instruction
stringlengths
25
119k
response
stringclasses
1 value
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { int v2; // eax return FUNC(a1, a2, v2 - 38); }
openssl
__int64 __fastcall FUNC(__int64 a1, char **a2, __int64 *a3, __int64 *a4, _DWORD *a5, char a6) { unsigned int v9; // esi evp_Encode_Ctx_st *v10; // r13 volatile signed __int32 *v11; // rbx volatile signed __int32 *v12; // r12 char *v13; // rbp __int64 v15; // rax __int64 v16; // r12 volatile signed __int32 *v17; // rax int v18; // eax void *v19; // rax int v20; // ecx void *v21; // rax int v22; // [rsp+30h] [rbp-68h] BYREF volatile signed __int32 *v23; // [rsp+38h] [rbp-60h] BYREF int v24; // [rsp+40h] [rbp-58h] BYREF __int64 v25; // [rsp+48h] [rbp-50h] BYREF volatile signed __int32 *v26; // [rsp+50h] [rbp-48h] BYREF char *v27; // [rsp+58h] [rbp-40h] BYREF v9 = 0; v10 = EVP_ENCODE_CTX_new_0(); v11 = 0i64; v12 = 0i64; v13 = 0i64; v27 = 0i64; if ( v10 ) { *a5 = 0; *a3 = 0i64; *a2 = 0i64; *a4 = 0i64; if ( (a6 & 2) != 0 && (a6 & 4) != 0 ) { FUNC(9, 145, 7, (unsigned int)"crypto\\pem\\pem_lib.c", 905); } else { if ( (a6 & 1) != 0 ) v15 = FUNC(); else v15 = FUNC(); v16 = v15; v11 = (volatile signed __int32 *)FUNC(v15); v23 = v11; v17 = (volatile signed __int32 *)FUNC(v16); v12 = v17; v26 = v17; if ( v11 && v17 ) { v18 = FUNC(a1, &v27, a6); v13 = v27; if ( v18 ) { if ( (unsigned int)FUNC(a1, (__int64 *)&v23, (__int64 *)&v26, v27, a6) ) { FUNC(v10); v12 = v26; FUNC(v26, 0x73u, 0, (__int64)&v25); v22 = *(_DWORD *)v25; if ( (int)FUNC((_DWORD)v10, *(_QWORD *)(v25 + 8), (unsigned int)&v22, *(_QWORD *)(v25 + 8), v22) < 0 || (int)FUNC(v10, *(_QWORD *)(v25 + 8) + v22, &v24) < 0 ) { FUNC(9, 145, 100, (unsigned int)"crypto\\pem\\pem_lib.c", 929); v11 = v23; } else { v11 = v23; v22 += v24; *(_QWORD *)v25 = v22; if ( v22 ) { LODWORD(v23) = FUNC(v11, 3u, 0, 0i64); v19 = pem_malloc((int)v23 + 1, a6); v20 = v22; *a3 = (__int64)v19; v21 = pem_malloc(v20, a6); *a4 = (__int64)v21; if ( *a3 && v21 ) { FUNC((__int64)v11, *a3, (int)v23); *(_BYTE *)((int)v23 + *a3) = 0; FUNC((__int64)v12, *a4, v22); *a5 = v22; *a2 = v13; v13 = 0i64; v9 = 1; } else { FUNC((void *)*a3, a6, 0i64); FUNC((void *)*a4, a6, 0i64); } } } } else { v11 = v23; v12 = v26; } } } else { FUNC(9, 145, 65, (unsigned int)"crypto\\pem\\pem_lib.c", 913); } } EVP_ENCODE_CTX_free_0((__int64)v10); if ( (a6 & 1) != 0 ) FUNC(v13, 0i64, "crypto\\pem\\pem_lib.c", 221i64); else CRYPTO_free(v13, "crypto\\pem\\pem_lib.c", 223i64); FUNC(v11); FUNC(v12); return v9; } else { FUNC(9, 145, 65, (unsigned int)"crypto\\pem\\pem_lib.c", 896); return 0i64; } }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { int v5; // eax if ( !FUNC(*(_QWORD *)(a1 + 64), *(_QWORD *)(a2 + 64)) ) return 0i64; if ( !FUNC(*(_QWORD *)(a1 + 96), *(_QWORD *)(a2 + 96)) ) return 0i64; if ( !FUNC(*(_QWORD *)(a1 + 104), *(_QWORD *)(a2 + 104)) ) return 0i64; v5 = *(_DWORD *)(a2 + 72); *(_DWORD *)(a1 + 72) = v5; *(_DWORD *)(a1 + 76) = *(_DWORD *)(a2 + 76); *(_DWORD *)(a1 + 80) = *(_DWORD *)(a2 + 80); *(_DWORD *)(a1 + 84) = *(_DWORD *)(a2 + 84); *(_DWORD *)(a1 + 88) = *(_DWORD *)(a2 + 88); *(_DWORD *)(a1 + 92) = *(_DWORD *)(a2 + 92); if ( !bn_wexpand(*(_QWORD *)(a1 + 96), (v5 + 63) / 64) || !bn_wexpand(*(_QWORD *)(a1 + 104), (*(_DWORD *)(a1 + 72) + 63) / 64) ) { return 0i64; } FUNC(*(__int64 **)(a1 + 96)); FUNC(*(__int64 **)(a1 + 104)); return 1i64; }
openssl
__int64 __fastcall X509at_get_attr_by_NID_0(unsigned int *a1, unsigned int a2, int a3) { char *v5; // rax v5 = FUNC(a2); if ( v5 ) return FUNC(a1, (__int64)v5, a3); else return 4294967294i64; }
openssl
__int64 __fastcall FUNC(_QWORD *a1, unsigned int a2, unsigned int a3, __int64 a4) { __int64 result; // rax __int64 (__fastcall *v9)(_QWORD *, __int64, __int64, _QWORD, unsigned int, int); // rax __int64 (__fastcall *v10)(_QWORD *, __int64, __int64); // r10 __int64 (__fastcall *v11)(_QWORD *, __int64, __int64, _QWORD, unsigned int, _DWORD); // r11 __int64 (__fastcall *v12)(_QWORD *, __int64, __int64, _QWORD, unsigned int, unsigned int, _DWORD, _QWORD); // r10 if ( !a1 ) return 0i64; if ( *a1 && *(_QWORD *)(*a1 + 64i64) ) { v9 = (__int64 (__fastcall *)(_QWORD *, __int64, __int64, _QWORD, unsigned int, int))a1[1]; if ( !v9 && !a1[2] || ((v10 = (__int64 (__fastcall *)(_QWORD *, __int64, __int64))a1[2]) == 0i64 ? (result = v9(a1, 6i64, a4, a2, a3, 1)) : (result = v10(a1, 6i64, a4)), (int)result > 0) ) { result = (*(__int64 (__fastcall **)(_QWORD *, _QWORD, _QWORD, __int64))(*a1 + 64i64))(a1, a2, a3, a4); v11 = (__int64 (__fastcall *)(_QWORD *, __int64, __int64, _QWORD, unsigned int, _DWORD))a1[1]; if ( v11 || a1[2] ) { v12 = (__int64 (__fastcall *)(_QWORD *, __int64, __int64, _QWORD, unsigned int, unsigned int, _DWORD, _QWORD))a1[2]; if ( v12 ) return v12(a1, 134i64, a4, 0i64, a2, a3, result, 0i64); else return v11(a1, 134i64, a4, a2, a3, result); } } } else { FUNC(32, 103, 121, (unsigned int)"crypto\\bio\\bio_lib.c", 518); return 4294967294i64; } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, wpacket_st *a2) { unsigned __int8 v4; // r8 v4 = *(_BYTE *)(*(_QWORD *)(a1 + 1288) + 584i64); if ( !v4 || v4 > 4u ) return 2i64; if ( FUNC((__int64)a2, 1u, 2ui64) && (unsigned int)FUNC((__int64)a2, 2ui64) && FUNC((__int64)a2, *(unsigned __int8 *)(*(_QWORD *)(a1 + 1288) + 584i64), 1ui64) && (unsigned int)WPACKET_close(a2) ) { return 1i64; } FUNC((_DWORD *)a1, 0x50u, 548, 68, (__int64)"ssl\\statem\\extensions_srvr.c", 1364); return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 result; // rax result = (unsigned int)(*(_DWORD *)(*(_QWORD *)a1 + 4i64) - *(_DWORD *)(*(_QWORD *)a2 + 4i64)); if ( !(_DWORD)result ) return (unsigned int)(*(_DWORD *)(*(_QWORD *)a1 + 8i64) - *(_DWORD *)(*(_QWORD *)a2 + 8i64)); return result; }
openssl
__int64 __fastcall FUNC(__int64 a1) { int v1; // esi int v2; // edi int v3; // ebx int v4; // r12d int v5; // r13d unsigned __int64 *v6; // rbp int v7; // eax unsigned __int8 v8; // cl int v9; // r11d v1 = *(_DWORD *)(a1 + 12); v2 = 0; v3 = *(_DWORD *)(a1 + 8) - 1; v4 = 0; v5 = 0; if ( v1 > 0 ) { v6 = *(unsigned __int64 **)a1; do { v7 = FUNC(*v6); v8 = ~(_BYTE)v4; ++v2; v4 |= v9; ++v6; v5 += (v9 & v7) + (v8 & (unsigned __int8)~(_BYTE)v9 & 0x40); } while ( v2 < v1 ); } return v5 & (((~v3 >= 0) & ((unsigned int)(-v3 - 2) >> 31)) - 1); }
openssl
errno_t __cdecl wctomb_s_l(int *SizeConverted, char *MbCh, size_t SizeInBytes, wchar_t WCh, _locale_t Locale) { errno_t result; // eax errno_t v9; // ebx int v10; // eax __int64 v11; // [rsp+40h] [rbp-38h] BYREF __int64 v12; // [rsp+50h] [rbp-28h] char v13; // [rsp+58h] [rbp-20h] BOOL UsedDefaultChar; // [rsp+88h] [rbp+10h] BYREF WCHAR WideCharStr; // [rsp+98h] [rbp+20h] BYREF WideCharStr = WCh; if ( !MbCh && SizeInBytes ) { if ( SizeConverted ) *SizeConverted = 0; return 0; } if ( SizeConverted ) *SizeConverted = -1; if ( SizeInBytes > 0x7FFFFFFF ) { v9 = 22; *errno() = 22; invalid_parameter(0i64, 0i64, 0i64, 0, 0i64); return v9; } _LocaleUpdate::_LocaleUpdate((_LocaleUpdate *)&v11, (const __m128i *)Locale); if ( !*(_DWORD *)(v11 + 20) ) { if ( WideCharStr > 0xFFu ) { if ( MbCh && SizeInBytes ) memset(MbCh, 0, SizeInBytes); goto LABEL_16; } if ( MbCh ) { if ( !SizeInBytes ) { v9 = 34; *errno() = 34; invalid_parameter(0i64, 0i64, 0i64, 0, 0i64); if ( v13 ) *(_DWORD *)(v12 + 200) &= ~2u; return v9; } *MbCh = WideCharStr; } if ( SizeConverted ) *SizeConverted = 1; LABEL_26: if ( v13 ) *(_DWORD *)(v12 + 200) &= ~2u; return 0; } UsedDefaultChar = 0; v10 = WideCharToMultiByte(*(_DWORD *)(v11 + 4), 0, &WideCharStr, 1, MbCh, SizeInBytes, 0i64, &UsedDefaultChar); if ( v10 ) { if ( !UsedDefaultChar ) { if ( SizeConverted ) *SizeConverted = v10; goto LABEL_26; } } else if ( GetLastError() == 122 ) { if ( MbCh && SizeInBytes ) memset(MbCh, 0, SizeInBytes); v9 = 34; *errno() = 34; invalid_parameter(0i64, 0i64, 0i64, 0, 0i64); if ( v13 ) *(_DWORD *)(v12 + 200) &= ~2u; return v9; } LABEL_16: *errno() = 42; result = *errno(); if ( v13 ) *(_DWORD *)(v12 + 200) &= ~2u; return result; }
openssl
__int64 __fastcall FUNC( bio_st *a1, unsigned __int8 *a2, __int64 a3, int a4, int a5, __int64 a6, __int64 a7, unsigned int a8, __int64 a9, const char *a10, const char *a11) { int v15; // eax int v16; // eax __int64 v18; // rax int v19; // ebx int v20; // ebx __int64 i; // rbp __int64 v22; // [rsp+20h] [rbp-18h] BYREF __int64 v23; // [rsp+28h] [rbp-10h] while ( (unsigned int)FUNC(a3, 10i64, 0i64) || !(unsigned int)FUNC(a3, 2i64, 0i64) ) { v15 = FUNC(a3, a2, 0x2000i64); if ( v15 < 0 ) { BIO_printf(qword_1402808E8, "Read Error in %s\n", a11); X509_ALGOR_dup_0(qword_1402808E8); return 1i64; } if ( !v15 ) break; } if ( a7 ) { FUNC(a3, 120i64, 0i64); v16 = FUNC(v23, a7, a8); if ( v16 > 0 ) { BIO_printf(a1, "Verified OK\n"); return 0i64; } if ( !v16 ) { BIO_printf(a1, "Verification Failure\n"); return 1i64; } BIO_printf(qword_1402808E8, "Error Verifying Data\n"); goto LABEL_14; } if ( a6 ) { FUNC(a3, 120i64, 0i64); v22 = 0x2000i64; if ( !(unsigned int)FUNC(v23, a2, &v22) ) { BIO_printf(qword_1402808E8, "Error Signing Data\n"); LABEL_14: X509_ALGOR_dup_0(qword_1402808E8); return 1i64; } LODWORD(v18) = v22; } else { v18 = (int)FUNC(a3, a2, 0x2000i64); v22 = v18; if ( (int)v18 < 0 ) goto LABEL_14; } if ( a5 ) { FUNC(a1, a2, (unsigned int)v18); return 0i64; } if ( a4 == 2 ) { v19 = 0; if ( (int)v18 > 0 ) { do { BIO_printf(a1, "%02x", *a2); ++v19; ++a2; } while ( v19 < (int)v22 ); } BIO_printf(a1, " *%s\n", a11); return 0i64; } if ( a9 ) { FUNC(a1, a9); if ( a10 ) BIO_printf(a1, "-%s", a10); goto LABEL_29; } if ( !a10 ) { LABEL_29: BIO_printf(a1, "(%s)= ", a11); goto LABEL_30; } BIO_printf(a1, "%s(%s)= ", a10, a11); LABEL_30: v20 = 0; for ( i = 0i64; v20 < (int)v22; ++i ) { if ( a4 && i ) BIO_printf(a1, ":"); BIO_printf(a1, "%02x", a2[i]); ++v20; } BIO_printf(a1, "\n"); return 0i64; }
openssl
__int64 __fastcall EVP_EncodeBlock_1(unsigned __int8 *t, unsigned __int8 *f, int dlen) { return FUNC(0i64, t, f, dlen); }
openssl
__int64 __fastcall FUNC(__int64 a1) { int v2; // r13d _QWORD *v3; // rsi __int64 result; // rax volatile signed __int32 *v5; // rdi unsigned int *v6; // rbp int v7; // ebx _DWORD *v8; // rax __int64 v9; // rdx void *v10; // rcx v2 = 0; v3 = *(_QWORD **)(*(_QWORD *)(a1 + 8) + 24i64); result = FUNC(v3); v5 = (volatile signed __int32 *)result; if ( result && v3[3] ) { v6 = *(unsigned int **)(*(_QWORD *)(a1 + 8) + 16i64); v7 = 0; if ( (int)FUNC(v6) <= 0 ) { LABEL_6: FUNC(*(_QWORD *)(a1 + 8)); v2 = 1; } else { while ( 1 ) { v8 = (_DWORD *)FUNC((__int64)v6, v7); if ( (int)FUNC(a1, v8) <= 0 ) break; if ( ++v7 >= (int)FUNC(v6) ) goto LABEL_6; } FUNC(46, 125, 116, (__int64)"crypto\\cms\\cms_env.c", 885); } v9 = v3[5]; v10 = (void *)v3[4]; v3[3] = 0i64; FUNC(v10, v9, (__int64)"crypto\\cms\\cms_env.c", 0x37Fu); v3[4] = 0i64; v3[5] = 0i64; if ( v2 ) { return (__int64)v5; } else { FUNC(v5); return 0i64; } } return result; }
openssl
__int64 FUNC() { return ASN1_item_new(&unk_140208618); }
openssl
__int64 __fastcall sopen_helper(const CHAR *a1, int a2, int a3, int a4, int *a5, int a6) { int v7; // eax unsigned int v8; // edi __int64 v9; // rax int v10[6]; // [rsp+40h] [rbp-18h] BYREF v10[0] = 0; if ( a5 && (*a5 = -1, a1) && (!a6 || (a4 & 0xFFFFFE7F) == 0) ) { v7 = tsopen_nolock(v10, a5, a1, a2, a3, a4); v8 = v7; v10[1] = v7; if ( v10[0] ) { if ( v7 ) { v9 = qword_140286BA0[(__int64)*a5 >> 5]; *(_BYTE *)(v9 + 88i64 * (*a5 & 0x1F) + 8) &= ~1u; } unlock_fhandle((unsigned int)*a5); } if ( v8 ) *a5 = -1; return v8; } else { *errno() = 22; invalid_parameter(0i64, 0i64, 0i64, 0, 0i64); return 22i64; } }
openssl
__int64 __fastcall FUNC(__int64 *a1, _QWORD *a2, unsigned __int64 a3) { __int64 v3; // rax __int64 v4; // r12 size_t v5; // rdi _QWORD *v6; // rsi __int64 v8; // rbp unsigned __int64 v9; // rdi v3 = a1[14]; v4 = 64i64; v5 = a3; v6 = a2; v8 = 64 - v3; if ( a3 > 64 - v3 ) { if ( v3 ) { memmove((char *)a1 + v3 + 48, a2, 64 - v3); FUNC(a1, a1 + 6, 0x40ui64); v6 = (_QWORD *)((char *)v6 + v8); v5 -= v8; a1[14] = 0i64; } if ( v5 > 0x40 ) { if ( (v5 & 0x3F) != 0 ) v4 = v5 & 0x3F; v9 = v5 - v4; FUNC(a1, v6, v9); v6 = (_QWORD *)((char *)v6 + v9); v5 = v4; } } memmove((char *)a1 + a1[14] + 48, v6, v5); a1[14] += v5; return 1i64; }
openssl
errno_t __cdecl get_daylight_2(int *Daylight) { if ( Daylight ) { *Daylight = dword_140280490; return 0; } else { *errno() = 22; invalid_parameter(0i64, 0i64, 0i64, 0, 0i64); return 22; } }
openssl
__int64 __fastcall FUNC(void **a1, __int64 a2) { int v2; // eax if ( (unsigned int)FUNC(a2, (unsigned int)(v2 - 39), 0i64) == 1 ) { FUNC(*a1); *a1 = (void *)a2; FUNC(a2); return 1i64; } else { FUNC(47, 131, 117, (__int64)"crypto\\ts\\ts_rsp_sign.c", 159); return 0i64; } }
openssl
_QWORD *__fastcall FUNC(__int64 a1, _QWORD *a2) { _QWORD *v2; // rdi __int64 v4; // r15 unsigned int *v5; // r14 unsigned int *v6; // rbp unsigned int *v7; // r12 int v10; // eax __int64 v11; // rcx __int64 v12; // rax pkcs7_st *v13; // rcx _QWORD *v14; // rax __int64 v15; // rax __int64 v16; // rax __int64 v17; // rcx __int64 v18; // rcx int v19; // ebx __int64 *v20; // rax void *v21; // rax _QWORD *v22; // rax __int64 v23; // rbp unsigned int v24; // eax char *v25; // rax char **v26; // rbx __int64 v27; // rax int v28; // ebx __int64 v29; // rax void *v30; // rax void *v31; // rax _QWORD *v32; // rax _QWORD *v33; // [rsp+30h] [rbp-B8h] BYREF int v34[2]; // [rsp+38h] [rbp-B0h] BYREF char **v35; // [rsp+40h] [rbp-A8h] asn1_string_st *octet_string; // [rsp+48h] [rbp-A0h] char Src[16]; // [rsp+50h] [rbp-98h] BYREF int v38[16]; // [rsp+60h] [rbp-88h] BYREF v2 = 0i64; v4 = 0i64; v5 = 0i64; v6 = 0i64; v7 = 0i64; v35 = 0i64; v33 = 0i64; *(_QWORD *)v34 = 0i64; octet_string = 0i64; if ( !a1 ) { FUNC(33, 105, 143, (__int64)"crypto\\pkcs7\\pk7_doit.c", 209); return 0i64; } if ( !*(_QWORD *)(a1 + 32) ) { FUNC(33, 105, 122, (__int64)"crypto\\pkcs7\\pk7_doit.c", 223); return 0i64; } v10 = FUNC(*(_QWORD *)(a1 + 24)); *(_DWORD *)(a1 + 12) = 0; if ( v10 != 21 ) { switch ( v10 ) { case 22: v18 = *(_QWORD *)(a1 + 32); v6 = *(unsigned int **)(v18 + 8); octet_string = PKCS7_get_octet_string(*(pkcs7_st **)(v18 + 40)); break; case 23: v16 = *(_QWORD *)(a1 + 32); v17 = *(_QWORD *)(v16 + 16); v7 = *(unsigned int **)(v16 + 8); v5 = *(unsigned int **)(v17 + 24); v35 = *(char ***)(v17 + 8); if ( !v5 ) { FUNC(33, 105, 116, (__int64)"crypto\\pkcs7\\pk7_doit.c", 250); goto LABEL_54; } break; case 24: v14 = *(_QWORD **)(a1 + 32); v7 = (unsigned int *)v14[6]; v6 = (unsigned int *)v14[1]; v15 = v14[5]; v5 = *(unsigned int **)(v15 + 24); v35 = *(char ***)(v15 + 8); if ( !v5 ) { FUNC(33, 105, 116, (__int64)"crypto\\pkcs7\\pk7_doit.c", 241); goto LABEL_54; } break; case 25: v11 = *(_QWORD *)(a1 + 32); v12 = *(_QWORD *)(v11 + 8); v13 = *(pkcs7_st **)(v11 + 16); *(_QWORD *)v34 = v12; octet_string = PKCS7_get_octet_string(v13); break; default: FUNC(33, 105, 112, (__int64)"crypto\\pkcs7\\pk7_doit.c", 261); LABEL_54: FUNC((__int64)v2); FUNC(v4); return 0i64; } } v19 = 0; if ( (int)FUNC(v6) > 0 ) { while ( 1 ) { v20 = (__int64 *)FUNC((__int64)v6, v19); if ( !(unsigned int)FUNC(&v33, v20) ) goto LABEL_27; if ( ++v19 >= (int)FUNC(v6) ) { v2 = v33; break; } } } if ( *(_QWORD *)v34 ) { if ( !(unsigned int)FUNC(&v33, *(__int64 **)v34) ) { LABEL_27: v2 = v33; goto LABEL_54; } v2 = v33; } if ( v5 ) { v21 = FUNC(); v22 = FUNC((__int64)v21); v4 = (__int64)v22; if ( !v22 ) { FUNC(33, 105, 32, (__int64)"crypto\\pkcs7\\pk7_doit.c", 279); goto LABEL_54; } FUNC(v22, 0x81u, 0, (__int64)v34); v23 = (int)FUNC((__int64)v5); LODWORD(v33) = FUNC((__int64)v5); v24 = FUNC(v5); v25 = FUNC(v24); v26 = v35; *v35 = v25; if ( (int)v33 > 0 && (int)FUNC((__int64)Src, (unsigned int)v33) <= 0 ) goto LABEL_54; if ( (int)FUNC(*(__int64 *)v34, v5, 0i64, 0i64, 0i64, 1) <= 0 || (int)FUNC(*(unsigned int **)v34, (__int64)v38) <= 0 || (int)FUNC(*(__int64 *)v34, 0i64, 0i64, (__int64)v38, Src, 1) <= 0 ) { goto LABEL_54; } if ( (int)v33 > 0 ) { if ( !v26[1] ) { v27 = FUNC(); v26[1] = (char *)v27; if ( !v27 ) goto LABEL_54; } if ( (int)FUNC(*(evp_cipher_ctx_st **)v34, v26[1]) < 0 ) goto LABEL_54; } v28 = 0; if ( (int)FUNC(v7) > 0 ) { do { v29 = FUNC((__int64)v7, v28); if ( (int)FUNC(v29, (__int64)v38, v23) <= 0 ) goto LABEL_54; } while ( ++v28 < (int)FUNC(v7) ); } OPENSSL_cleanse_0((__int64)v38, v23); if ( v2 ) FUNC(v2, v4); else v2 = (_QWORD *)v4; v4 = 0i64; } if ( !a2 ) { if ( (unsigned int)FUNC(*(_QWORD *)(a1 + 24)) == 22 && (unsigned int)FUNC(a1, 2, 0) ) { v30 = FUNC(); a2 = FUNC((__int64)v30); } else if ( octet_string && *(int *)octet_string > 0 ) { a2 = FUNC(*((_BYTE **)octet_string + 1), *(_DWORD *)octet_string); } else { v31 = FUNC(); v32 = FUNC((__int64)v31); a2 = v32; if ( !v32 ) goto LABEL_54; FUNC(v32, 0x82u, 0, 0i64); } if ( !a2 ) goto LABEL_54; } if ( !v2 ) return a2; FUNC(v2, (__int64)a2); return v2; }
openssl
__int64 __fastcall FUNC(int a1, int a2, bio_st *a3, const char *a4) { int v4; // eax unsigned int v5; // edi char *v9; // r12 int v10; // ebx __int64 v11; // rdx __int64 v12; // rcx __int64 v13; // r8 int v14; // r14d int v15; // eax int v16; // esi int v17; // eax __int64 v18; // r8 int v19; // eax __int64 v20; // r8 int v21; // ebx unsigned int v22; // eax char *i; // rcx const char *v24; // r9 char *v26; // [rsp+30h] [rbp-38h] __int64 v27; // [rsp+38h] [rbp-30h] v5 = 0; v9 = 0i64; v26 = 0i64; v10 = 0; if ( !(unsigned int)FUNC(a1, v4 - 54, 0, 0, 0i64) ) return 1i64; v14 = FUNC(a1, 11, 0, 0, 0i64); if ( v14 <= 0 ) return 1i64; v27 = FUNC(v12, v11, v13); if ( v27 ) { while ( 1 ) { v15 = FUNC(a1, 18, v14, 0, 0i64); v16 = v15; if ( v15 < 0 ) break; if ( (v15 & 8) == 0 || a2 >= 4 ) { v17 = FUNC(a1, 14, v14, 0, 0i64); if ( v17 <= 0 ) break; v9 = (char *)FUNC((unsigned int)(v17 + 1), "name buffer", v18); if ( (int)FUNC(a1, 15, v14, (_DWORD)v9, 0i64) <= 0 ) break; v19 = FUNC(a1, 16, v14, 0, 0i64); if ( v19 < 0 ) break; if ( v19 > 0 ) { v26 = (char *)FUNC((unsigned int)(v19 + 1), "description buffer", v20); if ( (int)FUNC(a1, 17, v14, (_DWORD)v26, 0i64) <= 0 ) break; } if ( v10 ) v21 = BIO_printf(a3, ", ") + v10; else v21 = FUNC(a3, a4); if ( a2 == 1 ) { if ( v21 > (int)FUNC(a4) ) { v22 = 0; for ( i = v9; *i; ++v22 ) { if ( v22 >= 0x80000000 ) break; ++i; } if ( (int)(v21 + (v22 & 0x7FFFFFFF)) > 78 ) { BIO_printf(a3, "\n"); v21 = FUNC(a3, a4); } } v10 = BIO_printf(a3, "%s", v9) + v21; } else { v24 = v26; if ( !v26 ) v24 = "<no description>"; BIO_printf(a3, "%s: %s\n", v9, v24); if ( a2 >= 3 && !(unsigned int)FUNC(a3, v16, a4) ) break; v10 = 0; } } CRYPTO_free(v9, "apps\\engine.c", 217); v9 = 0i64; CRYPTO_free(v26, "apps\\engine.c", 219); v26 = 0i64; v14 = FUNC(a1, 12, v14, 0, 0i64); if ( v14 <= 0 ) { if ( v10 > 0 ) BIO_printf(a3, "\n"); v5 = 1; break; } } } FUNC(v27); CRYPTO_free(v9, "apps\\engine.c", 229); CRYPTO_free(v26, "apps\\engine.c", 230); return v5; }
openssl
__int64 __fastcall FUNC(__int64 a1) { __int64 v1; // rdx v1 = *(_QWORD *)(a1 + 1960); if ( v1 ) { if ( (unsigned int)FUNC(*(_QWORD *)(*(_QWORD *)(a1 + 168) + 232i64), v1) ) { return 1i64; } else { FUNC((_DWORD *)a1, 0x50u, 617, 68, (__int64)"ssl\\statem\\statem_lib.c", 2406); return 0i64; } } else { FUNC((_DWORD *)a1, 0x50u, 617, 68, (__int64)"ssl\\statem\\statem_lib.c", 2399); return 0i64; } }
openssl
unsigned int **__fastcall FUNC(void *a1, __int64 a2, unsigned int *a3) { int v3; // ebx void *v6; // rdi unsigned int **v8; // rsi __int64 v9; // rax __int64 v10; // rax __int64 v11; // rax v3 = 0; v6 = 0i64; v8 = (unsigned int **)FUNC(); if ( v8 ) { v9 = FUNC(a1, a2, 0); v6 = (void *)v9; if ( v9 ) { if ( (unsigned int)OPENSSL_sk_push_0(*v8, v9) ) { if ( (int)FUNC(a3) <= 0 ) return v8; while ( 1 ) { v10 = FUNC((__int64)a3, v3); v11 = FUNC(a1, v10, 1); v6 = (void *)v11; if ( !v11 || !(unsigned int)OPENSSL_sk_push_0(*v8, v11) ) break; if ( ++v3 >= (int)FUNC(a3) ) return v8; } } } } FUNC(v8); FUNC(v6); FUNC(47, 157, 65, (__int64)"crypto\\ts\\ts_rsp_sign.c", 891); return 0i64; }
openssl
__int64 __fastcall FUNC(unsigned int a1, int a2, int a3, int a4, int a5, int a6, __int64 a7) { int v10; // ebp __int64 v11; // rax __int64 v12; // rax __int64 result; // rax __int64 v14; // rdi _QWORD *v15; // rbx v10 = a1; v11 = FUNC(a1); v12 = FUNC(v11); if ( v12 ) v10 = -1; result = FUNC(v10, v12, a2, a3, a4, a5, a6, a7); v14 = result; if ( result ) { v15 = FUNC(result); if ( !v15 ) FUNC(v14); return (__int64)v15; } return result; }
openssl
_BOOL8 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { __int64 v4; // rsi __int64 v6; // rax int v7; // ebx __int64 v8; // rax v4 = a2; if ( *(_QWORD *)(a3 + 40) ) { if ( !a2 ) v4 = FUNC(a1); v7 = 0; if ( (int)FUNC(*(unsigned int **)(a3 + 40)) > 0 ) { while ( 1 ) { v8 = FUNC(*(_QWORD *)(a3 + 40), v7); if ( *(_DWORD *)v8 == 4 && !X509_NAME_cmp_0(v4, *(_QWORD *)(v8 + 8)) ) break; if ( ++v7 >= (int)FUNC(*(unsigned int **)(a3 + 40)) ) return 0i64; } return 1i64; } return 0i64; } else { if ( !a2 ) return 1i64; v6 = FUNC(a1); return X509_NAME_cmp_0(v4, v6) == 0; } }
openssl
void __fastcall AES_ofb128_encrypt_1( const unsigned __int8 *in, unsigned __int8 *out, unsigned __int64 length, const aes_key_st *key, unsigned __int8 *ivec, int *num) { FUNC( (__int64)in, (__int64)out, length, (__int64)key, (__int64)ivec, num, (__int64 (__fastcall *)(__int64, __int64, __int64))SEED_encrypt); }
openssl
__int64 __fastcall FUNC(_BYTE *a1, int a2, __int64 a3, __int64 a4) { unsigned int v4; // esi void *v5; // r15 _DWORD *v9; // r13 int *v10; // rax int *v11; // rbx __int64 v12; // rax int v13; // ebp __int64 *v14; // r12 int v15; // ebp void *v16; // rax unsigned __int64 **v18; // [rsp+30h] [rbp-58h] __int64 *v19; // [rsp+38h] [rbp-50h] __int64 v20; // [rsp+40h] [rbp-48h] __int64 v21; // [rsp+48h] [rbp-40h] unsigned __int8 *v23; // [rsp+A8h] [rbp+20h] v4 = -1; v5 = 0i64; if ( !a4 || (v9 = (_DWORD *)FUNC(a4)) == 0i64 || (v20 = FUNC(a4)) == 0 || !a3 ) { FUNC(16, 250, 124, (__int64)"crypto\\ec\\ecdsa_ossl.c", 331); return 0xFFFFFFFFi64; } if ( !FUNC(a4) ) { FUNC(16, 250, 159, (__int64)"crypto\\ec\\ecdsa_ossl.c", 336); return 0xFFFFFFFFi64; } v10 = (int *)FUNC(); v11 = v10; if ( !v10 ) { FUNC(16, 250, 65, (__int64)"crypto\\ec\\ecdsa_ossl.c", 342); return 0xFFFFFFFFi64; } FUNC(v10); v19 = (__int64 *)FUNC(v11); v12 = FUNC(v11); v13 = v12; v18 = (unsigned __int64 **)v12; v23 = (unsigned __int8 *)FUNC(v11); v21 = FUNC(v11); if ( v21 ) { v14 = (__int64 *)FUNC((__int64)v9); if ( v14 ) { if ( FUNC(*(_QWORD *)a3) || FUNC(*(_QWORD *)a3) || (int)FUNC(*(__int64 **)a3, v14) >= 0 || FUNC(*(_QWORD *)(a3 + 8)) || FUNC(*(_QWORD *)(a3 + 8)) || (int)FUNC(*(__int64 **)(a3 + 8), v14) >= 0 ) { FUNC(16, 250, 156, (__int64)"crypto\\ec\\ecdsa_ossl.c", 364); v4 = 0; } else if ( (unsigned int)ec_group_do_inverse_ord((__int64)v9, v13, *(_QWORD *)(a3 + 8), (__int64)v11) ) { v15 = FUNC((__int64)v14); if ( 8 * a2 > v15 ) a2 = (v15 + 7) / 8; if ( FUNC(a1, a2, (__int64)v23) ) { if ( 8 * a2 <= v15 || (unsigned int)FUNC((__int64)v23, (__int64)v23, 8 - (v15 & 7u)) ) { if ( (unsigned int)FUNC((__int64)v19, v23, v18, (__int64)v14, v11) ) { if ( (unsigned int)FUNC((__int64)v18, *(unsigned __int8 **)a3, v18, (__int64)v14, v11) ) { v16 = FUNC(v9); v5 = v16; if ( v16 ) { if ( (unsigned int)FUNC(v9, (__int64)v16, (__int64)v19, v20, v18, v11) ) { if ( (unsigned int)FUNC(v9, (__int64)v5, v21, 0i64, (__int64)v11) ) { if ( (unsigned int)BN_nnmod((__int64)v19, v21, (__int64)v14, v11) ) v4 = FUNC(v19, *(__int64 **)a3) == 0; else FUNC(16, 250, 3, (__int64)"crypto\\ec\\ecdsa_ossl.c", 415); } else { FUNC(16, 250, 16, (__int64)"crypto\\ec\\ecdsa_ossl.c", 410); } } else { FUNC(16, 250, 16, (__int64)"crypto\\ec\\ecdsa_ossl.c", 405); } } else { FUNC(16, 250, 65, (__int64)"crypto\\ec\\ecdsa_ossl.c", 401); } } else { FUNC(16, 250, 3, (__int64)"crypto\\ec\\ecdsa_ossl.c", 396); } } else { FUNC(16, 250, 3, (__int64)"crypto\\ec\\ecdsa_ossl.c", 391); } } else { FUNC(16, 250, 3, (__int64)"crypto\\ec\\ecdsa_ossl.c", 386); } } else { FUNC(16, 250, 3, (__int64)"crypto\\ec\\ecdsa_ossl.c", 381); } } else { FUNC(16, 250, 3, (__int64)"crypto\\ec\\ecdsa_ossl.c", 370); } } else { FUNC(16, 250, 16, (__int64)"crypto\\ec\\ecdsa_ossl.c", 357); } } else { FUNC(16, 250, 3, (__int64)"crypto\\ec\\ecdsa_ossl.c", 351); } FUNC((__int64)v11); FUNC((__int64)v11); FUNC(v5); return v4; }
openssl
_BOOL8 __fastcall FUNC(__int64 a1, char *a2, __int64 a3) { int v3; // eax char *v7; // rbx __int64 v9; // rax _BYTE *v10; // rax void *v11; // rbx v7 = strchr(a2, v3 + 27); if ( !v7 ) return 0i64; v9 = FUNC(); *(_QWORD *)(a1 + 8) = v9; if ( !v9 ) return 0i64; FUNC(*(_QWORD *)(v9 + 8)); *(_QWORD *)(*(_QWORD *)(a1 + 8) + 8i64) = FUNC((int)v7 + 1, a3); if ( !*(_QWORD *)(*(_QWORD *)(a1 + 8) + 8i64) ) return 0i64; v10 = FUNC(a2, (int)v7 - (int)a2, "crypto\\x509v3\\v3_alt.c", 0x230u); v11 = v10; if ( !v10 ) return 0i64; **(_QWORD **)(a1 + 8) = FUNC((__int64)v10, 0); CRYPTO_free(v11, "crypto\\x509v3\\v3_alt.c", 564i64); return **(_QWORD **)(a1 + 8) != 0i64; }
openssl
__int64 __fastcall FUNC(_QWORD *a1, __int64 a2, int a3) { __int64 result; // rax __int64 v6; // rsi _QWORD *v7; // rbx _QWORD *v8; // rax if ( a1 ) { if ( !a2 ) { v6 = 0i64; goto LABEL_8; } } else if ( !a2 ) { return 0i64; } result = FUNC(a2); v6 = result; if ( !result ) return result; LABEL_8: v7 = CRYPTO_zalloc(0x20ui64, "crypto\\x509v3\\pcy_data.c", 52i64); if ( !v7 ) { FUNC(34, 171, 65, (__int64)"crypto\\x509v3\\pcy_data.c", 54); return 0i64; } v8 = FUNC(); v7[3] = v8; if ( !v8 ) { CRYPTO_free(v7, "crypto\\x509v3\\pcy_data.c", 59i64); FUNC(v6); FUNC(34, 171, 65, (__int64)"crypto\\x509v3\\pcy_data.c", 61); return 0i64; } if ( a3 ) *(_DWORD *)v7 = 16; if ( v6 ) { v7[1] = v6; } else { v7[1] = *a1; *a1 = 0i64; } if ( a1 ) { v7[2] = a1[1]; a1[1] = 0i64; } return (__int64)v7; }
openssl
__int64 __fastcall FUNC(_QWORD *a1, char *a2, int a3, __int64 a4, int a5, __int64 a6) { __int64 v6; // rax void *v9; // rax _DWORD *v11; // rbx unsigned __int64 v12[3]; // [rsp+30h] [rbp-18h] BYREF int v13; // [rsp+50h] [rbp+8h] BYREF char *v14; // [rsp+58h] [rbp+10h] BYREF v14 = a2; LODWORD(v6) = 0; v12[0] = 0i64; v13 = 0; if ( !*a1 ) { v9 = CRYPTO_zalloc(8ui64, "crypto\\asn1\\x_int64.c", 31i64); *a1 = v9; if ( !v9 ) { FUNC(13, 141, 65, (__int64)"crypto\\asn1\\x_int64.c", 32); return 0i64; } LODWORD(v6) = v12[0]; } v11 = (_DWORD *)*a1; if ( !a3 ) goto LABEL_15; if ( !(unsigned int)FUNC((__int64 *)v12, &v13, &v14, a3) ) return 0i64; if ( (*(_DWORD *)(a6 + 32) & 2) != 0 ) { if ( v13 ) { if ( v12[0] > 0x80000000 ) { FUNC(13, 105, 224, (__int64)"crypto\\asn1\\x_int64.c", 205); return 0i64; } v6 = -v12[0]; goto LABEL_15; } } else if ( v13 ) { FUNC(13, 105, 226, (__int64)"crypto\\asn1\\x_int64.c", 200); return 0i64; } LODWORD(v6) = v12[0]; if ( (*(_DWORD *)(a6 + 32) & 2) != 0 ) { if ( v12[0] <= 0x7FFFFFFF ) goto LABEL_15; } else if ( v12[0] <= 0xFFFFFFFF ) { LABEL_15: *v11 = v6; return 1i64; } FUNC(13, 105, 223, (__int64)"crypto\\asn1\\x_int64.c", 212); return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 *a1, __int64 a2, __int64 a3, __int64 a4) { unsigned int v6; // edi __int64 *v7; // rbx evp_md_ctx_st *v8; // rax __int64 *v9; // rbx int v11; // edi __int64 *v12; // rax __int64 v13; // rax int v14[4]; // [rsp+30h] [rbp-98h] BYREF char v15[64]; // [rsp+40h] [rbp-88h] BYREF v14[0] = 0; v6 = 0; v7 = 0i64; if ( !(unsigned int)FUNC((__int64)a1, 0x200u) ) { v8 = EVP_MD_CTX_new_0(); v9 = (__int64 *)v8; if ( v8 ) { v11 = FUNC(v8, (__int64)a1); if ( v11 ) v11 = FUNC(v9, (__int64)v15, v14); FUNC(v9); if ( v11 ) goto LABEL_10; } else { FUNC(6, 108, 65, (__int64)"crypto\\evp\\p_verify.c", 32); } return 0i64; } if ( (unsigned int)FUNC(a1, (__int64)v15, v14) ) { LABEL_10: v6 = -1; v12 = FUNC(a4, 0i64); v7 = v12; if ( v12 && (int)FUNC(v12) > 0 ) { v13 = FUNC((__int64)a1); if ( (int)FUNC(v7, -1, 248, 1u, 0, v13) > 0 ) v6 = FUNC(v7); } } FUNC(v7); return v6; }
openssl
__int64 __fastcall FUNC(__int64 a1) { if ( a1 ) return *(_QWORD *)a1; else return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { _BYTE *v4; // rdx unsigned int v5; // r12d __int64 v6; // rbx __int64 v8; // rbp int v10; // eax int v11; // ecx __int64 v12; // r15 __int64 v13; // r14 __int64 v14; // r13 __int64 v15; // rcx __int64 v16; // rdx __int64 v17; // rdi __int64 v18; // rsi __int64 v19; // [rsp+70h] [rbp+8h] __int64 v20; // [rsp+78h] [rbp+10h] __int64 v21; // [rsp+88h] [rbp+20h] v4 = *(_BYTE **)a1; v5 = 0; v6 = a3; v8 = 0i64; if ( *(_DWORD *)(*(_QWORD *)a1 + 4i64) != *(_DWORD *)(*(_QWORD *)a2 + 4i64) ) return 1i64; v10 = *(_DWORD *)(a1 + 32); if ( v10 ) { v11 = *(_DWORD *)(a2 + 32); if ( v11 ) { if ( v10 != v11 ) return 1i64; } } if ( (*v4 & 2) != 0 ) return 0i64; if ( !a3 ) { v6 = FUNC(); v8 = v6; if ( !v6 ) return 0xFFFFFFFFi64; } FUNC(v6); v20 = FUNC(v6); v12 = FUNC(v6); v13 = FUNC(v6); v19 = FUNC(v6); v21 = FUNC(v6); v14 = FUNC(v6); if ( !v14 ) goto LABEL_25; if ( (*(unsigned int (__fastcall **)(__int64, __int64, __int64, __int64, __int64))(*(_QWORD *)a1 + 48i64))( a1, v20, v12, v13, v6) && (*(unsigned int (__fastcall **)(__int64, __int64, __int64, __int64, __int64))(*(_QWORD *)a2 + 48i64))( a2, v19, v21, v14, v6) && !(unsigned int)FUNC(v20, v19) && !(unsigned int)FUNC(v12, v21) && !(unsigned int)FUNC(v13, v14) && !(unsigned int)FUNC((_DWORD *)a1, *(_QWORD *)(a1 + 8), *(_QWORD *)(a2 + 8)) ) { v15 = *(_QWORD *)(a1 + 16); v16 = *(_QWORD *)(a2 + 16); v17 = *(_QWORD *)(a1 + 24); v18 = *(_QWORD *)(a2 + 24); if ( v15 && v16 ) { if ( !(unsigned int)FUNC(v15, v16) && !(unsigned int)FUNC(v17, v18) ) goto LABEL_23; goto LABEL_22; } LABEL_25: FUNC(v6); FUNC(v8); return 0xFFFFFFFFi64; } LABEL_22: v5 = 1; LABEL_23: FUNC(v6); FUNC(v8); return v5; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { *(_QWORD *)(a1 + 112) = a2; return 1i64; }
openssl
__int64 __fastcall FUNC(unsigned int a1, __int64 a2) { int v2; // eax __int64 v3; // rsi __int64 v6; // r13 int v7; // r14d int v8; // r15d int v9; // ebx __int64 v10; // r12 const char *v11; // rbp __int64 v12; // rdx __int64 v13; // rcx __int64 v14; // r8 __int64 v15; // rdx __int64 v16; // rcx __int64 v17; // r8 int v18; // r11d int v19; // eax int v20; // eax int v21; // eax int v22; // eax __int64 v23; // rax bool v24; // zf int v25; // r11d __int64 v26; // rax __int64 v27; // rdi __int64 v28; // r12 __int64 v29; // rdx int i; // ebp char *v31; // rbx const char *v32; // rdi const char *v33; // rax int j; // ebx char **v35; // rax const char *v36; // rax struct std::ios_base *v37; // rax __int64 v38; // rdx __int64 v39; // rcx int v41; // [rsp+30h] [rbp-78h] __int64 v42; // [rsp+38h] [rbp-70h] __int64 v43; // [rsp+40h] [rbp-68h] BYREF __int64 v44; // [rsp+48h] [rbp-60h] BYREF __int64 v45; // [rsp+50h] [rbp-58h] BYREF __int64 v46; // [rsp+58h] [rbp-50h] __int64 v47; // [rsp+60h] [rbp-48h] __int64 v48; // [rsp+68h] [rbp-40h] unsigned int v49; // [rsp+C0h] [rbp+18h] unsigned int v50; // [rsp+C8h] [rbp+20h] v3 = 0i64; v48 = 0i64; v44 = 0i64; v43 = 0i64; v45 = 0i64; v6 = 0i64; v46 = 0i64; v47 = 0i64; v49 = 0; v50 = 0; v7 = 0; v41 = 0; v8 = 0; v9 = v2 - 111; v10 = FUNC(); v42 = v10; if ( !v10 ) goto LABEL_48; v11 = (const char *)FUNC(a1, a2, &unk_1401D8660); v18 = FUNC(v13, v12, v14); if ( !v18 ) { LABEL_25: v27 = (int)FUNC(v16, v15, v17); v28 = FUNC(); if ( v43 ) { if ( v47 || (v29 = v46) != 0 ) { BIO_printf(qword_1402808E8, "%s: Cannot use -trusted with -CAfile or -CApath\n", v11); goto LABEL_47; } } else { v29 = v46; } v37 = (struct std::ios_base *)FUNC(v47, v29, v50, v49); v6 = (__int64)v37; if ( v37 ) { std::swfun(v37, (__int64)FUNC); if ( v7 ) FUNC(v6, v42); FUNC(v39, v38); if ( v41 ) FUNC(v6); v9 = 0; if ( (int)v27 < 1 ) { v10 = v42; if ( (unsigned int)FUNC(v6, 0i64, v44, v43, v45, v8) != 1 ) v9 = -1; goto LABEL_48; } do { if ( (unsigned int)FUNC(v6, *(const char **)(v28 + 8 * v3), v44, v43, v45, v8) != 1 ) v9 = -1; ++v3; } while ( v3 < v27 ); } LABEL_47: v10 = v42; goto LABEL_48; } while ( v18 > 2030 ) { v25 = v18 - 2032; if ( v25 ) { if ( v25 == v9 ) dword_1402820B0 = v9; } else { v26 = FUNC(v16, v15, v17); v20 = FUNC(v26); LABEL_22: v24 = v20 == 0; LABEL_23: if ( v24 ) goto LABEL_48; } LABEL_24: v18 = FUNC(v16, v15, v17); if ( !v18 ) goto LABEL_25; } if ( v18 >= 2001 ) { if ( !(unsigned int)FUNC((unsigned int)v18, v10) ) goto LABEL_48; ++v7; goto LABEL_24; } switch ( v18 ) { case -1: case 0: BIO_printf(qword_1402808E8, "%s: Use -help for summary.\n", v11); break; case 1: FUNC(&unk_1401D8660); BIO_printf(qword_1402808E8, "Recognized usages:\n"); for ( i = 0; i < (int)X509_PURPOSE_get_count_0(); ++i ) { v31 = X509_PURPOSE_get0_0(i); v32 = (const char *)FUNC(v31); v33 = (const char *)FUNC(v31); BIO_printf(qword_1402808E8, "\t%-10s\t%s\n", v33, v32); } BIO_printf(qword_1402808E8, "Recognized verify names:\n"); for ( j = 0; j < (int)X509_VERIFY_PARAM_get_count_0(); ++j ) { v35 = X509_VERIFY_PARAM_get0_0(j); v36 = (const char *)FUNC(v35); BIO_printf(qword_1402808E8, "\t%-10s\n", v36); } v9 = 0; break; case 2: v23 = FUNC(v16, v15, v17); v48 = FUNC(v23, 0i64); v24 = v48 == 0; goto LABEL_23; case 3: v46 = FUNC(v16, v15, v17); goto LABEL_24; case 4: v47 = FUNC(v16, v15, v17); goto LABEL_24; case 5: v49 = v9; goto LABEL_24; case 6: v50 = v9; goto LABEL_24; case 7: v19 = FUNC(v16, v15, v17); v20 = FUNC(v19, (unsigned int)&v44, 32773, 0, (__int64)"untrusted certificates"); goto LABEL_22; case 8: v50 = v9; v49 = v9; v21 = FUNC(v16, v15, v17); v20 = FUNC(v21, (unsigned int)&v43, 32773, 0, (__int64)"trusted certificates"); goto LABEL_22; case 9: v22 = FUNC(v16, v15, v17); v20 = FUNC(v22, (unsigned int)&v45, 32773, 0, (__int64)"other CRLs"); goto LABEL_22; case 10: v41 = v9; goto LABEL_24; case 11: v8 = v9; goto LABEL_24; default: goto LABEL_24; } LABEL_48: FUNC(v10); FUNC(v6); FUNC(v44, FUNC); FUNC(v43, FUNC); FUNC(v45, FUNC); FUNC(v48); if ( v9 < 0 ) return 2; return (unsigned int)v9; }
openssl
__int64 __fastcall FUNC(int a1, char ***a2) { int v2; // eax char **v3; // rbx if ( a1 == 1 ) { v3 = *a2; *v3 = FUNC(v2 + 39); } return 1i64; }
openssl
__int64 __fastcall FUNC(_DWORD *a1, __int64 a2, __int64 a3) { __int16 v3; // ax __int64 v4; // r10 __int64 (__fastcall *v6)(_DWORD *); // rbx int v7; // eax int v8; // ecx int v9; // ecx v4 = *(_QWORD *)a1; v6 = *(__int64 (__fastcall **)(_DWORD *))(*(_QWORD *)a1 + 216i64); if ( v6 ) { if ( v4 == *(_QWORD *)a2 ) { v7 = a1[8]; if ( (!v7 || (v8 = *(_DWORD *)(a2 + 8)) == 0 || v7 == v8) && v4 == *(_QWORD *)a3 ) { if ( !v7 ) return v6(a1); v9 = *(_DWORD *)(a3 + 8); if ( !v9 || v7 == v9 ) return v6(a1); } } FUNC(16, 113, 101, (__int64)"crypto\\ec\\ec_lib.c", 959); } else { FUNC(16, 113, v3 + 18, (__int64)"crypto\\ec\\ec_lib.c", 955); } return 0xFFFFFFFFi64; }
openssl
__int64 __fastcall get_rfc3526_prime_3072(__int64 a1) { return FUNC(byte_140224B80, 384, a1); }
openssl
__int64 __fastcall FUNC(_DWORD *a1, int a2) { __int64 v3; // rdx _QWORD *i; // rcx if ( !a1 ) return 0i64; if ( a2 == 1 ) { LODWORD(v3) = 0; } else { if ( a2 != 2 ) return 0i64; LODWORD(v3) = (*a1 - (int)a1 - 32) / 40 + 1; if ( (int)v3 >= 9 ) return 0i64; } v3 = (int)v3; if ( (int)v3 >= 9i64 ) return 0i64; for ( i = &a1[10 * (int)v3 + 8]; !*i || !i[1]; i += 5 ) { if ( ++v3 >= 9 ) return 0i64; } *(_QWORD *)a1 = i; return 1i64; }
openssl
__int64 __fastcall FUNC( __int64 a1, const x509_st *a2, const evp_pkey_st *a3, __int64 a4, unsigned int *a5, char a6) { void *v10; // rax __int64 v11; // rax __int64 v13; // rbx int v14; // eax int v15; // ebx __int64 v16; // rax v10 = (void *)FUNC((__int64)a2); if ( !(unsigned int)FUNC(a1, v10) ) goto LABEL_6; v11 = FUNC(); *(_QWORD *)(a1 + 32) = v11; if ( !v11 ) goto LABEL_6; if ( a3 ) { if ( !(unsigned int)X509_check_private_key(a2, a3) ) { FUNC(39, 110, 110, (__int64)"crypto\\ocsp\\ocsp_cl.c", 113); LABEL_6: FUNC(*(_QWORD *)(a1 + 32)); *(_QWORD *)(a1 + 32) = 0i64; return 0i64; } v13 = *(_QWORD *)(a1 + 32); v14 = FUNC(); if ( !(unsigned int)FUNC(v14, v13, 0, *(_QWORD *)(v13 + 16), a1, (__int64)a3, a4) ) goto LABEL_6; } if ( (a6 & 1) == 0 ) { if ( !(unsigned int)OCSP_request_add1_cert_0(a1, (__int64)a2) ) goto LABEL_6; v15 = 0; if ( (int)FUNC(a5) > 0 ) { while ( 1 ) { v16 = FUNC((__int64)a5, v15); if ( !(unsigned int)OCSP_request_add1_cert_0(a1, v16) ) break; if ( ++v15 >= (int)FUNC(a5) ) return 1i64; } goto LABEL_6; } } return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 result; // rax void *v4; // rbp _BYTE *v5; // rdi __int64 v6; // rsi char v7; // al result = (__int64)FUNC(a2, 0i64, 0); v4 = (void *)result; if ( result ) { if ( !*(_BYTE *)result ) { CRYPTO_free((void *)result, "crypto\\x509\\x_name.c", 504i64); return 1i64; } v5 = (_BYTE *)(result + 1); v6 = result + 1; while ( 1 ) { if ( *v5 == 47 && (unsigned int)FUNC((unsigned int)(char)v5[1], 2i64) && ((v7 = v5[2], v7 == 61) || (unsigned int)FUNC((unsigned int)v7, 2i64) && v5[3] == 61) || !*v5 ) { if ( (unsigned int)FUNC(a1, v6, (int)v5 - (int)v6) != (_DWORD)v5 - (_DWORD)v6 ) goto LABEL_17; v6 = (__int64)(v5 + 1); if ( !*v5 ) { LABEL_16: CRYPTO_free(v4, "crypto\\x509\\x_name.c", 532i64); return 1i64; } if ( (unsigned int)FUNC(a1, (__int64)", ", 2) != 2 ) { LABEL_17: FUNC(11, 117, 7, (unsigned int)"crypto\\x509\\x_name.c", 535); CRYPTO_free(v4, "crypto\\x509\\x_name.c", 536i64); return 0i64; } if ( !*v5 ) goto LABEL_16; } ++v5; } } return result; }
openssl
int *__fastcall FUNC(__int64 a1, __int64 *a2, int a3, int a4, int *a5) { int *v5; // rsi unsigned int v6; // r12d __int64 v11; // rdi int *result; // rax __int64 *v13; // rax __int64 (__fastcall *v14)(__int64, __int64, __int64, __int64); // rax __int64 *v15; // rax __int64 *v16; // rax __int64 *v17; // rax __int64 *v18; // rax v5 = a5; v6 = 0; v11 = 0i64; if ( a5 || (result = (int *)FUNC(), v11 = (__int64)result, (v5 = result) != 0i64) ) { FUNC(v5); v13 = (__int64 *)FUNC(); if ( (unsigned int)FUNC(v13, a2) ) { v15 = (__int64 *)FUNC(); if ( (unsigned int)FUNC(v15, a2) ) { v16 = (__int64 *)FUNC(); if ( (unsigned int)FUNC(v16, a2) ) { v17 = (__int64 *)FUNC(); if ( (unsigned int)FUNC(v17, a2) ) { v18 = (__int64 *)FUNC(); if ( (unsigned int)FUNC(v18, a2) ) { FUNC(16, 202, 135, (__int64)"crypto\\ec\\ecp_nist.c", 108); goto LABEL_15; } v14 = (__int64 (__fastcall *)(__int64, __int64, __int64, __int64))FUNC; } else { v14 = (__int64 (__fastcall *)(__int64, __int64, __int64, __int64))FUNC; } } else { v14 = (__int64 (__fastcall *)(__int64, __int64, __int64, __int64))FUNC; } } else { v14 = FUNC; } } else { v14 = (__int64 (__fastcall *)(__int64, __int64, __int64, __int64))FUNC; } *(_QWORD *)(a1 + 136) = v14; v6 = FUNC(a1, (_DWORD)a2, a3, a4, (__int64)v5); LABEL_15: FUNC((__int64)v5); FUNC(v11); return (int *)v6; } return result; }
openssl
__int64 __fastcall RSA_padding_add_PKCS1_OAEP_0( unsigned __int8 *to, int tlen, const unsigned __int8 *from, int flen, const unsigned __int8 *param, int plen) { return FUNC(to, tlen, from, flen, (__int64)param, plen, 0i64, 0i64); }
openssl
int __cdecl fcloseall() { int v0; // esi int i; // ebx __int64 v2; // rcx v0 = 0; lock(1i64); for ( i = 3; i < dword_140287DE0; ++i ) { if ( *((_QWORD *)qword_140286DD8 + i) ) { v2 = *((_QWORD *)qword_140286DD8 + i); if ( (*(_BYTE *)(v2 + 24) & 0x83) != 0 && fclose((FILE *)v2) != -1 ) ++v0; if ( i >= 20 ) { DeleteCriticalSection((LPCRITICAL_SECTION)(*((_QWORD *)qword_140286DD8 + i) + 48i64)); free(*((void **)qword_140286DD8 + i)); *((_QWORD *)qword_140286DD8 + i) = 0i64; } } } unlock(1i64); return v0; }
openssl
__int64 __fastcall FUNC(Concurrency::details::VirtualProcessor *a1, unsigned __int8 *a2) { int *OwningRing; // rax OwningRing = (int *)Concurrency::details::VirtualProcessor::GetOwningRing(a1); SEED_set_key(a2, OwningRing); return 1i64; }
openssl
__int64 __fastcall FUNC(unsigned int a1, __int64 a2, __int64 a3) { __int64 v4; // rax __int64 v5; // rax char v7; // [rsp+30h] [rbp+8h] BYREF if ( a1 > 3 ) v7 = 63; else v7 = asc_1401C2658[a1]; v4 = FUNC(a3); FUNC(v4, &v7, 1i64); v5 = FUNC(a3); FUNC(v5, 11i64, 0i64); return 1i64; }
openssl
__int64 __fastcall FUNC(_DWORD *a1, int a2) { int v2; // eax v2 = a1[23]; if ( v2 == 7 || v2 == 39 ) return FUNC((__int64)a1, a2); FUNC(a1, 0x50u, 593, 68, (__int64)"ssl\\statem\\statem_clnt.c", 1089); return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { return FUNC(a1, a2, &unk_140220D30); }
openssl
__int64 __fastcall FUNC(void **a1, __int64 a2) { _QWORD *v5; // rdi __int64 v6; // rax unsigned int (__fastcall *v7)(_QWORD *, __int64); // r8 if ( !a1 ) return 0i64; v5 = (_QWORD *)ASN1_item_new(&unk_140214A10); if ( v5 ) { v6 = *(_QWORD *)(a2 + 16); if ( v6 ) { v7 = *(unsigned int (__fastcall **)(_QWORD *, __int64))(v6 + 40); if ( v7 ) { if ( v7(v5, a2) ) { ASN1_item_free(*a1, (__int64)&unk_140214A10); *a1 = v5; v5[2] = a2; FUNC(a2); return 1i64; } FUNC(11, 120, 126, (__int64)"crypto\\x509\\x_pubkey.c", 74); } else { FUNC(11, 120, 124, (__int64)"crypto\\x509\\x_pubkey.c", 78); } } else { FUNC(11, 120, 111, (__int64)"crypto\\x509\\x_pubkey.c", 82); } } ASN1_item_free(v5, (__int64)&unk_140214A10); return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1) { unsigned __int64 v2; // rsi unsigned __int64 i; // rdx __int64 v4; // rax __int64 v5; // rax __int64 v6; // rbp int v7; // r12d unsigned __int64 v8; // rdi _WORD *v9; // r11 __int64 v10; // rax __int64 v12; // [rsp+50h] [rbp+8h] BYREF CRYPTO_free(*(void **)(a1 + 5992), "ssl\\t1_lib.c", 1219); v2 = 784i64; *(_QWORD *)(a1 + 5992) = 0i64; *(_QWORD *)(a1 + 6000) = 0i64; for ( i = 784i64; i < 0x334; *(_DWORD *)(i + *(_QWORD *)(a1 + 168) - 4) = 0 ) i += 4i64; v4 = *(_QWORD *)(a1 + 168); if ( *(_QWORD *)(v4 + 752) || *(_QWORD *)(v4 + 744) ) { if ( (unsigned int)FUNC((_QWORD *)a1) ) { if ( *(_QWORD *)(a1 + 5992) ) return 1i64; FUNC((_DWORD *)a1, 0x28u, 335, 376, (__int64)"ssl\\t1_lib.c", 1261); } else { FUNC((_DWORD *)a1, 0x50u, 335, 68, (__int64)"ssl\\t1_lib.c", 1253); } return 0i64; } else { v5 = FUNC(a1, 1, &v12); v6 = v12; v7 = 0; v8 = v5; do { v9 = FUNC(a1, v7); if ( v9 ) { v10 = 0i64; if ( v8 ) { while ( v9[4] != *(_WORD *)(v6 + 2 * v10) ) { if ( ++v10 >= v8 ) goto LABEL_12; } *(_DWORD *)(v2 + *(_QWORD *)(a1 + 168)) = 2; } } LABEL_12: v2 += 4i64; ++v7; } while ( v2 < 0x334 ); return 1i64; } }
openssl
__int64 __fastcall FUNC(_DWORD *a1, __int64 a2) { __int64 (__fastcall *v3)(_DWORD *); // r9 int v4; // eax int v5; // ecx v3 = *(__int64 (__fastcall **)(_DWORD *))(*(_QWORD *)a1 + 200i64); if ( v3 ) { if ( *(_QWORD *)a1 == *(_QWORD *)a2 ) { v4 = a1[8]; if ( !v4 ) return v3(a1); v5 = *(_DWORD *)(a2 + 8); if ( !v5 || v4 == v5 ) return v3(a1); } FUNC(16, 118, 101, (__int64)"crypto\\ec\\ec_lib.c", 924); } else { FUNC(16, 118, 66, (__int64)"crypto\\ec\\ec_lib.c", 920); } return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 v3; // rcx v3 = *(_QWORD *)(a1 + 16); if ( (*(_BYTE *)(a1 + 32) & 2) != 0 ) { (*(void (__fastcall **)(__int64, __int64))(*(_QWORD *)a1 + 56i64))(a1, v3); v3 = 0i64; } *(_DWORD *)(a1 + 32) &= ~2u; *(_QWORD *)(a1 + 16) = a2; return v3; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { int v2; // esi int v5; // ebp __int64 v6; // rdi __int64 v7; // rax __int64 v8; // rax __int64 v9; // rdi __int64 v10; // rax __int64 v11; // rdi __int64 v12; // rax v2 = 0; v5 = 0; if ( *(int *)a1 <= 0 ) { LABEL_8: if ( *(int *)a1 <= 0 ) { LABEL_15: if ( (unsigned int)OPENSSL_sk_push_0(*(unsigned int **)(a1 + 8), a2) ) return 1i64; } else { v9 = 0i64; while ( 1 ) { if ( *(_QWORD *)(v9 + *(_QWORD *)(a1 + 16)) ) { v10 = *(_QWORD *)(a1 + 24); if ( !*(_QWORD *)(v10 + v9) || (*(unsigned int (__fastcall **)(__int64))(v10 + v9))(a2) ) { FUNC(*(_QWORD *)(v9 + *(_QWORD *)(a1 + 16)), a2); if ( !FUNC(*(_QWORD *)(v9 + *(_QWORD *)(a1 + 16)), a2) ) break; } } ++v2; v9 += 8i64; if ( v2 >= *(_DWORD *)a1 ) goto LABEL_15; } } *(_DWORD *)(a1 + 32) = 1; v11 = v2; while ( v11 > 0 ) { --v11; if ( *(_QWORD *)(*(_QWORD *)(a1 + 16) + 8 * v11) ) { v12 = *(_QWORD *)(a1 + 24); if ( !*(_QWORD *)(v12 + 8 * v11) || (*(unsigned int (__fastcall **)(__int64))(v12 + 8 * v11))(a2) ) FUNC(*(_QWORD *)(*(_QWORD *)(a1 + 16) + 8 * v11), a2); } } return 0i64; } else { v6 = 0i64; while ( 1 ) { if ( *(_QWORD *)(v6 + *(_QWORD *)(a1 + 16)) ) { v7 = *(_QWORD *)(a1 + 24); if ( !*(_QWORD *)(v7 + v6) || (*(unsigned int (__fastcall **)(__int64))(v7 + v6))(a2) ) { v8 = FUNC(*(_QWORD *)(v6 + *(_QWORD *)(a1 + 16)), a2); if ( v8 ) break; } } ++v5; v6 += 8i64; if ( v5 >= *(_DWORD *)a1 ) goto LABEL_8; } *(_QWORD *)(a1 + 48) = v8; *(_DWORD *)(a1 + 32) = 2; *(_DWORD *)(a1 + 36) = v5; return 0i64; } }
openssl
__int64 __fastcall cms_SignerIdentifier_cert_cmp(__int64 a1) { if ( !*(_DWORD *)a1 ) return FUNC(*(_QWORD *)(a1 + 8)); if ( *(_DWORD *)a1 == 1 ) return cms_keyid_cert_cmp(*(_QWORD *)(a1 + 8)); return 0xFFFFFFFFi64; }
openssl
__int64 __fastcall FUNC(__int64 a1) { return FUNC(*(_QWORD *)(a1 + 424)); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 *a2, int a3, int *a4, char a5, __int64 a6, int a7) { int v7; // ebx int v9; // ebp int v11; // ecx __int64 v12; // r12 int v13; // eax int v14; // edi int v15; // r9d int v16; // ebx __int64 v17; // rax int v18; // ebx char v19[4]; // [rsp+60h] [rbp-28h] BYREF int v20; // [rsp+64h] [rbp-24h] BYREF __int64 v21[4]; // [rsp+68h] [rbp-20h] BYREF char v22; // [rsp+90h] [rbp+8h] BYREF v7 = (int)a4; v9 = a1; if ( !a1 ) return 0i64; v11 = *a4; v21[0] = *a2; if ( (v11 & 0x10) == 0 ) return FUNC(v9, (_DWORD)a2, a3, (_DWORD)a4, a5, a6, a7); v12 = a6; v13 = FUNC(&v20, 0i64, 0i64, v19, &v22, v21, a3, a4[1], (unsigned __int8)v11 & 0xC0, a5, a6); v14 = v21[0]; if ( !v13 ) { FUNC(13, 132, 58, (unsigned int)"crypto\\asn1\\tasn_dec.c", 465); return 0i64; } if ( v13 != -1 ) { if ( !v22 ) { FUNC(13, 132, 120, (unsigned int)"crypto\\asn1\\tasn_dec.c", 471); return 0i64; } v15 = v7; v16 = v20; if ( !(unsigned int)FUNC(v9, (unsigned int)v21, v20, v15, 0, v12, a7) ) { FUNC(13, 132, 58, (unsigned int)"crypto\\asn1\\tasn_dec.c", 477); return 0i64; } v17 = v21[0]; v18 = v14 - LODWORD(v21[0]) + v16; if ( v19[0] ) { if ( v18 < 2 || *(_BYTE *)v21[0] || *(_BYTE *)(v21[0] + 1) ) { FUNC(13, 132, 137, (unsigned int)"crypto\\asn1\\tasn_dec.c", 485); return 0i64; } v17 = v21[0] + 2; } else if ( v18 ) { FUNC(13, 132, 119, (unsigned int)"crypto\\asn1\\tasn_dec.c", 494); return 0i64; } *a2 = v17; return 1i64; } return 0xFFFFFFFFi64; }
openssl
struct _RTL_CRITICAL_SECTION *__fastcall FUNC() { int v0; // eax struct _RTL_CRITICAL_SECTION *v1; // rax struct _RTL_CRITICAL_SECTION *v2; // rbx v1 = (struct _RTL_CRITICAL_SECTION *)CRYPTO_zalloc( (unsigned int)(v0 + 8), "crypto\\threads_win.c", (unsigned int)(v0 - 10)); v2 = v1; if ( !v1 ) return 0i64; if ( !InitializeCriticalSectionAndSpinCount(v1, 0x400u) ) { CRYPTO_free(v2, "crypto\\threads_win.c", 30i64); return 0i64; } return v2; }
openssl
__int64 __fastcall FUNC(__int64 a1) { unsigned int v1; // ebx __int64 i; // rdi char v4[24]; // [rsp+20h] [rbp-28h] BYREF v1 = 0; for ( i = *(_QWORD *)(*(_QWORD *)a1 + 16i64); dword_140282098; ++v1 ) { if ( v1 == 0x7FFFFFFF ) break; FUNC(i, *((int *)off_1402786C0 + (unsigned int)dword_140281214), v4); } return v1; }
openssl
size_t __fastcall FUNC(__int64 a1, const void *a2, unsigned int a3) { size_t result; // rax if ( !*(_DWORD *)(a1 + 32) || !a2 ) return 0i64; result = fwrite(a2, (int)a3, 1ui64, *(FILE **)(a1 + 56)); if ( (_DWORD)result ) return a3; return result; }
openssl
__int64 cwild() { char **v0; // rbx _QWORD *v1; // rax unsigned __int8 *v2; // rax const unsigned __int8 *v3; // rcx int v5; // ebx char **v7; // rax char **v8; // r11 void *v9; // rbx char **v10; // rcx void *v11; // rcx v0 = argv; qword_140286240 = 0i64; v1 = 0i64; qword_140286228 = 0i64; if ( *argv ) { while ( 1 ) { v2 = mbspbrk((const unsigned __int8 *)++*v0, "*?"); v3 = (const unsigned __int8 *)*v0; if ( v2 ? match(v3, (const CHAR *)v2) : (unsigned int)add((__int64)v3) ) return 0xFFFFFFFFi64; if ( !*++v0 ) { v1 = qword_140286228; break; } } } v5 = 0; while ( v1 ) { v1 = (_QWORD *)v1[1]; ++v5; } v7 = (char **)calloc_crt(8i64, v5 + 1); v8 = v7; if ( !v7 ) return 0xFFFFFFFFi64; argc = v5; v9 = qword_140286228; argv = v7; v10 = (char **)qword_140286228; if ( qword_140286228 ) { do { *v8 = *v10; v10 = (char **)v10[1]; ++v8; } while ( v10 ); } *v8 = 0i64; v11 = v9; if ( v9 ) { do { v9 = (void *)*((_QWORD *)v9 + 1); free(v11); v11 = v9; } while ( v9 ); qword_140286228 = 0i64; } return 0i64; }
openssl
_BOOL8 __fastcall FUNC(__int64 a1, char *a2, size_t a3) { __int64 v5; // rax v5 = FUNC(a1); return (unsigned int)FUNC(*(_QWORD *)(v5 + 40), a2, a3) != 0; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, unsigned int a3, unsigned int a4) { tm *v7; // rax tm *v8; // rsi tm v10; // [rsp+30h] [rbp-38h] BYREF __int64 v11; // [rsp+78h] [rbp+10h] BYREF v11 = a2; v7 = OPENSSL_gmtime(&v11, &v10); v8 = v7; if ( !v7 ) { FUNC(13, 217, 173, (unsigned int)"crypto\\asn1\\a_time.c", 330); return 0i64; } if ( (a3 || a4) && !(unsigned int)FUNC(v7, a3, a4) ) return 0i64; return FUNC(a1, v8, -1); }
openssl
void __fastcall X509_ALGOR_get0(_QWORD *a1, _DWORD *a2, _QWORD *a3, _QWORD *a4) { _DWORD *v4; // rax if ( a1 ) *a1 = *a4; if ( a2 ) { v4 = (_DWORD *)a4[1]; if ( v4 ) { *a2 = *v4; if ( a3 ) *a3 = *(_QWORD *)(a4[1] + 8i64); } else { *a2 = -1; } } }
openssl
_QWORD *__fastcall FUNC(__int64 a1) { _QWORD *v1; // rax __int64 v2; // rsi _QWORD *v4; // r12 __int64 v5; // r14 _DWORD *v6; // rbp __int64 v7; // r13 __int64 v8; // r15 int **v9; // rcx int *v10; // rax __int64 v11; // rdi int v12; // eax __int64 v13; // rsi int v14; // r14d __int16 v15; // r8 int v17; // eax int *v18; // rcx int v19; // eax int v20; // edi int v21; // edx int *v22; // rdi int v23; // eax int v24; // ecx __int64 v25; // rax __int64 v26; // rcx __int64 v27; // rax void *v28; // rcx __int64 v29; // rax __int64 v30; // rax __int16 v31; // r8 __int64 v32; // rcx __int64 v33; // rax unsigned int v34; // eax __int64 v35; // rbx int v36; // [rsp+20h] [rbp-48h] int v37; // [rsp+20h] [rbp-48h] int v38; // [rsp+20h] [rbp-48h] v1 = *(_QWORD **)(a1 + 8); v2 = 0i64; v4 = 0i64; v5 = 0i64; v6 = 0i64; v7 = 0i64; v8 = 0i64; if ( !v1 || !*v1 || !v1[1] ) { FUNC(16, 263, 115, (__int64)"crypto\\ec\\ec_asn1.c", 580); goto LABEL_12; } v9 = *(int ***)(a1 + 16); if ( !v9 || !*v9 || !*((_QWORD *)*v9 + 1) || (v10 = v9[1]) == 0i64 || !*((_QWORD *)v10 + 1) ) { FUNC(16, 263, 115, (__int64)"crypto\\ec\\ec_asn1.c", 593); goto LABEL_12; } v7 = FUNC(*((_BYTE **)*v9 + 1), **v9, 0i64); if ( !v7 ) { v36 = 598; LABEL_11: FUNC(16, 263, 3, (__int64)"crypto\\ec\\ec_asn1.c", v36); LABEL_12: v11 = 0i64; goto LABEL_23; } v8 = FUNC( *(_BYTE **)(*(_QWORD *)(*(_QWORD *)(a1 + 16) + 8i64) + 8i64), **(_DWORD **)(*(_QWORD *)(a1 + 16) + 8i64), 0i64); if ( !v8 ) { v36 = 603; goto LABEL_11; } v12 = FUNC(**(_QWORD **)(a1 + 8)); if ( v12 == 407 ) { v13 = *(_QWORD *)(*(_QWORD *)(a1 + 8) + 8i64); v14 = *(_DWORD *)v13; if ( *(int *)v13 > 661 ) { FUNC(16, 263, 143, (__int64)"crypto\\ec\\ec_asn1.c", 623); v5 = 0i64; v11 = 0i64; LABEL_22: v2 = 0i64; goto LABEL_23; } v6 = FUNC(); if ( !v6 ) { v37 = 628; v15 = 65; LABEL_20: FUNC(16, 263, v15, (__int64)"crypto\\ec\\ec_asn1.c", v37); goto LABEL_21; } v17 = FUNC(*(_QWORD *)(v13 + 8)); if ( v17 == 682 ) { v18 = *(int **)(v13 + 16); if ( !v18 ) { v37 = 639; LABEL_28: v15 = 115; goto LABEL_20; } v19 = FUNC(v18); v20 = v19; if ( *(_DWORD *)v13 <= v19 || v19 <= 0 ) { FUNC(16, 263, 137, (__int64)"crypto\\ec\\ec_asn1.c", 647); goto LABEL_21; } if ( !(unsigned int)FUNC((__int64)v6, *(_DWORD *)v13) ) { LABEL_21: v5 = 0i64; v11 = 0i64; goto LABEL_22; } v21 = v20; } else { if ( v17 != 683 ) { if ( v17 == 681 ) FUNC(16, 263, 126, (__int64)"crypto\\ec\\ec_asn1.c", 687); else FUNC(16, 263, 115, (__int64)"crypto\\ec\\ec_asn1.c", 691); goto LABEL_21; } v22 = *(int **)(v13 + 16); if ( !v22 ) { v37 = 663; goto LABEL_28; } v23 = v22[2]; if ( *(_DWORD *)v13 <= v23 || (v24 = v22[1], v23 <= v24) || v24 <= *v22 || *v22 <= 0 ) { FUNC(16, 263, 132, (__int64)"crypto\\ec\\ec_asn1.c", 671); goto LABEL_21; } if ( !(unsigned int)FUNC((__int64)v6, *(_DWORD *)v13) || !(unsigned int)FUNC((__int64)v6, *v22) || !(unsigned int)FUNC((__int64)v6, v22[1]) ) { goto LABEL_21; } v21 = v22[2]; } if ( !(unsigned int)FUNC((__int64)v6, v21) || !(unsigned int)FUNC((__int64)v6, 0) ) goto LABEL_21; v25 = FUNC(v6, v7, v8, 0i64); } else { if ( v12 != 406 ) { FUNC(16, 263, 103, (__int64)"crypto\\ec\\ec_asn1.c", 726); goto LABEL_12; } v26 = *(_QWORD *)(*(_QWORD *)(a1 + 8) + 8i64); if ( !v26 ) { FUNC(16, 263, 115, (__int64)"crypto\\ec\\ec_asn1.c", 703); goto LABEL_12; } v27 = FUNC(v26, 0i64); v6 = (_DWORD *)v27; if ( !v27 ) { FUNC(16, 263, 13, (__int64)"crypto\\ec\\ec_asn1.c", 708); goto LABEL_12; } if ( FUNC(v27) || FUNC((__int64)v6) ) { FUNC(16, 263, 103, (__int64)"crypto\\ec\\ec_asn1.c", 713); goto LABEL_12; } v14 = FUNC((__int64)v6); if ( v14 > 661 ) { FUNC(16, 263, 143, (__int64)"crypto\\ec\\ec_asn1.c", 719); v5 = 0i64; v11 = 0i64; goto LABEL_23; } v25 = FUNC(v6, v7, v8, 0i64); } v4 = (_QWORD *)v25; if ( !v25 ) { FUNC(16, 263, 16, (__int64)"crypto\\ec\\ec_asn1.c", 731); v5 = 0i64; v11 = 0i64; goto LABEL_22; } if ( *(_QWORD *)(*(_QWORD *)(a1 + 16) + 16i64) ) { CRYPTO_free(*(void **)(v25 + 48), "crypto\\ec\\ec_asn1.c", 737i64); v28 = CRYPTO_malloc(**(int **)(*(_QWORD *)(a1 + 16) + 16i64), "crypto\\ec\\ec_asn1.c", 738i64); v4[6] = v28; if ( !v28 ) { FUNC(16, 263, 65, (__int64)"crypto\\ec\\ec_asn1.c", 739); v5 = 0i64; v11 = 0i64; goto LABEL_22; } memmove( v28, *(const void **)(*(_QWORD *)(*(_QWORD *)(a1 + 16) + 16i64) + 8i64), **(int **)(*(_QWORD *)(a1 + 16) + 16i64)); v4[7] = **(int **)(*(_QWORD *)(a1 + 16) + 16i64); } if ( !*(_QWORD *)(a1 + 32) || (v29 = *(_QWORD *)(a1 + 24)) == 0 || !*(_QWORD *)(v29 + 8) ) { FUNC(16, 263, 115, (__int64)"crypto\\ec\\ec_asn1.c", 748); v5 = 0i64; v11 = 0i64; goto LABEL_22; } v11 = FUNC(v4); if ( !v11 ) { LABEL_74: v5 = 0i64; v2 = 0i64; goto LABEL_23; } FUNC(v4, **(_BYTE **)(*(_QWORD *)(a1 + 24) + 8i64) & 0xFE); if ( !(unsigned int)FUNC( (_DWORD)v4, v11, *(_QWORD *)(*(_QWORD *)(a1 + 24) + 8i64), **(_DWORD **)(a1 + 24), 0i64) ) { FUNC(16, 263, 16, (__int64)"crypto\\ec\\ec_asn1.c", 762); goto LABEL_74; } v30 = FUNC(*(_QWORD *)(a1 + 32), v7); v7 = v30; if ( !v30 ) { v38 = 768; LABEL_77: v31 = 13; LABEL_78: FUNC(16, 263, v31, (__int64)"crypto\\ec\\ec_asn1.c", v38); LABEL_79: v5 = 0i64; v2 = 0i64; goto LABEL_23; } if ( FUNC(v30) || FUNC(v7) ) { v38 = 772; v31 = 122; goto LABEL_78; } if ( (int)FUNC(v7) > v14 + 1 ) { FUNC(16, 263, 122, (__int64)"crypto\\ec\\ec_asn1.c", 776); v5 = 0i64; v2 = 0i64; goto LABEL_23; } v32 = *(_QWORD *)(a1 + 40); if ( v32 ) { v8 = FUNC(v32, v8); if ( !v8 ) { v38 = 785; goto LABEL_77; } } else { FUNC(v8); v8 = 0i64; } if ( !(unsigned int)FUNC(v4, v11, v7, v8) ) { FUNC(16, 263, 16, (__int64)"crypto\\ec\\ec_asn1.c", 790); goto LABEL_79; } v2 = FUNC(); if ( v2 ) { v33 = EC_GROUP_dup_0(v4); v5 = v33; if ( v33 && FUNC(v33, 0i64, 0i64) == 1 && (unsigned int)FUNC(v5, v11, v7, 0i64) ) { v34 = FUNC(v5, v2); if ( !v34 ) goto LABEL_24; v35 = FUNC(v34); if ( v35 ) { FUNC(v4); v4 = (_QWORD *)v35; FUNC(v35, 0); goto LABEL_24; } FUNC(16, 263, 16, (__int64)"crypto\\ec\\ec_asn1.c", 838); } else { FUNC(16, 263, 16, (__int64)"crypto\\ec\\ec_asn1.c", 813); } } else { FUNC(16, 263, 3, (__int64)"crypto\\ec\\ec_asn1.c", 807); v5 = 0i64; } LABEL_23: FUNC(v4); v4 = 0i64; LABEL_24: FUNC(v5); FUNC((__int64)v6); FUNC(v7); FUNC(v8); FUNC(v11); FUNC(v2); return v4; }
openssl
void __fastcall asn1_item_clear(struct ASN1_VALUE_st **pval, const ASN1_ITEM_st *it) { unsigned int v2; // eax __int64 v4; // rax __int64 v5; // rax void (__fastcall *v6)(struct ASN1_VALUE_st **); // r8 v2 = *(char *)it; while ( 2 ) { switch ( v2 ) { case 0u: v4 = *((_QWORD *)it + 1); if ( !v4 ) goto LABEL_10; if ( (*(_DWORD *)v4 & 0x306) != 0 ) goto LABEL_11; it = (const ASN1_ITEM_st *)(*(__int64 (**)(void))(v4 + 24))(); v2 = *(char *)it; if ( v2 <= 6 ) continue; break; case 1u: case 2u: case 6u: goto LABEL_11; case 4u: v5 = *((_QWORD *)it + 3); if ( v5 && (v6 = *(void (__fastcall **)(struct ASN1_VALUE_st **))(v5 + 24)) != 0i64 ) v6(pval); else LABEL_11: *pval = 0i64; break; case 5u: LABEL_10: asn1_primitive_clear(pval, it); break; default: return; } break; } }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { __int64 v3; // r12 __int64 v7; // rdi unsigned int v8; // ebx __int64 v9; // rax __int64 v10; // rax const char *v11; // r8 void *v13; // [rsp+30h] [rbp-38h] BYREF void *v14; // [rsp+38h] [rbp-30h] BYREF void *v15; // [rsp+40h] [rbp-28h] BYREF int v16; // [rsp+88h] [rbp+20h] BYREF v3 = 0i64; v13 = 0i64; v15 = 0i64; v14 = 0i64; v7 = 0i64; v8 = 0; if ( (unsigned int)FUNC(a1, (unsigned int)&v13, (unsigned int)&v15, (unsigned int)&v14, (__int64)&v16) ) { if ( v16 ) { FUNC(qword_1402808E8, "https not supported\n"); } else { v9 = BIO_new_connect_0((__int64)v13); v3 = v9; if ( v9 ) { if ( (unsigned int)FUNC(v9, 100i64, 1i64) ) { v10 = FUNC(v3, 1024i64); v7 = v10; if ( v10 ) { if ( (unsigned int)FUNC(v10, "GET", v14) && (unsigned int)FUNC(v7, "Host", v13) ) { if ( a2 ) { do v8 = i2d_CMS_ContentInfo(v7, a2); while ( v8 == -1 ); } else { do v8 = i2d_CMS_ContentInfo_0(v7, a3); while ( v8 == -1 ); } } } } } } } CRYPTO_free(v13, "apps\\apps.c", 625); CRYPTO_free(v14, "apps\\apps.c", 626); CRYPTO_free(v15, "apps\\apps.c", 627); FUNC(v3); FUNC(v7); if ( v8 != 1 ) { v11 = "CRL"; if ( a2 ) v11 = "certificate"; BIO_printf(qword_1402808E8, "Error loading %s from %s\n", v11, a1); X509_ALGOR_dup_0(qword_1402808E8); } return v8; }
openssl
__int64 __fastcall FUNC(bio_st *a1, __int64 a2, unsigned __int64 a3, int a4) { unsigned int v4; // ebp unsigned __int64 v9; // rbx char *v10; // r9 v4 = 0; v9 = 0i64; if ( a3 ) { while ( v9 != 15 * (v9 / 0xF) || (!v9 || (int)FUNC((__int64)a1, (__int64)"\n") > 0) && (unsigned int)FUNC((__int64)a1, a4, 128) ) { v10 = ":"; if ( v9 == a3 - 1 ) v10 = &byte_1401BE510; if ( (int)BIO_printf(a1, "%02x%s", *(unsigned __int8 *)(v9 + a2), v10) <= 0 ) break; if ( ++v9 >= a3 ) goto LABEL_10; } return 0i64; } else { LABEL_10: LOBYTE(v4) = (int)FUNC((__int64)a1, (__int64)"\n", 1) > 0; return v4; } }
openssl
void __fastcall _free_lconv_mon(_QWORD *a1) { void *v2; // rcx void *v3; // rcx void *v4; // rcx void *v5; // rcx void *v6; // rcx void *v7; // rcx void *v8; // rcx if ( a1 ) { v2 = (void *)a1[3]; if ( v2 != off_140280408 ) free(v2); v3 = (void *)a1[4]; if ( v3 != off_140280410 ) free(v3); v4 = (void *)a1[5]; if ( v4 != off_140280418 ) free(v4); v5 = (void *)a1[6]; if ( v5 != off_140280420 ) free(v5); v6 = (void *)a1[7]; if ( v6 != off_140280428 ) free(v6); v7 = (void *)a1[8]; if ( v7 != off_140280430 ) free(v7); v8 = (void *)a1[9]; if ( v8 != off_140280438 ) free(v8); } }
openssl
__int64 __fastcall FUNC(_DWORD *a1) { unsigned __int64 v1; // r11 int *v2; // r8 int v3; // ebx int v5; // r9d int v6; // eax unsigned int v7; // ecx bool v8; // zf _DWORD *v9; // r9 _DWORD *v10; // r8 __int64 v11; // rbp int v12; // eax __int64 v13; // rdx char *v14; // rbx char *v15; // rdi unsigned int *v16; // r12 _DWORD *v17; // rsi __int64 v18; // r10 __int64 v19; // rcx __int64 v20; // rcx __int64 v21; // rdx __int64 v22; // rdx __int64 v23; // rdx __int64 v24; // rdx int v25; // eax unsigned int v26; // r10d __int64 v27; // rdx __int64 v28; // rcx unsigned __int64 v29; // rdx unsigned __int64 v30; // rcx unsigned __int64 v31; // rdx __int64 result; // rax v1 = 0i64; v2 = a1 + 15; v3 = a1[15] >> 28; v5 = 15; a1[8] += v3; do { v6 = *v2; v7 = *--v2; v8 = v5-- == 1; v2[1] = (v6 & 0xFFFFFFF) + (v7 >> 28); } while ( !v8 ); v9 = &unk_140252F84; v10 = a1 + 2; v11 = 4i64; v12 = v3 + (*a1 & 0xFFFFFFF); v13 = 0i64; v14 = (char *)(&unk_140252F80 - (_UNKNOWN *)a1); v15 = (char *)(&unk_140252F84 - (_UNKNOWN *)a1); *a1 = v12; v16 = (unsigned int *)&unk_140252F84; v17 = a1 + 2; v18 = 4i64; do { v19 = (unsigned int)*(v17 - 2); v17 += 4; v20 = v19 - *(v16 - 1); v16 += 4; v21 = v20 + v13; *(v17 - 6) = v21 & 0xFFFFFFF; v22 = (unsigned int)*(v17 - 5) + (v21 >> 28) - *(v16 - 4); *(v17 - 5) = v22 & 0xFFFFFFF; v23 = (unsigned int)*(v17 - 4) + (v22 >> 28) - *(unsigned int *)((char *)v17 + (_QWORD)v14 - 16); *(v17 - 4) = v23 & 0xFFFFFFF; v24 = (unsigned int)*(v17 - 3) + (v23 >> 28) - *(unsigned int *)&v15[(_QWORD)v17 - 16]; v25 = v24; v13 = v24 >> 28; --v18; *(v17 - 3) = v25 & 0xFFFFFFF; } while ( v18 ); v26 = v13; do { v27 = (unsigned int)*(v10 - 2); v10 += 4; v28 = v26 & *(v9 - 1); v9 += 4; v29 = v28 + v1 + v27; *(v10 - 6) = v29 & 0xFFFFFFF; v30 = ((unsigned int)*(v10 - 5) + (v29 >> 28) + (v26 & *(v9 - 4))) >> 28; *(v10 - 5) = (*(v10 - 5) + (v29 >> 28) + (v26 & *(v9 - 4))) & 0xFFFFFFF; v31 = ((unsigned int)*(v10 - 4) + v30 + (v26 & *(_DWORD *)((_BYTE *)v10 + (_QWORD)v14 - 16))) >> 28; *(v10 - 4) = (*(v10 - 4) + v30 + (v26 & *(_DWORD *)((_BYTE *)v10 + (_QWORD)v14 - 16))) & 0xFFFFFFF; v1 = ((unsigned int)*(v10 - 3) + v31 + (v26 & *(_DWORD *)&v15[(_QWORD)v10 - 16])) >> 28; result = (*(v10 - 3) + (_DWORD)v31 + (v26 & *(_DWORD *)&v15[(_QWORD)v10 - 16])) & 0xFFFFFFF; --v11; *(v10 - 3) = result; } while ( v11 ); return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { int v2; // eax __int64 *v3; // rdx int *v4; // r10 __int64 *v5; // r11 __int64 result; // rax v2 = FUNC((unsigned __int64 *)(a1 + 5832), (unsigned __int64 *)(a2 + 4)); if ( v2 <= 0 ) { result = (unsigned int)-v2; if ( (unsigned int)result < 0x20 ) { result = (unsigned int)(1 << result); *v4 |= result; } } else { if ( (unsigned int)v2 >= 0x20 ) *v4 = 1; else *v4 = (*v4 << v2) | 1; result = *v5; *v3 = *v5; } return result; }
openssl
__int64 __fastcall FUNC(_DWORD *a1, __int64 a2) { __int64 result; // rax __int64 v3; // r10 a1[48] = *(unsigned __int8 *)(a2 + 16) | ((*(unsigned __int8 *)(a2 + 17) | (*(unsigned __int16 *)(a2 + 18) << 8)) << 8); a1[49] = *(unsigned __int8 *)(a2 + 20) | ((*(unsigned __int8 *)(a2 + 21) | (*(unsigned __int16 *)(a2 + 22) << 8)) << 8); a1[50] = *(unsigned __int8 *)(a2 + 24) | ((*(unsigned __int8 *)(a2 + 25) | (*(unsigned __int16 *)(a2 + 26) << 8)) << 8); a1[51] = *(unsigned __int8 *)(a2 + 28) | ((*(unsigned __int8 *)(a2 + 29) | (*(unsigned __int16 *)(a2 + 30) << 8)) << 8); result = FUNC(a1, (unsigned __int8 *)a2); *(_QWORD *)(v3 + 224) = 0i64; return result; }
openssl
__int64 FUNC() { return ASN1_item_new(&unk_140220ED0); }
openssl
__int64 __fastcall FUNC(int a1, __int64 a2, __int64 a3, _BYTE *a4) { SOCKET v4; // rbp char *v6; // r14 __int64 v7; // rax bio_st *v8; // rbx __int64 v9; // rax __int64 v10; // rax __int64 v11; // rsi ssl_st *v12; // rax Concurrency::details::SchedulerProxy *v13; // r12 __int64 v14; // r8 _BYTE *i; // rax __int64 v16; // rdi __int64 v17; // rax __int64 v18; // rax __int64 v19; // rax __int64 v20; // rax int v21; // eax __int64 v22; // rax int v23; // eax _BYTE *v24; // rbp int v25; // ecx char *v26; // rsi char v27; // di unsigned int v28; // eax int v29; // eax unsigned int v30; // eax int v31; // ebp __int64 v32; // rsi char *v33; // rdi char j; // al int v35; // eax char *v36; // r8 __int64 v37; // r15 int v38; // ebp int v39; // r13d const ssl_cipher_st *v40; // rdi const char *v41; // rsi const char *version_0; // rax char *v43; // rdi char v44; // al int v45; // ebp int k; // esi const char *v47; // rdx int v48; // eax const char *v49; // rdx const ssl_cipher_st *v50; // rdi const char *v51; // rsi const char *v52; // rax __int64 v53; // rax __int64 v54; // rax struct x509_st *peer_certificate_0; // rdi int v56; // eax __int64 v57; // r13 unsigned int v58; // edx _BYTE *v59; // rax int v60; // edx const char *v61; // rax int m; // esi int v63; // edi int v64; // eax fd_set readfds; // [rsp+30h] [rbp-238h] BYREF v4 = a1; v6 = (char *)FUNC(0x4000i64, "server www buffer", a3); v7 = FUNC(); v8 = (bio_st *)FUNC(v7); v9 = FUNC(); v10 = FUNC(v9); v11 = v10; if ( v8 && v10 ) { if ( dword_140280A60 ) { if ( (unsigned int)FUNC((unsigned int)v4, 1i64) ) { if ( !dword_140280A9C ) BIO_printf(qword_1402808E8, "Turned on non blocking io\n"); } else { X509_ALGOR_dup_0(qword_1402808E8); } } if ( BIO_int_ctrl_0(v8, 117, 0x4000, 1) ) { v12 = (ssl_st *)FUNC(qword_140280A70); v13 = v12; if ( v12 ) { if ( dword_140280A94 ) { SSL_callback_ctrl_0(v12, 56, (void (__fastcall *)())FUNC); FUNC(v13, 57i64, 0i64); } if ( a4 ) { v14 = 0i64; for ( i = a4; *i; v14 = (unsigned int)(v14 + 1) ) { if ( (unsigned int)v14 >= 0x80000000 ) break; ++i; } LODWORD(v14) = v14 & 0x7FFFFFFF; if ( !(unsigned int)FUNC(v13, a4, v14) ) { FUNC(v13); goto LABEL_142; } } v16 = BIO_new_fd((unsigned int)v4, 0i64); if ( dword_140280A64 ) { v17 = FUNC(); v18 = FUNC(v17); v16 = FUNC(v18, v16); } SSL_set_bio_0(v13, v16, v16); FUNC(v13); FUNC(v11, 109i64, 1i64); FUNC(v8, v11); if ( dword_140280A90 ) { v19 = FUNC(v13); FUNC(v19, FUNC); v20 = FUNC(v13); FUNC(v20, qword_140280A80); } if ( dword_140280A98 ) { FUNC(v13, FUNC); FUNC(v13, 16i64, 0i64); } while ( 1 ) { do { while ( 1 ) { v21 = FUNC(v8, v6, 0x3FFFi64); if ( v21 >= 0 ) break; if ( !(unsigned int)FUNC(v8, 8i64) && !(unsigned int)FUNC(v13) ) { if ( !dword_140280A9C ) X509_ALGOR_dup_0(qword_1402808E8); goto LABEL_142; } BIO_printf((bio_st *)qword_140280A80, "read R BLOCK\n"); if ( (unsigned int)FUNC(v8, 4i64) && (unsigned int)FUNC(v8) == 1 ) { BIO_printf((bio_st *)qword_140280A80, "LOOKUP renego during read\n"); FUNC(qword_140280A48); v22 = FUNC(qword_140280A40, qword_140280A38); qword_140280A48 = v22; if ( v22 ) BIO_printf((bio_st *)qword_140280A80, "LOOKUP done %s\n", *(const char **)(v22 + 40)); else BIO_printf((bio_st *)qword_140280A80, "LOOKUP not successful\n"); } } if ( !v21 ) goto LABEL_141; v23 = dword_140280A6C; if ( dword_140280A6C == 1 ) { if ( !strncmp("GET ", v6, 4ui64) ) goto LABEL_49; v23 = dword_140280A6C; } if ( v23 == 2 ) { if ( !strncmp("GET /stats ", v6, 0xBui64) ) { LABEL_49: if ( dword_140280A6C == 1 && !strncmp("GET /reneg", v6, 0xAui64) ) { if ( !strncmp("GET /renegcert", v6, 0xEui64) ) FUNC(v13, 5i64, 0i64); v28 = FUNC(v13); BIO_printf((bio_st *)qword_140280A80, "SSL_renegotiate -> %d\n", v28); v29 = FUNC(v13); if ( v29 <= 0 ) { v30 = FUNC(v13, (unsigned int)v29); BIO_printf((bio_st *)qword_140280A80, "SSL_do_handshake() Retval %d\n", v30); X509_ALGOR_dup_0(qword_1402808E8); goto LABEL_142; } readfds.fd_count = 1; readfds.fd_array[0] = (unsigned int)v4; if ( select(v4 + 1, &readfds, 0i64, 0i64, 0i64) <= 0 || !_WSAFDIsSet(v4, &readfds) ) { BIO_printf((bio_st *)qword_140280A80, "Error waiting for client response\n"); X509_ALGOR_dup_0(qword_1402808E8); goto LABEL_142; } FUNC(v8, v6, 0x3FFFi64); } FUNC(v8, "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n"); FUNC(v8, "<HTML><BODY BGCOLOR=\"#ffffff\">\n"); FUNC(v8, "<pre>\n"); FUNC(v8, "\n"); v31 = 0; if ( dword_140280ACC > 0 ) { v32 = 0i64; do { v33 = *(char **)(qword_140280A58 + v32); for ( j = *v33; j; ++v33 ) { switch ( j ) { case '&': FUNC(v8, "&amp;"); break; case '<': FUNC(v8, "&lt;"); break; case '>': FUNC(v8, "&gt;"); break; default: FUNC(v8, v33, 1i64); break; } j = v33[1]; } FUNC(v8, " ", 1i64); ++v31; v32 += 8i64; } while ( v31 < dword_140280ACC ); } FUNC(v8, "\n"); v35 = FUNC(v13, 76i64, 0i64); v36 = " NOT"; if ( v35 ) v36 = &byte_1401BE510; BIO_printf(v8, "Secure Renegotiation IS%s supported\n", v36); BIO_printf(v8, "Ciphers supported in s_server binary\n"); v37 = FUNC(v13); v38 = 0; v39 = FUNC(v37); if ( v39 > 0 ) { do { v40 = (const ssl_cipher_st *)FUNC(v37, (unsigned int)v38); v41 = (const char *)FUNC(v40); version_0 = SSL_CIPHER_get_version_0(v40); BIO_printf(v8, "%-11s:%-25s ", version_0, v41); ++v38; if ( ((v38 >> 31) ^ v38 & 1) == v38 >> 31 && v38 != v39 ) FUNC(v8, "\n"); } while ( v38 < v39 ); } FUNC(v8, "\n"); v43 = (char *)FUNC(v13, v6, 0x4000i64); if ( v43 ) { BIO_printf(v8, "---\nCiphers common between both SSL end points:\n"); v44 = *v43; v45 = 0; for ( k = 0; v44; ++v43 ) { if ( v44 == 58 ) { FUNC(v8, off_140273528[0], (unsigned int)(26 - k)); ++v45; k = 0; v47 = "\n"; if ( v45 % 3 ) v47 = " "; FUNC(v8, v47, 1i64); } else { FUNC(v8, v43, 1i64); ++k; } v44 = v43[1]; } FUNC(v8, "\n"); } FUNC(v8, v13); FUNC(v8, v13, 0i64); FUNC(v8, v13); v48 = Concurrency::details::SchedulerProxy::ContextPriority(v13); v49 = "---\nNew, "; if ( v48 ) v49 = "---\nReused, "; BIO_printf(v8, v49); v50 = (const ssl_cipher_st *)FUNC(v13); v51 = (const char *)FUNC(v50); v52 = SSL_CIPHER_get_version_0(v50); BIO_printf(v8, "%s, Cipher is %s\n", v52, v51); v53 = FUNC(v13); FUNC(v8, v53); BIO_printf(v8, "---\n"); v54 = FUNC(v13); FUNC(v8, v54); BIO_printf(v8, "---\n"); peer_certificate_0 = SSL_get_peer_certificate_0(v13); if ( peer_certificate_0 ) { BIO_printf(v8, "Client certificate\n"); FUNC(v8, peer_certificate_0); PEM_write_SSL_SESSION_0(v8, peer_certificate_0); FUNC(peer_certificate_0); } else { FUNC(v8, "no client certificate available\n"); } FUNC(v8, "</pre></BODY></HTML>\r\n\r\n"); goto LABEL_138; } v23 = dword_140280A6C; if ( dword_140280A6C == 2 ) break; } } while ( v23 != 3 ); if ( !strncmp("GET /", v6, 5ui64) ) { v24 = v6 + 5; v25 = 1; v26 = v6 + 5; if ( !v6[5] ) goto LABEL_104; do { v27 = *v26; if ( *v26 == 32 ) break; switch ( v25 ) { case 1: v25 = 0; if ( v27 == 46 ) v25 = 2; break; case 2: v25 = 0; if ( v27 == 46 ) v25 = 3; break; case 3: v25 = (v27 != 47) - 1; break; } if ( !v25 ) v25 = v27 == 47; ++v26; } while ( *v26 ); if ( v25 == 3 || v25 == -1 ) v56 = 1; else LABEL_104: v56 = 0; if ( *v26 ) { *v26 = 0; if ( v56 ) { FUNC(v8, off_140273530); BIO_printf(v8, "'%s' contains '..' reference\r\n", v6 + 5); } else if ( *v24 == 47 ) { FUNC(v8, off_140273530); BIO_printf(v8, "'%s' is an invalid path\r\n", v6 + 5); } else if ( (int)FUNC(v6 + 5) <= 0 ) { v57 = FUNC(v6 + 5, "r"); if ( v57 ) { if ( !dword_140280A9C ) BIO_printf(qword_1402808E8, "FILE:%s\n", v6 + 5); if ( dword_140280A6C == 2 ) { v58 = 0; v59 = v6 + 5; if ( *v24 ) { do { if ( v58 >= 0x80000000 ) break; ++v59; ++v58; } while ( *v59 ); } v60 = v58 & 0x7FFFFFFF; if ( v60 > 5 && !strcmp(&v24[v60 - 5], ".html") || v60 > 4 && ((v61 = &v24[v60 - 4], !strcmp(v61, ".php")) || !strcmp(v61, ".htm")) ) { FUNC(v8, "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n"); } else { FUNC(v8, "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n"); } } for ( m = FUNC(v57, v6, 0x4000i64); m > 0; m = FUNC(v57, v6, 0x4000i64) ) { v63 = 0; do { v64 = FUNC(v8, &v6[v63], (unsigned int)(m - v63)); if ( v64 > 0 ) { v63 += v64; } else { if ( !(unsigned int)FUNC(v8, 8i64) && !(unsigned int)FUNC(v13) ) goto LABEL_137; BIO_printf((bio_st *)qword_140280A80, "rwrite W BLOCK\n"); } } while ( v63 < m ); } LABEL_137: FUNC(v57); } else { FUNC(v8, off_140273530); BIO_printf(v8, "Error opening '%s'\r\n", v6 + 5); X509_ALGOR_dup_0(v8); } } else { FUNC(v8, off_140273530); BIO_printf(v8, "'%s' is a directory\r\n", v6 + 5); } } else { FUNC(v8, off_140273530); BIO_printf(v8, "'%s' is an invalid file name\r\n", v6 + 5); } LABEL_138: if ( (int)FUNC(v8, 11i64, 0i64) <= 0 ) { while ( (unsigned int)FUNC(v8, 8i64) && (int)FUNC(v8, 11i64, 0i64) <= 0 ) ; } LABEL_141: FUNC(v13, 3i64); break; } } } } } LABEL_142: CRYPTO_free(v6, "apps\\s_server.c", 3330); FUNC(v8); return 1i64; }
openssl
void *FUNC() { return &unk_140228D60; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { unsigned int v3; // ebp char *v8; // rax __int64 v9; // rbx int v10; // eax unsigned int v11; // eax v3 = 0; if ( a2 && (unsigned int)FUNC(a2) || a3 && (unsigned int)FUNC(a3) ) { FUNC(8, 100, 102, (unsigned int)"crypto\\objects\\obj_dat.c", 698); return 0i64; } v8 = FUNC(a1, 1); v9 = (__int64)v8; if ( !v8 ) return 0i64; if ( (unsigned int)FUNC((__int64)v8) ) { FUNC(8, 100, 102, (unsigned int)"crypto\\objects\\obj_dat.c", 709); } else { v10 = dword_14027CCA0; *(_QWORD *)v9 = a2; *(_QWORD *)(v9 + 8) = a3; *(_DWORD *)(v9 + 16) = v10; dword_14027CCA0 = v10 + 1; v11 = FUNC(v9); *(_QWORD *)v9 = 0i64; *(_QWORD *)(v9 + 8) = 0i64; v3 = v11; } FUNC(v9); return v3; }
openssl
__int64 __fastcall FUNC(__int64 a1, const char *a2, int a3) { __int64 v6; // rax __int64 v8; // rax __int64 v9; // rbx __int64 v10; // rax if ( a2 ) { if ( a1 && (*(_QWORD *)(a1 + 312) || (v8 = ASN1_item_new(&unk_140216B00), (*(_QWORD *)(a1 + 312) = v8) != 0i64)) && (v9 = *(_QWORD *)(a1 + 312)) != 0 && (*(_QWORD *)(v9 + 16) || (v10 = FUNC(), (*(_QWORD *)(v9 + 16) = v10) != 0i64)) ) { return FUNC(*(_QWORD *)(v9 + 16), a2, a3); } else { return 0i64; } } else { if ( a1 ) { v6 = *(_QWORD *)(a1 + 312); if ( v6 ) { if ( *(_QWORD *)(v6 + 16) ) { FUNC(); *(_QWORD *)(*(_QWORD *)(a1 + 312) + 16i64) = 0i64; } } } return 1i64; } }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 v3; // rcx int v5; // [rsp+28h] [rbp-10h] v3 = *(_QWORD *)(a1 + 1592); if ( !v3 ) { v5 = 1327; LABEL_3: FUNC((_DWORD *)a1, 0x50u, 583, 68, (__int64)"ssl\\statem\\extensions_clnt.c", v5); return 0i64; } if ( *(_QWORD *)(a2 + 8) ) { FUNC((_DWORD *)a1, 0x32u, 583, 110, (__int64)"ssl\\statem\\extensions_clnt.c", 1333); return 0i64; } if ( !*(_DWORD *)(a1 + 200) ) { if ( *(_QWORD *)(*(_QWORD *)(a1 + 1288) + 528i64) ) { v5 = 1340; goto LABEL_3; } *(_QWORD *)(*(_QWORD *)(a1 + 1288) + 528i64) = FUNC(v3, "ssl\\statem\\extensions_clnt.c", 1343i64); if ( !*(_QWORD *)(*(_QWORD *)(a1 + 1288) + 528i64) ) { v5 = 1346; goto LABEL_3; } } return 1i64; }
openssl
__int64 __fastcall FUNC(int *a1, _DWORD *a2, int *a3) { _DWORD *v3; // rsi int *v4; // rdi int v6; // eax _DWORD *v8; // rcx int v9; // r12d int v10; // r10d int v11; // r9d int v12; // r8d int v13; // edx int v14; // ecx int v15; // ebp int v16; // r11d __int64 result; // rax v3 = a2; v4 = a3; *a1 = *a2 + a2[10]; a1[1] = a2[11] + a2[1]; a1[2] = a2[2] + a2[12]; a1[3] = a2[3] + a2[13]; a1[4] = a2[4] + a2[14]; a1[5] = a2[5] + a2[15]; a1[6] = a2[6] + a2[16]; a1[7] = a2[7] + a2[17]; a1[8] = a2[8] + a2[18]; a1[9] = a2[9] + a2[19]; a1[10] = a2[10] - *a2; a1[11] = a2[11] - a2[1]; a1[12] = a2[12] - a2[2]; a1[13] = a2[13] - a2[3]; a1[14] = a2[14] - a2[4]; a1[15] = a2[15] - a2[5]; a1[16] = a2[16] - a2[6]; a1[17] = a2[17] - a2[7]; a1[18] = a2[18] - a2[8]; v6 = a2[19] - a2[9]; v8 = a1 + 20; *(v8 - 1) = v6; FUNC(v8, a1, a3 + 10); FUNC(a1 + 10, a1 + 10, v4); FUNC(a1 + 30, v4 + 30, v3 + 30); FUNC(a1, v3 + 20, v4 + 20); v9 = 2 * *a1; v10 = a1[5]; v11 = a1[6]; v12 = a1[7]; v13 = a1[8]; v14 = a1[9]; v15 = 2 * a1[1]; LODWORD(v3) = 2 * a1[2]; LODWORD(v4) = 2 * a1[3]; v16 = 2 * a1[4]; *a1 = a1[20] - a1[10]; v10 *= 2; v11 *= 2; v12 *= 2; a1[1] = a1[21] - a1[11]; v13 *= 2; v14 *= 2; a1[2] = a1[22] - a1[12]; a1[3] = a1[23] - a1[13]; a1[4] = a1[24] - a1[14]; a1[5] = a1[25] - a1[15]; a1[6] = a1[26] - a1[16]; a1[7] = a1[27] - a1[17]; a1[8] = a1[28] - a1[18]; a1[9] = a1[29] - a1[19]; a1[10] += a1[20]; a1[11] += a1[21]; a1[12] += a1[22]; a1[13] += a1[23]; a1[14] += a1[24]; a1[15] += a1[25]; a1[16] += a1[26]; a1[17] += a1[27]; a1[18] += a1[28]; a1[19] += a1[29]; a1[20] = v9 - a1[30]; a1[21] = v15 - a1[31]; a1[22] = (_DWORD)v3 - a1[32]; a1[23] = (_DWORD)v4 - a1[33]; a1[24] = v16 - a1[34]; a1[25] = v10 - a1[35]; a1[26] = v11 - a1[36]; a1[27] = v12 - a1[37]; a1[28] = v13 - a1[38]; result = (unsigned int)(v14 - a1[39]); a1[29] = result; a1[31] += v15; a1[32] += (int)v3; a1[30] += v9; a1[33] += (int)v4; a1[34] += v16; a1[35] += v10; a1[36] += v11; a1[37] += v12; a1[38] += v13; a1[39] += v14; return result; }
openssl
__int64 __fastcall FUNC(const char *a1, const char *a2, __int64 *a3, __int64 *a4) { int v8; // ebx __int64 result; // rax v8 = a2 && a1 && !strcmp(a1, a2); if ( a1 ) { result = FUNC(a1, v8); *a3 = result; if ( !result ) return result; } else if ( a3 ) { *a3 = 0i64; } if ( !a2 ) { if ( a4 ) *a4 = 0i64; return 1i64; } result = FUNC(a2, v8 != 0 ? 2 : 0); *a4 = result; if ( result ) return 1i64; return result; }
openssl
_BOOL8 __fastcall ec_missing_parameters(const evp_pkey_st *pkey) { __int64 v1; // rcx v1 = *((_QWORD *)pkey + 5); return !v1 || !FUNC(v1); }
openssl
unsigned int __cdecl mbctolower_l(unsigned int Ch, _locale_t Locale) { __int64 v2; // rbx unsigned int result; // eax __m128i v4; // [rsp+50h] [rbp-28h] BYREF __int64 v5; // [rsp+60h] [rbp-18h] char v6; // [rsp+68h] [rbp-10h] char v7; // [rsp+80h] [rbp+8h] BYREF char v8; // [rsp+81h] [rbp+9h] char v9; // [rsp+90h] [rbp+18h] BYREF unsigned __int8 v10; // [rsp+91h] [rbp+19h] v2 = (int)Ch; _LocaleUpdate::_LocaleUpdate((_LocaleUpdate *)&v4, (const __m128i *)Locale); if ( (unsigned int)v2 <= 0xFF ) { if ( (*(_BYTE *)(v2 + v4.m128i_i64[1] + 29) & 0x10) != 0 ) LODWORD(v2) = *(unsigned __int8 *)(v2 + v4.m128i_i64[1] + 285); if ( v6 ) *(_DWORD *)(v5 + 200) &= ~2u; return v2; } v7 = BYTE1(v2); v8 = v2; if ( (*(_BYTE *)(BYTE1(v2) + v4.m128i_i64[1] + 29) & 4) == 0 || !(unsigned int)_crtLCMapStringA( &v4, *(_DWORD *)(v4.m128i_i64[1] + 12), 0x100u, &v7, 2, &v9, 2, *(_DWORD *)(v4.m128i_i64[1] + 4), 1) ) { if ( v6 ) *(_DWORD *)(v5 + 200) &= ~2u; return v2; } result = v10 + ((unsigned __int8)v9 << 8); if ( v6 ) *(_DWORD *)(v5 + 200) &= ~2u; return result; }
openssl
__int64 __fastcall FUNC(bio_st *a1, __int64 a2, __int64 a3) { unsigned int v6; // r12d __int64 v7; // rax int v8; // ebx __int64 v9; // r13 unsigned int v10; // eax char *v11; // r9 unsigned int v12; // esi v6 = FUNC(a3); v7 = FUNC(a3); v8 = 0; v9 = v7; do { v10 = FUNC(a2, v6, (unsigned int)v8); v11 = &byte_1401BE510; if ( v8 ) v11 = " CA"; v12 = v10; BIO_printf(a1, "%s%s : ", v9, v11); if ( v12 == 1 ) { BIO_printf(a1, "Yes\n"); } else if ( v12 ) { BIO_printf(a1, "Yes (WARNING code=%d)\n", v12); } else { BIO_printf(a1, "No\n"); } ++v8; } while ( v8 < 2 ); return 1i64; }
openssl
void __noreturn terminate(void) { void (*v0)(void); // rcx v0 = (void (*)(void))getptd()[26]; if ( v0 ) v0(); abort(); }
openssl
__int64 __fastcall FUNC(__int64 a1, int a2) { int v3; // eax __int64 v5; // rdx __int64 v6; // rdx __int64 (__fastcall *v7)(__int64, _QWORD); // rax int v8; // eax __int64 v9; // rcx unsigned int *v10; // rax __int64 v11; // r11 __int64 (__fastcall *v12)(__int64, bool); // r8 __int64 v13; // rcx int v14; // eax switch ( a2 ) { case 3: v3 = FUNC(a1); if ( !v3 ) return 0i64; if ( v3 < 0 ) return 3i64; break; case 4: break; case 5: goto LABEL_37; default: return 1i64; } if ( *(_DWORD *)(a1 + 200) ) { v5 = *(_QWORD *)(a1 + 8); if ( (*(_BYTE *)(*(_QWORD *)(v5 + 192) + 96i64) & 8) != 0 || *(int *)v5 < 772 || *(_DWORD *)v5 == 0x10000 ) { *(_QWORD *)(*(_QWORD *)(a1 + 168) + 568i64) = *(_QWORD *)(*(_QWORD *)(a1 + 1288) + 488i64); goto LABEL_30; } } else { v6 = *(_QWORD *)(a1 + 1160); v7 = *(__int64 (__fastcall **)(__int64, _QWORD))(v6 + 440); if ( v7 ) { v8 = v7(a1, *(_QWORD *)(v6 + 448)); if ( !v8 ) { FUNC((_DWORD *)a1, 0x50u, 378, 377, (__int64)"ssl\\statem\\statem_srvr.c", 2241); return 0i64; } if ( v8 < 0 ) { *(_DWORD *)(a1 + 40) = 4; return 4i64; } *(_DWORD *)(a1 + 40) = 1; } } v9 = *(_QWORD *)(a1 + 8); if ( (*(_BYTE *)(*(_QWORD *)(v9 + 192) + 96i64) & 8) != 0 || *(int *)v9 < 772 || *(_DWORD *)v9 == 0x10000 ) { v10 = (unsigned int *)FUNC(a1); v11 = FUNC(a1, *(unsigned int **)(a1 + 272), v10); if ( !v11 ) { FUNC((_DWORD *)a1, 0x28u, 378, 193, (__int64)"ssl\\statem\\statem_srvr.c", 2259); return 0i64; } *(_QWORD *)(*(_QWORD *)(a1 + 168) + 568i64) = v11; } if ( !*(_DWORD *)(a1 + 200) ) { if ( (unsigned int)FUNC(a1, 1) ) { v12 = *(__int64 (__fastcall **)(__int64, bool))(a1 + 2088); if ( v12 ) *(_DWORD *)(*(_QWORD *)(a1 + 1288) + 432i64) = v12( a1, (*(_BYTE *)(*(_QWORD *)(*(_QWORD *)(a1 + 168) + 568i64) + 28i64) & 6) != 0); if ( *(_DWORD *)(*(_QWORD *)(a1 + 1288) + 432i64) ) *(_DWORD *)(a1 + 1656) = 0; goto LABEL_30; } return 0i64; } LABEL_30: if ( !(unsigned int)FUNC(a1) ) return 0i64; v13 = *(_QWORD *)(a1 + 8); if ( ((*(_BYTE *)(*(_QWORD *)(v13 + 192) + 96i64) & 8) != 0 || *(int *)v13 < 772 || *(_DWORD *)v13 == 0x10000) && !(unsigned int)FUNC(a1) ) { return 0i64; } LABEL_37: v14 = FUNC(a1); if ( !v14 ) { *(_DWORD *)(a1 + 40) = 4; return 5i64; } return v14 >= 0; }
openssl
char *__fastcall FUNC(unsigned int a1, __int64 a2, __int64 *a3) { char *v5; // rsi char *result; // rax __int64 *v7; // r12 int v8; // eax __int64 v9; // r13 __int64 v10; // rbp int v11; // edi __int64 v12; // rbx __int64 v13; // rax int v14; // edi __int64 i; // rbx __int64 v16; // rax __int64 v17; // rdx char v18[80]; // [rsp+30h] [rbp-78h] BYREF v5 = 0i64; result = FUNC(a1); v7 = (__int64 *)result; if ( !result ) return result; *a3 = 0i64; v8 = FUNC(*(unsigned int **)result); v9 = v8; v10 = v8; if ( v8 > 0 ) { if ( v8 < 10 ) { v5 = v18; goto LABEL_6; } v5 = (char *)CRYPTO_malloc(8i64 * v8, "crypto\\ex_data.c", 226i64); if ( v5 ) { LABEL_6: v11 = 0; v12 = 0i64; if ( (int)v9 > 0 ) { do { v13 = FUNC(*v7, v11); ++v12; ++v11; *(_QWORD *)&v5[8 * v12 - 8] = v13; } while ( v12 < v9 ); } } } FUNC((struct _RTL_CRITICAL_SECTION *)qword_140285380); if ( (int)v9 <= 0 || v5 ) { v14 = 0; for ( i = 0i64; i < v10; ++v14 ) { v16 = *(_QWORD *)&v5[8 * i]; if ( v16 && *(_QWORD *)(v16 + 16) ) { if ( *a3 && v14 < (int)FUNC((unsigned int *)*a3) ) v17 = FUNC(*a3, v14); else v17 = 0i64; (*(void (__fastcall **)(__int64, __int64, __int64 *, _QWORD, _DWORD, _QWORD))(*(_QWORD *)&v5[8 * i] + 16i64))( a2, v17, a3, (unsigned int)v14, **(_DWORD **)&v5[8 * i], *(_QWORD *)(*(_QWORD *)&v5[8 * i] + 8i64)); } ++i; } if ( v5 != v18 ) CRYPTO_free(v5, "crypto\\ex_data.c", 245i64); return (char *)1; } else { FUNC(15, 112, 65, (__int64)"crypto\\ex_data.c", 234); return 0i64; } }
openssl
__int64 __fastcall FUNC( bio_st *a1, const PKCS12_SAFEBAG_st *a2, __int64 a3, unsigned int a4, int a5, __int64 a6, __int64 a7) { __int64 v11; // rbp int v12; // eax int v13; // eax int v14; // eax __int64 v15; // rax const stack_st_PKCS12_SAFEBAG *v17; // rax __int64 v18; // rax __int64 v19; // rbx unsigned int v20; // edi const X509_sig_st *v21; // rax __int64 v22; // rax __int64 v23; // rbx __int64 v24; // rbp __int64 v25; // rax unsigned int v26; // eax __int64 v27; // rcx const pkcs8_priv_key_info_st *v28; // rdi __int64 v29; // rbx __int64 v30; // rax __int64 v31[5]; // [rsp+40h] [rbp-28h] BYREF v11 = FUNC(a2); v12 = FUNC(a2) - 150; if ( !v12 ) { if ( (a5 & 4) != 0 ) BIO_printf(qword_1402808E8, "Key bag\n"); if ( (a5 & 1) != 0 ) return 1i64; FUNC(a1, v11, "Bag Attributes"); v28 = PKCS12_SAFEBAG_get0_p8inf_0(a2); v29 = FUNC(v28); if ( !v29 ) return 0i64; v30 = FUNC(v28); FUNC(a1, v30, "Key Attributes"); v26 = FUNC((_DWORD)a1, v29, a7, 0, 0, 0i64, a6); v27 = v29; goto LABEL_33; } v13 = v12 - 1; if ( !v13 ) { if ( (a5 & 4) != 0 ) { BIO_printf(qword_1402808E8, "Shrouded Keybag: "); v21 = PKCS12_SAFEBAG_get0_pkcs8_0(a2); FUNC(v21, v31, 0i64); FUNC(v31[0]); } if ( (a5 & 1) != 0 ) return 1i64; FUNC(a1, v11, "Bag Attributes"); v22 = FUNC(a2, a3, a4); v23 = v22; if ( !v22 ) return 0i64; v24 = FUNC(v22); if ( !v24 ) { FUNC(v23); return 0i64; } v25 = FUNC(v23); FUNC(a1, v25, "Key Attributes"); FUNC(v23); v26 = FUNC((_DWORD)a1, v24, a7, 0, 0, 0i64, a6); v27 = v24; LABEL_33: v20 = v26; FUNC(v27); return v20; } v14 = v13 - 1; if ( !v14 ) { if ( (a5 & 4) != 0 ) BIO_printf(qword_1402808E8, "Certificate bag\n"); if ( (a5 & 2) != 0 ) return 1i64; if ( FUNC(a2, 157i64) ) { if ( (a5 & 0x10) != 0 ) return 1i64; } else if ( (a5 & 8) != 0 ) { return 1i64; } FUNC(a1, v11, "Bag Attributes"); if ( (unsigned int)FUNC(a2) != 158 ) return 1i64; v18 = PKCS12_certbag2x509(a2); v19 = v18; if ( v18 ) { FUNC(a1, v18); v20 = PEM_write_SSL_SESSION_0(a1, v19); FUNC(v19); return v20; } return 0i64; } if ( v14 != 3 ) { BIO_printf(qword_1402808E8, "Warning unsupported bag type: "); v15 = FUNC(a2); FUNC(qword_1402808E8, v15); BIO_printf(qword_1402808E8, "\n"); return 1i64; } if ( (a5 & 4) != 0 ) BIO_printf(qword_1402808E8, "Safe Contents bag\n"); FUNC(a1, v11, "Bag Attributes"); v17 = PKCS12_SAFEBAG_get0_safes_0(a2); return FUNC((int)a1, (__int64)v17, a3, a4, a5, a6, a7); }
openssl
__int64 __fastcall FUNC(__int64 a1, unsigned __int8 *a2, size_t a3) { size_t v3; // rdi unsigned __int8 *v4; // rbp unsigned int v6; // eax unsigned int v7; // ecx __int64 v8; // rcx _QWORD *v9; // r12 __int64 v10; // rbx size_t v11; // rbx v3 = a3; v4 = a2; if ( a3 ) { v6 = *(_DWORD *)(a1 + 16); v7 = v6 + 8 * a3; if ( v7 < v6 ) ++*(_DWORD *)(a1 + 20); *(_DWORD *)(a1 + 16) = v7; v8 = *(unsigned int *)(a1 + 88); *(_DWORD *)(a1 + 20) += a3 >> 29; if ( v8 ) { v9 = (_QWORD *)(a1 + 24); if ( a3 < 0x40 && v8 + a3 < 0x40 ) { memmove((char *)v9 + v8, a2, a3); *(_DWORD *)(a1 + 88) += v3; return 1i64; } v10 = 64 - v8; memmove((char *)v9 + v8, a2, 64 - v8); FUNC((int *)a1, (unsigned __int8 *)(a1 + 24), 1i64); *(_DWORD *)(a1 + 88) = 0; v4 += v10; v3 -= v10; *v9 = 0i64; *(_QWORD *)(a1 + 32) = 0i64; *(_QWORD *)(a1 + 40) = 0i64; *(_QWORD *)(a1 + 48) = 0i64; *(_QWORD *)(a1 + 56) = 0i64; *(_QWORD *)(a1 + 64) = 0i64; *(_QWORD *)(a1 + 72) = 0i64; *(_QWORD *)(a1 + 80) = 0i64; } if ( v3 >> 6 ) { FUNC((int *)a1, v4, v3 >> 6); v11 = v3 >> 6 << 6; v4 += v11; v3 -= v11; } if ( v3 ) { *(_DWORD *)(a1 + 88) = v3; memmove((void *)(a1 + 24), v4, v3); } } return 1i64; }
openssl
_BOOL8 __fastcall FUNC(__int64 a1) { return _InterlockedIncrement((volatile signed __int32 *)(a1 + 64)) > 1; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { int attr_by_NID_0; // ebp int v5; // eax int v6; // ebx __int64 v8; // rdi __int64 v9; // rax __int64 v10; // rbx __int64 v11; // rax attr_by_NID_0 = X509at_get_attr_by_NID_0(*(_QWORD *)(a1 + 24), 366i64, 0xFFFFFFFFi64); v5 = X509at_get_attr_by_NID_0(*(_QWORD *)(a2 + 40), 366i64, 0xFFFFFFFFi64); v6 = v5; if ( attr_by_NID_0 >= 0 ) { if ( v5 >= 0 ) { v8 = X509at_delete_attr_0(*(_QWORD *)(a1 + 24), attr_by_NID_0); v9 = X509at_delete_attr_0(*(_QWORD *)(a2 + 40), v6); v10 = FUNC(v9); v11 = FUNC(v8); return (unsigned int)FUNC(v11, v10) == 0; } else { return 0xFFFFFFFFi64; } } else if ( v5 >= 0 ) { return 3i64; } else { return 2i64; } }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3, int *a4) { unsigned int v8; // ebp bignum_st *v9; // rbx int v10; // eax v8 = 0; FUNC(a4); v9 = (bignum_st *)FUNC(a4); if ( v9 ) { while ( 1 ) { v10 = FUNC(a3); if ( !(unsigned int)BN_priv_rand_0(v9, v10 - 1, -1, 0) ) break; if ( !FUNC((__int64)v9) ) { if ( (unsigned int)FUNC(a1, a2, (__int64 *)v9, a3, a4) && (unsigned int)FUNC(a1, a1, a3, a4) && (unsigned int)FUNC(a1, a1, (__int64 *)v9, a3, a4) ) { v8 = 1; } break; } } } FUNC((__int64)a4); return v8; }
openssl
__int64 __fastcall ec_group_simple_order_bits(const ec_group_st *group) { __int64 v1; // rcx v1 = *((_QWORD *)group + 2); if ( v1 ) return FUNC(v1); else return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 v2; // rbx unsigned __int64 v5; // rbx int v6; // r11d v2 = *(unsigned int *)(a2 + 88); *(_BYTE *)(v2 + a2 + 24) = 0x80; v5 = v2 + 1; if ( v5 > 0x38 ) { memset((void *)(v5 + a2 + 24), 0, 64 - v5); v5 = 0i64; FUNC((int *)a2, (unsigned __int8 *)(a2 + 24), 1i64); } memset((void *)(v5 + a2 + 24), 0, 56 - v5); *(_BYTE *)(a2 + 80) = *(_BYTE *)(a2 + 16); *(_BYTE *)(a2 + 81) = *(_BYTE *)(a2 + 17); *(_BYTE *)(a2 + 82) = *(_BYTE *)(a2 + 18); *(_BYTE *)(a2 + 83) = *(_BYTE *)(a2 + 19); *(_BYTE *)(a2 + 84) = *(_BYTE *)(a2 + 20); *(_BYTE *)(a2 + 85) = *(_BYTE *)(a2 + 21); *(_BYTE *)(a2 + 86) = *(_BYTE *)(a2 + 22); *(_BYTE *)(a2 + 87) = *(_BYTE *)(a2 + 23); FUNC((int *)a2, (unsigned __int8 *)(a2 + 24), 1i64); *(_DWORD *)(a2 + 88) = 0; OPENSSL_cleanse_0(a2 + 24, 64i64); v6 = *(_DWORD *)a2; *(_WORD *)a1 = *(_DWORD *)a2; *(_BYTE *)(a1 + 2) = BYTE2(v6); *(_BYTE *)(a1 + 3) = HIBYTE(v6); *(_DWORD *)(a1 + 4) = *(_DWORD *)(a2 + 4); *(_DWORD *)(a1 + 8) = *(_DWORD *)(a2 + 8); *(_DWORD *)(a1 + 12) = *(_DWORD *)(a2 + 12); return 1i64; }
openssl
__int64 __fastcall FUNC(const char *a1, int *a2) { int v2; // eax char *v5; // rax int v6; // eax size_t v7; // r8 const char *v8; // rdx size_t v10; // r8 const char *v11; // rdx *a2 = 0; v5 = strchr(a1, v2 + 26); if ( !v5 ) return 26i64; v6 = (_DWORD)v5 - (_DWORD)a1; if ( v6 == -1 ) return 26i64; *a2 = v6; switch ( v6 ) { case 4: v7 = 4i64; v8 = "UTF8"; goto LABEL_5; case 10: v7 = 10i64; v8 = "UTF8String"; LABEL_5: if ( !strncmp(a1, v8, v7) ) return 12i64; break; case 3: v10 = 3i64; v11 = "BMP"; goto LABEL_11; case 9: v10 = 9i64; v11 = "BMPSTRING"; LABEL_11: if ( !strncmp(a1, v11, v10) ) return 30i64; break; case 7: if ( !strncmp(a1, "VISIBLE", 7ui64) ) return 26i64; break; default: if ( v6 == 13 && !strncmp(a1, "VISIBLESTRING", 0xDui64) ) return 26i64; break; } *a2 = 0; return 26i64; }
openssl
__int64 __fastcall FUNC(_QWORD *a1, __int64 a2, __int64 a3) { __int64 result; // rax _QWORD *v4; // r8 unsigned __int8 *v5; // r15 __int64 v6; // rsi __int64 v7; // r13 __int64 v8; // r14 __int64 v9; // r11 __int64 v10; // r10 unsigned __int64 v11; // rdx unsigned __int64 v12; // r9 unsigned __int64 v13; // rbx __int64 v14; // rdx __int64 v15; // r10 unsigned __int64 v16; // r12 __int64 v17; // rdx __int64 v18; // r11 unsigned __int64 v19; // rdi __int64 v20; // rdx __int64 v21; // rbp unsigned __int64 v22; // rsi unsigned __int64 v23; // rdx unsigned __int64 v24; // rbx __int64 v25; // r9 __int64 v26; // rdx __int64 v27; // r12 __int64 v28; // r10 __int64 v29; // rdx __int64 v30; // rdi __int64 v31; // r11 __int64 v32; // rdx __int64 v33; // rsi __int64 v34; // rbp unsigned __int64 v35; // rdx unsigned __int64 v36; // r9 __int64 v37; // rbx __int64 v38; // rdx __int64 v39; // r10 __int64 v40; // r13 __int64 v41; // rdx __int64 v42; // r11 __int64 v43; // r14 __int64 v44; // rdx __int64 v45; // rbp __int64 v46; // r15 unsigned __int64 v47; // rdx unsigned __int64 v48; // r9 __int64 v49; // rbx __int64 v50; // rdx __int64 v51; // r13 __int64 v52; // rdi unsigned __int64 v53; // r12 __int64 v54; // rdx __int64 v55; // r14 __int64 v56; // rsi unsigned __int64 v57; // r11 _QWORD *v58; // r10 __int64 v59; // rdx __int64 v60; // r15 __int64 v61; // rbp unsigned __int64 v62; // rdx __int64 v63; // rbx __int64 v64; // r9 __int64 v65; // rdx __int64 v66; // rdi __int64 v67; // r12 __int64 v68; // rdx __int64 v69; // rsi __int64 v70; // r10 __int64 v71; // rdx __int64 v72; // rbp __int64 v73; // r11 __int64 v74; // rdx __int64 v75; // r9 __int64 v76; // rbx __int64 v77; // rdx __int64 v78; // r12 __int64 v79; // rdi __int64 v80; // rdx __int64 v81; // r10 __int64 v82; // rsi __int64 v83; // rdx __int64 v84; // r11 __int64 v85; // rbp __int64 v86; // rdx __int64 v87; // rbx __int64 v88; // r9 __int64 v89; // rdx __int64 v90; // rdi __int64 v91; // r13 __int64 v92; // rdx __int64 v93; // rsi __int64 v94; // r14 __int64 v95; // rdx __int64 v96; // rbp __int64 v97; // r15 __int64 v98; // rdx __int64 v99; // rdx __int64 v100; // rdx __int64 v101; // rdx unsigned __int64 v102; // [rsp+0h] [rbp-D8h] unsigned __int64 v103; // [rsp+8h] [rbp-D0h] unsigned __int64 v104; // [rsp+10h] [rbp-C8h] unsigned __int64 v105; // [rsp+18h] [rbp-C0h] unsigned __int64 v106; // [rsp+20h] [rbp-B8h] _QWORD *v107; // [rsp+28h] [rbp-B0h] unsigned __int64 v108; // [rsp+30h] [rbp-A8h] unsigned __int64 v109; // [rsp+38h] [rbp-A0h] unsigned __int64 v110; // [rsp+40h] [rbp-98h] unsigned __int64 v111; // [rsp+48h] [rbp-90h] unsigned __int64 v112; // [rsp+50h] [rbp-88h] unsigned __int64 v113; // [rsp+50h] [rbp-88h] unsigned __int64 v114; // [rsp+58h] [rbp-80h] unsigned __int8 *v115; // [rsp+60h] [rbp-78h] unsigned __int64 v116; // [rsp+68h] [rbp-70h] unsigned __int64 v117; // [rsp+70h] [rbp-68h] unsigned __int64 v118; // [rsp+78h] [rbp-60h] __int64 v119; // [rsp+80h] [rbp-58h] unsigned __int64 v120; // [rsp+E8h] [rbp+10h] __int64 v121; // [rsp+F0h] [rbp+18h] unsigned __int64 v122; // [rsp+F8h] [rbp+20h] result = a3; v4 = a1; if ( result ) { v5 = (unsigned __int8 *)(a2 + 2); v115 = (unsigned __int8 *)(a2 + 2); do { v6 = v4[4]; v7 = v4[5]; v8 = v4[6]; v9 = v4[1]; v10 = v4[2]; v121 = result - 1; v119 = *v4; v112 = v5[5] | ((v5[4] | ((v5[3] | ((v5[2] | ((v5[1] | ((*v5 | ((*(v5 - 1) | ((unsigned __int64)*(v5 - 2) << 8)) << 8)) << 8)) << 8)) << 8)) << 8)) << 8); v11 = v112 + (v6 & v7 ^ v8 & ~v6) + v4[7] + (__ROR8__(v6, 14) ^ __ROR8__(v6, 18) ^ __ROR8__(v6, 41)) + 0x428A2F98D728AE22i64; v12 = v11 + v4[3]; v13 = v11 + (__ROR8__(*v4, 28) ^ __ROR8__(*v4, 34) ^ __ROR8__(*v4, 39)) + (v119 & v9 ^ v10 & (v119 ^ v9)); v108 = v5[13] | ((v5[12] | ((v5[11] | ((v5[10] | ((v5[9] | ((v5[8] | ((v5[7] | ((unsigned __int64)v5[6] << 8)) << 8)) << 8)) << 8)) << 8)) << 8)) << 8); v14 = v8 + v108 + (__ROR8__(v12, 14) ^ __ROR8__(v12, 18) ^ __ROR8__(v12, 41)) + (v12 & v6 ^ v7 & ~v12) + 0x7137449123EF65CDi64; v15 = v14 + v10; v16 = v14 + (__ROR8__(v13, 28) ^ __ROR8__(v13, 34) ^ __ROR8__(v13, 39)) + (v119 & v9 ^ v13 & (v119 ^ v9)); v105 = v5[21] | ((v5[20] | ((v5[19] | ((v5[18] | ((v5[17] | ((v5[16] | ((v5[15] | ((unsigned __int64)v5[14] << 8)) << 8)) << 8)) << 8)) << 8)) << 8)) << 8); v17 = v7 + v105 + (__ROR8__(v15, 14) ^ __ROR8__(v15, 18) ^ __ROR8__(v15, 41)) + (v15 & v12 ^ v6 & ~v15) - 0x4A3F043013B2C4D1i64; v18 = v17 + v9; v19 = v17 + (__ROR8__(v16, 28) ^ __ROR8__(v16, 34) ^ __ROR8__(v16, 39)) + (v119 & v16 ^ v13 & (v119 ^ v16)); v111 = v5[29] | ((v5[28] | ((v5[27] | ((v5[26] | ((v5[25] | ((v5[24] | ((v5[23] | ((unsigned __int64)v5[22] << 8)) << 8)) << 8)) << 8)) << 8)) << 8)) << 8); v20 = v6 + v111 + (__ROR8__(v18, 14) ^ __ROR8__(v18, 18) ^ __ROR8__(v18, 41)) + (v18 & v15 ^ v12 & ~v18) - 0x164A245A7E762444i64; v21 = v20 + *v4; v22 = v20 + (__ROR8__(v19, 28) ^ __ROR8__(v19, 34) ^ __ROR8__(v19, 39)) + (v19 & v16 ^ v13 & (v19 ^ v16)); v116 = v5[37] | ((v5[36] | ((v5[35] | ((v5[34] | ((v5[33] | ((v5[32] | ((v5[31] | ((unsigned __int64)v5[30] << 8)) << 8)) << 8)) << 8)) << 8)) << 8)) << 8); v23 = v12 + v116 + (__ROR8__(v21, 14) ^ __ROR8__(v21, 18) ^ __ROR8__(v21, 41)) + (v21 & v18 ^ v15 & ~v21) + 0x3956C25BF348B538i64; v24 = v23 + v13; v25 = v23 + (__ROR8__(v22, 28) ^ __ROR8__(v22, 34) ^ __ROR8__(v22, 39)) + (v22 & v19 ^ v16 & (v22 ^ v19)); v122 = v5[45] | ((v5[44] | ((v5[43] | ((v5[42] | ((v5[41] | ((v5[40] | ((v5[39] | ((unsigned __int64)v5[38] << 8)) << 8)) << 8)) << 8)) << 8)) << 8)) << 8); v26 = v15 + v122 + (__ROR8__(v24, 14) ^ __ROR8__(v24, 18) ^ __ROR8__(v24, 41)) + (v21 & v24 ^ v18 & ~v24) + 0x59F111F1B605D019i64; v27 = v26 + v16; v28 = v26 + (__ROR8__(v25, 28) ^ __ROR8__(v25, 34) ^ __ROR8__(v25, 39)) + (v25 & v22 ^ v19 & (v25 ^ v22)); v104 = v5[53] | ((v5[52] | ((v5[51] | ((v5[50] | ((v5[49] | ((v5[48] | ((v5[47] | ((unsigned __int64)v5[46] << 8)) << 8)) << 8)) << 8)) << 8)) << 8)) << 8); v29 = v18 + v104 + (__ROR8__(v27, 14) ^ __ROR8__(v27, 18) ^ __ROR8__(v27, 41)) + (v27 & v24 ^ v21 & ~v27) - 0x6DC07D5B50E6B065i64; v30 = v29 + v19; v31 = v29 + (__ROR8__(v28, 28) ^ __ROR8__(v28, 34) ^ __ROR8__(v28, 39)) + (v28 & v25 ^ v22 & (v28 ^ v25)); v102 = v5[61] | ((v5[60] | ((v5[59] | ((v5[58] | ((v5[57] | ((v5[56] | ((v5[55] | ((unsigned __int64)v5[54] << 8)) << 8)) << 8)) << 8)) << 8)) << 8)) << 8); v32 = v21 + v102 + (__ROR8__(v30, 14) ^ __ROR8__(v30, 18) ^ __ROR8__(v30, 41)) + (v30 & v27 ^ v24 & ~v30) - 0x54E3A12A25927EE8i64; v33 = v32 + v22; v34 = v32 + (__ROR8__(v31, 28) ^ __ROR8__(v31, 34) ^ __ROR8__(v31, 39)) + (v31 & v28 ^ v25 & (v31 ^ v28)); v117 = v5[69] | ((v5[68] | ((v5[67] | ((v5[66] | ((v5[65] | ((v5[64] | ((v5[63] | ((unsigned __int64)v5[62] << 8)) << 8)) << 8)) << 8)) << 8)) << 8)) << 8); v35 = v24 + v117 + (__ROR8__(v33, 14) ^ __ROR8__(v33, 18) ^ __ROR8__(v33, 41)) + (v33 & v30 ^ v27 & ~v33) - 0x27F855675CFCFDBEi64; v36 = v35 + v25; v37 = v35 + (__ROR8__(v34, 28) ^ __ROR8__(v34, 34) ^ __ROR8__(v34, 39)) + (v34 & v31 ^ v28 & (v34 ^ v31)); v120 = v5[77] | ((v5[76] | ((v5[75] | ((v5[74] | ((v5[73] | ((v5[72] | ((v5[71] | ((unsigned __int64)v5[70] << 8)) << 8)) << 8)) << 8)) << 8)) << 8)) << 8); v38 = v27 + v120 + (__ROR8__(v36, 14) ^ __ROR8__(v36, 18) ^ __ROR8__(v36, 41)) + (v36 & v33 ^ v30 & ~v36) + 0x12835B0145706FBEi64; v39 = v38 + v28; v40 = v38 + (__ROR8__(v37, 28) ^ __ROR8__(v37, 34) ^ __ROR8__(v37, 39)) + (v34 & v31 ^ v37 & (v34 ^ v31)); v109 = v5[85] | ((v5[84] | ((v5[83] | ((v5[82] | ((v5[81] | ((v5[80] | ((v5[79] | ((unsigned __int64)v5[78] << 8)) << 8)) << 8)) << 8)) << 8)) << 8)) << 8); v41 = v30 + v109 + (__ROR8__(v39, 14) ^ __ROR8__(v39, 18) ^ __ROR8__(v39, 41)) + (v39 & v36 ^ v33 & ~v39) + 0x243185BE4EE4B28Ci64; v42 = v41 + v31; v43 = v41 + (__ROR8__(v40, 28) ^ __ROR8__(v40, 34) ^ __ROR8__(v40, 39)) + (v34 & v40 ^ v37 & (v34 ^ v40)); v103 = v5[93] | ((v5[92] | ((v5[91] | ((v5[90] | ((v5[89] | ((v5[88] | ((v5[87] | ((unsigned __int64)v5[86] << 8)) << 8)) << 8)) << 8)) << 8)) << 8)) << 8); v44 = v33 + v103 + (__ROR8__(v42, 14) ^ __ROR8__(v42, 18) ^ __ROR8__(v42, 41)) + (v42 & v39 ^ v36 & ~v42) + 0x550C7DC3D5FFB4E2i64; v45 = v44 + v34; v46 = v44 + (__ROR8__(v43, 28) ^ __ROR8__(v43, 34) ^ __ROR8__(v43, 39)) + (v43 & v40 ^ v37 & (v43 ^ v40)); v114 = v115[101] | ((v115[100] | ((v115[99] | ((v115[98] | ((v115[97] | ((v115[96] | ((v115[95] | ((unsigned __int64)v115[94] << 8)) << 8)) << 8)) << 8)) << 8)) << 8)) << 8); v47 = v36 + v114 + (__ROR8__(v45, 14) ^ __ROR8__(v45, 18) ^ __ROR8__(v45, 41)) + (v45 & v42 ^ v39 & ~v45) + 0x72BE5D74F27B896Fi64; v48 = v47 + v37; v49 = v47 + (__ROR8__(v46, 28) ^ __ROR8__(v46, 34) ^ __ROR8__(v46, 39)) + (v46 & v43 ^ v40 & (v46 ^ v43)); v118 = v115[109] | ((v115[108] | ((v115[107] | ((v115[106] | ((v115[105] | ((v115[104] | ((v115[103] | ((unsigned __int64)v115[102] << 8)) << 8)) << 8)) << 8)) << 8)) << 8)) << 8); v50 = v39 + v118 + (__ROR8__(v48, 14) ^ __ROR8__(v48, 18) ^ __ROR8__(v48, 41)) + (v45 & v48 ^ v42 & ~v48) - 0x7F214E01C4E9694Fi64; v51 = v50 + v40; v52 = v50 + (__ROR8__(v49, 28) ^ __ROR8__(v49, 34) ^ __ROR8__(v49, 39)) + (v49 & v46 ^ v43 & (v49 ^ v46)); v53 = v115[117] | ((v115[116] | ((v115[115] | ((v115[114] | ((v115[113] | ((v115[112] | ((v115[111] | ((unsigned __int64)v115[110] << 8)) << 8)) << 8)) << 8)) << 8)) << 8)) << 8); v110 = v53; v54 = v42 + v53 + (__ROR8__(v51, 14) ^ __ROR8__(v51, 18) ^ __ROR8__(v51, 41)) + (v51 & v48 ^ v45 & ~v51) - 0x6423F958DA38EDCBi64; v55 = v54 + v43; v56 = v54 + (__ROR8__(v52, 28) ^ __ROR8__(v52, 34) ^ __ROR8__(v52, 39)) + (v52 & v49 ^ v46 & (v52 ^ v49)); v57 = v112; v58 = &unk_140218878; v107 = &unk_140218878; v106 = v115[125] | ((v115[124] | ((v115[123] | ((v115[122] | ((v115[121] | ((v115[120] | ((v115[119] | ((unsigned __int64)v115[118] << 8)) << 8)) << 8)) << 8)) << 8)) << 8)) << 8); v59 = v45 + v106 + (__ROR8__(v55, 14) ^ __ROR8__(v55, 18) ^ __ROR8__(v55, 41)) + (v55 & v51 ^ v48 & ~v55) - 0x3E640E8B3096D96Ci64; v60 = v59 + v46; v61 = v59 + (__ROR8__(v56, 28) ^ __ROR8__(v56, 34) ^ __ROR8__(v56, 39)) + (v56 & v52 ^ v49 & (v56 ^ v52)); do { v113 = ((v53 >> 6) ^ __ROR8__(v53, 19) ^ __ROR8__(v53, 61)) + v120 + ((v108 >> 7) ^ __ROR8__(v108, 1) ^ __ROR8__(v108, 8)) + v57; v62 = v48 + v113 + *(v58 - 1) + (v60 & v55 ^ v51 & ~v60) + (__ROR8__(v60, 14) ^ __ROR8__(v60, 18) ^ __ROR8__(v60, 41)); v63 = v62 + v49; v64 = v62 + (__ROR8__(v61, 28) ^ __ROR8__(v61, 34) ^ __ROR8__(v61, 39)) + (v61 & v56 ^ v52 & (v61 ^ v56)); v108 += ((v106 >> 6) ^ __ROR8__(v106, 19) ^ __ROR8__(v106, 61)) + v109 + ((v105 >> 7) ^ __ROR8__(v105, 1) ^ __ROR8__(v105, 8)); v65 = v51 + v108 + *v58 + (v63 & v60 ^ v55 & ~v63) + (__ROR8__(v63, 14) ^ __ROR8__(v63, 18) ^ __ROR8__(v63, 41)); v66 = v65 + v52; v67 = v65 + (__ROR8__(v64, 28) ^ __ROR8__(v64, 34) ^ __ROR8__(v64, 39)) + (v61 & v56 ^ v64 & (v61 ^ v56)); v105 += ((v111 >> 7) ^ __ROR8__(v111, 1) ^ __ROR8__(v111, 8)) + v103 + ((v113 >> 6) ^ __ROR8__(v113, 19) ^ __ROR8__(v113, 61)); v68 = v55 + v105 + v58[1] + (v66 & v63 ^ v60 & ~v66) + (__ROR8__(v66, 14) ^ __ROR8__(v66, 18) ^ __ROR8__(v66, 41)); v69 = v68 + v56; v70 = v68 + (__ROR8__(v67, 28) ^ __ROR8__(v67, 34) ^ __ROR8__(v67, 39)) + (v61 & v67 ^ v64 & (v61 ^ v67)); v111 += ((v116 >> 7) ^ __ROR8__(v116, 1) ^ __ROR8__(v116, 8)) + v114 + ((v108 >> 6) ^ __ROR8__(v108, 19) ^ __ROR8__(v108, 61)); v71 = v60 + v111 + v107[2] + (v69 & v66 ^ v63 & ~v69) + (__ROR8__(v69, 14) ^ __ROR8__(v69, 18) ^ __ROR8__(v69, 41)); v72 = v71 + v61; v73 = v71 + (__ROR8__(v70, 28) ^ __ROR8__(v70, 34) ^ __ROR8__(v70, 39)) + (v70 & v67 ^ v64 & (v70 ^ v67)); v116 += ((v122 >> 7) ^ __ROR8__(v122, 1) ^ __ROR8__(v122, 8)) + v118 + ((v105 >> 6) ^ __ROR8__(v105, 19) ^ __ROR8__(v105, 61)); v74 = v63 + v116 + v107[3] + (v72 & v69 ^ v66 & ~v72) + (__ROR8__(v72, 14) ^ __ROR8__(v72, 18) ^ __ROR8__(v72, 41)); v75 = v74 + v64; v76 = v74 + (__ROR8__(v73, 28) ^ __ROR8__(v73, 34) ^ __ROR8__(v73, 39)) + (v73 & v70 ^ v67 & (v73 ^ v70)); v122 += ((v104 >> 7) ^ __ROR8__(v104, 1) ^ __ROR8__(v104, 8)) + v110 + ((v111 >> 6) ^ __ROR8__(v111, 19) ^ __ROR8__(v111, 61)); v77 = v66 + v122 + v107[4] + (v72 & v75 ^ v69 & ~v75) + (__ROR8__(v75, 14) ^ __ROR8__(v75, 18) ^ __ROR8__(v75, 41)); v78 = v77 + v67; v79 = v77 + (__ROR8__(v76, 28) ^ __ROR8__(v76, 34) ^ __ROR8__(v76, 39)) + (v76 & v73 ^ v70 & (v76 ^ v73)); v104 += ((v102 >> 7) ^ __ROR8__(v102, 1) ^ __ROR8__(v102, 8)) + v106 + ((v116 >> 6) ^ __ROR8__(v116, 19) ^ __ROR8__(v116, 61)); v80 = v69 + v104 + v107[5] + (v78 & v75 ^ v72 & ~v78) + (__ROR8__(v78, 14) ^ __ROR8__(v78, 18) ^ __ROR8__(v78, 41)); v81 = v80 + v70; v82 = v80 + (__ROR8__(v79, 28) ^ __ROR8__(v79, 34) ^ __ROR8__(v79, 39)) + (v79 & v76 ^ v73 & (v79 ^ v76)); v102 += ((v117 >> 7) ^ __ROR8__(v117, 1) ^ __ROR8__(v117, 8)) + v113 + ((v122 >> 6) ^ __ROR8__(v122, 19) ^ __ROR8__(v122, 61)); v83 = v72 + v102 + v107[6] + (v81 & v78 ^ v75 & ~v81) + (__ROR8__(v81, 14) ^ __ROR8__(v81, 18) ^ __ROR8__(v81, 41)); v84 = v83 + v73; v85 = v83 + (__ROR8__(v82, 28) ^ __ROR8__(v82, 34) ^ __ROR8__(v82, 39)) + (v82 & v79 ^ v76 & (v82 ^ v79)); v117 += v108 + ((v120 >> 7) ^ __ROR8__(v120, 1) ^ __ROR8__(v120, 8)) + ((v104 >> 6) ^ __ROR8__(v104, 19) ^ __ROR8__(v104, 61)); v86 = v75 + v117 + v107[7] + (v84 & v81 ^ v78 & ~v84) + (__ROR8__(v84, 14) ^ __ROR8__(v84, 18) ^ __ROR8__(v84, 41)); v87 = v86 + v76; v88 = v86 + (__ROR8__(v85, 28) ^ __ROR8__(v85, 34) ^ __ROR8__(v85, 39)) + (v85 & v82 ^ v79 & (v85 ^ v82)); v120 += ((v109 >> 7) ^ __ROR8__(v109, 1) ^ __ROR8__(v109, 8)) + v105 + ((v102 >> 6) ^ __ROR8__(v102, 19) ^ __ROR8__(v102, 61)); v89 = v78 + v120 + v107[8] + (v87 & v84 ^ v81 & ~v87) + (__ROR8__(v87, 14) ^ __ROR8__(v87, 18) ^ __ROR8__(v87, 41)); v90 = v89 + v79; v91 = v89 + (__ROR8__(v88, 28) ^ __ROR8__(v88, 34) ^ __ROR8__(v88, 39)) + (v85 & v82 ^ v88 & (v85 ^ v82)); v109 += v111 + ((v103 >> 7) ^ __ROR8__(v103, 1) ^ __ROR8__(v103, 8)) + ((v117 >> 6) ^ __ROR8__(v117, 19) ^ __ROR8__(v117, 61)); v92 = v81 + v109 + v107[9] + (v90 & v87 ^ v84 & ~v90) + (__ROR8__(v90, 14) ^ __ROR8__(v90, 18) ^ __ROR8__(v90, 41)); v93 = v92 + v82; v94 = v92 + (__ROR8__(v91, 28) ^ __ROR8__(v91, 34) ^ __ROR8__(v91, 39)) + (v85 & v91 ^ v88 & (v85 ^ v91)); v103 += ((v114 >> 7) ^ __ROR8__(v114, 1) ^ __ROR8__(v114, 8)) + v116 + ((v120 >> 6) ^ __ROR8__(v120, 19) ^ __ROR8__(v120, 61)); v95 = v84 + v103 + v107[10] + (v93 & v90 ^ v87 & ~v93) + (__ROR8__(v93, 14) ^ __ROR8__(v93, 18) ^ __ROR8__(v93, 41)); v96 = v95 + v85; v97 = v95 + (__ROR8__(v94, 28) ^ __ROR8__(v94, 34) ^ __ROR8__(v94, 39)) + (v94 & v91 ^ v88 & (v94 ^ v91)); v114 += ((v118 >> 7) ^ __ROR8__(v118, 1) ^ __ROR8__(v118, 8)) + v122 + ((v109 >> 6) ^ __ROR8__(v109, 19) ^ __ROR8__(v109, 61)); v98 = v87 + v114 + v107[11] + (v96 & v93 ^ v90 & ~v96) + (__ROR8__(v96, 14) ^ __ROR8__(v96, 18) ^ __ROR8__(v96, 41)); v48 = v98 + v88; v49 = v98 + (__ROR8__(v97, 28) ^ __ROR8__(v97, 34) ^ __ROR8__(v97, 39)) + (v97 & v94 ^ v91 & (v97 ^ v94)); v118 += ((v110 >> 7) ^ __ROR8__(v110, 1) ^ __ROR8__(v110, 8)) + v104 + ((v103 >> 6) ^ __ROR8__(v103, 19) ^ __ROR8__(v103, 61)); v99 = v90 + v118 + v107[12] + (v96 & v48 ^ v93 & ~v48) + (__ROR8__(v48, 14) ^ __ROR8__(v48, 18) ^ __ROR8__(v48, 41)); v51 = v99 + v91; v52 = v99 + (__ROR8__(v49, 28) ^ __ROR8__(v49, 34) ^ __ROR8__(v49, 39)) + (v49 & v97 ^ v94 & (v49 ^ v97)); v53 = ((v106 >> 7) ^ __ROR8__(v106, 1) ^ __ROR8__(v106, 8)) + v102 + ((v114 >> 6) ^ __ROR8__(v114, 19) ^ __ROR8__(v114, 61)) + v110; v110 = v53; v100 = v93 + v53 + v107[13] + (v51 & v48 ^ v96 & ~v51) + (__ROR8__(v51, 14) ^ __ROR8__(v51, 18) ^ __ROR8__(v51, 41)); v55 = v100 + v94; v56 = v100 + (__ROR8__(v52, 28) ^ __ROR8__(v52, 34) ^ __ROR8__(v52, 39)) + (v52 & v49 ^ v97 & (v52 ^ v49)); v57 = v113; v106 += v117 + ((v118 >> 6) ^ __ROR8__(v118, 19) ^ __ROR8__(v118, 61)) + ((v113 >> 7) ^ __ROR8__(v113, 1) ^ __ROR8__(v113, 8)); v58 = v107 + 16; v107 = v58; v101 = v96 + v106 + *(v58 - 2) + (v55 & v51 ^ v48 & ~v55) + (__ROR8__(v55, 14) ^ __ROR8__(v55, 18) ^ __ROR8__(v55, 41)); v60 = v101 + v97; v61 = v101 + (__ROR8__(v56, 28) ^ __ROR8__(v56, 34) ^ __ROR8__(v56, 39)) + (v56 & v52 ^ v49 & (v56 ^ v52)); } while ( (__int64)v58 < (__int64)&unk_140218A78 ); v4 = a1; *a1 = v61 + v119; a1[1] += v56; a1[2] += v52; a1[3] += v49; a1[4] += v60; v5 = v115 + 128; v115 += 128; a1[5] += v55; a1[6] += v51; a1[7] += v48; --result; } while ( v121 ); } return result; }
openssl
void *__fastcall FUNC(__int64 a1) { int v1; // eax void *v3; // rax void *v4; // rbx unsigned int (__fastcall *v6)(void *); // rax v3 = CRYPTO_zalloc((unsigned int)(v1 - 16), "crypto\\x509\\x509_lu.c", (unsigned int)(v1 - 28)); v4 = v3; if ( v3 ) { *((_QWORD *)v3 + 1) = a1; v6 = *(unsigned int (__fastcall **)(void *))(a1 + 8); if ( !v6 || v6(v4) ) { return v4; } else { CRYPTO_free(v4, "crypto\\x509\\x509_lu.c", 29i64); return 0i64; } } else { FUNC(11, 155, 65, (__int64)"crypto\\x509\\x509_lu.c", 23); return 0i64; } }
openssl
__int64 _initstdio() { int v0; // eax __int64 v1; // rbx char *v2; // rax __int64 v4; // rcx char *v5; // rdx __int64 v6; // r8 _DWORD *v7; // rdx __int64 v8; // r9 __int64 v9; // r10 v0 = dword_140287DE0; v1 = 20i64; if ( dword_140287DE0 ) { if ( dword_140287DE0 < 20 ) v0 = 20; } else { v0 = 512; } dword_140287DE0 = v0; v2 = (char *)calloc_crt(v0, 8i64); qword_140286DD8 = v2; if ( !v2 ) { dword_140287DE0 = 20; v2 = (char *)calloc_crt(20i64, 8i64); qword_140286DD8 = v2; if ( !v2 ) return 26i64; } v4 = 0i64; v5 = (char *)&unk_14027EEB0; while ( 1 ) { *(_QWORD *)&v2[v4] = v5; v5 += 48; v4 += 8i64; if ( !--v1 ) break; v2 = (char *)qword_140286DD8; } v6 = 0i64; v7 = &unk_14027EECC; v8 = 3i64; do { v9 = *(_QWORD *)(88 * (v6 & 0x1F) + qword_140286BA0[v6 >> 5]); if ( v9 == -1 || v9 == -2 || !v9 ) *v7 = -2; ++v6; v7 += 12; --v8; } while ( v8 ); return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, _QWORD *a3, __int64 *a4) { __int64 v5; // rcx int v9; // eax char *v10; // rcx __int64 v11; // rdx char v12; // al char *v13; // rcx unsigned __int64 v14; // rdx char v15; // al int v16; // eax __int64 v17; // rax __int64 v18; // rax __int64 v19; // rax __int64 v21; // [rsp+40h] [rbp+8h] BYREF v5 = *(_QWORD *)(a1 + 8); if ( (*(_BYTE *)(*(_QWORD *)(v5 + 192) + 96i64) & 8) != 0 || *(int *)v5 < 772 || *(_DWORD *)v5 == 0x10000 ) { LODWORD(v18) = FUNC(*(_QWORD *)(*(_QWORD *)(a1 + 168) + 224i64), 3i64, 0i64); if ( (int)v18 > 0 ) { v18 = (int)v18; goto LABEL_20; } FUNC((_DWORD *)a1, 0x50u, 588, 68, (__int64)"ssl\\statem\\statem_lib.c", 221); return 0i64; } memset((void *)a2, 32, 64); v9 = *(_DWORD *)(a1 + 92); if ( v9 == 39 || v9 == 40 ) { v13 = off_14027CB90[0]; v14 = a2 + 64 - (unsigned __int64)off_14027CB90[0]; do { v15 = *v13++; v13[v14 - 1] = v15; } while ( v15 ); } else { v10 = off_14027CB98; v11 = a2 + 64 - (_QWORD)off_14027CB98; do { v12 = *v10++; v10[v11 - 1] = v12; } while ( v12 ); } v16 = *(_DWORD *)(a1 + 92); if ( v16 == 39 || v16 == 29 ) { memmove((void *)(a2 + 98), (const void *)(a1 + 1168), *(_QWORD *)(a1 + 1232)); v19 = *(_QWORD *)(a1 + 1232); *a3 = a2; v18 = v19 + 98; goto LABEL_20; } if ( !(unsigned int)FUNC(a1, a2 + 98, 0x40ui64, &v21) ) return 0i64; v17 = v21; *a3 = a2; v18 = v17 + 98; LABEL_20: *a4 = v18; return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1) { unsigned int v2; // ebx __int64 *v3; // rax const char *v4; // rax __int64 v6; // [rsp+38h] [rbp+10h] BYREF v2 = 0; if ( (int)FUNC(a1) <= 0 ) return 0i64; while ( 1 ) { v3 = (__int64 *)FUNC(a1, v2); v4 = FUNC(v3); if ( v4 ) break; if ( (int)++v2 >= (int)FUNC(a1) ) return 0i64; } v6 = 0i64; FUNC((__int64)v4, 0i64, (__int64)&v6); return v6; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, int a3, int a4) { __int64 v5; // rcx unsigned int v8; // edx int v9; // r9d unsigned int v11; // ecx __int64 v12; // r8 int v13; // [rsp+28h] [rbp-10h] v5 = *(_QWORD *)(a1 + 1288); if ( *(_DWORD *)(a1 + 56) ) { if ( *(_DWORD *)(a1 + 1808) == 2 ) { v11 = *(_DWORD *)(v5 + 560); if ( *(_DWORD *)(a1 + 5908) < v11 ) v11 = *(_DWORD *)(a1 + 5908); } else { v11 = *(_DWORD *)(a1 + 5908); } } else { if ( !*(_DWORD *)(v5 + 560) ) { v5 = *(_QWORD *)(a1 + 1296); if ( !v5 || !*(_DWORD *)(v5 + 560) ) { v8 = 80; v13 = 118; v9 = 68; LABEL_6: FUNC((_DWORD *)a1, v8, 532, v9, (__int64)"ssl\\record\\ssl3_record.c", v13); return 0i64; } } v11 = *(_DWORD *)(v5 + 560); } if ( !v11 ) { v13 = 134; goto LABEL_14; } v12 = *(unsigned int *)(a1 + 5912); if ( v12 + a2 > (unsigned __int64)(a3 + v11) ) { v13 = 143; LABEL_14: v8 = 10; v9 = 164; if ( a4 ) v8 = 80; goto LABEL_6; } *(_DWORD *)(a1 + 5912) = v12 + a2; return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 v3; // rcx void *v6; // [rsp+40h] [rbp+8h] BYREF v3 = *(_QWORD *)(a1 + 1128); v6 = 0i64; FUNC(v3); *(_QWORD *)(a1 + 1128) = 0i64; if ( !(unsigned int)FUNC(a1, a2, 0x800u, &v6, 0i64, 1) || !(unsigned int)FUNC(a1, 0x800u, (__int64)v6, 0i64, 0i64, 1) ) { goto LABEL_6; } CRYPTO_free(v6, "ssl\\statem\\statem_clnt.c", 1769); v6 = 0i64; if ( !*(_QWORD *)(a1 + 1824) && *(_QWORD *)(*(_QWORD *)(a1 + 168) + 576i64) ) { FUNC((_DWORD *)a1, 0x2Fu, 610, 214, (__int64)"ssl\\statem\\statem_clnt.c", 1783); LABEL_6: CRYPTO_free(v6, "ssl\\statem\\statem_clnt.c", 1810); return 0i64; } if ( !FUNC(a1, 0i64, 0i64, 0i64, 0i64) || !(unsigned int)FUNC(a1, *(_QWORD *)(*(_QWORD *)(a1 + 136) + 8i64), *(_QWORD *)(a1 + 152) + 4i64) ) { goto LABEL_6; } return 1i64; }
openssl
__int64 __fastcall FUNC(unsigned int **a1, unsigned int a2, int a3, __int64 a4) { unsigned int *v5; // rcx unsigned int *v9; // rax int v11; // ebx void *v12; // rbp __int64 v13; // rax unsigned int **v14; // rax unsigned int **v15; // rbx unsigned int **v16; // rax unsigned int **v17; // rsi v5 = *a1; if ( !v5 ) { v9 = (unsigned int *)FUNC(); *a1 = v9; if ( !v9 ) return 0i64; LABEL_7: v14 = FUNC(a2, a3, a4); v15 = v14; if ( !v14 ) return 0i64; if ( !(unsigned int)OPENSSL_sk_push_0(*a1, (__int64)v14) ) { FUNC(v15); return 0i64; } return 1i64; } v11 = 0; if ( (int)FUNC(v5) <= 0 ) goto LABEL_7; while ( 1 ) { v12 = (void *)FUNC((__int64)*a1, v11); v13 = FUNC((__int64)v12); if ( (unsigned int)FUNC(v13) == a2 ) break; if ( ++v11 >= (int)FUNC(*a1) ) goto LABEL_7; } FUNC(v12); v16 = FUNC(a2, a3, a4); v17 = v16; if ( !v16 ) return 0i64; if ( !FUNC((__int64)*a1, v11, (__int64)v16) ) { FUNC(v17); return 0i64; } return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1) { __int64 v1; // rbx int v3; // edi _QWORD *v4; // rbp _WORD *v5; // r15 unsigned __int64 v6; // rsi __int64 v7; // rax __int64 v8; // rcx _WORD *v9; // rdx __int64 v10; // rbx __int64 v11; // rax __int64 v12; // r14 _WORD *v13; // r13 unsigned __int64 v14; // rax _WORD *v15; // rbx unsigned __int64 v16; // rcx _WORD *v17; // rax _QWORD *v18; // rax _WORD *v20; // [rsp+70h] [rbp+8h] BYREF __int64 v21; // [rsp+78h] [rbp+10h] _WORD *v22; // [rsp+80h] [rbp+18h] v1 = *(_QWORD *)(a1 + 1160); v3 = *(_DWORD *)(v1 + 28) & 0x30000; CRYPTO_free(*(void **)(a1 + 5992), "ssl\\t1_lib.c", 1728); v4 = 0i64; *(_QWORD *)(a1 + 5992) = 0i64; *(_QWORD *)(a1 + 6000) = 0i64; if ( *(_DWORD *)(a1 + 56) || (v5 = *(_WORD **)(v1 + 424)) == 0i64 || v3 ) { v5 = *(_WORD **)(v1 + 408); if ( !v5 || v3 ) { v7 = FUNC(a1, 0, &v20); v5 = v20; v6 = v7; } else { v6 = *(_QWORD *)(v1 + 416); } } else { v6 = *(_QWORD *)(v1 + 432); } if ( _bittest((const signed __int32 *)(a1 + 1484), 0x16u) || v3 ) { v11 = *(_QWORD *)(a1 + 168); v9 = v5; v10 = v6; v5 = *(_WORD **)(v11 + 744); v6 = *(_QWORD *)(v11 + 760); v22 = v9; v21 = v10; } else { v8 = *(_QWORD *)(a1 + 168); v9 = *(_WORD **)(v8 + 744); v10 = *(_QWORD *)(v8 + 760); v22 = v9; v21 = v10; } v12 = 0i64; v13 = v9; if ( v10 ) { v20 = (_WORD *)v10; do { v14 = 0i64; v15 = &unk_1401E1060; while ( v15[4] != *v13 ) { ++v14; v15 += 20; if ( v14 >= 0x1A ) { v15 = 0i64; break; } } if ( (unsigned int)FUNC(a1, 0x5000Cu, (__int64)v15) ) { v16 = 0i64; v17 = v5; if ( v6 ) { while ( *v13 != *v17 ) { ++v16; ++v17; if ( v16 >= v6 ) goto LABEL_25; } ++v12; } } LABEL_25: ++v13; v20 = (_WORD *)((char *)v20 - 1); } while ( v20 ); v10 = v21; } if ( v12 ) { v18 = CRYPTO_malloc(8 * v12, "ssl\\t1_lib.c", 1753); v4 = v18; if ( !v18 ) { FUNC(20, 631, 65, (unsigned int)"ssl\\t1_lib.c", 1754); return 0i64; } v12 = FUNC(a1, v18, v22, v10, v5, v6); } *(_QWORD *)(a1 + 5992) = v4; *(_QWORD *)(a1 + 6000) = v12; return 1i64; }
openssl