instruction
stringlengths
25
119k
response
stringclasses
1 value
unsigned int *__fastcall FUNC(__int64 a1, int a2) { int v2; // eax unsigned int v4; // esi unsigned int *result; // rax unsigned int *v6; // rdi int v7; // ebx v4 = 0; result = (unsigned int *)FUNC(a1, (unsigned int)(v2 + 53), 0i64); v6 = result; if ( result ) { v7 = 0; if ( (int)FUNC(result) > 0 ) { while ( *(_DWORD *)FUNC((__int64)v6, v7) != a2 ) { if ( ++v7 >= (int)FUNC(v6) ) goto LABEL_7; } v4 = 1; } LABEL_7: FUNC(v6); return (unsigned int *)v4; } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int16 a2, __int64 a3) { int v6; // ebp __int64 result; // rax __int64 v8; // rcx int v9; // edx unsigned __int64 v10; // rbx unsigned __int64 v11; // rax _WORD *v12; // rsi int v13; // eax int v14; // eax int v15; // eax __int64 v16; // rcx __int64 v17; // rax __int64 v18; // rax int v19; // eax int v20; // ecx __int64 v21; // rcx unsigned __int16 v22; // ax unsigned int v23; // edx unsigned __int64 v24; // rax _WORD *v25; // rcx __int64 v26; // rax __int64 v27; // rbp int v28; // ebx int v29; // eax int v30; // [rsp+28h] [rbp-30h] unsigned __int64 v31; // [rsp+30h] [rbp-28h] BYREF __int64 v32[4]; // [rsp+38h] [rbp-20h] BYREF char v33; // [rsp+78h] [rbp+20h] BYREF char v34; // [rsp+79h] [rbp+21h] v6 = FUNC(a3); if ( v6 == -1 ) return 0xFFFFFFFFi64; v8 = *(_QWORD *)(a1 + 8); v9 = *(_DWORD *)(*(_QWORD *)(v8 + 192) + 96i64) & 8; if ( !v9 && *(int *)v8 >= 772 && *(_DWORD *)v8 != 0x10000 ) { if ( v6 == 116 ) { FUNC((_DWORD *)a1, 0x2Fu, 333, 370, (__int64)"ssl\\t1_lib.c", 1007); return 0i64; } if ( v6 == 6 ) v6 = 912; } v10 = 0i64; v11 = 0i64; v12 = &unk_1401E1060; while ( v12[4] != a2 ) { ++v11; v12 += 20; if ( v11 >= 0x1A ) { v30 = 1024; goto LABEL_61; } } if ( !v9 && *(int *)v8 >= 772 && *(_DWORD *)v8 != 0x10000 && ((v13 = *((_DWORD *)v12 + 3), v13 == 64) || v13 == 675) || (v14 = *((_DWORD *)v12 + 5), v6 != v14) && (v14 != 912 || v6 != 6) ) { v30 = 1024; LABEL_61: v23 = 47; goto LABEL_62; } v15 = FUNC(a3); if ( !(unsigned int)ssl_cert_lookup_by_nid(v15, &v31) || *((_DWORD *)v12 + 6) != (_DWORD)v31 ) { v30 = 1031; goto LABEL_61; } if ( v6 != 408 ) { if ( (*(_DWORD *)(*(_QWORD *)(a1 + 1160) + 28i64) & 0x30000) != 0 ) { v30 = 1077; v23 = 40; goto LABEL_62; } goto LABEL_46; } if ( (unsigned int)FUNC((_QWORD *)a1, a3) ) { v16 = *(_QWORD *)(a1 + 8); if ( (*(_BYTE *)(*(_QWORD *)(v16 + 192) + 96i64) & 8) == 0 && *(int *)v16 >= 772 && *(_DWORD *)v16 != 0x10000 || (*(_DWORD *)(*(_QWORD *)(a1 + 1160) + 28i64) & 0x30000) != 0 ) { v17 = FUNC(a3); v18 = FUNC(v17); v19 = FUNC(v18); v20 = *((_DWORD *)v12 + 8); if ( v20 ) { if ( v19 != v20 ) { FUNC((_DWORD *)a1, 0x2Fu, 333, 378, (__int64)"ssl\\t1_lib.c", 1053); return 0i64; } } } v21 = *(_QWORD *)(a1 + 8); if ( (*(_BYTE *)(*(_QWORD *)(v21 + 192) + 96i64) & 8) != 0 || *(int *)v21 < 772 || *(_DWORD *)v21 == 0x10000 ) { v22 = FUNC(); if ( !(unsigned int)FUNC(a1, v22, 1) ) { FUNC((_DWORD *)a1, 0x2Fu, 333, 378, (__int64)"ssl\\t1_lib.c", 1061); return 0i64; } if ( (*(_DWORD *)(*(_QWORD *)(a1 + 1160) + 28i64) & 0x30000) != 0 && a2 != 1027 && a2 != 1283 ) { v30 = 1070; v23 = 40; goto LABEL_62; } } LABEL_46: v24 = FUNC(a1, 1, v32); if ( v24 ) { v25 = (_WORD *)v32[0]; do { if ( a2 == *v25 ) break; ++v10; ++v25; } while ( v10 < v24 ); } if ( v10 == v24 && (*((_DWORD *)v12 + 3) != 64 || (*(_DWORD *)(*(_QWORD *)(a1 + 1160) + 28i64) & 0x30001) != 0) ) { v30 = 1092; v23 = 40; } else { if ( !*((_DWORD *)v12 + 3) ) goto LABEL_59; v26 = FUNC(*((_DWORD *)v12 + 4)); v27 = v26; if ( !v26 ) { FUNC((_DWORD *)a1, 0x28u, 333, 368, (__int64)"ssl\\t1_lib.c", 1097); return 0i64; } v33 = HIBYTE(a2); v34 = a2; v28 = FUNC(v26); v29 = FUNC(v27); if ( (unsigned int)ssl_security((const ssl_st *)a1, 0x5000Du, 4 * v29, v28, &v33) ) { LABEL_59: result = 1i64; *(_QWORD *)(*(_QWORD *)(a1 + 168) + 776i64) = v12; return result; } v30 = 1111; v23 = 40; } LABEL_62: FUNC((_DWORD *)a1, v23, 333, 370, (__int64)"ssl\\t1_lib.c", v30); return 0i64; } FUNC((_DWORD *)a1, 0x2Fu, 333, 162, (__int64)"ssl\\t1_lib.c", 1042); return 0i64; }
openssl
const pkcs8_priv_key_info_st *__fastcall PKCS12_SAFEBAG_get0_p8inf_0(const PKCS12_SAFEBAG_st *bag) { if ( (unsigned int)FUNC(*(_QWORD *)bag) == 150 ) return (const pkcs8_priv_key_info_st *)*((_QWORD *)bag + 1); else return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1) { return FUNC(*(_QWORD *)(a1 + 40)); }
openssl
__int64 __fastcall FUNC(__int64 *a1, int a2, int a3) { unsigned __int8 *v3; // rbx __int64 v5; // r12 unsigned int v6; // r14d __int64 v7; // r15 unsigned int v8; // ebp __int64 v9; // rsi _DWORD *v10; // rax __int64 v11; // r13 _DWORD *v12; // rax int v13; // ecx unsigned int v14; // edx __int64 v15; // rbx __int64 v16; // rax __int64 v17; // rbx __int64 v18; // rdi __int64 v19; // rbx __int64 v20; // rbx __int64 v21; // rbx __int64 v22; // rbx __int64 v23; // rbp __int64 v24; // rbx __int64 v25; // rdi __int64 v26; // r9 __int64 v27; // rbp __int64 v28; // r14 __int64 result; // rax __int64 v30; // [rsp+30h] [rbp-68h] __int64 v31; // [rsp+38h] [rbp-60h] __int64 v32; // [rsp+40h] [rbp-58h] __int64 v33; // [rsp+48h] [rbp-50h] __int64 v34; // [rsp+50h] [rbp-48h] __int64 v35; // [rsp+58h] [rbp-40h] __int64 v37; // [rsp+B8h] [rbp+20h] v3 = (unsigned __int8 *)*a1; v5 = 0i64; v6 = (unsigned int)(a2 + 7) >> 3; v7 = 0i64; v30 = 0i64; v8 = (unsigned int)(a2 + 15) >> 4; v33 = 0i64; v34 = 0i64; v35 = 0i64; v9 = FUNC(); v10 = FUNC(); v11 = (__int64)v10; if ( !v9 || !v10 ) { v25 = 0i64; v27 = 0i64; v28 = 0i64; goto LABEL_25; } v12 = FUNC(); v5 = (__int64)v12; if ( !v12 || (v13 = v3[1], v14 = *v3, v15 = (__int64)(v3 + 4), !(unsigned int)FUNC( (__int64)v12, (*(unsigned __int8 *)(v15 - 1) << 24) | (*(unsigned __int8 *)(v15 - 2) << 16) | (v13 << 8) | v14)) ) { v25 = 0i64; v27 = 0i64; v28 = 0i64; goto LABEL_25; } v16 = FUNC(v15, v6, 0i64); v32 = v16; if ( !v16 ) { v27 = 0i64; v25 = 0i64; v7 = 0i64; v28 = 0i64; goto LABEL_25; } v17 = v6 + v15; if ( !a3 ) { v33 = FUNC(v17, v8, 0i64); if ( !v33 || (v18 = v8, v19 = v8 + v17, (v34 = FUNC(v19, v8, 0i64)) == 0) ) { v25 = 0i64; v27 = 0i64; v28 = 0i64; goto LABEL_24; } v20 = v8 + v19; v31 = FUNC(v20, v8, 0i64); if ( !v31 ) { v27 = 0i64; v25 = 0i64; v28 = 0i64; goto LABEL_24; } v21 = v8 + v20; v37 = FUNC(v21, v8, 0i64); if ( v37 ) { v22 = v8 + v21; v23 = FUNC(v22, v8, 0i64); v35 = v23; if ( v23 ) { v24 = v18 + v22; v30 = FUNC(v24, v6, 0i64); if ( !v30 ) { v25 = v31; v27 = v37; v28 = 0i64; LABEL_24: v7 = v32; goto LABEL_25; } v17 = v6 + v24; v25 = v31; if ( (unsigned int)FUNC(v9, v33, v34) ) { v26 = v23; v27 = v37; v7 = 0i64; v34 = 0i64; v33 = 0i64; if ( (unsigned int)FUNC(v9, v31, v37, v26) ) { v16 = v32; v35 = 0i64; v25 = 0i64; goto LABEL_17; } goto LABEL_23; } } else { v25 = v31; } v27 = v37; } else { v25 = v31; v27 = 0i64; } LABEL_23: v28 = v30; goto LABEL_24; } v25 = 0i64; v7 = 0i64; LABEL_17: v28 = v30; if ( !(unsigned int)FUNC(v9, v16, v5, v30) ) { v27 = 0i64; goto LABEL_24; } v5 = 0i64; if ( EVP_PKEY_set1_RSA_0(v11, v9) ) { FUNC(v9); result = v11; *a1 = v17; return result; } v27 = 0i64; v28 = 0i64; LABEL_25: FUNC(9, 129, 65, (__int64)"crypto\\pem\\pvkfmt.c", 371); FUNC(v5); FUNC(v7); FUNC(v33); FUNC(v34); FUNC(v25); FUNC(v27); FUNC(v35); FUNC(v28); FUNC(v9); FUNC(v11); return 0i64; }
openssl
__int64 __fastcall buffer_puts_5(bio_st *b, const char *str) { unsigned int v2; // r8d const char *i; // rax v2 = 0; for ( i = str; *i; ++v2 ) { if ( v2 >= 0x80000000 ) break; ++i; } return FUNC((__int64)b, str, v2 & 0x7FFFFFFF); }
openssl
__int64 __fastcall FUNC(unsigned int *a1, unsigned __int8 *a2, unsigned __int64 a3, int a4) { __int64 result; // rax __int64 v5; // r10 unsigned int *v6; // rbp __int64 v7; // rcx unsigned int v8; // ebx unsigned int v9; // r11d unsigned int v10; // edi unsigned int v11; // esi unsigned int v12; // r12d unsigned int v13; // r13d unsigned int v14; // r14d unsigned __int8 *v15; // r9 unsigned int v16; // edx unsigned __int16 *v17; // r10 unsigned __int64 v18; // r15 unsigned int v19; // ebp __int64 v20; // rax __int64 v21; // rcx unsigned __int64 v22; // r9 unsigned __int64 v23; // r8 unsigned __int64 v24; // rax unsigned int v25; // ebp unsigned __int64 v26; // rsi unsigned __int64 v27; // rdi unsigned __int64 v28; // rbx unsigned __int64 v29; // r8 int v30; // edx int v31; // ebp unsigned int v32; // [rsp+0h] [rbp-78h] __int64 v33; // [rsp+8h] [rbp-70h] __int64 v34; // [rsp+10h] [rbp-68h] unsigned __int8 *v35; // [rsp+18h] [rbp-60h] __int64 v36; // [rsp+20h] [rbp-58h] __int64 v37; // [rsp+28h] [rbp-50h] unsigned __int8 *v39; // [rsp+88h] [rbp+10h] unsigned int v40; // [rsp+90h] [rbp+18h] v39 = a2; result = a1[6]; v5 = a1[5]; v6 = a1; v7 = a1[7]; v8 = v6[3]; v9 = *v6; v10 = v6[1]; v11 = v6[2]; v12 = result + ((unsigned int)result >> 2); v13 = v7 + ((unsigned int)v7 >> 2); v14 = v6[8] + (v6[8] >> 2); v15 = a2; v16 = v6[4]; v32 = v8; if ( a3 >= 0x10 ) { v36 = v5; v17 = (unsigned __int16 *)(v15 + 6); v37 = v6[8]; v34 = v7; v33 = result; v18 = a3 >> 4; v35 = v15 + 6; v19 = v6[4]; do { v20 = *v15; v21 = v9 + ((unsigned int)v20 | ((*((unsigned __int8 *)v17 - 5) | (*(v17 - 2) << 8)) << 8)); v22 = v10 + ((v9 + (v20 | (unsigned __int64)((*((unsigned __int8 *)v17 - 5) | (*(v17 - 2) << 8)) << 8))) >> 32) + (*((unsigned __int8 *)v17 - 2) | (unsigned __int64)((*((unsigned __int8 *)v17 - 1) | (*v17 << 8)) << 8)); v23 = v11 + HIDWORD(v22) + (*((unsigned __int8 *)v17 + 2) | (unsigned __int64)((*((unsigned __int8 *)v17 + 3) | (v17[2] << 8)) << 8)); v24 = v32 + HIDWORD(v23) + (*((unsigned __int8 *)v17 + 6) | (unsigned __int64)((*((unsigned __int8 *)v17 + 7) | (v17[4] << 8)) << 8)); v25 = a4 + HIDWORD(v24) + v19; v26 = v14 * (unsigned __int64)(unsigned int)v22 + v13 * (unsigned __int64)(unsigned int)v23 + v12 * (unsigned __int64)(unsigned int)v24 + v36 * v21; v27 = HIDWORD(v26) + v14 * (unsigned __int64)(unsigned int)v23 + v13 * (unsigned __int64)(unsigned int)v24 + v36 * (unsigned int)v22 + v21 * v33 + v12 * v25; v28 = HIDWORD(v27) + v14 * (unsigned __int64)(unsigned int)v24 + v36 * (unsigned int)v23 + v21 * v34 + (unsigned int)v22 * v33 + v13 * v25; v29 = HIDWORD(v28) + v36 * (unsigned int)v24 + v33 * (unsigned int)v23 + v21 * v37 + (unsigned int)v22 * v34 + v14 * v25; LODWORD(v21) = ((HIDWORD(v29) + v36 * v25) & 0xFFFFFFFC) + ((HIDWORD(v29) + (unsigned int)v36 * v25) >> 2); v9 = v21 + v26; LODWORD(v24) = (v9 ^ (v9 ^ (unsigned int)v21 | (unsigned int)v21 ^ (unsigned int)v26)) >> 31; v10 = v24 + v27; LODWORD(v21) = (v10 ^ (v10 ^ (unsigned int)v24 | (unsigned int)v24 ^ (v10 - (_DWORD)v24))) >> 31; v11 = v21 + v28; LODWORD(v24) = (v11 ^ (v11 ^ (unsigned int)v21 | (unsigned int)v21 ^ (unsigned int)v28)) >> 31; v8 = v24 + v29; v30 = (BYTE4(v29) + (_BYTE)v36 * (_BYTE)v25) & 3; v15 = v39 + 16; v17 = (unsigned __int16 *)(v35 + 16); v32 = v24 + v29; v39 += 16; v35 += 16; v31 = v24 ^ v29; result = ((_DWORD)v24 + (_DWORD)v29) ^ (unsigned int)v24; v19 = v30 + ((v8 ^ ((unsigned int)result | v31)) >> 31); --v18; } while ( v18 ); v40 = v19; v6 = a1; v16 = v40; } *v6 = v9; v6[1] = v10; v6[2] = v11; v6[3] = v8; v6[4] = v16; return result; }
openssl
void *FUNC() { return &unk_14020DFA0; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { unsigned int v2; // r14d const void ***v4; // r13 _QWORD *v5; // rbp __int64 v6; // rsi unsigned int *v7; // rdi unsigned int *v8; // rax __int64 v9; // r12 __int64 v10; // rax _QWORD *v11; // rax _QWORD *v12; // rbx __int64 v13; // rax int i; // ebx __int64 v15; // rbx char *v16; // rax __int64 v17; // rbx unsigned int v18; // eax __int64 v19; // rax __int64 v20; // rdi int v21; // eax char *v22; // rax __int64 v23; // rax __int64 v24; // rax __int64 v25; // rax const void ***v27; // [rsp+30h] [rbp-88h] BYREF size_t Size; // [rsp+38h] [rbp-80h] BYREF char Buf1[64]; // [rsp+40h] [rbp-78h] BYREF v2 = 0; v4 = 0i64; v27 = 0i64; v5 = 0i64; v6 = 0i64; v7 = (unsigned int *)FUNC(a2); v8 = (unsigned int *)FUNC(a1); v9 = (__int64)v8; if ( v7 && v8 ) { if ( (unsigned int)FUNC(v8) == 1 ) { v10 = FUNC(a1); if ( (unsigned int)FUNC(v10) == 204 ) { v11 = (_QWORD *)FUNC(a1); v12 = v11; if ( v11 && *v11 ) { v13 = FUNC(); v5 = (_QWORD *)FUNC(*v12, v13); if ( v5 ) { for ( i = 0; i < (int)FUNC(v7); ++i ) { v6 = FUNC((__int64)v7, i); if ( !ASN1_STRING_cmp(*(const void ***)(v6 + 40), v5[3]) ) break; } if ( i == (unsigned int)FUNC(v7) ) { FUNC(46, 160, 166, (__int64)"crypto\\cms\\cms_ess.c", 223); } else { v15 = FUNC(v9, 0); v16 = FUNC(0xD8u); v17 = FUNC(v15, v16, 4294967293i64); if ( v17 ) { v18 = FUNC(**(_QWORD **)(v6 + 16)); v19 = FUNC(v18); v20 = FUNC(v19); if ( v20 && (v21 = FUNC(), (unsigned int)FUNC(v21, v20, *(_QWORD *)(v6 + 24), (unsigned int)Buf1, (__int64)&Size)) ) { if ( (_DWORD)Size == *(_DWORD *)v17 ) { if ( !memcmp(Buf1, *(const void **)(v17 + 8), (unsigned int)Size) ) { v22 = FUNC(0x32u); v23 = FUNC(v6, v22, 4294967293i64); if ( v23 ) { if ( (unsigned int)FUNC(v23, v5[1]) ) { FUNC(46, 160, 171, (__int64)"crypto\\cms\\cms_ess.c", 270); } else if ( (int)CMS_get1_ReceiptRequest(v6, (__int64 *)&v27) > 0 ) { v4 = v27; if ( ASN1_STRING_cmp(*v27, v5[2]) ) FUNC(46, 160, 170, (__int64)"crypto\\cms\\cms_ess.c", 283); else v2 = 1; } else { FUNC(46, 160, 168, (__int64)"crypto\\cms\\cms_ess.c", 277); v4 = v27; } } else { FUNC(46, 160, 173, (__int64)"crypto\\cms\\cms_ess.c", 263); } } else { FUNC(46, 160, 162, (__int64)"crypto\\cms\\cms_ess.c", 253); } } else { FUNC(46, 160, 163, (__int64)"crypto\\cms\\cms_ess.c", 247); } } else { FUNC(46, 160, 172, (__int64)"crypto\\cms\\cms_ess.c", 242); } } else { FUNC(46, 160, 167, (__int64)"crypto\\cms\\cms_ess.c", 237); } } } else { FUNC(46, 160, 169, (__int64)"crypto\\cms\\cms_ess.c", 210); } } else { FUNC(46, 160, 127, (__int64)"crypto\\cms\\cms_ess.c", 203); } } else { FUNC(46, 160, 165, (__int64)"crypto\\cms\\cms_ess.c", 196); } } else { FUNC(46, 160, 164, (__int64)"crypto\\cms\\cms_ess.c", 190); } } v24 = FUNC(); ASN1_item_free(v4, v24); v25 = FUNC(); ASN1_item_free(v5, v25); return v2; }
openssl
__int64 __fastcall FUNC(__int64 *a1, unsigned __int8 *a2, unsigned __int8 *a3, int a4) { int v4; // r9d int v6[2]; // [rsp+20h] [rbp-38h] BYREF char *v7; // [rsp+28h] [rbp-30h] int v8; // [rsp+30h] [rbp-28h] unsigned __int8 *v9[4]; // [rsp+38h] [rbp-20h] BYREF char v10; // [rsp+78h] [rbp+20h] BYREF char v11; // [rsp+79h] [rbp+21h] char v12; // [rsp+7Ah] [rbp+22h] char v13; // [rsp+7Bh] [rbp+23h] v4 = 8 * a4; v9[0] = a2; v9[1] = a3; v13 = v4; v10 = HIBYTE(v4); v6[0] = 4; v6[1] = 4; v8 = 0; v11 = BYTE2(v4); v12 = BYTE1(v4); v7 = &v10; v9[2] = (unsigned __int8 *)v6; return FUNC(v9, a1, (__int64)&unk_140228FA0); }
openssl
__int64 __fastcall FUNC( const void **a1, __int64 *a2, size_t *a3, size_t *a4, __int64 a5, unsigned int a6, int a7, int a8, char a9) { int v9; // eax __int64 v10; // rdi unsigned __int64 v13; // r8 int v16; // r9d const char *v17; // r15 int v18; // r10d char *v19; // rax const char *v20; // rbx unsigned __int64 v21; // rdx int v22; // eax __int64 v23; // r14 unsigned __int64 v24; // kr08_8 int v25; // ebx int v26; // edi char v27; // al char v28; // al int v30; // [rsp+30h] [rbp-78h] char v31[33]; // [rsp+37h] [rbp-71h] int v32; // [rsp+E8h] [rbp+40h] v9 = a8; v10 = 0i64; v13 = a5; if ( a8 < 0 ) v9 = 0; v32 = v9; v16 = 0; v30 = 0; v17 = &byte_1401BE510; v18 = 0; if ( (a9 & 0x40) == 0 ) { if ( a5 >= 0 ) { if ( (a9 & 2) != 0 ) { v16 = 43; } else if ( (a9 & 4) != 0 ) { v16 = 32; } } else { v16 = 45; v13 = -a5; } v30 = v16; } if ( (a9 & 8) != 0 ) { if ( a6 == 8 ) { v17 = "0"; } else { v19 = "0x"; if ( a6 != 16 ) v19 = &byte_1401BE510; v17 = v19; } } v20 = "0123456789abcdef"; if ( (a9 & 0x20) != 0 ) v20 = "0123456789ABCDEF"; do { ++v10; v21 = v13 % a6; ++v18; v13 /= a6; v31[v10] = v20[v21]; } while ( v13 && v10 < 26 ); if ( v18 == 26 ) v18 = 25; v22 = 0; v23 = v18; v24 = strlen(v17) + 1; v25 = v32 - v18; v31[v18 + 1] = 0; if ( v32 >= v18 ) v18 = v32; if ( v25 < 0 ) v25 = 0; LOBYTE(v22) = v16 != 0; v26 = a7 - v18 - v22 - (v24 - 1); if ( v26 < 0 ) v26 = 0; if ( (a9 & 0x10) != 0 ) { if ( v25 >= v26 ) v26 = v25; v25 = v26; v26 = 0; } if ( (a9 & 1) != 0 ) v26 = -v26; if ( v26 <= 0 ) { LABEL_39: if ( !v16 || (unsigned int)FUNC(a1, a2, a3, a4, v16) ) { v27 = *v17; if ( *v17 ) { while ( (unsigned int)FUNC(a1, a2, a3, a4, v27) ) { v27 = *++v17; if ( !v27 ) goto LABEL_44; } } else { LABEL_44: if ( v25 <= 0 ) { LABEL_47: if ( v23 <= 0 ) { LABEL_50: if ( v26 >= 0 ) return 1i64; while ( (unsigned int)FUNC(a1, a2, a3, a4, 32) ) { if ( ++v26 >= 0 ) return 1i64; } } else { while ( 1 ) { v28 = v31[v23--]; if ( !(unsigned int)FUNC(a1, a2, a3, a4, v28) ) break; if ( v23 <= 0 ) goto LABEL_50; } } } else { while ( (unsigned int)FUNC(a1, a2, a3, a4, 48) ) { if ( --v25 <= 0 ) goto LABEL_47; } } } } } else { while ( (unsigned int)FUNC(a1, a2, a3, a4, 32) ) { if ( --v26 <= 0 ) { v16 = v30; goto LABEL_39; } } } return 0i64; }
openssl
__int64 __fastcall DHparams_dup_0(__int64 a1) { __int64 v2; // rax __int64 v3; // rbx v2 = FUNC(); v3 = v2; if ( !v2 ) return 0i64; if ( !(unsigned int)FUNC(v2, a1, -1) ) { FUNC(v3); return 0i64; } return v3; }
openssl
__int64 __fastcall FUNC(unsigned int a1, Concurrency::details::VirtualProcessor *a2) { __ExceptionPtr *ExecutingContext; // r13 unsigned int ExecutionResourceTls; // esi unsigned int v6; // eax int v7; // r12d unsigned int v8; // ebx const X509_name_st *v9; // rax const char *v10; // rax unsigned int v11; // ebx const X509_name_st *v12; // rax __int64 ThrowImageBase; // rax struct Concurrency::details::UMSFreeVirtualProcessorRoot *VirtualProcessorRoot; // rax ExecutingContext = Concurrency::details::VirtualProcessor::GetExecutingContext(a2); ExecutionResourceTls = Concurrency::details::ResourceManager::GetExecutionResourceTls(a2); v6 = FUNC(a2); v7 = v6; if ( !dword_140278AD4 || !a1 ) { BIO_printf(qword_1402808E8, "depth=%d ", v6); if ( ExecutingContext ) { v8 = FUNC(); v9 = (const X509_name_st *)FUNC(ExecutingContext); X509_NAME_print_ex_0(qword_1402808E8, v9, 0, v8); FUNC(qword_1402808E8, "\n"); } else { FUNC(qword_1402808E8, "<no cert>\n"); } if ( !a1 ) { v10 = (const char *)X509_verify_cert_error_string_0(ExecutionResourceTls); BIO_printf(qword_1402808E8, "verify error:num=%d:%s\n", ExecutionResourceTls, v10); if ( dword_140278AD0 < 0 || dword_140278AD0 >= v7 ) { dword_140278AD8 = ExecutionResourceTls; if ( !dword_140278ADC ) a1 = 1; } else { dword_140278AD8 = 22; } } } switch ( ExecutionResourceTls ) { case 2u: FUNC(qword_1402808E8, "issuer= "); v11 = FUNC(); v12 = (const X509_name_st *)FUNC(ExecutingContext); X509_NAME_print_ex_0(qword_1402808E8, v12, 0, v11); FUNC(qword_1402808E8, "\n"); break; case 9u: case 0xDu: BIO_printf(qword_1402808E8, "notBefore="); ThrowImageBase = __ExceptionPtr::_GetThrowImageBase(ExecutingContext); FUNC(qword_1402808E8, ThrowImageBase); BIO_printf(qword_1402808E8, "\n"); break; case 0xAu: case 0xEu: BIO_printf(qword_1402808E8, "notAfter="); VirtualProcessorRoot = Concurrency::details::UMSThreadProxy::GetVirtualProcessorRoot(ExecutingContext); FUNC(qword_1402808E8, VirtualProcessorRoot); BIO_printf(qword_1402808E8, "\n"); break; case 0x2Bu: if ( !dword_140278AD4 ) FUNC(a2); break; default: break; } if ( ExecutionResourceTls || a1 != 2 ) { if ( !a1 ) return a1; } else { if ( dword_140278AD4 ) return a1; FUNC(a2); } if ( !dword_140278AD4 ) BIO_printf(qword_1402808E8, "verify return:%d\n", a1); return a1; }
openssl
int __fastcall FUNC(_DWORD *a1, _DWORD *a2) { int v2; // ebx int v3; // edi const void *v4; // rdx const void *v5; // rcx int v6; // eax int result; // eax v2 = a1[2]; v3 = a2[2]; v4 = *(const void **)a2; v5 = *(const void **)a1; v6 = v3; if ( v2 < v3 ) v6 = v2; result = memcmp(v5, v4, v6); if ( !result ) return v2 - v3; return result; }
openssl
__int64 __fastcall ec_group_do_inverse_ord(__int64 a1, int a2, int a3, __int64 a4) { __int64 (*v4)(void); // r10 v4 = *(__int64 (**)(void))(*(_QWORD *)a1 + 392i64); if ( v4 ) return v4(); else return FUNC(a1, a2, a3, a4); }
openssl
const char *__fastcall OPENSSL_cipher_name_0(const char *stdname) { __int64 v1; // rax if ( stdname && (v1 = FUNC(stdname)) != 0 ) return *(const char **)(v1 + 8); else return "(NONE)"; }
openssl
__int64 __fastcall FUNC(__int64 *a1, unsigned __int8 **a2, __int64 a3) { return FUNC(a1, a2, a3, (__int64)&unk_140215870); }
openssl
void __fastcall FUNC(void *a1, __int64 a2, const char *a3, unsigned int a4) { if ( a1 ) { OPENSSL_cleanse_0((__int64)a1, a2); CRYPTO_free(a1, a3, a4); } }
openssl
__int64 __fastcall FUNC(__int64 a1, void *a2, int a3) { __int64 v6; // rcx const void *v7; // rbx int v8; // eax unsigned int v9; // edi if ( *(_DWORD *)a1 == 4 && (v6 = *(_QWORD *)(a1 + 8)) != 0 ) { v7 = (const void *)FUNC(v6); v8 = FUNC(*(unsigned int **)(a1 + 8)); v9 = v8; if ( v8 < a3 ) a3 = v8; memmove(a2, v7, a3); return v9; } else { FUNC(13, 135, 109, (__int64)"crypto\\asn1\\evp_asn1.c", 36); return 0xFFFFFFFFi64; } }
openssl
void __fastcall FUNC(__int64 a1) { int v1; // eax __int64 v2; // rbx v2 = *(_QWORD *)(a1 + 40); FUNC(*(void **)(v2 + 8), *(_QWORD *)(v2 + 16), (__int64)"crypto\\kdf\\tls1_prf.c", v1 + 20); OPENSSL_cleanse_0(v2 + 24, *(_QWORD *)(v2 + 1048)); CRYPTO_free((void *)v2, "crypto\\kdf\\tls1_prf.c", 54i64); }
openssl
__int64 __fastcall FUNC(__int64 a1, const unsigned __int8 **a2) { unsigned __int8 *v2; // r8 evp_pkey_st *v3; // rdi unsigned int *v4; // rsi unsigned int v5; // ebp unsigned __int8 *v7; // r8 unsigned __int64 v8; // rcx const unsigned __int8 *v9; // r13 unsigned __int64 v10; // r12 unsigned __int8 *v11; // r8 __int64 v12; // rax v2 = (unsigned __int8 *)a2[1]; v3 = 0i64; v4 = *(unsigned int **)(*(_QWORD *)(a1 + 168) + 576i64); v5 = 0; if ( v2 ) { v7 = v2 - 1; v8 = **a2; v9 = *a2 + 1; *a2 = v9; a2[1] = v7; v10 = v8; if ( (unsigned __int64)v7 < v8 || (v11 = &v7[-v8], *a2 = &v9[v8], (a2[1] = v11) != 0i64) ) { FUNC((_DWORD *)a1, 0x32u, 412, 159, (__int64)"ssl\\statem\\statem_srvr.c", 3228); } else if ( v4 ) { v12 = FUNC(); v3 = (evp_pkey_st *)v12; if ( v12 && (int)EVP_PKEY_copy_parameters_0(v12, v4) > 0 ) { if ( EVP_PKEY_set1_tls_encodedpoint_0(v3, v9, v10) ) { if ( (unsigned int)FUNC(a1, (__int64)v4, (__int64)v3, 1) ) { v5 = 1; FUNC(*(_QWORD *)(*(_QWORD *)(a1 + 168) + 576i64)); *(_QWORD *)(*(_QWORD *)(a1 + 168) + 576i64) = 0i64; } } else { FUNC((_DWORD *)a1, 0x50u, 412, 16, (__int64)"ssl\\statem\\statem_srvr.c", 3245); } } else { FUNC((_DWORD *)a1, 0x50u, 412, 6, (__int64)"ssl\\statem\\statem_srvr.c", 3240); } } else { FUNC((_DWORD *)a1, 0x50u, 412, 311, (__int64)"ssl\\statem\\statem_srvr.c", 3233); } } else { FUNC((_DWORD *)a1, 0x28u, 412, 311, (__int64)"ssl\\statem\\statem_srvr.c", 3213); } FUNC(v3); return v5; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { if ( _bittest((const signed __int32 *)(a1 + 1484), 0x13u) ) return 2i64; if ( FUNC(a2, 0x16u, 2ui64) && FUNC(a2, 0, 2ui64) ) return 1i64; FUNC((_DWORD *)a1, 0x50u, 469, 68, (__int64)"ssl\\statem\\extensions_clnt.c", 465); return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, int a3, evp_pkey_st *a4) { __int64 v9; // rax __int64 v10; // rdi unsigned __int64 v11; // rcx _WORD *v12; // rbx int v13; // [rsp+30h] [rbp-28h] BYREF int v14; // [rsp+34h] [rbp-24h] BYREF int v15; // [rsp+38h] [rbp-20h] BYREF FUNC(); if ( EVP_PKEY_get_default_digest_nid_0(a4, &v13) == 2 && *(_DWORD *)(a2 + 12) != v13 ) return 0i64; FUNC(); v9 = *(_QWORD *)(a1 + 168); if ( !*(_QWORD *)(v9 + 752) ) return 1i64; v10 = 0i64; if ( *(_QWORD *)(v9 + 768) ) { while ( 2 ) { v11 = 0i64; v12 = &unk_1401E1060; while ( v12[4] != *(_WORD *)(*(_QWORD *)(v9 + 752) + 2 * v10) ) { ++v11; v12 += 20; if ( v11 >= 0x1A ) goto LABEL_13; } if ( (unsigned int)FUNC(a3, (unsigned int)&v14, (unsigned int)&v15, 0, 0i64) && v14 == *((_DWORD *)v12 + 3) && v15 == *((_DWORD *)v12 + 5) ) { return 1i64; } LABEL_13: v9 = *(_QWORD *)(a1 + 168); if ( (unsigned __int64)++v10 < *(_QWORD *)(v9 + 768) ) continue; break; } } return 0i64; }
openssl
__int64 __fastcall FUNC(int a1, __int64 a2, __int64 a3, unsigned int a4, int a5, __int64 a6, __int64 a7) { unsigned int v9; // r12d __int64 result; // rax __int64 v11; // rsi unsigned int v12; // edi __int64 v13; // rbx int v14; // eax __int64 v15; // rbx v9 = 0; result = FUNC(a2); v11 = result; if ( !result ) return result; v12 = 0; if ( (int)FUNC(result) <= 0 ) { LABEL_14: v9 = 1; goto LABEL_15; } while ( 1 ) { v13 = FUNC(v11, v12); v14 = FUNC(*(_QWORD *)(v13 + 24)); if ( v14 == 21 ) { v15 = FUNC(v13); if ( (a5 & 4) != 0 ) BIO_printf(qword_1402808E8, "PKCS7 Data\n"); goto LABEL_10; } if ( v14 == 26 ) break; LABEL_13: if ( (int)++v12 >= (int)FUNC(v11) ) goto LABEL_14; } if ( (a5 & 4) != 0 ) { BIO_printf(qword_1402808E8, "PKCS7 Encrypted data: "); FUNC(*(_QWORD *)(*(_QWORD *)(*(_QWORD *)(v13 + 32) + 8i64) + 8i64)); } v15 = PKCS12_unpack_p7encdata(v13, a3, a4); LABEL_10: if ( !v15 ) goto LABEL_15; if ( (unsigned int)FUNC(a1, v15, a3, a4, a5, a6, a7) ) { FUNC(v15, FUNC); goto LABEL_13; } FUNC(v15, FUNC); LABEL_15: FUNC(v11, FUNC); return v9; }
openssl
asn1_string_st *__fastcall PKCS7_get_octet_string(pkcs7_st *p7) { __int64 v3; // rax if ( (unsigned int)FUNC(*((_QWORD *)p7 + 3)) == 21 ) return (asn1_string_st *)*((_QWORD *)p7 + 4); if ( (unsigned int)FUNC(*((_QWORD *)p7 + 3)) - 21 > 5 ) { v3 = *((_QWORD *)p7 + 4); if ( v3 ) { if ( *(_DWORD *)v3 == 4 ) return *(asn1_string_st **)(v3 + 8); } } return 0i64; }
openssl
__int64 __fastcall Func() { FUNC(); return 0i64; }
openssl
__int64 __fastcall ASN1_GENERALIZEDTIME_check_0(const asn1_string_st *d) { if ( *((_DWORD *)d + 1) == 24 ) return FUNC(0i64, (int *)d); else return 0i64; }
openssl
void *FUNC() { return &unk_140223480; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3, __int64 *a4, __int64 *a5) { char *v6; // rax char *v7; // rax v6 = FUNC(0x43Fu); FUNC(a4, (__int64)v6, -1, 0i64); if ( a5 ) { v7 = FUNC(0x43Fu); FUNC(a5, (__int64)v7, -1, 0i64); } return 3i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 v2; // rcx __int64 result; // rax *(_DWORD *)(a1 + 52) = a2; v2 = *(_QWORD *)(a1 + 24); if ( v2 ) return FUNC(v2, a2); return result; }
openssl
__int64 __fastcall FUNC(__int64 *a1) { if ( (unsigned int)FUNC(*a1) == 23 ) return a1[1]; FUNC(46, 131, 107, (__int64)"crypto\\cms\\cms_env.c", 27); return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3, int a4) { unsigned int v4; // esi const void *v8; // r12 __int64 v9; // r14 void *v10; // rax __int64 v11; // rcx int v12; // eax unsigned __int64 v14; // [rsp+68h] [rbp+10h] BYREF v4 = 0; v8 = 0i64; v14 = 0i64; if ( a2 && a3 ) { v9 = FUNC(a2, 0i64); if ( (int)FUNC(v9) <= 0 || (int)FUNC(v9, a3) <= 0 || (int)FUNC(v9, 0i64, &v14) <= 0 ) { FUNC((_DWORD *)a1, 0x50u, 590, 68, (__int64)"ssl\\s3_lib.c", 4802); } else { v10 = CRYPTO_malloc(v14, "ssl\\s3_lib.c", 4806); v8 = v10; if ( v10 ) { if ( (int)FUNC(v9, v10, &v14) > 0 ) { if ( a4 ) { v11 = *(_QWORD *)(a1 + 8); if ( (*(_BYTE *)(*(_QWORD *)(v11 + 192) + 96i64) & 8) != 0 || *(int *)v11 < 772 || *(_DWORD *)v11 == 0x10000 ) { v4 = FUNC(a1, v8, v14, 0); } else if ( *(_DWORD *)(a1 + 200) || (v12 = FUNC(), (unsigned int)FUNC(a1, v12, 0, 0, 0i64, a1 + 308)) ) { if ( (unsigned int)FUNC(a1, v8, v14) ) v4 = 1; } } else { *(_QWORD *)(*(_QWORD *)(a1 + 168) + 696i64) = v8; v8 = 0i64; v4 = 1; *(_QWORD *)(*(_QWORD *)(a1 + 168) + 704i64) = v14; } } else { FUNC((_DWORD *)a1, 0x50u, 590, 68, (__int64)"ssl\\s3_lib.c", 4815); } } else { FUNC((_DWORD *)a1, 0x50u, 590, 65, (__int64)"ssl\\s3_lib.c", 4809); } } FUNC(v8, v14, "ssl\\s3_lib.c", 4846i64); FUNC(v9); return v4; } else { FUNC((_DWORD *)a1, 0x50u, 590, 68, (__int64)"ssl\\s3_lib.c", 4792); return 0i64; } }
openssl
__int64 __fastcall FUNC(__int64 a1, _QWORD *a2) { __int64 v2; // r8 int v5; // eax __int64 v6; // rax const void *v8; // [rsp+30h] [rbp-18h] BYREF unsigned int v9; // [rsp+50h] [rbp+8h] BYREF v2 = *(_QWORD *)(a1 + 168); v5 = *(_DWORD *)(v2 + 988); *(_DWORD *)(v2 + 988) = 0; if ( !v5 ) return 2i64; v6 = *(_QWORD *)(a1 + 1432); if ( !*(_QWORD *)(v6 + 640) ) return 2i64; if ( (*(unsigned int (__fastcall **)(__int64, const void **, unsigned int *, _QWORD))(v6 + 640))( a1, &v8, &v9, *(_QWORD *)(v6 + 648)) ) { return 1i64; } if ( FUNC((__int64)a2, 0x3374u, 2ui64) && FUNC(a2, v8, v9, 2ui64) ) { *(_DWORD *)(*(_QWORD *)(a1 + 168) + 988i64) = 1; return 1i64; } FUNC((_DWORD *)a1, 0x50u, 457, 68, (__int64)"ssl\\statem\\extensions_srvr.c", 1547); return 0i64; }
openssl
void *FUNC() { return &unk_140226B50; }
openssl
__int64 __fastcall FUNC(__int64 a1, wpacket_st *a2) { _BYTE *v5; // rdx unsigned int v6; // ecx _BYTE *i; // rax if ( !*(_QWORD *)(a1 + 1592) ) return 2i64; if ( FUNC((__int64)a2, 0, 2ui64) && (unsigned int)FUNC((__int64)a2, 2ui64) && (unsigned int)FUNC((__int64)a2, 2ui64) && FUNC((__int64)a2, 0, 1ui64) ) { v5 = *(_BYTE **)(a1 + 1592); v6 = 0; for ( i = v5; *i; ++v6 ) { if ( v6 >= 0x80000000 ) break; ++i; } if ( FUNC(a2, v5, v6 & 0x7FFFFFFF, 2ui64) && (unsigned int)WPACKET_close(a2) && (unsigned int)WPACKET_close(a2) ) { return 1i64; } } FUNC((_DWORD *)a1, 0x50u, 475, 68, (__int64)"ssl\\statem\\extensions_clnt.c", 55); return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, char a2, char a3, __int64 a4, unsigned __int64 a5) { __int64 v5; // rsi unsigned int *v8; // rax v5 = a5; if ( a5 <= 0xFF && (BYTE1(a5) = a5, LOBYTE(a5) = 2 - (a2 == 0) - (a3 == 0), v8 = (unsigned int *)FUNC(), (unsigned int)FUNC(a1, v8, 0i64)) && (unsigned int)FUNC(a1, (__int64)"SigEd448", strlen("SigEd448")) && (unsigned int)FUNC(a1, (__int64)&a5, 2i64) && (unsigned int)FUNC(a1, a4, v5) ) { return 0xFFFFFFFFi64; } else { return 0i64; } }
openssl
__int64 __fastcall FUNC(__int64 a1, _QWORD *a2, _DWORD *a3, __int64 a4) { *a2 = *(_QWORD *)a4; *a3 = *(_DWORD *)(a4 + 8); return 0i64; }
openssl
void *FUNC() { return &unk_140229390; }
openssl
void __fastcall FUNC(_BYTE *a1) { void *v2; // rcx int v3; // eax __int64 v4; // rdx if ( a1 ) { v2 = *(void **)a1; if ( v2 ) { v3 = *((_DWORD *)a1 + 5); if ( (v3 & 2) == 0 ) { v4 = 8i64 * *((int *)a1 + 3); if ( (v3 & 8) != 0 ) FUNC(v2, v4, "crypto\\bn\\bn_lib.c", 192i64); else FUNC(v2, v4, (__int64)"crypto\\bn\\bn_lib.c", 0xC2u); } } if ( (a1[20] & 1) != 0 ) { OPENSSL_cleanse_0((__int64)a1, 24i64); CRYPTO_free(a1, "crypto\\bn\\bn_lib.c", 208i64); } } }
openssl
__int64 __fastcall FUNC(Concurrency::details::VirtualProcessor *a1, __int64 a2) { struct Concurrency::details::SchedulingRing *OwningRing; // rsi int v5; // eax OwningRing = Concurrency::details::VirtualProcessor::GetOwningRing(a1); v5 = FUNC((__int64)a1); FUNC(OwningRing, v5, a2); MD4_Init((char *)OwningRing + 1032); memmove((char *)OwningRing + 1124, (char *)OwningRing + 1032, 0x5Cui64); memmove((char *)OwningRing + 1216, (char *)OwningRing + 1032, 0x5Cui64); *((_QWORD *)OwningRing + 164) = -1i64; return 1i64; }
openssl
__int64 ERR_load_DSA_strings_0() { if ( !ERR_func_error_string_0(0xA064000u) ) { ERR_load_strings_const_0((const ERR_string_data_st *)&unk_14024DAE0); ERR_load_strings_const_0((const ERR_string_data_st *)&unk_14024DC60); } return 1i64; }
openssl
unsigned __int64 __fastcall FUNC(__int64 a1, unsigned __int64 a2) { size_t v3; // rdx __int64 v5; // rax unsigned __int64 v7; // r10 char *v8; // r11 char *v9; // rcx size_t v10; // r8 v3 = *(_QWORD *)a1; if ( *(_QWORD *)a1 < a2 ) { v7 = *(_QWORD *)(a1 + 16); if ( v7 < a2 ) { if ( a2 <= 0x5FFFFFFC ) { if ( (*(_BYTE *)(a1 + 24) & 1) != 0 ) v8 = (char *)FUNC((size_t *)a1, 4 * ((a2 + 3) / 3)); else v8 = (char *)FUNC( *(_QWORD *)(a1 + 8), v7, 4 * (unsigned int)((a2 + 3) / 3), (unsigned int)"crypto\\buffer\\buffer.c", 135); if ( v8 ) { v9 = &v8[*(_QWORD *)a1]; v10 = a2 - *(_QWORD *)a1; *(_QWORD *)(a1 + 8) = v8; *(_QWORD *)(a1 + 16) = 4 * ((a2 + 3) / 3); memset(v9, 0, v10); *(_QWORD *)a1 = a2; return a2; } else { FUNC(7, 105, 65, (unsigned int)"crypto\\buffer\\buffer.c", 137); return 0i64; } } else { FUNC(7, 105, 65, (unsigned int)"crypto\\buffer\\buffer.c", 128); return 0i64; } } else { memset((void *)(v3 + *(_QWORD *)(a1 + 8)), 0, a2 - v3); *(_QWORD *)a1 = a2; return a2; } } else { v5 = *(_QWORD *)(a1 + 8); if ( v5 ) memset((void *)(v5 + a2), 0, v3 - a2); *(_QWORD *)a1 = a2; return a2; } }
openssl
__int64 *__fastcall FUNC(__int64 a1, _QWORD *a2, __int64 a3, unsigned __int64 a4, unsigned __int64 a5) { __int64 v7; // rdi __int64 *result; // rax __int64 *v9; // rbx __int64 v10; // rcx __int64 v11; // [rsp+20h] [rbp-18h] BYREF __int64 v12; // [rsp+28h] [rbp-10h] BYREF v7 = 0i64; v11 = 0i64; v12 = 0i64; result = FUNC(0, 0, a4, a5); v9 = result; if ( result ) { if ( (unsigned int)FUNC(result) ) { ((void (__fastcall *)(void *, __int64, __int64 *, __int64, __int64))FUNC)( &unk_140284D78, 1i64, &v12, qword_140284D98, a1); if ( (unsigned int)FUNC(v9, &v11, 0x10ui64, 0i64) ) { v10 = *v9; v7 = v9[1]; v9[6] = 0i64; *v9 = 0i64; *a2 = v10; } } FUNC(v9); return (__int64 *)v7; } return result; }
openssl
__int64 __fastcall FUNC(__int64 *a1, __int64 a2) { __int64 v2; // rbx __int64 result; // rax v2 = a2; if ( !a2 || (unsigned int)FUNC(a2, 2u) && !(unsigned int)FUNC(v2, 1u) || (result = (__int64)FUNC(v2), (v2 = result) != 0) ) { FUNC((_BYTE *)*a1); *a1 = v2; return 1i64; } return result; }
openssl
void *__cdecl memchr(const void *Buf, int Val, size_t MaxCount) { for ( ; MaxCount; --MaxCount ) { if ( *(_BYTE *)Buf == (_BYTE)Val ) break; Buf = (char *)Buf + 1; } return (void *)((unsigned __int64)Buf & -(__int64)(MaxCount != 0)); }
openssl
__int64 __fastcall FUNC(Concurrency::details::VirtualProcessor *a1, __int64 a2, const void *a3) { struct Concurrency::details::SchedulingRing *OwningRing; // rax struct Concurrency::details::SchedulingRing *v7; // rdi int v8; // eax int v9; // eax OwningRing = Concurrency::details::VirtualProcessor::GetOwningRing(a1); v7 = OwningRing; if ( a3 ) { if ( !a2 ) { if ( *((_DWORD *)OwningRing + 124) ) FUNC((char *)OwningRing + 504, a3, *((int *)OwningRing + 186), *((int *)OwningRing + 187)); else memmove(*((void **)OwningRing + 85), a3, *((int *)OwningRing + 186)); *((_DWORD *)v7 + 125) = 1; return 1i64; } } else if ( !a2 ) { return 1i64; } v8 = FUNC((__int64)a1); AES_set_encrypt_key(a2, (unsigned int)(8 * v8), v7); v9 = FUNC((__int64)a1); AES_set_decrypt_key(a2, (unsigned int)(8 * v9), (char *)v7 + 248); if ( !(unsigned int)FUNC( (int)v7 + 504, (_DWORD)v7, (int)v7 + 248, (unsigned int)AES_encrypt, (__int64)FUNC, 0i64) ) return 0i64; if ( a3 || *((_DWORD *)v7 + 125) && (a3 = (const void *)*((_QWORD *)v7 + 85)) != 0i64 ) { if ( (unsigned int)FUNC((char *)v7 + 504, a3, *((int *)v7 + 186), *((int *)v7 + 187)) != 1 ) return 0i64; *((_DWORD *)v7 + 125) = 1; } *((_DWORD *)v7 + 124) = 1; return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1) { unsigned int v1; // ebx __int64 v2; // rdi __int64 v3; // rsi __int64 i; // rbp v1 = 0; v2 = *(_QWORD *)(*(_QWORD *)a1 + 8i64 * (unsigned int)dword_140281214 + 328); v3 = *(_QWORD *)(*(_QWORD *)a1 + 536i64); for ( i = *(_QWORD *)a1 + 8i64 * (unsigned int)dword_140281214 + 552; dword_140282098; ++v1 ) { if ( v1 == 0x7FFFFFFF ) break; FUNC(v2, v3, i); } return v1; }
openssl
__int64 __fastcall BIO_dump(__int64 a1, __int64 a2, int a3) { return FUNC((__int64 (__fastcall *)(__int16 *, __int64, __int64, __int64))print_bio_0, a1, a2, a3, 0); }
openssl
__int64 _tmainCRTStartup() { BOOL v0; // ebx int v1; // eax int v2; // eax unsigned int v3; // edi if ( MEMORY[0x140000000] == 23117 ) { if ( *(_DWORD *)(0x140000000i64 + MEMORY[0x14000003C]) == 17744 ) { if ( *(_WORD *)(0x140000018i64 + MEMORY[0x14000003C]) == 523 ) v0 = *(_DWORD *)(0x140000084i64 + MEMORY[0x14000003C]) > 0xEu && *(_DWORD *)(0x1400000F8i64 + MEMORY[0x14000003C]) != 0; else v0 = 0; } else { v0 = 0; } } else { v0 = 0; } if ( !(unsigned int)heap_init(1i64) ) { if ( dword_140285698 != 2 ) FF_MSGBANNER(); NMSG_WRITE(28i64); _crtExitProcess(0xFFu); } if ( !(unsigned int)mtinit() ) { if ( dword_140285698 != 2 ) FF_MSGBANNER(); NMSG_WRITE(16i64); _crtExitProcess(0xFFu); } RTC_Initialize_1_1(); if ( (int)ioinit() < 0 ) amsg_exit(0x1Bu); qword_140286DA8 = (__int64)GetCommandLineA(); qword_140285688 = (char *)_crtGetEnvironmentStringsA(); if ( (int)j___setargv() < 0 ) amsg_exit(8u); if ( (int)setenvp() < 0 ) amsg_exit(9u); v1 = cinit(1u); if ( v1 ) amsg_exit(v1); qword_140285540 = (__int64)envp; v2 = main(argc, (const char **)argv, (const char **)envp); v3 = v2; if ( !v0 ) exit(v2); cexit(); return v3; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { int v2; // eax __int64 v6; // rax if ( !*(_QWORD *)(a1 + 16) ) { FUNC(v2 - 38, v2 + 73, v2 + 59, (__int64)"crypto\\dsa\\dsa_pmeth.c", 233); return 0i64; } v6 = FUNC(); if ( !v6 ) return 0i64; FUNC(a2, 0x74u, v6); if ( !(unsigned int)EVP_PKEY_copy_parameters_0(a2, *(unsigned int **)(a1 + 16)) ) return 0i64; return DSA_generate_key_0(*(_QWORD **)(a2 + 40)); }
openssl
const char *__fastcall FUNC( const char *a1, const char **a2, _QWORD *a3, const char *a4, const char *a5, __int64 a6, int a7) { int v11; // eax __int64 v12; // rdi const char *v13; // rbx const char *v15; // [rsp+30h] [rbp-478h] BYREF __int64 v16[3]; // [rsp+38h] [rbp-470h] BYREF char v17[1040]; // [rsp+50h] [rbp-458h] BYREF v16[1] = (__int64)a1; v16[0] = a6; v15 = 0i64; v11 = FUNC(v17, 1024i64, 1i64, v16); if ( v11 <= 0 ) return 0i64; v12 = v11; v17[v11] = 0; if ( a7 ) BIO_printf(qword_1402808E8, "Creating\n user=\"%s\"\n g=\"%s\"\n N=\"%s\"\n", a1, a4, a5); v13 = (const char *)FUNC( (_DWORD)a1, (unsigned int)v17, (unsigned int)&v15, (_DWORD)a2, (__int64)a5, (__int64)a4); if ( v13 ) *a3 = v15; else BIO_printf(qword_1402808E8, "Internal error creating SRP verifier\n"); OPENSSL_cleanse_0((__int64)v17, v12); if ( a7 > 1 ) BIO_printf(qword_1402808E8, "gNid=%s salt =\"%s\"\n verifier =\"%s\"\n", v13, v15, *a2); return v13; }
openssl
__int64 __fastcall FUNC(Concurrency::details::VirtualProcessor *a1, __int64 a2, char *a3, size_t a4) { unsigned int v8; // ebp struct Concurrency::details::SchedulingRing *OwningRing; // rax struct Concurrency::details::SchedulingRing *v10; // rbx char *v11; // r15 int *v12; // r14 __int64 v13; // rcx size_t v14; // rdi size_t v16; // rdi v8 = 0; OwningRing = Concurrency::details::VirtualProcessor::GetOwningRing(a1); v10 = OwningRing; if ( !*((_DWORD *)OwningRing + 125) || !*((_DWORD *)OwningRing + 124) ) return 0xFFFFFFFFi64; if ( !a3 ) { if ( *((int *)OwningRing + 184) > 0 ) { if ( (unsigned int)FUNC((__int64)a1) ) { if ( !(unsigned int)FUNC((char *)v10 + 504, (char *)v10 + 704, a2, *((int *)v10 + 184)) ) return 0xFFFFFFFFi64; } else if ( !(unsigned int)FUNC((char *)v10 + 504, (char *)v10 + 704, a2, *((int *)v10 + 184)) ) { return 0xFFFFFFFFi64; } v8 = *((_DWORD *)v10 + 184); *((_DWORD *)v10 + 184) = 0; } if ( *((int *)v10 + 185) > 0 ) { if ( !(unsigned int)FUNC((char *)v10 + 504, (char *)v10 + 720, *((int *)v10 + 185)) ) return 0xFFFFFFFFi64; *((_DWORD *)v10 + 185) = 0; } if ( (unsigned int)FUNC((__int64)a1) ) { if ( (unsigned int)FUNC((char *)v10 + 504, (char *)v10 + 688, 16i64) != 1 ) return 0xFFFFFFFFi64; } else if ( *((int *)v10 + 187) < 0 || (unsigned int)FUNC((char *)v10 + 504, (char *)v10 + 688, *((int *)v10 + 187)) ) { return 0xFFFFFFFFi64; } *((_DWORD *)v10 + 125) = 0; return v8; } if ( a2 ) { v12 = (int *)((char *)OwningRing + 736); v11 = (char *)OwningRing + 704; if ( (unsigned int)FUNC(a2 + *((int *)OwningRing + 184), (__int64)a3, a4) ) { FUNC(6, 169, 162, (__int64)"crypto\\evp\\e_aes.c", 4160); return 0i64; } } else { v11 = (char *)OwningRing + 720; v12 = (int *)((char *)OwningRing + 740); } v13 = *v12; if ( (int)v13 > 0 ) { v14 = (unsigned int)(16 - v13); if ( v14 > a4 ) { memmove(&v11[v13], a3, a4); *v12 += a4; return 0i64; } memmove(&v11[v13], a3, v14); a4 -= v14; a3 += v14; if ( a2 ) { if ( (unsigned int)FUNC((__int64)a1) ) { if ( !(unsigned int)FUNC((char *)v10 + 504, v11, a2, 16i64) ) return 0xFFFFFFFFi64; } else if ( !(unsigned int)FUNC((char *)v10 + 504, v11, a2, 16i64) ) { return 0xFFFFFFFFi64; } } else if ( !(unsigned int)FUNC((char *)v10 + 504, v11, 16i64) ) { return 0xFFFFFFFFi64; } v8 = 16; *v12 = 0; if ( a2 ) a2 += 16i64; } v16 = a4 & 0xF; if ( a4 != v16 ) { if ( !a2 ) { if ( !(unsigned int)FUNC((char *)v10 + 504, a3, a4 - v16) ) return 0xFFFFFFFFi64; goto LABEL_29; } if ( (unsigned int)FUNC((__int64)a1) ) { if ( !(unsigned int)FUNC((char *)v10 + 504, a3, a2, a4 - v16) ) return 0xFFFFFFFFi64; goto LABEL_29; } if ( (unsigned int)FUNC((char *)v10 + 504, a3, a2, a4 - v16) ) { LABEL_29: v8 += a4 - v16; a3 += a4 - v16; goto LABEL_30; } return 0xFFFFFFFFi64; } LABEL_30: if ( (a4 & 0xF) != 0 ) { memmove(v11, a3, v16); *v12 = v16; } return v8; }
openssl
__int64 __fastcall FUNC(Concurrency::details::VirtualProcessor *a1, int a2, int a3, unsigned __int64 a4) { unsigned __int64 v4; // rsi unsigned __int64 v5; // rbp int v9; // ebx __int64 v10; // rdi unsigned int OwningRing; // eax int v13; // [rsp+88h] [rbp+20h] BYREF v4 = 0x40000000i64; v5 = a4; if ( a4 < 0x40000000 ) v4 = a4; if ( !a4 ) return 1i64; do { if ( v5 < v4 ) break; v13 = FUNC((__int64)a1); v9 = FUNC((__int64)a1); v10 = FUNC((__int64)a1); OwningRing = (unsigned int)Concurrency::details::VirtualProcessor::GetOwningRing(a1); CRYPTO_cfb128_encrypt(a3, a2, v4, OwningRing, v10, (__int64)&v13, v9, (__int64)FUNC); FUNC((__int64)a1, v13); v5 -= v4; a3 += v4; a2 += v4; if ( v5 < v4 ) v4 = v5; } while ( v5 ); return 1i64; }
openssl
__int64 __fastcall close_nolock(int a1) { __int64 v1; // rdi intptr_t osfhandle; // rbx void *v3; // rax int LastError; // ebx v1 = a1; if ( get_osfhandle(a1) == -1 || ((_DWORD)v1 == 1 && (*(_BYTE *)(qword_140286BA0[0] + 184) & 1) != 0 || (_DWORD)v1 == 2 && (*(_BYTE *)(qword_140286BA0[0] + 96) & 1) != 0) && (osfhandle = get_osfhandle(2), get_osfhandle(1) == osfhandle) || (v3 = (void *)get_osfhandle(v1), CloseHandle(v3)) ) { LastError = 0; } else { LastError = GetLastError(); } free_osfhnd((unsigned int)v1); *(_BYTE *)(qword_140286BA0[v1 >> 5] + 88 * (v1 & 0x1F) + 8) = 0; if ( !LastError ) return 0i64; dosmaperr(LastError); return 0xFFFFFFFFi64; }
openssl
__int64 __fastcall FUNC( Concurrency::details::VirtualProcessor *a1, int a2, __int64 a3, Concurrency::details::VirtualProcessor *a4) { struct Concurrency::details::SchedulingRing *OwningRing; // rbx struct Concurrency::details::SchedulingRing *v7; // r11 struct Concurrency::details::SchedulingRing *v8; // rax struct Concurrency::details::SchedulingRing *v10; // rcx OwningRing = Concurrency::details::VirtualProcessor::GetOwningRing(a1); if ( a2 == 8 ) { v7 = Concurrency::details::VirtualProcessor::GetOwningRing(a4); v8 = (struct Concurrency::details::SchedulingRing *)*((_QWORD *)OwningRing + 62); if ( v8 ) { if ( v8 != OwningRing ) return 0i64; *((_QWORD *)v7 + 62) = v7; } v10 = (struct Concurrency::details::SchedulingRing *)*((_QWORD *)OwningRing + 63); if ( v10 ) { if ( v10 != (struct Concurrency::details::SchedulingRing *)((char *)OwningRing + 248) ) return 0i64; *((_QWORD *)v7 + 63) = (char *)v7 + 248; } } else { if ( a2 ) return 0xFFFFFFFFi64; *((_QWORD *)OwningRing + 62) = 0i64; *((_QWORD *)OwningRing + 63) = 0i64; } return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 *a1, __int64 a2, unsigned int a3, _QWORD *a4, unsigned int *a5) { __int64 v6; // rbp __int64 v10; // rsi __int64 v11; // rax __int64 v12; // rax int v13; // eax int v14; // eax int v15; // eax unsigned int *v16; // rax __int64 v18; // rax void *v19; // rdi int v20; // eax int v21; // ebx __int64 v22; // rax void *v23; // rdi const pkcs8_priv_key_info_st *v24; // rax _DWORD *v25; // rax char *v26; // [rsp+30h] [rbp-28h] BYREF v6 = 0i64; v10 = 0i64; v11 = FUNC((__int64)a1); if ( v11 ) v6 = *(_QWORD *)(v11 + 8); v12 = FUNC((__int64)a1); if ( v12 ) v10 = *(_QWORD *)(v12 + 8); v13 = FUNC(a1) - 150; if ( v13 ) { v14 = v13 - 1; if ( v14 ) { v15 = v14 - 1; if ( v15 ) { if ( v15 == 3 ) { v16 = (unsigned int *)PKCS12_SAFEBAG_get0_safes_0((const PKCS12_SAFEBAG_st *)a1); return FUNC(v16, a2, a3, (int)a4, (__int64)a5); } return 1i64; } if ( (unsigned int)FUNC((__int64)a1) == 158 ) { v18 = PKCS12_certbag2x509((__int64)a1); v19 = (void *)v18; if ( !v18 ) return 0i64; if ( v10 && !(unsigned int)FUNC(v18, *(const char **)(v10 + 8), *(_DWORD *)v10) || v6 && (v20 = FUNC(&v26, v6), v20 >= 0) && (v21 = FUNC((__int64)v19, v26, v20), CRYPTO_free(v26, "crypto\\pkcs12\\p12_kiss.c", 227i64), !v21) || !(unsigned int)OPENSSL_sk_push_0(a5, (__int64)v19) ) { FUNC(v19); return 0i64; } } } else if ( a4 && !*a4 ) { v22 = FUNC((__int64)a1, a2, a3); v23 = (void *)v22; if ( !v22 ) return 0i64; *a4 = FUNC(v22); FUNC(v23); if ( !*a4 ) return 0i64; } } else if ( a4 ) { if ( !*a4 ) { v24 = PKCS12_SAFEBAG_get0_p8inf_0((const PKCS12_SAFEBAG_st *)a1); v25 = FUNC((__int64)v24); *a4 = v25; if ( !v25 ) return 0i64; } } return 1i64; }
openssl
evp_md_ctx_st *__fastcall FUNC(__int64 a1) { evp_md_ctx_st *result; // rax unsigned int v3; // ebx evp_md_ctx_st *v4; // rdi __int64 v5; // rax char v6[2]; // [rsp+20h] [rbp-28h] BYREF unsigned __int16 v7; // [rsp+22h] [rbp-26h] result = EVP_MD_CTX_new_0(); v3 = 0; v4 = result; if ( result ) { FUNC(a1, 0i64); FUNC(v4, 8i64); v5 = FUNC(); if ( (unsigned int)FUNC(v4, v5, 0i64) && (unsigned int)FUNC(v4, *(_QWORD *)(*(_QWORD *)(a1 + 16) + 8i64), **(_QWORD **)(a1 + 16)) ) { if ( (unsigned int)FUNC(v4, v6, 0i64) ) v3 = (unsigned __int8)v6[0] | (((unsigned __int8)v6[1] | (v7 << 8)) << 8); } FUNC(v4); return (evp_md_ctx_st *)v3; } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, _QWORD *a2, unsigned int a3, __int64 a4, unsigned int a5, __int64 a6) { __int64 (__fastcall *v6)(__int64, _QWORD *); // r11 v6 = *(__int64 (__fastcall **)(__int64, _QWORD *))(*(_QWORD *)(a6 + 8) + 96i64); if ( v6 ) return v6(a1, a2); else return FUNC(a1, a2, a3, 0i64, 0i64, a4, a5, (const rsa_st *)a6); }
openssl
void *__fastcall FUNC() { int v0; // eax void *result; // rax result = CRYPTO_zalloc((unsigned int)(v0 - 32), "crypto\\dsa\\dsa_asn1.c", (unsigned int)(v0 - 22)); if ( !result ) { FUNC(10, 102, 65, (__int64)"crypto\\dsa\\dsa_asn1.c", 28); return 0i64; } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int16 a2, int a3) { __int64 v4; // rcx int v7; // eax __int64 v8; // rax __int64 v9; // r12 unsigned __int64 v10; // r13 unsigned __int64 v11; // rdi __int16 v12; // bp unsigned int v13; // edx int v14; // [rsp+28h] [rbp-30h] unsigned __int64 v15; // [rsp+60h] [rbp+8h] BYREF const unsigned __int16 *v16; // [rsp+78h] [rbp+20h] BYREF v4 = *(_QWORD *)(a1 + 8); if ( (*(_BYTE *)(*(_QWORD *)(v4 + 192) + 96i64) & 8) != 0 || *(int *)v4 < 772 || *(_DWORD *)v4 == 0x10000 || (a2 & 0x800) != 0 ) { return 1i64; } v7 = *(_DWORD *)(a1 + 56); if ( !v7 && !a3 && (!*(_DWORD *)(a1 + 200) || (*(_BYTE *)(a1 + 1800) & 1) == 0) ) { FUNC((_DWORD *)a1, 0x6Du, 503, 101, (__int64)"ssl\\statem\\extensions.c", 1297); return 0i64; } if ( !v7 ) { if ( !a3 && !(unsigned int)FUNC((_DWORD *)a1, 0i64, 0i64) ) { v14 = 1426; goto LABEL_42; } return 1i64; } v8 = *(_QWORD *)(a1 + 168); if ( !*(_QWORD *)(v8 + 1032) ) { if ( !*(_DWORD *)(a1 + 1240) && a3 && (!*(_DWORD *)(a1 + 200) || (*(_BYTE *)(a1 + 1800) & 2) != 0) ) { v9 = *(_QWORD *)(a1 + 1720); v10 = *(_QWORD *)(a1 + 1712); tls1_get_supported_groups((ssl_st *)a1, &v16, &v15); v11 = 0i64; if ( v15 ) { while ( 1 ) { v12 = v16[v11]; if ( (unsigned int)FUNC((const ssl_st *)a1, v12, v9, v10, 1) ) break; if ( ++v11 >= v15 ) goto LABEL_24; } if ( v11 < v15 ) { *(_WORD *)(*(_QWORD *)(a1 + 168) + 1030i64) = v12; goto LABEL_32; } } } LABEL_24: if ( !*(_DWORD *)(a1 + 200) || (*(_BYTE *)(a1 + 1800) & 1) == 0 ) { v13 = 109; if ( a3 ) v13 = 40; FUNC((_DWORD *)a1, v13, 503, 101, (__int64)"ssl\\statem\\extensions.c", 1391); return 0i64; } if ( _bittest(*(const signed __int32 **)(a1 + 168), 0xBu) && !*(_DWORD *)(a1 + 1832) ) { if ( *(_DWORD *)(a1 + 1240) ) { v14 = 1404; goto LABEL_42; } goto LABEL_32; } goto LABEL_34; } if ( !_bittest((const signed __int32 *)v8, 0xBu) || *(_DWORD *)(a1 + 1832) ) { LABEL_34: if ( *(_DWORD *)(a1 + 1240) == 1 ) { *(_DWORD *)(a1 + 1240) = 2; return 1i64; } return 1i64; } if ( !*(_DWORD *)(a1 + 1240) ) { LABEL_32: *(_DWORD *)(a1 + 1240) = 1; return 1i64; } v14 = 1346; LABEL_42: FUNC((_DWORD *)a1, 0x50u, 503, 68, (__int64)"ssl\\statem\\extensions.c", v14); return 0i64; }
openssl
__int64 __fastcall FUNC(const void *a1, int a2, _QWORD *a3) { __int64 v3; // r12 __int64 v6; // rdi char *v7; // rax char *v8; // rbp unsigned __int64 v9; // r8 const char **v10; // rdi unsigned __int64 v11; // rdx _DWORD *v12; // rdi _WORD *i; // rcx int v14; // [rsp+20h] [rbp-68h] BYREF int v15; // [rsp+24h] [rbp-64h] BYREF char Str[40]; // [rsp+28h] [rbp-60h] BYREF v3 = 0i64; v14 = 0; v15 = 0; if ( !a1 || *a3 == 52i64 || a2 > 39 ) return 0i64; v6 = a2; memmove(Str, a1, a2); Str[v6] = 0; v7 = strchr(Str, 43); v8 = v7; if ( v7 ) { *v7 = 0; if ( !v7[1] ) return 0i64; if ( !strcmp(Str, "RSA") ) { v14 = 6; } else if ( !strcmp(Str, "RSA-PSS") || !strcmp(Str, "PSS") ) { v14 = 912; } else if ( !strcmp(Str, "DSA") ) { v14 = 116; } else if ( !strcmp(Str, "ECDSA") ) { v14 = 408; } else { v15 = FUNC(Str); if ( !v15 ) v15 = FUNC(Str); } FUNC(&v14, &v15, v8 + 1); if ( !v14 || !v15 ) return 0i64; v11 = 0i64; v12 = &unk_1401E1060; while ( v12[3] != v15 || v12[5] != v14 ) { ++v11; v12 += 10; if ( v11 >= 0x1A ) goto LABEL_34; } *((_WORD *)a3 + (*a3)++ + 4) = *((_WORD *)v12 + 4); LABEL_34: if ( v11 == 26 ) return 0i64; } else { v9 = 0i64; v10 = (const char **)&unk_1401E1060; while ( !*v10 || strcmp(Str, *v10) ) { ++v9; v10 += 5; if ( v9 >= 0x1A ) goto LABEL_12; } *((_WORD *)a3 + (*a3)++ + 4) = *((_WORD *)v10 + 4); LABEL_12: if ( v9 == 26 ) return 0i64; } if ( *a3 != 1i64 ) { for ( i = a3 + 1; *i != *((_WORD *)a3 + *a3 + 3); ++i ) { if ( ++v3 >= (unsigned __int64)(*a3 - 1i64) ) return 1i64; } --*a3; return 0i64; } return 1i64; }
openssl
__int64 __fastcall si_cb(int operation, struct ASN1_VALUE_st **pval, const ASN1_ITEM_st *it, void *exarg) { if ( operation == 3 ) FUNC(*((_QWORD *)*pval + 7)); return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, wpacket_st *a2) { int v2; // eax __int64 v5; // rbx unsigned __int16 v6; // ax int v8; // [rsp+28h] [rbp-20h] unsigned __int64 v9; // [rsp+30h] [rbp-18h] BYREF const unsigned __int16 *v10; // [rsp+38h] [rbp-10h] BYREF v5 = 0i64; v9 = 0i64; v10 = 0i64; if ( !FUNC((__int64)a2, v2 - 13, (unsigned int)(v2 - 62)) || !(unsigned int)FUNC((__int64)a2, 2ui64) || !(unsigned int)FUNC((__int64)a2, 2ui64) ) { v8 = 659; LABEL_16: FUNC((_DWORD *)a1, 0x50u, 470, 68, (__int64)"ssl\\statem\\extensions_clnt.c", v8); return 0i64; } tls1_get_supported_groups((ssl_st *)a1, &v10, &v9); v6 = *(_WORD *)(*(_QWORD *)(a1 + 168) + 1030i64); if ( v6 ) goto LABEL_20; if ( !v9 ) goto LABEL_8; while ( !(unsigned int)FUNC((const ssl_st *)a1, v10[v5], 0x20004u) ) { if ( ++v5 >= v9 ) goto LABEL_8; } v6 = v10[v5]; if ( v6 ) { LABEL_20: if ( (unsigned int)FUNC(a1, a2, v6) ) { if ( (unsigned int)WPACKET_close(a2) && (unsigned int)WPACKET_close(a2) ) return 1i64; v8 = 695; goto LABEL_16; } } else { LABEL_8: FUNC((_DWORD *)a1, 0x50u, 470, 101, (__int64)"ssl\\statem\\extensions_clnt.c", 684); } return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { *(_QWORD *)(a1 + 56) = a2; return a2; }
openssl
void __fastcall FUNC(void **a1) { if ( a1 ) { FUNC(*a1); FUNC(a1[1], (void (__fastcall *)(_QWORD))FUNC); CRYPTO_free(a1, "crypto\\x509v3\\pcy_cache.c", 184i64); } }
openssl
__int64 __fastcall tls1_save_sigalgs(ssl_st *s, PACKET *pkt, int cert) { __int64 v5; // rdx if ( (*(_BYTE *)(*(_QWORD *)(*((_QWORD *)s + 1) + 192i64) + 96i64) & 2) == 0 ) return 1i64; if ( !*((_QWORD *)s + 145) ) return 0i64; v5 = *((_QWORD *)s + 21); if ( cert ) return FUNC((__int64)pkt, (void **)(v5 + 752), (unsigned __int64 *)(v5 + 768)); else return FUNC((__int64)pkt, (void **)(v5 + 744), (unsigned __int64 *)(v5 + 760)); }
openssl
__int64 __fastcall FUNC(unsigned int a1, unsigned int a2, __int64 a3) { __int64 v6; // rax v6 = FUNC(); if ( v6 ) return FUNC(v6, a1, a2, a3); FUNC(34, 136, 129, (unsigned int)"crypto\\x509v3\\v3_conf.c", 182); return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { evp_md_ctx_st *v4; // rbx unsigned int *v5; // rax unsigned int i; // ebx char v8[64]; // [rsp+20h] [rbp-198h] BYREF int v9[64]; // [rsp+60h] [rbp-158h] BYREF char v10[55]; // [rsp+160h] [rbp-58h] BYREF char v11; // [rsp+197h] [rbp-21h] char v12; // [rsp+198h] [rbp-20h] v4 = EVP_MD_CTX_new_0(); if ( !v4 ) return 0i64; v5 = (unsigned int *)FUNC(); if ( !(unsigned int)FUNC((__int64)v4, v5, 0i64) || !(unsigned int)FUNC((__int64)v4, a2, 57i64) || !(unsigned int)FUNC((__int64 *)v4, (__int64)v10, 0x39ui64) ) { FUNC(v4); return 0i64; } FUNC(v4); v10[0] &= 0xFCu; v11 |= 0x80u; v12 = 0; FUNC(v8, v10, 57i64); for ( i = 1; i < 4; i *= 2 ) FUNC(v8, v8); FUNC(v9, (__int64)off_14027EE88, (__int64)v8); FUNC(a1, v9); FUNC(v8); FUNC((__int64)v9); OPENSSL_cleanse_0((__int64)v10, 57i64); return 0xFFFFFFFFi64; }
openssl
unsigned int *__fastcall FUNC(__int64 a1) { __int64 v2; // rsi int v3; // r14d unsigned int *result; // rax unsigned int *v5; // r13 int v6; // edi char v7; // dl char *v8; // r12 char *v9; // rbp char *v10; // rbx const char *v11; // rax char *v12; // rax _QWORD *v13; // rax const char *v14; // rax char *v15; // rax char v16; // al _QWORD *v17; // rax void *v18; // rcx char *v19; // rdi char v20; // al char *v21; // rax char *v22; // rax char v23[1024]; // [rsp+20h] [rbp-438h] BYREF v2 = 0i64; v3 = 0; result = (unsigned int *)FUNC((__int64)FUNC); v5 = result; if ( !result ) return result; if ( (int)FUNC(a1, (__int64)v23, 1024) <= 0 ) return v5; while ( 1 ) { if ( v2 && FUNC(v23[0], 8u) ) v6 = 3; else v6 = 1; v7 = v23[0]; v8 = 0i64; v9 = v23; v10 = v23; if ( v23[0] ) { while ( v7 != 13 && v7 != 10 ) { switch ( v6 ) { case 1: if ( v7 == 58 ) { v6 = 2; *v9 = 0; v11 = FUNC(v10); v10 = v9 + 1; v8 = (char *)v11; } goto LABEL_31; case 2: if ( v7 == 59 ) { *v9 = 0; v12 = (char *)FUNC(v10); v13 = FUNC(v8, v12); v2 = (__int64)v13; if ( !v13 ) goto LABEL_43; if ( !(unsigned int)OPENSSL_sk_push_0(v5, (__int64)v13) ) goto LABEL_40; v8 = 0i64; v10 = v9 + 1; v6 = 3; } else if ( v7 == 40 ) { v3 = v6; v6 = 6; } LABEL_31: v7 = *++v9; if ( !v7 ) goto LABEL_32; break; case 3: if ( v7 == 61 ) { v6 = 4; *v9 = 0; v14 = FUNC(v10); v10 = v9 + 1; v8 = (char *)v14; } goto LABEL_31; case 4: switch ( v7 ) { case ';': v6 = 3; *v9 = 0; v15 = (char *)FUNC(v10); FUNC(v2, v8, v15); v8 = 0i64; v10 = v9 + 1; break; case '"': v6 = 5; break; case '(': v3 = v6; v6 = 6; break; } goto LABEL_31; case 5: if ( v7 == 34 ) v6 = 4; goto LABEL_31; case 6: if ( v7 == 41 ) v6 = v3; goto LABEL_31; default: goto LABEL_31; } } } LABEL_32: if ( v6 != 2 ) { if ( v6 == 4 ) { v20 = *v10; if ( *v10 ) { while ( v20 != 34 ) { if ( !FUNC(v20, 8u) ) goto LABEL_60; v20 = *++v10; if ( !v20 ) goto LABEL_59; } v22 = v10 + 1; v10 = 0i64; if ( *v22 ) v10 = v22; } else { LABEL_59: v10 = 0i64; } LABEL_60: v21 = (char *)FUNC(v10); FUNC(v2, v8, v21); } goto LABEL_61; } v16 = *v10; if ( !*v10 ) goto LABEL_37; while ( v16 != 34 ) { if ( !FUNC(v16, 8u) ) goto LABEL_45; v16 = *++v10; if ( !v16 ) goto LABEL_37; } if ( !*++v10 ) goto LABEL_37; LABEL_45: if ( v10 ) { v19 = &v10[strlen(v10) - 1]; if ( v19 < v10 ) { LABEL_50: v10 = 0i64; } else { while ( *v19 != 34 ) { if ( !FUNC(*v19, 8u) ) goto LABEL_38; *v19-- = 0; if ( v19 < v10 ) goto LABEL_50; } if ( v19 - 1 == v10 ) v10 = 0i64; else *v19 = 0; } } else { LABEL_37: v10 = 0i64; } LABEL_38: v17 = FUNC(v8, v10); v2 = (__int64)v17; if ( !v17 ) goto LABEL_43; if ( !(unsigned int)OPENSSL_sk_push_0(v5, (__int64)v17) ) break; LABEL_61: if ( v9 == v23 || (int)FUNC(a1, (__int64)v23, 1024) <= 0 ) return v5; } LABEL_40: CRYPTO_free(*(void **)v2, "crypto\\asn1\\asn_mime.c", 904i64); CRYPTO_free(*(void **)(v2 + 8), "crypto\\asn1\\asn_mime.c", 905i64); v18 = *(void **)(v2 + 16); if ( v18 ) FUNC(v18, (void (__fastcall *)(_QWORD))FUNC); CRYPTO_free((void *)v2, "crypto\\asn1\\asn_mime.c", 908i64); LABEL_43: FUNC(v5, FUNC); return 0i64; }
openssl
void __fastcall bn_free(struct ASN1_VALUE_st **pval, const ASN1_ITEM_st *it) { _BYTE *v3; // rcx v3 = *pval; if ( v3 ) { if ( (*((_BYTE *)it + 32) & 1) != 0 ) FUNC(v3); else FUNC((__int64)v3); *pval = 0i64; } }
openssl
int __cdecl fclose(FILE *Stream) { int v2; // edi v2 = -1; if ( Stream ) { if ( (Stream->_flag & 0x40) != 0 ) { Stream->_flag = 0; } else { lock_file(Stream); v2 = fclose_nolock(Stream); unlock_file(Stream); } return v2; } else { *errno() = 22; invalid_parameter(0i64, 0i64, 0i64, 0, 0i64); return -1; } }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, int *a3) { int v3; // eax unsigned int v5; // ebp unsigned int is_word_0; // esi BOOL v9; // r13d const bignum_st *v10; // rbx __int64 v11; // r12 void *v12; // rax int i; // edi int v14; // eax int j; // edi int v16; // eax __int64 v17; // rax __int64 v18; // rcx __int64 v19; // rax int v20; // eax const bignum_st *v21; // rax __int64 v22; // rcx v5 = 0; is_word_0 = v3 - 34; v9 = 0; FUNC(a3); v10 = (const bignum_st *)FUNC(a3); v11 = FUNC(a3); if ( !v11 ) goto LABEL_45; LOBYTE(v9) = FUNC((__int64)v10, a1) == 0i64; if ( v9 ) goto LABEL_45; v12 = FUNC(v11, a2); v9 = v12 == 0i64; if ( !v12 ) goto LABEL_45; if ( FUNC(v11) ) { is_word_0 = BN_abs_is_word_0(v10, is_word_0 + 3); goto LABEL_45; } if ( !FUNC((__int64)v10) && !FUNC(v11) ) { LABEL_44: is_word_0 = v5; goto LABEL_45; } for ( i = 0; !(unsigned int)FUNC(v11, i); ++i ) ; v14 = FUNC(v11, v11, i); v9 = v14 == 0; if ( !v14 ) goto LABEL_45; if ( (i & 1) != 0 ) { if ( *((_DWORD *)v10 + 2) ) is_word_0 = dword_140258648[**(_QWORD **)v10 & 7i64]; else is_word_0 = dword_140258648[0]; } else { is_word_0 = 1; } if ( *(_DWORD *)(v11 + 16) ) { *(_DWORD *)(v11 + 16) = 0; if ( *((_DWORD *)v10 + 4) ) is_word_0 = -is_word_0; } if ( FUNC((__int64)v10) ) { LABEL_42: if ( FUNC(v11) ) v5 = is_word_0; goto LABEL_44; } while ( 1 ) { for ( j = 0; !(unsigned int)FUNC((__int64)v10, j); ++j ) ; v16 = FUNC((__int64)v10, (__int64)v10, j); v9 = v16 == 0; if ( !v16 ) break; if ( (j & 1) != 0 ) { if ( *(_DWORD *)(v11 + 8) ) v17 = **(_QWORD **)v11; else LOBYTE(v17) = 0; is_word_0 *= dword_140258648[v17 & 7]; } if ( *((_DWORD *)v10 + 4) ) { if ( *((_DWORD *)v10 + 2) ) v18 = ~**(_QWORD **)v10; else LOBYTE(v18) = -1; } else if ( *((_DWORD *)v10 + 2) ) { v18 = **(_QWORD **)v10; } else { LOBYTE(v18) = 0; } if ( *(_DWORD *)(v11 + 8) ) v19 = **(_QWORD **)v11; else LOBYTE(v19) = 0; if ( ((unsigned __int8)v18 & (unsigned __int8)v19 & 2) != 0 ) is_word_0 = -is_word_0; v20 = BN_nnmod(v11, v11, (__int64)v10, a3); v9 = v20 == 0; if ( !v20 ) break; v21 = v10; v10 = (const bignum_st *)v11; v22 = v11; v11 = (__int64)v21; *((_DWORD *)v21 + 4) = 0; if ( FUNC(v22) ) goto LABEL_42; } LABEL_45: FUNC((__int64)a3); if ( v9 ) return (unsigned int)-2; return is_word_0; }
openssl
__int64 __fastcall FUNC( x509_st **a1, const char *a2, const evp_pkey_st *a3, __int64 a4, __int64 a5, __int64 a6, __int64 a7, __int64 a8, __int64 a9, __int64 a10, unsigned int a11, unsigned int a12, int a13, __int64 a14, __int64 a15, unsigned int a16, int a17, const char *a18, __int64 a19, int a20, int a21, unsigned int a22, int a23, unsigned int a24, int a25) { X509_req_st *v28; // rbx unsigned int v29; // edi __int64 v30; // rax __int64 v31; // rsi __int64 SSL_SESSION_1; // rax evp_pkey_st *pubkey_1; // rax int v34; // eax v28 = 0i64; v29 = -1; v30 = FUNC(a2, "r"); v31 = v30; if ( v30 ) { SSL_SESSION_1 = PEM_read_SSL_SESSION_1(v30, 0i64, 0i64, 0i64); v28 = (X509_req_st *)SSL_SESSION_1; if ( !SSL_SESSION_1 ) { BIO_printf(qword_1402808E8, "Error reading certificate request in %s\n", a2); goto LABEL_17; } if ( a20 ) FUNC(qword_1402808E8, SSL_SESSION_1, a22, 0i64); BIO_printf(qword_1402808E8, "Check that the request matches the signature\n"); if ( a25 && !(unsigned int)FUNC(v28, a3) ) { BIO_printf(qword_1402808E8, "Certificate request and CA private key do not match\n"); v29 = 0; goto LABEL_17; } pubkey_1 = X509_REQ_get_pubkey_1(v28); if ( !pubkey_1 ) { BIO_printf(qword_1402808E8, "error unpacking public key\n"); goto LABEL_17; } v34 = FUNC(v28, pubkey_1); if ( v34 >= 0 ) { if ( v34 ) { BIO_printf(qword_1402808E8, "Signature ok\n"); v29 = FUNC( a1, a3, a4, a5, a6, a7, a8, a9, a10, a11, a12, a13, a14, a15, a16, a17, a20, v28, a18, a19, a21, a22, a23, a24, a25); goto LABEL_17; } v29 = 0; BIO_printf(qword_1402808E8, "Signature did not match the certificate request\n"); } else { v29 = 0; BIO_printf(qword_1402808E8, "Signature verification problems....\n"); } } X509_ALGOR_dup_0(qword_1402808E8); LABEL_17: FUNC(v28); FUNC(v31); return v29; }
openssl
// attributes: thunk PEXCEPTION_ROUTINE __stdcall RtlVirtualUnwind(ULONG HandlerType, ULONG64 ImageBase, ULONG64 ControlPc, PRUNTIME_FUNCTION FunctionEntry, PCONTEXT ContextRecord, PVOID *HandlerData, PULONG64 EstablisherFrame, PKNONVOLATILE_CONTEXT_POINTERS ContextPointers) { return __imp_RtlVirtualUnwind( HandlerType, ImageBase, ControlPc, FunctionEntry, ContextRecord, HandlerData, EstablisherFrame, ContextPointers); }
openssl
__int64 __fastcall FUNC(__int64 a1, int a2) { __int64 v2; // rax __int64 v4; // rsi int v6; // ebp evp_cipher_ctx_st *v7; // rax evp_cipher_ctx_st *v8; // rdi evp_cipher_ctx_st *v9; // r12 __int64 v10; // rdx __int64 v11; // rax __int64 v12; // rax void *v13; // rcx int *v14; // r14 evp_md_ctx_st *v15; // rax evp_cipher_ctx_st *v16; // rax __int64 v17; // rax __int64 v18; // rax __int64 v19; // rax size_t v20; // r15 char *v21; // rbp __int64 v22; // rsi char *v23; // rdx size_t v24; // rcx int v25; // r13d __int64 v26; // rcx char *Src; // r15 unsigned __int64 v28; // rcx __int64 v29; // rcx const unsigned __int8 *v30; // rax const unsigned __int8 *v31; // rbp int v32; // ebp int v34; // [rsp+28h] [rbp-70h] __int64 v35; // [rsp+30h] [rbp-68h] size_t Size; // [rsp+38h] [rbp-60h] engine_st *v37; // [rsp+40h] [rbp-58h] unsigned int v38; // [rsp+A0h] [rbp+8h] char v39; // [rsp+A8h] [rbp+10h] __int64 v40; // [rsp+B0h] [rbp+18h] void *v41; // [rsp+B8h] [rbp+20h] v39 = a2; v2 = *(_QWORD *)(a1 + 168); v4 = *(_QWORD *)(v2 + 664); v40 = *(_QWORD *)(v2 + 632); v6 = 0; v37 = *(engine_st **)(v2 + 640); v38 = *(_DWORD *)(v2 + 648); if ( (a2 & 1) == 0 ) { *(_DWORD *)(a1 + 124) = 1; if ( *(_DWORD *)(a1 + 1804) ) *(_DWORD *)v2 |= 0x400u; else *(_DWORD *)v2 &= ~0x400u; if ( _bittest((const signed __int32 *)(*(_QWORD *)(*(_QWORD *)(a1 + 168) + 568i64) + 64i64), 0x10u) ) *(_DWORD *)(a1 + 304) |= 2u; else *(_DWORD *)(a1 + 304) &= ~2u; if ( !*(_QWORD *)(a1 + 1128) || (*(_BYTE *)(*(_QWORD *)(*(_QWORD *)(a1 + 8) + 192i64) + 96i64) & 8) != 0 ) { v16 = EVP_CIPHER_CTX_new(); *(_QWORD *)(a1 + 1128) = v16; if ( !v16 ) { FUNC((_DWORD *)a1, 0x50u, 209, 65, (__int64)"ssl\\t1_enc.c", 167); return 0i64; } } else { v6 = 1; } v8 = *(evp_cipher_ctx_st **)(a1 + 1128); if ( (*(_BYTE *)(*(_QWORD *)(*(_QWORD *)(a1 + 8) + 192i64) + 96i64) & 8) != 0 ) { v15 = EVP_MD_CTX_new_0(); v9 = v15; if ( !v15 ) { FUNC((_DWORD *)a1, 0x50u, 209, 65, (__int64)"ssl\\t1_enc.c", 176); return 0i64; } *(_QWORD *)(a1 + 1152) = v15; } else { v9 = FUNC((evp_md_ctx_st **)(a1 + 1152), 0i64); if ( !v9 ) { FUNC((_DWORD *)a1, 0x50u, 209, 65, (__int64)"ssl\\t1_enc.c", 185); return 0i64; } } FUNC(*(_QWORD *)(a1 + 1112)); *(_QWORD *)(a1 + 1112) = 0i64; if ( v4 ) { v17 = FUNC(*(_QWORD *)(v4 + 16)); *(_QWORD *)(a1 + 1112) = v17; if ( !v17 ) { FUNC((_DWORD *)a1, 0x50u, 209, 142, (__int64)"ssl\\t1_enc.c", 197); return 0i64; } } if ( (*(_BYTE *)(*(_QWORD *)(*(_QWORD *)(a1 + 8) + 192i64) + 96i64) & 8) == 0 ) FUNC(a1 + 2096); v18 = *(_QWORD *)(a1 + 168); v13 = (void *)(v18 + 88); v14 = (int *)(v18 + 80); goto LABEL_43; } if ( *(_DWORD *)(a1 + 1804) ) *(_DWORD *)v2 |= 0x100u; else *(_DWORD *)v2 &= ~0x100u; if ( _bittest((const signed __int32 *)(*(_QWORD *)(*(_QWORD *)(a1 + 168) + 568i64) + 64i64), 0x10u) ) *(_DWORD *)(a1 + 304) |= 1u; else *(_DWORD *)(a1 + 304) &= ~1u; if ( *(_QWORD *)(a1 + 1080) ) { v6 = 1; } else { v7 = EVP_CIPHER_CTX_new(); *(_QWORD *)(a1 + 1080) = v7; if ( !v7 ) { FUNC((_DWORD *)a1, 0x50u, 209, 65, (__int64)"ssl\\t1_enc.c", 120); return 0i64; } EVP_CIPHER_CTX_reset(v7); } v8 = *(evp_cipher_ctx_st **)(a1 + 1080); v9 = FUNC((evp_md_ctx_st **)(a1 + 1104), 0i64); if ( !v9 ) return 0i64; FUNC(*(_QWORD *)(a1 + 1120)); *(_QWORD *)(a1 + 1120) = 0i64; if ( v4 ) { v11 = FUNC(*(_QWORD *)(v4 + 16)); *(_QWORD *)(a1 + 1120) = v11; if ( !v11 ) { FUNC((_DWORD *)a1, 0x50u, 209, 142, (__int64)"ssl\\t1_enc.c", 140); return 0i64; } } if ( (*(_BYTE *)(*(_QWORD *)(*(_QWORD *)(a1 + 8) + 192i64) + 96i64) & 8) == 0 ) FUNC(a1 + 2096); v12 = *(_QWORD *)(a1 + 168); v13 = (void *)(v12 + 16); v14 = (int *)(v12 + 8); LABEL_43: v41 = v13; if ( v6 ) EVP_CIPHER_CTX_reset(v8); v19 = *(_QWORD *)(a1 + 168); v20 = *(_QWORD *)(v19 + 656); v21 = *(char **)(v19 + 624); Size = v20; *(_QWORD *)v14 = v20; v35 = (int)FUNC(v40, v10); if ( (FUNC(v40) & 0xF0007) == 6 ) { v22 = 4i64; } else if ( (FUNC(v40) & 0xF0007) == 7 ) { v22 = 4i64; } else { v22 = (int)FUNC(v40); } if ( a2 == 18 || a2 == 33 ) { v23 = v21; v29 = 2 * v20 + 2 * v35; v25 = 2 * v20 + (_DWORD)v21; Src = &v21[v29]; v28 = v29 + 2 * v22; } else { v23 = &v21[v20]; v24 = v35 + 2 * v20; v25 = v24 + (_DWORD)v21; v26 = v22 + v35 + v24; Src = &v21[v26]; v28 = v22 + v26; } if ( v28 > *(_QWORD *)(*(_QWORD *)(a1 + 168) + 616i64) ) { v34 = 248; LABEL_80: FUNC((_DWORD *)a1, 0x50u, 209, 68, (__int64)"ssl\\t1_enc.c", v34); return 0i64; } memmove(v41, v23, Size); if ( (FUNC(v40) & 0x200000) == 0 ) { v30 = (const unsigned __int8 *)EVP_PKEY_new_mac_key(v38, 0i64, v41, (unsigned int)*v14); v31 = v30; if ( !v30 || EVP_DecryptInit_ex_0_1(v9, 0i64, v37, 0i64, v30) <= 0 ) { FUNC(v31); v34 = 262; goto LABEL_80; } FUNC(v31); } if ( (FUNC(v40) & 0xF0007) == 6 ) { if ( !(unsigned int)FUNC((int)v8, v40, 0, v25, 0i64, v39 & 2) || !EVP_CIPHER_CTX_ctrl(v8, 18, v22, Src) ) { v34 = 281; goto LABEL_80; } } else if ( (FUNC(v40) & 0xF0007) == 7 ) { v32 = 16; if ( (*(_DWORD *)(*(_QWORD *)(*(_QWORD *)(a1 + 168) + 568i64) + 36i64) & 0x30000) != 0 ) v32 = 8; if ( !(unsigned int)FUNC((int)v8, v40, 0, 0, 0i64, v39 & 2) || !EVP_CIPHER_CTX_ctrl(v8, 9, 12, 0i64) || !EVP_CIPHER_CTX_ctrl(v8, 17, v32, 0i64) || !EVP_CIPHER_CTX_ctrl(v8, 18, v22, Src) || !(unsigned int)FUNC((int)v8, 0, 0, v25, 0i64, -1) ) { v34 = 297; goto LABEL_80; } } else if ( !(unsigned int)FUNC((int)v8, v40, 0, v25, Src, v39 & 2) ) { v34 = 303; goto LABEL_80; } if ( (FUNC(v40) & 0x200000) != 0 && *(_QWORD *)v14 && !EVP_CIPHER_CTX_ctrl(v8, 23, *v14, v41) ) { v34 = 312; goto LABEL_80; } *(_DWORD *)(a1 + 124) = 0; return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1) { int v1; // eax __int64 v3; // rax __int64 v4; // rbx v3 = FUNC(v1 - 31, dword_14027E4F0, dword_14028547C, a1); v4 = v3; if ( !v3 ) return 0i64; if ( !a1 && !(unsigned int)FUNC(v3) ) { FUNC(v4); return 0i64; } *(_DWORD *)(v4 + 136) = 1; FUNC(v4, (__int64)"OpenSSL NIST SP 800-90A DRBG", 0x1Cui64); return v4; }
openssl
__int64 __fastcall FUNC(__int64 a1) { __int64 v1; // rax int v2; // esi __int64 v4; // r12 __int64 v5; // rbx __int64 v6; // rcx _BYTE *v7; // rax __int64 v8; // rbp __int64 v9; // rbx __int64 v10; // rax int v11; // eax __int64 v12; // rbx int v13; // eax v1 = *(_QWORD *)(a1 + 1288); v2 = 0; if ( v1 ) v4 = *(_QWORD *)(v1 + 440); else v4 = 0i64; v5 = a1 + 216; if ( !*(_QWORD *)(a1 + 1864) ) return 1i64; if ( !v4 ) return 1i64; if ( *(_DWORD *)(a1 + 1448) ) return 1i64; v6 = *(_QWORD *)(a1 + 1440); if ( !v6 ) return 1i64; if ( (int)FUNC(v6) <= 1 ) return 1i64; if ( v5 ) { if ( (int)FUNC(*(_QWORD *)(v5 + 8)) > 0 ) { v7 = *(_BYTE **)(v5 + 24); if ( v7 ) { if ( (unsigned __int8)(*v7 - 2) <= 1u ) return 1i64; } } } v8 = FUNC(); if ( v8 ) { v9 = FUNC(*(_QWORD *)(a1 + 1440), 1i64); FUNC(v8, v4); FUNC(v8, v9); FUNC(v8, *(_QWORD *)(*(_QWORD *)(a1 + 1432) + 424i64)); v10 = FUNC(a1); v11 = FUNC(v10); FUNC(v8, 1000i64 * v11); v12 = SSL_get0_peer_scts(a1); if ( (int)FUNC(v12, v8) >= 0 ) { v13 = (*(__int64 (__fastcall **)(__int64, __int64, _QWORD))(a1 + 1864))(v8, v12, *(_QWORD *)(a1 + 1872)); v2 = v13; if ( v13 >= 0 ) { if ( v13 ) goto LABEL_21; } else { v2 = 0; } FUNC(a1, 40, 400, 234, (__int64)"ssl\\ssl_lib.c", 4938); goto LABEL_21; } FUNC(a1, 40, 400, 208, (__int64)"ssl\\ssl_lib.c", 4929); } else { FUNC(a1, 80, 400, 65, (__int64)"ssl\\ssl_lib.c", 4900); } LABEL_21: FUNC(v8); if ( v2 <= 0 ) *(_DWORD *)(a1 + 1448) = 71; return (unsigned int)v2; }
openssl
__int64 __fastcall FUNC(__int64 *a1, __int64 a2, _QWORD *a3) { __int64 v3; // r9 v3 = *a1; for ( *a3 = 0i64; v3; v3 = *(_QWORD *)(v3 + 40) ) { if ( !*(_DWORD *)(v3 + 36) ) { if ( a2 ) { a2 += 8i64; *(_QWORD *)(a2 - 8) = *(_QWORD *)(v3 + 8); } ++*a3; } } return 1i64; }
openssl
__int64 FUNC() { return ASN1_item_new(&unk_140214330); }
openssl
__int64 __fastcall FUNC(__int64 a1) { return RSA_size_0(*(const rsa_st **)(a1 + 40)); }
openssl
__int64 *__fastcall FUNC(int a1, __int64 a2) { __int64 *v4; // rax __int64 *v5; // rdi __int64 v7; // rax __int64 v8; // rbx void *v9; // rax v4 = (__int64 *)FUNC(); v5 = v4; if ( v4 ) { if ( (unsigned int)FUNC(*v4, a1) ) { if ( !a2 ) return v5; v7 = FUNC(); v5[1] = v7; if ( v7 ) { *(_QWORD *)v5[1] = FUNC(0x16Du); v8 = v5[1]; v9 = FUNC(); if ( FUNC(a2, v9, v8 + 8) ) return v5; } } } FUNC(v5); return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, _QWORD *a2, _DWORD *a3, void **a4) { int v4; // eax _QWORD *v8; // rbx if ( !a4 ) return 0i64; v8 = *a4; CRYPTO_free(*((void **)*a4 + 5), "crypto\\asn1\\bio_ndef.c", (unsigned int)(v4 + 111)); v8[5] = 0i64; *a2 = 0i64; *a3 = 0; CRYPTO_free(*a4, "crypto\\asn1\\bio_ndef.c", 157i64); *a4 = 0i64; return 1i64; }
openssl
__int64 __fastcall FUNC( _DWORD *a1, __int64 a2, __int64 a3, __int64 a4, unsigned __int64 a5, __int64 a6, __int64 a7, __int64 a8, unsigned int a9, int a10) { __int64 result; // rax __int64 v14; // rbx int v15; // r15d int v16; // esi unsigned int v18; // edi int v20; // [rsp+40h] [rbp-1E8h] BYREF char v21[56]; // [rsp+48h] [rbp-1E0h] BYREF char v22[336]; // [rsp+80h] [rbp-1A8h] BYREF result = FUNC(1036i64, 0i64); v14 = result; if ( result ) { if ( a5 <= 0xF9 ) { v15 = FUNC(a2); if ( !(unsigned int)FUNC(v21, v22, 323i64, 0i64) ) goto LABEL_30; if ( !(unsigned int)FUNC(v21, a9, 2i64) ) goto LABEL_30; v16 = 1; if ( !(unsigned int)FUNC(v21, 1i64) || !(unsigned int)FUNC(v21, "tls13 ") || !(unsigned int)FUNC(v21, a4) || !WPACKET_close((wpacket_st *)v21) ) { goto LABEL_30; } v18 = 0; if ( !a6 ) a7 = 0i64; if ( (unsigned int)FUNC(v21, a6, a7, 1i64) && (unsigned int)FUNC(v21, &v20) && WPACKET_finish((wpacket_st *)v21) ) { if ( (int)FUNC(v14) > 0 && (int)FUNC(v14, -1, 1024, 4103, 2, 0i64) > 0 && (int)FUNC(v14, -1, 1024, 4099, 0, a2) > 0 && (int)FUNC(v14, -1, 1024, 4101, v15, a3) > 0 && (int)FUNC(v14, -1, 1024, 4102, v20, (__int64)v22) > 0 && (int)FUNC(v14, a8, &a9) > 0 ) { v16 = 0; } FUNC(v14); if ( v16 ) { if ( a10 ) { FUNC(a1, 0x50u, 561, 68, (__int64)"ssl\\tls13_enc.c", 104); LOBYTE(v18) = v16 == 0; return v18; } FUNC(20, 561, 68, (unsigned int)"ssl\\tls13_enc.c", 106); } LOBYTE(v18) = v16 == 0; return v18; } else { LABEL_30: FUNC(v14); WPACKET_cleanup((wpacket_st *)v21); if ( a10 ) FUNC(a1, 0x50u, 561, 68, (__int64)"ssl\\tls13_enc.c", 85); else FUNC(20, 561, 68, (unsigned int)"ssl\\tls13_enc.c", 87); return 0i64; } } else { if ( a10 ) FUNC(a1, 0x50u, 561, 68, (__int64)"ssl\\tls13_enc.c", 58); else FUNC(20, 561, 367, (unsigned int)"ssl\\tls13_enc.c", 64); FUNC(v14); return 0i64; } } return result; }
openssl
__int64 __fastcall FUNC(__int64 *a1, int a2) { int v5; // edx int v6; // eax int v7; // ecx __int64 v8; // rdx __int64 v9; // rdx _QWORD *v10; // r8 if ( a2 < 0 ) return 0i64; v5 = (a2 >> 31) & 0x3F; v6 = ((v5 + a2) & 0x3F) - v5; v7 = (v5 + a2) >> 6; if ( v7 >= *((_DWORD *)a1 + 2) ) return 0i64; if ( v6 ) { v8 = *a1; *((_DWORD *)a1 + 2) = v7 + 1; *(_QWORD *)(v8 + 8i64 * v7) &= ~(-1i64 << v6); } else { *((_DWORD *)a1 + 2) = v7; } v9 = *((int *)a1 + 2); if ( (int)v9 > 0 ) { v10 = (_QWORD *)(*a1 + 8 * v9); do { if ( *--v10 ) break; LODWORD(v9) = v9 - 1; } while ( (int)v9 > 0 ); *((_DWORD *)a1 + 2) = v9; } if ( !*((_DWORD *)a1 + 2) ) *((_DWORD *)a1 + 4) = 0; return 1i64; }
openssl
void *FUNC() { return &unk_1402234E0; }
openssl
_QWORD *__fastcall FUNC(_QWORD *a1, unsigned __int8 **a2, __int64 a3) { int *v5; // rax int *v6; // rsi _QWORD *result; // rax _QWORD *v8; // rbx unsigned __int8 *v9; // [rsp+48h] [rbp+10h] BYREF v9 = *a2; v5 = (int *)FUNC(0i64, &v9, a3, (__int64)&unk_14020E030); v6 = v5; if ( v5 ) { v8 = FUNC(v5); if ( v8 ) { if ( a1 ) { FUNC(*a1); *a1 = v8; } ASN1_item_free(v6, (__int64)&unk_14020E030); result = v8; *a2 = v9; } else { FUNC(16, 145, 127, (__int64)"crypto\\ec\\ec_asn1.c", 921); ASN1_item_free(v6, (__int64)&unk_14020E030); return 0i64; } } else { FUNC(16, 145, 117, (__int64)"crypto\\ec\\ec_asn1.c", 915); ASN1_item_free(0i64, (__int64)&unk_14020E030); return 0i64; } return result; }
openssl
int __cdecl stricmp_l(const char *String1, const char *String2, _locale_t Locale) { int result; // eax int v6; // ebx int v7; // eax int v8; // ebx __crt_locale_pointers Localea; // [rsp+30h] [rbp-28h] BYREF __int64 v10; // [rsp+40h] [rbp-18h] char v11; // [rsp+48h] [rbp-10h] _LocaleUpdate::_LocaleUpdate((_LocaleUpdate *)&Localea, (const __m128i *)Locale); if ( String1 && String2 ) { if ( *((_DWORD *)Localea.locinfo + 5) ) { do { v6 = tolower_l(*(unsigned __int8 *)String1++, &Localea); v7 = tolower_l(*(unsigned __int8 *)String2++, &Localea); } while ( v6 && v6 == v7 ); v8 = v6 - v7; if ( v11 ) *(_DWORD *)(v10 + 200) &= ~2u; return v8; } else { result = _ascii_stricmp((unsigned __int8 *)String1, (unsigned __int8 *)String2); if ( v11 ) *(_DWORD *)(v10 + 200) &= ~2u; } } else { *errno() = 22; invalid_parameter(0i64, 0i64, 0i64, 0, 0i64); if ( v11 ) *(_DWORD *)(v10 + 200) &= ~2u; return 0x7FFFFFFF; } return result; }
openssl
__int64 __fastcall FUNC(unsigned __int16 a1) { __int64 v1; // rbx char *v2; // rax char *v3; // rdi __int64 result; // rax bool v5; // zf __int64 v6; // rax __int64 v7; // [rsp+48h] [rbp+10h] BYREF v1 = 0i64; v7 = 0i64; v2 = tls1_group_id_lookup(a1); v3 = v2; if ( !v2 ) { LABEL_11: FUNC(v1); return v7; } if ( (v2[8] & 3) != 2 ) { v6 = FUNC(408i64, 0i64); v1 = v6; if ( v6 && (int)FUNC(v6) > 0 && (int)FUNC(v1, 408, 6, 4097, *(_DWORD *)v3, 0i64) > 0 && (int)FUNC(v1, &v7) <= 0 ) { FUNC(v7); v7 = 0i64; } goto LABEL_11; } result = FUNC(); v7 = result; if ( !result || (v5 = (unsigned int)FUNC(result, *(unsigned int *)v3) == 0, result = v7, v5) ) { FUNC(result); return 0i64; } return result; }
openssl
__int64 __fastcall OPENSSL_sk_push_0(unsigned int *a1, __int64 a2) { if ( a1 ) return FUNC((int *)a1, a2, *a1); else return 0xFFFFFFFFi64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { int v5; // eax _DWORD v7[10]; // [rsp+30h] [rbp-28h] BYREF v5 = FUNC(a3, (__int64)v7, 6); if ( v5 && v5 <= 6 ) return FUNC(a1, a2, v7); FUNC(3, 131, 106, (__int64)"crypto\\bn\\bn_gf2m.c", 398); return 0i64; }
openssl
__int64 __fastcall FUNC( __int64 a1, __int64 a2, int a3, int a4, __int64 a5, char *a6, int a7, __int64 (__fastcall *a8)(char *, __int64, __int64, const char *), const char *a9) { char *v9; // r12 __int64 v13; // rax void *v14; // rbx unsigned int v16; // edi int v17; // eax int v18; // esi void *v19; // rdi unsigned int v20; // eax unsigned int v21; // ebx char v22[1024]; // [rsp+40h] [rbp-448h] BYREF v9 = a6; v13 = FUNC(a2); v14 = (void *)v13; if ( !v13 ) { FUNC(9, 126, 115, (__int64)"crypto\\pem\\pem_pk8.c", 73); return 0i64; } if ( a5 || a4 != -1 ) { if ( a6 ) { v18 = a7; } else { if ( a8 ) v17 = a8(v22, 1024i64, 1i64, a9); else v17 = FUNC(v22, 0x400u, 1, a9); v18 = v17; if ( v17 <= 0 ) { FUNC(9, 126, 111, (__int64)"crypto\\pem\\pem_pk8.c", 83); FUNC(v14); return 0i64; } v9 = v22; } v19 = (void *)FUNC(a4, a5, (_DWORD)v9, v18, 0, 0, 0, (__int64)v14); if ( v9 == v22 ) OPENSSL_cleanse_0((__int64)v22, v18); FUNC(v14); if ( !v19 ) return 0i64; if ( a3 ) v20 = TclSetObjNameOfExecutable_7_4(a1, (__int64)v19); else v20 = PEM_write_SSL_SESSION_15(a1, (__int64)v19); v21 = v20; FUNC(v19); return v21; } else { if ( a3 ) v16 = TclSetObjNameOfExecutable_7_5(a1, v13); else v16 = PEM_write_SSL_SESSION_16(a1, v13); FUNC(v14); return v16; } }
openssl
_BYTE **__fastcall FUNC(__int64 a1, const bignum_st *a2) { _DWORD *v3; // r15 _BYTE **v4; // r12 const bignum_st *v5; // rsi bignum_st *v6; // rbx unsigned __int8 *v7; // r13 int *v8; // rax int *v9; // rdi __int64 v10; // rbp __int64 v11; // r14 unsigned __int8 *v12; // rax void *v13; // rax _BYTE **v14; // rax int v16; // [rsp+20h] [rbp-58h] unsigned __int8 *v17; // [rsp+30h] [rbp-48h] unsigned __int64 **v18; // [rsp+38h] [rbp-40h] void *v20; // [rsp+90h] [rbp+18h] const bignum_st *v21; // [rsp+98h] [rbp+20h] v17 = (unsigned __int8 *)FUNC(a1); v3 = (_DWORD *)FUNC(a1); v4 = 0i64; v5 = (const bignum_st *)FUNC((__int64)v3); v6 = 0i64; v7 = 0i64; v20 = FUNC(v3); v8 = (int *)FUNC(); v9 = v8; if ( !v20 || !v8 ) { v16 = 203; goto LABEL_30; } FUNC(v8); v10 = FUNC(v9); v11 = FUNC(v9); v21 = (const bignum_st *)FUNC(v9); v18 = (unsigned __int64 **)FUNC(v9); if ( !v18 ) { v16 = 213; LABEL_30: FUNC(53, 106, 65, (__int64)"crypto\\sm2\\sm2_sign.c", v16); LABEL_31: FUNC((__int64)v6); FUNC((__int64)v7); goto LABEL_32; } v6 = (bignum_st *)FUNC(); v12 = (unsigned __int8 *)FUNC(); v7 = v12; if ( !v6 || !v12 ) { v16 = 225; goto LABEL_30; } while ( 1 ) { if ( !(unsigned int)FUNC(v10, (__int64)v5) ) { FUNC(53, 106, 68, (__int64)"crypto\\sm2\\sm2_sign.c", 231); goto LABEL_31; } if ( !(unsigned int)FUNC(v3, (__int64)v20, v10, 0i64, 0i64, v9) || !(unsigned int)FUNC(v3, (__int64)v20, (__int64)v21, 0i64, (__int64)v9) || !(unsigned int)BN_mod_add_0(v6, a2, v21, v5, (bignum_ctx *)v9) ) { FUNC(53, 106, 68, (__int64)"crypto\\sm2\\sm2_sign.c", 239); goto LABEL_31; } if ( !FUNC((__int64)v6) ) { if ( !(unsigned int)FUNC(v11, (__int64)v6, v10) ) { FUNC(53, 106, 68, (__int64)"crypto\\sm2\\sm2_sign.c", 248); goto LABEL_31; } if ( (unsigned int)FUNC(v11, (__int64)v5) ) break; } } v13 = FUNC(); if ( !(unsigned int)FUNC((__int64)v7, (__int64)v17, (__int64)v13) || !(unsigned int)ec_group_do_inverse_ord((__int64)v3, (int)v7, (int)v7, (__int64)v9) || !(unsigned int)FUNC((__int64)v18, v17, (unsigned __int64 **)v6, (__int64)v5, v9) || !(unsigned int)FUNC((__int64)v18, v10, (__int64)v18) || !(unsigned int)FUNC((__int64)v7, v7, v18, (__int64)v5, v9) ) { FUNC(53, 106, 3, (__int64)"crypto\\sm2\\sm2_sign.c", 260); goto LABEL_31; } v14 = (_BYTE **)FUNC(); v4 = v14; if ( v14 ) FUNC(v14, v6, v7); else FUNC(53, 106, 65, (__int64)"crypto\\sm2\\sm2_sign.c", 266); if ( !v4 ) goto LABEL_31; LABEL_32: FUNC((__int64)v9); FUNC(v20); return v4; }
openssl
void __fastcall FUNC(_DWORD *a1, int a2) { int v2; // eax int v3; // eax if ( a2 == -1 ) { v2 = a1[23]; if ( v2 == 47 || v2 == 46 ) { a1[25] = 1; LABEL_13: if ( a1[33] == 3 ) a1[33] = 7; } } else { if ( !a1[14] ) { if ( a2 ) { v3 = a1[23]; if ( v3 != 47 && v3 != 46 || a1[33] == 4 ) return; } else if ( a1[23] != 46 ) { return; } a1[25] = 1; if ( !a2 ) return; goto LABEL_13; } if ( a1[33] == 12 && a1[23] == 46 ) a1[25] = 1; } }
openssl
void *FUNC() { return &unk_140223A90; }
openssl
__int64 __fastcall FUNC(int a1, __int64 a2) { __int64 v2; // rsi void *v4; // rbx int v6; // eax void *v7; // rax int v8; // esi unsigned int v9; // eax int v10; // [rsp+58h] [rbp+10h] BYREF char *v11; // [rsp+60h] [rbp+18h] BYREF void *v12; // [rsp+68h] [rbp+20h] BYREF v2 = *(_QWORD *)(a2 + 40); v4 = 0i64; v11 = 0i64; if ( (unsigned int)FUNC(&v10, &v11, v2) ) { v6 = FUNC(v2, 0i64); if ( v6 > 0 && (v7 = CRYPTO_malloc(v6, "crypto\\ec\\ec_ameth.c", 73i64), (v4 = v7) != 0i64) && (v12 = v7, v8 = FUNC(v2, &v12), v8 > 0) && (v9 = (unsigned int)FUNC(0x198u), (unsigned int)FUNC(a1, v9, v10, (_DWORD)v11, (__int64)v4, v8)) ) { return 1i64; } else { if ( v10 == 6 ) FUNC((__int64)v11); else FUNC((__int64)v11); CRYPTO_free(v4, "crypto\\ec\\ec_ameth.c", 88i64); return 0i64; } } else { FUNC(16, 216, 16, (__int64)"crypto\\ec\\ec_ameth.c", 67); return 0i64; } }
openssl
__int64 __fastcall FUNC(Concurrency::details::VirtualProcessor *a1, char *a2, char *a3, unsigned __int64 a4) { struct Concurrency::details::SchedulingRing *OwningRing; // rax size_t v9; // rdi struct Concurrency::details::SchedulingRing *v10; // rsi char *v11; // rcx char v13[16]; // [rsp+20h] [rbp-58h] BYREF OwningRing = Concurrency::details::VirtualProcessor::GetOwningRing(a1); v9 = *((_QWORD *)OwningRing + 164); v10 = OwningRing; if ( v9 != -1i64 && a4 != v9 + 16 ) return 0i64; if ( (unsigned int)FUNC((__int64)a1) ) { if ( v9 == -1i64 ) v9 = a4; FUNC((char *)v10 + 1216, a3, v9); if ( v9 == a4 ) { FUNC(v10, a4, a3, (unsigned __int64)a2); } else { if ( a3 != a2 ) memmove(a2, a3, v9); FUNC(&a2[v9], (char *)v10 + 1216); memmove((char *)v10 + 1216, (char *)v10 + 1124, 0x5Cui64); FUNC((char *)v10 + 1216, &a2[v9], 16i64); FUNC(&a2[v9], (char *)v10 + 1216); FUNC(v10, a4, a2, (unsigned __int64)a2); } goto LABEL_15; } FUNC(v10, a4, a3, (unsigned __int64)a2); v11 = (char *)v10 + 1216; if ( v9 == -1i64 ) { FUNC(v11, a2, a4); } else { FUNC(v11, a2, v9); FUNC(v13, (char *)v10 + 1216); memmove((char *)v10 + 1216, (char *)v10 + 1124, 0x5Cui64); FUNC((char *)v10 + 1216, v13, 16i64); FUNC(v13, (char *)v10 + 1216); if ( (unsigned int)FUNC(&a2[v9], (__int64)v13, 16i64) ) return 0i64; } LABEL_15: *((_QWORD *)v10 + 164) = -1i64; return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, const char *a2, unsigned int a3, __int64 a4, __int64 a5, int a6) { int v10; // eax __int64 v11; // rbx int v12; // eax __int64 v13; // rax unsigned int v14; // edx unsigned int v15; // esi unsigned int (__fastcall *v16)(__int64, const char *, _QWORD, __int64, __int64, __int64, int); // r13 __int64 v17; // rdi __int64 v18; // rax __int64 v20; // rax int v21[8]; // [rsp+40h] [rbp-C8h] BYREF char v22[80]; // [rsp+60h] [rbp-A8h] BYREF v10 = FUNC(a1); if ( v10 && ((v11 = 0i64, v21[1] = v10, v21[0] = 0, qword_140284E70) && (v12 = FUNC((int *)qword_140284E70, (__int64)v21), (v13 = FUNC(qword_140284E70, v12)) != 0) || (v13 = EVP_DecryptInit_ex_0( (evp_cipher_ctx_st *)v21, (const evp_cipher_st *)&unk_140216D00, (engine_st *)0x1D, (const unsigned __int8 *)0x18, (__int64 (__fastcall *)(__int64, __int64))FUNC)) != 0) ) { v14 = *(_DWORD *)(v13 + 8); v15 = *(_DWORD *)(v13 + 12); v16 = *(unsigned int (__fastcall **)(__int64, const char *, _QWORD, __int64, __int64, __int64, int))(v13 + 16); if ( a2 ) { if ( a3 == -1 ) a3 = strlen(a2); } else { a3 = 0; } if ( v14 == -1 ) { v17 = 0i64; } else { v20 = FUNC(v14); v17 = FUNC(v20); if ( !v17 ) { FUNC(6, 116, 160, (__int64)"crypto\\evp\\evp_pbe.c", 114); return 0i64; } } if ( v15 == -1 || (v18 = FUNC(v15), (v11 = FUNC(v18)) != 0) ) { if ( v16(a5, a2, a3, a4, v17, v11, a6) ) { return 1i64; } else { FUNC(6, 116, 120, (__int64)"crypto\\evp\\evp_pbe.c", 130); return 0i64; } } else { FUNC(6, 116, 161, (__int64)"crypto\\evp\\evp_pbe.c", 124); return 0i64; } } else { FUNC(6, 116, 121, (__int64)"crypto\\evp\\evp_pbe.c", 95); if ( a1 ) FUNC(v22, 80, a1); else FUNC(v22, "NULL", 0x50ui64); ERR_add_error_data(2, "TYPE=", v22); return 0i64; } }
openssl
__int64 __fastcall FUNC(__int64 a1, unsigned __int8 *a2, unsigned int a3, __int64 a4, __int64 a5) { __int64 v5; // rax __int64 v7; // rcx __int64 v8; // r12 v5 = *(_QWORD *)(a1 + 16); v7 = *(_QWORD *)(*(_QWORD *)(a1 + 40) + 24i64); v8 = *(_QWORD *)(v5 + 40); if ( !v7 || a5 == (int)FUNC(v7) ) return FUNC(0i64, a4, a5, a2, a3, v8); else return 0i64; }
openssl
void FUNC() { char *v0; // rax char *v1; // rsi char *v2; // rbx char *v3; // rdi __int64 v4; // rbp v0 = (char *)FUNC(); v1 = v0; if ( v0 ) { v2 = v0 + 256; v3 = v0 + 128; v4 = 16i64; do { if ( (*v2 & 1) != 0 ) { CRYPTO_free(*(void **)v3, "crypto\\err\\err.c", 450i64); *(_QWORD *)v3 = 0i64; } *(_DWORD *)v2 = 0; *((_DWORD *)v2 - 64) = 0; *((_DWORD *)v2 - 48) = 0; *((_QWORD *)v3 + 24) = 0i64; *((_DWORD *)v2 + 48) = -1; v2 += 4; v3 += 8; --v4; } while ( v4 ); *((_DWORD *)v1 + 129) = 0; *((_DWORD *)v1 + 128) = 0; } }
openssl
void __fastcall engine_table_cleanup(st_engine_table **table) { FUNC((struct _RTL_CRITICAL_SECTION *)qword_140286B90); if ( *table ) { FUNC((__int64)*table, FUNC); FUNC((__int64)*table); *table = 0i64; } FUNC((struct _RTL_CRITICAL_SECTION *)qword_140286B90); }
openssl