instruction
stringlengths
25
119k
response
stringclasses
1 value
__int64 __fastcall FUNC(__int64 a1, _DWORD *a2) { int v4; // eax _DWORD *v5; // rcx _DWORD *v6; // rdx v4 = a2[10] + *a2; v5 = (_DWORD *)(a1 + 80); v6 = a2 + 20; *(v5 - 20) = v4; *(v5 - 19) = *(v6 - 9) + *(v6 - 19); *(v5 - 18) = *(v6 - 18) + *(v6 - 8); *(v5 - 17) = *(v6 - 17) + *(v6 - 7); *(v5 - 16) = *(v6 - 16) + *(v6 - 6); *(v5 - 15) = *(v6 - 15) + *(v6 - 5); *(v5 - 14) = *(v6 - 14) + *(v6 - 4); *(v5 - 13) = *(v6 - 13) + *(v6 - 3); *(v5 - 12) = *(v6 - 12) + *(v6 - 2); *(v5 - 11) = *(v6 - 11) + *(v6 - 1); *(v5 - 10) = *(v6 - 10) - *(v6 - 20); *(v5 - 9) = *(v6 - 9) - *(v6 - 19); *(v5 - 8) = *(v6 - 8) - *(v6 - 18); *(v5 - 7) = *(v6 - 7) - *(v6 - 17); *(v5 - 6) = *(v6 - 6) - *(v6 - 16); *(v5 - 5) = *(v6 - 5) - *(v6 - 15); *(v5 - 4) = *(v6 - 4) - *(v6 - 14); *(v5 - 3) = *(v6 - 3) - *(v6 - 13); *(v5 - 2) = *(v6 - 2) - *(v6 - 12); *(v5 - 1) = *(v6 - 1) - *(v6 - 11); memmove(v5, v6, 0x28ui64); return FUNC((_DWORD *)(a1 + 120), a2 + 30, dword_140235018); }
openssl
__int64 __fastcall FUNC(const char *a1, int a2, const char *a3) { bool v7; // zf FILE *v8; // rax __int64 v9; // rcx unsigned int v10; // edi __int64 v11; // rax __int64 v12; // rdi const char *v13; // rsi const char *v14; // rdi __int64 v15; // rcx const char *v16; // rdx int *v17; // rax char *v18; // rax unsigned int v19; // edi __int64 v20; // rax int *v21; // rax char *v22; // rax __int64 SSL_SESSION_13; // [rsp+78h] [rbp+20h] BYREF SSL_SESSION_13 = 0i64; if ( a2 == 13 ) { FUNC((__int64)a1, (__int64)&SSL_SESSION_13, 0i64); return SSL_SESSION_13; } v7 = a1 == 0i64; if ( a1 ) { v13 = a1; v14 = "-"; v15 = 2i64; do { if ( !v15 ) break; v7 = *v13++ == *v14++; --v15; } while ( v7 ); if ( v7 ) { v19 = 0; if ( (a2 & 0x8000) != 0 ) v19 = 16; v20 = FUNC(v15); v12 = FUNC(v20, v19); if ( v12 ) goto LABEL_20; v21 = errno(); v22 = strerror(*v21); BIO_printf(qword_1402808E8, "Can't open %s, %s\n", "stdin", v22); } else { v16 = "rb"; if ( (a2 & 0x8000) != 0 ) v16 = "r"; v12 = FUNC(a1, v16); if ( v12 ) goto LABEL_20; v17 = errno(); v18 = strerror(*v17); BIO_printf(qword_1402808E8, "Can't open %s for %s, %s\n", a1, "reading", v18); } X509_ALGOR_dup_0(qword_1402808E8); v12 = 0i64; } else { v8 = (FILE *)FUNC(0i64); setbuf(v8, 0i64); v10 = 0; if ( (a2 & 0x8000) != 0 ) v10 = 16; v11 = FUNC(v9); v12 = FUNC(v11, v10); } LABEL_20: if ( v12 ) { switch ( a2 ) { case 4: SSL_SESSION_13 = d2i_PKCS7_bio(v12, 0i64); break; case 32773: SSL_SESSION_13 = PEM_read_SSL_SESSION_13(v12, 0i64, FUNC, 0i64); break; case 6: FUNC(v12, a3, 0i64, 0i64, 0i64, (__int64)&SSL_SESSION_13, 0i64); break; default: BIO_printf(qword_1402808E8, "bad input format specified for %s\n", a3); break; } } if ( !SSL_SESSION_13 ) { BIO_printf(qword_1402808E8, "unable to load certificate\n"); X509_ALGOR_dup_0(qword_1402808E8); } FUNC(v12); return SSL_SESSION_13; }
openssl
void *FUNC() { return &unk_140209150; }
openssl
__int64 __fastcall FUNC(unsigned __int8 *a1, unsigned __int64 a2, int a3) { __int64 v3; // rax unsigned __int8 *v5[2]; // [rsp+20h] [rbp-28h] BYREF v5[0] = a1; v3 = 8i64; do { --v3; *((_BYTE *)&v5[1] + v3) = a2; a2 >>= 8; } while ( a2 ); return FUNC((unsigned __int8 *)&v5[1] + v3, 8 - v3, a3, v5); }
openssl
__int64 __fastcall FUNC(bio_st *a1, __int64 *a2, int a3) { int v4; // ebx v4 = a3; BIO_printf(a1, "%*sCertificate ID:\n", a3, &byte_1401BE510); v4 += 2; BIO_printf(a1, "%*sHash Algorithm: ", v4, &byte_1401BE510); FUNC((__int64)a1, *a2); BIO_printf(a1, "\n%*sIssuer Name Hash: ", v4, &byte_1401BE510); FUNC(a1, a2 + 2, 0i64); BIO_printf(a1, "\n%*sIssuer Key Hash: ", v4, &byte_1401BE510); FUNC(a1, a2 + 5, 0i64); BIO_printf(a1, "\n%*sSerial Number: ", v4, &byte_1401BE510); FUNC((__int64)a1, (__int64)(a2 + 8)); BIO_printf(a1, "\n"); return 1i64; }
openssl
void __fastcall tls1_get_formatlist(ssl_st *s, const unsigned __int8 **pformats, unsigned __int64 *num_formats) { const unsigned __int8 *v3; // rax __int64 v4; // rax v3 = (const unsigned __int8 *)*((_QWORD *)s + 209); if ( v3 ) { *pformats = v3; v4 = *((_QWORD *)s + 208); } else { *pformats = (const unsigned __int8 *)&unk_1401E0FE8; v4 = 3i64 - ((*(_DWORD *)(*((_QWORD *)s + 145) + 28i64) & 0x30000) != 0); } *num_formats = v4; }
openssl
errno_t __cdecl get_daylight(int *Daylight) { if ( Daylight ) { *Daylight = dword_140286264; return 0; } else { *errno() = 22; invalid_parameter(0i64, 0i64, 0i64, 0, 0i64); return 22; } }
openssl
__int64 __fastcall FUNC(_QWORD *a1, char *a2, char *a3) { int v6; // eax unsigned __int8 *v7; // rbx __int64 v8; // rdi void *v9; // rax unsigned __int8 *v10; // [rsp+50h] [rbp+8h] BYREF unsigned __int8 *v11; // [rsp+68h] [rbp+20h] BYREF v10 = 0i64; if ( a1 ) { v6 = FUNC(a2, &v10); if ( v6 >= 0 ) { v7 = v10; v11 = v10; v8 = FUNC(0i64, &v11, (unsigned int)v6); CRYPTO_free(v7, "crypto\\ct\\ct_b64.c", 155i64); if ( v8 ) { v9 = FUNC(v8, a3); *a1 = v9; if ( v9 ) { return 1i64; } else { FUNC(v8); return 0i64; } } else { FUNC(50, 118, 110, (__int64)"crypto\\ct\\ct_b64.c", 157); return 0i64; } } else { FUNC(50, 118, 110, (__int64)"crypto\\ct\\ct_b64.c", 149); return 0i64; } } else { FUNC(50, 118, 7, (__int64)"crypto\\ct\\ct_b64.c", 143); return 0i64; } }
openssl
__int64 __fastcall update_3_0(evp_md_ctx_st *ctx, const void *data, unsigned __int64 count) { __int64 v5; // rsi __int64 result; // rax v5 = FUNC((__int64)ctx); result = FUNC(v5, data, count); if ( (_DWORD)result ) return FUNC(v5 + 92, data, count); return result; }
openssl
__int64 __fastcall FUNC(int *a1, unsigned int *a2) { int v2; // eax return FUNC(a1, a2, (unsigned int)(v2 - 39)); }
openssl
void *FUNC() { return &unk_14020B3C0; }
openssl
__int64 __fastcall FUNC(_DWORD *a1, __int64 a2, _DWORD *a3, _DWORD *a4) { __int64 (__fastcall *v6)(_DWORD *); // r10 v6 = *(__int64 (__fastcall **)(_DWORD *))(*(_QWORD *)a1 + 408i64); if ( v6 ) return v6(a1); return (unsigned int)FUNC(a3, a4) && (unsigned int)FUNC(a1, a2, (__int64)a3); }
openssl
_BOOL8 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 v3; // rbx __int64 v5; // rax v3 = FUNC(a1); return FUNC(v3) && (v5 = FUNC(v3)) != 0 && FUNC(a2, 0x426u, v5); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { __int64 result; // rax result = FUNC(a2, a3, *(_QWORD *)(a1 + 64)); if ( !(_DWORD)result ) { FUNC(16, 296, 165, (__int64)"crypto\\ec\\ec2_smpl.c", 902); return 0i64; } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 *v4; // rdx __int64 result; // rax if ( *(_QWORD *)(a1 + 1288) && (*(_BYTE *)(a1 + 68) & 1) == 0 && !(unsigned int)FUNC(a1) && !(unsigned int)FUNC(a1) ) { FUNC(*(_QWORD **)(a1 + 1896), *(_QWORD *)(a1 + 1288), 1); } v4 = *(__int64 **)(a1 + 1432); if ( *v4 == *(_QWORD *)(a1 + 8) || (result = FUNC(a1, *v4), (_DWORD)result) ) { if ( a2 ) { _InterlockedExchangeAdd((volatile signed __int32 *)(a2 + 468), 1u); *(_DWORD *)(a1 + 1448) = *(_DWORD *)(a2 + 464); } FUNC(*(_QWORD *)(a1 + 1288)); *(_QWORD *)(a1 + 1288) = a2; return 1i64; } return result; }
openssl
__int64 __fastcall FUNC( __int64 a1, unsigned int *a2, _QWORD *a3, _QWORD *a4, volatile signed __int32 *a5, int a6) { int v6; // eax int v7; // edi _QWORD *v8; // rbp int ExecutionResourceTls; // r15d char v13; // r13 unsigned int *signer_info_0; // rax unsigned int *v15; // r14 unsigned int *v16; // rbx x509_store_ctx_st *v17; // rsi __int64 v18; // rax int v19; // ebx int v20; // eax _QWORD *v21; // rax void **v22; // rbp _QWORD *v23; // r15 unsigned int v24; // r13d const char *v25; // rax void *v26; // rax volatile signed __int32 *v27; // rax volatile signed __int32 *v28; // rbx void *v29; // rax int v30; // eax int v31; // edi __int64 v32; // rbx __int64 v33; // rax void *v34; // [rsp+38h] [rbp-50h] _QWORD *v35; // [rsp+40h] [rbp-48h] _BYTE *v36; // [rsp+48h] [rbp-40h] BYREF unsigned int *v37; // [rsp+90h] [rbp+8h] v7 = 0; v8 = a4; v34 = 0i64; ExecutionResourceTls = 0; v35 = 0i64; if ( !a1 ) { FUNC(v6 - 63, v6 + 21, v6 + 47, (__int64)"crypto\\pkcs7\\pk7_smime.c", 218); return 0i64; } if ( (unsigned int)FUNC(*(_QWORD *)(a1 + 24)) != 22 ) { FUNC(33, 117, 113, (__int64)"crypto\\pkcs7\\pk7_smime.c", 223); return 0i64; } if ( (unsigned int)FUNC(a1, 2i64, 0i64) && !v8 ) { FUNC(33, 117, 122, (__int64)"crypto\\pkcs7\\pk7_smime.c", 229); return 0i64; } v13 = a6; if ( (a6 & 0x10000) != 0 && !(unsigned int)FUNC(a1, 2i64, 0i64) && v8 ) { FUNC(33, 117, 118, (__int64)"crypto\\pkcs7\\pk7_smime.c", 242); return 0i64; } signer_info_0 = (unsigned int *)PKCS7_get_signer_info_0((pkcs7_st *)a1); v15 = signer_info_0; if ( !signer_info_0 || !(unsigned int)FUNC(signer_info_0) ) { FUNC(33, 117, 123, (__int64)"crypto\\pkcs7\\pk7_smime.c", 250); return 0i64; } v16 = FUNC(a1, a2, a6); v37 = v16; if ( !v16 ) return 0i64; v17 = (x509_store_ctx_st *)FUNC(); if ( !v17 ) { v22 = (void **)v16; v23 = 0i64; v24 = 0; goto LABEL_65; } if ( (a6 & 0x20) == 0 && (int)FUNC(v16) > 0 ) { while ( 1 ) { v18 = FUNC((__int64)v16, v7); if ( (a6 & 8) != 0 ) { if ( !(unsigned int)FUNC((__int64)v17, a3, v18, 0i64) ) { FUNC(33, 117, 11, (__int64)"crypto\\pkcs7\\pk7_smime.c", 274); v22 = (void **)v37; v23 = 0i64; v24 = 0; goto LABEL_65; } } else { if ( !(unsigned int)FUNC((__int64)v17, a3, v18, *(_QWORD *)(*(_QWORD *)(a1 + 32) + 16i64)) ) { FUNC(33, 117, 11, (__int64)"crypto\\pkcs7\\pk7_smime.c", 269); v22 = (void **)v37; v23 = 0i64; v24 = 0; goto LABEL_65; } X509_STORE_CTX_set_default_0(v17, "smime_sign"); } if ( (a6 & 0x2000) == 0 ) FUNC(v17, *(_QWORD *)(*(_QWORD *)(a1 + 32) + 24i64)); v19 = FUNC((__int64)v17); if ( v19 <= 0 ) ExecutionResourceTls = Concurrency::details::ResourceManager::GetExecutionResourceTls(v17); FUNC(v17); if ( v19 <= 0 ) { FUNC(33, 117, 117, (__int64)"crypto\\pkcs7\\pk7_smime.c", 285); v25 = X509_verify_cert_error_string_0(ExecutionResourceTls); ERR_add_error_data(2, "Verify error:", v25); v22 = (void **)v37; v23 = 0i64; v24 = 0; goto LABEL_65; } v16 = v37; if ( ++v7 >= (int)FUNC(v37) ) { v8 = a4; break; } } } if ( v8 && (unsigned int)FUNC((unsigned int **)v8) == 1025 ) { v20 = FUNC(v8, 3u, 0, (__int64)&v36); v21 = FUNC(v36, v20); v35 = v21; if ( !v21 ) { FUNC(33, 117, 65, (__int64)"crypto\\pkcs7\\pk7_smime.c", 306); v22 = (void **)v37; v23 = 0i64; v24 = 0; goto LABEL_65; } } else { v21 = v8; v35 = v8; } v23 = (_QWORD *)FUNC(a1, v21); if ( !v23 ) { v22 = (void **)v37; v24 = 0; goto LABEL_65; } if ( (a6 & 1) != 0 ) { v26 = FUNC(); v27 = (volatile signed __int32 *)FUNC((__int64)v26); v28 = v27; if ( !v27 ) { FUNC(33, 117, 65, (__int64)"crypto\\pkcs7\\pk7_smime.c", 317); v22 = (void **)v37; v24 = 0; goto LABEL_65; } FUNC(v27, 0x82u, 0, 0i64); } else { v28 = a5; } v29 = CRYPTO_malloc(0x1000ui64, "crypto\\pkcs7\\pk7_smime.c", 325i64); v34 = v29; if ( v29 ) { v30 = FUNC((__int64)v23, (__int64)v29, 4096); if ( v30 > 0 ) { do { if ( v28 ) FUNC((__int64)v28, (__int64)v34, v30); v30 = FUNC((__int64)v23, (__int64)v34, 4096); } while ( v30 > 0 ); v13 = a6; } if ( (a6 & 1) != 0 ) { if ( !(unsigned int)FUNC(v28, a5) ) { FUNC(33, 117, 129, (__int64)"crypto\\pkcs7\\pk7_smime.c", 339); FUNC(v28); v22 = (void **)v37; v24 = 0; goto LABEL_65; } FUNC(v28); } if ( (v13 & 4) != 0 ) { v22 = (void **)v37; v24 = 1; } else { v24 = 0; v31 = 0; if ( (int)FUNC(v15) <= 0 ) { v22 = (void **)v37; v24 = 1; } else { v22 = (void **)v37; while ( 1 ) { v32 = FUNC((__int64)v15, v31); v33 = FUNC((__int64)v37, v31); if ( (int)FUNC(v23, a1, v32, v33) <= 0 ) break; if ( ++v31 >= (int)FUNC(v15) ) { v24 = 1; goto LABEL_65; } } FUNC(33, 117, 105, (__int64)"crypto\\pkcs7\\pk7_smime.c", 353); } } goto LABEL_65; } FUNC(33, 117, 65, (__int64)"crypto\\pkcs7\\pk7_smime.c", 326); v22 = (void **)v37; v24 = 0; LABEL_65: FUNC(v17); CRYPTO_free(v34, "crypto\\pkcs7\\pk7_smime.c", 362i64); if ( v35 == a4 ) { if ( a4 ) FUNC(v23); } FUNC((__int64)v23); FUNC(v22); return v24; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 v4; // rdi v4 = X509_PUBKEY_get(a2); if ( !v4 ) return 0i64; if ( !(unsigned int)FUNC(a2, (void **)(a1 + 8), (_QWORD *)(a1 + 16)) ) { FUNC(v4); return 0i64; } FUNC(*(_QWORD *)a1); *(_QWORD *)a1 = v4; return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { __int64 v7; // [rsp+30h] [rbp+8h] BYREF if ( (*(_BYTE *)(*(_QWORD *)(a1 + 32) + 20i64) & 0x10) == 0 ) { if ( _bittest((const signed __int32 *)(a2 + 124), 9u) ) { *(_DWORD *)(a1 + 176) = 36; if ( !(*(unsigned int (__fastcall **)(_QWORD, __int64))(a1 + 56))(0i64, a1) ) return 0i64; } } if ( (unsigned int)FUNC(a2, &v7, a3) ) { if ( *(_DWORD *)(v7 + 48) == 8 ) return 2i64; *(_DWORD *)(a1 + 176) = 23; if ( !(*(unsigned int (__fastcall **)(_QWORD, __int64))(a1 + 56))(0i64, a1) ) return 0i64; } return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 *a1, unsigned __int8 **a2, __int64 a3) { return FUNC(a1, a2, a3, (__int64)&unk_140208E28); }
openssl
__int64 __fastcall FUNC(_DWORD *a1, __int64 a2, __int64 a3, __int64 a4, int *a5) { unsigned int v9; // r15d __int64 v11; // r14 __int64 v12; // rsi __int64 v13; // rcx __int64 v14; // [rsp+68h] [rbp+10h] v9 = 0; if ( FUNC(*(_QWORD *)(a2 + 32)) ) return FUNC((__int64)a1, (_QWORD *)a2); if ( FUNC(*(_QWORD *)(a3 + 32)) ) { if ( (unsigned int)FUNC((_DWORD *)a2, (_DWORD *)a4) && (unsigned int)FUNC(a1, a2) ) { return 1i64; } else { FUNC(16, 285, 16, (__int64)"crypto\\ec\\ec2_smpl.c", 785); return 0i64; } } else { FUNC(a5); v14 = FUNC(a5); v11 = FUNC(a5); v12 = FUNC(a5); if ( v12 ) { if ( (*(unsigned int (__fastcall **)(_DWORD *, __int64, _QWORD, _QWORD, int *))(*(_QWORD *)a1 + 264i64))( a1, v14, *(_QWORD *)(a2 + 32), *(_QWORD *)(a3 + 32), a5) && (*(unsigned int (__fastcall **)(_DWORD *, __int64, _QWORD, _QWORD, int *))(*(_QWORD *)a1 + 264i64))( a1, v11, *(_QWORD *)(a4 + 16), *(_QWORD *)(a2 + 32), a5) && (unsigned int)FUNC(v11, *(_QWORD *)(a2 + 16), v11) && (*(unsigned int (__fastcall **)(_DWORD *, __int64, _QWORD, _QWORD, int *))(*(_QWORD *)a1 + 264i64))( a1, v12, *(_QWORD *)(a4 + 16), *(_QWORD *)(a3 + 32), a5) && (*(unsigned int (__fastcall **)(_DWORD *, _QWORD, _QWORD, __int64, int *))(*(_QWORD *)a1 + 264i64))( a1, *(_QWORD *)(a2 + 32), *(_QWORD *)(a2 + 16), v12, a5) && (unsigned int)FUNC(v12, v12, *(_QWORD *)(a3 + 16)) && (*(unsigned int (__fastcall **)(_DWORD *, __int64, __int64, __int64, int *))(*(_QWORD *)a1 + 264i64))( a1, v11, v11, v12, a5) && (*(unsigned int (__fastcall **)(_DWORD *, __int64, _QWORD, int *))(*(_QWORD *)a1 + 272i64))( a1, v12, *(_QWORD *)(a4 + 16), a5) && (unsigned int)FUNC(v12, *(_QWORD *)(a4 + 24), v12) && (*(unsigned int (__fastcall **)(_DWORD *, __int64, __int64, __int64, int *))(*(_QWORD *)a1 + 264i64))( a1, v12, v12, v14, a5) && (unsigned int)FUNC(v11, v12, v11) && (*(unsigned int (__fastcall **)(_DWORD *, __int64, _QWORD, __int64, int *))(*(_QWORD *)a1 + 264i64))( a1, v12, *(_QWORD *)(a4 + 16), v14, a5) && (*(unsigned int (__fastcall **)(_DWORD *, __int64, __int64, int *))(*(_QWORD *)a1 + 288i64))( a1, v12, v12, a5) && (*(unsigned int (__fastcall **)(_DWORD *, __int64, __int64, __int64, int *))(*(_QWORD *)a1 + 264i64))( a1, v11, v11, v12, a5) && (*(unsigned int (__fastcall **)(_DWORD *, _QWORD, _QWORD, __int64, int *))(*(_QWORD *)a1 + 264i64))( a1, *(_QWORD *)(a2 + 16), *(_QWORD *)(a2 + 32), v12, a5) && (unsigned int)FUNC(v12, *(_QWORD *)(a4 + 16), *(_QWORD *)(a2 + 16)) && (*(unsigned int (__fastcall **)(_DWORD *, __int64, __int64, __int64, int *))(*(_QWORD *)a1 + 264i64))( a1, v12, v12, v11, a5) && (unsigned int)FUNC(*(_QWORD *)(a2 + 24), *(_QWORD *)(a4 + 24), v12) && (unsigned int)FUNC(*(_QWORD *)(a2 + 32), 1i64) ) { v13 = *(_QWORD *)(a2 + 16); *(_DWORD *)(a2 + 40) = 1; FUNC(v13, 0); FUNC(*(_QWORD *)(a2 + 24), 0); v9 = 1; } } else { FUNC(16, 285, 65, (__int64)"crypto\\ec\\ec2_smpl.c", 796); } FUNC((__int64)a5); return v9; } }
openssl
__int64 __fastcall FUNC( x509_st **a1, __int64 a2, const evp_pkey_st *a3, __int64 a4, __int64 a5, __int64 a6, __int64 a7, __int64 a8, __int64 a9, __int64 a10, unsigned int a11, unsigned int a12, int a13, __int64 a14, __int64 a15, unsigned int a16, int a17, const char *a18, __int64 a19, int a20, int a21, unsigned int a22, int a23, unsigned int a24) { X509_req_st *v27; // rsi unsigned int v28; // edi __int64 v29; // rax x509_st *v30; // rbx evp_pkey_st *pubkey_1; // rax int v32; // eax X509_req_st *v33; // rax v27 = 0i64; v28 = -1; v29 = FUNC(a2, 32773i64, a2); v30 = (x509_st *)v29; if ( v29 ) { if ( a20 ) FUNC(qword_1402808E8, v29); BIO_printf(qword_1402808E8, "Check that the request matches the signature\n"); pubkey_1 = X509_get_pubkey_1(v30); if ( pubkey_1 ) { v32 = FUNC(v30, pubkey_1); if ( v32 >= 0 ) { if ( v32 ) { BIO_printf(qword_1402808E8, "Signature ok\n"); v33 = (X509_req_st *)FUNC(v30, 0i64, 0i64); v27 = v33; if ( v33 ) v28 = FUNC( a1, a3, a4, a5, a6, a7, a8, a9, a10, a11, a12, a13, a14, a15, a16, a17, a20, v33, a18, a19, a21, a22, a23, a24, 0); } else { v28 = 0; BIO_printf(qword_1402808E8, "Signature did not match the certificate\n"); } } else { v28 = 0; BIO_printf(qword_1402808E8, "Signature verification problems....\n"); } } else { BIO_printf(qword_1402808E8, "error unpacking public key\n"); } } FUNC(v27); FUNC(v30); return v28; }
openssl
__int64 __fastcall FUNC(int a1, __int64 a2) { int v2; // eax __int64 v4; // rax __int64 v5; // rbx unsigned int v6; // eax int v7; // esi char *v8; // rbx char *v9; // rax int v10; // eax int v11; // eax int v12; // eax int v13; // ebp void *v15; // rax void *v16; // rdi unsigned int v17; // eax char v18[104]; // [rsp+40h] [rbp-68h] BYREF void *v19; // [rsp+B8h] [rbp+10h] BYREF memmove(v18, *(const void **)(a2 + 40), (unsigned int)(v2 - 64)); v4 = FUNC((__int64)v18); v5 = v4; if ( !v4 ) { FUNC(16, 223, 124, (__int64)"crypto\\ec\\ec_ameth.c", 31); goto LABEL_20; } if ( (unsigned int)FUNC(v4) ) { v6 = FUNC(v5); if ( v6 ) { v7 = 6; v8 = FUNC(v6); goto LABEL_9; } } v9 = (char *)FUNC(); v8 = v9; if ( !v9 ) { LABEL_20: FUNC(16, 214, 142, (__int64)"crypto\\ec\\ec_ameth.c", 227); return 0i64; } v10 = FUNC((__int64)v18, (__int64)(v9 + 8)); *(_DWORD *)v8 = v10; if ( v10 <= 0 ) { FUNC((__int64)v8); FUNC(16, 223, 16, (__int64)"crypto\\ec\\ec_ameth.c", 49); goto LABEL_20; } v7 = 16; LABEL_9: v11 = FUNC((__int64)v18); FUNC((__int64)v18, v11 | 1); v12 = FUNC((__int64)v18, 0i64); v13 = v12; if ( v12 ) { v15 = CRYPTO_malloc(v12, "crypto\\ec\\ec_ameth.c", 245i64); v16 = v15; if ( v15 ) { v19 = v15; if ( (unsigned int)FUNC((__int64)v18, (__int64)&v19) ) { v17 = (unsigned int)FUNC(0x198u); if ( (unsigned int)FUNC(a1, v17, 0, v7, (__int64)v8, (__int64)v16, v13) ) { return 1i64; } else { CRYPTO_free(v16, "crypto\\ec\\ec_ameth.c", 259i64); return 0i64; } } else { CRYPTO_free(v16, "crypto\\ec\\ec_ameth.c", 252i64); FUNC(16, 214, 16, (__int64)"crypto\\ec\\ec_ameth.c", 253); return 0i64; } } else { FUNC(16, 214, 65, (__int64)"crypto\\ec\\ec_ameth.c", 247); return 0i64; } } else { FUNC(16, 214, 16, (__int64)"crypto\\ec\\ec_ameth.c", 242); return 0i64; } }
openssl
__int64 __fastcall FUNC(__int64 a1) { return FUNC(a1 + 24); }
openssl
_DWORD *__fastcall FUNC(__int64 a1, const void *a2) { __int64 v4; // rax int v5; // eax HCRYPTPROV *v7; // rax __int64 v8; // rbx _DWORD *v9; // rdi v4 = FUNC(a1); if ( !v4 ) { v5 = dword_1402854E8; if ( !dword_1402854E8 ) { v5 = FUNC(); dword_1402854E8 = v5; } FUNC(v5, 108, 101, (__int64)"engines\\e_capi.c", 792); return 0i64; } v7 = FUNC(v4, a2); v8 = (__int64)v7; if ( !v7 ) return 0i64; v9 = FUNC(a1, (__int64)v7); if ( !v9 ) FUNC(v8); return v9; }
openssl
__int64 __fastcall X509v3_get_ext_count_0(unsigned int *a1) { if ( a1 ) return FUNC(a1); else return 0i64; }
openssl
__int64 __fastcall FUNC(unsigned __int64 *a1, __int64 a2, unsigned __int64 a3, int a4) { int v6; // edx unsigned __int64 v7; // rcx unsigned __int64 i; // rdx __int64 v9; // rax __int64 result; // rax int v11; // [rsp+20h] [rbp-18h] if ( a3 > 8 ) { v11 = 213; v6 = 225; LABEL_15: FUNC(13, v6, 223, (unsigned int)"crypto\\asn1\\a_int.c", v11); return 0i64; } if ( a2 ) { v7 = 0i64; for ( i = 0i64; i < a3; v7 = v9 | (v7 << 8) ) { v9 = *(unsigned __int8 *)(i + a2); ++i; } if ( a4 ) { if ( v7 <= 0x7FFFFFFFFFFFFFFFi64 ) { result = 1i64; *a1 = -(__int64)v7; return result; } if ( v7 == 0x8000000000000000ui64 ) { *a1 = 0x8000000000000000ui64; return 1i64; } FUNC(13, 224, 224, (unsigned int)"crypto\\asn1\\a_int.c", 265); return 0i64; } if ( v7 <= 0x7FFFFFFFFFFFFFFFi64 ) { *a1 = v7; return 1i64; } v11 = 272; v6 = 224; goto LABEL_15; } return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { if ( a2 ) { FUNC(*(_BYTE **)(a1 + 32)); *(_QWORD *)(a1 + 32) = a2; } if ( a3 ) { FUNC(*(_BYTE **)(a1 + 40)); *(_QWORD *)(a1 + 40) = a3; } return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, unsigned int a3, unsigned int a4) { tm *v7; // rax tm *v8; // rsi tm v10; // [rsp+20h] [rbp-38h] BYREF __int64 v11; // [rsp+68h] [rbp+10h] BYREF v11 = a2; v7 = OPENSSL_gmtime(&v11, &v10); v8 = v7; if ( !v7 || (a3 || a4) && !(unsigned int)FUNC(v7, a3, a4) ) return 0i64; else return FUNC(a1, v8, 24); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { *(_QWORD *)(a1 + 8) = a2; return a2; }
openssl
__int64 __fastcall EVP_DecryptInit_ex_0( evp_cipher_ctx_st *ctx, const evp_cipher_st *cipher, engine_st *impl, const unsigned __int8 *key, __int64 (__fastcall *iv)(__int64, __int64)) { return FUNC((__int64)ctx, (__int64)cipher, (int)impl, (int)key, iv, 0); }
openssl
void *FUNC() { return &unk_1402147D0; }
openssl
_QWORD *__fastcall FUNC(__int64 a1) { size_t v1; // rax _QWORD *v3; // rbx __int64 v5; // rax __int64 v6; // r8 v3 = CRYPTO_zalloc(v1, "crypto\\ui\\ui_lib.c", (unsigned int)(v1 - 23)); if ( !v3 ) { FUNC(40, 104, 65, (__int64)"crypto\\ui\\ui_lib.c", 28); return 0i64; } v5 = FUNC(); v3[5] = v5; if ( !v5 ) { FUNC(40, 104, 65, (__int64)"crypto\\ui\\ui_lib.c", 34); v6 = 35i64; LABEL_5: CRYPTO_free(v3, "crypto\\ui\\ui_lib.c", v6); return 0i64; } if ( !a1 ) { a1 = FUNC(); if ( !a1 ) a1 = FUNC(); } *v3 = a1; if ( !(unsigned int)FUNC(11i64, v3, v3 + 3) ) { v6 = 46i64; goto LABEL_5; } return v3; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { volatile signed __int32 *v4; // [rsp+30h] [rbp-28h] BYREF unsigned __int8 *v5; // [rsp+38h] [rbp-20h] BYREF __int64 v6; // [rsp+40h] [rbp-18h] BYREF __int64 v7; // [rsp+48h] [rbp-10h] BYREF int v8; // [rsp+70h] [rbp+18h] BYREF unsigned int v9; // [rsp+78h] [rbp+20h] BYREF v5 = 0i64; v4 = 0i64; if ( !(unsigned int)FUNC(0, (unsigned int)&v5, (unsigned int)&v9, (unsigned int)&v6, a2) ) return 0i64; X509_ALGOR_get0(0i64, &v8, &v7, v6); v4 = FUNC(v8, v7); if ( !v4 ) { FUNC(16, 213, 16, (__int64)"crypto\\ec\\ec_ameth.c", 212); LABEL_6: FUNC(v4); return 0i64; } if ( !FUNC((__int64 *)&v4, &v5, v9) ) { FUNC(16, 213, 142, (__int64)"crypto\\ec\\ec_ameth.c", 204); goto LABEL_6; } FUNC(a1, 0x198u, (__int64)v4); return 1i64; }
openssl
int __fastcall FUNC(__int64 a1, evp_md_ctx_st *a2, unsigned __int8 *a3, unsigned int *a4) { return BN_mod_sqr(a2, a3, *(_QWORD *)(a1 + 64), a4); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, int a3) { int v3; // eax __int64 v7; // rbx __int64 result; // rax unsigned int v9; // ebx FUNC(a1, v3 - 17); v7 = *(_QWORD *)(a1 + 56); if ( *(_QWORD *)(a1 + 64) ) { LABEL_4: v9 = FUNC(*(_QWORD *)(a1 + 64), a2, a3); FUNC(a1); return v9; } else { while ( 1 ) { result = FUNC(a1, v7); if ( (int)result <= 0 ) break; if ( *(_QWORD *)(a1 + 64) ) goto LABEL_4; } } return result; }
openssl
__int64 __fastcall EVP_EncryptInit_ex_0( evp_cipher_ctx_st *ctx, const evp_cipher_st *cipher, engine_st *impl, const unsigned __int8 *key, unsigned __int8 *iv) { return FUNC((__int64)ctx, (unsigned int *)cipher, (__int64)impl, (__int64)key, iv, 1); }
openssl
__int64 __fastcall FUNC(_DWORD *a1, int a2, int a3, int *a4, int *a5) { int v5; // ebx int v6; // r11d int v7; // eax v5 = a2 + a3 / 86400; v6 = *a1 + 60 * (a1[1] + 60 * a1[2]) + a3 % 86400; if ( v6 < 86400 ) { if ( v6 < 0 ) { --v5; v6 += 86400; } } else { ++v5; v6 -= 86400; } v7 = a1[3] + 1461 * ((a1[4] - 13) / 12 + a1[5] + 6700) / 4 + 367 * (a1[4] + 1 - 12 * ((a1[4] - 13) / 12) - 2) / 12 - 3 * (((a1[4] - 13) / 12 + a1[5] + 6800) / 100) / 4 + v5 - 32075; if ( v7 < 0 ) return 0i64; *a4 = v7; *a5 = v6; return 1i64; }
openssl
__int64 __fastcall FUNC(unsigned __int64 a1) { int v1; // r10d unsigned __int64 v2; // r9 __int64 v3; // rcx unsigned __int64 v4; // r9 char v5; // al unsigned __int64 v6; // r9 int v7; // r10d char v8; // al unsigned __int64 v9; // r9 v1 = (HIDWORD(a1) != 0 ? 0x20 : 0) + (a1 != 0); v2 = -(__int64)(HIDWORD(a1) != 0) & (a1 ^ HIDWORD(a1)) ^ a1; v3 = -(__int64)(v2 >> 16 != 0); v4 = v3 & (v2 ^ (v2 >> 16)) ^ v2; v5 = -(v4 >> 8 != 0); v6 = -(__int64)(v4 >> 8 != 0) & (v4 ^ (v4 >> 8)) ^ v4; v7 = (v5 & 8) + (v3 & 0x10) + v1; v8 = -(v6 >> 4 != 0); v9 = -(__int64)(v6 >> 4 != 0) & (v6 ^ (v6 >> 4)) ^ v6; return ((v9 ^ -(__int64)(v9 >> 2 != 0) & (v9 ^ (v9 >> 2))) >> 1 != 0) + (v8 & 4) + v7 + (unsigned int)(v9 >> 2 != 0 ? 2 : 0); }
openssl
void FUNC() { __int64 v0; // rax void **v1; // rbx void (__fastcall *v2)(void **); // rax while ( (int)FUNC((unsigned int *)qword_1402852F0) > 0 ) { v0 = OPENSSL_sk_pop_0((_DWORD *)qword_1402852F0); v1 = (void **)v0; if ( v0 ) { v2 = *(void (__fastcall **)(void **))(*(_QWORD *)v0 + 24i64); if ( v2 ) v2(v1); --*((_DWORD *)*v1 + 8); CRYPTO_free(v1[1], "crypto\\conf\\conf_mod.c", 410i64); CRYPTO_free(v1[2], "crypto\\conf\\conf_mod.c", 411i64); CRYPTO_free(v1, "crypto\\conf\\conf_mod.c", 412i64); } } FUNC((void **)qword_1402852F0); qword_1402852F0 = 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 v4; // r12 __int64 v5; // rbp __int64 v6; // rsi unsigned int v7; // edi v4 = FUNC(); v5 = FUNC(); v6 = FUNC(); if ( !a2 || !a1 || !v4 || !(unsigned int)FUNC(a1) || (unsigned int)FUNC(a1, 64i64, v4, 0i64) != 1 || !v5 || !(unsigned int)FUNC(v5, a1) || (unsigned int)FUNC(v5, 64i64, v4, 0i64) != 1 || !v6 || !(unsigned int)FUNC(v6, a2, v5, a1, v4) || (v7 = 1, !(unsigned int)FUNC(v6, 1i64)) || (unsigned int)FUNC(v6, a1) ) { v7 = 0; } FUNC(v6); FUNC(v5); FUNC(v4); return v7; }
openssl
__int64 __fastcall FUNC(__int64 a1, unsigned __int8 **a2) { unsigned __int8 *v4; // r9 unsigned __int64 v5; // rax __int64 v6; // rcx unsigned __int8 *v7; // rdx __int64 v8; // rax unsigned __int8 *v10; // [rsp+30h] [rbp-18h] BYREF unsigned __int8 *v11; // [rsp+38h] [rbp-10h] v10 = *a2; v11 = a2[1]; if ( !v11 ) goto LABEL_9; v4 = v11 - 1; v5 = *v10; v6 = v5; if ( (unsigned __int64)(v11 - 1) < v5 ) goto LABEL_9; v7 = v10 + 1; v11 = &v4[-v5]; v10 += v5 + 1; if ( v4 != (unsigned __int8 *)v5 ) goto LABEL_9; *a2 = v10; v8 = (__int64)v11; v10 = v7; v11 = (unsigned __int8 *)v6; a2[1] = (unsigned __int8 *)v8; if ( v6 ) { if ( *(_DWORD *)(a1 + 200) || (unsigned int)FUNC(&v10, (void **)(a1 + 1688), (_QWORD *)(a1 + 1680)) ) return 1i64; FUNC((_DWORD *)a1, 0x50u, 569, 68, (__int64)"ssl\\statem\\extensions_srvr.c", 260); } else { LABEL_9: FUNC((_DWORD *)a1, 0x32u, 569, 110, (__int64)"ssl\\statem\\extensions_srvr.c", 251); } return 0i64; }
openssl
// Microsoft VisualC v7/14 64bit runtime __int64 (__fastcall *unknown_libname_4())() { __int64 (__fastcall *result)(); // rax off_140280078[0] = FUNC; off_140280070[0] = (__int64 (__fastcall *)())cfltcvt; off_140280080[0] = fassign; off_140280098[0] = (__int64 (__fastcall *)())cfltcvt; off_140280088[0] = forcdecpt; off_140280090[0] = positive; off_1402800A0 = cfltcvt_l; off_1402800A8 = &fassign_l; off_1402800B0 = cropzeros_l; result = forcdecpt_l; off_1402800B8 = forcdecpt_l; return result; }
openssl
_QWORD *__fastcall FUNC(__int64 a1, __int64 a2) { return FUNC(a1, a2, 0xFFFFFFFF); }
openssl
__int64 __fastcall FUNC(unsigned int a1, Concurrency::details::ResourceManager *a2) { unsigned int ExecutionResourceTls; // eax ExecutionResourceTls = Concurrency::details::ResourceManager::GetExecutionResourceTls(a2); if ( ExecutionResourceTls == 43 || !ExecutionResourceTls && a1 == 2 ) FUNC(a2); return a1; }
openssl
__int64 __fastcall OPENSSL_sk_pop_0(_DWORD *a1) { if ( a1 && *a1 ) return FUNC((__int64)a1, *a1 - 1); else return 0i64; }
openssl
void *FUNC() { return &unk_140218680; }
openssl
int __fastcall FUNC(__int64 a1, const char *a2) { if ( !qword_1402821A0 ) return BIO_printf(qword_1402808E8, "Keylog callback is invoked without valid file!\n"); BIO_printf((bio_st *)qword_1402821A0, "%s\n", a2); return FUNC(qword_1402821A0, 11i64, 0i64); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { int v4; // eax v4 = FUNC(); return FUNC(v4, (int)a1 + 48, 0, *(_QWORD *)(a1 + 64), a1, a2); }
openssl
__int64 __fastcall FUNC(char **a1, char *a2, const void *a3, size_t a4) { int v4; // eax char *v9; // rax a1[3] = a2; if ( a3 ) { v9 = (char *)CRYPTO_malloc(a4, "crypto\\cms\\cms_enc.c", (unsigned int)(v4 + 123)); a1[4] = v9; if ( !v9 ) { FUNC(46, 179, 65, (__int64)"crypto\\cms\\cms_enc.c", 172); return 0i64; } memmove(v9, a3, a4); } a1[5] = (char *)a4; if ( a2 ) *a1 = FUNC(0x15u); return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, _BYTE **a2, unsigned __int64 a3) { int v3; // eax _BYTE *v8; // rbx __int64 v9; // rax int v10; // edi _BYTE *v11; // rbx size_t v12; // r13 size_t v13; // rdi if ( *(_DWORD *)a1 ) { FUNC(v3 + 2, v3 + 64, v3 + 55, (__int64)"crypto\\ct\\ct_oct.c", 31); return 0xFFFFFFFFi64; } if ( a3 <= 4 ) { FUNC(50, 112, 107, (__int64)"crypto\\ct\\ct_oct.c", 42); return 0xFFFFFFFFi64; } v8 = *a2; *(_BYTE *)(a1 + 64) = **a2; *(_BYTE *)(a1 + 65) = v8[1]; if ( !(unsigned int)SCT_get_signature_nid_0((const sct_st *)a1) ) { FUNC(50, 112, 107, (__int64)"crypto\\ct\\ct_oct.c", 51); return 0xFFFFFFFFi64; } v9 = (unsigned __int8)v8[3]; v10 = (unsigned __int8)v8[2]; v11 = v8 + 4; v12 = a3 + *a2 - v11; v13 = v9 | (unsigned int)(v10 << 8); if ( v13 > v12 ) { FUNC(50, 112, 107, (__int64)"crypto\\ct\\ct_oct.c", 58); return 0xFFFFFFFFi64; } if ( (unsigned int)FUNC(a1, v11, v13) != 1 ) return 0xFFFFFFFFi64; *a2 = &v11[v13]; return a3 + v13 - v12; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { return FUNC(a1, a2, a3, &unk_1401EE840); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 v4; // rdi if ( *(_QWORD *)(a1 + 64) == a2 ) return 1i64; v4 = GENERAL_NAME_dup_0(a2); if ( v4 ) { FUNC(*(void **)(a1 + 64)); *(_QWORD *)(a1 + 64) = v4; return 1i64; } else { FUNC(47, 143, 65, (__int64)"crypto\\ts\\ts_rsp_utils.c", 280); return 0i64; } }
openssl
__int64 __fastcall FUNC(_DWORD *a1) { int v1; // eax memset(a1, 0, (unsigned int)(v1 + 76)); *a1 = 1937774191; a1[1] = 1226093241; a1[2] = 388252375; a1[3] = -628488704; a1[4] = -1452330820; a1[5] = 372324522; a1[6] = -477237683; a1[7] = -1325724082; return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { int v2; // eax return FUNC(a1, (unsigned int)(v2 + 36), a2); }
openssl
void __fastcall FUNC(void *a1) { if ( a1 ) CRYPTO_free(a1, "crypto\\bn\\bn_lib.c", 945i64); }
openssl
__int64 __fastcall FUNC( __int64 a1, const char *a2, const char *a3, unsigned int a4, void *a5, unsigned int a6) { int v6; // eax __int64 v7; // rdi int v10; // eax void *v11; // rax void *v12; // rbx unsigned int v14; // [rsp+48h] [rbp+20h] BYREF v6 = dword_140280A0C; v7 = a4; if ( dword_140280A0C ) { BIO_printf((bio_st *)qword_140280A20, "psk_client_cb\n"); v6 = dword_140280A0C; } if ( a2 ) { if ( v6 ) BIO_printf((bio_st *)qword_140280A20, "Received PSK identity hint '%s'\n", a2); } else if ( v6 ) { BIO_printf((bio_st *)qword_140280A20, "NULL received PSK identity hint, continuing anyway\n"); } v10 = FUNC(a3, v7, "%s", off_1402733C8); if ( v10 < 0 || v10 > (unsigned int)v7 ) { if ( dword_140280A0C ) BIO_printf(qword_1402808E8, "Error in PSK client callback\n"); return 0i64; } else { if ( dword_140280A0C ) BIO_printf((bio_st *)qword_140280A20, "created identity '%s' len=%d\n", a3, (unsigned int)v10); v11 = (void *)FUNC(qword_140280AD8, &v14); v12 = v11; if ( v11 ) { if ( a6 > 0x7FFFFFFF || (int)v14 > (int)a6 ) { BIO_printf(qword_1402808E8, "psk buffer of callback is too small (%d) for key (%ld)\n", a6, (int)v14); CRYPTO_free(v12, "apps\\s_client.c", 160); return 0i64; } else { memmove(a5, v11, (int)v14); CRYPTO_free(v12, "apps\\s_client.c", 165); if ( dword_140280A0C ) BIO_printf((bio_st *)qword_140280A20, "created PSK len=%ld\n", v14); return v14; } } else { BIO_printf(qword_1402808E8, "Could not convert PSK key '%s' to buffer\n", (const char *)qword_140280AD8); return 0i64; } } }
openssl
void *FUNC() { return &unk_140225F00; }
openssl
void **__fastcall FUNC(void ***a1, X509_algor_st *a2) { int v2; // eax X509_algor_st *v3; // rsi void **v6; // rbx X509_algor_st *v8; // rax v3 = 0i64; v6 = 0i64; if ( !a1 ) { FUNC(v2 - 37, v2 + 87, v2 + 19, (__int64)"crypto\\x509\\x509_att.c", 80); LABEL_3: FUNC(v3); FUNC(v6); return 0i64; } v6 = *a1; if ( !*a1 ) { v6 = (void **)FUNC(); if ( !v6 ) goto LABEL_8; } v8 = X509_ALGOR_dup_0_10(a2); v3 = v8; if ( !v8 ) goto LABEL_3; if ( !(unsigned int)OPENSSL_sk_push_0((unsigned int *)v6, (__int64)v8) ) { LABEL_8: FUNC(11, 135, 65, (__int64)"crypto\\x509\\x509_att.c", 98); goto LABEL_3; } if ( !*a1 ) *a1 = v6; return v6; }
openssl
__int64 __fastcall EVP_PKEY_set_type_str(evp_pkey_st *pkey, const char *str, unsigned int len) { return FUNC((__int64)pkey, 0i64, 0, (__int64)str, len); }
openssl
__int64 __fastcall FUNC(unsigned __int8 **a1, unsigned __int8 **a2) { unsigned __int64 v4; // rcx unsigned __int8 *v5; // rdx unsigned __int8 *v7; // [rsp+0h] [rbp-18h] unsigned __int8 *v8; // [rsp+0h] [rbp-18h] unsigned __int64 v9; // [rsp+8h] [rbp-10h] v7 = *a1; v9 = (unsigned __int64)a1[1]; if ( v9 < 2 ) return 0i64; v4 = v7[1] | (*v7 << 8); if ( v9 - 2 < v4 ) return 0i64; v5 = v7 + 2; v8 = &v7[v4 + 2]; if ( v9 - 2 != v4 ) return 0i64; *a1 = v8; a1[1] = 0i64; *a2 = v5; a2[1] = (unsigned __int8 *)v4; return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { return FUNC(a1, a2, a3, &unk_1401EE3A0); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { int *v4; // rbx unsigned int v6; // r12d int v7; // eax __int64 v8; // rax __int64 v9; // r13 const char *v10; // rsi int i; // eax __int64 v12[4]; // [rsp+30h] [rbp-1058h] BYREF char v13[4096]; // [rsp+50h] [rbp-1038h] BYREF v4 = (int *)FUNC(a1); if ( !v4 ) { FUNC(13, 213, 207, (__int64)"crypto\\asn1\\asn_mime.c", 533); return 0i64; } v6 = 0; v12[0] = (__int64)"content-type"; v12[1] = 0i64; v12[2] = 0i64; v7 = FUNC(v4, (__int64)v12); v8 = FUNC((__int64)v4, v7); v9 = v8; if ( !v8 || (v10 = *(const char **)(v8 + 8)) == 0i64 ) { FUNC(13, 213, 206, (__int64)"crypto\\asn1\\asn_mime.c", 538); goto LABEL_11; } if ( strcmp(v10, "text/plain") ) { FUNC(13, 213, 205, (__int64)"crypto\\asn1\\asn_mime.c", 543); ERR_add_error_data(2, "type: ", *(_QWORD *)(v9 + 8)); LABEL_11: FUNC(v4, FUNC); return 0i64; } FUNC(v4, FUNC); for ( i = FUNC(a1, (__int64)v13, 4096); i > 0; i = FUNC(a1, (__int64)v13, 4096) ) FUNC(a2, (__int64)v13, i); LOBYTE(v6) = i >= 0; return v6; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { return FUNC(a1, a2, &unk_14020D400); }
openssl
void *FUNC() { return &unk_14020B9C0; }
openssl
__int64 __fastcall FUNC(_BYTE **a1, _BYTE *a2, _BYTE *a3) { if ( !a2 || !a3 ) return 0i64; FUNC(*a1); FUNC(a1[1]); *a1 = a2; a1[1] = a3; return 1i64; }
openssl
void __fastcall FUNC(__int64 a1) { FUNC(*(_BYTE **)(a1 + 64)); FUNC(*(_BYTE **)(a1 + 96)); FUNC(*(_BYTE **)(a1 + 104)); *(_DWORD *)(a1 + 92) = -1; *(_DWORD *)(a1 + 72) = 0; *(_DWORD *)(a1 + 76) = 0; *(_DWORD *)(a1 + 80) = 0; *(_DWORD *)(a1 + 84) = 0; *(_DWORD *)(a1 + 88) = 0; }
openssl
__int64 __fastcall FUNC( unsigned int (__fastcall *a1)(__int64, const char *, __int64), __int64 a2, unsigned int **a3, int a4, int a5) { int v5; // r14d unsigned int v8; // esi int v10; // ebx int v11; // eax const char *v12; // rbp unsigned int v13; // r15d int v14; // edi int v15; // edx int v16; // eax int v17; // ecx int v18; // edi __int64 entry_0; // rdi __int64 v20; // rbx __int64 v21; // rdi unsigned int v22; // ebp int v23; // ebx const char *v24; // rdx int v25; // edi int v26; // ebx unsigned int v27; // eax __int16 v28; // bx __int16 v29; // r8 int v30; // eax unsigned int v31; // [rsp+20h] [rbp-E8h] int v32; // [rsp+24h] [rbp-E4h] int v33; // [rsp+28h] [rbp-E0h] unsigned int v34; // [rsp+2Ch] [rbp-DCh] int v35; // [rsp+30h] [rbp-D8h] const char *v36; // [rsp+38h] [rbp-D0h] const char *v37; // [rsp+40h] [rbp-C8h] int i; // [rsp+48h] [rbp-C0h] int v39; // [rsp+4Ch] [rbp-BCh] const char *v41; // [rsp+58h] [rbp-B0h] __int64 v42; // [rsp+60h] [rbp-A8h] __int64 v43; // [rsp+68h] [rbp-A0h] char v44[80]; // [rsp+70h] [rbp-98h] BYREF v5 = a4; if ( a4 < 0 ) v5 = 0; v35 = -1; v8 = v5; if ( !(unsigned int)FUNC(a1, a2, v5) ) return 0xFFFFFFFFi64; v10 = a5; v11 = a5 & 0xF0000; v34 = 3; if ( (a5 & 0xF0000) == 0x10000 ) { v12 = "+"; v13 = 1; v37 = ","; v36 = "+"; v31 = 1; v5 = 0; } else { switch ( v11 ) { case 0x20000: v12 = " + "; v13 = 2; v31 = 3; v5 = 0; v37 = ", "; v36 = " + "; break; case 0x30000: v12 = " + "; v13 = 2; v31 = 3; v5 = 0; v37 = "; "; v36 = " + "; break; case 0x40000: v12 = " + "; v13 = 1; v37 = "\n"; v36 = " + "; v31 = 3; break; default: return 0xFFFFFFFFi64; } } if ( (a5 & 0x800000) != 0 ) { v41 = " = "; } else { v34 = 1; v41 = "="; } v14 = a5 & 0x600000; v15 = X509_NAME_entry_count_0(a3); v39 = v15; v16 = 0; v32 = 0; v43 = v14; if ( v15 > 0 ) { v17 = v15 - 1; v18 = v10 & 0x100000; v33 = v15 - 1; for ( i = v10 & 0x100000; ; v18 = i ) { if ( v18 ) entry_0 = X509_NAME_get_entry_0((__int64 *)a3, v17); else entry_0 = X509_NAME_get_entry_0((__int64 *)a3, v16); if ( v35 != -1 ) { if ( v35 == (unsigned int)FUNC(entry_0) ) { if ( !a1(a2, v12, v31) ) return 0xFFFFFFFFi64; v8 += v31; } else { if ( !a1(a2, v37, v13) || !(unsigned int)FUNC(a1, a2, v5) ) return 0xFFFFFFFFi64; v8 += v13 + v5; } } v35 = FUNC(entry_0); v20 = FUNC(entry_0); v21 = FUNC(entry_0); v42 = v21; v22 = FUNC(v20); if ( v43 != 6291456 ) { if ( v43 == 0x400000 || !v22 ) { FUNC(v44, 80, v20, 1); v23 = 0; v24 = v44; } else if ( v43 ) { if ( v43 == 0x200000 ) { v23 = 25; v24 = (const char *)FUNC(v22); } else { v23 = 0; v24 = &byte_1401BE510; } } else { v23 = 10; v24 = (const char *)FUNC(v22); } v25 = strlen(v24); if ( !a1(a2, v24, (unsigned int)v25) ) return 0xFFFFFFFFi64; if ( v25 < v23 && _bittest(&a5, 0x19u) ) { v26 = v23 - v25; if ( !(unsigned int)FUNC(a1, a2, v26) ) return 0xFFFFFFFFi64; v8 += v26; } if ( !a1(a2, v41, v34) ) return 0xFFFFFFFFi64; v27 = v25 + v34; v21 = v42; v8 += v27; } if ( v22 ) { v28 = a5; } else { v28 = a5; if ( (a5 & 0x1000000) != 0 ) { v29 = 128; goto LABEL_49; } } v29 = 0; LABEL_49: v30 = FUNC((__int64 (__fastcall *)(__int64, char *, __int64))a1, a2, v28 | v29, v21); if ( v30 < 0 ) return 0xFFFFFFFFi64; v8 += v30; v17 = v33 - 1; v16 = ++v32; --v33; if ( v32 >= v39 ) return v8; v12 = v36; } } return v8; }
openssl
__int64 __fastcall FUNC(unsigned __int8 *a1, _BYTE *a2, __int64 a3) { int v4; // esi int v5; // edi int v6; // ebx int v7; // r8d int v8; // r11d int v9; // r8d int v10; // esi int v11; // r8d int v12; // edi int v13; // r8d int v14; // ebx int v15; // r8d int v16; // r11d int v17; // r8d int v18; // esi int v19; // r8d int v20; // edi int v21; // r8d int v22; // ebx int v23; // r8d int v24; // r11d int v25; // r8d int v26; // esi int v27; // r8d int v28; // edi int v29; // r8d int v30; // ebx int v31; // r8d int v32; // r11d int v33; // r8d int v34; // esi int v35; // r8d int v36; // edi int v37; // r8d int v38; // ebx int v39; // r8d int v40; // r11d int v41; // r8d int v42; // esi int v43; // r8d int v44; // edi int v45; // r8d int v46; // ebx int v47; // r8d int v48; // r11d int v49; // r8d int v50; // esi int v51; // r8d int v52; // edi int v53; // r8d int v54; // ebx int v55; // r8d int v56; // r11d int v57; // r8d int v58; // esi int v59; // r8d int v60; // edi int v61; // r8d int v62; // ebx int v63; // r8d unsigned int v64; // r11d int v65; // r8d int v66; // esi int v67; // r8d int v68; // edi int v69; // r8d int v70; // ebx __int64 result; // rax v4 = a1[7] | ((a1[6] | ((a1[5] | (a1[4] << 8)) << 8)) << 8); v5 = a1[11] | ((a1[10] | ((a1[9] | (a1[8] << 8)) << 8)) << 8); v6 = a1[15] | ((a1[14] | ((a1[13] | (a1[12] << 8)) << 8)) << 8); v7 = byte_140258850[(unsigned __int8)(v4 ^ v5 ^ v6 ^ *(_BYTE *)a3)] | ((byte_140258850[(unsigned __int16)(v4 ^ v5 ^ v6 ^ *(_WORD *)a3) >> 8] | ((byte_140258850[(unsigned __int8)((v4 ^ v5 ^ (unsigned int)v6 ^ *(_DWORD *)a3) >> 16)] | (byte_140258850[(v4 ^ v5 ^ (unsigned int)v6 ^ *(_DWORD *)a3) >> 24] << 8)) << 8)) << 8); v8 = v7 ^ (a1[3] | ((a1[2] | ((a1[1] | (*a1 << 8)) << 8)) << 8)) ^ __ROL4__(v7, 2) ^ __ROR4__(v7, 8) ^ __ROL4__(v7, 10) ^ __ROR4__(v7, 14); v9 = byte_140258850[(unsigned __int8)(v8 ^ v5 ^ v6 ^ *(_BYTE *)(a3 + 4))] | ((byte_140258850[(unsigned __int16)(v8 ^ (a1[11] | (unsigned __int16)((a1[10] | (unsigned __int16)(_byteswap_ushort(*((_WORD *)a1 + 4)) << 8)) << 8)) ^ (a1[15] | (unsigned __int16)((a1[14] | (unsigned __int16)(_byteswap_ushort(*((_WORD *)a1 + 6)) << 8)) << 8)) ^ *(_WORD *)(a3 + 4)) >> 8] | ((byte_140258850[(unsigned __int8)((v8 ^ v5 ^ (unsigned int)v6 ^ *(_DWORD *)(a3 + 4)) >> 16)] | (byte_140258850[(v8 ^ v5 ^ (unsigned int)v6 ^ *(_DWORD *)(a3 + 4)) >> 24] << 8)) << 8)) << 8); v10 = v9 ^ __ROL4__(v9, 2) ^ __ROR4__(v9, 8) ^ __ROL4__(v9, 10) ^ __ROR4__(v9, 14) ^ v4; v11 = byte_140258850[(unsigned __int8)(v8 ^ v10 ^ v6 ^ *(_BYTE *)(a3 + 8))] | ((byte_140258850[(unsigned __int16)(v8 ^ v10 ^ v6 ^ *(_WORD *)(a3 + 8)) >> 8] | ((byte_140258850[(unsigned __int8)((v8 ^ v10 ^ (unsigned int)v6 ^ *(_DWORD *)(a3 + 8)) >> 16)] | (byte_140258850[(v8 ^ v10 ^ (unsigned int)v6 ^ *(_DWORD *)(a3 + 8)) >> 24] << 8)) << 8)) << 8); v12 = v11 ^ __ROL4__(v11, 2) ^ __ROR4__(v11, 8) ^ __ROL4__(v11, 10) ^ __ROR4__(v11, 14) ^ v5; v13 = byte_140258850[(unsigned __int8)(v8 ^ v10 ^ v12 ^ *(_BYTE *)(a3 + 12))] | ((byte_140258850[(unsigned __int16)(v8 ^ v10 ^ v12 ^ *(_WORD *)(a3 + 12)) >> 8] | ((byte_140258850[(unsigned __int8)((v8 ^ v10 ^ (unsigned int)v12 ^ *(_DWORD *)(a3 + 12)) >> 16)] | (byte_140258850[(v8 ^ v10 ^ (unsigned int)v12 ^ *(_DWORD *)(a3 + 12)) >> 24] << 8)) << 8)) << 8); v14 = v13 ^ __ROL4__(v13, 2) ^ __ROR4__(v13, 8) ^ __ROL4__(v13, 10) ^ __ROR4__(v13, 14) ^ v6; v15 = v10 ^ v12 ^ v14 ^ *(_DWORD *)(a3 + 16); v16 = dword_140258950[HIBYTE(v15)] ^ __ROL4__(dword_140258950[(unsigned __int8)v15], 8) ^ __ROR4__( dword_140258950[BYTE2(v15)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v10 ^ v12 ^ v14 ^ *(_WORD *)(a3 + 16)) >> 8)], 16) ^ v8; v17 = v16 ^ v12 ^ v14 ^ *(_DWORD *)(a3 + 20); v18 = dword_140258950[HIBYTE(v17)] ^ __ROL4__(dword_140258950[(unsigned __int8)v17], 8) ^ __ROR4__( dword_140258950[BYTE2(v17)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v16 ^ v12 ^ v14 ^ *(_WORD *)(a3 + 20)) >> 8)], 16) ^ v10; v19 = v16 ^ v18 ^ v14 ^ *(_DWORD *)(a3 + 24); v20 = dword_140258950[HIBYTE(v19)] ^ __ROL4__(dword_140258950[(unsigned __int8)v19], 8) ^ __ROR4__( dword_140258950[BYTE2(v19)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v16 ^ v18 ^ v14 ^ *(_WORD *)(a3 + 24)) >> 8)], 16) ^ v12; v21 = v16 ^ v18 ^ v20 ^ *(_DWORD *)(a3 + 28); v22 = dword_140258950[HIBYTE(v21)] ^ __ROL4__(dword_140258950[(unsigned __int8)v21], 8) ^ __ROR4__( dword_140258950[BYTE2(v21)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v16 ^ v18 ^ v20 ^ *(_WORD *)(a3 + 28)) >> 8)], 16) ^ v14; v23 = v18 ^ v20 ^ v22 ^ *(_DWORD *)(a3 + 32); v24 = dword_140258950[HIBYTE(v23)] ^ __ROL4__(dword_140258950[(unsigned __int8)v23], 8) ^ __ROR4__( dword_140258950[BYTE2(v23)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v18 ^ v20 ^ v22 ^ *(_WORD *)(a3 + 32)) >> 8)], 16) ^ v16; v25 = v24 ^ v20 ^ v22 ^ *(_DWORD *)(a3 + 36); v26 = dword_140258950[HIBYTE(v25)] ^ __ROL4__(dword_140258950[(unsigned __int8)v25], 8) ^ __ROR4__( dword_140258950[BYTE2(v25)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v24 ^ v20 ^ v22 ^ *(_WORD *)(a3 + 36)) >> 8)], 16) ^ v18; v27 = v24 ^ v26 ^ v22 ^ *(_DWORD *)(a3 + 40); v28 = dword_140258950[HIBYTE(v27)] ^ __ROL4__(dword_140258950[(unsigned __int8)v27], 8) ^ __ROR4__( dword_140258950[BYTE2(v27)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v24 ^ v26 ^ v22 ^ *(_WORD *)(a3 + 40)) >> 8)], 16) ^ v20; v29 = v24 ^ v26 ^ v28 ^ *(_DWORD *)(a3 + 44); v30 = dword_140258950[HIBYTE(v29)] ^ __ROL4__(dword_140258950[(unsigned __int8)v29], 8) ^ __ROR4__( dword_140258950[BYTE2(v29)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v24 ^ v26 ^ v28 ^ *(_WORD *)(a3 + 44)) >> 8)], 16) ^ v22; v31 = v26 ^ v28 ^ v30 ^ *(_DWORD *)(a3 + 48); v32 = dword_140258950[HIBYTE(v31)] ^ __ROL4__(dword_140258950[(unsigned __int8)v31], 8) ^ __ROR4__( dword_140258950[BYTE2(v31)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v26 ^ v28 ^ v30 ^ *(_WORD *)(a3 + 48)) >> 8)], 16) ^ v24; v33 = v32 ^ v28 ^ v30 ^ *(_DWORD *)(a3 + 52); v34 = dword_140258950[HIBYTE(v33)] ^ __ROL4__(dword_140258950[(unsigned __int8)v33], 8) ^ __ROR4__( dword_140258950[BYTE2(v33)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v32 ^ v28 ^ v30 ^ *(_WORD *)(a3 + 52)) >> 8)], 16) ^ v26; v35 = v32 ^ v34 ^ v30 ^ *(_DWORD *)(a3 + 56); v36 = dword_140258950[HIBYTE(v35)] ^ __ROL4__(dword_140258950[(unsigned __int8)v35], 8) ^ __ROR4__( dword_140258950[BYTE2(v35)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v32 ^ v34 ^ v30 ^ *(_WORD *)(a3 + 56)) >> 8)], 16) ^ v28; v37 = v32 ^ v34 ^ v36 ^ *(_DWORD *)(a3 + 60); v38 = dword_140258950[HIBYTE(v37)] ^ __ROL4__(dword_140258950[(unsigned __int8)v37], 8) ^ __ROR4__( dword_140258950[BYTE2(v37)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v32 ^ v34 ^ v36 ^ *(_WORD *)(a3 + 60)) >> 8)], 16) ^ v30; v39 = v34 ^ v36 ^ v38 ^ *(_DWORD *)(a3 + 64); v40 = dword_140258950[HIBYTE(v39)] ^ __ROL4__(dword_140258950[(unsigned __int8)v39], 8) ^ __ROR4__( dword_140258950[BYTE2(v39)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v34 ^ v36 ^ v38 ^ *(_WORD *)(a3 + 64)) >> 8)], 16) ^ v32; v41 = v40 ^ v36 ^ v38 ^ *(_DWORD *)(a3 + 68); v42 = dword_140258950[HIBYTE(v41)] ^ __ROL4__(dword_140258950[(unsigned __int8)v41], 8) ^ __ROR4__( dword_140258950[BYTE2(v41)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v40 ^ v36 ^ v38 ^ *(_WORD *)(a3 + 68)) >> 8)], 16) ^ v34; v43 = v40 ^ v42 ^ v38 ^ *(_DWORD *)(a3 + 72); v44 = dword_140258950[HIBYTE(v43)] ^ __ROL4__(dword_140258950[(unsigned __int8)v43], 8) ^ __ROR4__( dword_140258950[BYTE2(v43)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v40 ^ v42 ^ v38 ^ *(_WORD *)(a3 + 72)) >> 8)], 16) ^ v36; v45 = v40 ^ v42 ^ v44 ^ *(_DWORD *)(a3 + 76); v46 = dword_140258950[HIBYTE(v45)] ^ __ROL4__(dword_140258950[(unsigned __int8)v45], 8) ^ __ROR4__( dword_140258950[BYTE2(v45)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v40 ^ v42 ^ v44 ^ *(_WORD *)(a3 + 76)) >> 8)], 16) ^ v38; v47 = v42 ^ v44 ^ v46 ^ *(_DWORD *)(a3 + 80); v48 = dword_140258950[HIBYTE(v47)] ^ __ROL4__(dword_140258950[(unsigned __int8)v47], 8) ^ __ROR4__( dword_140258950[BYTE2(v47)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v42 ^ v44 ^ v46 ^ *(_WORD *)(a3 + 80)) >> 8)], 16) ^ v40; v49 = v48 ^ v44 ^ v46 ^ *(_DWORD *)(a3 + 84); v50 = dword_140258950[HIBYTE(v49)] ^ __ROL4__(dword_140258950[(unsigned __int8)v49], 8) ^ __ROR4__( dword_140258950[BYTE2(v49)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v48 ^ v44 ^ v46 ^ *(_WORD *)(a3 + 84)) >> 8)], 16) ^ v42; v51 = v48 ^ v50 ^ v46 ^ *(_DWORD *)(a3 + 88); v52 = dword_140258950[HIBYTE(v51)] ^ __ROL4__(dword_140258950[(unsigned __int8)v51], 8) ^ __ROR4__( dword_140258950[BYTE2(v51)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v48 ^ v50 ^ v46 ^ *(_WORD *)(a3 + 88)) >> 8)], 16) ^ v44; v53 = v48 ^ v50 ^ v52 ^ *(_DWORD *)(a3 + 92); v54 = dword_140258950[HIBYTE(v53)] ^ __ROL4__(dword_140258950[(unsigned __int8)v53], 8) ^ __ROR4__( dword_140258950[BYTE2(v53)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v48 ^ v50 ^ v52 ^ *(_WORD *)(a3 + 92)) >> 8)], 16) ^ v46; v55 = v50 ^ v52 ^ v54 ^ *(_DWORD *)(a3 + 96); v56 = dword_140258950[HIBYTE(v55)] ^ __ROL4__(dword_140258950[(unsigned __int8)v55], 8) ^ __ROR4__( dword_140258950[BYTE2(v55)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v50 ^ v52 ^ v54 ^ *(_WORD *)(a3 + 96)) >> 8)], 16) ^ v48; v57 = v56 ^ v52 ^ v54 ^ *(_DWORD *)(a3 + 100); v58 = dword_140258950[HIBYTE(v57)] ^ __ROL4__(dword_140258950[(unsigned __int8)v57], 8) ^ __ROR4__( dword_140258950[BYTE2(v57)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v56 ^ v52 ^ v54 ^ *(_WORD *)(a3 + 100)) >> 8)], 16) ^ v50; v59 = v56 ^ v58 ^ v54 ^ *(_DWORD *)(a3 + 104); v60 = dword_140258950[HIBYTE(v59)] ^ __ROL4__(dword_140258950[(unsigned __int8)v59], 8) ^ __ROR4__( dword_140258950[BYTE2(v59)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v56 ^ v58 ^ v54 ^ *(_WORD *)(a3 + 104)) >> 8)], 16) ^ v52; v61 = v56 ^ v58 ^ v60 ^ *(_DWORD *)(a3 + 108); v62 = dword_140258950[HIBYTE(v61)] ^ __ROL4__(dword_140258950[(unsigned __int8)v61], 8) ^ __ROR4__( dword_140258950[BYTE2(v61)], 8) ^ __ROL4__( dword_140258950[(unsigned __int8)((unsigned __int16)(v56 ^ v58 ^ v60 ^ *(_WORD *)(a3 + 108)) >> 8)], 16) ^ v54; v63 = byte_140258850[(unsigned __int8)(v58 ^ v60 ^ v62 ^ *(_BYTE *)(a3 + 112))] | ((byte_140258850[(unsigned __int16)(v58 ^ v60 ^ v62 ^ *(_WORD *)(a3 + 112)) >> 8] | ((byte_140258850[(unsigned __int8)((v58 ^ v60 ^ (unsigned int)v62 ^ *(_DWORD *)(a3 + 112)) >> 16)] | (byte_140258850[(v58 ^ v60 ^ (unsigned int)v62 ^ *(_DWORD *)(a3 + 112)) >> 24] << 8)) << 8)) << 8); v64 = v63 ^ __ROL4__(v63, 2) ^ __ROR4__(v63, 8) ^ __ROL4__(v63, 10) ^ __ROR4__(v63, 14) ^ v56; v65 = byte_140258850[(unsigned __int8)(v64 ^ v60 ^ v62 ^ *(_BYTE *)(a3 + 116))] | ((byte_140258850[(unsigned __int16)(v64 ^ v60 ^ v62 ^ *(_WORD *)(a3 + 116)) >> 8] | ((byte_140258850[(unsigned __int8)((v64 ^ v60 ^ v62 ^ *(_DWORD *)(a3 + 116)) >> 16)] | (byte_140258850[(v64 ^ v60 ^ v62 ^ *(_DWORD *)(a3 + 116)) >> 24] << 8)) << 8)) << 8); v66 = v65 ^ __ROL4__(v65, 2) ^ __ROR4__(v65, 8) ^ __ROL4__(v65, 10) ^ __ROR4__(v65, 14) ^ v58; v67 = byte_140258850[(unsigned __int8)(v64 ^ v66 ^ v62 ^ *(_BYTE *)(a3 + 120))] | ((byte_140258850[(unsigned __int16)(v64 ^ v66 ^ v62 ^ *(_WORD *)(a3 + 120)) >> 8] | ((byte_140258850[(unsigned __int8)((v64 ^ v66 ^ v62 ^ *(_DWORD *)(a3 + 120)) >> 16)] | (byte_140258850[(v64 ^ v66 ^ v62 ^ *(_DWORD *)(a3 + 120)) >> 24] << 8)) << 8)) << 8); v68 = v67 ^ __ROL4__(v67, 2) ^ __ROR4__(v67, 8) ^ __ROL4__(v67, 10) ^ __ROR4__(v67, 14) ^ v60; v69 = byte_140258850[(unsigned __int8)(v64 ^ v66 ^ v68 ^ *(_BYTE *)(a3 + 124))] | ((byte_140258850[(unsigned __int16)(v64 ^ v66 ^ v68 ^ *(_WORD *)(a3 + 124)) >> 8] | ((byte_140258850[(unsigned __int8)((v64 ^ v66 ^ v68 ^ *(_DWORD *)(a3 + 124)) >> 16)] | (byte_140258850[(v64 ^ v66 ^ v68 ^ *(_DWORD *)(a3 + 124)) >> 24] << 8)) << 8)) << 8); v70 = v69 ^ __ROL4__(v69, 2) ^ __ROR4__(v69, 8) ^ __ROL4__(v69, 10) ^ __ROR4__(v69, 14) ^ v62; a2[3] = v70; *a2 = HIBYTE(v70); a2[1] = BYTE2(v70); a2[2] = BYTE1(v70); a2[7] = v68; a2[4] = HIBYTE(v68); a2[5] = BYTE2(v68); a2[6] = BYTE1(v68); a2[11] = v66; a2[8] = HIBYTE(v66); a2[9] = BYTE2(v66); a2[10] = BYTE1(v66); a2[15] = v64; a2[12] = HIBYTE(v64); a2[13] = BYTE2(v64); result = v64 >> 8; a2[14] = BYTE1(v64); return result; }
openssl
size_t __cdecl fwrite_nolock(const void *Buffer, size_t ElementSize, size_t ElementCount, FILE *Stream) { char *v7; // r14 size_t v9; // rdi size_t v10; // rbp unsigned int bufsiz; // r13d bool i; // zf size_t cnt; // rcx __int64 v14; // rbx unsigned int v15; // ebx int v16; // eax unsigned int v17; // eax __int64 v18; // rcx int v19; // [rsp+68h] [rbp+10h] v7 = (char *)Buffer; if ( !ElementSize || !ElementCount ) return 0i64; if ( !Stream || !Buffer || ElementCount > 0xFFFFFFFFFFFFFFFFui64 / ElementSize ) { *errno() = 22; invalid_parameter(0i64, 0i64, 0i64, 0, 0i64); return 0i64; } v9 = ElementCount * ElementSize; v10 = ElementCount * ElementSize; if ( (Stream->_flag & 0x10C) != 0 ) bufsiz = Stream->_bufsiz; else bufsiz = 4096; for ( i = v9 == 0; !i; i = v10 == 0 ) { if ( (Stream->_flag & 0x108) != 0 && (cnt = (unsigned int)Stream->_cnt, (_DWORD)cnt) ) { if ( (cnt & 0x80000000) != 0i64 ) goto LABEL_29; if ( v10 < cnt ) LODWORD(cnt) = v10; v19 = cnt; v14 = (unsigned int)cnt; memmove(Stream->_ptr, v7, (unsigned int)cnt); Stream->_ptr += v14; Stream->_cnt -= v19; v10 -= v14; v7 += v14; } else if ( v10 < bufsiz ) { if ( flsbuf(*v7, Stream) == -1 ) return (v9 - v10) / ElementSize; ++v7; --v10; bufsiz = 1; if ( Stream->_bufsiz > 0 ) bufsiz = Stream->_bufsiz; } else { if ( (Stream->_flag & 0x108) != 0 && (unsigned int)flush(Stream) ) return (v9 - v10) / ElementSize; if ( bufsiz ) v15 = v10 - v10 % bufsiz; else v15 = v10; v16 = fileno(Stream); v17 = write(v16, v7, v15); if ( v17 == -1 ) goto LABEL_29; v18 = v17; if ( v17 > v15 ) v18 = v15; v10 -= v18; v7 += v18; if ( v17 < v15 ) { LABEL_29: Stream->_flag |= 0x20u; return (v9 - v10) / ElementSize; } } } return ElementCount; }
openssl
__int64 __fastcall FUNC(struct std::ios_base *a1) { int v1; // eax _DWORD *v3; // rax v3 = CRYPTO_zalloc(0x110ui64, "crypto\\poly1305\\poly1305_pmeth.c", (unsigned int)(v1 - 17)); if ( v3 ) { v3[1] = 4; std::swfun(a1, (__int64)v3); FUNC((__int64)a1, 0i64, 0); return 1i64; } else { FUNC(15, 124, 65, (__int64)"crypto\\poly1305\\poly1305_pmeth.c", 32); return 0i64; } }
openssl
_BOOL8 __fastcall FUNC(__int64 a1) { return _InterlockedIncrement((volatile signed __int32 *)(a1 + 468)) > 1; }
openssl
__int64 __fastcall FUNC(_DWORD *a1, __int64 a2) { int v2; // eax if ( FUNC(a2, v2 - 25, (unsigned int)(v2 - 46)) && FUNC(a2, 0, 2ui64) ) return 1i64; FUNC(a1, 0x50u, 468, 68, (__int64)"ssl\\statem\\extensions_clnt.c", 500); return 0i64; }
openssl
__int64 __fastcall FUNC(_DWORD *a1, _DWORD *a2, _DWORD *a3, _DWORD *a4, _DWORD *a5) { FUNC(a1, 0xFFFFFFFFi64, 0xFFFFFFFFi64); if ( a2 ) *a2 = a1[42]; if ( a3 ) *a3 = a1[43]; if ( a4 ) *a4 = a1[44]; if ( a5 ) *a5 = a1[45]; return a1[45] & 1; }
openssl
__int64 __fastcall FUNC(__int64 a1) { __int64 v2; // rbx __int64 v4; // rax unsigned int (__fastcall *v5)(__int64, __int64); // r8 v2 = FUNC(); if ( !v2 ) { FUNC(6, 113, 65, (__int64)"crypto\\evp\\evp_pkey.c", 65); return 0i64; } v4 = *(_QWORD *)(a1 + 16); if ( v4 ) { v5 = *(unsigned int (__fastcall **)(__int64, __int64))(v4 + 72); if ( v5 ) { if ( v5(v2, a1) ) return v2; FUNC(6, 113, 146, (__int64)"crypto\\evp\\evp_pkey.c", 72); } else { FUNC(6, 113, 144, (__int64)"crypto\\evp\\evp_pkey.c", 76); } } else { FUNC(6, 113, 118, (__int64)"crypto\\evp\\evp_pkey.c", 80); } FUNC(v2); return 0i64; }
openssl
__int64 __fastcall buffer_puts_1(bio_st *b, char *str) { unsigned int v2; // r8d char *i; // rax v2 = 0; for ( i = str; *i; ++v2 ) { if ( v2 >= 0x80000000 ) break; ++i; } return FUNC((__int64)b, str, v2 & 0x7FFFFFFF); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3, int *a4) { unsigned int v8; // ebx __int64 v9; // rsi __int64 v10; // rdi __int64 v11; // rax __int64 *v12; // rax v8 = 0; FUNC(a4); v9 = FUNC(a4); v10 = FUNC(a4); if ( v10 && FUNC(v9, a2) && FUNC(v10, a3) ) { *(_DWORD *)(v9 + 16) = 0; *(_DWORD *)(v10 + 16) = 0; if ( (int)FUNC(v9, v10) < 0 ) { v11 = v9; v9 = v10; v10 = v11; } v12 = FUNC((__int64 *)v9, v10); if ( v12 && FUNC(a1, (__int64)v12) ) v8 = 1; } FUNC((__int64)a4); return v8; }
openssl
__int64 __fastcall FUNC(void **a1, void *a2) { __int64 result; // rax void *v4; // rdi if ( *a1 == a2 ) return *a1 != 0i64; result = FUNC(&unk_140208E28, a2); v4 = (void *)result; if ( result ) { ASN1_item_free(*a1, (__int64)&unk_140208E28); *a1 = v4; return 1i64; } return result; }
openssl
__int64 __fastcall FUNC(unsigned __int8 *a1, unsigned __int64 a2, int a3, unsigned __int8 **a4) { unsigned int v5; // r10d unsigned __int8 v6; // cl unsigned __int64 v8; // r11 unsigned __int64 v9; // rax __int64 v10; // rdx unsigned __int64 i; // rdx int v12; // eax unsigned __int8 *v13; // rbp int v14; // edi unsigned __int8 *v15; // r8 int v16; // eax unsigned __int64 v17; // r9 unsigned __int8 *v18; // r10 int v19; // ecx unsigned int v20; // eax v5 = 0; v6 = 0; v8 = a2; if ( !a1 || !a2 ) { v10 = 1i64; v8 = 0i64; goto LABEL_14; } v9 = *a1; if ( a3 ) { v6 = -1; if ( v9 > 0x80 ) { v5 = 1; v10 = a2 + 1; goto LABEL_14; } if ( v9 == 128 ) { for ( i = 1i64; i < v8; v5 |= v12 ) v12 = a1[i++]; v6 = -(v5 != 0); v5 = v6 & 1; } LABEL_12: v10 = v8 + v5; goto LABEL_14; } if ( v9 <= 0x7F ) goto LABEL_12; v5 = 1; v10 = a2 + 1; LABEL_14: if ( a4 ) { v13 = *a4; if ( *a4 ) { v14 = v6; *v13 = v6; v15 = &a1[v8]; v16 = v6 & 1; if ( v8 ) { v17 = v8; v18 = &v13[v5 - (_QWORD)a1]; do { v19 = *--v15; v20 = (v14 ^ v19) + v16; v15[(_QWORD)v18] = v20; v16 = v20 >> 8; --v17; } while ( v17 ); } *a4 += v10; } } return v10; }
openssl
__int64 __fastcall FUNC(__int64 a1, int a2, int a3, const asn1_type_st *a4, int a5, int a6, int a7) { unsigned int v7; // esi int **v12; // rbx int v13; // eax int *v14; // rdx __int64 v15; // rdi __int64 v17; // [rsp+50h] [rbp-A8h] BYREF __int64 v18; // [rsp+58h] [rbp-A0h] BYREF __int64 v19; // [rsp+60h] [rbp-98h] BYREF __int64 v20; // [rsp+68h] [rbp-90h] BYREF int v21[16]; // [rsp+70h] [rbp-88h] BYREF v7 = 0; v12 = 0i64; if ( FUNC(a1) ) { v12 = (int **)ASN1_TYPE_unpack_sequence_0((const ASN1_ITEM_st *)&unk_140215620, a4); if ( v12 ) { v13 = FUNC(a1); v14 = v12[4]; v15 = v13; if ( !v14 || (unsigned int)FUNC(&v20, v14) && v20 == v15 ) { if ( (unsigned int)FUNC(&v17, v12[1]) && (unsigned int)FUNC(&v19, v12[2]) && (unsigned int)FUNC(&v18, v12[3]) && (unsigned int)FUNC(0, 0, 0, 0, v17, v19, v18, 0i64, 0i64, 0) ) { if ( (unsigned int)FUNC(a2, a3, *((_QWORD *)*v12 + 1), **v12, v17, v19, v18, 0i64, v21, v15) ) v7 = FUNC(a1, 0i64, 0i64, (__int64)v21, 0i64, a7); } else { FUNC(6, 180, 171, (__int64)"crypto\\asn1\\p5_scrypt.c", 256); } } else { FUNC(6, 180, 123, (__int64)"crypto\\asn1\\p5_scrypt.c", 246); } if ( v15 ) OPENSSL_cleanse_0((__int64)v21, v15); } else { FUNC(6, 180, 114, (__int64)"crypto\\asn1\\p5_scrypt.c", 233); } } else { FUNC(6, 180, 131, (__int64)"crypto\\asn1\\p5_scrypt.c", 224); } ASN1_item_free(v12, (__int64)&unk_140215620); return v7; }
openssl
__int64 ERR_load_DH_strings_0() { if ( !ERR_func_error_string_0(0x5066000u) ) { ERR_load_strings_const_0((const ERR_string_data_st *)&unk_1402505F0); ERR_load_strings_const_0((const ERR_string_data_st *)&unk_1402507A0); } return 1i64; }
openssl
_BOOL8 __fastcall FUNC(__int64 a1, const char *a2) { int v4[2]; // [rsp+20h] [rbp-28h] BYREF const char *v5; // [rsp+28h] [rbp-20h] int v6; // [rsp+30h] [rbp-18h] v5 = a2; v4[1] = 23; v6 = 0; v4[0] = strlen(a2); return (unsigned int)FUNC(0i64, v4) && (!a1 || (unsigned int)FUNC(a1, v4)); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 result; // rax _QWORD *v5; // rcx if ( *(int *)(a1 + 12) < 1 ) result = (__int64)FUNC(a1, 1); else result = a1; if ( result ) { v5 = *(_QWORD **)a1; *(_DWORD *)(a1 + 16) = 0; *v5 = a2; *(_DWORD *)(a1 + 8) = a2 != 0; return 1i64; } return result; }
openssl
__int64 __fastcall FUNC(__int64 *a1, const char *a2, __int64 a3, __int64 a4, unsigned int *a5) { __int64 v10; // rax __int64 v11; // r12 __int64 v12; // r13 __int64 v13; // rax __int64 v14; // rsi __int64 v15; // rdi if ( !a4 ) { BIO_printf(qword_1402808E8, "No issuer certificate specified\n"); return 0i64; } if ( !*a1 ) { v10 = FUNC(); *a1 = v10; if ( !v10 ) { LABEL_11: BIO_printf(qword_1402808E8, "Error Creating OCSP request\n"); return 0i64; } } v11 = FUNC(a4); v12 = FUNC(a4); v13 = FUNC(0i64, a2); v14 = v13; if ( v13 ) { v15 = FUNC(a3, v11, v12, v13); FUNC(v14); if ( v15 && (unsigned int)OPENSSL_sk_push_0(a5, v15) && FUNC(*a1, v15) ) return 1i64; goto LABEL_11; } BIO_printf(qword_1402808E8, "Error converting serial number %s\n", a2); return 0i64; }
openssl
_QWORD *__fastcall FUNC(__int64 a1) { __int64 v3; // r9 unsigned __int64 v4; // r8 unsigned __int8 *v5; // rax __int64 v6; // r10 int v7; // ecx int v8; // edx if ( !a1 ) return off_14027DA50; v3 = 0i64; v4 = 0i64; while ( 1 ) { v5 = (unsigned __int8 *)off_14027DA50[v4]; v6 = a1 - (_QWORD)v5; do { v7 = v5[v6]; v8 = *v5 - v7; if ( v8 ) break; ++v5; } while ( v7 ); if ( !v8 ) break; v4 += 3i64; ++v3; if ( v4 >= 21 ) return 0i64; } return &off_14027DA50[3 * v3]; }
openssl
void *__fastcall FUNC(__int64 a1, __int64 a2, void *a3) { void *v4; // rbx char v7[96]; // [rsp+20h] [rbp-68h] BYREF v4 = &unk_140285030; if ( a3 ) v4 = a3; if ( !(unsigned int)MD4_Init(v7) ) return 0i64; FUNC(v7, a1, a2); FUNC(v4, v7); OPENSSL_cleanse_0((__int64)v7, 92i64); return v4; }
openssl
__int64 __fastcall FUNC(__int64 a1) { const char *v1; // rbx __int64 v2; // rax int v4; // r9d int v5; // r10d int v6; // r11d unsigned int *v7; // rdi int v8; // eax int v9; // [rsp+20h] [rbp-48h] BYREF char *v10; // [rsp+28h] [rbp-40h] char v11; // [rsp+30h] [rbp-38h] BYREF const char *v12; // [rsp+38h] [rbp-30h] v1 = (const char *)a1; v12 = (const char *)a1; if ( qword_140282390 ) { v9 = 2; v10 = &v11; v2 = FUNC(qword_140282390, &v9); if ( v2 ) return *(unsigned int *)(*(_QWORD *)(v2 + 8) + 16i64); v1 = v12; } v4 = 0; v5 = 1186; do { v6 = (v5 + v4) / 2; v7 = (unsigned int *)((char *)&unk_140205FA0 + 4 * v6); v8 = strcmp(v1, *(const char **)&dword_1401F9250[10 * *v7 + 2]); if ( v8 >= 0 ) { if ( v8 <= 0 ) break; v4 = v6 + 1; } else { v5 = (v5 + v4) / 2; } } while ( v4 < v5 ); if ( v8 || !v7 ) return 0i64; else return (unsigned int)dword_1401F9250[10 * *v7 + 4]; }
openssl
const ASN1_ITEM_st *__fastcall ASN1_ITEM_get(unsigned __int64 i) { if ( i < 0x90 ) return (const ASN1_ITEM_st *)funcs_14009EB88[i](); else return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { if ( !_bittest(*(const signed __int32 **)(a1 + 168), 9u) ) return 2i64; if ( FUNC(a2, 0x17u, 2ui64) && FUNC(a2, 0, 2ui64) ) return 1i64; FUNC((_DWORD *)a1, 0x50u, 454, 68, (__int64)"ssl\\statem\\extensions_srvr.c", 1639); return 0i64; }
openssl
BOOL __fastcall _crtGetStringTypeW(const __m128i *a1, DWORD dwInfoType, LPCWCH lpSrcStr, int cchSrc, LPWORD lpCharType) { BOOL result; // eax char v9[16]; // [rsp+20h] [rbp-28h] BYREF __int64 v10; // [rsp+30h] [rbp-18h] char v11; // [rsp+38h] [rbp-10h] _LocaleUpdate::_LocaleUpdate((_LocaleUpdate *)v9, a1); result = cchSrc >= -1 && GetStringTypeW(dwInfoType, lpSrcStr, cchSrc, lpCharType); if ( v11 ) *(_DWORD *)(v10 + 200) &= ~2u; return result; }
openssl
int __cdecl putc(int Character, FILE *Stream) { int v4; // edi int v6; // eax _BYTE *v7; // rdx char *v8; // rcx v4 = 0; if ( Stream ) { lock_file(Stream); if ( (Stream->_flag & 0x40) == 0 ) { v6 = fileno(Stream); if ( v6 == -1 || v6 == -2 ) { v8 = (char *)&unk_14027FAE0; v7 = &unk_14027FAE0; } else { v7 = (_BYTE *)(qword_140286BA0[(__int64)v6 >> 5] + 88i64 * (v6 & 0x1F)); v8 = (char *)&unk_14027FAE0; } if ( (v7[56] & 0x7F) != 0 ) goto LABEL_13; if ( v6 != -1 && v6 != -2 ) v8 = (char *)(qword_140286BA0[(__int64)v6 >> 5] + 88i64 * (v6 & 0x1F)); if ( v8[56] < 0 ) { LABEL_13: *errno() = 22; invalid_parameter(0i64, 0i64, 0i64, 0, 0i64); v4 = -1; } } if ( !v4 ) { if ( --Stream->_cnt < 0 ) { v4 = flsbuf(Character, Stream); } else { *Stream->_ptr = Character; v4 = (unsigned __int8)Character; ++Stream->_ptr; } } unlock_file(Stream); return v4; } else { *errno() = 22; invalid_parameter(0i64, 0i64, 0i64, 0, 0i64); return -1; } }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, _QWORD *a3) { return FUNC(*(_QWORD *)(a1 + 40), a2, a3); }
openssl
void *FUNC() { return &unk_1402294E0; }
openssl
__int64 __fastcall FUNC(__int64 a1, int a2, const char *a3) { unsigned int v3; // esi __int64 *v7; // rax __int64 *v8; // rbx __int64 v9; // rdi const char *v10; // rax unsigned int i; // r8d _QWORD *v12; // rax v3 = 0; v7 = (__int64 *)FUNC(); v8 = v7; if ( !v7 || !(unsigned int)FUNC(*v7, a2) ) goto LABEL_14; if ( a3 ) { v9 = FUNC(); if ( !v9 ) goto LABEL_14; v10 = a3; for ( i = 0; *v10; ++i ) { if ( i >= 0x80000000 ) break; ++v10; } if ( !(unsigned int)FUNC(v9, a3, i & 0x7FFFFFFF) ) goto LABEL_14; if ( !v8[1] ) { v12 = FUNC(); v8[1] = (__int64)v12; if ( !v12 ) goto LABEL_14; } if ( !(unsigned int)OPENSSL_sk_push_0((unsigned int *)v8[1], v9) ) goto LABEL_14; } if ( (unsigned int)FUNC(*(void ***)(a1 + 152), (X509_algor_st *)v8) ) v3 = 1; else LABEL_14: FUNC(47, 132, 65, (__int64)"crypto\\ts\\ts_rsp_sign.c", 326); FUNC(v8); FUNC(); return v3; }
openssl
__int64 __fastcall SSL_CONF_CTX_set_ssl(_QWORD *a1, __int64 a2) { __int64 result; // rax result = 0i64; a1[4] = a2; a1[3] = 0i64; if ( a2 ) { a1[5] = a2 + 1484; a1[17] = a2 + 1492; a1[18] = a2 + 1496; a1[15] = *(_QWORD *)(a2 + 1160) + 28i64; result = a2 + 1368; a1[16] = a2 + 1368; } else { a1[5] = 0i64; a1[17] = 0i64; a1[18] = 0i64; a1[15] = 0i64; a1[16] = 0i64; } return result; }
openssl
_DWORD *__fastcall FUNC() { int v0; // eax _DWORD *v1; // rbx __int64 v3; // rax v1 = CRYPTO_zalloc((unsigned int)(v0 + 24), "crypto\\evp\\p_lib.c", (unsigned int)(v0 + 94)); if ( v1 ) { v1[12] = 1; *v1 = 0; v1[1] = 0; v1[2] = 1; v3 = FUNC(); *((_QWORD *)v1 + 8) = v3; if ( v3 ) { return v1; } else { FUNC(6, 106, 65, (unsigned int)"crypto\\evp\\p_lib.c", 154); CRYPTO_free(v1, "crypto\\evp\\p_lib.c", 155i64); return 0i64; } } else { FUNC(6, 106, 65, (unsigned int)"crypto\\evp\\p_lib.c", 145); return 0i64; } }
openssl
engine_st *__fastcall ENGINE_get_default_DH_0() { int v0; // eax return (engine_st *)FUNC(&qword_140284E20, (unsigned int)(v0 - 39)); }
openssl
__int64 __fastcall FUNC(__int64 a1) { return FUNC(a1, 0i64); }
openssl
__int64 __fastcall FUNC(Concurrency::details::VirtualProcessor *a1, int a2, int a3, int a4) { struct Concurrency::details::SchedulingRing *OwningRing; // rdi int v9; // ebx __int64 v10; // rax int v12[10]; // [rsp+40h] [rbp-28h] BYREF OwningRing = Concurrency::details::VirtualProcessor::GetOwningRing(a1); v12[0] = FUNC((__int64)a1); v9 = FUNC((__int64)a1); v10 = FUNC((__int64)a1); CRYPTO_cfb128_encrypt(a3, a2, a4, (_DWORD)OwningRing, v10, (__int64)v12, v9, *((_QWORD *)OwningRing + 31)); FUNC((__int64)a1, v12[0]); return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1) { __int64 v1; // r12 _DWORD *v3; // rdi signed int v4; // r15d __int64 v5; // rax __int64 v6; // rbx __int64 v7; // rax __int64 *v8; // rcx __int64 v9; // rsi __int64 v10; // r13 __int64 *v11; // rax __int64 v12; // rbx __int64 v13; // rbp __int64 v14; // rax int v15; // eax __int64 v16; // rax unsigned int v18; // [rsp+60h] [rbp+8h] v1 = 0i64; v3 = 0i64; v18 = 0; if ( !a1 || !*(_DWORD *)a1 ) return 1i64; if ( *(_DWORD *)a1 != 1 || !(unsigned int)FUNC(*(unsigned int **)(a1 + 8)) ) return 0i64; v4 = 0; if ( (int)(FUNC(*(unsigned int **)(a1 + 8)) - 1) <= 0 ) { LABEL_26: v15 = FUNC(*(unsigned int **)(a1 + 8)); v16 = FUNC(*(_QWORD *)(a1 + 8), v15 - 1); if ( !v16 || *(_DWORD *)v16 != 1 || (int)ASN1_INTEGER_cmp_0(**(_QWORD **)(v16 + 8), *(_QWORD *)(*(_QWORD *)(v16 + 8) + 8i64)) <= 0 ) { v18 = 1; } } else { while ( 1 ) { v5 = FUNC(*(_QWORD *)(a1 + 8), v4++); v6 = v5; v7 = FUNC(*(_QWORD *)(a1 + 8), v4); if ( !v6 ) break; if ( *(_DWORD *)v6 ) { if ( *(_DWORD *)v6 != 1 ) break; v8 = *(__int64 **)(v6 + 8); v9 = *v8; v10 = v8[1]; } else { v9 = *(_QWORD *)(v6 + 8); v10 = v9; } if ( !v7 ) break; if ( *(_DWORD *)v7 ) { if ( *(_DWORD *)v7 != 1 ) break; v11 = *(__int64 **)(v7 + 8); v12 = *v11; v13 = v11[1]; } else { v12 = *(_QWORD *)(v7 + 8); v13 = v12; } if ( (int)ASN1_INTEGER_cmp_0(v9, v12) >= 0 || (int)ASN1_INTEGER_cmp_0(v9, v10) > 0 || (int)ASN1_INTEGER_cmp_0(v12, v13) > 0 ) { break; } if ( !v3 && (v3 = FUNC()) == 0i64 || !FUNC(v10, (__int64)v3) || !(unsigned int)FUNC((__int64)v3, 1ui64) || (v14 = FUNC((__int64)v3, v1), (v1 = v14) == 0) ) { FUNC(34, 162, 65, (__int64)"crypto\\x509v3\\v3_asid.c", 305); break; } if ( (int)ASN1_INTEGER_cmp_0(v14, v12) >= 0 ) break; if ( v4 >= (int)(FUNC(*(unsigned int **)(a1 + 8)) - 1) ) goto LABEL_26; } } FUNC(); FUNC((__int64)v3); return v18; }
openssl
__int64 __fastcall FUNC( X509_req_st *a1, const char *a2, char *a3, _BYTE *a4, unsigned int a5, int a6, int a7, int a8) { __int64 result; // rax unsigned int v10; // ebx char Buffer[1024]; // [rsp+50h] [rbp-428h] BYREF result = FUNC(a2, a3, a4, a6, a7, Buffer, 1024, "Attribute value", "Attribute default"); if ( (unsigned int)result >= 2 ) { v10 = 1; if ( !X509_REQ_add1_attr_by_OBJ_1(a1, (const asn1_object_st *)a5, a8, (const unsigned __int8 *)Buffer, -1) ) { BIO_printf(qword_1402808E8, "Error adding attribute\n"); X509_ALGOR_dup_0(qword_1402808E8); return 0; } return v10; } return result; }
openssl