instruction
stringlengths
25
119k
response
stringclasses
1 value
_BOOL8 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { __int64 *v4; // rax __int64 v5; // rbx int v6; // eax __int64 v7; // rdx __int64 v8; // rcx __int64 v9; // r8 unsigned int *v11; // rcx if ( a1 ) v4 = *(__int64 **)(a1 + 1160); else v4 = *(__int64 **)(a2 + 312); v5 = *v4; if ( !*v4 ) return 0i64; v6 = FUNC(a1, a2, a3, 0, 0); if ( v6 != 1 ) { FUNC(20, 346, v6, (unsigned int)"ssl\\ssl_cert.c", 293); return 0i64; } if ( !*(_QWORD *)(v5 + 16) ) *(_QWORD *)(v5 + 16) = FUNC(v8, v7, v9); v11 = *(unsigned int **)(v5 + 16); return v11 && (unsigned int)OPENSSL_sk_push_0(v11, a3); }
openssl
_QWORD *__fastcall FUNC(unsigned int *a1, int a2, char *a3) { __int64 *v4; // rax __int64 *v5; // rsi __int64 v6; // rcx _QWORD *result; // rax _QWORD *v8; // rbx int v9; // edi v4 = FUNC(a1, a2, a3); v5 = v4; if ( !v4 ) return 0i64; v6 = v4[1]; if ( !v6 || !*(_DWORD *)v6 && *(_QWORD *)(v6 + 8) ) return 0i64; if ( *(_DWORD *)v6 != 1 || (result = *(_QWORD **)(v6 + 8)) == 0i64 ) { result = FUNC(); v8 = result; if ( result ) { v9 = a2 - 1; if ( v9 ) { if ( v9 == 1 ) FUNC((__int64)result, (__int64)FUNC); } else { FUNC((__int64)result, (__int64)FUNC); } *(_DWORD *)v5[1] = 1; *(_QWORD *)(v5[1] + 8) = v8; return v8; } } return result; }
openssl
__int64 FUNC() { return ASN1_item_new(&unk_140221040); }
openssl
__int64 __fastcall FUNC(const evp_cipher_st *a1, int a2, unsigned int *a3) { int *v3; // rbx int v5; // eax __int64 v6; // r13 __int64 *v7; // r14 __int64 v8; // r8 void *v9; // r12 evp_cipher_ctx_st *v10; // rbp unsigned int v11; // eax __int64 v12; // rbx __int64 v13; // r8 const unsigned __int8 *v14; // rdi __int64 v15; // rsi unsigned int v16; // eax const char *v17; // rax const char *v18; // rcx int *v19; // r15 const char *v20; // rdx unsigned int v21; // ebx int v22; // edi __int64 v23; // rbx int v24; // ebx int v25; // eax double v26; // xmm0_8 double v27; // xmm6_8 const char *v28; // rdx double v29; // xmm0_8 bool v30; // cc FILE *v31; // rax __int64 v32; // rcx __int64 i; // rbx FILE *v34; // rax FILE *v35; // rax __int64 v36; // rcx FILE *v37; // rax __int64 v38; // rcx FILE *v39; // rax __int64 LastError; // rbx FILE *v41; // rax __int64 v42; // rcx FILE *v43; // rax __int64 v44; // rcx __int64 j; // rbx FILE *v46; // rax FILE *v47; // rax __int64 v48; // rcx FILE *v49; // rax double v50; // xmm6_8 FILE *v51; // rax FILE *v52; // rax __int64 dwCreationFlags; // [rsp+20h] [rbp-108h] int *v55; // [rsp+30h] [rbp-F8h] const char *v56; // [rsp+38h] [rbp-F0h] int v57; // [rsp+40h] [rbp-E8h] BYREF __int64 v58; // [rsp+48h] [rbp-E0h] void *v59; // [rsp+50h] [rbp-D8h] BYREF __int64 *v60; // [rsp+58h] [rbp-D0h] __int64 v61; // [rsp+60h] [rbp-C8h] int v62; // [rsp+68h] [rbp-C0h] unsigned int *v63; // [rsp+70h] [rbp-B8h] __int64 v64; // [rsp+78h] [rbp-B0h] BYREF char v65; // [rsp+80h] [rbp-A8h] char v66; // [rsp+81h] [rbp-A7h] char v67; // [rsp+82h] [rbp-A6h] char v68; // [rsp+83h] [rbp-A5h] char v69; // [rsp+84h] [rbp-A4h] unsigned __int8 v70[16]; // [rsp+88h] [rbp-A0h] BYREF char v71[32]; // [rsp+98h] [rbp-90h] BYREF v3 = (int *)&unk_1401D55A8; v63 = a3; v57 = a2; v5 = 5; v55 = (int *)&unk_1401D55A8; if ( a2 ) { v3 = &v57; v5 = 1; v55 = &v57; } v6 = v5; v7 = (__int64 *)FUNC((unsigned int)v3[v5 - 1], "multiblock input buffer", a3); v9 = (void *)FUNC((unsigned int)(v3[v6 - 1] + 1024), "multiblock output buffer", v8); v10 = EVP_CIPHER_CTX_new(); EVP_EncryptInit_ex_0(v10, a1, 0i64, 0i64, v70); v11 = FUNC(v10); v12 = (int)v11; v14 = (const unsigned __int8 *)FUNC(v11, "evp_cipher key", v13); FUNC(v10, v14); v15 = 0i64; EVP_EncryptInit_ex_0(v10, 0i64, 0i64, v14, 0i64); FUNC(v14, v12, "apps\\speed.c", 3636i64); EVP_CIPHER_CTX_ctrl(v10, 23, 32, v71); v16 = FUNC(a1); v17 = (const char *)FUNC(v16); v58 = 0i64; v18 = v17; v56 = v17; v19 = v55; do { v20 = "Doing %s for %ds on %d size blocks: "; v21 = *v63; if ( dword_14028209C ) v20 = "+DT:%s:%d:%d\n"; LODWORD(dwCreationFlags) = *v19; BIO_printf(qword_1402808E8, v20, v18, v21, dwCreationFlags); FUNC(qword_1402808E8, 11i64, 0i64); dwMilliseconds = 1000 * v21; dword_140281484 = 0; hObject = CreateThread(0i64, 0x1000ui64, (LPTHREAD_START_ROUTINE)StartAddress, 0i64, 0, 0i64); if ( !hObject ) { LastError = GetLastError(); BIO_printf(qword_1402808E8, "unable to CreateThread (%lu)", LastError); ExitProcess(LastError); } while ( !dword_140281484 ) Sleep(0); FUNC(0i64, (unsigned int)dword_1402780AC); dword_140282098 = 1; v22 = 0; do { if ( v22 == 0x7FFFFFFF ) break; v23 = *v19; v64 = 0i64; v68 = 0; v69 = 0; v65 = 23; v66 = 3; v60 = &v64; v67 = 2; v59 = 0i64; v61 = v23; v62 = 8; if ( EVP_CIPHER_CTX_ctrl(v10, 25, 32, &v59) <= 0 ) { FUNC(v9, 16i64); v24 = v23 + 16; v68 = BYTE1(v24); v69 = v24; v25 = EVP_CIPHER_CTX_ctrl(v10, 22, 13, &v64); FUNC(v10, v9, v7, (unsigned int)(v24 + v25)); } else { v59 = v9; v60 = v7; v61 = v23; EVP_CIPHER_CTX_ctrl(v10, 26, 32, &v59); } ++v22; } while ( dword_140282098 ); v26 = FUNC(1i64, (unsigned int)dword_1402780AC); v27 = v26; if ( dword_140282098 ) TerminateThread(hObject, 0); CloseHandle(hObject); v28 = "%d %s's in %.2fs\n"; if ( dword_14028209C ) v28 = "+R:%d:%s:%f\n"; BIO_printf(qword_1402808E8, v28, (unsigned int)v22, "evp", v26); v18 = v56; v29 = (double)*v19++; v30 = ++v58 < v6; qword_140280B50[v58 + 131] = (double)v22 / v27 * v29; } while ( v30 ); if ( dword_14028209C ) { v31 = (FILE *)FUNC(v18); fprintf(v31 + 1, "+H"); for ( i = 0i64; i < v6; ++i ) { v34 = (FILE *)FUNC(v32); fprintf(v34 + 1, ":%d", (unsigned int)v55[i]); } v35 = (FILE *)FUNC(v32); fprintf(v35 + 1, "\n"); v37 = (FILE *)FUNC(v36); fprintf(v37 + 1, "+F:%d:%s", 22i64, v56); do { v39 = (FILE *)FUNC(v38); fprintf(v39 + 1, ":%.2f", qword_140280B50[v15++ + 132]); } while ( v15 < v6 ); } else { v41 = (FILE *)FUNC(v18); fprintf(v41 + 1, "The 'numbers' are in 1000s of bytes per second processed.\n"); v43 = (FILE *)FUNC(v42); fprintf(v43 + 1, "type "); for ( j = 0i64; j < v6; ++j ) { v46 = (FILE *)FUNC(v44); fprintf(v46 + 1, "%7d bytes", (unsigned int)v55[j]); } v47 = (FILE *)FUNC(v44); fprintf(v47 + 1, "\n"); v49 = (FILE *)FUNC(v48); fprintf(v49 + 1, "%-24s", v56); do { v50 = qword_140280B50[v15 + 132]; v51 = (FILE *)FUNC(v38); if ( v50 <= 10000.0 ) fprintf(v51 + 1, " %11.2f ", v50); else fprintf(v51 + 1, " %11.2fk", v50 / 1000.0); ++v15; } while ( v15 < v6 ); } v52 = (FILE *)FUNC(v38); fprintf(v52 + 1, "\n"); CRYPTO_free(v7, "apps\\speed.c", 3715); CRYPTO_free(v9, "apps\\speed.c", 3716); return FUNC(v10); }
openssl
__int64 __fastcall FUNC(_DWORD *a1) { int v1; // eax v1 = a1[2]; if ( v1 > 1 ) return -1i64; if ( v1 == 1 ) return **(_QWORD **)a1; return 0i64; }
openssl
__int64 __fastcall SCT_CTX_set1_issuer_pubkey(void **sctx, X509_pubkey_st *pubkey) { return FUNC((__int64)pubkey, sctx + 3, sctx + 4); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { unsigned int v3; // ebp __int64 v4; // rdi unsigned int v5; // esi int v6; // r14d int v7; // r12d int v8; // r13d unsigned int *v9; // r15 __int64 v10; // rdx __int64 v11; // rcx __int64 v12; // r8 __int64 v13; // rdx __int64 v14; // rcx __int64 v15; // r8 _BYTE *v16; // rax const char *v17; // rbp __int64 i; // rbx __int64 v19; // rdx __int64 v20; // rcx __int64 v21; // r8 __int64 v22; // rdx __int64 v23; // rcx __int64 v24; // r8 int v25; // r11d int v26; // ebx int v27; // r11d __int64 v28; // rax __int64 v29; // rax __int64 v30; // rbx _BYTE *v31; // rax __int64 j; // rbx __int64 v33; // rax int v34; // edi __int64 v35; // r13 const char *v36; // rbx __int64 v37; // rax __ExceptionPtr *v38; // rsi const char *v39; // rax bio_st *v40; // r12 const char *v41; // r11 signed __int64 v42; // rbx int v43; // eax int v44; // ecx const char *v45; // rbx const char *v46; // rax __int64 (__fastcall *ThrowImageBase)(__ExceptionPtr *, _QWORD, __int64 *, _QWORD); // rax int v48; // eax __int64 v49; // rbx __int64 v50; // rdi char *v51; // rax struct Concurrency::details::UMSFreeVirtualProcessorRoot *VirtualProcessorRoot; // rax int v53; // eax __int64 v54; // rbx __int64 v55; // rdi char *v56; // rax __int64 (__fastcall *v57)(__ExceptionPtr *, _QWORD, __int64 *, _QWORD); // rax int v58; // eax __int64 v59; // rbx __int64 v60; // rdi char *v61; // rax char *v62; // rcx __int64 v63; // rax const char *v65; // [rsp+20h] [rbp-98h] BYREF int v66; // [rsp+28h] [rbp-90h] __int64 v67; // [rsp+30h] [rbp-88h] BYREF unsigned int *v68; // [rsp+38h] [rbp-80h] unsigned int *v69; // [rsp+40h] [rbp-78h] bio_st *v70; // [rsp+48h] [rbp-70h] __int64 v71; // [rsp+50h] [rbp-68h] __int64 v72[3]; // [rsp+58h] [rbp-60h] BYREF int v73; // [rsp+70h] [rbp-48h] __int64 v74; // [rsp+D0h] [rbp+18h] BYREF int v75; // [rsp+D8h] [rbp+20h] v3 = 1; v4 = a2; v5 = a1; v75 = 0; v6 = 0; v7 = 0; LODWORD(v74) = 1; v8 = 0; v9 = (unsigned int *)FUNC(a1, a2, a3); v68 = (unsigned int *)FUNC(v11, v10, v12); v69 = (unsigned int *)FUNC(v14, v13, v15); v70 = (bio_st *)FUNC(32769i64); if ( !v9 || !v68 || !v69 ) goto LABEL_73; v16 = *(_BYTE **)(v4 + 8); v17 = *(const char **)v4; for ( i = v4 + 8; v16; --v5 ) { if ( *v16 == 45 ) break; OPENSSL_sk_push_0(v9, (__int64)v16); v16 = *(_BYTE **)(i + 8); v4 = i; i += 8i64; } *(_QWORD *)v4 = v17; FUNC(v5, v4, &unk_1401C44F0); v25 = FUNC(v20, v19, v21); if ( v25 ) { v26 = 0; do { switch ( v25 ) { case -1: case 0: goto LABEL_63; case 1: FUNC(&unk_1401C44F0); v3 = 0; goto LABEL_73; case 2: v6 = 1; break; case 3: goto LABEL_14; case 4: ++v8; LABEL_14: ++v7; break; case 5: v28 = FUNC(v23, v22, v24); OPENSSL_sk_push_0(v68, v28); break; case 6: v29 = FUNC(v23, v22, v24); OPENSSL_sk_push_0(v69, v29); break; case 100: case 101: case 102: case 103: v27 = v25 - 99; if ( v26 < v27 ) { v75 = v27; v26 = v27; } break; default: break; } v25 = FUNC(v23, v22, v24); } while ( v25 ); } FUNC(v23, v22, v24); v30 = FUNC(); v31 = *(_BYTE **)v30; if ( *(_QWORD *)v30 ) { do { if ( *v31 == 45 ) { BIO_printf(qword_1402808E8, "%s: Cannot mix flags and engine names.\n", v17); LABEL_63: BIO_printf(qword_1402808E8, "%s: Use -help for summary.\n", v17); v3 = v74; goto LABEL_73; } OPENSSL_sk_push_0(v9, (__int64)v31); v31 = *(_BYTE **)(v30 + 8); v30 += 8i64; } while ( v31 ); } if ( !(unsigned int)FUNC(v9) ) { for ( j = FUNC(); j; j = FUNC(j) ) { v33 = FUNC(j); OPENSSL_sk_push_0(v9, v33); } } v34 = 0; v74 = v7; v3 = 0; v66 = 0; v71 = v8; if ( (int)FUNC(v9) <= 0 ) goto LABEL_73; v35 = v74; while ( 1 ) { v36 = (const char *)FUNC(v9, (unsigned int)v34); v37 = FUNC(v36); v38 = (__ExceptionPtr *)v37; if ( !v37 ) { X509_ALGOR_dup_0(qword_1402808E8); if ( (int)++v3 > 127 ) v3 = 127; goto LABEL_72; } v39 = (const char *)FUNC(v37); v40 = v70; BIO_printf(v70, "(%s) %s\n", v36, v39); FUNC((__int64)v38, (__int64)v68, v40); v41 = (const char *)FUNC(v38); v42 = v36 - v41; do { v43 = (unsigned __int8)v41[v42]; v44 = *(unsigned __int8 *)v41 - v43; if ( v44 ) break; ++v41; } while ( v43 ); if ( v44 ) { v45 = (const char *)FUNC(v38); v46 = (const char *)FUNC(v38); BIO_printf(v40, "Loaded: (%s) %s\n", v46, v45); } if ( v6 ) break; LABEL_58: if ( v35 ) { BIO_printf(v40, "%s", " "); if ( (unsigned int)FUNC(v38) ) { BIO_printf(v40, "[ available ]\n"); FUNC((__int64)v38, (__int64)v69, v40); FUNC(v38); } else { BIO_printf(v40, "[ unavailable ]\n"); if ( v71 ) { v63 = FUNC(); FUNC(v63 + 48); } FUNC(); } } if ( v75 > 0 && !(unsigned int)FUNC((int)v38, v75, v40, " ") ) goto LABEL_73; FUNC(v38); LABEL_72: v66 = ++v34; if ( v34 >= (int)FUNC(v9) ) goto LABEL_73; } LODWORD(v74) = 256; v65 = 0i64; if ( FUNC(v38) && !(unsigned int)FUNC((void **)&v65, (int *)&v74, "RSA") || FUNC(v38) && !(unsigned int)FUNC((void **)&v65, (int *)&v74, "DSA") || FUNC(v38) && !(unsigned int)FUNC((void **)&v65, (int *)&v74, "DH") || FUNC(v38) && !(unsigned int)FUNC((void **)&v65, (int *)&v74, "RAND") ) { goto LABEL_73; } ThrowImageBase = (__int64 (__fastcall *)(__ExceptionPtr *, _QWORD, __int64 *, _QWORD))__ExceptionPtr::_GetThrowImageBase(v38); if ( !ThrowImageBase || (v48 = ThrowImageBase(v38, 0i64, &v67, 0i64), v49 = 0i64, v50 = v48, v48 <= 0) ) { LABEL_45: VirtualProcessorRoot = Concurrency::details::UMSThreadProxy::GetVirtualProcessorRoot(v38); if ( VirtualProcessorRoot ) { v53 = ((__int64 (__fastcall *)(__ExceptionPtr *, _QWORD, __int64 *, _QWORD))VirtualProcessorRoot)( v38, 0i64, &v67, 0i64); v54 = 0i64; v55 = v53; if ( v53 > 0 ) { do { v56 = (char *)FUNC(*(unsigned int *)(v67 + 4 * v54)); if ( !(unsigned int)FUNC((void **)&v65, (int *)&v74, v56) ) goto LABEL_73; } while ( ++v54 < v55 ); } } v57 = (__int64 (__fastcall *)(__ExceptionPtr *, _QWORD, __int64 *, _QWORD))FUNC(v38); if ( v57 ) { v58 = v57(v38, 0i64, &v67, 0i64); v59 = 0i64; v60 = v58; if ( v58 > 0 ) { do { v61 = (char *)FUNC(*(unsigned int *)(v67 + 4 * v59)); if ( !(unsigned int)FUNC((void **)&v65, (int *)&v74, v61) ) goto LABEL_73; } while ( ++v59 < v60 ); } } v72[1] = (__int64)&v65; v72[0] = (__int64)v38; v72[2] = (__int64)&v74; v73 = 1; OSSL_STORE_do_all_loaders_0((void (__fastcall *)(const ossl_store_loader_st *, void *))FUNC, v72); if ( !v73 ) goto LABEL_73; v62 = (char *)v65; if ( v65 && *v65 ) { BIO_printf(v40, " [%s]\n", v65); v62 = (char *)v65; } CRYPTO_free(v62, "apps\\engine.c", 454); v34 = v66; goto LABEL_58; } while ( 1 ) { v51 = (char *)FUNC(*(unsigned int *)(v67 + 4 * v49)); if ( !(unsigned int)FUNC((void **)&v65, (int *)&v74, v51) ) break; if ( ++v49 >= v50 ) goto LABEL_45; } LABEL_73: X509_ALGOR_dup_0(qword_1402808E8); FUNC(v9); FUNC(v68); FUNC(v69); FUNC(v70); return v3; }
openssl
void __fastcall FUNC(__int64 a1, int a2) { *(_DWORD *)(a1 + 416) = a2; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3, _DWORD *a4) { int v6; // ebp int v9; // eax v6 = a2; if ( a2 == FUNC(a1, a2) && _bittest((const signed __int32 *)(a1 + 208), 8u) ) { if ( a4 ) *a4 = 20; *(_QWORD *)a3 = *(_QWORD *)(a1 + 288); *(_QWORD *)(a3 + 8) = *(_QWORD *)(a1 + 296); *(_DWORD *)(a3 + 16) = *(_DWORD *)(a1 + 304); return 1i64; } else { v9 = FUNC(); return FUNC(v9, v6, a1, a3, (__int64)a4); } }
openssl
HANDLE _initconin() { HANDLE result; // rax result = CreateFileA("CONIN$", 0xC0000000, 3u, 0i64, 3u, 0, 0i64); hConsoleInput = result; return result; }
openssl
__int64 __fastcall FUNC(__int64 a1) { __int64 (__fastcall *v2)(__int64); // rax v2 = (__int64 (__fastcall *)(__int64))FUNC(qword_140282128); if ( v2 ) return v2(a1); else return 1i64; }
openssl
_BOOL8 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { __int64 v5; // rax v5 = FUNC(a1); return (unsigned int)HMAC_Update_0(*(_QWORD **)(*(_QWORD *)(v5 + 40) + 32i64), a2, a3) != 0; }
openssl
const char *__fastcall SSL_COMP_get_name_0(const comp_method_st *comp) { if ( comp ) return (const char *)FUNC(comp); else return 0i64; }
openssl
__int64 __fastcall FUNC(unsigned __int16 *a1) { return *a1; }
openssl
__int64 __fastcall FUNC( Concurrency::details::VirtualProcessor *a1, __int64 a2, unsigned __int8 *a3, unsigned __int64 a4) { unsigned __int64 v8; // rbp unsigned __int64 v9; // rsi unsigned __int64 v10; // r13 __int64 v11; // r12 int v12; // ebx struct Concurrency::details::SchedulingRing *OwningRing; // rax v8 = *(int *)(FUNC((__int64)a1) + 4); if ( a4 >= v8 ) { v9 = a4 - v8; v10 = 0i64; v11 = a2 - (_QWORD)a3; do { v12 = FUNC((__int64)a1); OwningRing = Concurrency::details::VirtualProcessor::GetOwningRing(a1); FUNC(a3, (__int64)&a3[v11], OwningRing, v12); v10 += v8; a3 += v8; } while ( v10 <= v9 ); } return 1i64; }
openssl
__int64 __fastcall FUNC(char *a1, char *a2) { unsigned __int64 v2; // r9 int v3; // ebx char *v4; // rbp char *v5; // r12 char *v6; // r10 _DWORD *v8; // r8 signed __int64 v9; // rsi __int64 v10; // rdi unsigned __int64 v11; // rdx __int64 v12; // rcx unsigned __int64 v13; // rdx unsigned __int64 v14; // r9 char *v15; // r8 __int64 v16; // r10 unsigned int v17; // ecx int v18; // eax __int64 result; // rax v2 = 0i64; v3 = -(*(_DWORD *)a2 & 1); v4 = (char *)(a2 - a1); v5 = (char *)((char *)dword_1402530C8 - a1); v6 = a2; v8 = a1 + 4; v9 = (char *)dword_1402530C8 - a2; v10 = 7i64; do { v8 += 2; v11 = v2 + *(unsigned int *)v6; v12 = (unsigned int)v3 & *(_DWORD *)&v6[v9]; v6 += 8; v13 = v12 + v11; *(v8 - 3) = v13; v14 = HIDWORD(v13) + *(unsigned int *)&v4[(_QWORD)v8 - 8] + (unsigned __int64)((unsigned int)v3 & *(_DWORD *)((_BYTE *)v8 + (_QWORD)v5 - 8)); *(v8 - 2) = v14; v2 = HIDWORD(v14); --v10; } while ( v10 ); v15 = a1; v16 = 13i64; do { v17 = *(_DWORD *)v15; v18 = *((_DWORD *)v15 + 1); v15 += 4; --v16; *((_DWORD *)v15 - 1) = (v18 << 31) | (v17 >> 1); } while ( v16 ); result = *((_DWORD *)a1 + 13) >> 1; *((_DWORD *)a1 + 13) = result | ((_DWORD)v2 << 31); return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 v4; // rcx __int64 v5; // rax __int64 v6; // rcx int v7; // edi unsigned __int8 *v8; // rax evp_cipher_ctx_st *v9; // r12 int v10; // ebp int v11; // eax const evp_pkey_st *v12; // rdi unsigned __int64 v13; // r8 size_t v14; // rbp __int16 v15; // dx int v16; // r9d int v17; // eax int v18; // ebx evp_cipher_ctx_st *v19; // rax __int64 v20; // rcx __int64 v21; // rax int v22; // ebx int v24; // [rsp+28h] [rbp-50h] unsigned __int8 *v25; // [rsp+30h] [rbp-48h] unsigned __int64 v26; // [rsp+38h] [rbp-40h] unsigned __int8 *v27; // [rsp+40h] [rbp-38h] BYREF unsigned __int64 v28; // [rsp+48h] [rbp-30h] evp_pkey_st *v29; // [rsp+80h] [rbp+8h] BYREF int **v30; // [rsp+88h] [rbp+10h] BYREF void *v31; // [rsp+90h] [rbp+18h] BYREF v4 = *(_QWORD *)(a1 + 168); v30 = 0i64; v5 = *(_QWORD *)(v4 + 568); v6 = *(_QWORD *)(v4 + 1032); v7 = *(_DWORD *)(v5 + 28); v8 = *(unsigned __int8 **)a2; v29 = 0i64; v25 = v8; v9 = 0i64; v26 = *(_QWORD *)(a2 + 8); FUNC(v6); *(_QWORD *)(*(_QWORD *)(a1 + 168) + 1032i64) = 0i64; v10 = v7 & 0x1C8; if ( (v7 & 0x1C8) != 0 && !(unsigned int)FUNC(a1, (unsigned __int8 **)a2) ) goto LABEL_53; if ( (v7 & 0x48) != 0 ) { LABEL_46: if ( (*(_BYTE *)(*(_QWORD *)(*(_QWORD *)(a1 + 168) + 568i64) + 32i64) & 0x44) != 0 || v10 ) { if ( *(_QWORD *)(a2 + 8) ) { v24 = 2426; v16 = 153; goto LABEL_52; } return 3i64; } if ( !(unsigned int)FUNC(a1) ) goto LABEL_53; v24 = 2418; v16 = 390; LABEL_52: FUNC((_DWORD *)a1, 0x32u, 365, v16, (__int64)"ssl\\statem\\statem_clnt.c", v24); goto LABEL_53; } if ( (v7 & 0x20) != 0 ) { v11 = FUNC(a1, a2, &v29); goto LABEL_10; } if ( (v7 & 0x102) != 0 ) { v11 = FUNC(a1, (unsigned __int8 **)a2, &v29); goto LABEL_10; } if ( (v7 & 0x84) == 0 ) { if ( v7 ) { FUNC((_DWORD *)a1, 0xAu, 365, 244, (__int64)"ssl\\statem\\statem_clnt.c", 2296); goto LABEL_53; } goto LABEL_46; } v11 = FUNC(a1, (unsigned __int8 **)a2, &v29); LABEL_10: if ( !v11 ) goto LABEL_53; v12 = v29; if ( !v29 ) goto LABEL_46; v13 = *(_QWORD *)(a2 + 8); v29 = 0i64; v14 = v26 - v13; if ( v26 < v26 - v13 || v14 > 0x7FFFFFFFFFFFFFFFi64 ) { v24 = 2317; v16 = 68; goto LABEL_52; } if ( (*(_BYTE *)(*(_QWORD *)(*(_QWORD *)(a1 + 8) + 192i64) + 96i64) & 2) == 0 ) { if ( !(unsigned int)FUNC(a1, (__int64)v12) ) { FUNC((_DWORD *)a1, 0x50u, 365, 68, (__int64)"ssl\\statem\\statem_clnt.c", 2335); goto LABEL_53; } goto LABEL_17; } if ( v13 < 2 ) { v24 = 2326; v16 = 160; goto LABEL_52; } v15 = _byteswap_ushort(**(_WORD **)a2); *(_QWORD *)a2 += 2i64; *(_QWORD *)(a2 + 8) = v13 - 2; if ( (int)FUNC(a1, v15, (__int64)v12) > 0 ) { LABEL_17: if ( !(unsigned int)tls1_lookup_md(*(_QWORD *)(*(_QWORD *)(a1 + 168) + 776i64), (__int64 *)&v29) ) { FUNC((_DWORD *)a1, 0x50u, 365, 68, (__int64)"ssl\\statem\\statem_clnt.c", 2341); goto LABEL_53; } if ( !(unsigned int)FUNC((unsigned __int8 **)a2, &v27) || *(_QWORD *)(a2 + 8) ) { v24 = 2353; v16 = 159; goto LABEL_52; } v17 = EVP_PKEY_size_0(v12); if ( v17 < 0 ) { FUNC((_DWORD *)a1, 0x50u, 365, 68, (__int64)"ssl\\statem\\statem_clnt.c", 2359); goto LABEL_53; } v18 = v28; if ( v28 > v17 ) { v24 = 2369; v16 = 264; goto LABEL_52; } v19 = EVP_MD_CTX_new_0(); v9 = v19; if ( !v19 ) { FUNC((_DWORD *)a1, 0x50u, 365, 65, (__int64)"ssl\\statem\\statem_clnt.c", 2376); goto LABEL_53; } if ( EVP_EncryptInit_ex_0_0(v19, (const evp_cipher_st *)&v30, v29, 0i64, (const unsigned __int8 *)v12) <= 0 ) { FUNC((_DWORD *)a1, 0x50u, 365, 6, (__int64)"ssl\\statem\\statem_clnt.c", 2382); goto LABEL_53; } v20 = *(_QWORD *)(*(_QWORD *)(a1 + 168) + 776i64); if ( v20 && *(_DWORD *)(v20 + 20) == 912 && ((int)RSA_pkey_ctx_ctrl_0(v30, -1, 4097, 6, 0i64) <= 0 || (int)RSA_pkey_ctx_ctrl_0(v30, 24, 4098, -1, 0i64) <= 0) ) { FUNC((_DWORD *)a1, 0x50u, 365, 6, (__int64)"ssl\\statem\\statem_clnt.c", 2390); goto LABEL_53; } v21 = FUNC(a1, &v31, v25, v14); if ( !v21 ) goto LABEL_53; v22 = FUNC((_DWORD)v9, (_DWORD)v27, v18, (_DWORD)v31, v21); CRYPTO_free(v31, "ssl\\statem\\statem_clnt.c", 2403); if ( v22 <= 0 ) { FUNC((_DWORD *)a1, 0x33u, 365, 123, (__int64)"ssl\\statem\\statem_clnt.c", 2406); goto LABEL_53; } FUNC(v9); return 3i64; } LABEL_53: FUNC(v9); return 0i64; }
openssl
evp_md_ctx_st *__fastcall FUNC( char *a1, unsigned __int64 a2, __int64 a3, unsigned __int64 a4, __int64 a5, __int64 a6, unsigned __int64 a7, unsigned int *a8) { unsigned int v8; // r14d evp_md_ctx_st *result; // rax evp_md_ctx_st *v12; // rbx unsigned __int64 v13; // rsi int v14; // r12d char *v15; // r13 int v16; // [rsp+30h] [rbp-C8h] void *v17; // [rsp+38h] [rbp-C0h] BYREF char *v18; // [rsp+40h] [rbp-B8h] BYREF __int64 v19; // [rsp+48h] [rbp-B0h] __int64 v20; // [rsp+50h] [rbp-A8h] unsigned __int8 Src[64]; // [rsp+60h] [rbp-98h] BYREF v8 = 0; v20 = a4; v19 = a3; v17 = 0i64; if ( a4 > 0x40000000 ) return 0i64; result = EVP_MD_CTX_new_0(); v12 = result; if ( result ) { v13 = (int)FUNC((__int64)a8); v16 = FUNC((__int64 *)&v17, &v18, a5, a2, a6, a7); if ( v16 ) { v14 = 1; if ( (unsigned int)FUNC((__int64)v12, a8, 0i64) ) { v15 = v18; do { if ( !(unsigned int)FUNC((__int64)v12, v19, v20) ) break; v15[3] = v14; v15[2] = BYTE1(v14); v15[1] = BYTE2(v14); *v15 = HIBYTE(v14); if ( !(unsigned int)FUNC((__int64)v12, (__int64)v17, v16) ) break; if ( a2 < v13 ) { if ( !(unsigned int)EVP_DigestFinal_1(v12, Src, 0i64) ) break; memmove(a1, Src, a2); OPENSSL_cleanse_0((__int64)Src, v13); LABEL_16: v8 = 1; break; } if ( !(unsigned int)EVP_DigestFinal_1(v12, (unsigned __int8 *)a1, 0i64) ) break; a2 -= v13; if ( !a2 ) goto LABEL_16; a1 += v13; ++v14; } while ( (unsigned int)FUNC((__int64)v12, a8, 0i64) ); } } CRYPTO_free(v17, "crypto\\dh\\dh_kdf.c", 146i64); FUNC(v12); return (evp_md_ctx_st *)v8; } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1) { __int64 result; // rax CRYPTO_free(*(void **)(*(_QWORD *)(a1 + 168) + 744i64), "ssl\\statem\\extensions.c", 1137); result = 1i64; *(_QWORD *)(*(_QWORD *)(a1 + 168) + 744i64) = 0i64; return result; }
openssl
__int64 FUNC() { int v0; // ebx __int64 result; // rax const evp_pkey_asn1_method_st *v2; // rax const char *v3; // rax const char *v4; // rax const char *v5; // r8 const char *v6; // rax const char *v7; // r8 const char *v8; // [rsp+30h] [rbp-28h] BYREF int v9; // [rsp+60h] [rbp+8h] BYREF unsigned int v10; // [rsp+68h] [rbp+10h] BYREF unsigned int v11; // [rsp+70h] [rbp+18h] BYREF const char *v12; // [rsp+78h] [rbp+20h] BYREF v0 = 0; result = EVP_PKEY_asn1_get_count_0(); if ( (int)result > 0 ) { do { v2 = (const evp_pkey_asn1_method_st *)EVP_PKEY_asn1_get0_0(v0); EVP_PKEY_asn1_get0_info_0((int *)&v10, (int *)&v11, &v9, &v8, &v12, v2); if ( (v9 & 1) != 0 ) { v3 = (const char *)FUNC(v10); BIO_printf((bio_st *)qword_1402808E0, "Name: %s\n", v3); v4 = (const char *)FUNC(v11); BIO_printf((bio_st *)qword_1402808E0, "\tAlias for: %s\n", v4); } else { BIO_printf((bio_st *)qword_1402808E0, "Name: %s\n", v8); v5 = "Builtin"; if ( (v9 & 2) != 0 ) v5 = "External"; BIO_printf((bio_st *)qword_1402808E0, "\tType: %s Algorithm\n", v5); v6 = (const char *)FUNC(v10); BIO_printf((bio_st *)qword_1402808E0, "\tOID: %s\n", v6); v7 = "(none)"; if ( v12 ) v7 = v12; v12 = v7; BIO_printf((bio_st *)qword_1402808E0, "\tPEM string: %s\n"); } ++v0; result = EVP_PKEY_asn1_get_count_0(); } while ( v0 < (int)result ); } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 result; // rax __int64 v4; // rax unsigned int v5; // ebx unsigned int *v6; // r13 const void *v7; // r12 unsigned int v8; // esi unsigned int v9; // eax unsigned int v10; // edi int v11; // eax _QWORD *v12; // rsi int v13; // eax void *v14; // rax void *v15; // rbp int v16; // ebx int v17; // [rsp+20h] [rbp-48h] const void *v18; // [rsp+30h] [rbp-38h] BYREF _QWORD *v19; // [rsp+38h] [rbp-30h] BYREF unsigned int v20; // [rsp+80h] [rbp+18h] BYREF int v21; // [rsp+88h] [rbp+20h] BYREF result = FUNC(0i64, &v18, &v20, &v19, a2); if ( (_DWORD)result ) { v4 = FUNC(0i64, (__int64)&v18, v20); v5 = 0; v6 = (unsigned int *)v4; if ( v4 ) { v18 = (const void *)FUNC(v4); v9 = FUNC(v6); v7 = v18; v8 = v9; v20 = v9; } else { v7 = 0i64; v18 = 0i64; v8 = 0; v20 = 0; } v10 = **(_DWORD **)(a1 + 16); if ( !v19 || (X509_ALGOR_get0(0i64, &v21, 0i64, v19), v21 == -1) ) { if ( v7 ) { v11 = v10 == 1034 || v10 == 1087 ? 32 : (v10 != 1035) + 56; if ( v8 == v11 ) { v12 = CRYPTO_zalloc(0x48ui64, "crypto\\ec\\ecx_meth.c", 70i64); if ( v12 ) { if ( v10 == 1034 || v10 == 1087 ) v13 = 32; else v13 = (v10 != 1035) + 56; v14 = FUNC(v13, "crypto\\ec\\ecx_meth.c", 80i64); v15 = v14; v12[8] = v14; if ( v14 ) { if ( v10 == 1034 || v10 == 1087 ) { v16 = 32; } else { LOBYTE(v5) = v10 != 1035; v16 = v5 + 56; } memmove(v14, v7, v16); switch ( v10 ) { case 0x40Au: FUNC(v12, v15); break; case 0x40Bu: FUNC(v12, v15); break; case 0x43Fu: FUNC(v12, v15); break; case 0x440u: ED448_public_from_private(); break; } FUNC(a1, v10, (__int64)v12); v5 = 1; } else { FUNC(16, 266, 65, (__int64)"crypto\\ec\\ecx_meth.c", 82); CRYPTO_free(v12, "crypto\\ec\\ecx_meth.c", 121i64); } } else { FUNC(16, 266, 65, (__int64)"crypto\\ec\\ecx_meth.c", 72); } goto LABEL_37; } } v17 = 65; } else { v17 = 59; } FUNC(16, 266, 102, (__int64)"crypto\\ec\\ecx_meth.c", v17); LABEL_37: FUNC(); return v5; } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1) { return FUNC(a1, 0); }
openssl
__int64 __fastcall BN_security_bits_0(int L, int N) { unsigned int v2; // ecx __int64 result; // rax if ( L < 15360 ) { if ( L < 7680 ) { if ( L < 3072 ) { if ( L < 2048 ) { if ( L < 1024 ) return 0i64; v2 = 80; } else { v2 = 112; } } else { v2 = 128; } } else { v2 = 192; } } else { v2 = 256; } if ( N == -1 ) return v2; result = (unsigned int)(N / 2); if ( (int)result < 80 ) return 0i64; if ( (int)result >= (int)v2 ) return v2; return result; }
openssl
__int64 __fastcall FUNC(int *a1, __int64 a2, int a3) { unsigned int v6; // ebx __int64 v7; // rsi __int64 v8; // r9 __int64 v9; // r10 int v10; // eax __int64 v11; // r11 __int64 v12; // rcx int v13; // eax unsigned int v14; // ecx int *v15; // rdx int v16; // eax int v17; // ebp unsigned int *v18; // r8 unsigned int v19; // r10d int v20; // r9d unsigned int v21; // ecx unsigned int v22; // eax bool v23; // zf __int64 v24; // rcx __int64 v25; // rdx int v26; // eax unsigned int v27; // ecx _DWORD *v28; // rdx int v29; // eax int *v30; // r8 int v31; // r9d unsigned int v32; // r10d int v33; // eax unsigned int v34; // ecx int *v35; // r11 int *v36; // rcx int v37; // eax int *v38; // rcx int v39; // eax unsigned int *v40; // r8 unsigned int v41; // r9d unsigned int v42; // eax unsigned int v43; // ecx __int64 result; // rax int v45[8]; // [rsp+20h] [rbp-118h] BYREF int v46; // [rsp+40h] [rbp-F8h] unsigned int v47; // [rsp+5Ch] [rbp-DCh] BYREF int v48[8]; // [rsp+60h] [rbp-D8h] BYREF int v49; // [rsp+80h] [rbp-B8h] unsigned int v50; // [rsp+9Ch] [rbp-9Ch] BYREF int v51[16]; // [rsp+A0h] [rbp-98h] BYREF char v52[64]; // [rsp+E0h] [rbp-58h] BYREF FUNC(v52); FUNC(v45); v6 = 0; v7 = 16i64; v8 = 0i64; v9 = 16i64; do { v10 = v45[v8++]; --v9; v51[v8 - 1] = v51[v8 + 15] + v10; } while ( v9 ); FUNC((__int64)(a1 + 48), a2 + 64, a2); FUNC(v48); v11 = 0i64; v12 = 16i64; do { v13 = v51[v11++]; v48[v11 - 1] -= v13; --v12; } while ( v12 ); v14 = 0; v15 = v48; do { v16 = 805306365; if ( v14 == 8 ) v16 = 805306362; ++v14; *v15++ += v16; } while ( v14 < 0x10 ); v17 = 15; v18 = &v50; v19 = v50 >> 28; v20 = 15; v49 += v50 >> 28; do { v21 = *v18; v22 = *--v18; v23 = v20-- == 1; v18[1] = (v22 >> 28) + (v21 & 0xFFFFFFF); } while ( !v23 ); v24 = 0i64; v25 = 16i64; v48[0] = v19 + (v48[0] & 0xFFFFFFF); do { v26 = v45[v24++]; --v25; a1[v24 + 47] = v26 - v51[v24 + 15]; } while ( v25 ); v27 = 0; v28 = a1 + 48; do { v29 = 536870910; if ( v27 == 8 ) v29 = 536870908; ++v27; *v28++ += v29; } while ( v27 < 0x10 ); v30 = a1 + 63; v31 = 15; v32 = (unsigned int)a1[63] >> 28; a1[56] += v32; do { v33 = *v30; v34 = *--v30; v23 = v31-- == 1; v30[1] = (v33 & 0xFFFFFFF) + (v34 >> 28); } while ( !v23 ); a1[48] = v32 + (a1[48] & 0xFFFFFFF); FUNC(a1); FUNC((__int64)(a1 + 32), (__int64)a1, (__int64)a1); v35 = v45; v36 = a1 + 32; do { v37 = *v36; ++v35; ++v36; --v7; *(v35 - 1) = v37 - v36[15]; } while ( v7 ); v38 = v45; do { v39 = 1073741820; if ( v6 == 8 ) v39 = 1073741816; ++v6; *v38++ += v39; } while ( v6 < 0x10 ); v40 = &v47; v41 = v47 >> 28; v46 += v47 >> 28; do { v42 = *v40; v43 = *--v40; v23 = v17-- == 1; v40[1] = (v42 & 0xFFFFFFF) + (v43 >> 28); } while ( !v23 ); v45[0] = v41 + (v45[0] & 0xFFFFFFF); FUNC(a1, v45, v48); FUNC(a1 + 32, a1 + 48, v45); result = FUNC(a1 + 16, a1 + 48, v51); if ( !a3 ) return FUNC(a1 + 48, v48, v51); return result; }
openssl
__int64 __fastcall FUNC(__int64 *a1, _QWORD *a2) { __int64 v3; // rdx int v5; // r12d __int64 v6; // rax unsigned __int64 v7; // rbp __int64 v8; // rbx __int64 v9; // r13 __int64 v10; // rdi __int64 v11; // rax v3 = a2[1]; v5 = 0; if ( v3 ) { v6 = FUNC(*a2, 56 * v3, "ssl\\statem\\extensions_cust.c", 278i64); *a1 = v6; if ( !v6 ) return 0i64; v7 = 0i64; a1[1] = a2[1]; if ( a2[1] ) { v8 = 0i64; do { v9 = *a2; v10 = *a1; if ( *(__int64 (__fastcall **)(__int64, __int64, __int64, __int64, __int64, int, int, __int64, _QWORD *))(v8 + *a2 + 16) == FUNC ) { if ( v5 ) { *(_QWORD *)(v8 + v10 + 32) = 0i64; *(_QWORD *)(v8 + v10 + 48) = 0i64; } else { *(_QWORD *)(v8 + v10 + 32) = FUNC( *(_QWORD *)(v8 + v9 + 32), 24i64, "ssl\\statem\\extensions_cust.c", 302i64); v11 = FUNC(*(_QWORD *)(v8 + v9 + 48), 16i64, "ssl\\statem\\extensions_cust.c", 304i64); *(_QWORD *)(v8 + v10 + 48) = v11; if ( !*(_QWORD *)(v8 + v10 + 32) || !v11 ) v5 = 1; } } ++v7; v8 += 56i64; } while ( v7 < a2[1] ); if ( v5 ) { custom_exts_free((__int64)a1); return 0i64; } } } return 1i64; }
openssl
__int64 __fastcall FUNC(int a1) { int v1; // eax int v2; // ecx int v3; // ecx int v4; // ecx int v5; // ecx __int64 result; // rax v2 = a1 - 1126; if ( v2 ) { v3 = v2 - 1; if ( v3 ) { v4 = v3 - 1; if ( v4 ) { v5 = v4 - 1; if ( v5 ) { if ( v5 != 1 ) { FUNC(v1 - 51, v1 + 48, v1 + 58, (__int64)"crypto\\dh\\dh_rfc7919.c", 42); return 0i64; } result = FUNC(); if ( !result ) return 0i64; *(_DWORD *)(result + 24) = 400; *(_QWORD *)(result + 8) = &unk_140233910; *(_QWORD *)(result + 16) = &unk_1402337C0; } else { result = FUNC(); if ( !result ) return 0i64; *(_DWORD *)(result + 24) = 375; *(_QWORD *)(result + 8) = &unk_1402338F8; *(_QWORD *)(result + 16) = &unk_1402337C0; } } else { result = FUNC(); if ( !result ) return 0i64; *(_DWORD *)(result + 24) = 325; *(_QWORD *)(result + 8) = &unk_1402338E0; *(_QWORD *)(result + 16) = &unk_1402337C0; } } else { result = FUNC(); if ( !result ) return 0i64; *(_DWORD *)(result + 24) = 275; *(_QWORD *)(result + 8) = &unk_1402338C8; *(_QWORD *)(result + 16) = &unk_1402337C0; } } else { result = FUNC(); if ( !result ) return 0i64; *(_DWORD *)(result + 24) = 225; *(_QWORD *)(result + 8) = &unk_1402338B0; *(_QWORD *)(result + 16) = &unk_1402337C0; } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, const char *a2, size_t a3) { if ( !a3 || a3 == 4 || a3 == 16 ) return FUNC((void **)(a1 + 88), (size_t *)(a1 + 96), a2, a3); else return 0i64; }
openssl
int **__fastcall FUNC(const char *a1, int *a2, int *a3, __int64 *a4, __int64 a5) { const evp_pkey_st *pubkey_1_0; // rsi int v6; // r13d const char *v10; // rdi const evp_pkey_asn1_method_st *v11; // rax const char *v13; // rdi char *v14; // rax char *v15; // r12 unsigned int v16; // ebx unsigned int v17; // ebx const char *i; // rax const evp_pkey_asn1_method_st *v19; // rax __int64 v20; // rax __int64 v21; // rbx x509_st *SSL_SESSION_0; // rax x509_st *v23; // r12 __int64 v24; // rax __int64 v25; // rcx int **v26; // rbx const char *v27; // rdx __int64 v28; // [rsp+30h] [rbp-38h] BYREF const char *v29; // [rsp+70h] [rbp+8h] BYREF pubkey_1_0 = 0i64; v6 = -1; v10 = a1; if ( !a1 ) { *a2 = 6; v6 = *a3; goto LABEL_7; } if ( *a1 >= 48 && *a1 <= 57 ) { *a2 = 6; LABEL_6: v6 = atoi(a1); *a3 = v6; goto LABEL_7; } if ( !strncmp(a1, "param:", 6ui64) ) { v13 = v10 + 6; LABEL_26: if ( v13 ) { v20 = FUNC(v13, "r"); v21 = v20; if ( !v20 ) { BIO_printf(qword_1402808E8, "Can't open parameter file %s\n", v13); return 0i64; } pubkey_1_0 = (const evp_pkey_st *)FUNC(v20, 0i64); if ( !pubkey_1_0 ) { FUNC(v21, 1i64, 0i64); SSL_SESSION_0 = (x509_st *)PEM_read_SSL_SESSION_0(v21, 0i64, 0i64, 0i64); v23 = SSL_SESSION_0; if ( SSL_SESSION_0 ) { pubkey_1_0 = X509_get_pubkey_1_0(SSL_SESSION_0); FUNC(v23); } } FUNC(v21); if ( !pubkey_1_0 ) { BIO_printf(qword_1402808E8, "Error reading parameter file %s\n", v13); return 0i64; } if ( *a2 == -1 ) { *a2 = FUNC(pubkey_1_0); } else if ( *a2 != EVP_PKEY_base_id_0(pubkey_1_0) ) { BIO_printf(qword_1402808E8, "Key Type does not match parameters\n"); FUNC(pubkey_1_0); return 0i64; } } goto LABEL_7; } v14 = strchr(v10, 58); v15 = v14; if ( v14 ) { v16 = (_DWORD)v14 - (_DWORD)v10; } else { v17 = 0; for ( i = v10; *i; ++v17 ) { if ( v17 >= 0x80000000 ) break; ++i; } v16 = v17 & 0x7FFFFFFF; } v19 = (const evp_pkey_asn1_method_st *)FUNC(&v29, v10, v16); if ( !v19 ) { BIO_printf(qword_1402808E8, "Unknown algorithm %.*s\n", v16, v10); return 0i64; } EVP_PKEY_asn1_get0_info_0(0i64, a2, 0i64, 0i64, 0i64, v19); FUNC(v29); if ( *a2 != 6 ) { if ( !v15 ) goto LABEL_7; v13 = v15 + 1; goto LABEL_26; } if ( v15 ) { a1 = v15 + 1; goto LABEL_6; } v6 = *a3; LABEL_7: if ( a4 ) { v11 = (const evp_pkey_asn1_method_st *)FUNC(&v28, (unsigned int)*a2); if ( !v11 ) { FUNC(qword_1402808E8, "Internal error: can't find key algorithm\n"); return 0i64; } EVP_PKEY_asn1_get0_info_0(0i64, 0i64, 0i64, 0i64, &v29, v11); v24 = FUNC(v29, "apps\\req.c", 1550i64); v25 = v28; *a4 = v24; FUNC(v25); } if ( pubkey_1_0 ) { v26 = (int **)FUNC(pubkey_1_0, a5); *a3 = EVP_PKEY_bits_0(pubkey_1_0); FUNC(pubkey_1_0); } else { v26 = (int **)FUNC((unsigned int)*a2, a5); } if ( !v26 ) { FUNC(qword_1402808E8, "Error allocating keygen context\n"); X509_ALGOR_dup_0(qword_1402808E8); return 0i64; } if ( (int)FUNC(v26) <= 0 ) { v27 = "Error initializing keygen context\n"; LABEL_46: FUNC(qword_1402808E8, v27); X509_ALGOR_dup_0(qword_1402808E8); FUNC(v26); return 0i64; } if ( *a2 == 6 && v6 != -1 && (int)RSA_pkey_ctx_ctrl_0(v26, 4, 4099, v6, 0i64) <= 0 ) { v27 = "Error setting RSA keysize\n"; goto LABEL_46; } return v26; }
openssl
__int64 __fastcall FUNC(char *a1, int a2, int a3) { evp_Encode_Ctx_st *v6; // rbx __int64 result; // rax __int64 v8; // rsi int v9; // r11d int v10; // [rsp+30h] [rbp-28h] BYREF int v11[9]; // [rsp+34h] [rbp-24h] BYREF char v12; // [rsp+78h] [rbp+20h] BYREF char v13; // [rsp+79h] [rbp+21h] v6 = EVP_ENCODE_CTX_new_0(); result = 0i64; v10 = 0; v11[0] = 0; v12 = 0; v13 = 0; if ( v6 ) { FUNC(v6); FUNC(v6, 3i64); v8 = 3 * (a3 / 3 + 1) - a3; if ( (v8 == 3 || (unsigned int)FUNC((_DWORD)v6, (_DWORD)a1, (unsigned int)&v10, (unsigned int)&v12, v8)) && (unsigned int)FUNC((_DWORD)v6, (int)a1 + v10, (unsigned int)v11, a2, a3) ) { v10 += v11[0]; FUNC(v6, &a1[v10], v11); v9 = v11[0] + v10; v10 += v11[0]; if ( v8 != 3 ) { memmove(a1, &a1[v8], v9 - v8); a1[v10 - v8] = 0; } EVP_ENCODE_CTX_free_0((__int64)v6); return 1i64; } else { EVP_ENCODE_CTX_free_0((__int64)v6); return 0i64; } } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, _BYTE *a2, int a3) { __int64 v6; // r8 __int64 v8; // rax if ( !*(_QWORD *)(a1 + 40) ) *(_QWORD *)(a1 + 40) = FUNC(); v6 = *(_QWORD *)(a1 + 40); if ( v6 ) { v8 = FUNC(a2, a3, v6); *(_QWORD *)(a1 + 40) = v8; if ( v8 ) { return 1i64; } else { FUNC(16, 259, 3, (__int64)"crypto\\ec\\ec_key.c", 585); return 0i64; } } else { FUNC(16, 259, 65, (__int64)"crypto\\ec\\ec_key.c", 580); return 0i64; } }
openssl
__int64 __fastcall FUNC(_QWORD *a1, __int64 a2, __int64 a3) { int v3; // eax if ( a2 ) { if ( (unsigned int)FUNC(a1[179], (unsigned int)(v3 - 30)) ) { FUNC(20, 399, 206, (unsigned int)"ssl\\ssl_lib.c", 4812); return 0i64; } if ( !(*(unsigned int (__fastcall **)(_QWORD *, __int64, __int64))(a1[1] + 128i64))(a1, 65i64, 1i64) ) return 0i64; } a1[234] = a3; a1[233] = a2; return 1i64; }
openssl
void *__fastcall FUNC(__int64 a1, __int64 a2, evp_pkey_st *a3, unsigned int *a4) { void *v4; // rbx unsigned int *v5; // rdi __int64 v9; // rax __int64 v11; // rax unsigned int v12; // [rsp+68h] [rbp+20h] BYREF v4 = 0i64; v5 = a4; if ( !a4 ) { if ( (int)EVP_PKEY_get_default_digest_nid_0(a3, (int *)&v12) <= 0 ) { LABEL_5: FUNC(v4); return 0i64; } v9 = FUNC(v12); v5 = (unsigned int *)FUNC(v9); if ( !v5 ) { FUNC(33, 131, 151, (__int64)"crypto\\pkcs7\\pk7_lib.c", 360); goto LABEL_5; } } v11 = FUNC(); v4 = (void *)v11; if ( !v11 || !(unsigned int)FUNC(v11, a2, (__int64)a3, v5) || !(unsigned int)FUNC(a1, (__int64)v4) ) goto LABEL_5; return v4; }
openssl
int __fastcall FUNC(__int64 *a1, __int64 *a2) { int v2; // eax return FUNC(*a1, *a2, v2 - 36); }
openssl
void __fastcall FUNC(bio_st *a1, unsigned int *a2, int a3, int a4) { int i; // edi __int64 v9; // rax const char *v10; // r8 const char *v11; // r9 if ( a2 ) { if ( !a4 || !(unsigned int)FUNC(a2) ) { BIO_printf(a1, "%*s", a3, &byte_1401BE510); if ( !(unsigned int)FUNC(a2) ) FUNC((__int64)a1, (__int64)"<EMPTY>\n"); } for ( i = 0; i < (int)FUNC(a2); ++i ) { if ( a4 ) { BIO_printf(a1, "%*s", a3, &byte_1401BE510); } else if ( i > 0 ) { BIO_printf(a1, ", "); } v9 = FUNC((__int64)a2, i); v10 = *(const char **)(v9 + 8); if ( v10 ) { v11 = *(const char **)(v9 + 16); if ( v11 ) BIO_printf(a1, "%s:%s", v10, v11); else FUNC((__int64)a1, *(_QWORD *)(v9 + 8)); } else { FUNC((__int64)a1, *(_QWORD *)(v9 + 16)); } if ( a4 ) FUNC((__int64)a1, (__int64)"\n"); } } }
openssl
__int64 __fastcall HMAC_size_0(__int64 *a1) { __int64 result; // rax LODWORD(result) = FUNC(*a1); if ( (int)result < 0 ) LODWORD(result) = 0; return (int)result; }
openssl
__int64 FUNC() { return ASN1_item_new(&unk_1402206B0); }
openssl
__int64 __fastcall FUNC(__int64 a1) { _BYTE *v2; // rdx unsigned __int64 v3; // r8 __int64 v4; // rcx unsigned __int64 i; // rcx if ( *(_DWORD *)(a1 + 56) ) return 1i64; if ( !*(_QWORD *)(a1 + 1672) ) return 1i64; if ( !*(_QWORD *)(a1 + 1664) ) return 1i64; v2 = *(_BYTE **)(a1 + 1688); if ( !v2 ) return 1i64; v3 = *(_QWORD *)(a1 + 1680); if ( !v3 ) return 1i64; v4 = *(_QWORD *)(*(_QWORD *)(a1 + 168) + 568i64); if ( (*(_BYTE *)(v4 + 28) & 4) == 0 && (*(_BYTE *)(v4 + 32) & 8) == 0 ) return 1i64; for ( i = 0i64; i < v3; ++i ) { if ( !*v2++ ) break; } if ( i != v3 ) return 1i64; FUNC((_DWORD *)a1, 0x2Fu, 485, 157, (__int64)"ssl\\statem\\extensions.c", 1056); return 0i64; }
openssl
__int64 __fastcall FUNC(int a1, __int64 *a2, int a3, int a4) { int v8; // esi __int64 v9; // rax int v10; // r14d __int64 v11; // rbx __int64 v12; // rax v8 = FUNC(*a2); v9 = FUNC(a2); v10 = FUNC(v9); if ( v8 == 22 ) v11 = *(_QWORD *)(a2[1] + 8); else v11 = 0i64; v12 = FUNC(); return SMIME_write_ASN1(a1, (_DWORD)a2, a3, a4, v8, v10, v11, v12); }
openssl
int __cdecl fseek(FILE *Stream, int Offset, int Origin) { int v7; // ebx if ( Stream && (unsigned int)Origin < 3 ) { lock_file(Stream); v7 = fseek_nolock(Stream, Offset, Origin); unlock_file(Stream); return v7; } else { *errno() = 22; invalid_parameter(0i64, 0i64, 0i64, 0, 0i64); return -1; } }
openssl
__int64 __fastcall FUNC(__int64 a1) { const char *v1; // rbx __int64 v2; // rax int v4; // r9d int v5; // r10d int v6; // r11d unsigned int *v7; // rdi int v8; // eax int v9; // [rsp+20h] [rbp-48h] BYREF __int64 *v10; // [rsp+28h] [rbp-40h] const char *v11; // [rsp+30h] [rbp-38h] BYREF v1 = (const char *)a1; v11 = (const char *)a1; if ( qword_140282390 ) { v9 = 1; v10 = (__int64 *)&v11; v2 = FUNC(qword_140282390, &v9); if ( v2 ) return *(unsigned int *)(*(_QWORD *)(v2 + 8) + 16i64); v1 = v11; } v4 = 0; v5 = 1186; do { v6 = (v5 + v4) / 2; v7 = (unsigned int *)((char *)&unk_140204D10 + 4 * v6); v8 = strcmp(v1, *(const char **)&dword_1401F9250[10 * *v7]); if ( v8 >= 0 ) { if ( v8 <= 0 ) break; v4 = v6 + 1; } else { v5 = (v5 + v4) / 2; } } while ( v4 < v5 ); if ( v8 || !v7 ) return 0i64; else return (unsigned int)dword_1401F9250[10 * *v7 + 4]; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { __int64 v3; // r9 __int64 v4; // rbp __int64 v5; // r13 __int64 v6; // rsi __int64 v7; // r10 __int64 v9; // rdi unsigned __int64 v10; // r11 __int64 v11; // rbx __int64 v12; // r8 __int64 v13; // rdx __int64 v14; // rcx unsigned __int64 v15; // rdx unsigned __int64 v16; // r11 unsigned int *v17; // r10 unsigned int *v18; // r8 __int64 v19; // rdx unsigned int *v20; // rbp __int64 v21; // rdi char *v22; // rbx __int64 v23; // r12 __int64 v24; // rcx __int64 v25; // rcx __int64 v26; // rdx __int64 v27; // rdx unsigned int v28; // r11d __int64 result; // rax __int64 v30; // rdx __int64 v31; // rdx __int64 v32; // r9 v3 = 0i64; v4 = a2 - a3; v5 = a1 - a3; v6 = 7i64; v7 = a3 + 4; v9 = a2 - a1; v10 = 0i64; v11 = a1; v12 = 7i64; do { v13 = *(unsigned int *)(v7 - 4); v14 = *(unsigned int *)(v9 + v11); v7 += 8i64; v11 += 8i64; v15 = v14 + v10 + v13; *(_DWORD *)(v11 - 8) = v15; v16 = *(unsigned int *)(v7 - 8) + HIDWORD(v15) + *(unsigned int *)(v7 + v4 - 8); *(_DWORD *)(v5 + v7 - 8) = v16; v10 = HIDWORD(v16); --v12; } while ( v12 ); v17 = dword_1402530C8; v18 = (unsigned int *)(a1 + 4); v19 = 0i64; v20 = dword_1402530C8; v21 = a1 + 4; v22 = (char *)dword_1402530C8 - a1; v23 = 7i64; do { v24 = *(unsigned int *)(v21 - 4); v21 += 8i64; v25 = v24 - *v20; v20 += 2; v26 = v25 + v19; *(_DWORD *)(v21 - 12) = v26; v27 = *(unsigned int *)(v21 - 8) + (v26 >> 32) - *(unsigned int *)&v22[v21 - 8]; *(_DWORD *)(v21 - 8) = v27; v19 = v27 >> 32; --v23; } while ( v23 ); v28 = v19 + v10; do { result = *v18; v30 = v3 + *(v18 - 1); v18 += 2; v31 = (v28 & *v17) + v30; v17 += 2; *(v18 - 3) = v31; v32 = result + (v31 >> 32) + (v28 & *(_DWORD *)&v22[(_QWORD)v18 - 8]); *(v18 - 2) = v32; v3 = v32 >> 32; --v6; } while ( v6 ); return result; }
openssl
__int64 __fastcall __CxxUnhandledExceptionFilter(struct _EXCEPTION_POINTERS *ExceptionInfo) { PEXCEPTION_RECORD ExceptionRecord; // rax int v2; // eax ExceptionRecord = ExceptionInfo->ExceptionRecord; if ( ExceptionInfo->ExceptionRecord->ExceptionCode == -529697949 && ExceptionRecord->NumberParameters == 4 ) { v2 = ExceptionRecord->ExceptionInformation[0]; if ( v2 == 429065504 || v2 == 429065505 || v2 == 429065506 || v2 == 26820608 ) terminate(); } return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, int a2) { int v2; // edi __int64 v4; // rdx __int64 (__fastcall *v5)(__int64, _QWORD); // rax int v6; // eax __int64 result; // rax int v8; // ecx int v9; // eax int v10; // eax int v11; // esi __int64 (__fastcall *v12)(__int64, x509_st **, unsigned int **); // r9 unsigned int *v13; // [rsp+60h] [rbp+18h] BYREF x509_st *v14; // [rsp+68h] [rbp+20h] BYREF v2 = 0; v14 = 0i64; v13 = 0i64; if ( a2 == 3 ) { v4 = *(_QWORD *)(a1 + 1160); v5 = *(__int64 (__fastcall **)(__int64, _QWORD))(v4 + 440); if ( v5 ) { v6 = v5(a1, *(_QWORD *)(v4 + 448)); if ( v6 < 0 ) { *(_DWORD *)(a1 + 40) = 4; return 3i64; } if ( !v6 ) { FUNC((_DWORD *)a1, 0x50u, 360, 234, (__int64)"ssl\\statem\\statem_clnt.c", 3469); return 0i64; } *(_DWORD *)(a1 + 40) = 1; } if ( FUNC(a1) ) { LOBYTE(v2) = *(_DWORD *)(a1 + 1928) != 4; return (unsigned int)(v2 + 1); } } else if ( a2 != 4 ) { FUNC((_DWORD *)a1, 0x50u, 360, 68, (__int64)"ssl\\statem\\statem_clnt.c", 3531); return 0i64; } v8 = 0; if ( *(_QWORD *)(*(_QWORD *)(a1 + 1432) + 480i64) && (v9 = FUNC(a1), v10 = FUNC( *(_QWORD *)(*(_QWORD *)(a1 + 1432) + 480i64), a1, v9, (unsigned int)&v14, (__int64)&v13, 0i64, 0i64, 0i64), (v8 = v10) != 0) ) { v11 = v10; } else { v12 = *(__int64 (__fastcall **)(__int64, x509_st **, unsigned int **))(*(_QWORD *)(a1 + 1432) + 184i64); if ( v12 ) v8 = v12(a1, &v14, &v13); v11 = v8; } if ( v8 < 0 ) { *(_DWORD *)(a1 + 40) = 4; return 4i64; } *(_DWORD *)(a1 + 40) = 1; if ( v8 == 1 ) { if ( v13 && v14 ) { if ( !(unsigned int)FUNC(a1, v14) || !(unsigned int)FUNC(a1, v13) ) v11 = 0; } else { v11 = 0; FUNC(20, 360, 106, (unsigned int)"ssl\\statem\\statem_clnt.c", 3503); } } FUNC(v14); FUNC(v13); if ( v11 && FUNC(a1) ) goto LABEL_31; if ( *(_DWORD *)a1 == 768 ) { *(_DWORD *)(*(_QWORD *)(a1 + 168) + 584i64) = 0; FUNC(a1, 1, 0x29u); return 2i64; } *(_DWORD *)(*(_QWORD *)(a1 + 168) + 584i64) = 2; result = FUNC(a1, 0i64); if ( (_DWORD)result ) { LABEL_31: LOBYTE(v2) = *(_DWORD *)(a1 + 1928) != 4; return (unsigned int)(v2 + 1); } return result; }
openssl
__int64 __fastcall FUNC(int *a1, int a2, __int64 a3, _DWORD *a4) { int v6; // edx int v7; // eax unsigned int v8; // ebp int i; // ebx __int64 v10; // r11 int v11; // edx int v12; // eax int v13; // edx int v15; // [rsp+20h] [rbp-268h] BYREF char *v16; // [rsp+28h] [rbp-260h] char v17; // [rsp+30h] [rbp-258h] BYREF __int64 v18; // [rsp+48h] [rbp-240h] char v19; // [rsp+110h] [rbp-178h] BYREF __int64 v20; // [rsp+158h] [rbp-130h] v15 = a2; if ( !a2 ) return 0xFFFFFFFFi64; v6 = a2 - 1; if ( v6 ) { if ( v6 == 1 ) { v18 = a3; v16 = &v17; } } else { v20 = a3; v16 = &v19; } v7 = FUNC(a1, (__int64)&v15); v8 = v7; if ( v7 >= 0 ) { if ( a4 ) { *a4 = 1; for ( i = v7 + 1; i < (int)FUNC((unsigned int *)a1); ++i ) { v10 = FUNC((__int64)a1, i); v11 = *(_DWORD *)v10; v12 = *(_DWORD *)v10 - v15; if ( v12 ) break; if ( v11 ) { v13 = v11 - 1; if ( v13 ) { if ( v13 == 1 ) v12 = FUNC(*(_QWORD *)(v10 + 8), (__int64)v16); } else { v12 = FUNC(*(_QWORD *)(v10 + 8), (__int64)v16); } if ( v12 ) break; } ++*a4; } } } return v8; }
openssl
void *FUNC() { return CRYPTO_zalloc(0xB0ui64, "ssl\\ssl_conf.c", 878); }
openssl
__int64 __fastcall FUNC(__int64 a1, const char *a2, void *a3, unsigned int a4) { int v4; // r10d unsigned int v5; // ebx const char *i; // rax void *v11; // rbx unsigned int v12; // [rsp+38h] [rbp+10h] BYREF v4 = dword_140280A90; v5 = 0; v12 = 0; if ( dword_140280A90 ) { BIO_printf((bio_st *)qword_140280A80, "psk_server_cb\n"); v4 = dword_140280A90; } if ( a2 ) { if ( v4 ) { for ( i = a2; *i; ++v5 ) { if ( v5 >= 0x80000000 ) break; ++i; } BIO_printf((bio_st *)qword_140280A80, "identity_len=%d identity=%s\n", v5 & 0x7FFFFFFF, a2); v4 = dword_140280A90; } if ( !strcmp(a2, (const char *)Buf1) ) { if ( v4 ) BIO_printf((bio_st *)qword_140280A80, "PSK client identity found\n"); } else { BIO_printf( (bio_st *)qword_140280A80, "PSK warning: client identity not what we expected (got '%s' expected '%s')\n", a2, (const char *)Buf1); } v11 = (void *)FUNC(qword_140280AD8, &v12); if ( v11 ) { if ( (int)v12 <= (int)a4 ) { memmove(a3, v11, (int)v12); CRYPTO_free(v11, "apps\\s_server.c", 169); if ( dword_140280A90 ) BIO_printf((bio_st *)qword_140280A80, "fetched PSK len=%ld\n", v12); return v12; } else { BIO_printf(qword_1402808E8, "psk buffer of callback is too small (%d) for key (%ld)\n", a4, v12); CRYPTO_free(v11, "apps\\s_server.c", 164); return 0i64; } } else { BIO_printf(qword_1402808E8, "Could not convert PSK key '%s' to buffer\n", (const char *)qword_140280AD8); return 0i64; } } else { BIO_printf(qword_1402808E8, "Error: client did not send PSK identity\n"); if ( dword_140280A90 ) BIO_printf(qword_1402808E8, "Error in PSK server callback\n"); FUNC(qword_1402808E8, 11i64, 0i64); FUNC(qword_140280A80, 11i64, 0i64); return 0i64; } }
openssl
_QWORD *__fastcall FUNC(char *a1, int a2) { int v2; // eax _QWORD *v5; // rax _QWORD *v6; // rbx _BYTE *v7; // rax v5 = CRYPTO_zalloc((unsigned int)(v2 + 72), "crypto\\rsa\\rsa_meth.c", (unsigned int)(v2 - 32)); v6 = v5; if ( v5 ) { *((_DWORD *)v5 + 18) = a2; v7 = FUNC(a1, "crypto\\rsa\\rsa_meth.c", 21i64); *v6 = v7; if ( v7 ) return v6; CRYPTO_free(v6, "crypto\\rsa\\rsa_meth.c", 25i64); } FUNC(4, 162, 65, (__int64)"crypto\\rsa\\rsa_meth.c", 28); return 0i64; }
openssl
__int64 __fastcall FUNC(_QWORD *a1, int *a2) { const bignum_st *v2; // r15 unsigned int v3; // r13d int *v4; // rbx int *v6; // rbp unsigned __int8 *v7; // rsi unsigned __int8 *v8; // r12 __int64 *v9; // r14 unsigned int (__fastcall *v10)(_QWORD *, unsigned __int8 *, _QWORD, int *); // r10 bool v11; // zf evp_md_ctx_st *v13; // [rsp+60h] [rbp+8h] v2 = (const bignum_st *)a1[8]; v3 = 0; v4 = a2; v6 = 0i64; if ( !a2 ) { v6 = (int *)FUNC(); v4 = v6; if ( !v6 ) { FUNC(16, 165, 65, (__int64)"crypto\\ec\\ecp_smpl.c", 254); goto LABEL_23; } } FUNC(v4); v7 = (unsigned __int8 *)FUNC(v4); v8 = (unsigned __int8 *)FUNC(v4); v13 = (evp_md_ctx_st *)FUNC(v4); v9 = (__int64 *)FUNC(v4); if ( !FUNC(v4) ) goto LABEL_23; v10 = *(unsigned int (__fastcall **)(_QWORD *, unsigned __int8 *, _QWORD, int *))(*a1 + 304i64); if ( v10 ) { if ( !v10(a1, v7, a1[12], v4) || !(*(unsigned int (__fastcall **)(_QWORD *, unsigned __int8 *, _QWORD, int *))(*a1 + 304i64))( a1, v8, a1[13], v4) ) { goto LABEL_23; } } else if ( !FUNC((__int64)v7, a1[12]) || !FUNC((__int64)v8, a1[13]) ) { goto LABEL_23; } if ( FUNC((__int64)v7) ) { v11 = !FUNC((__int64)v8); goto LABEL_21; } if ( FUNC((__int64)v8) ) goto LABEL_22; if ( BN_mod_sqr(v13, v7, (__int64)v2, (unsigned int *)v4) && (unsigned int)FUNC((__int64)v9, (unsigned __int8 *)v13, (unsigned __int64 **)v7, (__int64)v2, v4) && (unsigned int)FUNC((__int64 *)v13, v9, 2) && BN_mod_sqr((evp_md_ctx_st *)v9, v8, (__int64)v2, (unsigned int *)v4) && (unsigned int)BN_mul_word_0(v9, 27i64) && (unsigned int)BN_mod_add_0((bignum_st *)v7, v13, (const bignum_st *)v9, v2, (bignum_ctx *)v4) ) { v11 = !FUNC((__int64)v7); LABEL_21: if ( !v11 ) goto LABEL_23; LABEL_22: v3 = 1; } LABEL_23: FUNC((__int64)v4); FUNC((__int64)v6); return v3; }
openssl
__int64 __fastcall FUNC(__int64 a1, _QWORD *a2) { __int64 v5; // rax unsigned __int64 v6; // rdi unsigned __int16 *v7; // rax __int64 v8; // rax __int64 v9; // rax if ( !(unsigned int)FUNC(a1) ) return 2i64; if ( !*(_DWORD *)(a1 + 60) ) { v5 = *(_QWORD *)(a1 + 1288); if ( v5 ) { if ( *(_QWORD *)(v5 + 536) && *(_DWORD *)v5 != 772 ) { v6 = *(_QWORD *)(v5 + 544); goto LABEL_14; } } } if ( !*(_QWORD *)(a1 + 1288) || (v7 = *(unsigned __int16 **)(a1 + 1728)) == 0i64 || !*((_QWORD *)v7 + 1) ) { v6 = 0i64; goto LABEL_19; } v6 = *v7; *(_QWORD *)(*(_QWORD *)(a1 + 1288) + 536i64) = CRYPTO_malloc(v6, "ssl\\statem\\extensions_clnt.c", 236); v8 = *(_QWORD *)(a1 + 1288); if ( *(_QWORD *)(v8 + 536) ) { memmove(*(void **)(v8 + 536), *(const void **)(*(_QWORD *)(a1 + 1728) + 8i64), v6); *(_QWORD *)(*(_QWORD *)(a1 + 1288) + 544i64) = v6; LABEL_14: if ( v6 ) { LABEL_15: if ( FUNC((__int64)a2, 0x23u, 2ui64) && FUNC(a2, *(const void **)(*(_QWORD *)(a1 + 1288) + 536i64), v6, 2ui64) ) { return 1i64; } FUNC((_DWORD *)a1, 0x50u, 476, 68, (__int64)"ssl\\statem\\extensions_clnt.c", 257); return 0i64; } LABEL_19: v9 = *(_QWORD *)(a1 + 1728); if ( v9 && !*(_QWORD *)(v9 + 8) ) return 2i64; goto LABEL_15; } FUNC((_DWORD *)a1, 0x50u, 476, 68, (__int64)"ssl\\statem\\extensions_clnt.c", 240); return 0i64; }
openssl
__int64 __fastcall PEM_write_PKCS8PrivateKey( __int64 a1, __int64 a2, __int64 a3, char *a4, int a5, __int64 (__fastcall *a6)(char *, __int64, __int64, const char *), const char *a7) { return FUNC(a1, a2, 0, -1, a3, a4, a5, a6, a7); }
openssl
void *FUNC() { return &unk_140221D20; }
openssl
_BOOL8 __fastcall FUNC(__int64 a1) { return !*(_DWORD *)(a1 + 100) && *(_DWORD *)(a1 + 92) == 1; }
openssl
unsigned __int64 __fastcall FUNC(__int64 *a1, __int64 a2, unsigned __int64 a3, unsigned __int64 a4) { unsigned __int64 v5; // rsi unsigned __int64 i; // r13 unsigned __int64 j; // r8 __int64 v10; // rax unsigned __int64 v11; // rcx unsigned __int64 k; // rbx __int64 v14[26]; // [rsp+20h] [rbp-E8h] BYREF v5 = a3; for ( i = a4 >> 3; v5 >= a4; v5 -= a4 ) { for ( j = 0i64; j < i; a1[j - 1] ^= *(unsigned __int8 *)(a2 - 8) | ((*(unsigned __int8 *)(a2 - 7) | ((*(unsigned __int8 *)(a2 - 6) | ((*(unsigned __int8 *)(a2 - 5) | ((*(unsigned __int8 *)(a2 - 4) | ((*(unsigned __int8 *)(a2 - 3) | ((v10 | v11) << 8)) << 8)) << 8)) << 8)) << 8)) << 8) ) { v10 = *(unsigned __int8 *)(a2 + 6); ++j; v11 = (unsigned __int64)*(unsigned __int8 *)(a2 + 7) << 8; a2 += 8i64; } for ( k = 0i64; k < 0x18; k += 2i64 ) { FUNC(v14, a1, k); FUNC(a1, v14, k + 1); } } return v5; }
openssl
__int64 __fastcall FUNC(Concurrency::details::VirtualProcessor *a1, __int64 a2, __int64 a3, __int64 a4) { struct Concurrency::details::SchedulingRing *OwningRing; // rsi int v9; // ebx __int64 v10; // rax __int64 v11; // rax __int64 v12; // rax OwningRing = Concurrency::details::VirtualProcessor::GetOwningRing(a1); if ( *((_QWORD *)OwningRing + 32) ) { v9 = FUNC((__int64)a1); v10 = FUNC((__int64)a1); (*((void (__fastcall **)(__int64, __int64, __int64, struct Concurrency::details::SchedulingRing *, __int64, int))OwningRing + 32))( a3, a2, a4, OwningRing, v10, v9); } else if ( (unsigned int)FUNC((__int64)a1) ) { v11 = FUNC((__int64)a1); FUNC(a3, a2, a4, (_DWORD)OwningRing, v11, *((_QWORD *)OwningRing + 31)); } else { v12 = FUNC((__int64)a1); FUNC(a3, a2, a4, (_DWORD)OwningRing, v12, *((_QWORD *)OwningRing + 31)); } return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1) { __int64 result; // rax CRYPTO_free(*(void **)(*(_QWORD *)(a1 + 168) + 752i64), "ssl\\statem\\extensions.c", 1146); result = 1i64; *(_QWORD *)(*(_QWORD *)(a1 + 168) + 752i64) = 0i64; return result; }
openssl
__int64 __fastcall FUNC(int *a1, __int64 a2) { char v2; // al return FUNC(a1, a2, v2 - 38); }
openssl
void __fastcall FUNC(void *a1) { ASN1_item_free(a1, (__int64)&unk_140214330); }
openssl
__int64 __fastcall WPACKET_get_length(wpacket_st *pkt, unsigned __int64 *len) { __int64 v2; // r8 v2 = *((_QWORD *)pkt + 5); if ( !v2 || !len ) return 0i64; *len = *((_QWORD *)pkt + 3) - *(_QWORD *)(v2 + 24); return 1i64; }
openssl
__int64 __fastcall FUNC(_QWORD *a1, size_t *a2, __int64 a3, __int64 a4) { unsigned int v4; // r13d void *v6; // r14 void *v7; // rbp int *v8; // rax int *v9; // rdi evp_md_ctx_st *v10; // rsi unsigned __int64 **v11; // rbx _DWORD *v12; // r12 void *v13; // rax size_t v14; // r12 size_t v15; // r15 void *v16; // rax v4 = 0; v6 = 0i64; v7 = 0i64; v8 = (int *)FUNC(); v9 = v8; if ( v8 ) { FUNC(v8); v10 = (evp_md_ctx_st *)FUNC(v9); if ( v10 ) { v11 = (unsigned __int64 **)FUNC(a4); if ( v11 ) { v12 = (_DWORD *)FUNC(a4); if ( (FUNC(a4) & 0x1000) != 0 ) { if ( !FUNC((__int64)v12, (__int64)v10) || !(unsigned int)EVP_DigestFinal_1_1(v10, (unsigned __int64 **)v10, v11, v9) ) { FUNC(16, 257, 65, (__int64)"crypto\\ec\\ecdh_ossl.c", 70); goto LABEL_26; } v11 = (unsigned __int64 **)v10; } v13 = FUNC(v12); v6 = v13; if ( v13 ) { if ( (unsigned int)FUNC(v12, (__int64)v13, 0i64, a3, v11, v9) ) { if ( (unsigned int)FUNC(v12, (__int64)v6, (__int64)v10, 0i64, (__int64)v9) ) { v14 = (int)(FUNC((__int64)v12) + 7) / 8; v15 = (int)(FUNC((__int64)v10) + 7) / 8; if ( v15 <= v14 ) { v16 = CRYPTO_malloc(v14, "crypto\\ec\\ecdh_ossl.c", 97i64); v7 = v16; if ( v16 ) { memset(v16, 0, v14 - v15); if ( v15 == (int)FUNC((__int64)v10, (__int64)v7 + v14 - v15) ) { *a1 = v7; v7 = 0i64; *a2 = v14; v4 = 1; } else { FUNC(16, 257, 3, (__int64)"crypto\\ec\\ecdh_ossl.c", 104); } } else { FUNC(16, 257, 65, (__int64)"crypto\\ec\\ecdh_ossl.c", 98); } } else { FUNC(16, 257, 68, (__int64)"crypto\\ec\\ecdh_ossl.c", 94); } } else { FUNC(16, 257, 155, (__int64)"crypto\\ec\\ecdh_ossl.c", 87); } } else { FUNC(16, 257, 155, (__int64)"crypto\\ec\\ecdh_ossl.c", 82); } } else { FUNC(16, 257, 65, (__int64)"crypto\\ec\\ecdh_ossl.c", 77); } } else { FUNC(16, 257, 125, (__int64)"crypto\\ec\\ecdh_ossl.c", 61); } } else { FUNC(16, 257, 65, (__int64)"crypto\\ec\\ecdh_ossl.c", 55); } } LABEL_26: FUNC(v6); FUNC((__int64)v9); FUNC((__int64)v9); CRYPTO_free(v7, "crypto\\ec\\ecdh_ossl.c", 118i64); return v4; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { int v2; // esi __int64 v3; // r8 __int64 v4; // rbx __int64 v5; // rax __int64 v6; // rdi __int64 SSL_SESSION; // rax v2 = a2; v3 = (unsigned int)a2; LOBYTE(a2) = 114; v4 = 0i64; v5 = FUNC(a1, a2, v3); v6 = v5; if ( v5 ) { if ( v2 == 4 ) SSL_SESSION = FUNC(FUNC, FUNC, v5, 0i64); else SSL_SESSION = PEM_read_SSL_SESSION(v5, 0i64, 0i64, 0i64); v4 = SSL_SESSION; if ( !SSL_SESSION ) { BIO_printf(qword_1402808E8, "unable to load SSL_SESSION\n"); X509_ALGOR_dup_0(qword_1402808E8); } } FUNC(v6); return v4; }
openssl
__int64 __fastcall FUNC(__int64 a1, const char *a2) { __int64 v4; // rax __int64 v5; // rbx v4 = FUNC(a2); v5 = v4; if ( v4 ) { FUNC(a2, v4); return v5; } else { FUNC(a1, 2i64, "Error during serial number generation."); FUNC(a1, 17i64); return 0i64; } }
openssl
__int64 __fastcall FUNC(__int64 a1, const x509_st *a2, __int64 a3, unsigned int *a4, char a5) { __int64 v9; // rax const evp_pkey_st *v10; // rax int v11; // ebx __int64 v12; // rax __int64 v13; // rcx int v14; // eax unsigned int v15; // eax if ( !a3 || !FUNC(a3) ) { FUNC(39, 119, 130, (__int64)"crypto\\ocsp\\ocsp_srv.c", 186); return 0i64; } v9 = FUNC(a3); v10 = (const evp_pkey_st *)FUNC(v9); if ( !v10 || !(unsigned int)X509_check_private_key(a2, v10) ) { FUNC(39, 119, 110, (__int64)"crypto\\ocsp\\ocsp_srv.c", 193); return 0i64; } if ( (a5 & 1) == 0 ) { if ( !(unsigned int)OCSP_basic_add1_cert_0(a1, (__int64)a2) ) return 0i64; v11 = 0; if ( (int)FUNC(a4) > 0 ) { do { v12 = FUNC((__int64)a4, v11); if ( !(unsigned int)OCSP_basic_add1_cert_0(a1, v12) ) return 0i64; } while ( ++v11 < (int)FUNC(a4) ); } } v13 = a1 + 8; if ( _bittest((const signed __int32 *)&a5, 0xAu) ) v14 = FUNC(v13, (__int64)a2); else v14 = FUNC(v13, (__int64)a2); if ( v14 && (_bittest((const signed __int32 *)&a5, 0xBu) || FUNC(*(_QWORD *)(a1 + 24), 0)) ) { v15 = (unsigned int)FUNC(); if ( (unsigned int)FUNC(v15, (int)a1 + 48, 0, *(_QWORD *)(a1 + 64), a1, a3) ) return 1i64; } return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, void **a2, _QWORD *a3) { void *v3; // rbx unsigned int v4; // edi int v8; // eax __int64 v9; // r12 unsigned int *v10; // rax int v12; // [rsp+58h] [rbp+10h] BYREF void *v13; // [rsp+68h] [rbp+20h] BYREF v3 = *a2; v4 = 0; v13 = 0i64; if ( v3 && *a3 >= 0x20ui64 || (v3 = CRYPTO_malloc(0x20ui64, "crypto\\ct\\ct_sct_ctx.c", 206i64)) != 0i64 ) { v8 = FUNC(a1, (__int64)&v13); v9 = v8; if ( v8 > 0 ) { v10 = (unsigned int *)FUNC(); if ( (unsigned int)FUNC((__int64)v13, v9, (__int64)v3, &v12, v10, 0i64) ) { if ( v3 != *a2 ) { CRYPTO_free(*a2, "crypto\\ct\\ct_sct_ctx.c", 220i64); *a2 = v3; *a3 = 32i64; } v3 = 0i64; v4 = 1; } } } CRYPTO_free(v3, "crypto\\ct\\ct_sct_ctx.c", 228i64); CRYPTO_free(v13, "crypto\\ct\\ct_sct_ctx.c", 229i64); return v4; }
openssl
__int64 __fastcall match(const unsigned __int8 *lpFileName, const CHAR *a2) { int v2; // ebp int v3; // r12d unsigned __int8 *v4; // rbx const unsigned __int8 *v5; // rdi unsigned __int8 v7; // al bool v8; // zf unsigned __int8 v9; // al CHAR *cFileName; // rsi __int64 v11; // r15 unsigned __int8 v12; // al char *v13; // rax size_t v14; // rax size_t v15; // rbp unsigned __int8 *v16; // rax __int64 v17; // r14 const unsigned __int8 **v18; // rdi const unsigned __int8 *v19; // rcx unsigned __int8 *v20; // rbx int v21; // [rsp+68h] [rbp+10h] v2 = 0; v3 = 0; v4 = (unsigned __int8 *)a2; v5 = lpFileName; v21 = 0; if ( !a2 ) return 0xFFFFFFFFi64; if ( a2 != (const CHAR *)lpFileName ) { do { v7 = *v4; if ( *v4 == 92 || v7 == 47 ) break; if ( v7 == 58 ) goto LABEL_11; v8 = --v4 == v5; if ( v4 > v5 ) { v4 = mbsdec(v5, v4 + 1); v8 = v4 == v5; } } while ( !v8 ); } if ( *v4 == 58 ) { LABEL_11: if ( v4 != v5 + 1 ) return add((__int64)v5); } v9 = *v4; if ( *v4 == 92 || v9 == 47 || v9 == 58 ) v3 = (_DWORD)v4 - (_DWORD)v5 + 1; cFileName = find((LPCSTR)v5); if ( !cFileName ) return add((__int64)v5); v11 = qword_140286240; while ( 1 ) { if ( mbscmp((const unsigned __int8 *)cFileName, &byte_1402595E0) && mbscmp((const unsigned __int8 *)cFileName, "..") ) { v12 = *v4; if ( *v4 == 92 || v12 == 58 || v12 == 47 ) { v14 = strlen(cFileName); v15 = v14 + v3 + 1; if ( v3 < 0 ) return 0xFFFFFFFFi64; if ( v14 + v3 == -2i64 ) return 0xFFFFFFFFi64; if ( v15 < v3 ) return 0xFFFFFFFFi64; v16 = (unsigned __int8 *)calloc_crt(v14 + v3 + 1, 1i64); v17 = (__int64)v16; if ( !v16 ) return 0xFFFFFFFFi64; if ( mbsnbcpy_s(v16, v15, v5, v3) ) invoke_watson(0i64, 0i64, 0i64, 0, 0i64); if ( strcpy_s((char *)(v3 + v17), v15 - v3, cFileName) ) invoke_watson(0i64, 0i64, 0i64, 0, 0i64); if ( (unsigned int)add(v17) ) return 0xFFFFFFFFi64; v2 = v21; } else { v13 = strdup(cFileName); v5 = (const unsigned __int8 *)v13; if ( !v13 || (unsigned int)add((__int64)v13) ) return 0xFFFFFFFFi64; } v21 = ++v2; } if ( !FindNextFileA(hFindFile, lpFindFileData) ) break; cFileName = lpFindFileData->cFileName; if ( lpFindFileData == (LPWIN32_FIND_DATAA)-44i64 ) goto LABEL_41; } FindClose(hFindFile); hFindFile = 0i64; LABEL_41: if ( !v2 ) return add((__int64)v5); if ( v11 ) v18 = *(const unsigned __int8 ***)(v11 + 8); else v18 = (const unsigned __int8 **)qword_140286228; if ( v18 ) { while ( 1 ) { v20 = (unsigned __int8 *)v18[1]; if ( !v20 ) break; do { if ( mbsicmp(*(const unsigned __int8 **)v20, *v18) < 0 ) { v19 = *v18; *v18 = *(const unsigned __int8 **)v20; *(_QWORD *)v20 = v19; } v20 = (unsigned __int8 *)*((_QWORD *)v20 + 1); } while ( v20 ); v18 = (const unsigned __int8 **)v18[1]; } } return 0i64; }
openssl
__int64 __fastcall FUNC(__ExceptionPtr *a1) { __int64 *ThrowImageBase; // rax __int64 *v4; // rdi if ( !a1 ) return 0i64; ThrowImageBase = (__int64 *)__ExceptionPtr::_GetThrowImageBase(a1); v4 = ThrowImageBase; if ( *ThrowImageBase ) FUNC(*ThrowImageBase); if ( (unsigned int)FUNC(a1) ) { if ( (unsigned int)FUNC(a1) ) FUNC(*v4); FUNC(a1, 0xFFFFFFFFi64); FUNC(a1, 0i64); } CRYPTO_free(v4, "ssl\\bio_ssl.c", 88); return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3, __int64 a4, int *a5) { __int64 v8; // r15 __int64 v9; // rax __int64 v10; // rbp __int64 v11; // rsi __int64 v12; // rbx __int64 v13; // rbp int v14; // edi __int64 v15; // rax unsigned __int64 v16; // rsi unsigned __int64 *v17; // r15 int v18; // ebx unsigned __int64 v19; // rbp int v20; // eax unsigned __int64 **v21; // r13 int v22; // eax __int64 v23; // r12 unsigned __int64 *v24; // r14 unsigned __int64 v25; // rbx unsigned __int64 v26; // rdi unsigned __int64 v27; // r12 unsigned __int64 v28; // rax unsigned __int64 v29; // rdx unsigned __int64 v30; // rbx __int64 v31; // rcx unsigned __int64 v32; // rax unsigned __int64 v33; // r8 unsigned __int64 v34; // r10 unsigned __int64 v35; // r10 unsigned __int64 v36; // r9 unsigned __int64 v37; // r8 __int64 v38; // rax __int64 v39; // r8 __int64 i; // rdi bool v41; // zf int v42; // eax int v44; // [rsp+20h] [rbp-78h] int v45; // [rsp+24h] [rbp-74h] __int64 v46; // [rsp+28h] [rbp-70h] __int64 v47; // [rsp+30h] [rbp-68h] __int64 v48; // [rsp+38h] [rbp-60h] __int64 v49; // [rsp+38h] [rbp-60h] __int64 v50; // [rsp+40h] [rbp-58h] _QWORD **v51; // [rsp+48h] [rbp-50h] __int64 v52; // [rsp+50h] [rbp-48h] int v53; // [rsp+A0h] [rbp+8h] FUNC(a5); if ( !a1 ) a1 = FUNC(a5); v48 = FUNC(a5); v8 = FUNC(a5); v52 = v8; v9 = FUNC(a5); v10 = v9; v51 = (_QWORD **)v9; if ( !v9 ) goto LABEL_40; if ( !FUNC(v9, a4) ) goto LABEL_40; v45 = FUNC((__int64 *)v10); *(_DWORD *)(v10 + 16) = 0; if ( !(unsigned int)FUNC(v8, (__int64 *)a3, v45) ) goto LABEL_40; v11 = *(int *)(v10 + 8); v12 = *(int *)(v8 + 8); v53 = *(_DWORD *)(v10 + 8); if ( (int)v12 <= (int)v11 ) { if ( !bn_wexpand(v8, (int)v11 + 1) ) { LABEL_40: FUNC((__int64)a5); return 0i64; } memset((void *)(*(_QWORD *)v8 + 8 * v12), 0, 8i64 * ((int)v11 - (int)v12 + 1)); LODWORD(v12) = v11 + 1; *(_DWORD *)(v8 + 8) = v11 + 1; } v13 = *(_QWORD *)v10; v14 = v12 - v11; v50 = *(_QWORD *)v8 + 8i64 * ((int)v12 - (int)v11); v15 = v11; v16 = *(_QWORD *)(v13 + 8 * v11 - 8); v17 = (unsigned __int64 *)(*(_QWORD *)v8 + 8i64 * ((int)v12 - 1)); v46 = v15; v18 = v15; if ( (_DWORD)v15 == 1 ) v19 = 0i64; else v19 = *(_QWORD *)(v13 + 8 * v15 - 16); if ( !bn_wexpand(a1, v14) ) goto LABEL_40; v20 = *(_DWORD *)(a4 + 16); v21 = (unsigned __int64 **)v48; v22 = *(_DWORD *)(a3 + 16) ^ v20; *(_DWORD *)(a1 + 8) = v14; *(_DWORD *)(a1 + 16) = v22; v47 = *(_QWORD *)a1 + 8i64 * v14; v44 = v18 + 1; if ( !bn_wexpand(v48, v18 + 1) ) goto LABEL_40; if ( v14 > 0 ) { v23 = v46; v24 = (unsigned __int64 *)v50; v49 = (unsigned int)v14; do { v25 = *(v17 - 1); if ( *v17 == v16 ) { v26 = -1i64; } else { if ( v17 == v24 ) v27 = 0i64; else v27 = *(v17 - 2); v28 = FUNC(*v17, v25, v16); v29 = HIDWORD(v28); v26 = v28; v30 = v25 - v16 * v28; v31 = (unsigned int)v28; v32 = (unsigned int)v28 * HIDWORD(v19); v33 = v29 * HIDWORD(v19); v34 = v32 + v29 * (unsigned int)v19; if ( v34 < v32 ) v33 += 0x100000000i64; v35 = v34 << 32; v36 = v35 + v31 * (unsigned int)v19; v37 = ((v32 + v29 * (unsigned int)v19) >> 32) + v33; if ( v36 < v35 ) ++v37; if ( v37 < v30 ) { v23 = v46; } else { do { if ( v37 == v30 && v36 <= v27 ) break; v30 += v16; --v26; if ( v30 < v16 ) break; if ( v36 < v19 ) --v37; v36 -= v19; } while ( v37 >= v30 ); v23 = v46; } } (*v21)[v23] = N98E_bn_mul_words(*v21, *v51, v53, v26); --v24; v38 = FUNC(v24, v24, *v21, v44); v39 = 0i64; for ( i = v26 - v38; v39 < v23; (*v21)[v39 - 1] = -v38 & (*v51)[v39 - 1] ) ++v39; v18 = v53; *v17-- += FUNC(v24, v24, *v21, v53); v41 = v49-- == 1; *(_QWORD *)(v47 - 8) = i; v47 -= 8i64; } while ( !v41 ); } v42 = *(_DWORD *)(a3 + 16); *(_DWORD *)(v52 + 8) = v18; *(_DWORD *)(v52 + 16) = v42; if ( a2 ) FUNC(a2, v52, v45); FUNC((__int64)a5); return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, int a2, unsigned __int8 **a3, unsigned __int64 *a4, _DWORD *a5) { unsigned int v7; // ebx int v9; // eax __int64 v11; // [rsp+30h] [rbp-18h] BYREF unsigned __int8 *v12; // [rsp+38h] [rbp-10h] BYREF v7 = 0; v12 = 0i64; v11 = 0i64; if ( (unsigned int)FUNC(a1, &v12, &v11) ) { v9 = FUNC(v12, v11, a2, a3, a4); if ( v9 == -1 ) { *a5 = 80; return 0xFFFFFFFFi64; } LOBYTE(v7) = v9 != 0; } return v7; }
openssl
bignum_ctx *__fastcall BN_CTX_secure_new() { bignum_ctx *result; // rax result = (bignum_ctx *)FUNC(); if ( result ) *((_DWORD *)result + 15) = 8; return result; }
openssl
_QWORD *__fastcall FUNC(_DWORD *a1, _QWORD *a2) { _QWORD *v2; // rbx void *v5; // rcx unsigned int v6; // eax void *ecparameters_0; // rax v2 = a2; if ( a2 ) { if ( *(_DWORD *)a2 ) { if ( *(_DWORD *)a2 == 1 ) { v5 = (void *)a2[1]; if ( v5 ) ASN1_item_free(v5, (__int64)&unk_14020DFA0); } } else { FUNC(a2[1]); } } else { v2 = (_QWORD *)ASN1_item_new(&unk_14020E030); if ( !v2 ) { FUNC(16, 262, 65, (__int64)"crypto\\ec\\ec_asn1.c", 531); return 0i64; } } if ( (unsigned int)FUNC(a1) ) { v6 = FUNC((__int64)a1); if ( !v6 ) { LABEL_14: ASN1_item_free(v2, (__int64)&unk_14020E030); return 0i64; } *(_DWORD *)v2 = 0; ecparameters_0 = FUNC(v6); } else { *(_DWORD *)v2 = 1; ecparameters_0 = EC_GROUP_get_ecparameters_0(a1, 0i64); } v2[1] = ecparameters_0; if ( !ecparameters_0 ) goto LABEL_14; return v2; }
openssl
void *FUNC() { return &unk_1402287A0; }
openssl
__int64 __fastcall FUNC(const asn1_string_st *a1, int *a2, int a3, int a4) { int v4; // eax __int64 v6; // rsi __int64 v7; // r12 unsigned int v9; // ebx __time64_t Time[5]; // [rsp+30h] [rbp-28h] BYREF __time64_t v12; // [rsp+68h] [rbp+10h] BYREF v6 = a4; v7 = a3; v9 = v4 - 63; time64(Time); if ( !(unsigned int)ASN1_GENERALIZEDTIME_check_0(a1) ) { FUNC(39, 115, v9 + 122, (__int64)"crypto\\ocsp\\ocsp_cl.c", 346); LABEL_8: v9 = 0; goto LABEL_9; } v12 = Time[0] + v7; if ( (int)FUNC((int *)a1, &v12) > 0 ) { FUNC(39, 115, 126, (__int64)"crypto\\ocsp\\ocsp_cl.c", 351); v9 = 0; } if ( (int)v6 >= 0 ) { v12 = Time[0] - v6; if ( (int)FUNC((int *)a1, &v12) < 0 ) { FUNC(39, 115, 127, (__int64)"crypto\\ocsp\\ocsp_cl.c", 362); goto LABEL_8; } } LABEL_9: if ( !a2 ) return v9; if ( (unsigned int)ASN1_GENERALIZEDTIME_check_0((const asn1_string_st *)a2) ) { v12 = Time[0] - v7; if ( (int)FUNC(a2, &v12) >= 0 ) goto LABEL_15; FUNC(39, 115, 125, (__int64)"crypto\\ocsp\\ocsp_cl.c", 378); } else { FUNC(39, 115, 122, (__int64)"crypto\\ocsp\\ocsp_cl.c", 373); } v9 = 0; LABEL_15: if ( ASN1_STRING_cmp((const void **)a2, (__int64)a1) < 0 ) { FUNC(39, 115, 124, (__int64)"crypto\\ocsp\\ocsp_cl.c", 386); return 0; } return v9; }
openssl
__int64 __fastcall FUNC(_QWORD *a1) { return FUNC(*a1); }
openssl
__int64 __fastcall FUNC(__int64 a1, _BYTE *a2, _BYTE *a3, _BYTE *a4, _QWORD *a5, _QWORD *a6) { __int64 v6; // rbx _BYTE *v11; // rax v6 = a1 + 216; if ( a1 == -216 || (int)FUNC(*(_QWORD *)(a1 + 224)) <= 0 || *(_DWORD *)(a1 + 1448) ) return 0xFFFFFFFFi64; v11 = *(_BYTE **)(v6 + 24); if ( v11 ) { if ( a2 ) *a2 = *v11; if ( a3 ) *a3 = *(_BYTE *)(*(_QWORD *)(v6 + 24) + 1i64); if ( a4 ) *a4 = *(_BYTE *)(*(_QWORD *)(v6 + 24) + 2i64); if ( a5 ) *a5 = *(_QWORD *)(*(_QWORD *)(v6 + 24) + 8i64); if ( a6 ) *a6 = *(_QWORD *)(*(_QWORD *)(v6 + 24) + 16i64); } return *(unsigned int *)(v6 + 44); }
openssl
void *FUNC() { return &unk_14020C570; }
openssl
void __fastcall FUNC(void *a1) { ASN1_item_free(a1, (__int64)&unk_1402229A0); }
openssl
__int64 __fastcall FUNC(__int64 a1, int a2, unsigned int a3) { int v7; // edx int v8; // eax __int64 v9; // rax int v10[14]; // [rsp+20h] [rbp-38h] BYREF FUNC(a1); if ( a2 == -1 ) return 1i64; if ( (unsigned int)(a2 - 1) > 8 ) { if ( !qword_1402851A8 ) return 0xFFFFFFFFi64; v10[0] = a2; v8 = FUNC((int *)qword_1402851A8, (__int64)v10); if ( v8 < 0 ) return 0xFFFFFFFFi64; v7 = v8 + 9; } else { v7 = a2 - 1; } if ( v7 == -1 ) return 0xFFFFFFFFi64; if ( v7 < 0 ) return MEMORY[0x10](0i64, a1, a3); if ( v7 < 9 ) return (*((__int64 (__fastcall **)(char *, __int64, _QWORD))&unk_14027DC70 + 6 * v7 + 2))( (char *)&unk_14027DC70 + 48 * v7, a1, a3); v9 = FUNC(qword_1402851A8, v7 - 9); return (*(__int64 (__fastcall **)(__int64, __int64, _QWORD))(v9 + 16))(v9, a1, a3); }
openssl
void *__fastcall FUNC() { int v0; // eax void *result; // rax result = CRYPTO_zalloc((unsigned int)(v0 + 8), "crypto\\asn1\\x_info.c", (unsigned int)(v0 - 36)); if ( !result ) { FUNC(13, 170, 65, (__int64)"crypto\\asn1\\x_info.c", 22); return 0i64; } return result; }
openssl
void *FUNC() { return &unk_140209370; }
openssl
unsigned int *__fastcall FUNC(__int64 a1) { unsigned int *v1; // rbp unsigned int *v2; // rsi bio_st *v3; // r12 int v4; // ebx __int64 *v5; // rdi v1 = 0i64; v2 = 0i64; v3 = (bio_st *)FUNC(a1, "r"); if ( v3 && (v1 = (unsigned int *)FUNC()) != 0i64 ) { v4 = 0; v2 = FUNC(v3, 0i64, 0i64, 0i64); if ( (int)FUNC(v2) > 0 ) { do { v5 = (__int64 *)FUNC((__int64)v2, v4); if ( *v5 ) { OPENSSL_sk_push_0(v1, *v5); *v5 = 0i64; } ++v4; } while ( v4 < (int)FUNC(v2) ); } } else { FUNC(47, 154, 137, (__int64)"crypto\\ts\\ts_conf.c", 81); } FUNC(v2, FUNC); FUNC((volatile signed __int32 *)v3); return v1; }
openssl
__int64 __fastcall X509_PURPOSE_get_by_sname(__int64 a1) { unsigned int *v1; // r9 int i; // ebx int v4; // eax int v5; // eax char *v6; // rax unsigned __int8 *v7; // rax __int64 v8; // r8 int v9; // ecx int v10; // edx v1 = (unsigned int *)qword_1402851A8; for ( i = 0; ; ++i ) { if ( v1 ) { v5 = FUNC(v1); v1 = (unsigned int *)qword_1402851A8; v4 = v5 + 9; } else { v4 = 9; } if ( i >= v4 ) break; if ( i >= 0 ) { if ( i >= 9 ) { v6 = (char *)FUNC((__int64)v1, i - 9); v1 = (unsigned int *)qword_1402851A8; } else { v6 = (char *)&unk_14027DC70 + 48 * i; } } else { v6 = 0i64; } v7 = (unsigned __int8 *)*((_QWORD *)v6 + 4); v8 = a1 - (_QWORD)v7; do { v9 = v7[v8]; v10 = *v7 - v9; if ( v10 ) break; ++v7; } while ( v9 ); if ( !v10 ) return (unsigned int)i; } return 0xFFFFFFFFi64; }
openssl
__int64 __fastcall FUNC(Concurrency::details::VirtualProcessor *a1, char *a2, char *a3, unsigned __int64 a4) { unsigned __int64 v4; // r13 unsigned __int64 v8; // rbp int v9; // ebx char *v10; // r12 struct Concurrency::details::SchedulingRing *OwningRing; // rax int v12; // ebx char *v13; // rbp struct Concurrency::details::SchedulingRing *v14; // rax unsigned __int64 v16; // [rsp+78h] [rbp+20h] v4 = a4; if ( a4 >= 0x40000000 ) { v8 = a4 >> 30; v16 = -1073741824i64 * (a4 >> 30) + a4; do { v9 = FUNC((__int64)a1); v10 = (char *)FUNC((__int64)a1); OwningRing = Concurrency::details::VirtualProcessor::GetOwningRing(a1); if ( v9 ) FUNC( (__int64)a3, a2, 0x40000000ui64, (__int64)OwningRing, v10, (void (__fastcall *)(_QWORD *, _QWORD *, __int64))FUNC); else FUNC( a3, a2, 0x40000000ui64, (__int64)OwningRing, v10, (void (__fastcall *)(_QWORD, _QWORD, _QWORD))FUNC); a3 += 0x40000000; a2 += 0x40000000; --v8; } while ( v8 ); v4 = v16; } if ( v4 ) { v12 = FUNC((__int64)a1); v13 = (char *)FUNC((__int64)a1); v14 = Concurrency::details::VirtualProcessor::GetOwningRing(a1); if ( v12 ) FUNC( (__int64)a3, a2, (int)v4, (__int64)v14, v13, (void (__fastcall *)(_QWORD *, _QWORD *, __int64))FUNC); else FUNC(a3, a2, (int)v4, (__int64)v14, v13, (void (__fastcall *)(_QWORD, _QWORD, _QWORD))FUNC); } return 1i64; }
openssl
__int64 __fastcall set_osfhnd(int a1, void *a2) { __int64 v3; // rsi __int64 v4; // rdi int v5; // ecx DWORD v6; // ecx if ( a1 >= 0 && a1 < uNumber ) { v3 = (__int64)a1 >> 5; v4 = 88i64 * (a1 & 0x1F); if ( *(_QWORD *)(v4 + qword_140286BA0[v3]) == -1i64 ) { if ( dword_14027F3F8 == 1 ) { if ( !a1 ) { v6 = -10; goto LABEL_11; } v5 = a1 - 1; if ( !v5 ) { v6 = -11; goto LABEL_11; } if ( v5 == 1 ) { v6 = -12; LABEL_11: SetStdHandle(v6, a2); } } *(_QWORD *)(v4 + qword_140286BA0[v3]) = a2; return 0i64; } } *errno() = 9; *_doserrno() = 0; return 0xFFFFFFFFi64; }
openssl
intptr_t __cdecl get_osfhandle(int FileHandle) { __int64 v1; // rax if ( FileHandle == -2 ) { *_doserrno() = 0; *errno() = 9; } else { if ( FileHandle >= 0 && FileHandle < uNumber ) { v1 = qword_140286BA0[(__int64)FileHandle >> 5]; if ( (*(_BYTE *)(v1 + 88i64 * (FileHandle & 0x1F) + 8) & 1) != 0 ) return *(_QWORD *)(v1 + 88i64 * (FileHandle & 0x1F)); } *_doserrno() = 0; *errno() = 9; invalid_parameter(0i64, 0i64, 0i64, 0, 0i64); } return -1i64; }
openssl
__int64 __fastcall ssl_free_wbio_buffer(ssl_st *s) { __int64 v2; // rax __int64 v3; // rcx if ( *((_QWORD *)s + 4) ) { v2 = FUNC(*((_QWORD *)s + 3)); v3 = *((_QWORD *)s + 4); *((_QWORD *)s + 3) = v2; FUNC(v3); *((_QWORD *)s + 4) = 0i64; } return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { return FUNC(a1, a2, &unk_140208E28); }
openssl
void *FUNC() { return &unk_140228590; }
openssl
__int64 __fastcall FUNC(unsigned int *a1, unsigned int *a2, unsigned int a3) { __int64 v3; // r10 unsigned __int64 v6; // r8 unsigned int v7; // ebx unsigned __int64 v8; // r9 unsigned __int64 v9; // rdx __int64 v10; // r8 unsigned __int64 v11; // r8 unsigned __int64 v12; // rcx __int64 v13; // rdx unsigned __int64 v14; // rdx unsigned __int64 v15; // r8 __int64 v16; // rcx unsigned __int64 v17; // rcx unsigned __int64 v18; // rdx __int64 v19; // r8 unsigned __int64 v20; // r8 unsigned __int64 v21; // rcx unsigned __int64 v22; // rdx unsigned __int64 v23; // r8 __int64 v24; // rcx unsigned __int64 v25; // rcx unsigned __int64 v26; // rdx __int64 v27; // r8 unsigned __int64 v28; // r8 int v29; // eax unsigned __int64 v30; // rdx unsigned __int64 v31; // r8 __int64 result; // rax v3 = a3; v6 = a3 * (unsigned __int64)*a2; v7 = (v3 * a2[8]) & 0xFFFFFFF; v8 = (v3 * (unsigned __int64)a2[8]) >> 28; *a1 = v6 & 0xFFFFFFF; a1[8] = v7; v9 = (v6 >> 28) + v3 * a2[1]; v10 = a2[9]; a1[1] = v9 & 0xFFFFFFF; v11 = v8 + v3 * v10; a1[9] = v11 & 0xFFFFFFF; v12 = (v9 >> 28) + v3 * a2[2]; v13 = a2[10]; a1[2] = v12 & 0xFFFFFFF; v14 = (v11 >> 28) + v3 * v13; a1[10] = v14 & 0xFFFFFFF; v15 = (v12 >> 28) + v3 * a2[3]; v16 = a2[11]; a1[3] = v15 & 0xFFFFFFF; v17 = (v14 >> 28) + v3 * v16; a1[11] = v17 & 0xFFFFFFF; v18 = (v15 >> 28) + v3 * a2[4]; v19 = a2[12]; a1[4] = v18 & 0xFFFFFFF; v20 = (v17 >> 28) + v3 * v19; a1[12] = v20 & 0xFFFFFFF; v21 = (v18 >> 28) + v3 * a2[5]; v22 = (v20 >> 28) + v3 * a2[13]; a1[5] = v21 & 0xFFFFFFF; a1[13] = v22 & 0xFFFFFFF; v23 = (v21 >> 28) + v3 * a2[6]; v24 = a2[14]; a1[6] = v23 & 0xFFFFFFF; v25 = (v22 >> 28) + v3 * v24; a1[14] = v25 & 0xFFFFFFF; v26 = (v23 >> 28) + v3 * a2[7]; v27 = a2[15]; a1[7] = v26 & 0xFFFFFFF; v28 = (v25 >> 28) + v3 * v27; v29 = v28; v28 >>= 28; a1[15] = v29 & 0xFFFFFFF; v30 = v28 + v7 + (v26 >> 28); a1[9] += v30 >> 28; a1[8] = v30 & 0xFFFFFFF; v31 = *a1 + v28; a1[1] += v31 >> 28; result = v31 & 0xFFFFFFF; *a1 = result; return result; }
openssl
__int64 __fastcall FUNC( __int64 a1, const char *a2, unsigned int a3, const void *a4, signed int a5, int a6, unsigned int *a7) { unsigned int *v7; // rax unsigned int v13; // [rsp+30h] [rbp-88h] BYREF __int64 v14; // [rsp+38h] [rbp-80h] BYREF char v15[64]; // [rsp+40h] [rbp-78h] BYREF v7 = a7; if ( !a7 ) v7 = (unsigned int *)FUNC(); if ( (unsigned int)FUNC(a1, a6, a4, a5, v7) ) { if ( (unsigned int)FUNC(a1, a2, a3, (__int64)v15, (__int64)&v13, FUNC) ) { FUNC(**(_QWORD **)(a1 + 8), 0i64, &v14); if ( (unsigned int)FUNC(v14, v15, v13) ) { return 1i64; } else { FUNC(35, 123, 111, (__int64)"crypto\\pkcs12\\p12_mutl.c", 199); return 0i64; } } else { FUNC(35, 123, 109, (__int64)"crypto\\pkcs12\\p12_mutl.c", 194); return 0i64; } } else { FUNC(35, 123, 110, (__int64)"crypto\\pkcs12\\p12_mutl.c", 186); return 0i64; } }
openssl
void __fastcall FUNC(void *a1) { ASN1_item_free(a1, (__int64)&unk_140226370); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, int a3) { void *v6; // rax __int64 result; // rax volatile signed __int32 *v8; // r14 bio_st *v9; // rax bio_st *v10; // r12 int i; // eax __int64 v12; // rbx int v13; // edi int v14; // ebp int v15; // esi char *v16; // rcx char v17; // al char v19[1024]; // [rsp+20h] [rbp-438h] BYREF v6 = FUNC(); result = (__int64)FUNC((__int64)v6); v8 = (volatile signed __int32 *)result; if ( result ) { v9 = (bio_st *)FUNC((_QWORD *)result, a2); v10 = v9; if ( (a3 & 0x80u) != 0 ) { for ( i = FUNC(a1, (__int64)v19, 1024); i > 0; i = FUNC(a1, (__int64)v19, 1024) ) FUNC((__int64)v10, (__int64)v19, i); goto LABEL_30; } v12 = 0i64; if ( (a3 & 1) != 0 ) BIO_printf(v9, "Content-Type: text/plain\r\n\r\n"); v13 = FUNC(a1, (__int64)v19, 1024); if ( v13 > 0 ) { v14 = a3 & 0x80000; do { v15 = 0; v16 = &v19[v13 - 1]; while ( 1 ) { v17 = *v16; if ( *v16 != 10 ) break; v15 = 1; LABEL_17: --v13; --v16; if ( v13 <= 0 ) goto LABEL_18; } if ( v15 && v14 && v17 == 32 || v17 == 13 ) goto LABEL_17; LABEL_18: if ( v13 ) { if ( v14 ) { if ( (int)v12 > 0 ) { do { FUNC((__int64)v10, (__int64)"\r\n", 2); --v12; } while ( v12 ); } v12 = 0i64; } FUNC((__int64)v10, (__int64)v19, v13); if ( (_BYTE)v15 ) LABEL_28: FUNC((__int64)v10, (__int64)"\r\n", 2); } else if ( v14 ) { v12 = (unsigned int)(v12 + 1); } else if ( (_BYTE)v15 ) { goto LABEL_28; } v13 = FUNC(a1, (__int64)v19, 1024); } while ( v13 > 0 ); } LABEL_30: FUNC(v10, 0xBu, 0, 0i64); FUNC(v10); FUNC(v8); return 1i64; } return result; }
openssl
__int64 __fastcall FUNC(char *a1) { char *v1; // rbx signed __int64 v2; // rdx __int64 v3; // rcx int v4; // eax _DWORD v6[2]; // [rsp+20h] [rbp-38h] BYREF char v7; // [rsp+28h] [rbp-30h] char v8; // [rsp+29h] [rbp-2Fh] char v9; // [rsp+2Ah] [rbp-2Eh] char v10; // [rsp+2Bh] [rbp-2Dh] char v11; // [rsp+2Ch] [rbp-2Ch] char v12; // [rsp+2Dh] [rbp-2Bh] char v13; // [rsp+2Eh] [rbp-2Ah] char v14; // [rsp+2Fh] [rbp-29h] __int64 v15; // [rsp+30h] [rbp-28h] __int64 v16; // [rsp+38h] [rbp-20h] v1 = a1; strcpy((char *)v6, " "); HIWORD(v6[0]) = 257; v6[1] = 0; v7 = 0; v8 = 0; v9 = 0; v10 = 0; v11 = 0; v12 = 0; v13 = 0; v14 = 0; v15 = 0i64; v16 = 0i64; memset(a1, 0, 0x78ui64); v2 = (char *)v6 - v1; *(_DWORD *)v1 = 1779033703; *((_DWORD *)v1 + 1) = -1150833019; *((_DWORD *)v1 + 2) = 1013904242; *((_DWORD *)v1 + 3) = -1521486534; *((_DWORD *)v1 + 4) = 1359893119; *((_DWORD *)v1 + 5) = -1694144372; *((_DWORD *)v1 + 6) = 528734635; *((_DWORD *)v1 + 7) = 1541459225; v3 = 8i64; do { v4 = *(_DWORD *)&v1[v2]; v1 += 4; *((_DWORD *)v1 - 1) ^= v4; --v3; } while ( v3 ); return 1i64; }
openssl
__int64 __fastcall FUNC(_DWORD *a1, __int64 a2) { if ( *(_QWORD *)(a2 + 8) ) { FUNC(a1, 0x32u, 620, 278, (__int64)"ssl\\statem\\extensions_srvr.c", 1292); return 0i64; } else { a1[482] = 2; return 1i64; } }
openssl
__int64 __fastcall FUNC(__int64 a1, const evp_md_st *a2, __int64 a3, size_t a4, void *a5, size_t *a6) { _DWORD *v9; // rdi __int64 v10; // r14 char *v11; // r15 int v12; // ecx __int64 v13; // rbx int *v14; // rax __int64 v15; // rsi __m128i *v16; // r12 __m128i *v17; // r13 char *v18; // rax unsigned int v19; // r14d const char *v20; // rax char *v21; // rbx size_t v22; // rdx const char *v23; // rcx char v24; // al __int64 v25; // rax int v26; // eax int v28; // [rsp+20h] [rbp-D8h] const char *v29; // [rsp+40h] [rbp-B8h] char *v30; // [rsp+48h] [rbp-B0h] int *v31; // [rsp+50h] [rbp-A8h] void *v32; // [rsp+58h] [rbp-A0h] int v33; // [rsp+60h] [rbp-98h] _BYTE *v34; // [rsp+68h] [rbp-90h] void *v35; // [rsp+70h] [rbp-88h] evp_md_ctx_st *v36; // [rsp+78h] [rbp-80h] __int64 v37; // [rsp+80h] [rbp-78h] unsigned __int8 *v38; // [rsp+88h] [rbp-70h] unsigned __int8 *v39; // [rsp+90h] [rbp-68h] unsigned __int8 *v40[2]; // [rsp+98h] [rbp-60h] BYREF __int64 v41; // [rsp+A8h] [rbp-50h] __int64 v42; // [rsp+B0h] [rbp-48h] v31 = 0i64; v36 = EVP_MD_CTX_new_0(); v9 = (_DWORD *)FUNC(a1); v10 = FUNC((__int64)v9); v37 = FUNC(a1); v32 = 0i64; v35 = 0i64; v34 = 0i64; v11 = 0i64; v12 = FUNC((__int64)a2); v33 = v12; v42 = 0i64; v41 = 0i64; if ( !v36 || v12 <= 0 ) { v28 = 141; goto LABEL_49; } v13 = FUNC((__int64)v9); if ( !v13 ) { v28 = 147; LABEL_49: FUNC(53, 103, 68, (__int64)"crypto\\sm2\\sm2_crypt.c", v28); goto LABEL_50; } v32 = FUNC(v9); v35 = FUNC(v9); v14 = (int *)FUNC(); v31 = v14; if ( !v32 || !v35 || !v14 ) { FUNC(53, 103, 65, (__int64)"crypto\\sm2\\sm2_crypt.c", 155); goto LABEL_50; } FUNC(v14); v15 = FUNC(v31); v39 = (unsigned __int8 *)FUNC(v31); v16 = (__m128i *)FUNC(v31); v38 = (unsigned __int8 *)FUNC(v31); v17 = (__m128i *)FUNC(v31); if ( !v17 ) { FUNC(53, 103, 3, (__int64)"crypto\\sm2\\sm2_crypt.c", 167); LABEL_50: v19 = 0; goto LABEL_51; } v34 = CRYPTO_zalloc(2 * v13, "crypto\\sm2\\sm2_crypt.c", 171i64); v18 = (char *)CRYPTO_zalloc(v33, "crypto\\sm2\\sm2_crypt.c", 172i64); v30 = v18; if ( !v34 || !v18 ) { FUNC(53, 103, 65, (__int64)"crypto\\sm2\\sm2_crypt.c", 175); v11 = v30; goto LABEL_50; } memset(a5, 0, *a6); if ( !(unsigned int)FUNC(v15, v10) ) { FUNC(53, 103, 68, (__int64)"crypto\\sm2\\sm2_crypt.c", 182); v11 = v30; goto LABEL_50; } v19 = 0; if ( !(unsigned int)FUNC(v9, (__int64)v32, v15, 0i64, 0i64, v31) || !(unsigned int)FUNC(v9, (__int64)v32, (__int64)v39, (__int64)v38, (__int64)v31) || !(unsigned int)FUNC(v9, (__int64)v35, 0i64, v37, v15, v31) || !(unsigned int)FUNC(v9, (__int64)v35, (__int64)v16, (__int64)v17, (__int64)v31) ) { FUNC(53, 103, 16, (__int64)"crypto\\sm2\\sm2_crypt.c", 190); v11 = v30; goto LABEL_51; } if ( (int)BN_bn2binpad_0(v16, v34, v13) < 0 || (int)BN_bn2binpad_0(v17, &v34[v13], v13) < 0 ) { FUNC(53, 103, 68, (__int64)"crypto\\sm2\\sm2_crypt.c", 196); v11 = v30; LABEL_51: v21 = 0i64; goto LABEL_52; } v20 = (const char *)CRYPTO_zalloc(a4, "crypto\\sm2\\sm2_crypt.c", 200i64); v29 = v20; if ( v20 ) { if ( (unsigned int)FUNC((_DWORD)v20, a4, (_DWORD)v34, 2 * (int)v13, 0i64, 0i64, (__int64)a2) ) { if ( a4 ) { v22 = a4; v23 = v29; do { v24 = (v23++)[a3 - (_QWORD)v29]; *((_BYTE *)v23 - 1) ^= v24; --v22; } while ( v22 ); } if ( (unsigned int)EVP_DigestInit_0(v36, a2) && (unsigned int)FUNC((__int64)v36, (__int64)v34, v13) && (unsigned int)FUNC((__int64)v36, a3, a4) ) { v11 = v30; if ( (unsigned int)FUNC((__int64)v36, (__int64)&v34[v13], v13) && (unsigned int)EVP_DigestFinal_1(v36, (unsigned __int8 *)v30, 0i64) ) { v40[0] = v39; v40[1] = v38; v41 = FUNC(); v25 = FUNC(); v42 = v25; if ( !v41 || !v25 ) { FUNC(53, 103, 65, (__int64)"crypto\\sm2\\sm2_crypt.c", 231); v21 = (char *)v29; v19 = 0; goto LABEL_52; } v21 = (char *)v29; if ( (unsigned int)FUNC(v41, v30, v33) && (unsigned int)FUNC(v42, v29, a4) ) { v26 = FUNC(v40, (__int64 *)&a5, (__int64)&unk_14023CF70); if ( v26 >= 0 ) { v19 = 1; *a6 = v26; goto LABEL_52; } FUNC(53, 103, 68, (__int64)"crypto\\sm2\\sm2_crypt.c", 243); } else { FUNC(53, 103, 68, (__int64)"crypto\\sm2\\sm2_crypt.c", 236); } v19 = 0; goto LABEL_52; } } else { v11 = v30; } FUNC(53, 103, 6, (__int64)"crypto\\sm2\\sm2_crypt.c", 221); v21 = (char *)v29; v19 = 0; goto LABEL_52; } FUNC(53, 103, 6, (__int64)"crypto\\sm2\\sm2_crypt.c", 209); v21 = (char *)v29; v11 = v30; } else { FUNC(53, 103, 65, (__int64)"crypto\\sm2\\sm2_crypt.c", 202); v21 = 0i64; v11 = v30; } LABEL_52: FUNC(); FUNC(); CRYPTO_free(v21, "crypto\\sm2\\sm2_crypt.c", 253i64); CRYPTO_free(v34, "crypto\\sm2\\sm2_crypt.c", 254i64); CRYPTO_free(v11, "crypto\\sm2\\sm2_crypt.c", 255i64); FUNC(v36); FUNC((__int64)v31); FUNC(v32); FUNC(v35); return v19; }
openssl
__int64 __fastcall EVP_DecryptInit_ex_0_0( evp_cipher_ctx_st *ctx, const evp_cipher_st *cipher, engine_st *impl, const unsigned __int8 *key, unsigned __int8 *iv) { return FUNC((__int64)ctx, (unsigned int *)cipher, (__int64)impl, (__int64)key, iv, 0); }
openssl
__int64 __fastcall FUNC(__int64 a1, int a2, int a3, __int64 a4, unsigned int a5, __int64 a6) { __int64 i; // rdi if ( !dword_140280A14 ) { BIO_printf((bio_st *)qword_140280A20, "Protocols advertised by server: "); for ( i = 0i64; (unsigned int)i < a5; i = (unsigned int)i + *(unsigned __int8 *)(i + a4) + 1 ) { if ( (_DWORD)i ) FUNC(qword_140280A20, ", ", 2i64); FUNC(qword_140280A20, a4 + (unsigned int)(i + 1), *(unsigned __int8 *)(i + a4)); } FUNC(qword_140280A20, "\n", 1i64); } *(_DWORD *)(a6 + 16) = FUNC(a2, a3, a4, a5, *(_QWORD *)a6, *(_DWORD *)(a6 + 8)); return 0i64; }
openssl
__int64 __fastcall OCSP_id_get0_info_0( asn1_string_st **piNameHash, asn1_object_st **pmd, asn1_string_st **pikeyHash, asn1_string_st **pserial, ocsp_cert_id_st *cid) { if ( !cid ) return 0i64; if ( pmd ) *pmd = *(asn1_object_st **)cid; if ( piNameHash ) *piNameHash = (ocsp_cert_id_st *)((char *)cid + 16); if ( pikeyHash ) *pikeyHash = (ocsp_cert_id_st *)((char *)cid + 40); if ( pserial ) *pserial = (ocsp_cert_id_st *)((char *)cid + 64); return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, int a2) { __int64 v2; // r10 __int64 v4; // rdi v2 = *(_QWORD *)(a1 + 8); v4 = *(_QWORD *)(v2 + 8i64 * a2); if ( a2 != *(_DWORD *)a1 - 1 ) memmove((void *)(v2 + 8i64 * a2), (const void *)(v2 + 8i64 * (a2 + 1)), 8i64 * (*(_DWORD *)a1 - a2 - 1)); --*(_DWORD *)a1; return v4; }
openssl
__int64 __fastcall FUNC(__int64 a1, void *a2, int a3) { __int64 *v3; // rax unsigned __int64 v4; // rdi __int64 v5; // rsi unsigned int v9; // ebx v3 = *(__int64 **)(a1 + 56); v4 = a3; v5 = v3[1]; if ( _bittest((const signed __int32 *)(a1 + 40), 9u) ) v5 = *v3; FUNC(a1, 15); if ( (v4 & 0x80000000) == 0i64 && v4 > *(_QWORD *)v5 ) LODWORD(v4) = *(_DWORD *)v5; if ( a2 && (int)v4 > 0 ) { memmove(a2, *(const void **)(v5 + 8), (int)v4); *(_QWORD *)v5 -= (int)v4; *(_QWORD *)(v5 + 16) -= (int)v4; *(_QWORD *)(v5 + 8) += (int)v4; return (unsigned int)v4; } if ( *(_QWORD *)v5 ) return (unsigned int)v4; v9 = *(_DWORD *)(a1 + 48); if ( v9 ) FUNC(a1, 9); return v9; }
openssl
_BOOL8 __fastcall EVP_PKEY_set1_EC_KEY_0(__int64 a1, __int64 a2) { BOOL v4; // ebx if ( a1 && (unsigned int)FUNC(a1, 0x198u) ) { *(_QWORD *)(a1 + 40) = a2; v4 = a2 != 0; if ( a2 ) { FUNC(a2); return a2 != 0; } } else { return 0; } return v4; }
openssl
__int64 __fastcall FUNC(char **a1, void *a2, int a3) { char *v3; // rbx int v7; // ebp int v8; // edi int v9; // eax char v10; // r11 int v11; // eax char v12; // cl v3 = *a1; if ( a3 > 0 ) memset(a2, 0, a3); v7 = 2 * a3; v8 = 0; if ( v7 <= 0 ) { LABEL_6: *a1 = v3; return 1i64; } else { while ( 1 ) { v9 = OPENSSL_hexchar2int_0(*v3); v10 = v9; if ( v9 < 0 ) break; v11 = v8; v12 = v8++; ++v3; *((_BYTE *)a2 + v11 / 2) |= v10 << (4 * ((v12 & 1) == 0)); if ( v8 >= v7 ) goto LABEL_6; } FUNC(9, 101, 103, (unsigned int)"crypto\\pem\\pem_lib.c", 573); return 0i64; } }
openssl