTO_free(*(void **)(a1 + 1304), "ssl\\ssl_lib.c", 1176); FUNC((_QWORD *)a1); FUNC(*(_QWORD *)(a1 + 1104)); *(_QWORD *)(a1 + 1104) = 0i64; FUNC(*(_QWORD *)(a1 + 1152)); *(_QWORD *)(a1 + 1152) = 0i64; FUNC(*(_QWORD *)(a1 + 1160)); CRYPTO_free(*(void **)(a1 + 5992), "ssl\\ssl_lib.c", 1181); CRYPTO_free(*(void **)(a1 + 1592), "ssl\\ssl_lib.c", 1184); FUNC(*(_QWORD *)(a1 + 1896)); CRYPTO_free(*(void **)(a1 + 1672), "ssl\\ssl_lib.c", 1187); CRYPTO_free(*(void **)(a1 + 1688), "ssl\\ssl_lib.c", 1188); CRYPTO_free(*(void **)(a1 + 1704), "ssl\\ssl_lib.c", 1189); CRYPTO_free(*(void **)(a1 + 1720), "ssl\\ssl_lib.c", 1190); FUNC(*(_QWORD *)(a1 + 1632), FUNC); FUNC(*(_QWORD *)(a1 + 1624), FUNC); FUNC(*(_QWORD *)(a1 + 1880)); CRYPTO_free(*(void **)(a1 + 1608), "ssl\\ssl_lib.c", 1198); CRYPTO_free(*(void **)(a1 + 1640), "ssl\\ssl_lib.c", 1200); CRYPTO_free(*(void **)(a1 + 1768), "ssl\\ssl_lib.c", 1201); CRYPTO_free(*(void **)(a1 + 1816), "ssl\\ssl_lib.c", 1202); CRYPTO_free(*(void **)(a1 + 1848), "ssl\\ssl_lib.c", 1203); CRYPTO_free(*(void **)(a1 + 1936), "ssl\\ssl_lib.c", 1204); FUNC(*(_QWORD *)(a1 + 1960)); FUNC(*(_QWORD *)(a1 + 1464), FUNC); FUNC(*(_QWORD *)(a1 + 1472), FUNC); FUNC(*(_QWORD *)(a1 + 1440), FUNC); v4 = *(_QWORD *)(a1 + 8); if ( v4 ) (*(void (__fastcall **)(__int64))(v4 + 32))(a1); RECORD_LAYER_release(a1 + 2096); FUNC(*(_QWORD *)(a1 + 1432)); FUNC(*(_QWORD *)(a1 + 5888)); CRYPTO_free(*(void **)(a1 + 1784), "ssl\\ssl_lib.c", 1222); FUNC(*(_QWORD *)(a1 + 1904)); FUNC(*(_QWORD *)(a1 + 5944)); CRYPTO_free((void *)a1, "ssl\\ssl_lib.c", 1231); } }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3, int *a4) { int v4; // r12d _QWORD *v5; // rbp int v9; // eax __int64 result; // rax __int64 v11; // rdi int v12; // ebx __int64 v13; // rbx __int64 v14; // r11 __int64 v15; // rcx __int64 v16; // r9 __int64 v17; // r8 signed __int64 v18; // rax unsigned __int64 v19; // r10 __int64 v20; // rdx __int64 v21; // rcx unsigned __int64 v22; // rax __int64 v23; // rcx __int64 v24; // r9 __int64 v25; // r8 __int64 v26; // rdx unsigned __int64 v27; // rax __int64 v28; // rdx __int64 v29; // rcx __int64 v30; // rdx __int64 v31; // rdx BOOL v32; // ebp __int64 v33; // rax int v34[4]; // [rsp+20h] [rbp-38h] BYREF unsigned int v35; // [rsp+30h] [rbp-28h] unsigned int v36; // [rsp+34h] [rbp-24h] _QWORD v37[4]; // [rsp+38h] [rbp-20h] BYREF v4 = *(_DWORD *)(a2 + 8); v5 = *(_QWORD **)a2; if ( FUNC(a2) || (int)FUNC((__int64 *)a2, qword_14023D908) >= 0 ) return BN_nnmod(a1, a2, (__int64)qword_14023D808, a4); v9 = FUNC(qword_14023D808, (__int64 *)a2); if ( !v9 ) { FUNC(a1, 0i64); return 1i64; } if ( v9 <= 0 ) { if ( a1 == a2 ) { v11 = (__int64)v5; } else { result = (__int64)bn_wexpand(a1, 3); if ( !result ) return result; v11 = *(_QWORD *)a1; *(_QWORD *)v11 = *v5; *(_QWORD *)(v11 + 8) = v5[1]; *(_QWORD *)(v11 + 16) = v5[2]; } v12 = 0; if ( v4 - 3 > 0 ) { v12 = v4 - 3; memmove(v34, v5 + 3, 8i64 * (unsigned int)(v4 - 3)); } if ( v12 < 3i64 ) memset(&v34[2 * v12], 0, 8 * (3i64 - v12)); v13 = (unsigned int)v34[1]; v14 = (unsigned int)v34[0]; v15 = *(unsigned int *)(v11 + 4); v16 = v36; v17 = *(unsigned int *)(v11 + 8); v18 = v35 + (unsigned int)v34[0] + (unsigned __int64)*(unsigned int *)v11; v19 = v35 + (unsigned __int64)(unsigned int)v34[2]; v20 = *(unsigned int *)(v11 + 12); *(_DWORD *)v11 = v18; v21 = v16 + v13 + (v18 >> 32) + v15; *(_DWORD *)(v11 + 4) = v21; v22 = v19 + (v21 >> 32); v23 = *(unsigned int *)(v11 + 16); v24 = (unsigned int)v34[3] + v16; v25 = v14 + v22 + v17; *(_DWORD *)(v11 + 8) = v25; v26 = v13 + v24 + (v25 >> 32) + v20; *(_DWORD *)(v11 + 12) = v26; v27 = v19 + (v26 >> 32); v28 = *(unsigned int *)(v11 + 20); v29 = v27 + v23; *(_DWORD *)(v11 + 16) = v29; v30 = v24 + (v29 >> 32) + v28; *(_DWORD *)(v11 + 20) = v30; v31 = v30 >> 32; v32 = (int)v31 <= 0 || FUNC((_QWORD *)v11, (unsigned __int64 *)v11, &qword_14023D4A0[3 * (int)v31 - 3], 3); v33 = FUNC(v37, (unsigned __int64 *)v11, qword_14023D4A0, 3); *(_QWORD *)v11 = *(_QWORD *)(v11 & -(__int64)v32 & -v33 | (unsigned __int64)v37 & ~(-(__int64)v32 & -v33)); *(_QWORD *)(v11 + 8) = *(_QWORD *)((v11 & -(__int64)v32 & -v33 | (unsigned __int64)v37 & ~(-(__int64)v32 & -v33)) + 8); *(_QWORD *)(v11 + 16) = *(_QWORD *)((v11 & -(__int64)v32 & -v33 | (unsigned __int64)v37 & ~(-(__int64)v32 & -v33)) + 0x10); *(_DWORD *)(a1 + 8) = 3; FUNC((__int64 *)a1); return 1i64; } else { return a1 == a2 || FUNC(a1, a2) != 0i64; } }
openssl
_QWORD *__fastcall FUNC(__int64 a1) { __int64 v2; // rcx _QWORD *v4; // rax _QWORD *v5; // rbx __int64 v6; // rcx __int64 v7; // rcx __int64 v8; // rax if ( !*(_QWORD *)a1 || !*(_QWORD *)(*(_QWORD *)a1 + 16i64) ) return 0i64; v2 = *(_QWORD *)(a1 + 8); if ( v2 && !(unsigned int)FUNC(v2) ) { FUNC(6, 156, 38, (__int64)"crypto\\evp\\pmeth_lib.c", 261); return 0i64; } v4 = CRYPTO_malloc(0x50ui64, "crypto\\evp\\pmeth_lib.c", 265i64); v5 = v4; if ( v4 ) { *v4 = *(_QWORD *)a1; v4[1] = *(_QWORD *)(a1 + 8); v6 = *(_QWORD *)(a1 + 16); if ( v6 ) FUNC(v6); v5[2] = *(_QWORD *)(a1 + 16); v7 = *(_QWORD *)(a1 + 24); if ( v7 ) FUNC(v7); v8 = *(_QWORD *)(a1 + 24); v5[5] = 0i64; v5[6] = 0i64; v5[3] = v8; *((_DWORD *)v5 + 8) = *(_DWORD *)(a1 + 32); if ( (*(int (__fastcall **)(_QWORD *, __int64))(*(_QWORD *)a1 + 16i64))(v5, a1) <= 0 ) { *v5 = 0i64; FUNC(v5); return 0i64; } else { return v5; } } else { FUNC(6, 156, 65, (__int64)"crypto\\evp\\pmeth_lib.c", 267); return 0i64; } }
openssl
_QWORD *FUNC() { return FUNC((__int64)FUNC); }
openssl
__int64 __fastcall FUNC(_QWORD *a1, __int64 a2) { __int64 v4; // rbx __int64 v5; // rax int v6; // ebx unsigned int *v7; // rbx unsigned int *v8; // rdi int v9; // eax __int64 v10; // rbx int v11; // eax __int64 v12; // rax _QWORD v13[4]; // [rsp+20h] [rbp-108h] BYREF __int64 v14; // [rsp+40h] [rbp-E8h] __int64 v15; // [rsp+58h] [rbp-D0h] unsigned int *v16; // [rsp+B8h] [rbp-70h] _QWORD *v17; // [rsp+F8h] [rbp-30h] if ( a1[27] ) return 0i64; if ( !(unsigned int)FUNC(v13, *a1, a2, a1[2]) ) return 0xFFFFFFFFi64; v4 = a1[4]; v13[3] = a1[3]; FUNC(v14); v5 = a1[7]; v14 = v4; v15 = v5; v17 = a1; v6 = FUNC((__int64)v13); if ( v6 > 0 ) { v7 = (unsigned int *)a1[19]; v8 = v16; v9 = FUNC(v7); v10 = FUNC((__int64)v7, v9 - 1); v11 = FUNC(v8); v12 = FUNC((__int64)v8, v11 - 1); v6 = FUNC(v10, v12) == 0; } FUNC(v13); return (unsigned int)v6; }
openssl
evp_cipher_ctx_st *__fastcall EVP_CIPHER_CTX_new() { int v0; // eax return (evp_cipher_ctx_st *)CRYPTO_zalloc((unsigned int)(v0 + 120), "crypto\\evp\\evp_enc.c", (unsigned int)(v0 + 2)); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { return FUNC(a1, a2, a3, &unk_1401EE3D0); }
openssl
__int64 __fastcall FUNC(__int64 a1, unsigned __int8 **a2) { __int64 v2; // rax unsigned int v3; // ebp int v6; // eax __int64 v7; // r8 _QWORD *v8; // rax __int64 v9; // rax __int64 v10; // rsi evp_pkey_st *pubkey_1; // rax __int64 v13; // rdx __int64 v14; // rcx unsigned __int8 *v15; // rdx unsigned __int8 *v16; // rdx int v17; // ecx unsigned __int8 *v18; // r8 unsigned int v19; // eax unsigned __int64 v20; // rax int v21; // r9d int v22; // [rsp+28h] [rbp-60h] unsigned __int8 *v23; // [rsp+30h] [rbp-58h] unsigned __int8 *v24; // [rsp+30h] [rbp-58h] unsigned __int8 *v25; // [rsp+38h] [rbp-50h] __int64 v26; // [rsp+40h] [rbp-48h] BYREF char v27[32]; // [rsp+48h] [rbp-40h] BYREF v2 = *(_QWORD *)(a1 + 168); v26 = 32i64; v3 = 0; v6 = *(_DWORD *)(*(_QWORD *)(v2 + 568) + 32i64); v7 = 0i64; if ( (v6 & 0x80u) == 0 ) { if ( (v6 & 0x20) == 0 ) goto LABEL_8; v8 = *(_QWORD **)(a1 + 1160); goto LABEL_7; } v8 = *(_QWORD **)(a1 + 1160); v7 = v8[35]; if ( !v7 ) { v7 = v8[30]; if ( !v7 ) LABEL_7: v7 = v8[25]; } LABEL_8: v9 = FUNC(v7, 0i64); v10 = v9; if ( !v9 ) { FUNC((_DWORD *)a1, 0x50u, 413, 65, (__int64)"ssl\\statem\\statem_srvr.c", 3347); return 0i64; } if ( (int)FUNC(v9) <= 0 ) { FUNC((_DWORD *)a1, 0x50u, 413, 68, (__int64)"ssl\\statem\\statem_srvr.c", 3352); return 0i64; } pubkey_1 = X509_get_pubkey_1(*(x509_st **)(*(_QWORD *)(a1 + 1288) + 440i64)); if ( pubkey_1 && (int)FUNC(v10, pubkey_1) <= 0 ) FUNC(v14, v13); v15 = a2[1]; if ( !v15 || (v16 = v15 - 1, v17 = **a2, v18 = *a2 + 1, a2[1] = v16, *a2 = v18, v17 != 48) || !v16 ) { v22 = 3371; goto LABEL_34; } v19 = *v18; if ( v19 == 129 ) { *a2 = v18 + 1; a2[1] = v16 - 1; } else if ( v19 >= 0x80 ) { v22 = 3391; goto LABEL_34; } v23 = *a2; v25 = a2[1]; if ( v25 ) { v20 = *v23; if ( (unsigned __int64)(v25 - 1) >= v20 ) { v21 = (_DWORD)v23 + 1; v24 = &v23[v20 + 1]; if ( v25 - 1 == (unsigned __int8 *)v20 ) { *a2 = v24; a2[1] = 0i64; if ( (int)FUNC(v10, (unsigned int)v27, (unsigned int)&v26, v21, v20) > 0 ) { if ( (unsigned int)FUNC(a1, v27, 0x20ui64, 0) ) { if ( (int)FUNC(v10, -1, -1, 2, 2, 0i64) > 0 ) *(_DWORD *)(a1 + 116) = 1; v3 = 1; } } else { FUNC((_DWORD *)a1, 0x32u, 413, 147, (__int64)"ssl\\statem\\statem_srvr.c", 3406); } goto LABEL_35; } } } v22 = 3397; LABEL_34: FUNC((_DWORD *)a1, 0x32u, 413, 147, (__int64)"ssl\\statem\\statem_srvr.c", v22); LABEL_35: FUNC(v10); return v3; }
openssl
__int64 __fastcall FUNC(const char *a1, unsigned int *a2) { int v4; // esi unsigned int v5; // ebx char *EndPtr; // [rsp+40h] [rbp+18h] BYREF v4 = *errno(); *errno() = 0; v5 = strtoul(a1, &EndPtr, 0); if ( *EndPtr || EndPtr == a1 ) goto LABEL_5; if ( v5 == -1 ) { if ( *errno() == 34 ) { LABEL_5: FUNC(a1); *errno() = v4; return 0i64; } } else if ( !v5 && *errno() ) { goto LABEL_5; } *a2 = v5; *errno() = v4; return 1i64; }
openssl
void __fastcall write_string_0(wchar_t *a1, int a2, __int64 a3, _DWORD *a4) { int v6; // ebx v6 = a2; if ( (*(_BYTE *)(a3 + 24) & 0x40) == 0 || *(_QWORD *)(a3 + 16) ) { if ( a2 > 0 ) { do { --v6; write_char_0(*a1++, a3, a4); if ( *a4 == -1 ) { if ( *errno() != 42 ) return; write_char_0(0x3Fu, a3, a4); } } while ( v6 > 0 ); } } else { *a4 += a2; } }
openssl
__int64 __fastcall PEM_write_SSL_SESSION_4(__int64 a1, __int64 a2) { return FUNC( (__int64 (__fastcall *)(__int64, char **))FUNC, "PKCS7", a1, a2, 0i64, 0i64, 0, 0i64, 0i64); }
openssl
void __fastcall FUNC(_DWORD *a1) { a1[18] = 0; a1[25] = 1; a1[23] = 20; }
openssl
__int64 __fastcall FUNC(_QWORD *a1, _BYTE *a2, __int64 a3, unsigned int a4, _BYTE *a5, unsigned int a6) { _BYTE *v6; // rbp __int64 v7; // rsi __int64 v10; // rbx unsigned __int8 v11; // r12 unsigned __int8 v12; // di __int64 result; // rax v6 = a5; v7 = 0i64; if ( a4 ) { while ( 1 ) { v10 = 0i64; if ( a6 ) break; LABEL_7: LODWORD(v7) = v7 + *(unsigned __int8 *)(v7 + a3) + 1; if ( (unsigned int)v7 >= a4 ) goto LABEL_8; } v11 = *(_BYTE *)((int)v7 + a3); while ( 1 ) { v12 = a5[v10]; if ( v11 == v12 && !memcmp((const void *)(a3 + (unsigned int)(v7 + 1)), &a5[(unsigned int)(v10 + 1)], v11) ) break; v10 = (unsigned int)v10 + v12 + 1; if ( (unsigned int)v10 >= a6 ) goto LABEL_7; } result = 1i64; v6 = (_BYTE *)(a3 + (unsigned int)v7); } else { LABEL_8: result = 2i64; } *a1 = v6 + 1; *a2 = *v6; return result; }
openssl
_BOOL8 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 v2; // rbx __int64 v4; // rbx __int64 v5; // rbx __int64 v6; // rax v2 = *(_QWORD *)(a1 + 24); if ( v2 ) { v4 = *(_QWORD *)(v2 + 312); } else { v5 = *(_QWORD *)(a1 + 32); if ( !v5 ) return 1i64; v4 = *(_QWORD *)(v5 + 1160); } if ( *(_QWORD *)(v4 + 456) ) return (int)X509_STORE_load_locations(*(_QWORD *)(v4 + 456), a2, 0i64) > 0; v6 = FUNC(); *(_QWORD *)(v4 + 456) = v6; return v6 && (int)X509_STORE_load_locations(*(_QWORD *)(v4 + 456), a2, 0i64) > 0; }
openssl
__int64 __fastcall FUNC(_QWORD *a1, _QWORD *a2, _QWORD *a3, _QWORD *a4) { __int64 result; // rax if ( a2 ) { result = a1[1]; *a2 = result; } if ( a3 ) { result = a1[8]; *a3 = result; } if ( a4 ) { result = a1[2]; *a4 = result; } return result; }
openssl
__int64 __fastcall FUNC(__int64 *a1) { __int64 v2; // rax __int64 (*v3)(void); // rdx __int64 result; // rax if ( a1 && (v2 = *a1) != 0 && *(_QWORD *)(v2 + 56) ) { *((_DWORD *)a1 + 8) = 4; v3 = *(__int64 (**)(void))(v2 + 48); if ( v3 ) { result = v3(); if ( (int)result <= 0 ) *((_DWORD *)a1 + 8) = 0; } else { return 1i64; } } else { FUNC(6, 147, 150, (__int64)"crypto\\evp\\pmeth_gn.c", 74); return 4294967294i64; } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, int *a2, __int64 a3) { int v3; // eax const char *v4; // rdx const char *v5; // rcx int v6; // eax __int64 v8; // rax unsigned __int8 *v9; // rsi int i; // ebx char *v11; // rdi __int64 v12; // rcx char v13; // al __int64 v14; // [rsp+40h] [rbp-128h] BYREF char v15[8]; // [rsp+48h] [rbp-120h] BYREF char v16[256]; // [rsp+50h] [rbp-118h] BYREF v3 = *a2; v14 = a3; switch ( v3 ) { case 0: v4 = "<unsupported>"; v5 = "othername"; goto LABEL_3; case 1: v6 = FUNC("email", *(_QWORD *)(*((_QWORD *)a2 + 1) + 8i64), &v14); goto LABEL_4; case 2: v6 = FUNC("DNS", *(_QWORD *)(*((_QWORD *)a2 + 1) + 8i64), &v14); goto LABEL_4; case 3: v4 = "<unsupported>"; v5 = "X400Name"; goto LABEL_3; case 4: if ( !FUNC(*((_QWORD *)a2 + 1), (__int64)v16, 256) ) return 0i64; v4 = v16; v5 = "DirName"; LABEL_3: v6 = FUNC(v5, v4, &v14); LABEL_4: if ( !v6 ) return 0i64; return v14; case 5: v4 = "<unsupported>"; v5 = "EdiPartyName"; goto LABEL_3; case 6: v6 = FUNC("URI", *(_QWORD *)(*((_QWORD *)a2 + 1) + 8i64), &v14); goto LABEL_4; case 7: v8 = *((_QWORD *)a2 + 1); v9 = *(unsigned __int8 **)(v8 + 8); if ( *(_DWORD *)v8 == 4 ) { FUNC(v16, 0x100ui64, "%d.%d.%d.%d", *v9, v9[1], v9[2], v9[3]); v4 = v16; v5 = "IP Address"; } else if ( *(_DWORD *)v8 == 16 ) { v16[0] = 0; for ( i = 0; i < 8; ++i ) { FUNC(v15, 5ui64, "%X", v9[1] | (*v9 << 8)); v9 += 2; v11 = &v16[strlen(v16) + 1]; v12 = 0i64; do { v13 = v15[v12++]; v11[v12 - 2] = v13; } while ( v13 ); if ( i != 7 ) strcat(v16, ":"); } v4 = v16; v5 = "IP Address"; } else { v4 = "<invalid>"; v5 = "IP Address"; } goto LABEL_3; case 8: FUNC(v16, 256, *((_QWORD *)a2 + 1)); v4 = v16; v5 = "Registered ID"; goto LABEL_3; default: return a3; } }
openssl
__int64 __fastcall FUNC(__int64 a1) { int v1; // eax _DWORD *v3; // rax __int64 v4; // rbx __int64 v6; // rax __int64 v7; // rax __int64 v8; // rcx __int64 v9; // rax unsigned int (__fastcall *v10)(__int64); // rdx int v11; // [rsp+20h] [rbp-18h] v3 = CRYPTO_zalloc((unsigned int)(v1 + 56), "crypto\\dsa\\dsa_lib.c", (unsigned int)(v1 + 3)); v4 = (__int64)v3; if ( !v3 ) { FUNC(10, 103, 65, (__int64)"crypto\\dsa\\dsa_lib.c", 54); return 0i64; } v3[16] = 1; v6 = FUNC(); *(_QWORD *)(v4 + 96) = v6; if ( !v6 ) { FUNC(10, 103, 65, (__int64)"crypto\\dsa\\dsa_lib.c", 61); CRYPTO_free((void *)v4, "crypto\\dsa\\dsa_lib.c", 62i64); return 0i64; } v7 = FUNC(); *(_QWORD *)(v4 + 80) = v7; *(_DWORD *)(v4 + 48) = *(_DWORD *)(v7 + 64) & 0xFFFFFBFF; if ( a1 ) { if ( !(unsigned int)FUNC(a1) ) { v11 = 71; LABEL_8: FUNC(10, 103, 38, (__int64)"crypto\\dsa\\dsa_lib.c", v11); LABEL_9: FUNC(v4); return 0i64; } *(_QWORD *)(v4 + 88) = a1; } else { *(_QWORD *)(v4 + 88) = ENGINE_get_default_DH_0_1(); } v8 = *(_QWORD *)(v4 + 88); if ( v8 ) { v9 = FUNC(v8); *(_QWORD *)(v4 + 80) = v9; if ( !v9 ) { v11 = 80; goto LABEL_8; } } *(_DWORD *)(v4 + 48) = *(_DWORD *)(*(_QWORD *)(v4 + 80) + 64i64) & 0xFFFFFBFF; if ( !(unsigned int)FUNC(7i64, v4, v4 + 72) ) goto LABEL_9; v10 = *(unsigned int (__fastcall **)(__int64))(*(_QWORD *)(v4 + 80) + 48i64); if ( v10 && !v10(v4) ) { FUNC(10, 103, 70, (__int64)"crypto\\dsa\\dsa_lib.c", 92); goto LABEL_9; } return v4; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, char a3) { __int64 result; // rax FUNC(a2, -1, 0); if ( (a3 & 4) != 0 ) return 3i64; result = 1i64; if ( !_bittest((const signed __int32 *)(a2 + 208), 0xDu) ) return 3i64; return result; }
openssl
int __fastcall FUNC(_QWORD *a1, __int64 a2) { __int64 v3; // rax int v4; // r9d int v5; // r8d const unsigned __int8 *v6; // rdx int result; // eax int v8; // [rsp+30h] [rbp-28h] BYREF __int64 v9; // [rsp+38h] [rbp-20h] int v10; // [rsp+40h] [rbp-18h] asn1_string_st *v11; // [rsp+68h] [rbp+10h] BYREF v11 = (asn1_string_st *)&v8; if ( !a2 ) return -1; v3 = *(int *)(a2 + 4); if ( (unsigned int)v3 > 0x1E ) return -1; v4 = byte_140218348[v3]; if ( v4 == -1 ) return -1; v5 = *(_DWORD *)a2; v6 = *(const unsigned __int8 **)(a2 + 8); v9 = 0i64; v8 = 0; v10 = 0; result = ASN1_mbstring_copy_0(&v11, v6, v5, v4 | 0x1000, 0x2000u); if ( result >= 0 ) { *a1 = v9; return v8; } return result; }
openssl
size_t __cdecl strlen(const char *Str) { const char *v1; // rax __int64 v2; // rcx __int64 v4; // rdx unsigned __int64 v5; // rdx unsigned __int64 v6; // rdx unsigned __int64 v7; // rdx unsigned int v8; // edx v1 = Str; v2 = -(__int64)Str; if ( ((unsigned __int8)v1 & 7) == 0 ) goto main_loop_begin; do { if ( !*v1++ ) return (size_t)&v1[v2 - 1]; } while ( ((unsigned __int8)v1 & 7) != 0 ); while ( 1 ) { do { main_loop_begin: v4 = *(_QWORD *)v1; v1 += 8; } while ( (((v4 + 0x7EFEFEFEFEFEFEFFi64) ^ ~v4) & 0x8101010101010100ui64) == 0 ); v5 = *((_QWORD *)v1 - 1); if ( !(_BYTE)v5 ) break; if ( !BYTE1(v5) ) return (size_t)&v1[v2 - 7]; v6 = v5 >> 16; if ( !(_BYTE)v6 ) return (size_t)&v1[v2 - 6]; if ( !BYTE1(v6) ) return (size_t)&v1[v2 - 5]; v7 = v6 >> 16; if ( !(_BYTE)v7 ) return (size_t)&v1[v2 - 4]; if ( !BYTE1(v7) ) return (size_t)&v1[v2 - 3]; v8 = WORD1(v7); if ( !(_BYTE)v8 ) return (size_t)&v1[v2 - 2]; if ( !BYTE1(v8) ) return (size_t)&v1[v2 - 1]; } return (size_t)&v1[v2 - 8]; }
openssl
__int64 __fastcall FUNC(__int64 a1) { __int64 result; // rax FUNC(*(_QWORD *)(*(_QWORD *)(a1 + 168) + 608i64), FUNC); result = 1i64; *(_QWORD *)(*(_QWORD *)(a1 + 168) + 608i64) = 0i64; return result; }
openssl
int __cdecl vsnprintf_l( char *const Buffer, const size_t BufferCount, const char *const Format, const _locale_t Locale, va_list ArgList) { int result; // eax int v7; // ebx FILE File; // [rsp+30h] [rbp-38h] BYREF if ( Format && (!BufferCount || Buffer) ) { File._flag = 66; File._base = Buffer; if ( BufferCount > 0x7FFFFFFF ) LODWORD(BufferCount) = 0x7FFFFFFF; File._ptr = Buffer; File._cnt = BufferCount; result = output_l(&File); v7 = result; if ( Buffer ) { if ( --File._cnt < 0 ) flsbuf(0, &File); else *File._ptr = 0; return v7; } } else { *errno() = 22; invalid_parameter(0i64, 0i64, 0i64, 0, 0i64); return -1; } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, const char *a2, unsigned int a3, const char *a4, __int64 a5, int a6) { int v6; // eax unsigned int v10; // edi int v11; // eax if ( a1 && a2 ) { if ( *(_QWORD *)(a1 + 112) && (v10 = 0, v11 = FUNC(a1, v6 - 35, 0, a2, 0i64), v11 > 0) ) { LOBYTE(v10) = (int)FUNC(a1, v11, a3, a4, a5) > 0; return v10; } else if ( a6 ) { FUNC(); return 1i64; } else { FUNC(38, 178, 137, (__int64)"crypto\\engine\\eng_ctrl.c", 217); return 0i64; } } else { FUNC(38, 178, 67, (__int64)"crypto\\engine\\eng_ctrl.c", 199); return 0i64; } }
openssl
__int64 __fastcall FUNC( char *a1, unsigned __int64 a2, char *a3, unsigned __int64 a4, char *String1, unsigned __int64 a6, __int16 a7) { int v7; // r12d __int64 result; // rax char *v12; // rbx char *v13; // rdi char v14; // al v7 = 0; if ( a6 < a2 + a4 ) return 0i64; result = FUNC(a1, a2, String1, a2, a7); if ( !(_DWORD)result ) return result; v12 = &String1[a2]; v13 = &String1[a6 - a4]; if ( !(unsigned int)FUNC(v13, a4, a3, a4, a7) ) return 0i64; if ( !a2 && *a3 == 46 ) { if ( v12 != v13 ) { if ( (a7 & 8) != 0 ) v7 = 1; goto LABEL_12; } return 0i64; } if ( a6 >= 4 && !strnicmp(String1, "xn--", 4ui64) ) return 0i64; LABEL_12: if ( (v13 != v12 + 1 || *v12 != 42) && v12 != v13 ) { while ( 1 ) { v14 = *v12; if ( ((unsigned __int8)*v12 < 0x30u || (unsigned __int8)v14 > 0x39u) && ((unsigned __int8)v14 < 0x41u || (unsigned __int8)v14 > 0x5Au) && ((unsigned __int8)v14 < 0x61u || (unsigned __int8)v14 > 0x7Au) && v14 != 45 && (!v7 || v14 != 46) ) { break; } if ( ++v12 == v13 ) return 1i64; } return 0i64; } return 1i64; }
openssl
_DWORD *__fastcall FUNC(int a1) { int v1; // eax _DWORD *result; // rax result = CRYPTO_zalloc((unsigned int)(v1 - 16), "crypto\\buffer\\buffer.c", v1 - 13); if ( result ) { result[6] = a1; } else { FUNC(7, 101, 65, (unsigned int)"crypto\\buffer\\buffer.c", 37); return 0i64; } return result; }
openssl
void *FUNC() { return &unk_1402143A0; }
openssl
__int64 __fastcall FUNC(_DWORD *a1, unsigned __int8 **a2, __int64 a3) { __int64 result; // rax switch ( a1[23] ) { case 2: result = FUNC((__int64)a1, a2); break; case 3: result = FUNC(a1, a2); break; case 4: result = FUNC((__int64)a1, a2, a3); break; case 5: result = (unsigned int)FUNC((__int64)a1, a2) != 0 ? 3 : 0; break; case 6: result = FUNC((__int64)a1, (__int64)a2); break; case 7: result = FUNC((__int64)a1, (__int64)a2); break; case 8: result = FUNC((__int64)a1, (__int64)a2); break; case 9: result = FUNC((__int64)a1, a2); break; case 0xA: result = tls_process_change_cipher_spec((__int64)a1, (__int64)a2); break; case 0xB: result = FUNC((__int64)a1, a2); break; case 0x26: result = FUNC(a1, a2); break; case 0x27: result = FUNC((__int64)a1, (unsigned int *)a2); break; case 0x29: result = FUNC((__int64)a1, (__int64)a2); break; case 0x2D: result = FUNC(a1, a2); break; default: FUNC(a1, 0x50u, 594, 68, (__int64)"ssl\\statem\\statem_clnt.c", 1029); result = 0i64; break; } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, char *a2, int a3) { unsigned __int8 v6; // bl unsigned int v7; // edi evp_md_ctx_st *v8; // r12 evp_md_ctx_st *v9; // rax evp_md_ctx_st *v10; // rbp __int64 v11; // rdx __int64 v12; // rcx int v13; // esi __int64 v14; // rax __int64 v15; // rax int v16; // ebx unsigned __int8 v18; // [rsp+30h] [rbp-78h] unsigned int v19; // [rsp+34h] [rbp-74h] char Src[24]; // [rsp+38h] [rbp-70h] BYREF char v21[16]; // [rsp+50h] [rbp-58h] BYREF v6 = 65; v19 = 0; v7 = 0; v8 = EVP_MD_CTX_new_0(); v9 = EVP_MD_CTX_new_0(); v10 = v9; if ( v8 && v9 ) { FUNC(v8, 8i64); v13 = 0; if ( a3 <= 0 ) { LABEL_26: OPENSSL_cleanse_0((__int64)Src, 20i64); v19 = 1; } else { while ( ++v7 <= 0x10 ) { if ( v7 ) memset(v21, v6, v7); v18 = v6 + 1; v14 = FUNC(v12, v11); if ( !(unsigned int)FUNC(v10, v14, 0i64) || !(unsigned int)FUNC(v10, v21, v7) || !(unsigned int)FUNC( v10, *(_QWORD *)(a1 + 1288) + 80i64, *(_QWORD *)(*(_QWORD *)(a1 + 1288) + 8i64)) || !(unsigned int)FUNC(v10, *(_QWORD *)(a1 + 168) + 152i64, 32i64) || !(unsigned int)FUNC(v10, *(_QWORD *)(a1 + 168) + 184i64, 32i64) || !(unsigned int)FUNC(v10, Src, 0i64) || (v15 = FUNC(), !(unsigned int)FUNC(v8, v15, 0i64)) || !(unsigned int)FUNC( v8, *(_QWORD *)(a1 + 1288) + 80i64, *(_QWORD *)(*(_QWORD *)(a1 + 1288) + 8i64)) || !(unsigned int)FUNC(v8, Src, 20i64) ) { FUNC((_DWORD *)a1, 0x50u, 238, 68, (__int64)"ssl\\s3_enc.c", 62); goto LABEL_28; } v16 = v13 + 16; if ( v13 + 16 <= a3 ) { if ( !(unsigned int)FUNC(v8, a2, 0i64) ) { FUNC((_DWORD *)a1, 0x50u, 238, 68, (__int64)"ssl\\s3_enc.c", 75); goto LABEL_28; } } else { if ( !(unsigned int)FUNC(v8, Src, 0i64) ) { FUNC((_DWORD *)a1, 0x50u, 238, 68, (__int64)"ssl\\s3_enc.c", 68); goto LABEL_28; } memmove(a2, Src, (unsigned int)(a3 - v13)); } a2 += 16; v13 += 16; if ( v16 >= a3 ) goto LABEL_26; v6 = v18; } FUNC((_DWORD *)a1, 0x50u, 238, 68, (__int64)"ssl\\s3_enc.c", 43); } } else { FUNC((_DWORD *)a1, 0x50u, 238, 65, (__int64)"ssl\\s3_enc.c", 34); } LABEL_28: FUNC(v8); FUNC(v10); return v19; }
openssl
__int64 __fastcall FUNC(Concurrency::details::VirtualProcessor *a1, int a2, int a3, unsigned __int64 a4) { unsigned __int64 v4; // rsi unsigned __int64 v5; // rbp int v9; // ebx __int64 v10; // rdi unsigned int OwningRing; // eax int v13; // [rsp+88h] [rbp+20h] BYREF v4 = 0x40000000i64; v5 = a4; if ( a4 < 0x40000000 ) v4 = a4; if ( !a4 ) return 1i64; do { if ( v5 < v4 ) break; v13 = FUNC((__int64)a1); v9 = FUNC((__int64)a1); v10 = FUNC((__int64)a1); OwningRing = (unsigned int)Concurrency::details::VirtualProcessor::GetOwningRing(a1); FUNC(a3, a2, v4, OwningRing, v10, (unsigned int)&v13, v9, (__int64)FUNC); FUNC((__int64)a1, v13); v5 -= v4; a3 += v4; a2 += v4; if ( v5 < v4 ) v4 = v5; } while ( v5 ); return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { unsigned int v5; // ebx const char *v6; // rsi if ( (int)FUNC(a2) <= 0 ) return 1i64; v5 = 0; if ( (int)FUNC(a2) <= 0 ) return 1i64; while ( 1 ) { v6 = (const char *)FUNC(a2, v5); if ( (int)FUNC(a1, v6) <= 0 ) break; if ( (int)++v5 >= (int)FUNC(a2) ) return 1i64; } BIO_printf(qword_1402808E8, "parameter error \"%s\"\n", v6); X509_ALGOR_dup_0(qword_1402808E8); return 0i64; }
openssl
__int64 __fastcall FUNC(unsigned int *a1, __int64 a2) { int attr_by_NID_0; // eax __int64 v4; // rax attr_by_NID_0 = X509at_get_attr_by_NID_0(a1, a2, 0xFFFFFFFFi64); v4 = X509at_delete_attr_0(a1, attr_by_NID_0); return X509_ATTRIBUTE_count_0_0(v4, 0); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { return FUNC(*(unsigned int *)(a3 + 272), a1, a3, a2); }
openssl
void *FUNC() { return &unk_140234EF0; }
openssl
__int64 __fastcall FUNC(__int64 a1, unsigned int *a2, int a3) { __int64 v3; // rbx __int64 *v7; // rax __int64 *v8; // rbp int attr_by_NID; // edi void *entry_0; // r12 __int64 v11; // rax __int64 v12; // rsi __int64 v13; // rax v3 = 0i64; if ( !a1 ) goto LABEL_19; if ( *(_DWORD *)a1 == 1 ) return 1i64; if ( !*(_QWORD *)(a1 + 16) ) { if ( *(_QWORD *)(a1 + 24) ) { v7 = (__int64 *)FUNC(*(_QWORD *)(a1 + 24)); goto LABEL_9; } LABEL_19: FUNC(34, 122, 125, (__int64)"crypto\\x509v3\\v3_alt.c", 336); goto LABEL_20; } v7 = (__int64 *)FUNC(*(_QWORD *)(a1 + 16)); LABEL_9: v8 = v7; attr_by_NID = X509at_get_attr_by_NID(v7, 0x30u, -1); if ( attr_by_NID < 0 ) return 1i64; while ( 1 ) { entry_0 = (void *)X509_NAME_get_entry_0(v8, attr_by_NID); v11 = FUNC((__int64)entry_0); v12 = FUNC(v11); if ( a3 ) { FUNC((__int64)v8, attr_by_NID); FUNC(entry_0); --attr_by_NID; } if ( !v12 ) break; v13 = FUNC(); v3 = v13; if ( !v13 ) break; *(_QWORD *)(v13 + 8) = v12; *(_DWORD *)v13 = 1; if ( !(unsigned int)OPENSSL_sk_push_0(a2, v13) ) { FUNC(34, 122, 65, (__int64)"crypto\\x509v3\\v3_alt.c", 363); goto LABEL_20; } v3 = 0i64; attr_by_NID = X509at_get_attr_by_NID(v8, 0x30u, attr_by_NID); if ( attr_by_NID < 0 ) return 1i64; } FUNC(34, 122, 65, (__int64)"crypto\\x509v3\\v3_alt.c", 356); LABEL_20: FUNC(v3); FUNC(); return 0i64; }
openssl
__int64 __fastcall FUNC(int *a1, int a2, int a3) { int v4; // eax int v5; // r11d int v6; // r8d int v7; // r9d int v8; // r11d int v9; // r10d int v10; // r11d int v11; // edx int v12; // eax int v13; // r9d int v15[6]; // [rsp+30h] [rbp-18h] BYREF int v16; // [rsp+68h] [rbp+20h] BYREF if ( !(unsigned int)FUNC(a1, a2, a3, &v16, v15) ) return 0i64; v4 = 4 * (v16 + 68569) / 146097; v5 = (146097 * v4 + 3) / -4 + v16 + 68569; v6 = 4000 * (v5 + 1) / 1461001; v7 = v6 + 100 * (v4 - 49); v8 = 31 - 1461 * v6 / 4 + v5; v9 = 80 * v8 / 2447; v10 = v8 - 2447 * v9 / 80; v11 = v9 / 11; if ( (unsigned int)(v7 + v9 / 11 - 1900) > 0x1FA3 ) return 0i64; v12 = v7 + v11 - 1900; v13 = v15[0]; a1[3] = v10; a1[5] = v12; a1[4] = v9 - 12 * v11 + 1; a1[2] = v13 / 3600; a1[1] = v13 / 60 % 60; *a1 = v13 % 60; return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1) { return X509v3_get_ext_count_0(*(_QWORD *)(a1 + 104)); }
openssl
void __fastcall FUNC(void *a1) { ASN1_item_free(a1, (__int64)&unk_140226050); }
openssl
__int64 __fastcall FUNC(__int64 a1) { int v1; // eax return FUNC(a1, v1 - 39); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { if ( *(_WORD *)a2 == 2 ) { *(_QWORD *)a1 = *(_QWORD *)a2; *(_QWORD *)(a1 + 8) = *(_QWORD *)(a2 + 8); return 1i64; } else if ( *(_WORD *)a2 == 23 ) { *(_QWORD *)a1 = *(_QWORD *)a2; *(_QWORD *)(a1 + 8) = *(_QWORD *)(a2 + 8); *(_QWORD *)(a1 + 16) = *(_QWORD *)(a2 + 16); *(_DWORD *)(a1 + 24) = *(_DWORD *)(a2 + 24); return 1i64; } else { return 0i64; } }
openssl
int __fastcall _ansicp(LCID a1) { CHAR LCData[8]; // [rsp+20h] [rbp-18h] BYREF LCData[6] = 0; if ( GetLocaleInfoA(a1, 0x1004u, LCData, 6) ) return atoi(LCData); else return -1; }
openssl
__int64 __fastcall dsa_sign_setup_no_digest(dsa_st *dsa, bignum_ctx *ctx_in, bignum_st **kinvp, bignum_st **rp) { return FUNC((__int64)dsa, (int *)ctx_in, kinvp, rp, 0i64, 0); }
openssl
__int64 __fastcall X509_get0_subject_key_id(__int64 a1) { FUNC(a1); return *(_QWORD *)(a1 + 224); }
openssl
__int64 __fastcall BN_mod_add_0( bignum_st *r, const bignum_st *a, const bignum_st *b, const bignum_st *m, bignum_ctx *ctx) { __int64 result; // rax result = FUNC((__int64)r, (__int64)a, (__int64)b); if ( (_DWORD)result ) return BN_nnmod((__int64)r, (__int64)r, (__int64)m, (int *)ctx); return result; }
openssl
void FUNC() { engine_table_cleanup(&qword_140284E20); }
openssl
__int64 __fastcall FUNC(__int64 a1, char *a2, DWORD a3, int a4) { unsigned int v8; // eax __int64 cchWideChar; // rdx unsigned __int64 v10; // rax void *v11; // rsp _BYTE *v12; // rbx int v13; // eax int v15; // eax WCHAR WideCharStr[4]; // [rsp+30h] [rbp+0h] BYREF FUNC(a1, "capi_ctx_set_provname, name=%s, type=%d\n", a2, a3); if ( !a4 ) { LABEL_8: v12 = FUNC(a2, "engines\\e_capi.c", 1653i64); if ( v12 ) { CRYPTO_free(*(void **)(a1 + 24), "engines\\e_capi.c", 1658i64); *(_QWORD *)(a1 + 24) = v12; *(_DWORD *)(a1 + 32) = a3; return 1i64; } else { v13 = dword_1402854E8; if ( !dword_1402854E8 ) { v13 = FUNC(); dword_1402854E8 = v13; } FUNC(v13, 102, 65, (__int64)"engines\\e_capi.c", 1655); return 0i64; } } v8 = MultiByteToWideChar(0, 0, a2, -1, 0i64, 0); cchWideChar = v8; if ( v8 ) { v10 = 2i64 * v8 + 15; if ( v10 <= 2 * cchWideChar ) v10 = 0xFFFFFFFFFFFFFF0i64; v11 = alloca(v10 & 0xFFFFFFFFFFFFFFF0ui64); MultiByteToWideChar(0, 0, a2, -1, WideCharStr, cchWideChar); if ( WideCharStr ) { if ( CryptAcquireContextW((HCRYPTPROV *)WideCharStr, 0i64, WideCharStr, a3, 0xF0000000) ) { CryptReleaseContext(*(HCRYPTPROV *)WideCharStr, 0); goto LABEL_8; } } } v15 = dword_1402854E8; if ( !dword_1402854E8 ) { v15 = FUNC(); dword_1402854E8 = v15; } FUNC(v15, 102, 104, (__int64)"engines\\e_capi.c", 1647); FUNC(); return 0i64; }
openssl
__int64 FUNC() { __int64 (*_OPENSSL_isservice)(void); // rax HMODULE ModuleHandleW; // rax HWINSTA ProcessWindowStation; // rbx DWORD v4; // r9d unsigned __int64 v5; // rcx signed __int64 v6; // rcx void *v7; // rsp void *v8; // rsp DWORD nLengthNeeded[2]; // [rsp+30h] [rbp+0h] BYREF _OPENSSL_isservice = (__int64 (*)(void))qword_140284E58; if ( !qword_140284E58 ) { ModuleHandleW = GetModuleHandleW(0i64); if ( !ModuleHandleW || (_OPENSSL_isservice = GetProcAddress(ModuleHandleW, "_OPENSSL_isservice")) == 0i64 ) { qword_140284E58 = -1i64; goto LABEL_8; } qword_140284E58 = (__int64)_OPENSSL_isservice; } if ( _OPENSSL_isservice != (__int64 (*)(void))-1i64 ) return _OPENSSL_isservice(); LABEL_8: ProcessWindowStation = GetProcessWindowStation(); if ( !ProcessWindowStation || GetUserObjectInformationW(ProcessWindowStation, 2, 0i64, 0, nLengthNeeded) || GetLastError() != 122 || nLengthNeeded[0] > 0x200 ) { return 0xFFFFFFFFi64; } v4 = (nLengthNeeded[0] + 1) & 0xFFFFFFFE; nLengthNeeded[0] = v4; v5 = v4 + 17i64; if ( v5 <= (unsigned __int64)v4 + 2 ) v5 = 0xFFFFFFFFFFFFFF0i64; v6 = v5 & 0xFFFFFFFFFFFFFFF0ui64; v7 = alloca(v6); v8 = alloca(v6); if ( !GetUserObjectInformationW(ProcessWindowStation, 2, nLengthNeeded, v4, nLengthNeeded) ) return 0xFFFFFFFFi64; nLengthNeeded[0] = (nLengthNeeded[0] + 1) & 0xFFFFFFFE; *((_WORD *)nLengthNeeded + ((unsigned __int64)nLengthNeeded[0] >> 1)) = 0; return wcsstr((const wchar_t *)nLengthNeeded, L"Service-0x") != 0i64; }
openssl
__int64 __fastcall mtinit(__int64 a1, __int64 a2, __int64 a3, __int64 a4) { void *v4; // rax __int64 v5; // rbx DWORD CurrentThreadId; // eax init_pointers(a1, a2, a3, a4); if ( (unsigned int)mtinitlocks() && (dwFlsIndex = FlsAlloc((PFLS_CALLBACK_FUNCTION)freefls), dwFlsIndex != -1) && (v4 = (void *)calloc_crt(1i64, 712i64), (v5 = (__int64)v4) != 0) && FlsSetValue(dwFlsIndex, v4) ) { initptd(v5, 0i64); CurrentThreadId = GetCurrentThreadId(); *(_QWORD *)(v5 + 8) = -1i64; *(_DWORD *)v5 = CurrentThreadId; return 1i64; } else { mtterm(); return 0i64; } }
openssl
__int64 __fastcall EVP_PKEY_asn1_get0_0(int a1) { if ( a1 < 0 ) return 0i64; if ( a1 >= 20 ) return FUNC(qword_140284D10, a1 - 20); return off_14027D800[a1]; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, int a3) { __int64 v3; // rdi unsigned int v4; // r14d int v5; // eax bool v6; // cc unsigned int v7; // r15d int v8; // r12d void *v9; // rsi int v10; // ebp int v11; // eax int i; // r13d unsigned __int8 *v13; // rax int v14; // ecx unsigned __int8 *v15; // rbx unsigned int v16; // eax __int64 v17; // r8 unsigned __int8 v18; // bp __int64 v19; // rax __int64 v20; // rdx unsigned int v21; // eax __int64 v22; // r8 void *v23; // rcx void *v25; // rcx __int64 v26; // rcx int v27; // [rsp+30h] [rbp-C8h] BYREF int v28; // [rsp+34h] [rbp-C4h] unsigned int v29; // [rsp+38h] [rbp-C0h] int v30; // [rsp+3Ch] [rbp-BCh] int v31; // [rsp+40h] [rbp-B8h] void *v32; // [rsp+48h] [rbp-B0h] BYREF void *Buf1; // [rsp+50h] [rbp-A8h] __int64 v34; // [rsp+58h] [rbp-A0h] int v35; // [rsp+60h] [rbp-98h] char v36[64]; // [rsp+70h] [rbp-88h] BYREF v3 = *(_QWORD *)(a1 + 232); v4 = 0; v34 = a2; v5 = 5; if ( !a3 ) v5 = 10; v6 = a3 < *(_DWORD *)(a1 + 148); v7 = 256; v35 = a3; v29 = 256; v31 = 256; v28 = v5; v8 = 256; v9 = 0i64; v10 = 0; Buf1 = 0i64; v27 = 0; if ( !v6 ) { v5 &= 3u; v28 = v5; } if ( *(int *)(v3 + 44) >= 0 ) { v5 &= 0xCu; v28 = v5; } if ( (v5 & *(_DWORD *)(v3 + 40)) != 0 ) { v11 = FUNC(*(unsigned int **)(v3 + 8)); v30 = v11; } else { v11 = 0; v30 = 0; } for ( i = 0; i < v11; ++i ) { v13 = (unsigned __int8 *)FUNC(*(_QWORD *)(v3 + 8), i); v14 = v28; v15 = v13; v16 = *v13; if ( !_bittest(&v14, v16) ) goto LABEL_31; if ( v16 != v29 ) { v17 = v15[2]; v29 = v16; v8 = 256; v7 = *(unsigned __int8 *)(v17 + *(_QWORD *)(*(_QWORD *)v3 + 8i64)); } if ( v15[1] == v31 ) { LOBYTE(v20) = v15[2]; if ( (_BYTE)v20 && *(unsigned __int8 *)(*(_QWORD *)(*(_QWORD *)v3 + 8i64) + (unsigned __int8)v20) < v7 ) goto LABEL_31; } else { v18 = v15[1]; v31 = v18; CRYPTO_free(v9, "crypto\\x509\\x509_vfy.c", 2639i64); v32 = 0i64; if ( v18 ) { if ( v18 != 1 ) { FUNC(11, 107, 133, (unsigned int)"crypto\\x509\\x509_vfy.c", 2546); return 0xFFFFFFFFi64; } v19 = FUNC(v34); v10 = FUNC(v19, &v32); } else { v10 = FUNC(v34, &v32); } if ( v10 < 0 || (v9 = v32) == 0i64 ) { FUNC(11, 107, 65, (unsigned int)"crypto\\x509\\x509_vfy.c", 2551); return 0xFFFFFFFFi64; } v20 = v15[2]; v8 = 256; v7 = *(unsigned __int8 *)(*(_QWORD *)(*(_QWORD *)v3 + 8i64) + v20); } if ( (unsigned __int8)v20 == v8 ) goto LABEL_28; v8 = (unsigned __int8)v20; v21 = v10; v22 = *(_QWORD *)(**(_QWORD **)v3 + 8i64 * (unsigned __int8)v20); v23 = v9; v27 = v10; Buf1 = v9; if ( v22 ) { Buf1 = v36; if ( !(unsigned int)FUNC((_DWORD)v9, v10, (unsigned int)v36, (unsigned int)&v27, v22, 0i64) ) { v4 = -1; break; } LABEL_28: v21 = v27; v23 = Buf1; } if ( v21 == *((_QWORD *)v15 + 2) && !memcmp(v23, *((const void **)v15 + 1), v21) ) { if ( ((1 << v29) & 0xC) != 0 ) { v4 = 1; } else if ( *(int *)(v3 + 44) >= 0 ) { break; } v25 = *(void **)(v3 + 32); *(_DWORD *)(v3 + 44) = v35; *(_QWORD *)(v3 + 24) = v15; CRYPTO_free(v25, "crypto\\x509\\x509_vfy.c", 2691i64); v26 = v34; *(_QWORD *)(v3 + 32) = v34; FUNC(v26); break; } LABEL_31: v11 = v30; } CRYPTO_free(v9, "crypto\\x509\\x509_vfy.c", 2700i64); return v4; }
openssl
__int64 __fastcall FUNC(__int64 a1, void *a2, __int64 a3, int a4, __int64 a5) { __int64 v7; // rsi __int64 v9; // rax int v10; // eax unsigned int v11; // ecx v7 = *(_QWORD *)(*(_QWORD *)(a1 + 16) + 40i64); v9 = *(_QWORD *)(*(_QWORD *)(a1 + 40) + 8i64); if ( !v9 ) v9 = FUNC(); if ( a2 ) return FUNC(v7, v9, a4, a5, a2, a3); v10 = FUNC(v7, v9, a5, a3); v11 = 1; if ( !v10 ) return (unsigned int)-1; return v11; }
openssl
__int64 __fastcall FUNC(__int64 *a1, unsigned __int8 **a2, __int64 a3) { return FUNC(a1, a2, a3, (__int64)&unk_14020A640); }
openssl
__int64 FUNC() { __int64 result; // rax result = FUNC(0i64); if ( (_DWORD)result ) { result = FUNC(); qword_140286B90 = result; dword_140284DF4 = result != 0; } else { dword_140284DF4 = 0; } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1) { if ( a1 ) { if ( *(_QWORD *)a1 ) { if ( *(_QWORD *)(*(_QWORD *)a1 + 48i64) && !(unsigned int)FUNC(a1, 2u) ) (*(void (__fastcall **)(__int64))(*(_QWORD *)a1 + 48i64))(a1); if ( *(_QWORD *)a1 && *(_DWORD *)(*(_QWORD *)a1 + 60i64) && *(_QWORD *)(a1 + 24) && !(unsigned int)FUNC(a1, 4u) ) { FUNC(*(void **)(a1 + 24), *(int *)(*(_QWORD *)a1 + 60i64), (__int64)"crypto\\evp\\digest.c", 0x21u); } } if ( !(unsigned int)FUNC(a1, 0x400u) ) FUNC(*(_QWORD *)(a1 + 32)); FUNC(*(_QWORD *)(a1 + 8)); OPENSSL_cleanse_0(a1, 48i64); } return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, unsigned __int8 *a2, size_t a3) { __int64 v3; // rdi size_t v4; // rbx unsigned __int8 *v5; // rbp void *v7; // rcx __int64 v8; // r12 __int64 result; // rax size_t v10; // rdi unsigned __int64 v11; // rbx v3 = *(_QWORD *)(a1 + 224); v4 = a3; v5 = a2; if ( v3 ) { v7 = (void *)(v3 + a1 + 208); v8 = 16 - v3; if ( a3 < 16 - v3 ) { result = (__int64)memmove(v7, a2, a3); *(_QWORD *)(a1 + 224) = v3 + v4; return result; } memmove(v7, a2, 16 - v3); result = FUNC((unsigned int *)a1, (unsigned __int8 *)(a1 + 208), 0x10ui64, 1); v5 += v8; v4 -= v8; } v10 = v4 & 0xF; v11 = v4 - v10; if ( v11 >= 0x10 ) { result = FUNC((unsigned int *)a1, v5, v11, 1); v5 += v11; } if ( v10 ) result = (__int64)memmove((void *)(a1 + 208), v5, v10); *(_QWORD *)(a1 + 224) = v10; return result; }
openssl
_QWORD *__fastcall FUNC(__int64 a1, __int64 a2, unsigned __int64 a3, unsigned __int64 a4) { int v4; // eax unsigned int v5; // edi int v7; // ebp __int64 v8; // rsi unsigned __int64 v9; // r12 _QWORD *v10; // rcx _QWORD *result; // rax __int16 v12; // r8 int v13; // eax bool v14; // zf int v15; // [rsp+20h] [rbp-18h] v5 = 0; v7 = 0; v8 = 0i64; v9 = 0i64; if ( *(_QWORD *)(a1 + 32) ) { FUNC(v4 - 12, v4 + 54, v4 + 20, (__int64)"crypto\\rand\\drbg_lib.c", 491); v10 = *(_QWORD **)(a1 + 32); *(_DWORD *)(a1 + 152) = 2; FUNC(v10); *(_QWORD *)(a1 + 32) = 0i64; return 0i64; } if ( !a2 ) { LABEL_16: if ( *(_DWORD *)(a1 + 152) == 2 ) FUNC(a1); v13 = *(_DWORD *)(a1 + 152); if ( !v13 ) { FUNC(a1, (__int64)"OpenSSL NIST SP 800-90A DRBG", 0x1Cui64); v13 = *(_DWORD *)(a1 + 152); LOBYTE(v7) = v13 == 1; } if ( v13 == 1 ) { if ( v8 ) { (*(void (__fastcall **)(__int64, __int64, unsigned __int64, _QWORD, _QWORD))(*(_QWORD *)(a1 + 320) + 8i64))( a1, v8, v9, 0i64, 0i64); } else if ( !v7 ) { FUNC(a1, 0i64, 0i64, 0); } } FUNC(*(_QWORD **)(a1 + 32)); v14 = *(_DWORD *)(a1 + 152) == 1; *(_QWORD *)(a1 + 32) = 0i64; LOBYTE(v5) = v14; return (_QWORD *)v5; } if ( !a4 ) { if ( *(_QWORD *)(a1 + 104) < a3 ) { FUNC(36, 102, 102, (__int64)"crypto\\rand\\drbg_lib.c", 520); goto LABEL_8; } v8 = a2; v9 = a3; goto LABEL_16; } if ( *(_QWORD *)(a1 + 72) < a3 ) { v15 = 502; v12 = 106; LABEL_7: FUNC(36, 102, v12, (__int64)"crypto\\rand\\drbg_lib.c", v15); LABEL_8: *(_DWORD *)(a1 + 152) = 2; return 0i64; } if ( a4 > 8 * a3 ) { v15 = 508; v12 = 124; goto LABEL_7; } result = FUNC(a2, a3, a4); *(_QWORD *)(a1 + 32) = result; if ( result ) goto LABEL_16; return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, int a2) { __int64 v4; // rcx int v5; // edx __int64 result; // rax __int64 v7; // rcx int v8; // eax __int64 v9; // rbx v4 = *(_QWORD *)(a1 + 8); v5 = *(_DWORD *)(*(_QWORD *)(v4 + 192) + 96i64) & 8; if ( v5 || *(int *)v4 < 772 || *(_DWORD *)v4 == 0x10000 ) { switch ( *(_DWORD *)(a1 + 92) ) { case 1: if ( a2 ) goto LABEL_47; *(_DWORD *)(a1 + 92) = 41; return 1i64; case 3: if ( *(_DWORD *)(a1 + 200) ) goto LABEL_14; if ( v5 && a2 == 3 ) goto LABEL_10; if ( *(int *)a1 >= 769 && *(_QWORD *)(a1 + 1752) && *(_QWORD *)(*(_QWORD *)(a1 + 1288) + 536i64) && a2 == 257 ) { *(_DWORD *)(a1 + 200) = 1; result = 1i64; *(_DWORD *)(a1 + 92) = 10; return result; } v7 = *(_QWORD *)(*(_QWORD *)(a1 + 168) + 568i64); if ( (*(_BYTE *)(v7 + 32) & 0x54) == 0 ) { if ( a2 != 11 ) goto LABEL_47; *(_DWORD *)(a1 + 92) = 4; return 1i64; } LABEL_29: v8 = *(_DWORD *)(v7 + 28); if ( (v8 & 0x1A6) != 0 ) { if ( a2 != 12 ) goto LABEL_47; } else if ( (v8 & 0x1C8) == 0 || a2 != 12 ) { LABEL_32: if ( a2 == 13 ) { if ( !cert_req_allowed((ssl_st *)a1) ) goto LABEL_47; *(_DWORD *)(a1 + 92) = 7; return 1i64; } else { LABEL_35: if ( a2 != 14 ) goto LABEL_47; *(_DWORD *)(a1 + 92) = 8; return 1i64; } } *(_DWORD *)(a1 + 92) = 6; return 1i64; case 4: if ( !*(_DWORD *)(a1 + 1620) || a2 != 22 ) goto LABEL_42; *(_DWORD *)(a1 + 92) = 5; return 1i64; case 5: LABEL_42: v7 = *(_QWORD *)(*(_QWORD *)(a1 + 168) + 568i64); goto LABEL_29; case 6: goto LABEL_32; case 7: goto LABEL_35; case 9: goto LABEL_17; case 0xA: if ( a2 != 20 ) goto LABEL_47; *(_DWORD *)(a1 + 92) = 11; return 1i64; case 0xC: if ( a2 == 2 ) goto LABEL_12; if ( !v5 || a2 != 3 ) goto LABEL_47; LABEL_10: *(_DWORD *)(a1 + 92) = 2; return 1i64; case 0x12: LABEL_14: if ( *(_DWORD *)(a1 + 1656) ) { if ( a2 != 4 ) goto LABEL_47; *(_DWORD *)(a1 + 92) = 9; return 1i64; } else { LABEL_17: if ( a2 != 257 ) goto LABEL_47; *(_DWORD *)(a1 + 92) = 10; return 1i64; } case 0x2E: if ( a2 != 2 ) goto LABEL_47; LABEL_12: *(_DWORD *)(a1 + 92) = 3; return 1i64; default: goto LABEL_47; } } if ( (unsigned int)FUNC(a1, a2) ) return 1i64; LABEL_47: if ( (*(_BYTE *)(*(_QWORD *)(*(_QWORD *)(a1 + 8) + 192i64) + 96i64) & 8) != 0 && a2 == 257 ) { *(_QWORD *)(a1 + 152) = 0i64; *(_DWORD *)(a1 + 40) = 3; v9 = FUNC(a1); FUNC(v9, 15i64); FUNC(v9, 9i64); return 0i64; } else { FUNC((_DWORD *)a1, 0xAu, 417, 244, (__int64)"ssl\\statem\\statem_clnt.c", 395); return 0i64; } }
openssl
__int64 ossl_store_destroy_loaders_int() { __int64 result; // rax FUNC(qword_140284DE8); qword_140284DE8 = 0i64; result = FUNC(qword_140284DD8); qword_140284DD8 = 0i64; return result; }
openssl
__int64 __fastcall FUNC(_DWORD *a1, unsigned __int8 **a2, __int64 a3) { __int64 result; // rax switch ( a1[23] ) { case 0x14: result = FUNC((__int64)a1, a2); break; case 0x1B: result = FUNC((__int64)a1, (__int64)a2, a3); break; case 0x1C: result = FUNC((__int64)a1, (__int64)a2); break; case 0x1D: result = FUNC((__int64)a1, (unsigned int *)a2); break; case 0x1E: result = FUNC((__int64)a1, (__int64)a2); break; case 0x1F: result = tls_process_change_cipher_spec((__int64)a1, (__int64)a2); break; case 0x20: result = FUNC((__int64)a1, a2); break; case 0x2C: result = FUNC(a1, a2); break; case 0x31: result = FUNC((__int64)a1, (__int64)a2); break; default: FUNC(a1, 0x50u, 603, 68, (__int64)"ssl\\statem\\statem_srvr.c", 1166); result = 0i64; break; } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, _DWORD *a3, __int64 a4) { __int64 result; // rax int v8; // edx __int64 v9; // rcx __int64 i; // rdi char v11; // bl char v12; // bl int v13[10]; // [rsp+20h] [rbp-918h] BYREF int v14[10]; // [rsp+48h] [rbp-8F0h] BYREF int v15[10]; // [rsp+70h] [rbp-8C8h] BYREF int v16[10]; // [rsp+98h] [rbp-8A0h] BYREF _DWORD v17[10]; // [rsp+C0h] [rbp-878h] BYREF _DWORD v18[10]; // [rsp+E8h] [rbp-850h] BYREF _DWORD v19[10]; // [rsp+110h] [rbp-828h] BYREF _DWORD v20[10]; // [rsp+138h] [rbp-800h] BYREF int v21[10]; // [rsp+160h] [rbp-7D8h] BYREF _DWORD v22[10]; // [rsp+188h] [rbp-7B0h] BYREF _DWORD v23[10]; // [rsp+1B0h] [rbp-788h] BYREF int v24[10]; // [rsp+1D8h] [rbp-760h] BYREF int v25[40]; // [rsp+200h] [rbp-738h] BYREF int v26[40]; // [rsp+2A0h] [rbp-698h] BYREF int v27[40]; // [rsp+340h] [rbp-5F8h] BYREF int v28[40]; // [rsp+3E0h] [rbp-558h] BYREF int v29[40]; // [rsp+480h] [rbp-4B8h] BYREF int v30[40]; // [rsp+520h] [rbp-418h] BYREF int v31[40]; // [rsp+5C0h] [rbp-378h] BYREF char v32[160]; // [rsp+660h] [rbp-2D8h] BYREF char v33[256]; // [rsp+700h] [rbp-238h] BYREF char v34[256]; // [rsp+800h] [rbp-138h] BYREF FUNC(v33, a2); FUNC(v34, a4); FUNC((__int64)v25, a3); memmove(v21, a3, 0x28ui64); memmove(v22, a3 + 10, 0x28ui64); memmove(v23, a3 + 20, 0x28ui64); FUNC(v13, v21); FUNC(v21, v13, v16); FUNC(v22, v14, v15); FUNC(v23, v15, v16); FUNC(v24, v13, v14); FUNC(v13, v21, v25); FUNC(v17, v13, v16); FUNC(v18, v14, v15); FUNC(v19, v15, v16); FUNC(v20, v13, v14); FUNC((__int64)v26, v17); FUNC(v13, v21, v26); FUNC(v17, v13, v16); FUNC(v18, v14, v15); FUNC(v19, v15, v16); FUNC(v20, v13, v14); FUNC((__int64)v27, v17); FUNC(v13, v21, v27); FUNC(v17, v13, v16); FUNC(v18, v14, v15); FUNC(v19, v15, v16); FUNC(v20, v13, v14); FUNC((__int64)v28, v17); FUNC(v13, v21, v28); FUNC(v17, v13, v16); FUNC(v18, v14, v15); FUNC(v19, v15, v16); FUNC(v20, v13, v14); FUNC((__int64)v29, v17); FUNC(v13, v21, v29); FUNC(v17, v13, v16); FUNC(v18, v14, v15); FUNC(v19, v15, v16); FUNC(v20, v13, v14); FUNC((__int64)v30, v17); FUNC(v13, v21, v30); FUNC(v17, v13, v16); FUNC(v18, v14, v15); FUNC(v19, v15, v16); FUNC(v20, v13, v14); FUNC((__int64)v31, v17); FUNC(v13, v21, v31); FUNC(v17, v13, v16); FUNC(v18, v14, v15); FUNC(v19, v15, v16); FUNC(v20, v13, v14); FUNC((__int64)v32, v17); memset((void *)a1, 0, 0x28ui64); memset((void *)(a1 + 40), 0, 0x28ui64); *(_DWORD *)(a1 + 40) = 1; result = (__int64)memset((void *)(a1 + 80), 0, 0x28ui64); *(_DWORD *)(a1 + 80) = 1; v8 = 255; v9 = 0i64; do { if ( v33[v9 + 255] ) break; if ( v34[v9 + 255] ) break; --v9; --v8; result = v9 + 255; } while ( v9 + 255 >= 0 ); for ( i = v8; i >= 0; --i ) { FUNC(v13, (int *)a1); v11 = v33[i]; if ( v11 <= 0 ) { if ( v11 < 0 ) { FUNC(v17, v13, v16); FUNC(v18, v14, v15); FUNC(v19, v15, v16); FUNC(v20, v13, v14); FUNC(v13, v17, &v25[40 * (v11 / -2)]); } } else { FUNC(v17, v13, v16); FUNC(v18, v14, v15); FUNC(v19, v15, v16); FUNC(v20, v13, v14); FUNC(v13, v17, &v25[40 * (v11 / 2)]); } v12 = v34[i]; if ( v12 <= 0 ) { if ( v12 < 0 ) { FUNC(v17, v13, v16); FUNC(v18, v14, v15); FUNC(v19, v15, v16); FUNC(v20, v13, v14); FUNC(v13, v17, &dword_14023C840[30 * (v12 / -2)]); } } else { FUNC(v17, v13, v16); FUNC(v18, v14, v15); FUNC(v19, v15, v16); FUNC(v20, v13, v14); FUNC(v13, v17, &dword_14023C840[30 * (v12 / 2)]); } FUNC((_DWORD *)a1, v13, v16); FUNC((_DWORD *)(a1 + 40), v14, v15); result = FUNC((_DWORD *)(a1 + 80), v15, v16); } return result; }
openssl
HANDLE _initconout() { HANDLE result; // rax result = CreateFileA("CONOUT$", 0x40000000u, 3u, 0i64, 3u, 0, 0i64); hConsoleOutput = result; return result; }
openssl
__int64 FUNC() { __int16 Error; // ax if ( dword_140285028 ) return 1i64; dword_140285028 = 1; memset(&stru_140284E90, 0, sizeof(stru_140284E90)); if ( !WSAStartup(0x202u, &stru_140284E90) ) return 1i64; Error = WSAGetLastError(); FUNC(2, 9, Error, (__int64)"crypto\\bio\\b_sock.c", 135); FUNC(32, 112, 122, (__int64)"crypto\\bio\\b_sock.c", 136); return 0xFFFFFFFFi64; }
openssl
_BOOL8 __fastcall X509_VERIFY_PARAM_set1_0(X509_VERIFY_PARAM_st *to, const X509_VERIFY_PARAM_st *from) { int v2; // ebx _BOOL8 result; // rax v2 = *((_DWORD *)to + 4); *((_DWORD *)to + 4) = v2 | 1; result = FUNC((__int64)to, (__int64)from); *((_DWORD *)to + 4) = v2; return result; }
openssl
__int64 __fastcall FUNC(__int64 a1) { __int64 v1; // r8 __int64 v2; // rbp __int64 (__fastcall *v3)(__int64, unsigned int *, _QWORD); // rax int *v5; // r13 int v6; // eax __int64 result; // rax _QWORD *v8; // rcx int v9; // ecx __int64 v10; // rcx int v11; // r9d __int64 v12; // rcx int v13; // eax int v14; // ecx int v15; // eax __int64 v16; // rax int v17; // eax unsigned int (__fastcall *v18)(__int64, __int64, _QWORD); // r9 _QWORD *v19; // rdx size_t v20; // r8 int v21; // r9d int i; // edi __int64 v23; // rsi __int64 v24; // rcx unsigned int *v25; // rax __int64 v26; // r11 __int64 v27; // rcx int v28; // eax __int64 v29; // rcx __int64 v30; // rcx unsigned int v31; // edi int v32; // esi unsigned __int64 v33; // rcx unsigned __int64 j; // rax __int64 v35; // rdx int v36; // ecx unsigned int (__fastcall *v37)(__int64, __int64, int *, unsigned int *, __int64 *, __int64); // r10 __int64 v38; // rdx unsigned int *v39; // rax __int64 v40; // rcx unsigned int *v41; // rax __int64 v42; // rax __int64 v43; // rcx __int64 v44; // rcx int v45; // esi unsigned int v46; // edi unsigned __int64 v47; // r8 unsigned int v48; // ecx unsigned __int8 *v49; // rdx __int64 v50; // rcx unsigned int v51; // edi int v52; // esi int *v53; // rax unsigned __int64 v54; // r8 unsigned int v55; // edx unsigned __int8 *v56; // rcx __int64 v57; // rcx unsigned int *v58; // r11 int v59; // ecx int v60; // [rsp+28h] [rbp-50h] int v61; // [rsp+28h] [rbp-50h] int v62; // [rsp+28h] [rbp-50h] __int64 v63; // [rsp+28h] [rbp-50h] unsigned int *v64; // [rsp+30h] [rbp-48h] BYREF __int64 v65[8]; // [rsp+38h] [rbp-40h] BYREF int v66; // [rsp+80h] [rbp+8h] BYREF unsigned int v67; // [rsp+88h] [rbp+10h] BYREF int v68; // [rsp+90h] [rbp+18h] BYREF unsigned int *v69; // [rsp+98h] [rbp+20h] BYREF v1 = *(_QWORD *)(a1 + 1432); v2 = *(_QWORD *)(a1 + 1848); v67 = 80; v69 = 0i64; v64 = 0i64; v66 = 0; v3 = *(__int64 (__fastcall **)(__int64, unsigned int *, _QWORD))(v1 + 488); v5 = 0i64; if ( !v3 ) goto LABEL_8; v6 = v3(a1, &v67, *(_QWORD *)(v1 + 496)); if ( v6 != -1 ) { if ( v6 != 1 ) { FUNC((_DWORD *)a1, v67, 521, 234, (__int64)"ssl\\statem\\statem_srvr.c", 1616); goto LABEL_5; } LABEL_8: v8 = *(_QWORD **)(a1 + 168); v8[23] = *(_QWORD *)(v2 + 8); v8[24] = *(_QWORD *)(v2 + 16); v8[25] = *(_QWORD *)(v2 + 24); v8[26] = *(_QWORD *)(v2 + 32); if ( *(_DWORD *)v2 ) { v9 = *(_DWORD *)(v2 + 4); if ( v9 == 2 || (*(_DWORD *)(v2 + 4) & 0xFF00) != 768 ) { FUNC((_DWORD *)a1, 0x46u, 521, 252, (__int64)"ssl\\statem\\statem_srvr.c", 1636); goto LABEL_5; } *(_DWORD *)(a1 + 1516) = v9; } v10 = *(_QWORD *)(a1 + 8); if ( (*(_BYTE *)(*(_QWORD *)(v10 + 192) + 96i64) & 8) != 0 ) { if ( *(_DWORD *)v10 == 0x1FFFF ) goto LABEL_14; v14 = *(_DWORD *)(v2 + 4); v15 = *(_DWORD *)a1; if ( v14 == 256 ) v14 = 65280; if ( v15 == 256 ) v15 = 65280; if ( v14 <= v15 ) { LABEL_14: v12 = *(_QWORD *)(a1 + 8); if ( (*(_BYTE *)(*(_QWORD *)(v12 + 192) + 96i64) & 8) == 0 && *(int *)v12 >= 772 && *(_DWORD *)v12 != 0x10000 ) { LOBYTE(v13) = FUNC(a1 + 2096); if ( v13 ) { FUNC((_DWORD *)a1, 0xAu, 521, 182, (__int64)"ssl\\statem\\statem_srvr.c", 1669); goto LABEL_5; } } if ( (*(_BYTE *)(*(_QWORD *)(*(_QWORD *)(a1 + 8) + 192i64) + 96i64) & 8) != 0 ) { if ( (FUNC(a1) & 0x2000) != 0 ) { v18 = *(unsigned int (__fastcall **)(__int64, __int64, _QWORD))(*(_QWORD *)(a1 + 1432) + 200i64); if ( v18 ) { if ( !v18(a1, v2 + 88, *(unsigned int *)(v2 + 80)) ) { v60 = 1681; LABEL_36: FUNC((_DWORD *)a1, 0x28u, 521, 308, (__int64)"ssl\\statem\\statem_srvr.c", v60); goto LABEL_5; } } else { v19 = *(_QWORD **)(a1 + 176); v20 = v19[32]; if ( v20 != *(_QWORD *)(v2 + 80) || memcmp((const void *)(v2 + 88), v19, v20) ) { v60 = 1691; goto LABEL_36; } } *(_DWORD *)(*(_QWORD *)(a1 + 176) + 264i64) = 1; } if ( **(_DWORD **)(a1 + 8) == 0x1FFFF ) { v21 = FUNC(a1, v2, &v66); if ( v21 ) { *(_DWORD *)a1 = *(_DWORD *)(a1 + 1516); FUNC((_DWORD *)a1, 0x46u, 521, v21, (__int64)"ssl\\statem\\statem_srvr.c", 1701); goto LABEL_5; } } } *(_DWORD *)(a1 + 200) = 0; if ( !(unsigned int)FUNC(a1, (__int64 *)(v2 + 344), *(_DWORD *)v2) || !(unsigned int)FUNC(a1, (const void **)(v2 + 344), &v69, &v64, *(_DWORD *)v2, 1) ) { goto LABEL_5; } *(_DWORD *)(*(_QWORD *)(a1 + 168) + 984i64) = 0; if ( v64 ) { for ( i = 0; i < (int)FUNC(v64); ++i ) { v23 = FUNC(v64, (unsigned int)i); if ( (unsigned int)FUNC(v23) == 50331903 ) { if ( *(_DWORD *)(a1 + 1920) ) { FUNC((_DWORD *)a1, 0x28u, 521, 345, (__int64)"ssl\\statem\\statem_srvr.c", 1727); goto LABEL_5; } *(_DWORD *)(*(_QWORD *)(a1 + 168) + 984i64) = 1; } else if ( (unsigned int)FUNC(v23) == 50353664 && !FUNC(a1) ) { FUNC((_DWORD *)a1, 0x56u, 521, 373, (__int64)"ssl\\statem\\statem_srvr.c", 1742); goto LABEL_5; } } } v24 = *(_QWORD *)(a1 + 8); if ( (*(_BYTE *)(*(_QWORD *)(v24 + 192) + 96i64) & 8) == 0 && *(int *)v24 >= 772 && *(_DWORD *)v24 != 0x10000 ) { v25 = (unsigned int *)FUNC(a1); v26 = FUNC(a1, v69, v25); if ( !v26 ) { v61 = 1756; LABEL_59: FUNC((_DWORD *)a1, 0x28u, 521, 193, (__int64)"ssl\\statem\\statem_srvr.c", v61); goto LABEL_5; } if ( *(_DWORD *)(a1 + 1240) == 1 ) { v27 = *(_QWORD *)(*(_QWORD *)(a1 + 168) + 568i64); if ( !v27 || *(_DWORD *)(v27 + 24) != *(_DWORD *)(v26 + 24) ) { FUNC((_DWORD *)a1, 0x2Fu, 521, 186, (__int64)"ssl\\statem\\statem_srvr.c", 1768); goto LABEL_5; } } *(_QWORD *)(*(_QWORD *)(a1 + 168) + 568i64) = v26; } if ( !(unsigned int)FUNC(a1, 13, 128, *(_QWORD *)(v2 + 648), 0i64, 0i64) ) goto LABEL_5; if ( *(_DWORD *)v2 || *(_DWORD *)(a1 + 60) && _bittest((const signed __int32 *)(a1 + 1484), 0x10u) ) { if ( !(unsigned int)FUNC(a1, 1) ) goto LABEL_5; } else { v28 = FUNC(a1, (_QWORD *)v2); if ( v28 == 1 ) { *(_DWORD *)(a1 + 200) = 1; } else if ( v28 == -1 || !(unsigned int)FUNC(a1, 1) ) { goto LABEL_5; } } v29 = *(_QWORD *)(a1 + 8); if ( (*(_BYTE *)(*(_QWORD *)(v29 + 192) + 96i64) & 8) == 0 && *(int *)v29 >= 772 && *(_DWORD *)v29 != 0x10000 ) { memmove( (void *)(a1 + 1328), (const void *)(*(_QWORD *)(a1 + 1848) + 48i64), *(_QWORD *)(*(_QWORD *)(a1 + 1848) + 40i64)); *(_QWORD *)(a1 + 1360) = *(_QWORD *)(*(_QWORD *)(a1 + 1848) + 40i64); } v30 = *(_QWORD *)(a1 + 8); if ( ((*(_BYTE *)(*(_QWORD *)(v30 + 192) + 96i64) & 8) != 0 || *(int *)v30 < 772 || *(_DWORD *)v30 == 0x10000) && *(_DWORD *)(a1 + 200) ) { v31 = 0; v32 = *(_DWORD *)(*(_QWORD *)(*(_QWORD *)(a1 + 1288) + 488i64) + 24i64); if ( (int)FUNC(v69) <= 0 ) { LABEL_88: FUNC((_DWORD *)a1, 0x2Fu, 521, 215, (__int64)"ssl\\statem\\statem_srvr.c", 1857); goto LABEL_5; } while ( *(_DWORD *)(FUNC(v69, v31) + 24) != v32 ) { if ( (int)++v31 >= (int)FUNC(v69) ) goto LABEL_88; } } v33 = *(_QWORD *)(v2 + 360); for ( j = 0i64; j < v33; ++j ) { if ( !*(_BYTE *)(j + v2 + 368) ) break; } if ( j >= v33 ) { FUNC((_DWORD *)a1, 0x32u, 521, 187, (__int64)"ssl\\statem\\statem_srvr.c", 1871); goto LABEL_5; } if ( (*(_BYTE *)(a1 + 1484) & 0x40) != 0 ) FUNC(a1, v2); if ( !(unsigned int)FUNC(a1, 128, *(_QWORD *)(v2 + 648), 0, 0i64, 1) ) goto LABEL_5; if ( (int)FUNC(a1, 1, (_BYTE *)(*(_QWORD *)(a1 + 168) + 152i64), 0x20ui64, v66) <= 0 ) { v62 = 1899; LABEL_99: FUNC((_DWORD *)a1, 0x50u, 521, 68, (__int64)"ssl\\statem\\statem_srvr.c", v62); goto LABEL_5; } if ( !*(_DWORD *)(a1 + 200) && *(int *)a1 >= 769 ) { v35 = *(_QWORD *)(a1 + 8); v36 = *(_DWORD *)(*(_QWORD *)(v35 + 192) + 96i64) & 8; if ( (v36 || *(int *)v35 < 772 || *(_DWORD *)v35 == 0x10000) && !v36 ) { v37 = *(unsigned int (__fastcall **)(__int64, __int64, int *, unsigned int *, __int64 *, __int64))(a1 + 1752); if ( v37 ) { v63 = *(_QWORD *)(a1 + 1760); v38 = *(_QWORD *)(a1 + 1288) + 80i64; v65[0] = 0i64; v68 = 256; if ( v37(a1, v38, &v68, v69, v65, v63) ) { if ( v68 > 0 ) { *(_QWORD *)(*(_QWORD *)(a1 + 1288) + 8i64) = v68; v39 = v69; *(_DWORD *)(a1 + 200) = 1; *(_QWORD *)(a1 + 272) = v39; *(_DWORD *)(*(_QWORD *)(a1 + 1288) + 464i64) = 0; v40 = v65[0]; v69 = 0i64; if ( !v65[0] ) { v41 = (unsigned int *)FUNC(a1); v40 = FUNC(a1, *(unsigned int **)(a1 + 272), v41); v65[0] = v40; if ( !v40 ) { v61 = 1936; goto LABEL_59; } } *(_QWORD *)(*(_QWORD *)(a1 + 1288) + 488i64) = v40; FUNC(*(_QWORD *)(a1 + 280)); v42 = FUNC(*(_QWORD *)(a1 + 272)); v43 = *(_QWORD *)(a1 + 288); *(_QWORD *)(a1 + 280) = v42; FUNC(v43); *(_QWORD *)(a1 + 288) = FUNC(*(_QWORD *)(a1 + 272)); } } } } } *(_QWORD *)(*(_QWORD *)(a1 + 168) + 664i64) = 0i64; v44 = *(_QWORD *)(a1 + 8); if ( (*(_BYTE *)(*(_QWORD *)(v44 + 192) + 96i64) & 8) != 0 || *(int *)v44 < 772 || *(_DWORD *)v44 == 0x10000 ) { v45 = *(_DWORD *)(*(_QWORD *)(a1 + 1288) + 480i64); if ( v45 ) { if ( !(unsigned int)FUNC(a1) ) { FUNC((_DWORD *)a1, 0x28u, 521, 340, (__int64)"ssl\\statem\\statem_srvr.c", 1977); goto LABEL_5; } v46 = 0; if ( (int)FUNC(*(_QWORD *)(*(_QWORD *)(a1 + 1432) + 256i64)) > 0 ) { while ( 1 ) { v5 = (int *)FUNC(*(_QWORD *)(*(_QWORD *)(a1 + 1432) + 256i64), v46); if ( v45 == *v5 ) break; if ( (int)++v46 >= (int)FUNC(*(_QWORD *)(*(_QWORD *)(a1 + 1432) + 256i64)) ) goto LABEL_126; } *(_QWORD *)(*(_QWORD *)(a1 + 168) + 664i64) = v5; } LABEL_126: if ( !*(_QWORD *)(*(_QWORD *)(a1 + 168) + 664i64) ) { FUNC((_DWORD *)a1, 0x28u, 521, 341, (__int64)"ssl\\statem\\statem_srvr.c", 1991); goto LABEL_5; } v47 = *(_QWORD *)(v2 + 360); v48 = 0; if ( v47 ) { v49 = (unsigned __int8 *)(v2 + 368); do { if ( *v49 == v45 ) break; ++v48; ++v49; } while ( v48 < v47 ); } if ( v48 >= v47 ) { FUNC((_DWORD *)a1, 0x2Fu, 521, 342, (__int64)"ssl\\statem\\statem_srvr.c", 2002); goto LABEL_5; } } else if ( !*(_DWORD *)(a1 + 200) ) { if ( (unsigned int)FUNC(a1) ) { v50 = *(_QWORD *)(*(_QWORD *)(a1 + 1432) + 256i64); if ( v50 ) { v51 = 0; v52 = FUNC(v50); if ( v52 <= 0 ) { LABEL_143: v5 = 0i64; } else { while ( 1 ) { v53 = (int *)FUNC(*(_QWORD *)(*(_QWORD *)(a1 + 1432) + 256i64), v51); v54 = *(_QWORD *)(v2 + 360); v55 = 0; v5 = v53; if ( v54 ) break; LABEL_142: if ( (int)++v51 >= v52 ) goto LABEL_143; } v56 = (unsigned __int8 *)(v2 + 368); while ( *v53 != *v56 ) { ++v55; ++v56; if ( v55 >= v54 ) goto LABEL_142; } *(_QWORD *)(*(_QWORD *)(a1 + 168) + 664i64) = v53; } } } } } else if ( *(_QWORD *)(v2 + 360) != 1i64 ) { FUNC((_DWORD *)a1, 0x2Fu, 521, 341, (__int64)"ssl\\statem\\statem_srvr.c", 1963); goto LABEL_5; } if ( !*(_DWORD *)(a1 + 200) || (v57 = *(_QWORD *)(a1 + 8), (*(_BYTE *)(*(_QWORD *)(v57 + 192) + 96i64) & 8) == 0) && *(int *)v57 >= 772 && *(_DWORD *)v57 != 0x10000 ) { FUNC(*(_QWORD *)(a1 + 272)); v58 = v69; *(_QWORD *)(a1 + 272) = v69; if ( !v58 ) { v62 = 2053; goto LABEL_99; } v69 = 0i64; } if ( *(_DWORD *)(a1 + 200) ) goto LABEL_156; v59 = 0; if ( v5 ) v59 = *v5; *(_DWORD *)(*(_QWORD *)(a1 + 1288) + 480i64) = v59; if ( (unsigned int)FUNC(a1) ) { LABEL_156: FUNC(v69); FUNC(v64); CRYPTO_free(*(void **)(v2 + 648), "ssl\\statem\\statem_srvr.c", 2073); CRYPTO_free(*(void **)(a1 + 1848), "ssl\\statem\\statem_srvr.c", 2074); result = 1i64; goto LABEL_6; } LABEL_5: FUNC(v69); FUNC(v64); CRYPTO_free(*(void **)(v2 + 648), "ssl\\statem\\statem_srvr.c", 2080); CRYPTO_free(*(void **)(a1 + 1848), "ssl\\statem\\statem_srvr.c", 2081); result = 0i64; LABEL_6: *(_QWORD *)(a1 + 1848) = 0i64; return result; } v11 = 396; } else { v11 = FUNC(a1, v2, &v66); if ( !v11 ) goto LABEL_14; } v16 = *(_QWORD *)(a1 + 168); if ( !*(_QWORD *)(v16 + 408) || !*(_QWORD *)(v16 + 544) ) { v17 = *(_DWORD *)(v2 + 4); *(_DWORD *)(a1 + 1516) = v17; *(_DWORD *)a1 = v17; } FUNC((_DWORD *)a1, 0x46u, 521, v11, (__int64)"ssl\\statem\\statem_srvr.c", 1661); goto LABEL_5; } *(_DWORD *)(a1 + 40) = 7; return 0xFFFFFFFFi64; }
openssl
void *FUNC() { return off_14027E478; }
openssl
__int64 __fastcall FUNC(__int64 a1, unsigned int *a2, ASIdentifiers_st *a3) { int v3; // eax unsigned int v4; // edi unsigned int *v5; // r14 unsigned int *v6; // r13 int v7; // r15d int v11; // r12d __int64 v12; // rsi __int64 v13; // rcx __int64 v14; // rcx unsigned int *v15; // rbp int v16; // r12d __int64 v17; // rax ASIdentifiers_st *v18; // rcx int v19; // ebp __int64 v20; // rax __int64 v21; // rcx _QWORD *v22; // rax _DWORD *v23; // rcx int v26; // [rsp+78h] [rbp+20h] v4 = v3 - 31; v5 = 0i64; v6 = 0i64; v7 = 0; v26 = 0; if ( !a2 || (int)FUNC(a2) <= 0 ) goto LABEL_77; if ( a1 ) { if ( *(_QWORD *)(a1 + 56) ) { if ( !a3 ) { v11 = 0; v12 = FUNC((__int64)a2, 0); a3 = *(ASIdentifiers_st **)(v12 + 280); if ( !a3 ) return v4; LABEL_10: if ( !X509v3_asid_is_canonical_1(a3) ) { if ( !a1 ) return 0; *(_DWORD *)(a1 + 176) = 41; *(_DWORD *)(a1 + 172) = v11; *(_QWORD *)(a1 + 184) = v12; v4 = (*(__int64 (__fastcall **)(_QWORD, __int64))(a1 + 56))(0i64, a1); if ( !v4 ) return v4; } v13 = *(_QWORD *)a3; if ( *(_QWORD *)a3 ) { if ( *(_DWORD *)v13 ) { if ( *(_DWORD *)v13 == 1 ) v5 = *(unsigned int **)(v13 + 8); } else { v26 = 1; } } v14 = *((_QWORD *)a3 + 1); if ( v14 ) { if ( *(_DWORD *)v14 ) { if ( *(_DWORD *)v14 == 1 ) v6 = *(unsigned int **)(v14 + 8); } else { v7 = 1; } } v15 = a2; v16 = v11 + 1; if ( v16 < (int)FUNC(a2) ) { do { v17 = FUNC((__int64)v15, v16); v12 = v17; if ( !v17 ) goto LABEL_73; v18 = *(ASIdentifiers_st **)(v17 + 280); if ( v18 ) { if ( !X509v3_asid_is_canonical_1(v18) ) { if ( !a1 ) return 0; *(_DWORD *)(a1 + 176) = 41; *(_DWORD *)(a1 + 172) = v16; *(_QWORD *)(a1 + 184) = v12; v4 = (*(__int64 (__fastcall **)(_QWORD, __int64))(a1 + 56))(0i64, a1); if ( !v4 ) return v4; } if ( **(_QWORD **)(v12 + 280) || !v5 ) { v19 = v26; } else { if ( !a1 ) return 0; *(_DWORD *)(a1 + 176) = 46; *(_DWORD *)(a1 + 172) = v16; *(_QWORD *)(a1 + 184) = v12; v4 = (*(__int64 (__fastcall **)(_QWORD, __int64))(a1 + 56))(0i64, a1); if ( !v4 ) return v4; v5 = 0i64; v19 = 0; v26 = 0; } v20 = *(_QWORD *)(v12 + 280); if ( *(_QWORD *)v20 && **(_DWORD **)v20 == 1 ) { if ( v19 || (unsigned int)FUNC(*(unsigned int **)(*(_QWORD *)v20 + 8i64), v5) ) { v5 = *(unsigned int **)(**(_QWORD **)(v12 + 280) + 8i64); v26 = 0; } else { if ( !a1 ) return 0; *(_DWORD *)(a1 + 176) = 46; *(_DWORD *)(a1 + 172) = v16; *(_QWORD *)(a1 + 184) = v12; v4 = (*(__int64 (__fastcall **)(_QWORD, __int64))(a1 + 56))(0i64, a1); if ( !v4 ) return v4; } } if ( !*(_QWORD *)(*(_QWORD *)(v12 + 280) + 8i64) && v6 ) { if ( !a1 ) return 0; *(_DWORD *)(a1 + 176) = 46; *(_DWORD *)(a1 + 172) = v16; *(_QWORD *)(a1 + 184) = v12; v4 = (*(__int64 (__fastcall **)(_QWORD, __int64))(a1 + 56))(0i64, a1); if ( !v4 ) return v4; v6 = 0i64; v7 = 0; } v21 = *(_QWORD *)(*(_QWORD *)(v12 + 280) + 8i64); if ( v21 && *(_DWORD *)v21 == 1 ) { if ( v7 || (unsigned int)FUNC(*(unsigned int **)(v21 + 8), v6) ) { v7 = 0; v6 = *(unsigned int **)(*(_QWORD *)(*(_QWORD *)(v12 + 280) + 8i64) + 8i64); } else { if ( !a1 ) return 0; *(_DWORD *)(a1 + 176) = 46; *(_DWORD *)(a1 + 172) = v16; *(_QWORD *)(a1 + 184) = v12; v4 = (*(__int64 (__fastcall **)(_QWORD, __int64))(a1 + 56))(0i64, a1); if ( !v4 ) return v4; } } v15 = a2; } else if ( v5 || v6 ) { if ( !a1 ) return 0; *(_DWORD *)(a1 + 176) = 46; *(_DWORD *)(a1 + 172) = v16; *(_QWORD *)(a1 + 184) = v17; v4 = (*(__int64 (__fastcall **)(_QWORD, __int64))(a1 + 56))(0i64, a1); if ( !v4 ) return v4; } } while ( ++v16 < (int)FUNC(v15) ); } if ( !v12 ) { LABEL_73: if ( a1 ) *(_DWORD *)(a1 + 176) = 1; return 0i64; } v22 = *(_QWORD **)(v12 + 280); if ( !v22 ) return v4; if ( !*v22 || *(_DWORD *)*v22 ) goto LABEL_69; if ( a1 ) { *(_DWORD *)(a1 + 176) = 46; *(_DWORD *)(a1 + 172) = v16; *(_QWORD *)(a1 + 184) = v12; v4 = (*(__int64 (__fastcall **)(_QWORD, __int64))(a1 + 56))(0i64, a1); if ( v4 ) { LABEL_69: v23 = *(_DWORD **)(*(_QWORD *)(v12 + 280) + 8i64); if ( !v23 || *v23 ) return v4; if ( a1 ) { *(_DWORD *)(a1 + 176) = 46; *(_DWORD *)(a1 + 172) = v16; *(_QWORD *)(a1 + 184) = v12; return (*(__int64 (__fastcall **)(_QWORD, __int64))(a1 + 56))(0i64, a1); } return 0; } return v4; } return 0; } LABEL_8: v11 = -1; v12 = 0i64; goto LABEL_10; } LABEL_77: if ( a1 ) *(_DWORD *)(a1 + 176) = v4; return 0i64; } if ( a3 ) goto LABEL_8; return 0i64; }
openssl
void __fastcall sid_free(nid_triple *tt) { int v1; // eax CRYPTO_free(tt, "crypto\\objects\\obj_xref.c", (unsigned int)(v1 + 90)); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3, void **a4) { unsigned int v4; // edi __int64 v6; // rax void *v8; // rbx __int64 v9; // rax v4 = 0; v6 = a3; v8 = 0i64; if ( a3 || (v6 = FUNC(a1, a2, (__int64)"signer_cert")) != 0 ) { v9 = FUNC(v6); v8 = (void *)v9; if ( v9 && (unsigned int)FUNC(a4, v9) ) v4 = 1; } else { FUNC(47, 152, 136, (__int64)"crypto\\ts\\ts_conf.c", 106); ERR_add_error_data(3, a2, "::", "signer_cert"); } FUNC(v8); return v4; }
openssl
__int64 __fastcall FUNC( Concurrency::details::VirtualProcessor *a1, __int64 a2, __int64 a3, unsigned __int64 a4) { unsigned __int64 v8; // rbp unsigned __int64 v9; // rsi unsigned __int64 v10; // r13 __int64 v11; // r12 int v12; // ebx struct Concurrency::details::SchedulingRing *OwningRing; // rax v8 = *(int *)(FUNC((__int64)a1) + 4); if ( a4 >= v8 ) { v9 = a4 - v8; v10 = 0i64; v11 = a2 - a3; do { v12 = FUNC((__int64)a1); OwningRing = Concurrency::details::VirtualProcessor::GetOwningRing(a1); BF_ecb_encrypt(a3, (_BYTE *)(v11 + a3), (__int64)OwningRing, v12); v10 += v8; a3 += v8; } while ( v10 <= v9 ); } return 1i64; }
openssl
int __fastcall X509_NAME_cmp_0(__int64 a1, __int64 a2) { int result; // eax if ( (!*(_QWORD *)(a1 + 24) || *(_DWORD *)(a1 + 8)) && (int)FUNC(a1, 0i64) < 0 || (!*(_QWORD *)(a2 + 24) || *(_DWORD *)(a2 + 8)) && (int)FUNC(a2, 0i64) < 0 ) { return -2; } result = *(_DWORD *)(a1 + 32) - *(_DWORD *)(a2 + 32); if ( !result ) { if ( *(_DWORD *)(a1 + 32) ) return memcmp(*(const void **)(a1 + 24), *(const void **)(a2 + 24), *(int *)(a1 + 32)); } return result; }
openssl
__int64 __fastcall FUNC(__int64 *a1) { __int64 v1; // rdi unsigned int v2; // ebx __int64 v3; // rsi __int64 v4; // rbp int v5; // r12d v1 = *a1; v2 = 0; v3 = *(_QWORD *)(*a1 + 16); v4 = *(_QWORD *)(*a1 + 24); v5 = *(_DWORD *)(*a1 + 56); if ( dword_140282098 ) { while ( v2 != 0x7FFFFFFF ) { if ( (int)FUNC(0, v3, 20, v4, v5, *(_QWORD *)(v1 + 8i64 * (unsigned int)dword_140281214 + 128)) <= 0 ) { BIO_printf(qword_1402808E8, "DSA verify failure\n"); X509_ALGOR_dup_0(qword_1402808E8); return 0xFFFFFFFFi64; } ++v2; if ( !dword_140282098 ) return v2; } } return v2; }
openssl
__int64 FUNC() { return ASN1_item_new(&unk_14020C660); }
openssl
void *FUNC() { return &unk_14020B6C0; }
openssl