instruction
stringlengths
25
119k
response
stringclasses
1 value
__int64 __fastcall get_rfc3526_prime_8192(__int64 a1) { return FUNC(byte_140225200, 1024, a1); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3, int *a4) { unsigned int v7; // esi __int64 v8; // r13 __int64 v9; // rdi int v10; // ebp int v11; // eax __int64 v12; // rdi int v13; // r14d __int64 v14; // rax char *v15; // rbx __int64 v16; // r12 char *v17; // r13 void **v18; // r9 _QWORD *v19; // rdx char *v20; // r8 unsigned __int64 v21; // r9 __int64 v22; // r11 unsigned int v23; // eax __int64 v24; // r10 unsigned __int64 v25; // r8 _QWORD *v26; // r12 signed __int64 v27; // rdi __int64 v28; // r14 unsigned __int64 v29; // rax char *v30; // rcx __int64 v31; // rax _QWORD *v32; // rcx int v33; // eax void **v34; // rax char *v35; // r11 signed __int64 v36; // r9 char *v37; // rcx __int64 v38; // r8 __int64 v39; // rax __int64 v40; // rax unsigned __int64 i; // rcx int v42; // eax int v44; // [rsp+20h] [rbp-78h] int v45; // [rsp+24h] [rbp-74h] void **v46; // [rsp+28h] [rbp-70h] _QWORD *v47; // [rsp+30h] [rbp-68h] __int64 v48; // [rsp+38h] [rbp-60h] char *v49; // [rsp+40h] [rbp-58h] char *v50; // [rsp+48h] [rbp-50h] _QWORD *v51; // [rsp+50h] [rbp-48h] v7 = 0; FUNC(a4); v48 = FUNC(a4); v46 = (void **)FUNC(a4); v8 = FUNC(a4); v51 = (_QWORD *)v8; v9 = FUNC(a4); v47 = (_QWORD *)v9; if ( v9 ) { if ( (unsigned int)FUNC(v8, a2, a3) ) { if ( !FUNC(v8) ) { if ( FUNC(v9, a3) ) { v10 = FUNC(v8); v11 = FUNC(v9); v12 = *(int *)(a3 + 8); v13 = v11; v44 = v11; v45 = *(_DWORD *)(a3 + 8); if ( bn_wexpand(v8, v12) ) { v14 = *(int *)(v8 + 8); v15 = *(char **)v8; v16 = v12; if ( v14 < v12 ) memset(&v15[8 * v14], 0, 8 * (v12 - v14)); *(_DWORD *)(v8 + 8) = v12; if ( bn_wexpand(v48, v12) ) { v17 = *(char **)v48; **(_QWORD **)v48 = 1i64; if ( v12 > 1 ) memset(v17 + 8, 0, 8 * (v12 - 1)); *(_DWORD *)(v48 + 8) = v12; if ( bn_wexpand((__int64)v46, v12) ) { v18 = v46; v50 = (char *)*v46; if ( (int)v12 > 0 ) { memset(*v46, 0, 8 * v12); v18 = v46; } v19 = v47; *((_DWORD *)v18 + 2) = v12; v20 = (char *)*v47; v49 = (char *)*v47; while ( 1 ) { if ( v10 ) { do { v21 = *(_QWORD *)v15; if ( (*(_QWORD *)v15 & 1) != 0 ) break; v22 = 0i64; v23 = v12 - 1; v24 = -(*(_QWORD *)v17 & 1i64); v25 = v24 & **(_QWORD **)a3 ^ *(_QWORD *)v17; if ( (int)v12 - 1 > 0 ) { v26 = v17 + 8; v27 = v15 - v17; v28 = v23; do { ++v22; v29 = (v21 >> 1) | (*(_QWORD *)((char *)v26 + v27) << 63); v21 = *(_QWORD *)((char *)v26 + v27); v30 = (char *)v26 - 8i64 - (_QWORD)v17; *(_QWORD *)&v15[8 * v22 - 8] = v29; v31 = (v25 >> 1) | ((*v26++ ^ v24 & *(_QWORD *)&v30[*(_QWORD *)a3 + 8]) << 63); --v28; v25 = *(v26 - 1) ^ v24 & *(_QWORD *)&v30[*(_QWORD *)a3 + 8]; *(v26 - 2) = v31; } while ( v28 ); LODWORD(v12) = v45; v7 = 0; } --v10; *(_QWORD *)&v15[8 * v22] = v21 >> 1; *(_QWORD *)&v17[8 * v22] = v25 >> 1; } while ( v10 ); v13 = v44; v19 = v47; v20 = v49; v18 = v46; v16 = (int)v12; } if ( v10 <= 64 ) { if ( !*(_QWORD *)v15 ) goto LABEL_40; if ( *(_QWORD *)v15 == 1i64 ) break; } if ( v10 >= v13 ) { v35 = v50; } else { v32 = v51; v17 = v50; v33 = v10; v10 = v13; v44 = v33; v13 = v33; v34 = (void **)v48; v15 = v20; v20 = (char *)*v51; v35 = *(char **)v48; v51 = v19; v48 = (__int64)v18; v19 = v32; v47 = v32; v18 = v34; v50 = v35; v46 = v34; v49 = v20; } if ( v16 > 0 ) { v36 = v20 - v15; v37 = v15; v38 = v16; do { v39 = *(_QWORD *)&v37[v36]; v37 += 8; *((_QWORD *)v37 - 1) ^= v39; *(_QWORD *)&v37[v17 - v15 - 8] ^= *(_QWORD *)&v37[v35 - v15 - 8]; --v38; } while ( v38 ); v19 = v47; v20 = v49; v18 = v46; } if ( v10 == v13 ) { v12 = (v10 - 1) / 64; v40 = v12; for ( i = *(_QWORD *)&v15[8 * v12]; !i; LODWORD(v12) = v12 - 1 ) { if ( !v40 ) break; i = *(_QWORD *)&v15[8 * v40-- - 8]; } v42 = FUNC(i); v19 = v47; v20 = v49; v18 = v46; v10 = ((_DWORD)v12 << 6) + v42; LODWORD(v12) = v45; } } FUNC((__int64 *)v48); if ( FUNC(a1, v48) ) v7 = 1; } } } } } } } LABEL_40: FUNC((__int64)a4); return v7; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 *a3, _DWORD *a4, int *a5) { unsigned int v5; // ebx __int64 *v6; // rdi __int64 v9; // r13 __int64 v10; // rax __int64 v11; // rsi int v12; // ebp __int64 i; // rcx int v14; // ecx int v15; // r15d int v16; // edx __int64 v17; // r13 __int64 v18; // r8 unsigned __int64 v19; // r9 int v20; // ebp unsigned __int64 v21; // r15 __int64 v22; // rdi unsigned __int64 v23; // r13 unsigned __int64 v24; // r14 unsigned __int64 v25; // rsi unsigned __int64 v26; // r9 __int64 v27; // r10 unsigned __int64 v28; // r8 unsigned __int64 v29; // rdx unsigned __int64 v30; // rdx __int64 v31; // rax unsigned __int64 v32; // [rsp+20h] [rbp-A8h] __int64 v33; // [rsp+20h] [rbp-A8h] __int64 v34; // [rsp+28h] [rbp-A0h] unsigned __int64 v35; // [rsp+30h] [rbp-98h] BYREF unsigned __int64 v36; // [rsp+38h] [rbp-90h] BYREF unsigned __int64 v37; // [rsp+40h] [rbp-88h] BYREF unsigned __int64 v38; // [rsp+48h] [rbp-80h] BYREF unsigned __int64 v39; // [rsp+50h] [rbp-78h] unsigned __int64 v40; // [rsp+58h] [rbp-70h] BYREF _QWORD *v41; // [rsp+60h] [rbp-68h] unsigned __int64 v42[4]; // [rsp+68h] [rbp-60h] BYREF int v44; // [rsp+D8h] [rbp+10h] v5 = 0; v6 = a3; if ( (__int64 *)a2 == a3 ) return FUNC(a1, a2, a4, a5); v9 = (__int64)a5; FUNC(a5); v10 = FUNC(a5); v11 = v10; v41 = (_QWORD *)v10; if ( v10 ) { v12 = *(_DWORD *)(a2 + 8) + *((_DWORD *)v6 + 2) + 4; if ( bn_wexpand(v10, v12) ) { *(_DWORD *)(v11 + 8) = v12; for ( i = 0i64; i < v12; *(_QWORD *)(*(_QWORD *)v11 + 8 * i - 8) = 0i64 ) ++i; v14 = *((_DWORD *)v6 + 2); v15 = 0; v44 = 0; if ( v14 > 0 ) { v16 = *(_DWORD *)(a2 + 8); v17 = 0i64; v34 = 0i64; do { v18 = *v6; v19 = *(_QWORD *)(v17 + *v6); v39 = v19; if ( v15 + 1 == v14 ) v32 = 0i64; else v32 = *(_QWORD *)(v17 + v18 + 8); v20 = 0; if ( v16 > 0 ) { v21 = v32; v33 = v17; v22 = 0i64; v23 = v19 ^ v21; do { v24 = *(_QWORD *)(v22 + *(_QWORD *)a2); if ( v20 + 1 == v16 ) v25 = 0i64; else v25 = *(_QWORD *)(v22 + *(_QWORD *)a2 + 8); FUNC(&v38, &v37, v25, v21); FUNC(&v36, &v35, v24, v39); FUNC(v42, &v40, v24 ^ v25, v23); v11 = (__int64)v41; v26 = v38; v27 = v33 + 16; v20 += 2; v28 = v36 ^ v38 ^ v42[0] ^ v37; v29 = v38 ^ v40 ^ v42[0] ^ v35; *(_QWORD *)(*v41 + v27 - 16) ^= v35; v30 = v28 ^ v29; *(_QWORD *)(*(_QWORD *)v11 + v27 - 8) ^= v30; v31 = *(_QWORD *)v11; v36 = v30; *(_QWORD *)(v31 + v27) ^= v28; v22 += 16i64; *(_QWORD *)(*(_QWORD *)v11 + v27 + 8) ^= v26; v16 = *(_DWORD *)(a2 + 8); v37 = v28; v33 += 16i64; } while ( v20 < v16 ); v17 = v34; v15 = v44; v6 = a3; } v14 = *((_DWORD *)v6 + 2); v15 += 2; v17 += 16i64; v44 = v15; v34 = v17; } while ( v15 < v14 ); v9 = (__int64)a5; } FUNC((__int64 *)v11); if ( (unsigned int)FUNC(a1, v11, a4) ) v5 = 1; } } FUNC(v9); return v5; }
openssl
void __fastcall FUNC(void *a1) { ASN1_item_free(a1, (__int64)&unk_140215A50); }
openssl
void FUNC() { dword_140285428 = 1; dword_14028542C = 1; }
openssl
__int64 __fastcall FUNC(_QWORD *a1) { __int64 *v2; // rdi int v3; // ecx int v5; // [rsp+48h] [rbp+10h] BYREF __int64 *v6; // [rsp+50h] [rbp+18h] BYREF v2 = (__int64 *)FUNC((__int64)a1); CMS_SignerInfo_get0_algs(a1, 0i64, 0i64, 0i64, &v6); v3 = FUNC(*v6); if ( v3 == 912 ) return FUNC(0i64, v2, v6, 0i64); if ( *(_DWORD *)*v2 != 912 ) return v3 == 6 || (unsigned int)FUNC(v3, 0i64, &v5) && v5 == 6; FUNC(4, 158, 144, (__int64)"crypto\\rsa\\rsa_ameth.c", 754); return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { return X509_STORE_load_locations(*(_QWORD *)(a1 + 32), a2, a3); }
openssl
__int64 __fastcall FUNC(__int64 a1) { unsigned int v2; // r14d _QWORD *v3; // r13 int v4; // r12d unsigned int *v5; // rbp unsigned __int8 *v6; // rsi int v7; // edi __int64 v8; // rbx _DWORD *v9; // rax v2 = 0; v3 = 0i64; v4 = FUNC(*(unsigned int **)(a1 + 88)); if ( v4 > 0 ) { v3 = FUNC(); if ( v3 ) { v5 = *(unsigned int **)(a1 + 56); v6 = *(unsigned __int8 **)(a1 + 48); v7 = 0; if ( v4 <= 0 ) { LABEL_8: v2 = 1; } else { while ( 1 ) { v8 = FUNC(*(_QWORD *)(a1 + 88), v7); if ( !*(_QWORD *)(v8 + 24) ) { v9 = FUNC(); *(_QWORD *)(v8 + 24) = v9; if ( !v9 ) break; } if ( !EVP_DigestFinal_1_1(*(evp_md_ctx_st **)(v8 + 24), v6, v5) ) break; v6 = *(unsigned __int8 **)(v8 + 24); v5 = *(unsigned int **)v8; if ( ++v7 >= v4 ) goto LABEL_8; } } } } FUNC((__int64)v3); return v2; }
openssl
__int64 __fastcall FUNC(__int64 a1, _BYTE **a2) { __int64 v4; // rdi _BYTE *v5; // rbx _BYTE *v6; // rax if ( SCT_signature_is_complete((const sct_st *)a1) ) { if ( !*(_DWORD *)a1 ) { v4 = *(_QWORD *)(a1 + 80); if ( a2 ) { v5 = *a2; if ( *a2 ) { v6 = &v5[v4 + 4]; } else { v6 = CRYPTO_malloc(v4 + 4, "crypto\\ct\\ct_oct.c", 180i64); v5 = v6; if ( !v6 ) { FUNC(50, 109, 65, (__int64)"crypto\\ct\\ct_oct.c", 182); goto LABEL_12; } } *a2 = v6; *v5 = *(_BYTE *)(a1 + 64); v5[1] = *(_BYTE *)(a1 + 65); v5[2] = *(_BYTE *)(a1 + 81); v5[3] = *(_BYTE *)(a1 + 80); memmove(v5 + 4, *(const void **)(a1 + 72), *(_QWORD *)(a1 + 80)); } return (unsigned int)(v4 + 4); } FUNC(50, 109, 103, (__int64)"crypto\\ct\\ct_oct.c", 164); } else { FUNC(50, 109, 107, (__int64)"crypto\\ct\\ct_oct.c", 159); } LABEL_12: CRYPTO_free(0i64, "crypto\\ct\\ct_oct.c", 196i64); return 0xFFFFFFFFi64; }
openssl
void __fastcall FUNC(_QWORD *a1) { if ( !--*(_DWORD *)(a1[1] + 16i64) ) FUNC(a1[1]); CRYPTO_free(a1, "crypto\\objects\\obj_dat.c", 150i64); }
openssl
void *__fastcall FUNC(__int64 a1, __int64 a2, __int64 a3, _DWORD *a4, unsigned int *a5, __int64 a6) { int v6; // eax void *result; // rax __int64 v12; // rbx unsigned int v13; // edi result = CRYPTO_zalloc((unsigned int)(v6 + 16), "crypto\\evp\\digest.c", (unsigned int)(v6 + 19)); v12 = (__int64)result; if ( result ) { v13 = 1; FUNC((__int64)result, 1); if ( !(unsigned int)FUNC(v12, a5, a6) || a2 && !(*(unsigned int (__fastcall **)(__int64, __int64, __int64))(v12 + 40))(v12, a1, a2) || !(unsigned int)FUNC((__int64 *)v12, a3, a4) ) { v13 = 0; } FUNC(v12); CRYPTO_free((void *)v12, "crypto\\evp\\digest.c", 57i64); return (void *)v13; } return result; }
openssl
__int64 __fastcall FUNC( const char *a1, int a2, __int64 a3, int a4, unsigned __int8 a5, int a6, int a7, char *a8, unsigned int *a9) { int v11; // edx int v13; // ebx int v14[2]; // [rsp+50h] [rbp-18h] BYREF int v15; // [rsp+70h] [rbp+8h] BYREF if ( a1 ) { if ( !FUNC(a1, a2, v14, &v15) ) { FUNC(35, 116, 65, (__int64)"crypto\\pkcs12\\p12_key.c", 65); return 0i64; } a1 = *(const char **)v14; v11 = v15; } else { *(_QWORD *)v14 = 0i64; v11 = 0; v15 = 0; } v13 = FUNC((__int64)a1, v11, a3, a4, a5, a6, a7, a8, a9); if ( v13 <= 0 ) return 0i64; FUNC(*(void **)v14, v15, (__int64)"crypto\\pkcs12\\p12_key.c", 0x48u); return (unsigned int)v13; }
openssl
__int64 __fastcall FUNC(_BYTE *a1, __int64 a2) { __int64 v2; // rbx unsigned int v5; // eax _BYTE *i; // r8 size_t v7; // rdi char *v8; // rax unsigned int v9; // edi char **v10; // rax char v11; // cl __int64 v13[3]; // [rsp+20h] [rbp-38h] BYREF char *v14; // [rsp+38h] [rbp-20h] __int64 v15; // [rsp+40h] [rbp-18h] __int64 v16; // [rsp+48h] [rbp-10h] v2 = 0i64; v5 = 0; for ( i = a1; *i; ++v5 ) { if ( v5 >= 0x80000000 ) break; ++i; } memset(v13, 0, sizeof(v13)); v7 = v5 & 0x7FFFFFFF; v15 = 0i64; v16 = 0i64; v8 = (char *)FUNC((unsigned int)(v7 + 2), "row serial#", i); v14 = v8; if ( (v7 & 1) != 0 ) { *v8 = 48; memmove(v14 + 1, a1, v7); v14[v7 + 1] = 0; } else { memmove(v8, a1, v7); v14[v7] = 0; } FUNC(v14); v9 = 1; v10 = (char **)FUNC(*(_QWORD *)(a2 + 8), 3i64, v13); if ( v10 ) { v11 = **v10; switch ( v11 ) { case 'V': BIO_printf(qword_1402808E8, "%s=Valid (%c)\n", v14, 86i64); goto LABEL_19; case 'R': BIO_printf(qword_1402808E8, "%s=Revoked (%c)\n", v14, 82i64); goto LABEL_19; case 'E': BIO_printf(qword_1402808E8, "%s=Expired (%c)\n", v14, 69i64); goto LABEL_19; case 'S': BIO_printf(qword_1402808E8, "%s=Suspended (%c)\n", v14, 83i64); goto LABEL_19; } BIO_printf(qword_1402808E8, "%s=Unknown (%c).\n", v14, (unsigned int)v11); } else { BIO_printf(qword_1402808E8, "Serial %s not present in db.\n", v14); } v9 = -1; do LABEL_19: CRYPTO_free((void *)v13[v2++], "apps\\ca.c", 2219); while ( v2 < 6 ); return v9; }
openssl
__int64 __fastcall FUNC(__int64 a1) { int v2; // edi __int64 result; // rax int v4; // r11d __int64 v5; // [rsp+48h] [rbp+10h] BYREF if ( dword_14027E790 < 0 ) { v2 = FUNC(0xAu, 0, 0i64, 0i64, 0i64, (__int64)FUNC); if ( v2 == -1 ) { FUNC(38, 181, 144, (__int64)"crypto\\engine\\eng_dyn.c", 210); return 0i64; } FUNC((struct _RTL_CRITICAL_SECTION *)qword_140286B90); v4 = dword_14027E790; if ( dword_14027E790 < 0 ) v4 = v2; dword_14027E790 = v4; FUNC((struct _RTL_CRITICAL_SECTION *)qword_140286B90); } result = FUNC(a1); v5 = result; if ( !result ) { if ( !(unsigned int)FUNC(a1, &v5) ) return 0i64; return v5; } return result; }
openssl
void *__fastcall GENERAL_NAME_get0_value_0(const GENERAL_NAME_st *a, int *ptype) { void *result; // rax if ( ptype ) *ptype = *(_DWORD *)a; switch ( *(_DWORD *)a ) { case 0: case 1: case 2: case 3: case 4: case 5: case 6: case 7: case 8: result = (void *)*((_QWORD *)a + 1); break; default: result = 0i64; break; } return result; }
openssl
__int64 __fastcall FUNC(_QWORD *a1, __int64 a2, int a3) { unsigned int v3; // ebx __int64 v7; // rax __int64 v8; // r12 void (__fastcall *v9)(_QWORD *, __int64); // rax v3 = 0; if ( !a2 || !*(_QWORD *)(a2 + 336) ) return 0i64; if ( a3 ) FUNC(a1[112]); v7 = FUNC(a1[5], a2); v8 = v7; if ( v7 ) { v3 = 1; v8 = FUNC(a1[5], v7); FUNC((__int64)a1, v8); } *(_DWORD *)(a2 + 432) = 1; if ( a3 ) FUNC(a1[112]); v9 = (void (__fastcall *)(_QWORD *, __int64))a1[11]; if ( v9 ) v9(a1, a2); if ( v3 ) FUNC(v8); return v3; }
openssl
__int64 __fastcall FUNC(unsigned int **a1, unsigned int **a2) { unsigned int v2; // ecx unsigned int v3; // edx v2 = **a1; v3 = **a2; if ( v2 <= v3 ) return (unsigned int)-(v2 < v3); else return 1i64; }
openssl
__int64 __fastcall FUNC(_QWORD *a1, x509_st *a2) { evp_pkey_st *pubkey_1; // rax __int64 v5; // rdi __int64 v7; // rax unsigned int *v8; // rdx __int64 v9; // rdx __int64 v10; // rcx __int64 v11; // rax __int64 v12; // rdx __int64 v13; // rcx __int64 v14; // [rsp+50h] [rbp+18h] BYREF pubkey_1 = X509_get_pubkey_1(a2); v5 = (__int64)pubkey_1; if ( pubkey_1 ) { if ( FUNC((__int64)pubkey_1, &v14) ) { if ( v14 != 3 || (v7 = FUNC(v5), (unsigned int)FUNC(v7)) ) { v8 = (unsigned int *)a1[5 * v14 + 5]; if ( v8 ) { EVP_PKEY_copy_parameters_0(v5, v8); FUNC(v10, v9); if ( (unsigned int)FUNC(a1[5 * v14 + 5]) != 6 || (v11 = FUNC(a1[5 * v14 + 5]), (FUNC(v11) & 1) == 0) ) { if ( !X509_check_private_key(a2, (const evp_pkey_st *)a1[5 * v14 + 5]) ) { FUNC(a1[5 * v14 + 5]); a1[5 * v14 + 5] = 0i64; FUNC(v13, v12); } } } FUNC(a1[5 * v14 + 4]); FUNC(a2); a1[5 * v14 + 4] = a2; *a1 = &a1[5 * v14 + 4]; return 1i64; } else { FUNC(20, 191, 318, (unsigned int)"ssl\\ssl_rsa.c", 333); return 0i64; } } else { FUNC(20, 191, 247, (unsigned int)"ssl\\ssl_rsa.c", 328); return 0i64; } } else { FUNC(20, 191, 268, (unsigned int)"ssl\\ssl_rsa.c", 323); return 0i64; } }
openssl
__int64 __fastcall rsa_pss_cb(int operation, struct ASN1_VALUE_st **pval, const ASN1_ITEM_st *it, void *exarg) { if ( operation == 2 ) FUNC(*((void **)*pval + 4)); return 1i64; }
openssl
__int64 FUNC() { return ASN1_item_new(&unk_14020A480); }
openssl
__int64 __fastcall FUNC(unsigned int *a1, int a2) { unsigned int v2; // edi int v5; // ebx __int64 result; // rax __int64 v7; // [rsp+40h] [rbp+8h] BYREF v2 = 0; v5 = 0; if ( (int)FUNC(a1) <= 0 ) return v2; while ( 1 ) { v7 = FUNC((__int64)a1, v5); result = FUNC((unsigned int)&v7, a2, (unsigned int)&unk_140208D70, -1, -1); if ( (int)result < 0 ) break; v2 += result; if ( ++v5 >= (int)FUNC(a1) ) return v2; } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1) { int v1; // edx __int64 v3; // rcx __int64 v4; // rsi __int64 v5; // rax __int64 v6; // rbp __int64 result; // rax __int64 (__fastcall *v8)(__int64, __int64 *, __int64); // rax int v9; // r12d int v10; // eax unsigned int v11; // edi unsigned int v12; // eax __int64 v13; // [rsp+50h] [rbp+8h] BYREF __int64 v14; // [rsp+58h] [rbp+10h] BYREF v1 = *(_DWORD *)(a1 + 172); v3 = *(_QWORD *)(a1 + 152); v13 = 0i64; v4 = 0i64; v14 = 0i64; v5 = FUNC(v3, v1); *(_QWORD *)(a1 + 192) = 0i64; *(_DWORD *)(a1 + 208) = 0; *(_DWORD *)(a1 + 212) = 0; *(_QWORD *)(a1 + 184) = v5; v6 = v5; if ( _bittest((const signed __int32 *)(v5 + 208), 0xAu) ) return 1i64; while ( 1 ) { v8 = *(__int64 (__fastcall **)(__int64, __int64 *, __int64))(a1 + 88); v9 = *(_DWORD *)(a1 + 212); if ( v8 ) { v10 = v8(a1, &v13, v6); } else { v10 = FUNC(a1, &v13, &v14, v6); v4 = v14; } if ( !v10 ) break; *(_QWORD *)(a1 + 200) = v13; v11 = (*(__int64 (__fastcall **)(__int64))(a1 + 96))(a1); if ( !v11 ) goto LABEL_17; if ( !v4 ) goto LABEL_12; v11 = (*(__int64 (__fastcall **)(__int64, __int64))(a1 + 96))(a1, v4); if ( !v11 ) goto LABEL_17; v12 = (*(__int64 (__fastcall **)(__int64, __int64, __int64))(a1 + 104))(a1, v4, v6); v11 = v12; if ( !v12 ) goto LABEL_17; if ( v12 != 2 ) { LABEL_12: v11 = (*(__int64 (__fastcall **)(__int64, __int64, __int64))(a1 + 104))(a1, v13, v6); if ( !v11 ) goto LABEL_17; } FUNC(v13); FUNC(v4); v13 = 0i64; v4 = 0i64; v14 = 0i64; if ( v9 == *(_DWORD *)(a1 + 212) ) break; if ( *(_DWORD *)(a1 + 212) == 32895 ) goto LABEL_17; } *(_DWORD *)(a1 + 176) = 3; v11 = (*(__int64 (__fastcall **)(_QWORD, __int64))(a1 + 56))(0i64, a1); LABEL_17: FUNC(v13); FUNC(v4); result = v11; *(_QWORD *)(a1 + 200) = 0i64; return result; }
openssl
_BOOL8 __fastcall ssl3_set_handshake_header(ssl_st *s, wpacket_st *pkt, unsigned int htype) { return htype == 257 || (unsigned int)FUNC(pkt, htype, 1i64) && (unsigned int)FUNC(pkt, 3i64); }
openssl
void __fastcall FUNC(__int64 a1, int a2) { *(_DWORD *)(a1 + 16) = a2 && *(_DWORD *)(a1 + 8); }
openssl
__int64 __fastcall FUNC( bio_st *a1, __int64 *a2, __int64 a3, unsigned int a4, __int64 a5, const char *a6, _DWORD *a7) { __int64 v7; // rdi __int64 result; // rax __int64 (__fastcall *v13)(bio_st *, __int64 *, __int64, _QWORD, _DWORD *); // rax unsigned int v14; // ebp __int64 v15; // rax __int64 v16; // rdi unsigned int v17; // esi const char *v18; // rax int v19; // eax const char *v20; // rdx __int64 v21; // rax void *v22; // rsi int v23; // edi int v24; // eax int v25; // eax bool v26; // cc v7 = *(_QWORD *)(a3 + 24); result = FUNC(a1, a4, a5, a6, a7); if ( !(_DWORD)result ) return result; if ( v7 ) { v13 = *(__int64 (__fastcall **)(bio_st *, __int64 *, __int64, _QWORD, _DWORD *))(v7 + 56); if ( v13 ) return v13(a1, a2, a3, a4, a7); } v14 = 0; if ( *(_BYTE *)a3 == 5 ) { v15 = *a2; v16 = *a2; v17 = *(_DWORD *)(*a2 + 4) & 0xFFFFFEFF; } else { v17 = *(_DWORD *)(a3 + 4); if ( v17 == 1 ) { v16 = 0i64; goto LABEL_9; } v15 = *a2; v16 = *a2; } if ( v17 == -4 ) { v16 = *(_QWORD *)(v15 + 8); v17 = *(_DWORD *)v15; a2 = (__int64 *)(v15 + 8); if ( (*(_BYTE *)a7 & 0x10) != 0 ) { v18 = 0i64; goto LABEL_17; } LABEL_10: v18 = FUNC(v17); goto LABEL_17; } LABEL_9: if ( (*(_BYTE *)a7 & 8) != 0 ) goto LABEL_10; v18 = 0i64; LABEL_17: if ( v17 == 5 ) { LOBYTE(v14) = (int)FUNC(a1, "NULL\n") > 0; return v14; } else if ( v18 && ((int)FUNC(a1, v18) <= 0 || (int)FUNC(a1, ":") <= 0) ) { return 0i64; } else { switch ( v17 ) { case 0xFFFFFFFD: case 0x10u: case 0x11u: if ( (int)FUNC(a1, "\n") <= 0 ) return 0i64; v25 = ASN1_parse_dump_0(a1, *(const char **)(v16 + 8), *(_DWORD *)v16, a4, 0); v23 = 1; v26 = v25 <= 0; v24 = 0; if ( v26 ) v23 = 0; goto LABEL_41; case 1u: v19 = *(_DWORD *)a2; if ( *(_DWORD *)a2 == -1 && (v19 = *(_DWORD *)(a3 + 32), v19 == -1) ) { v20 = "BOOL ABSENT"; } else { v20 = "TRUE"; if ( !v19 ) v20 = "FALSE"; } if ( (int)FUNC(a1, v20) <= 0 ) return 0i64; goto LABEL_43; case 2u: case 0xAu: v21 = FUNC(0i64, v16); v22 = (void *)v21; if ( !v21 ) return 0i64; v23 = (int)FUNC(a1, v21) > 0; CRYPTO_free(v22, "crypto\\asn1\\tasn_prn.c", 402); v24 = 1; goto LABEL_41; case 3u: case 4u: v23 = FUNC(a1, v16, a4); v24 = 0; goto LABEL_41; case 6u: v23 = FUNC(a1, *a2); v24 = 1; goto LABEL_41; case 0x17u: v23 = ASN1_UTCTIME_print_0(a1, (const asn1_string_st *)v16); v24 = 1; goto LABEL_41; case 0x18u: v23 = ASN1_GENERALIZEDTIME_print_0(a1, (const asn1_string_st *)v16); v24 = 1; goto LABEL_41; default: v23 = ASN1_STRING_print_ex_0(a1, (const asn1_string_st *)v16, a7[4]); v24 = 1; LABEL_41: if ( !v23 ) return 0i64; if ( !v24 ) goto LABEL_45; LABEL_43: if ( (int)FUNC(a1, "\n") <= 0 ) return 0i64; LABEL_45: result = 1i64; break; } } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1) { unsigned int v1; // ebx __int64 i; // rdi char v4[64]; // [rsp+20h] [rbp-58h] BYREF v1 = 0; for ( i = *(_QWORD *)(*(_QWORD *)a1 + 16i64); dword_140282098; ++v1 ) { if ( v1 == 0x7FFFFFFF ) break; SHA512(i, *((int *)off_1402786C0 + (unsigned int)dword_140281214), v4); } return v1; }
openssl
unsigned __int8 *__cdecl mbsrchr(const unsigned __int8 *String, unsigned int C) { return mbsrchr_l(String, C, 0i64); }
openssl
__int64 __fastcall FUNC(__int64 a1) { int v3; // ebp int v4; // edi __int64 v5; // rax char *v6; // rax char *v7; // rsi if ( *(_DWORD *)(a1 + 72) != 2 && FUNC(*(volatile signed __int32 **)a1, *(char **)(a1 + 24), 0i64, 0) ) return 1i64; if ( !*(_DWORD *)(a1 + 72) ) return 0i64; v3 = FUNC(*(unsigned int **)(a1 + 80)); if ( v3 < 1 ) return 0i64; v4 = 0; while ( 1 ) { v5 = FUNC(*(_QWORD *)(a1 + 80), v4); v6 = (char *)FUNC(*(_QWORD *)a1, *(_QWORD *)(a1 + 24), v5); v7 = v6; if ( !v6 ) return 0i64; if ( FUNC(*(volatile signed __int32 **)a1, v6, 0i64, 0) ) break; CRYPTO_free(v7, "crypto\\engine\\eng_dyn.c", 391i64); if ( ++v4 >= v3 ) return 0i64; } CRYPTO_free(v7, "crypto\\engine\\eng_dyn.c", 388i64); return 1i64; }
openssl
__int64 __fastcall PEM_read_SSL_SESSION_8(int a1, int a2, __int64 a3, __int64 a4) { return FUNC((unsigned int)FUNC, (unsigned int)"PUBLIC KEY", a1, a2, a3, a4); }
openssl
__int64 __fastcall FUNC(Concurrency::details::VirtualProcessor *a1, __int64 a2, const void *a3) { struct Concurrency::details::SchedulingRing *OwningRing; // rdi int v7; // eax int v8; // ebx size_t v10; // rbx void *v11; // rax OwningRing = Concurrency::details::VirtualProcessor::GetOwningRing(a1); if ( a3 ) { if ( !a2 ) { LABEL_8: if ( a3 ) { v10 = 15 - *((_DWORD *)OwningRing + 74); v11 = (void *)FUNC((__int64)a1); memmove(v11, a3, v10); *((_DWORD *)OwningRing + 71) = 1; } return 1i64; } LABEL_5: v7 = FUNC((__int64)a1); v8 = FUNC(a2, (unsigned int)(8 * v7), OwningRing); CRYPTO_ccm128_init( (_DWORD)OwningRing + 312, *((_DWORD *)OwningRing + 75), *((_DWORD *)OwningRing + 74), (_DWORD)OwningRing, (__int64)FUNC); if ( v8 < 0 ) { FUNC(6, 175, 176, (__int64)"crypto\\evp\\e_aria.c", 518); return 0i64; } *((_QWORD *)OwningRing + 46) = 0i64; *((_DWORD *)OwningRing + 70) = 1; goto LABEL_8; } if ( a2 ) goto LABEL_5; return 1i64; }
openssl
errno_t __cdecl mbsnbcpy_s_l( unsigned __int8 *Dst, size_t DstSizeInBytes, const unsigned __int8 *Src, size_t MaxCount, _locale_t Locale) { size_t v5; // rdi const unsigned __int8 *v6; // rsi errno_t result; // eax errno_t v10; // ebx size_t v11; // rdx unsigned __int8 *v12; // rcx unsigned __int8 v13; // al unsigned __int8 v14; // al unsigned __int8 *v15; // r12 unsigned __int8 *j; // rsi unsigned __int8 *v17; // rsi unsigned __int8 *k; // rdi unsigned __int8 *v19; // rsi unsigned __int8 *i; // rdi __crt_locale_pointers Localea; // [rsp+30h] [rbp-38h] BYREF __int64 v22; // [rsp+40h] [rbp-28h] char v23; // [rsp+48h] [rbp-20h] v5 = MaxCount; v6 = Src; if ( MaxCount ) { if ( !Dst ) { LABEL_11: v10 = 22; *errno() = 22; invalid_parameter(0i64, 0i64, 0i64, 0, 0i64); return v10; } } else if ( !Dst ) { if ( !DstSizeInBytes ) return 0; goto LABEL_11; } if ( !DstSizeInBytes ) goto LABEL_11; if ( !MaxCount ) { *Dst = 0; return 0; } if ( !Src ) { *Dst = 0; goto LABEL_11; } _LocaleUpdate::_LocaleUpdate((_LocaleUpdate *)&Localea, (const __m128i *)Locale); v11 = DstSizeInBytes; v12 = Dst; if ( !*((_DWORD *)Localea.mbcinfo + 2) ) { result = strncpy_s((char *)Dst, DstSizeInBytes, (const char *)v6, v5); if ( v23 ) *(_DWORD *)(v22 + 200) &= ~2u; return result; } if ( v5 == -1i64 ) { do { v13 = *v6++; *v12++ = v13; if ( !v13 ) break; --v11; } while ( v11 ); } else { do { v14 = *v6++; *v12++ = v14; if ( !v14 ) break; if ( !--v11 ) break; --v5; } while ( v5 ); if ( !v5 ) *v12++ = 0; } if ( v11 ) { if ( v12 - Dst < 2 ) goto LABEL_56; v19 = v12 - 2; for ( i = v12 - 2; i >= Dst; --i ) { if ( !ismbblead_l(*i, &Localea) ) break; } if ( (((_BYTE)v19 - (_BYTE)i) & 1) == 0 ) { LABEL_56: if ( v23 ) *(_DWORD *)(v22 + 200) &= ~2u; return 0; } *v19 = 0; *errno() = 42; if ( v23 ) *(_DWORD *)(v22 + 200) &= ~2u; return 42; } if ( !*v6 || v5 == 1 ) { v15 = v12 - 1; for ( j = v12 - 1; j >= Dst; --j ) { if ( !ismbblead_l(*j, &Localea) ) break; } if ( (((_BYTE)v15 - (_BYTE)j) & 1) != 0 ) { *v15 = 0; *errno() = 42; if ( v23 ) *(_DWORD *)(v22 + 200) &= ~2u; return 42; } } if ( v5 != -1i64 ) { *Dst = 0; v10 = 34; *errno() = 34; invalid_parameter(0i64, 0i64, 0i64, 0, 0i64); if ( v23 ) *(_DWORD *)(v22 + 200) &= ~2u; return v10; } if ( DstSizeInBytes <= 1 ) goto LABEL_46; v17 = &Dst[DstSizeInBytes - 2]; for ( k = v17; k >= Dst; --k ) { if ( !ismbblead_l(*k, &Localea) ) break; } if ( (((_BYTE)v17 - (_BYTE)k) & 1) != 0 ) *v17 = 0; else LABEL_46: Dst[DstSizeInBytes - 1] = 0; if ( v23 ) *(_DWORD *)(v22 + 200) &= ~2u; return 80; }
openssl
__int64 __fastcall EVP_CipherFinal_0_0(__int64 *ctx, __int64 out, int *outl) { if ( *((_DWORD *)ctx + 4) ) return FUNC(ctx, out, outl); else return FUNC(ctx, out, outl); }
openssl
__int64 __fastcall EVP_PKEY_asn1_get0_info_0( int *ppkey_id, int *ppkey_base_id, int *ppkey_flags, const char **pinfo, const char **ppem_str, const evp_pkey_asn1_method_st *ameth) { if ( !ameth ) return 0i64; if ( ppkey_id ) *ppkey_id = *(_DWORD *)ameth; if ( ppkey_base_id ) *ppkey_base_id = *((_DWORD *)ameth + 1); if ( ppkey_flags ) *ppkey_flags = *((_DWORD *)ameth + 2); if ( pinfo ) *pinfo = (const char *)*((_QWORD *)ameth + 3); if ( ppem_str ) *ppem_str = (const char *)*((_QWORD *)ameth + 2); return 1i64; }
openssl
__int64 __fastcall FUNC( __int64 *a1, __int64 a2, __int64 a3, volatile signed __int32 *a4, volatile signed __int32 *a5, char a6) { __int64 v10; // rax unsigned int **v12; // rax __int64 v13; // rdi unsigned int v14; // ebx v10 = FUNC((__int64)a1); if ( (unsigned int)FUNC(v10) != 26 ) { FUNC(46, 121, 145, (__int64)"crypto\\cms\\cms_smime.c", 184); return 0i64; } if ( !a4 && !(unsigned int)FUNC(a1) ) return 0i64; if ( (int)FUNC(a1, 0i64, a2, a3) <= 0 ) return 0i64; v12 = (unsigned int **)FUNC(a1, a4); v13 = (__int64)v12; if ( !v12 ) return 0i64; v14 = FUNC(a5, v12, a6); FUNC(v13, (__int64)a4); return v14; }
openssl
__int64 __fastcall FUNC(__int64 a1) { return *(unsigned int *)(a1 + 4); }
openssl
__int64 FUNC() { return ASN1_item_new(&unk_140209020); }
openssl
__int64 EVP_PKEY_asn1_get_count_0() { if ( qword_140284D10 ) return (unsigned int)FUNC((unsigned int *)qword_140284D10) + 20; else return 20i64; }
openssl
__int64 __fastcall FUNC(const ssl_st *a1, __int16 a2, __int64 a3, unsigned __int64 a4, int a5) { __int64 v9; // rbx unsigned __int16 v10; // dx if ( !a3 || !a4 ) return 0i64; v9 = 0i64; while ( 1 ) { v10 = *(_WORD *)(a3 + 2 * v9); if ( a2 == v10 && (!a5 || (unsigned int)FUNC(a1, v10, 0x20006u)) ) break; if ( ++v9 >= a4 ) return 0i64; } return 1i64; }
openssl
void FUNC() { void ***local_0; // rax void ***v1; // rbx void *v2; // rbx local_0 = (void ***)CRYPTO_THREAD_get_local_0(&dword_140285194); v1 = local_0; if ( local_0 ) { FUNC((_DWORD **)local_0); FUNC(*v1); CRYPTO_free(v1, "crypto\\async\\async.c", 384i64); CRYPTO_THREAD_set_local_1(&dword_140285194, 0i64); } async_local_cleanup(); v2 = CRYPTO_THREAD_get_local_0(&dword_140285190); if ( CRYPTO_THREAD_set_local_1(&dword_140285190, 0i64) ) CRYPTO_free(v2, "crypto\\async\\async.c", 73i64); }
openssl
char *__cdecl strrchr(const char *Str, int Ch) { const char *v2; // r9 char *v3; // r8 v2 = Str; v3 = 0i64; while ( *Str++ ) ; do --Str; while ( Str != v2 && *Str != (_BYTE)Ch ); if ( *Str == (_BYTE)Ch ) return (char *)Str; return v3; }
openssl
void __fastcall FUNC(__int64 a1, int a2) { *(_DWORD *)(a1 + 40) &= ~a2; }
openssl
__int64 __fastcall FUNC(__int64 a1, int a2, __int64 a3, int a4) { unsigned int v4; // ebx const char *v6; // rax char *v7; // rax v4 = 0; if ( a2 == 1 ) { if ( a4 == 3 ) { v6 = (const char *)FUNC(); v7 = ossl_safe_getenv(v6); if ( !v7 ) v7 = (char *)FUNC(); LOBYTE(v4) = (unsigned int)FUNC(a1, (__int64)v7, 1) != 0; if ( !v4 ) { FUNC(11, 101, 104, (__int64)"crypto\\x509\\by_file.c", 60); return 0i64; } } else { if ( a4 == 1 ) { LOBYTE(v4) = (unsigned int)FUNC(a1, a3, 1) != 0; return v4; } LOBYTE(v4) = (unsigned int)FUNC(a1, a3, a4) != 0; } } return v4; }
openssl
__int64 __fastcall __ExceptionPtr::_GetThrowImageBase(__ExceptionPtr *this) { return *((_QWORD *)this + 7); }
openssl
__int64 __fastcall FUNC(__int64 a1, int a2, unsigned int a3, unsigned int a4) { tm *v7; // rax int v8; // eax char *v9; // rbx unsigned int v10; // eax char *i; // r11 int v13; // [rsp+20h] [rbp-A8h] int tm_mday; // [rsp+28h] [rbp-A0h] int tm_hour; // [rsp+30h] [rbp-98h] int tm_min; // [rsp+38h] [rbp-90h] int tm_sec; // [rsp+40h] [rbp-88h] __int64 v18; // [rsp+50h] [rbp-78h] BYREF tm v19; // [rsp+58h] [rbp-70h] BYREF char v20[24]; // [rsp+80h] [rbp-48h] BYREF v18 = a2; if ( a4 > 6 ) goto LABEL_15; v7 = OPENSSL_gmtime(&v18, &v19); if ( !v7 ) goto LABEL_15; tm_sec = v7->tm_sec; tm_min = v7->tm_min; tm_hour = v7->tm_hour; tm_mday = v7->tm_mday; v13 = v7->tm_mon + 1; v8 = FUNC( v20, 0x17ui64, "%04d%02d%02d%02d%02d%02d", (unsigned int)(v7->tm_year + 1900), v13, tm_mday, tm_hour, tm_min, tm_sec); v9 = &v20[v8]; if ( a4 ) { FUNC(&v20[v8], a4 + 2, ".%06ld", a3); v10 = 0; for ( i = v9; *i; ++v10 ) { if ( v10 >= 0x80000000 ) break; ++i; } v9 += v10 & 0x7FFFFFFF; do --v9; while ( *v9 == 48 ); if ( *v9 != 46 ) ++v9; } *v9 = 90; v9[1] = 0; if ( !a1 ) { a1 = FUNC(); if ( !a1 ) goto LABEL_15; } if ( !FUNC(a1, v20) ) { FUNC(); LABEL_15: FUNC(47, 134, 115, (__int64)"crypto\\ts\\ts_rsp_sign.c", 1049); return 0i64; } return a1; }
openssl
void *__fastcall FUNC(__int64 a1) { _QWORD *v1; // rbp __int64 i; // rbx __int64 j; // rbx __int64 k; // rbx __int64 v5; // rbx __int64 v6; // rdi __int64 v7; // rsi void *result; // rax v1 = *(_QWORD **)(a1 + 3760); for ( i = FUNC(v1[5]); i; i = FUNC(v1[5]) ) { CRYPTO_free(*(void **)(*(_QWORD *)(i + 8) + 16i64), "ssl\\record\\rec_layer_d1.c", 70); CRYPTO_free(*(void **)(i + 8), "ssl\\record\\rec_layer_d1.c", 71); pitem_free((pitem_st *)i); } for ( j = FUNC(v1[7]); j; j = FUNC(v1[7]) ) { CRYPTO_free(*(void **)(*(_QWORD *)(j + 8) + 16i64), "ssl\\record\\rec_layer_d1.c", 77); CRYPTO_free(*(void **)(j + 8), "ssl\\record\\rec_layer_d1.c", 78); pitem_free((pitem_st *)j); } for ( k = FUNC(v1[9]); k; k = FUNC(v1[9]) ) { CRYPTO_free(*(void **)(*(_QWORD *)(k + 8) + 16i64), "ssl\\record\\rec_layer_d1.c", 84); CRYPTO_free(*(void **)(k + 8), "ssl\\record\\rec_layer_d1.c", 85); pitem_free((pitem_st *)k); } v5 = v1[5]; v6 = v1[7]; v7 = v1[9]; result = memset(v1, 0, 0x60ui64); v1[5] = v5; v1[9] = v7; v1[7] = v6; return result; }
openssl
__int64 __fastcall FUNC(char **a1, _QWORD *a2, char *a3, int a4, __int64 a5, int a6) { unsigned int v10; // esi char *v11; // rdi char *v13; // rax __int64 v14; // rax int v15; // [rsp+30h] [rbp-98h] BYREF unsigned __int64 v16; // [rsp+38h] [rbp-90h] BYREF int v17[16]; // [rsp+40h] [rbp-88h] BYREF v10 = 0; v11 = 0i64; v16 = (int)FUNC(*(_QWORD *)(a5 + 48)); if ( v16 > 0x40 ) return 0i64; if ( (int)FUNC(*(_QWORD *)(a5 + 40), v17, &v16) > 0 ) { if ( (unsigned int)FUNC(*(_QWORD *)(a5 + 48), 0i64, 0i64, (__int64)v17, 0i64, a6) ) { if ( EVP_CipherUpdate_0(*(evp_cipher_ctx_st **)(a5 + 48), 0i64, &v15, a3, a4) ) { v13 = (char *)CRYPTO_malloc(v15, "crypto\\cms\\cms_kari.c", 208i64); v11 = v13; if ( v13 ) { if ( EVP_CipherUpdate_0(*(evp_cipher_ctx_st **)(a5 + 48), v13, &v15, a3, a4) ) { v14 = v15; *a1 = v11; v10 = 1; *a2 = v14; } } } } } OPENSSL_cleanse_0((__int64)v17, v16); if ( !v10 ) CRYPTO_free(v11, "crypto\\cms\\cms_kari.c", 220i64); EVP_CIPHER_CTX_reset(*(void ***)(a5 + 48)); FUNC(*(_QWORD *)(a5 + 40)); *(_QWORD *)(a5 + 40) = 0i64; return v10; }
openssl
__int64 __fastcall FUNC(void **a1) { HANDLE *v2; // rcx if ( a1 && (v2 = (HANDLE *)*a1) != 0i64 ) { FindClose(v2[74]); free(*a1); *a1 = 0i64; return 1i64; } else { *errno() = 22; return 0i64; } }
openssl
__int64 *__fastcall FUNC(__int64 **a1, __int64 a2, int a3, const char *a4, int a5) { __int64 *v9; // rbx __int64 v10; // rax if ( !a1 || (v9 = *a1) == 0i64 ) { v9 = (__int64 *)FUNC(); if ( !v9 ) { FUNC(11, 137, 65, (__int64)"crypto\\x509\\x509_att.c", 196); return 0i64; } } if ( !a2 || (FUNC(*v9), v10 = FUNC(a2), (*v9 = v10) == 0) || !(unsigned int)FUNC((__int64)v9, a3, a4, a5) ) { if ( !a1 || v9 != *a1 ) FUNC(v9); return 0i64; } if ( a1 ) { if ( !*a1 ) *a1 = v9; } return v9; }
openssl
__int64 __fastcall FUNC( __int64 a1, unsigned __int8 *a2, _QWORD *a3, __int64 *a4, char *a5, __int64 a6, unsigned __int64 a7, void *a8, size_t Size, char a10) { __int64 v10; // r13 size_t v12; // rdi __int64 v14; // rax int v15; // eax __int64 v16; // r15 __int64 (__fastcall *v17)(); // r12 size_t v18; // r10 size_t v19; // rbp unsigned __int64 v20; // r14 size_t v21; // r13 unsigned __int64 v22; // rbx size_t v23; // rsi unsigned __int64 v24; // r9 int v25; // esi size_t i; // r11 size_t v27; // r12 char *v28; // rsi __int64 v29; // r12 char *v30; // rsi __int64 v31; // rsi __int64 v32; // r12 unsigned __int64 v33; // r12 __int64 v34; // r8 char v35; // r14 char v36; // si char v37; // r10 unsigned __int64 v38; // r15 __int64 v39; // r12 char *v40; // r11 char v41; // r9 char v42; // r10 unsigned __int64 j; // r11 char v44; // al evp_md_ctx_st *v45; // rbx __int64 v46; // rax char v47; // [rsp+20h] [rbp-3B8h] __int64 (__fastcall *v48)(); // [rsp+28h] [rbp-3B0h] char v49; // [rsp+30h] [rbp-3A8h] __int64 v50; // [rsp+38h] [rbp-3A0h] void (__fastcall *v51)(unsigned __int8 *, unsigned __int8 *); // [rsp+40h] [rbp-398h] unsigned __int64 v52; // [rsp+48h] [rbp-390h] unsigned __int64 v54; // [rsp+58h] [rbp-380h] unsigned int v55; // [rsp+6Ch] [rbp-36Ch] BYREF void *Src; // [rsp+70h] [rbp-368h] size_t v57; // [rsp+78h] [rbp-360h] unsigned __int64 v58; // [rsp+80h] [rbp-358h] __int64 v59; // [rsp+88h] [rbp-350h] _QWORD *v60; // [rsp+90h] [rbp-348h] size_t v61; // [rsp+98h] [rbp-340h] size_t v62; // [rsp+A0h] [rbp-338h] unsigned __int8 *v63; // [rsp+A8h] [rbp-330h] unsigned __int64 v64; // [rsp+B0h] [rbp-328h] unsigned __int64 v65; // [rsp+B8h] [rbp-320h] unsigned __int64 v66; // [rsp+C0h] [rbp-318h] _DWORD v67[56]; // [rsp+D0h] [rbp-308h] BYREF char v68[16]; // [rsp+1B0h] [rbp-228h] BYREF __int64 v69[8]; // [rsp+1C0h] [rbp-218h] BYREF char v70[128]; // [rsp+200h] [rbp-1D8h] BYREF __int64 v71; // [rsp+280h] [rbp-158h] BYREF int v72; // [rsp+288h] [rbp-150h] char v73; // [rsp+28Ch] [rbp-14Ch] char v74[115]; // [rsp+28Dh] [rbp-14Bh] BYREF unsigned __int8 v75[128]; // [rsp+300h] [rbp-D8h] BYREF v10 = 40i64; v60 = a3; v63 = a2; Src = a8; v59 = a1; v12 = 64i64; v57 = 40i64; v50 = 2i64; v47 = 1; if ( a7 >= 0x100000 ) return 0i64; v14 = FUNC(a1); v15 = FUNC(v14); if ( v15 > 673 ) { if ( v15 == 674 ) { if ( SHA512_Init_0((SHA512state_st *)v67) <= 0 ) return 0i64; v17 = FUNC; v18 = 16i64; v16 = 64i64; v52 = 64i64; v51 = (void (__fastcall *)(unsigned __int8 *, unsigned __int8 *))FUNC; v48 = FUNC; v12 = 128i64; v50 = 4i64; } else { if ( v15 != 675 ) goto LABEL_18; if ( (int)SHA224_Init(v67) <= 0 ) return 0i64; v16 = 28i64; v17 = (__int64 (__fastcall *)())FUNC; v51 = tls1_sha256_final_raw; v48 = (__int64 (__fastcall *)())FUNC; v52 = 28i64; v18 = 8i64; } } else { switch ( v15 ) { case 673: if ( SHA384_Init_0((SHA512state_st *)v67) <= 0 ) return 0i64; v16 = 48i64; v17 = FUNC; v18 = 16i64; v51 = (void (__fastcall *)(unsigned __int8 *, unsigned __int8 *))FUNC; v48 = FUNC; v52 = 48i64; v12 = 128i64; v50 = 4i64; break; case 4: if ( (int)MD4_Init(v67) <= 0 ) return 0i64; v16 = 16i64; v17 = FUNC; v10 = 48i64; v47 = 0; v51 = tls1_md5_final_raw; v48 = FUNC; v52 = 16i64; v18 = 8i64; v57 = 48i64; break; case 64: if ( (int)sha1_ctx_init(v67) <= 0 ) return 0i64; v16 = 20i64; v17 = FUNC; v51 = tls1_sha1_final_raw; v48 = FUNC; v52 = 20i64; v18 = 8i64; break; case 672: if ( (int)SHA256_Init(v67) > 0 ) { v16 = 32i64; v17 = (__int64 (__fastcall *)())FUNC; v51 = tls1_sha256_final_raw; v48 = (__int64 (__fastcall *)())FUNC; v52 = 32i64; v18 = 8i64; break; } return 0i64; default: LABEL_18: if ( a3 ) *a3 = 0i64; return 0i64; } } v19 = 13i64; if ( a10 ) { v20 = 2i64; v19 = v10 + Size + 11; } else { v20 = (v16 + v12 + 255) / v12 + 1; } v21 = 0i64; v54 = 0i64; v22 = 0i64; v23 = v19 - v16 + a6; v24 = (v12 + v19 - v16 + v18 + a7 - 1) / v12; v62 = v23 / v12; v58 = v23 % v12; v61 = (v23 + v18) / v12; if ( v24 > v20 + (a10 != 0) ) { v54 = v24 - v20; v22 = v12 * (v24 - v20); } v25 = 8 * v23; if ( !a10 ) { v25 += 8 * v12; memset(v70, 0, v12); if ( Size > 0x80 ) return 0i64; memmove(v70, Src, Size); for ( i = 0i64; i < v12; ++i ) v70[i] ^= 0x36u; ((void (__fastcall *)(_DWORD *, char *))v17)(v67, v70); v18 = v50 * 4; } if ( v47 ) { memset(v68, 0, v18 - 4); HIBYTE(v67[v50 + 55]) = v25; LOBYTE(v67[v50 + 55]) = HIBYTE(v25); BYTE1(v67[v50 + 55]) = BYTE2(v25); BYTE2(v67[v50 + 55]) = BYTE1(v25); } else { memset(v68, 0, v18); LOBYTE(v67[v50 + 54]) = v25; HIBYTE(v67[v50 + 54]) = HIBYTE(v25); BYTE2(v67[v50 + 54]) = BYTE2(v25); BYTE1(v67[v50 + 54]) = BYTE1(v25); } if ( !v22 ) goto LABEL_49; if ( a10 ) { if ( v19 > v12 ) { v27 = v19 - v12; ((void (__fastcall *)(_DWORD *, __int64 *))v48)(v67, a4); memmove(&v71, &a4[v12 / 8], v19 - v12); memmove((char *)&v71 + v27, a5, v12 - v27); ((void (__fastcall *)(_DWORD *, __int64 *))v48)(v67, &v71); if ( v22 / v12 - 1 > 1 ) { v28 = &a5[-v27]; v29 = v22 / v12 - 2; v30 = &v28[v12]; do { ((void (__fastcall *)(_DWORD *, char *))v48)(v67, v30); v30 += v12; --v29; } while ( v29 ); v21 = 0i64; } goto LABEL_49; } return 0i64; } v71 = *a4; v72 = *((_DWORD *)a4 + 2); v73 = *((_BYTE *)a4 + 12); memmove(v74, a5, v12 - 13); ((void (__fastcall *)(_DWORD *, __int64 *))v17)(v67, &v71); if ( v22 / v12 > 1 ) { v31 = (__int64)&a5[v12 - 13]; v32 = v22 / v12 - 1; do { ((void (__fastcall *)(_DWORD *, __int64))v48)(v67, v31); v31 += v12; --v32; } while ( v32 ); v21 = 0i64; } LABEL_49: v33 = v54; memset(v69, 0, sizeof(v69)); v64 = v54 + v20; if ( v54 <= v54 + v20 ) { do { v34 = 0i64; v35 = -(((v62 ^ v33) & 0x8000000000000000ui64) == 0i64 && (__int64)((v62 ^ v33) - 1) < 0); v36 = -(((v61 ^ v33) & 0x8000000000000000ui64) == 0i64 && (__int64)((v61 ^ v33) - 1) < 0); v37 = v35; v38 = v58 >> 63; v39 = -(__int64)v58; v65 = (v58 + 1) >> 63; v66 = v12 - v50 * 4; v40 = &v68[v50 * 4 - v12]; do { v41 = 0; if ( v22 >= v19 ) { if ( v22 < v19 + a7 ) v41 = a5[v22 - v19]; } else { v41 = *((_BYTE *)a4 + v22); } ++v22; v49 = v37 & (((v34 < 0) ^ (v38 ^ (v34 < 0) | v38 ^ (v39 < 0))) - 1); v42 = (v35 | ~v36) & ~(v35 & (((v34 < 0) ^ ((v34 < 0) ^ v65 | v65 ^ ((__int64)(v34 - (v58 + 1)) < 0))) - 1)) & (v49 & 0x80 | v41 & ~v49); if ( v34 >= v66 ) v42 = *v40 & v36 | ~v36 & v42; v75[v34] = v42; v37 = v35; ++v34; ++v39; ++v40; } while ( v34 < v12 ); v16 = v52; v21 = 0i64; ((void (__fastcall *)(_DWORD *, unsigned __int8 *, __int64))v48)(v67, v75, v34); v51((unsigned __int8 *)v67, v75); for ( j = 0i64; j < v52; v68[j + 15] |= v36 & v44 ) v44 = v75[j++]; v33 = v54 + 1; v54 = v33; } while ( v33 <= v64 ); } v45 = EVP_MD_CTX_new_0(); if ( !v45 ) goto LABEL_67; v46 = FUNC(v59); if ( (int)FUNC(v45, v46, 0i64) <= 0 ) goto LABEL_67; if ( a10 ) { memset(v70, 92, v57); if ( (int)FUNC(v45, Src, Size) <= 0 || (int)FUNC(v45, v70, v57) <= 0 || (int)FUNC(v45, v69, v16) <= 0 ) { LABEL_67: FUNC(v45); return 0i64; } } else { do v70[v21++] ^= 0x6Au; while ( v21 < v12 ); if ( (int)FUNC(v45, v70, v12) <= 0 || (int)FUNC(v45, v69, v16) <= 0 ) goto LABEL_67; } if ( EVP_DigestFinal_1(v45, v63, &v55) ) { if ( v60 ) *v60 = v55; } FUNC(v45); return 1i64; }
openssl
_LocaleUpdate *__fastcall _LocaleUpdate::_LocaleUpdate(_LocaleUpdate *this, const __m128i *a2) { __int64 v3; // rax void *v4; // rdx __int64 v5; // rax *((_BYTE *)this + 24) = 0; if ( a2 ) { *(__m128i *)this = _mm_loadu_si128(a2); } else { v3 = getptd(); *((_QWORD *)this + 2) = v3; v4 = *(void **)(v3 + 192); *(_QWORD *)this = v4; *((_QWORD *)this + 1) = *(_QWORD *)(v3 + 184); if ( v4 != off_14027FAB0 && (*(_DWORD *)(v3 + 200) & dword_14027F938) == 0 ) *(_QWORD *)this = _updatetlocinfo(); if ( *((void **)this + 1) != off_14027F830 && (*(_DWORD *)(*((_QWORD *)this + 2) + 200i64) & dword_14027F938) == 0 ) *((_QWORD *)this + 1) = _updatetmbcinfo(); v5 = *((_QWORD *)this + 2); if ( (*(_BYTE *)(v5 + 200) & 2) == 0 ) { *(_DWORD *)(v5 + 200) |= 2u; *((_BYTE *)this + 24) = 1; } } return this; }
openssl
void __fastcall FUNC(void *a1) { ASN1_item_free(a1, (__int64)&unk_140215620); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { unsigned int v2; // edi unsigned int v3; // r12d __int64 v4; // rbp __int64 v5; // r14 __int64 v6; // rsi __int64 v7; // r13 int v8; // r15d unsigned __int64 v9; // rdx __int64 v10; // rcx const char *v11; // rbx __int64 v12; // r8 int v13; // eax __int64 v14; // rdx __int64 v15; // rax unsigned int *v16; // r8 int v17; // eax __int64 v18; // rax __int64 v19; // rax const char *v20; // rax __int64 v21; // rax __int64 v22; // rax __int64 v23; // rax __int64 v24; // rax __int64 v25; // rax __int64 v26; // rax const char *v27; // rax _iobuf *v28; // rdi __int64 v29; // rdx int v30; // ebx __int64 v31; // rax __int64 v32; // rax __int64 v33; // rbx char *v34; // rdi __int64 v35; // rdx char *i; // rax TS_msg_imprint_st *SSL_SESSION_12; // rax TS_msg_imprint_st *SSL_SESSION_11; // rax char *v39; // rbx char *v40; // rax __int64 j; // r8 _iobuf *v43; // [rsp+40h] [rbp-4B8h] unsigned int v44; // [rsp+48h] [rbp-4B0h] BYREF unsigned int v45; // [rsp+4Ch] [rbp-4ACh] BYREF int v46; // [rsp+50h] [rbp-4A8h] BYREF int v47; // [rsp+54h] [rbp-4A4h] BYREF int v48; // [rsp+58h] [rbp-4A0h] BYREF int v49; // [rsp+5Ch] [rbp-49Ch] BYREF int v50[2]; // [rsp+60h] [rbp-498h] BYREF int v51; // [rsp+68h] [rbp-490h] char *v52; // [rsp+70h] [rbp-488h] int v53; // [rsp+78h] [rbp-480h] char *v54; // [rsp+80h] [rbp-478h] BYREF __int64 v55; // [rsp+88h] [rbp-470h] __int64 v56; // [rsp+90h] [rbp-468h] __int64 v57; // [rsp+98h] [rbp-460h] __int64 v58; // [rsp+A0h] [rbp-458h] __int64 v59; // [rsp+A8h] [rbp-450h] char v60[1024]; // [rsp+B0h] [rbp-448h] BYREF v47 = 2048; v44 = 32773; v45 = 32773; v2 = -1; v3 = 1; v4 = 0i64; v55 = 0i64; v5 = 0i64; v6 = 0i64; v7 = 0i64; *(_QWORD *)v50 = 0i64; v56 = 0i64; v58 = 0i64; v59 = 0i64; v57 = 0i64; v54 = 0i64; v52 = 0i64; v8 = 0; v53 = 0; v51 = 0; v49 = 0; v46 = 0; v48 = 0; v11 = (const char *)FUNC(a1, a2, &unk_1401C8E80); while ( 1 ) { do { LABEL_2: v13 = FUNC(v10, v9, v12); if ( !v13 ) { if ( (unsigned int)FUNC(v10, v14, v12) ) goto LABEL_42; if ( !(unsigned int)FUNC(v59, v57, &v54) ) { BIO_printf(qword_1402808E8, "Error getting passwords\n"); v28 = 0i64; goto LABEL_117; } if ( v2 == -1 && !*(_QWORD *)v50 ) *(_QWORD *)v50 = FUNC(); v30 = v56; LOBYTE(v29) = 114; v43 = (_iobuf *)FUNC(v56, v29, v44); if ( !v43 ) { v28 = 0i64; goto LABEL_117; } v4 = FUNC(v58, v45, 1i64); if ( !v4 ) goto LABEL_56; if ( v53 ) { v31 = FUNC(v30, v44, 1, (_DWORD)v54, v55, (__int64)"key"); v5 = v31; if ( v31 ) { v6 = FUNC(v31); if ( !v6 ) { BIO_printf(qword_1402808E8, "Error converting key\n"); LABEL_55: X509_ALGOR_dup_0(qword_1402808E8); goto LABEL_56; } if ( v8 ) { if ( v45 == 32773 ) { PEM_write_SSL_SESSION_16(v4, v6); v28 = v43; v3 = 0; goto LABEL_117; } if ( v45 == 4 ) { TclSetObjNameOfExecutable_7_5(v4, v6); v28 = v43; v3 = 0; goto LABEL_117; } } else { if ( *(_QWORD *)v50 ) { if ( v49 && v46 && v48 ) v32 = FUNC(v50[0], 0, 0, 0, v49, v46, v48); else v32 = FUNC(v50[0], v47, 0, 0, 0i64, v2); } else { v32 = FUNC(v2, (unsigned int)v47, 0i64, 0i64); } v33 = v32; if ( !v32 ) { BIO_printf(qword_1402808E8, "Error setting PBE algorithm\n"); goto LABEL_55; } v34 = v52; if ( !v52 ) { v34 = v60; if ( EVP_read_pw_string(v60, 1024, "Enter Encryption Password:", 1) ) { FUNC(v33); v28 = v43; goto LABEL_117; } } v35 = 0i64; for ( i = v34; *i; v35 = (unsigned int)(v35 + 1) ) { if ( (unsigned int)v35 >= 0x80000000 ) break; ++i; } LODWORD(v35) = v35 & 0x7FFFFFFF; v7 = FUNC(v34, v35, v6, v33); if ( !v7 ) { FUNC(v33); BIO_printf(qword_1402808E8, "Error encrypting key\n"); goto LABEL_55; } if ( v45 == 32773 ) { PEM_write_SSL_SESSION_15(v4, v7); v28 = v43; v3 = 0; goto LABEL_117; } if ( v45 == 4 ) { TclSetObjNameOfExecutable_7_4(v4, v7); v28 = v43; v3 = 0; goto LABEL_117; } } LABEL_62: BIO_printf(qword_1402808E8, "Bad format specified for key\n"); v28 = v43; goto LABEL_117; } LABEL_56: v28 = v43; goto LABEL_117; } if ( v8 ) { if ( v44 == 32773 ) { v28 = v43; SSL_SESSION_12 = (TS_msg_imprint_st *)PEM_read_SSL_SESSION_12(v43, 0i64, 0i64, 0i64); } else { if ( v44 != 4 ) goto LABEL_62; v28 = v43; SSL_SESSION_12 = d2i_TS_MSG_IMPRINT_fp_1_9_2(v43, 0i64); } } else { if ( v44 == 32773 ) { v28 = v43; SSL_SESSION_11 = (TS_msg_imprint_st *)PEM_read_SSL_SESSION_11(v43, 0i64, 0i64, 0i64); } else { if ( v44 != 4 ) goto LABEL_62; v28 = v43; SSL_SESSION_11 = d2i_TS_MSG_IMPRINT_fp_1_9_1(v43, 0i64); } v7 = (__int64)SSL_SESSION_11; if ( !SSL_SESSION_11 ) { BIO_printf(qword_1402808E8, "Error reading key\n"); goto LABEL_96; } v39 = v54; if ( !v54 ) { v39 = v60; if ( EVP_read_pw_string(v60, 1024, "Enter Password:", 0) ) { BIO_printf(qword_1402808E8, "Can't read Password\n"); goto LABEL_117; } } v40 = v39; for ( j = 0i64; *v40; j = (unsigned int)(j + 1) ) { if ( (unsigned int)j >= 0x80000000 ) break; ++v40; } LODWORD(j) = j & 0x7FFFFFFF; SSL_SESSION_12 = (TS_msg_imprint_st *)FUNC(v7, v39, j); } v6 = (__int64)SSL_SESSION_12; if ( SSL_SESSION_12 ) { v5 = FUNC(SSL_SESSION_12); if ( v5 ) { if ( v45 == 32773 ) { if ( v51 ) FUNC(v4, v5, 0, 0, 0, 0i64, (__int64)v52); else FUNC(v4, v5, 0, 0, 0, 0i64, (__int64)v52); v3 = 0; } else if ( v45 == 4 ) { TclSetObjNameOfExecutable_7_6(v4, v5); v3 = 0; } else { BIO_printf(qword_1402808E8, "Bad format specified for key\n"); } goto LABEL_117; } BIO_printf(qword_1402808E8, "Error converting key\n"); } else { BIO_printf(qword_1402808E8, "Error decrypting key\n"); } LABEL_96: X509_ALGOR_dup_0(qword_1402808E8); goto LABEL_117; } v9 = 0x140000000ui64; } while ( v13 > 1502 ); if ( v13 < 1501 ) break; if ( !(unsigned int)FUNC((unsigned int)v13, 0x140000000ui64, v12) ) goto LABEL_43; } switch ( v13 ) { case -1: case 0: goto LABEL_42; case 1: FUNC(&unk_1401C8E80); v3 = 0; v28 = 0i64; goto LABEL_117; case 2: v15 = FUNC(v10, 0x140000000ui64, v12); v16 = &v44; goto LABEL_7; case 3: v15 = FUNC(v10, 0x140000000ui64, v12); v16 = &v45; LABEL_7: v17 = FUNC(v15, 2i64, v16); goto LABEL_8; case 4: v23 = FUNC(v10, 0x140000000ui64, v12); v55 = FUNC(v23, 0i64); goto LABEL_2; case 5: v56 = FUNC(v10, 0x140000000ui64, v12); goto LABEL_2; case 6: v58 = FUNC(v10, 0x140000000ui64, v12); goto LABEL_2; case 7: v53 = 1; goto LABEL_2; case 8: v47 = 1; goto LABEL_2; case 9: v8 = 1; goto LABEL_2; case 10: v49 = 0x4000; v46 = 8; v48 = 1; goto LABEL_21; case 11: v24 = FUNC(v10, 0x140000000ui64, v12); if ( (unsigned int)FUNC(v24, &v49) && v49 > 0 ) goto LABEL_2; goto LABEL_42; case 12: v25 = FUNC(v10, 0x140000000ui64, v12); if ( (unsigned int)FUNC(v25, &v46) && v46 > 0 ) goto LABEL_2; goto LABEL_42; case 13: v26 = FUNC(v10, 0x140000000ui64, v12); if ( (unsigned int)FUNC(v26, &v48) && v48 > 0 ) goto LABEL_2; goto LABEL_42; case 14: v18 = FUNC(v10, 0x140000000ui64, v12); v17 = FUNC(v18, v50); goto LABEL_8; case 15: v19 = FUNC(v10, 0x140000000ui64, v12); v2 = FUNC(v19); if ( v2 ) goto LABEL_2; v20 = (const char *)FUNC(v10, v9, v12); BIO_printf(qword_1402808E8, "%s: Unknown PBE algorithm %s\n", v11, v20); goto LABEL_42; case 16: v21 = FUNC(v10, 0x140000000ui64, v12); v2 = FUNC(v21); if ( (unsigned int)FUNC(1, v2, 0, 0, 0i64) ) { LABEL_21: if ( !*(_QWORD *)v50 ) *(_QWORD *)v50 = FUNC(); goto LABEL_2; } v27 = (const char *)FUNC(v10, v9, v12); BIO_printf(qword_1402808E8, "%s: Unknown PRF algorithm %s\n", v11, v27); LABEL_42: BIO_printf(qword_1402808E8, "%s: Use -help for summary.\n", v11); LABEL_43: v28 = 0i64; LABEL_117: FUNC(v7); FUNC(v6); FUNC(v5); FUNC(v55); FUNC(v4); FUNC(v28); CRYPTO_free(v54, "apps\\pkcs8.c", 355); CRYPTO_free(v52, "apps\\pkcs8.c", 356); return v3; case 17: v22 = FUNC(v10, 0x140000000ui64, v12); v17 = FUNC(v22, &v47); LABEL_8: if ( v17 ) goto LABEL_2; goto LABEL_42; case 18: v59 = FUNC(v10, 0x140000000ui64, v12); goto LABEL_2; case 19: v57 = FUNC(v10, 0x140000000ui64, v12); goto LABEL_2; case 20: v51 = 1; goto LABEL_2; default: goto LABEL_2; } }
openssl
int __fastcall FUNC(bio_st *a1, const char *a2, unsigned int a3, unsigned __int8 *a4) { int i; // ebx BIO_printf(a1, "unsigned char %s[%d] = {", a2, a3); for ( i = 0; i < (int)a3; ++a4 ) { if ( i == 10 * (i / 0xAu) ) BIO_printf(a1, "\n "); if ( i >= (int)(a3 - 1) ) BIO_printf(a1, "0x%02X", *a4); else BIO_printf(a1, "0x%02X, ", *a4); ++i; } return BIO_printf(a1, "\n};\n"); }
openssl
X509_algor_st *__fastcall X509_NAME_add_entry_by_NID( __int64 a1, unsigned int a2, int a3, const char *a4, int a5, int a6, int a7) { X509_algor_st *result; // rax X509_algor_st *v9; // rdi unsigned int v10; // ebx result = (X509_algor_st *)FUNC(0i64, a2, a3, a4, a5); v9 = result; if ( result ) { v10 = FUNC(a1, result, a6, a7); FUNC(v9); return (X509_algor_st *)v10; } return result; }
openssl
void __fastcall FUNC(__int64 a1, bio_st *a2, __int64 a3) { CHAR *v5; // rbp CHAR *v6; // rax char *v7; // rdi if ( a3 ) { v5 = FUNC(*(const WCHAR **)(a3 + 8)); v6 = FUNC(*(const WCHAR **)a3); v7 = v6; if ( v5 ) { if ( v6 ) { BIO_printf(a2, " Private Key Info:\n"); BIO_printf(a2, " Provider Name: %s, Provider Type %lu\n", v5, *(unsigned int *)(a3 + 16)); BIO_printf(a2, " Container Name: %s, Key Type %lu\n", v7, *(unsigned int *)(a3 + 40)); } } CRYPTO_free(v5, "engines\\e_capi.c", 1319i64); CRYPTO_free(v7, "engines\\e_capi.c", 1320i64); } else { BIO_printf(a2, " No Private Key\n"); } }
openssl
int __fastcall FUNC(__int64 a1) { SHA512state_st *v1; // rax v1 = (SHA512state_st *)FUNC(a1); return sha512_256_init(v1); }
openssl
void __fastcall FUNC(void *a1) { ASN1_item_free(a1, (__int64)&unk_140229630); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { *(_QWORD *)(a1 + 488) = a2; return 1i64; }
openssl
void *FUNC() { return &unk_140224460; }
openssl
__int64 __fastcall ri_cb(int operation, struct ASN1_VALUE_st **pval, const ASN1_ITEM_st *it, void *exarg) { if ( operation == 3 ) FUNC(*((void **)*pval + 4)); return 1i64; }
openssl
__int64 __fastcall SEED_set_key(unsigned __int8 *a1, int *a2) { unsigned int v2; // edi unsigned int v3; // r11d unsigned int v4; // ebp unsigned int v5; // ebx int v6; // esi unsigned int v7; // edi int v8; // r10d unsigned int v9; // eax unsigned int v10; // ebp unsigned int v11; // r11d unsigned int v12; // eax unsigned int v13; // esi int v14; // ebx int v15; // r10d unsigned int v16; // eax unsigned int v17; // r11d unsigned int v18; // edi unsigned int v19; // eax unsigned int v20; // ebx unsigned int v21; // ebp unsigned int v22; // eax unsigned int v23; // edi unsigned int v24; // esi int v25; // r11d unsigned int v26; // ebp unsigned int v27; // eax unsigned int v28; // esi unsigned int v29; // ebx unsigned int v30; // eax unsigned int v31; // r11d int v32; // r12d int v33; // r10d unsigned int v34; // eax unsigned int v35; // ebx unsigned int v36; // ebp unsigned int v37; // eax unsigned int v38; // r12d int v39; // esi int v40; // r10d unsigned int v41; // eax unsigned int v42; // ebp unsigned int v43; // edi unsigned int v44; // eax unsigned int v45; // esi unsigned int v46; // ebx int v47; // r10d unsigned int v48; // eax int v49; // edi int v50; // r11d unsigned int v51; // eax int v52; // ebx __int64 result; // rax v2 = a1[3] | ((a1[2] | ((a1[1] | (*a1 << 8)) << 8)) << 8); v3 = a1[7] | ((a1[6] | ((a1[5] | (a1[4] << 8)) << 8)) << 8); v4 = a1[11] | ((a1[10] | ((a1[9] | (a1[8] << 8)) << 8)) << 8); v5 = a1[15] | ((a1[14] | ((a1[13] | (a1[12] << 8)) << 8)) << 8); *a2 = dword_14021E880[(unsigned __int8)(v4 + v2 + 71)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)((a1[11] | (unsigned __int16)((a1[10] | (unsigned __int16)(_byteswap_ushort(*((_WORD *)a1 + 4)) << 8)) << 8)) + (a1[3] | (unsigned __int16)((a1[2] | (unsigned __int16)(_byteswap_ushort(*(_WORD *)a1) << 8)) << 8)) - 31161) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v4 + v2 + 1640531527) >> 16) + 512] ^ dword_14021E880[((v4 + v2 + 1640531527) >> 24) + 768]; a2[1] = dword_14021E880[(unsigned __int8)(v3 - v5 - 71)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v3 - v5 + 31161) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v3 - v5 - 1640531527) >> 16) + 512] ^ dword_14021E880[((v3 - v5 - 1640531527) >> 24) + 768]; v6 = (v2 >> 8) ^ (v3 << 24); v7 = (v3 >> 8) ^ (v2 << 24); v8 = v7 - v5 + 1013904243; a2[2] = dword_14021E880[(unsigned __int8)(v4 + v6 - 115)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v4 + v6 + 3213) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v4 + v6 - 1013904243) >> 16) + 512] ^ dword_14021E880[((v4 + v6 - 1013904243) >> 24) + 768]; v9 = v4; a2[3] = dword_14021E880[(unsigned __int8)v8] ^ dword_14021E880[BYTE1(v8) + 256] ^ dword_14021E880[BYTE2(v8) + 512] ^ dword_14021E880[HIBYTE(v8) + 768]; v10 = (v5 << 8) ^ HIBYTE(v4); v11 = (v9 << 8) ^ HIBYTE(v5); a2[4] = dword_14021E880[(unsigned __int8)(v11 + v6 + 26)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v11 + v6 + 6426) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v11 + v6 - 2027808486) >> 16) + 512] ^ dword_14021E880[((v11 + v6 - 2027808486) >> 24) + 768]; a2[5] = dword_14021E880[(unsigned __int8)(v7 - v10 - 26)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v7 - v10 - 6426) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v7 - v10 + 2027808486) >> 16) + 512] ^ dword_14021E880[((v7 - v10 + 2027808486) >> 24) + 768]; v12 = v6; v13 = (v7 >> 8) ^ (v6 << 24); v14 = (v12 >> 8) ^ (v7 << 24); v15 = v13 - v10 - 239350324; a2[6] = dword_14021E880[(unsigned __int8)(v11 + v14 + 52)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v11 + v14 + 12852) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v11 + v14 + 239350324) >> 16) + 512] ^ dword_14021E880[((v11 + v14 + 239350324) >> 24) + 768]; v16 = v11; a2[7] = dword_14021E880[(unsigned __int8)v15] ^ dword_14021E880[BYTE1(v15) + 256] ^ dword_14021E880[BYTE2(v15) + 512] ^ dword_14021E880[HIBYTE(v15) + 768]; v17 = (v10 << 8) ^ HIBYTE(v11); v18 = (v16 << 8) ^ HIBYTE(v10); a2[8] = dword_14021E880[(unsigned __int8)(HIBYTE(v10) + v14 + 103)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v18 + v14 + 25703) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v18 + v14 + 478700647) >> 16) + 512] ^ dword_14021E880[((v18 + v14 + 478700647) >> 24) + 768]; a2[9] = dword_14021E880[(unsigned __int8)(v13 - v17 - 103)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v13 - v17 - 25703) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v13 - v17 - 478700647) >> 16) + 512] ^ dword_14021E880[((v13 - v17 - 478700647) >> 24) + 768]; v19 = v14; v20 = (v13 >> 8) ^ (v14 << 24); v21 = (v19 >> 8) ^ (v13 << 24); a2[10] = dword_14021E880[(unsigned __int8)(v18 + v21 - 51)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v18 + v21 - 14131) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v18 + v21 + 957401293) >> 16) + 512] ^ dword_14021E880[((v18 + v21 + 957401293) >> 24) + 768]; v22 = v18; a2[11] = dword_14021E880[(unsigned __int8)(v20 - v17 + 51)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v20 - v17 + 14131) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v20 - v17 - 957401293) >> 16) + 512] ^ dword_14021E880[((v20 - v17 - 957401293) >> 24) + 768]; v23 = (v17 << 8) ^ HIBYTE(v18); v24 = (v22 << 8) ^ HIBYTE(v17); a2[12] = dword_14021E880[(unsigned __int8)(HIBYTE(v17) + v21 - 103)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v24 + v21 - 28263) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v24 + v21 + 1914802585) >> 16) + 512] ^ dword_14021E880[((v24 + v21 + 1914802585) >> 24) + 768]; a2[13] = dword_14021E880[(unsigned __int8)(v20 - v23 + 103)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v20 - v23 + 28263) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v20 - v23 - 1914802585) >> 16) + 512] ^ dword_14021E880[((v20 - v23 - 1914802585) >> 24) + 768]; v25 = (v21 >> 8) ^ (v20 << 24); v26 = (v20 >> 8) ^ (v21 << 24); a2[14] = dword_14021E880[(unsigned __int8)(v24 + v25 + 49)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v24 + v25 + 9009) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v24 + v25 - 465362127) >> 16) + 512] ^ dword_14021E880[((v24 + v25 - 465362127) >> 24) + 768]; v27 = v24; a2[15] = dword_14021E880[(unsigned __int8)(v26 - v23 - 49)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v26 - v23 - 9009) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v26 - v23 + 465362127) >> 16) + 512] ^ dword_14021E880[((v26 - v23 + 465362127) >> 24) + 768]; v28 = (v23 << 8) ^ HIBYTE(v24); v29 = (v27 << 8) ^ HIBYTE(v23); a2[16] = dword_14021E880[(unsigned __int8)(HIBYTE(v23) + v25 + 98)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v29 + v25 + 18018) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v29 + v25 - 930724254) >> 16) + 512] ^ dword_14021E880[((v29 + v25 - 930724254) >> 24) + 768]; v30 = v25; a2[17] = dword_14021E880[(unsigned __int8)(v26 - v28 - 98)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v26 - v28 - 18018) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v26 - v28 + 930724254) >> 16) + 512] ^ dword_14021E880[((v26 - v28 + 930724254) >> 24) + 768]; v31 = (v26 >> 8) ^ (v25 << 24); v32 = (v30 >> 8) ^ (v26 << 24); v33 = v31 - v28 + 1861448508; a2[18] = dword_14021E880[(unsigned __int8)(v29 + v32 - 60)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v29 + v32 - 29500) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v29 + v32 - 1861448508) >> 16) + 512] ^ dword_14021E880[((v29 + v32 - 1861448508) >> 24) + 768]; v34 = v29; a2[19] = dword_14021E880[(unsigned __int8)v33] ^ dword_14021E880[BYTE1(v33) + 256] ^ dword_14021E880[BYTE2(v33) + 512] ^ dword_14021E880[HIBYTE(v33) + 768]; v35 = (v28 << 8) ^ HIBYTE(v29); v36 = (v34 << 8) ^ HIBYTE(v28); a2[20] = dword_14021E880[(unsigned __int8)(HIBYTE(v28) + v32 - 120)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v36 + v32 + 6536) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v36 + v32 + 572070280) >> 16) + 512] ^ dword_14021E880[((v36 + v32 + 572070280) >> 24) + 768]; v37 = v32; a2[21] = dword_14021E880[(unsigned __int8)(v31 - v35 + 120)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v31 - v35 - 6536) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v31 - v35 - 572070280) >> 16) + 512] ^ dword_14021E880[((v31 - v35 - 572070280) >> 24) + 768]; v38 = (v31 >> 8) ^ (v32 << 24); v39 = (v37 >> 8) ^ (v31 << 24); v40 = v38 - v35 - 1144140559; a2[22] = dword_14021E880[(unsigned __int8)(v36 + BYTE1(v37) + 15)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v36 + (v37 >> 8) + 13071) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v36 + v39 + 1144140559) >> 16) + 512] ^ dword_14021E880[((v36 + v39 + 1144140559) >> 24) + 768]; v41 = v36; a2[23] = dword_14021E880[(unsigned __int8)v40] ^ dword_14021E880[BYTE1(v40) + 256] ^ dword_14021E880[BYTE2(v40) + 512] ^ dword_14021E880[HIBYTE(v40) + 768]; v42 = (v35 << 8) ^ HIBYTE(v36); v43 = (v41 << 8) ^ HIBYTE(v35); a2[24] = dword_14021E880[(unsigned __int8)(HIBYTE(v35) + v39 + 29)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v43 + v39 + 26141) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v43 + v39 - 2006686179) >> 16) + 512] ^ dword_14021E880[((v43 + v39 - 2006686179) >> 24) + 768]; v44 = v39; a2[25] = dword_14021E880[(unsigned __int8)(v38 - v42 - 29)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v38 - v42 - 26141) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v38 - v42 + 2006686179) >> 16) + 512] ^ dword_14021E880[((v38 - v42 + 2006686179) >> 24) + 768]; v45 = (v38 >> 8) ^ (v39 << 24); v46 = (v44 >> 8) ^ (v38 << 24); v47 = v45 - v42 - 281594938; a2[26] = dword_14021E880[(unsigned __int8)(v43 + v46 + 58)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v43 + v46 - 13254) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v43 + v46 + 281594938) >> 16) + 512] ^ dword_14021E880[((v43 + v46 + 281594938) >> 24) + 768]; v48 = v43; a2[27] = dword_14021E880[(unsigned __int8)v47] ^ dword_14021E880[BYTE1(v47) + 256] ^ dword_14021E880[BYTE2(v47) + 512] ^ dword_14021E880[HIBYTE(v47) + 768]; v49 = (v42 << 8) ^ HIBYTE(v43); v50 = (v48 << 8) ^ HIBYTE(v42); a2[28] = dword_14021E880[(unsigned __int8)(HIBYTE(v42) + v46 + 115)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)((((_WORD)v48 << 8) ^ HIBYTE(v42)) + v46 - 26509) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v50 + v46 + 563189875) >> 16) + 512] ^ dword_14021E880[((v50 + v46 + 563189875) >> 24) + 768]; v51 = v46 >> 8; a2[29] = dword_14021E880[(unsigned __int8)(v45 - v49 - 115)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v45 - v49 + 26509) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v45 - v49 - 563189875) >> 16) + 512] ^ dword_14021E880[((v45 - v49 - 563189875) >> 24) + 768]; v52 = ((v45 >> 8) ^ (v46 << 24)) - v49 - 1126379749; a2[30] = dword_14021E880[(unsigned __int8)(v50 + v51 - 27)] ^ dword_14021E880[(unsigned __int8)((unsigned __int16)(v50 + v51 + 12517) >> 8) + 256] ^ dword_14021E880[(unsigned __int8)((v50 + (v51 ^ (v45 << 24)) + 1126379749) >> 16) + 512] ^ dword_14021E880[((v50 + (v51 ^ (v45 << 24)) + 1126379749) >> 24) + 768]; result = (unsigned __int8)v52; a2[31] = dword_14021E880[(unsigned __int8)v52] ^ dword_14021E880[BYTE1(v52) + 256] ^ dword_14021E880[BYTE2(v52) + 512] ^ dword_14021E880[HIBYTE(v52) + 768]; return result; }
openssl
__int64 __fastcall FUNC(__int64 a1) { int *v1; // rdx __int64 v2; // r8 __int64 v3; // rcx int v4; // eax int v5; // r10d unsigned int *v6; // r9 unsigned int v7; // r8d unsigned int v8; // ecx unsigned int v9; // eax bool v10; // zf int v12[8]; // [rsp+20h] [rbp-48h] BYREF int v13; // [rsp+40h] [rbp-28h] unsigned int v14; // [rsp+5Ch] [rbp-Ch] BYREF v1 = v12; v2 = 16i64; v3 = a1 - (_QWORD)v12; do { v4 = *(int *)((char *)v1++ + v3); --v2; *(v1 - 1) = 2 * v4; } while ( v2 ); v5 = 15; v6 = &v14; v7 = v14 >> 28; v13 += v14 >> 28; do { v8 = *v6; v9 = *--v6; v10 = v5-- == 1; v6[1] = (v9 >> 28) + (v8 & 0xFFFFFFF); } while ( !v10 ); v12[0] = v7 + (v12[0] & 0xFFFFFFF); FUNC(v12); return -(v12[0] & 1); }
openssl
__int64 __fastcall X509_ATTRIBUTE_count_0(__int64 a1) { if ( a1 ) return FUNC(*(unsigned int **)(a1 + 8)); else return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, char *a2, char *a3, unsigned __int64 a4) { unsigned int v8; // r14d struct Concurrency::details::SchedulingRing *OwningRing; // rsi __int64 v10; // rdx char *v11; // rbp __int64 v12; // rdi __int64 v13; // rbx v8 = -1; OwningRing = Concurrency::details::VirtualProcessor::GetOwningRing((Concurrency::details::VirtualProcessor *)a1); if ( a2 == a3 && a4 >= 0x18 ) { v10 = 24i64; if ( *(_DWORD *)(a1 + 16) ) v10 = 19i64; if ( (int)EVP_CIPHER_CTX_ctrl((evp_cipher_ctx_st *)a1, v10, 8i64, a2) <= 0 || (unsigned int)FUNC((char *)OwningRing + 256, a1 + 56, *((int *)OwningRing + 179)) ) { goto LABEL_20; } v11 = a3 + 8; v12 = (__int64)(a2 + 8); v13 = a4 - 24; if ( !*(_DWORD *)(a1 + 16) ) { if ( *((_QWORD *)OwningRing + 90) ) { if ( (unsigned int)FUNC((int)OwningRing + 256, (_DWORD)v11, v12, v13, *((_QWORD *)OwningRing + 90)) ) goto LABEL_20; } else if ( (unsigned int)FUNC((char *)OwningRing + 256, v11, v12, v13) ) { goto LABEL_20; } CRYPTO_gcm128_tag( (struct Concurrency::details::SchedulingRing *)((char *)OwningRing + 256), (unsigned __int8 *)(a1 + 56), 0x10ui64); if ( (unsigned int)FUNC(a1 + 56, &v11[v13]) ) OPENSSL_cleanse_0(v12, v13); else v8 = v13; goto LABEL_20; } if ( *((_QWORD *)OwningRing + 90) ) { if ( !(unsigned int)FUNC((int)OwningRing + 256, (_DWORD)v11, v12, v13, *((_QWORD *)OwningRing + 90)) ) goto LABEL_12; } else if ( !(unsigned int)FUNC((char *)OwningRing + 256, v11, v12, v13) ) { LABEL_12: CRYPTO_gcm128_tag( (struct Concurrency::details::SchedulingRing *)((char *)OwningRing + 256), (unsigned __int8 *)(v12 + v13), 0x10ui64); v8 = v13 + 24; } LABEL_20: *((_DWORD *)OwningRing + 63) = 0; *((_DWORD *)OwningRing + 179) = -1; return v8; } return 0xFFFFFFFFi64; }
openssl
__int64 __fastcall FUNC(int a1, __int64 *a2) { int v2; // ecx __int64 v3; // rdi int v4; // ecx __int64 v5; // rcx __int64 v6; // rax __int64 v7; // rax __int64 v8; // rax unsigned int *v9; // r12 int v10; // ebx __int64 v11; // rbp __int64 v12; // rax int v13; // esi unsigned int (__fastcall *v14)(__int64); // rdx unsigned int (__fastcall *v16)(__int64); // rdx void *v17; // rax unsigned int (__fastcall *v18)(__int64); // rdx v2 = a1 - 1; v3 = *a2; if ( !v2 ) goto LABEL_28; v4 = v2 - 2; if ( v4 ) { v5 = (unsigned int)(v4 - 1); if ( (_DWORD)v5 ) { if ( (_DWORD)v5 == 1 ) { v6 = FUNC(v5, a2); FUNC(v3, v6, v3 + 176, 0i64); v7 = FUNC(v3); *(_QWORD *)(v3 + 136) = v7; if ( v7 ) FUNC(v3, v7); *(_QWORD *)(v3 + 128) = FUNC(v3); *(_QWORD *)(v3 + 152) = FUNC(v3); v8 = FUNC(v3); *(_QWORD *)(v3 + 160) = v8; if ( v8 && !*(_QWORD *)(v3 + 152) ) *(_DWORD *)(v3 + 124) |= 0x80u; v9 = *(unsigned int **)(v3 + 56); v10 = 0; if ( (int)FUNC(v9) > 0 ) { while ( 1 ) { v11 = FUNC((__int64)v9, v10); v12 = FUNC(v11); v13 = FUNC(v12); if ( v13 == 857 ) *(_DWORD *)(v3 + 124) |= 0x1000u; if ( (unsigned int)FUNC(v11) && v13 != 770 && v13 != 90 && v13 != 140 ) break; if ( ++v10 >= (int)FUNC(v9) ) goto LABEL_20; } *(_DWORD *)(v3 + 124) |= 0x200u; } LABEL_20: if ( (unsigned int)FUNC(v3) ) { v14 = *(unsigned int (__fastcall **)(__int64))(*(_QWORD *)(v3 + 200) + 8i64); if ( !v14 || v14(v3) ) { *(_DWORD *)(v3 + 124) |= 0x100u; return 1i64; } } return 0i64; } return 1i64; } v16 = *(unsigned int (__fastcall **)(__int64))(*(_QWORD *)(v3 + 200) + 16i64); if ( v16 && !v16(v3) ) return 0i64; FUNC(*(_QWORD *)(v3 + 128)); FUNC(*(_QWORD *)(v3 + 136)); FUNC(); FUNC(); FUNC(*(void **)(v3 + 168), (void (__fastcall *)(_QWORD))FUNC); LABEL_28: v17 = off_14027D1C0; *(_DWORD *)(v3 + 148) = 32895; *(_QWORD *)(v3 + 136) = 0i64; *(_QWORD *)(v3 + 128) = 0i64; *(_DWORD *)(v3 + 124) = 0; *(_QWORD *)(v3 + 200) = v17; *(_DWORD *)(v3 + 144) = 0; *(_QWORD *)(v3 + 208) = 0i64; *(_QWORD *)(v3 + 168) = 0i64; *(_QWORD *)(v3 + 152) = 0i64; *(_QWORD *)(v3 + 160) = 0i64; return 1i64; } v18 = *(unsigned int (__fastcall **)(__int64))(*(_QWORD *)(v3 + 200) + 16i64); if ( v18 && !v18(v3) ) return 0i64; FUNC(*(_QWORD *)(v3 + 128)); FUNC(*(_QWORD *)(v3 + 136)); FUNC(); FUNC(); FUNC(*(void **)(v3 + 168), (void (__fastcall *)(_QWORD))FUNC); return 1i64; }
openssl
__int64 __fastcall d2i_PKCS7_bio_11(__int64 a1, __int64 a2) { void *v4; // rax v4 = FUNC(); return FUNC((__int64)v4, a1, a2); }
openssl
void __fastcall cleanup_cb(ex_callback_st *funcs) { int v1; // eax CRYPTO_free(funcs, "crypto\\ex_data.c", (unsigned int)(v1 + 44)); }
openssl
void __cdecl initterm(_PVFV *First, _PVFV *Last) { _PVFV *v3; // rbx if ( First < Last ) { v3 = First; do { if ( *v3 ) (*v3)(); ++v3; } while ( v3 < Last ); } }
openssl
__int64 __fastcall FUNC(__int64 a1) { _QWORD *v1; // rbx void *v2; // rcx __int64 v3; // rax if ( !a1 || !*(_DWORD *)(a1 + 32) ) return 0i64; v1 = *(_QWORD **)(a1 + 56); if ( v1 ) { v2 = *(void **)(*v1 + 8i64); v3 = v1[1]; if ( *(void **)(v3 + 8) != v2 ) { memmove(v2, *(const void **)(v3 + 8), *(_QWORD *)v3); *(_QWORD *)*v1 = *(_QWORD *)v1[1]; *(_QWORD *)(v1[1] + 8i64) = *(_QWORD *)(*v1 + 8i64); } } return 0i64; }
openssl
__int64 __fastcall FUNC(_DWORD *a1, int a2, char a3) { __int64 v3; // rdi unsigned int v5; // ebp unsigned __int8 v6; // bl int v7; // esi unsigned int v8; // eax int v9; // ebx __int64 v10; // r11 __int64 v11; // r11 int v12; // ebx __int64 v13; // r11 __int64 v14; // r11 int v15; // ebx __int64 v16; // r11 __int64 v17; // r11 int v18; // ebx __int64 v19; // r11 __int64 v20; // r11 int v21; // ebx __int64 v22; // r11 __int64 v23; // r11 int v24; // ebx __int64 v25; // r11 __int64 v26; // r11 int v27; // ebx __int64 v28; // r11 __int64 v29; // r11 unsigned int v30; // esi __int64 v31; // r11 __int64 v32; // r11 int v33; // r11d int v34; // eax int v35; // r9d int v36; // eax int v37; // ecx int v38; // eax int v39; // ecx int v40; // eax int v41; // ecx int v42; // eax int v43; // ecx int v44; // eax int v45; // edx int v46; // ecx int v47; // eax int v48; // ecx int v49; // eax int v50; // ecx int v51; // eax int v52; // edx int v53; // eax int v54; // r11d int v56[10]; // [rsp+20h] [rbp-A8h] BYREF _DWORD v57[10]; // [rsp+48h] [rbp-80h] BYREF int v58[12]; // [rsp+70h] [rbp-58h] BYREF v3 = a2; v5 = (unsigned int)a3 >> 31; v6 = a3 - 2 * (a3 < 0 ? a3 : 0); memset(a1, 0, 0x28ui64); *a1 = 1; memset(a1 + 10, 0, 0x28ui64); a1[10] = 1; memset(a1 + 20, 0, 0x28ui64); v7 = v6; v3 *= 960i64; v8 = ((v6 ^ 1u) - 1) >> 31; v9 = (v6 ^ 1) - 1 < 0; FUNC(a1, (char *)&unk_140235040 + v3, (unsigned __int8)v8); FUNC(a1 + 10, (_DWORD *)(v10 + 40), v9); FUNC(a1 + 20, (_DWORD *)(v11 + 80), v9); v12 = (v7 ^ 2) - 1 < 0; FUNC(a1, (char *)&unk_140235040 + v3 + 120, v12); FUNC(a1 + 10, (_DWORD *)(v13 + 40), v12); FUNC(a1 + 20, (_DWORD *)(v14 + 80), v12); v15 = (v7 ^ 3) - 1 < 0; FUNC(a1, (char *)&unk_140235040 + v3 + 240, v15); FUNC(a1 + 10, (_DWORD *)(v16 + 40), v15); FUNC(a1 + 20, (_DWORD *)(v17 + 80), v15); v18 = (v7 ^ 4) - 1 < 0; FUNC(a1, (char *)&unk_140235040 + v3 + 360, v18); FUNC(a1 + 10, (_DWORD *)(v19 + 40), v18); FUNC(a1 + 20, (_DWORD *)(v20 + 80), v18); v21 = (v7 ^ 5) - 1 < 0; FUNC(a1, (char *)&unk_140235040 + v3 + 480, v21); FUNC(a1 + 10, (_DWORD *)(v22 + 40), v21); FUNC(a1 + 20, (_DWORD *)(v23 + 80), v21); v24 = (v7 ^ 6) - 1 < 0; FUNC(a1, (char *)&unk_140235040 + v3 + 600, v24); FUNC(a1 + 10, (_DWORD *)(v25 + 40), v24); FUNC(a1 + 20, (_DWORD *)(v26 + 80), v24); v27 = (v7 ^ 7) - 1 < 0; FUNC(a1, (char *)&unk_140235040 + v3 + 720, v27); FUNC(a1 + 10, (_DWORD *)(v28 + 40), v27); FUNC(a1 + 20, (_DWORD *)(v29 + 80), v27); v30 = ((v7 ^ 8u) - 1) >> 31; FUNC(a1, (char *)&unk_140235040 + v3 + 840, (unsigned __int8)v30); FUNC(a1 + 10, (_DWORD *)(v31 + 40), (unsigned __int8)v30); FUNC(a1 + 20, (_DWORD *)(v32 + 80), (unsigned __int8)v30); memmove(v56, a1 + 10, 0x28ui64); memmove(v57, a1, 0x28ui64); v33 = -a1[20]; v58[1] = -a1[21]; v34 = a1[22]; v58[0] = v33; v58[2] = -v34; v35 = -(unsigned __int8)v5; v58[3] = -a1[23]; v58[4] = -a1[24]; v58[5] = -a1[25]; v58[6] = -a1[26]; v58[7] = -a1[27]; v58[8] = -a1[28]; v58[9] = -a1[29]; v36 = a1[1]; *a1 ^= v35 & (v56[0] ^ *a1); v37 = v36 ^ v35 & (v56[1] ^ v36); v38 = a1[2]; a1[1] = v37; v39 = v38 ^ v35 & (v56[2] ^ v38); v40 = a1[3]; a1[2] = v39; v41 = v40 ^ v35 & (v56[3] ^ v40); v42 = a1[4]; a1[3] = v41; v43 = v42 ^ v35 & (v42 ^ v56[4]); v44 = a1[5]; a1[4] = v43; v45 = v56[8]; v46 = v44 ^ v35 & (v44 ^ v56[5]); v47 = a1[6]; a1[5] = v46; v48 = v47 ^ v35 & (v47 ^ v56[6]); v49 = a1[7]; a1[6] = v48; v50 = v49 ^ v35 & (v49 ^ v56[7]); v51 = a1[8]; a1[7] = v50; v52 = v51 ^ v35 & (v51 ^ v45); v53 = a1[9]; a1[8] = v52; a1[9] = v53 ^ v35 & (v53 ^ v56[9]); FUNC(a1 + 10, v57, (unsigned __int8)v5); return FUNC(a1 + 20, v58, v54); }
openssl
int __fastcall fassign_l(int a1, _CRT_DOUBLE *a2, char *a3, __crt_locale_pointers *a4) { int result; // eax _CRT_DOUBLE Result; // [rsp+20h] [rbp-18h] BYREF _CRT_DOUBLE v7; // [rsp+40h] [rbp+8h] BYREF if ( a1 ) { result = atodbl_l(&Result, a3, a4); a2->x = Result.x; } else { result = atodbl_l_0(&v7, a3, a4); LODWORD(a2->x) = LODWORD(v7.x); } return result; }
openssl
__int64 __fastcall FUNC(evp_md_ctx_st *a1, __int64 a2, __int64 a3, __int64 a4, int *a5, unsigned int *a6) { unsigned int v6; // r15d int v12; // r14d unsigned int *v13; // r12 __int64 v14; // rax __int64 v15; // rax __int64 v16; // rbx int v17; // ebx int v18; // edi int v19; // r15d int v20; // ecx int v21; // eax unsigned __int64 v22; // rcx __int64 v23; // rax void *v24; // rsp int *v25; // rax __int64 v26; // r9 int *v27; // rax char *v28; // rdx __int64 i; // rdx void *v30; // rax int v31; // r11d int v32; // ecx __int64 v33; // r13 __int64 v34; // rdx _QWORD *v35; // r8 int v36; // ecx __int64 v37; // rdx _QWORD *v38; // r8 int v39; // ecx __int64 v40; // rdx _QWORD *v41; // r8 int v42; // ecx __int64 v43; // rdx char *v44; // r8 int v45; // r14d int v46; // eax char v47; // r11 int v48; // r15d int v49; // ebx unsigned int v50; // eax int v51; // [rsp+30h] [rbp+0h] BYREF int v52; // [rsp+34h] [rbp+4h] char *v53; // [rsp+38h] [rbp+8h] char *v54; // [rsp+40h] [rbp+10h] BYREF int v55; // [rsp+48h] [rbp+18h] int v56; // [rsp+4Ch] [rbp+1Ch] int v57; // [rsp+50h] [rbp+20h] int v58; // [rsp+54h] [rbp+24h] int *v59; // [rsp+58h] [rbp+28h] char *v60; // [rsp+60h] [rbp+30h] BYREF int v61; // [rsp+68h] [rbp+38h] int v62; // [rsp+6Ch] [rbp+3Ch] int v63; // [rsp+70h] [rbp+40h] int v64; // [rsp+74h] [rbp+44h] evp_md_ctx_st *v65; // [rsp+78h] [rbp+48h] __int64 v66; // [rsp+80h] [rbp+50h] __int64 *v67; // [rsp+88h] [rbp+58h] v6 = 0; v65 = a1; v67 = (__int64 *)a3; v59 = 0i64; v52 = 0; v53 = 0i64; v66 = a2; if ( !FUNC(a4) ) { FUNC(3, 124, 102, (__int64)"crypto\\bn\\bn_exp.c", 614); return 0i64; } v12 = *(_DWORD *)(a3 + 8) << 6; v51 = *(_DWORD *)(a4 + 8); if ( !v12 ) { if ( !BN_abs_is_word_0((const bignum_st *)a4, 1ui64) ) return FUNC((__int64)a1, 1i64); FUNC((__int64)a1, 0i64); return 1i64; } FUNC(a5); if ( a6 ) { v13 = a6; } else { v14 = FUNC(); v13 = (unsigned int *)v14; if ( !v14 || !(unsigned int)FUNC(v14, a4, a5) ) goto LABEL_77; } if ( *(_DWORD *)(a2 + 16) || (int)FUNC((__int64 *)a2, (__int64 *)a4) >= 0 ) { v15 = FUNC(a5); v16 = v15; if ( !v15 || !(unsigned int)BN_nnmod(v15, a2, a4, a5) ) goto LABEL_76; v66 = v16; } v17 = 3; if ( v12 <= 937 ) { if ( v12 <= 306 ) { if ( v12 <= 89 ) { v18 = 1; if ( v12 > 22 ) v18 = 3; } else { v18 = 4; } } else { v18 = 5; } } else { v18 = 6; } v19 = 1 << v18; v20 = 1 << v18; if ( 2 * v51 > 1 << v18 ) v20 = 2 * v51; v21 = 8 * (v20 + v51 * v19); v52 = v21; if ( v21 >= 3072 ) { v25 = (int *)CRYPTO_malloc(v21 + 64, "crypto\\bn\\bn_exp.c", 723i64); v59 = v25; if ( !v25 ) goto LABEL_75; } else { v22 = v21 + 64; v23 = v22 + 15; if ( v22 + 15 <= v22 ) v23 = 0xFFFFFFFFFFFFFF0i64; v24 = alloca(v23 & 0xFFFFFFFFFFFFFFF0ui64); v25 = &v51; v59 = &v51; } v53 = (char *)v25 - ((unsigned __int8)v25 & 0x3F) + 64; memset(v53, 0, v52); v26 = v51; v27 = v59; if ( v52 < 3072 ) v27 = 0i64; v61 = 0; v55 = 0; v59 = v27; v63 = 0; v57 = 0; v62 = v51; v56 = v51; v64 = 2; v58 = 2; v28 = &v53[8 * v51 * (__int64)v19]; v54 = v28; v60 = &v28[8 * v51]; if ( *(__int64 *)(*(_QWORD *)a4 + 8i64 * v51 - 8) >= 0 ) { v30 = FUNC(); if ( !(unsigned int)FUNC(&v54, v30, v13, a5) ) goto LABEL_75; } else { *(_QWORD *)v28 = -**(_QWORD **)a4; for ( i = 1i64; i < v26; *(_QWORD *)&v54[8 * i - 8] = ~*(_QWORD *)(*(_QWORD *)a4 + 8 * i - 8) ) ++i; v55 = v26; } if ( !(unsigned int)FUNC(&v60, v66, v13, a5) ) goto LABEL_75; v31 = v51; v32 = v51; if ( v51 > v55 ) v32 = v55; v33 = 0i64; v34 = 0i64; if ( v32 > 0 ) { v35 = v53; do { ++v34; *v35 = *(_QWORD *)&v54[8 * v34 - 8]; v35 += v19; } while ( v34 < v32 ); } v36 = v31; v37 = 0i64; if ( v31 > v61 ) v36 = v61; if ( v36 > 0 ) { v38 = v53 + 8; do { ++v37; *v38 = *(_QWORD *)&v60[8 * v37 - 8]; v38 += v19; } while ( v37 < v36 ); } if ( v18 <= 1 ) goto LABEL_64; if ( !(unsigned int)FUNC( (unsigned int)&v54, (unsigned int)&v60, (unsigned int)&v60, (_DWORD)v13, (__int64)a5) ) { LABEL_75: v6 = 0; goto LABEL_76; } v39 = v51; v40 = 0i64; if ( v51 > v55 ) v39 = v55; if ( v39 > 0 ) { v41 = v53 + 16; do { ++v40; *v41 = *(_QWORD *)&v54[8 * v40 - 8]; v41 += v19; } while ( v40 < v39 ); } if ( v19 > 3 ) { while ( (unsigned int)FUNC( (unsigned int)&v54, (unsigned int)&v60, (unsigned int)&v54, (_DWORD)v13, (__int64)a5) ) { v42 = v51; v43 = 0i64; if ( v51 > v55 ) v42 = v55; if ( v42 > 0 ) { v44 = &v53[8 * v17]; do { ++v43; *(_QWORD *)v44 = *(_QWORD *)&v54[8 * v43 - 8]; v44 += 8 * v19; } while ( v43 < v42 ); } if ( ++v17 >= v19 ) goto LABEL_64; } goto LABEL_75; } LABEL_64: v45 = v12 - ((v12 - 1) % v18 + 1); v46 = FUNC(v67, v45); if ( !(unsigned int)FUNC((__int64)&v54, v51, (__int64)v53, v46 & (unsigned int)((1 << v47) - 1), v18) ) goto LABEL_75; v48 = v19 - 1; if ( v45 > 0 ) { LABEL_66: v49 = 0; while ( (unsigned int)FUNC( (unsigned int)&v54, (unsigned int)&v54, (unsigned int)&v54, (_DWORD)v13, (__int64)a5) ) { if ( ++v49 >= v18 ) { v45 -= v18; v50 = FUNC(v67, v45); if ( !(unsigned int)FUNC((__int64)&v60, v51, (__int64)v53, v48 & v50, v18) || !(unsigned int)FUNC( (unsigned int)&v54, (unsigned int)&v54, (unsigned int)&v60, (_DWORD)v13, (__int64)a5) ) { goto LABEL_75; } if ( v45 > 0 ) goto LABEL_66; goto LABEL_72; } } goto LABEL_75; } LABEL_72: if ( EVP_DigestFinal_1_0(v65, (unsigned __int8 *)&v54, v13) ) v33 = 1i64; v65 = (evp_md_ctx_st *)v33; v6 = v33; LABEL_76: if ( !a6 ) LABEL_77: FUNC(v13); if ( v53 ) { OPENSSL_cleanse_0((__int64)v53, v52); CRYPTO_free(v59, "crypto\\bn\\bn_exp.c", 1123i64); } FUNC((__int64)a5); return v6; }
openssl
__int64 __fastcall FUNC(Concurrency::details::VirtualProcessor *a1, __int64 a2, __int64 a3, int a4) { __int64 v7; // rax int v8; // eax struct Concurrency::details::SchedulingRing *OwningRing; // rbx int v10; // eax int v11; // eax struct Concurrency::details::SchedulingRing *v12; // rbx int v13; // eax v7 = FUNC((__int64)a1); v8 = FUNC(v7) & 0xF0007; if ( !a4 && (v8 == 1 || v8 == 2) ) { OwningRing = Concurrency::details::VirtualProcessor::GetOwningRing(a1); v10 = FUNC((__int64)a1); v11 = FUNC(a2, (unsigned int)(8 * v10), OwningRing); } else { v12 = Concurrency::details::VirtualProcessor::GetOwningRing(a1); v13 = FUNC((__int64)a1); v11 = FUNC(a2, (unsigned int)(8 * v13), v12); } if ( v11 >= 0 ) return 1i64; FUNC(6, 185, 176, (__int64)"crypto\\evp\\e_aria.c", 73); return 0i64; }
openssl
void __fastcall lock(int a1) { __int64 v1; // rbx v1 = 2i64 * a1; if ( !qword_14027FB40[2 * a1] && !(unsigned int)mtinitlocknum(a1) ) amsg_exit(0x11u); EnterCriticalSection((LPCRITICAL_SECTION)qword_14027FB40[v1]); }
openssl
__int64 __fastcall FUNC(Concurrency::details::VirtualProcessor *a1, int a2, int a3, unsigned __int64 a4) { unsigned __int64 v4; // rsi unsigned __int64 v5; // rbp int v9; // ebx __int64 v10; // rdi unsigned int OwningRing; // eax int v13; // [rsp+88h] [rbp+20h] BYREF v4 = 0x40000000i64; v5 = a4; if ( a4 < 0x40000000 ) v4 = a4; if ( !a4 ) return 1i64; do { if ( v5 < v4 ) break; v13 = FUNC((__int64)a1); v9 = FUNC((__int64)a1); v10 = FUNC((__int64)a1); OwningRing = (unsigned int)Concurrency::details::VirtualProcessor::GetOwningRing(a1); BF_cfb64_encrypt_0(a3, a2, v4, OwningRing, v10, (__int64)&v13, v9); FUNC((__int64)a1, v13); v5 -= v4; a3 += v4; a2 += v4; if ( v5 < v4 ) v4 = v5; } while ( v5 ); return 1i64; }
openssl
__int64 __fastcall BIO_new_ssl(__int64 *a1, int a2) { __int64 v4; // rdi __int64 v5; // rax v4 = FUNC(&unk_1401E0790); if ( !v4 ) return 0i64; v5 = FUNC(a1); if ( !v5 ) { FUNC(v4); return 0i64; } if ( a2 ) FUNC(v5); else FUNC(v5); FUNC(v4, 109i64, 1i64); return v4; }
openssl
__int64 FUNC() { __int64 result; // rax _DWORD *v1; // rax __int64 v2; // rbx result = qword_1402854A8; if ( !qword_1402854A8 ) { v1 = EVP_CIPHER_meth_new_0((int)qword_1402854A8 + 5, (int)qword_1402854A8 + 1, (int)qword_1402854A8 + 16); v2 = (__int64)v1; if ( !v1 || !(unsigned int)FUNC((__int64)v1, 0) || !(unsigned int)FUNC(v2, 8i64) || !(unsigned int)FUNC(v2, (__int64)FUNC) || !(unsigned int)FUNC(v2, FUNC) || !(unsigned int)FUNC(v2, 1048i64) ) { FUNC(v2); v2 = 0i64; } qword_1402854A8 = v2; return v2; } return result; }
openssl
void __fastcall FUNC(void *a1) { ASN1_item_free(a1, (__int64)&unk_140215DF0); }
openssl
__int64 __fastcall FUNC(__int64 a1) { int v1; // edx __int64 result; // rax int v3; // ecx v1 = *(_DWORD *)(a1 + 208); if ( (v1 & 2) != 0 && (*(_BYTE *)(a1 + 212) & 4) == 0 ) return 0i64; if ( (v1 & 1) != 0 ) return (v1 & 0x10) != 0; if ( (v1 & 0x2040) == 8256 ) return 3i64; if ( (*(_DWORD *)(a1 + 208) & 2) != 0 ) return 4i64; if ( (v1 & 8) == 0 ) return 0i64; v3 = *(_DWORD *)(a1 + 220); if ( (v3 & 7) == 0 ) return 0i64; result = 5i64; if ( (v3 & 4) == 0 ) return 0i64; return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { void *v4; // rax volatile signed __int32 *v5; // rax volatile signed __int32 *v6; // rbx _QWORD *v8; // rdi __int64 v9; // rsi v4 = FUNC(); v5 = (volatile signed __int32 *)FUNC((__int64)v4); v6 = v5; if ( v5 ) { v8 = FUNC(v5, a1); v9 = FUNC(a2, (__int64)v8, 0i64); if ( !v9 ) FUNC(13, 209, 110, (__int64)"crypto\\asn1\\asn_mime.c", 143); FUNC(v8, 0xBu, 0, 0i64); FUNC(v8); FUNC(v6); return v9; } else { FUNC(13, 209, 65, (__int64)"crypto\\asn1\\asn_mime.c", 137); return 0i64; } }
openssl
__int64 __fastcall FUNC(int *a1, __int64 a2) { return FUNC(a1, a2, qword_1401DA9C0); }
openssl
void *__fastcall FUNC() { int v0; // eax void *result; // rax result = CRYPTO_zalloc((unsigned int)(v0 - 32), "crypto\\ec\\ec_asn1.c", 1214i64); if ( !result ) { FUNC(16, 265, 65, (__int64)"crypto\\ec\\ec_asn1.c", 1216); return 0i64; } return result; }
openssl
void *FUNC() { return &unk_140226160; }
openssl
__int64 __fastcall ec_GFp_simple_point_init(ec_point_st *point) { _DWORD *v2; // rax __int64 v3; // rcx *((_QWORD *)point + 2) = FUNC(); *((_QWORD *)point + 3) = FUNC(); v2 = FUNC(); v3 = *((_QWORD *)point + 2); *((_QWORD *)point + 4) = v2; *((_DWORD *)point + 10) = 0; if ( v3 && *((_QWORD *)point + 3) && v2 ) return 1i64; FUNC(v3); FUNC(*((_QWORD *)point + 3)); FUNC(*((_QWORD *)point + 4)); return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, unsigned int a2, int a3, __int64 a4) { return FUNC((unsigned int **)(a1 + 24), a2, a3, a4); }
openssl
__int64 __fastcall FUNC(unsigned int *a1, _DWORD *a2) { unsigned __int8 *v4; // rdi void (__fastcall *v5)(_QWORD, _QWORD, __int64, unsigned __int8 *, __int64, unsigned int *, _QWORD); // r10 int v6; // r9d __int64 v7; // rdx __int64 v8; // rax __int64 v10; // rcx unsigned __int64 v11; // rdx __int64 v12; // rcx __int64 v13; // [rsp+28h] [rbp-30h] int v14; // [rsp+28h] [rbp-30h] int v15; // [rsp+60h] [rbp+8h] BYREF __int64 v16; // [rsp+70h] [rbp+18h] BYREF v4 = *(unsigned __int8 **)(*((_QWORD *)a1 + 17) + 8i64); while ( 1 ) { if ( *((_QWORD *)a1 + 19) < 4ui64 ) { while ( 1 ) { LODWORD(v13) = 0; if ( (*(int (__fastcall **)(unsigned int *, __int64, int *, unsigned __int8 *, __int64, __int64, __int64 *))(*((_QWORD *)a1 + 1) + 104i64))( a1, 22i64, &v15, &v4[*((_QWORD *)a1 + 19)], 4i64 - *((_QWORD *)a1 + 19), v13, &v16) <= 0 ) { a1[10] = 3; return 0i64; } if ( v15 == 20 ) break; if ( v15 != 22 ) { v14 = 1185; v6 = 133; LABEL_23: FUNC(a1, 0xAu, 387, v6, (__int64)"ssl\\statem\\statem_lib.c", v14); return 0i64; } *((_QWORD *)a1 + 19) += v16; if ( *((_QWORD *)a1 + 19) >= 4ui64 ) goto LABEL_7; } if ( *((_QWORD *)a1 + 19) || v16 != 1 || *v4 != 1 ) { v14 = 1163; v6 = 103; goto LABEL_23; } if ( a1[23] || !_bittest(*((const signed __int32 **)a1 + 21), 0xBu) ) { *a2 = 257; *(_DWORD *)(*((_QWORD *)a1 + 21) + 560i64) = 257; v7 = v16; *((_QWORD *)a1 + 19) = v16 - 1; v8 = *((_QWORD *)a1 + 21); *((_QWORD *)a1 + 18) = *(_QWORD *)(*((_QWORD *)a1 + 17) + 8i64); *(_QWORD *)(v8 + 552) = v7; return 1i64; } return 0i64; } LABEL_7: if ( a1[14] || a1[23] == 1 || *v4 || v4[1] || v4[2] || v4[3] ) break; v5 = (void (__fastcall *)(_QWORD, _QWORD, __int64, unsigned __int8 *, __int64, unsigned int *, _QWORD))*((_QWORD *)a1 + 23); *((_QWORD *)a1 + 19) = 0i64; if ( v5 ) v5(0i64, *a1, 22i64, v4, 4i64, a1, *((_QWORD *)a1 + 24)); } *a2 = *v4; *(_DWORD *)(*((_QWORD *)a1 + 21) + 560i64) = *v4; if ( FUNC((__int64)(a1 + 524)) ) { *(_QWORD *)(*((_QWORD *)a1 + 21) + 552i64) = FUNC((__int64)(a1 + 524)) + 4; v10 = *(_QWORD *)(*((_QWORD *)a1 + 17) + 8i64); *((_QWORD *)a1 + 19) = 4i64; goto LABEL_32; } v11 = v4[3] | (unsigned __int64)((v4[2] | (v4[1] << 8)) << 8); if ( v11 <= 0x7FFFFFFB ) { *(_QWORD *)(*((_QWORD *)a1 + 21) + 552i64) = v11; v12 = *(_QWORD *)(*((_QWORD *)a1 + 17) + 8i64); *((_QWORD *)a1 + 19) = 0i64; v10 = v12 + 4; LABEL_32: *((_QWORD *)a1 + 18) = v10; return 1i64; } FUNC(a1, 0x2Fu, 387, 152, (__int64)"ssl\\statem\\statem_lib.c", 1235); return 0i64; }
openssl
void __fastcall FUNC(__int64 a1) { if ( a1 ) { if ( _InterlockedDecrement((volatile signed __int32 *)(a1 + 8)) <= 0 ) { EVP_PKEY_free_it((evp_pkey_st *)a1); FUNC(*(_QWORD *)(a1 + 64)); FUNC(*(void **)(a1 + 56), (void (__fastcall *)(_QWORD))FUNC); CRYPTO_free((void *)a1, "crypto\\evp\\p_lib.c", 608i64); } } }
openssl
void __fastcall FUNC(char *a1) { if ( a1 ) { if ( (a1[32] & 2) != 0 ) (*(void (__fastcall **)(char *, _QWORD))(*(_QWORD *)a1 + 56i64))(a1, *((_QWORD *)a1 + 2)); FUNC(*((void **)a1 + 1), (void (__fastcall *)(_QWORD))FUNC); FUNC(11i64, a1, a1 + 24); FUNC(*((_QWORD *)a1 + 5)); CRYPTO_free(a1, "crypto\\ui\\ui_lib.c", 83i64); } }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, unsigned int *a3) { unsigned int v5; // esi __int64 v6; // rbx volatile signed __int32 *v7; // rax __int64 v8; // rax _QWORD *v9; // rdi int v10; // edi _DWORD *v11; // rax volatile signed __int32 *v13; // [rsp+20h] [rbp-38h] BYREF __int64 v14; // [rsp+28h] [rbp-30h] BYREF __int64 v15; // [rsp+30h] [rbp-28h] BYREF _BYTE *v16; // [rsp+38h] [rbp-20h] BYREF int v17; // [rsp+78h] [rbp+20h] BYREF v5 = 0; v6 = 0i64; v13 = 0i64; X509_ALGOR_get0(&v14, &v17, &v15, a2); if ( (unsigned int)FUNC(v14) != 408 ) goto LABEL_15; if ( v17 != -1 && v17 != 5 ) { v7 = FUNC(v17, v15); v13 = v7; if ( !v7 ) goto LABEL_16; goto LABEL_9; } v8 = FUNC(a1); if ( !v8 ) { LABEL_15: v7 = v13; goto LABEL_16; } v9 = (_QWORD *)FUNC(*(_QWORD *)(v8 + 40)); v7 = (volatile signed __int32 *)FUNC(); v13 = v7; if ( v7 ) { if ( (unsigned int)FUNC(v7, v9) ) { LABEL_9: v10 = FUNC(a3); v16 = (_BYTE *)FUNC(a3); if ( v16 ) { if ( v10 ) { if ( FUNC((__int64 *)&v13, &v16, v10) ) { v11 = FUNC(); v6 = (__int64)v11; if ( v11 ) { EVP_PKEY_set1_EC_KEY_0((__int64)v11, (__int64)v13); if ( (int)FUNC(a1, v6) > 0 ) v5 = 1; } } } } goto LABEL_15; } goto LABEL_15; } LABEL_16: FUNC(v7); FUNC(v6); return v5; }
openssl
__int64 __fastcall BN_rand_1(bignum_st *rnd, int bits, int top, int bottom) { return FUNC(0, (__int64)rnd, bits, top, bottom); }
openssl
__int64 __fastcall FUNC(_DWORD *a1, int a2) { int v2; // edx int v3; // edx a1[23] = a2; v2 = a2 - 1; a1[24] = 0; if ( !v2 ) goto LABEL_4; v3 = v2 - 1; if ( v3 ) { if ( v3 != 1 ) return 1i64; LABEL_4: a1[22] = 0; a1[24] = 0; return 1i64; } a1[22] = 1; a1[24] = 0; return 1i64; }
openssl
const char *__fastcall FUNC(int *a1) { return ssl_protocol_to_string(*a1); }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 result; // rax result = *(_QWORD *)(a1 + 312); *(_QWORD *)(result + 504) = a2; return result; }
openssl
__int64 __fastcall FUNC(unsigned int *a1, __int64 a2) { return (*(__int64 (__fastcall **)(_QWORD, _QWORD, _QWORD, _QWORD))a2)( *a1, *((_QWORD *)a1 + 1), *((_QWORD *)a1 + 2), *(_QWORD *)(a2 + 8)); }
openssl
__int64 __fastcall FUNC(unsigned int *a1, unsigned int a2) { __int64 v2; // rax unsigned __int64 v3; // r9 __int64 result; // rax __int64 v7; // rcx unsigned int v8; // eax __int64 v9; // rdx unsigned __int64 v10; // rax void (__fastcall *v11)(__int64, _QWORD, _QWORD, _QWORD, __int64, unsigned int *, _QWORD); // r10 __int64 v12; // rdx unsigned __int64 v13; // [rsp+50h] [rbp+8h] BYREF v2 = *((_QWORD *)a1 + 17); v3 = *((_QWORD *)a1 + 19); v13 = 0i64; if ( (int)FUNC((__int64)a1, a2, *((_QWORD *)a1 + 20) + *(_QWORD *)(v2 + 8), v3, &v13) < 0 ) return 0xFFFFFFFFi64; if ( a2 == 22 ) { v7 = *((_QWORD *)a1 + 1); if ( (*(_BYTE *)(*(_QWORD *)(v7 + 192) + 96i64) & 8) != 0 || *(int *)v7 < 772 || *(_DWORD *)v7 == 0x10000 || (v8 = a1[23], v8 != 33) && v8 != 43 && v8 != 42 ) { if ( !(unsigned int)FUNC(a1, *((_QWORD *)a1 + 20) + *(_QWORD *)(*((_QWORD *)a1 + 17) + 8i64), v13) ) return 0xFFFFFFFFi64; } } v9 = *((_QWORD *)a1 + 19); v10 = v13; if ( v13 == v9 ) { v11 = (void (__fastcall *)(__int64, _QWORD, _QWORD, _QWORD, __int64, unsigned int *, _QWORD))*((_QWORD *)a1 + 23); if ( v11 ) v11(1i64, *a1, a2, *(_QWORD *)(*((_QWORD *)a1 + 17) + 8i64), *((_QWORD *)a1 + 20) + v9, a1, *((_QWORD *)a1 + 24)); return 1i64; } else { *((_QWORD *)a1 + 20) += v13; v12 = v9 - v10; result = 0i64; *((_QWORD *)a1 + 19) = v12; } return result; }
openssl
__int64 __fastcall FUNC(__int64 a1) { return *(unsigned int *)(a1 + 48); }
openssl
void __fastcall FUNC(__int64 a1, __int64 a2) { *(_QWORD *)(a1 + 216) = a2; }
openssl
__int64 __fastcall FUNC(__int64 a1) { int v1; // eax _DWORD *v3; // rax __int64 v4; // rbx __int64 v6; // rax __int64 v7; // rax __int64 v8; // rcx __int64 v9; // rax unsigned int (__fastcall *v10)(__int64); // rdx int v11; // [rsp+20h] [rbp-18h] v3 = CRYPTO_zalloc((unsigned int)(v1 + 128), "crypto\\rsa\\rsa_lib.c", (unsigned int)(v1 + 4)); v4 = (__int64)v3; if ( !v3 ) { FUNC(4, 106, 65, (__int64)"crypto\\rsa\\rsa_lib.c", 55); return 0i64; } v3[28] = 1; v6 = FUNC(); *(_QWORD *)(v4 + 168) = v6; if ( !v6 ) { FUNC(4, 106, 65, (__int64)"crypto\\rsa\\rsa_lib.c", 62); CRYPTO_free((void *)v4, "crypto\\rsa\\rsa_lib.c", 63i64); return 0i64; } v7 = FUNC(); *(_QWORD *)(v4 + 8) = v7; *(_DWORD *)(v4 + 116) = *(_DWORD *)(v7 + 72) & 0xFFFFFBFF; if ( a1 ) { if ( !(unsigned int)FUNC(a1) ) { v11 = 72; LABEL_8: FUNC(4, 106, 38, (__int64)"crypto\\rsa\\rsa_lib.c", v11); LABEL_9: FUNC(v4); return 0i64; } *(_QWORD *)(v4 + 16) = a1; } else { *(_QWORD *)(v4 + 16) = ENGINE_get_default_DH_0_2(); } v8 = *(_QWORD *)(v4 + 16); if ( v8 ) { v9 = FUNC(v8); *(_QWORD *)(v4 + 8) = v9; if ( !v9 ) { v11 = 82; goto LABEL_8; } } *(_DWORD *)(v4 + 116) = *(_DWORD *)(*(_QWORD *)(v4 + 8) + 72i64) & 0xFFFFFBFF; if ( !(unsigned int)FUNC(9i64, v4, v4 + 104) ) goto LABEL_9; v10 = *(unsigned int (__fastcall **)(__int64))(*(_QWORD *)(v4 + 8) + 56i64); if ( v10 && !v10(v4) ) { FUNC(4, 106, 70, (__int64)"crypto\\rsa\\rsa_lib.c", 94); goto LABEL_9; } return v4; }
openssl
__int64 __fastcall FUNC(unsigned int *a1, void **a2) { char *v2; // rbp unsigned int *v4; // rax int v5; // eax void *v7; // rax int v8; // ebx unsigned __int64 v9; // rsi _BYTE *v10; // rbx __int64 v11; // rax int v12; // eax __int64 v13; // r11 __int64 v14; // rbx _BYTE *v15; // rdx int v17; // [rsp+68h] [rbp+10h] int v18; // [rsp+70h] [rbp+18h] char *v19; // [rsp+78h] [rbp+20h] BYREF v2 = 0i64; v4 = a1; v18 = 0; if ( a2 ) { if ( !*a2 ) { v5 = FUNC(a1, 0i64); if ( v5 == -1 ) { FUNC(50, 108, 105, (__int64)"crypto\\ct\\ct_oct.c", 330); return 0xFFFFFFFFi64; } v7 = CRYPTO_malloc(v5, "crypto\\ct\\ct_oct.c", 333i64); *a2 = v7; if ( !v7 ) { FUNC(50, 108, 65, (__int64)"crypto\\ct\\ct_oct.c", 334); return 0xFFFFFFFFi64; } v4 = a1; v18 = 1; } v2 = (char *)*a2 + 2; } v8 = 0; v9 = 2i64; v17 = 0; if ( (int)FUNC(v4) <= 0 ) { LABEL_20: if ( a2 ) { v15 = *a2; *v15 = (unsigned __int16)(v9 - 2) >> 8; v15[1] = v9 - 2; if ( !v18 ) *a2 = (char *)*a2 + v9; } return (unsigned int)v9; } else { do { if ( a2 ) { v10 = v2; v19 = v2 + 2; v11 = FUNC((__int64)a1, v17); v12 = FUNC(v11, (void **)&v19); LODWORD(v13) = v12; if ( v12 == -1 ) goto LABEL_25; v2 = v19; v10[1] = v12; *v10 = BYTE1(v12); } else { v14 = FUNC((__int64)a1, v8); if ( !SCT_is_complete((const sct_st *)v14) ) { FUNC(50, 107, 106, (__int64)"crypto\\ct\\ct_oct.c", 206); CRYPTO_free(0i64, "crypto\\ct\\ct_oct.c", 253i64); goto LABEL_25; } if ( *(_DWORD *)v14 ) v13 = *(_QWORD *)(v14 + 16); else v13 = *(_QWORD *)(v14 + 80) + *(_QWORD *)(v14 + 56) + 47i64; if ( (_DWORD)v13 == -1 ) goto LABEL_25; } v9 += (int)v13 + 2; v8 = ++v17; } while ( v17 < (int)FUNC(a1) ); if ( v9 <= 0xFFFF ) goto LABEL_20; LABEL_25: if ( v18 ) { CRYPTO_free(*a2, "crypto\\ct\\ct_oct.c", 370i64); *a2 = 0i64; } return 0xFFFFFFFFi64; } }
openssl
__int64 ERR_load_OCSP_strings_0() { if ( !ERR_func_error_string_0(0x27066000u) ) { ERR_load_strings_const_0((const ERR_string_data_st *)&unk_140241670); ERR_load_strings_const_0((const ERR_string_data_st *)&unk_140241780); } return 1i64; }
openssl