instruction
stringlengths
25
119k
response
stringclasses
1 value
__int64 __fastcall FUNC(__int64 *a1) { __int64 result; // rax if ( (unsigned int)FUNC(*a1) == 23 ) { result = a1[1]; if ( result ) return *(_QWORD *)(result + 16); } else { FUNC(46, 131, 107, (__int64)"crypto\\cms\\cms_env.c", 27); return 0i64; } return result; }
openssl
_QWORD *__fastcall FUNC(const char *a1, __int64 a2, unsigned __int8 *a3, unsigned int a4, int a5, _DWORD *a6) { _DWORD *v6; // rbp _QWORD *v7; // rbx __int64 v9; // rax void *v10; // rdi unsigned __int8 *v11; // [rsp+40h] [rbp+18h] BYREF v11 = a3; v6 = a6; v7 = 0i64; if ( a1 ) { if ( strcmp(a1, "X509 CRL") ) return 0i64; *a6 = 1; } v9 = FUNC(0i64, &v11, a4); v10 = (void *)v9; if ( !v9 || (*v6 = 1, (v7 = FUNC(v9)) == 0i64) ) FUNC(v10); return v7; }
openssl
_QWORD *__fastcall FUNC(unsigned int *a1, int a2, int *a3, __int64 a4) { __int64 *v8; // rax _QWORD *v9; // rbx unsigned int v10; // eax char *v12; // rax _DWORD *v13; // rax int v14[4]; // [rsp+30h] [rbp-88h] BYREF char v15[64]; // [rsp+40h] [rbp-78h] BYREF v8 = (__int64 *)FUNC(); v9 = v8; if ( !v8 ) goto LABEL_4; FUNC(*v8); v10 = FUNC(a1); if ( !v10 ) { FUNC(39, 101, 120, (__int64)"crypto\\ocsp\\ocsp_lib.c", 58); LABEL_4: FUNC(v9); return 0i64; } v12 = FUNC(v10); *v9 = v12; if ( !v12 ) goto LABEL_4; v13 = (_DWORD *)FUNC(); v9[1] = v13; if ( !v13 ) goto LABEL_4; *v13 = 5; if ( !(unsigned int)PKCS7_ISSUER_AND_SERIAL_digest(a2, (int)a1, (int)v15, (__int64)v14) ) { FUNC(39, 101, 102, (__int64)"crypto\\ocsp\\ocsp_lib.c", 85); goto LABEL_4; } if ( !(unsigned int)FUNC(v9 + 2, v15, (unsigned int)v14[0]) || !(unsigned int)FUNC(*((_QWORD *)a3 + 1), *a3, (__int64)v15, v14, a1, 0i64) || !(unsigned int)FUNC(v9 + 5, v15, (unsigned int)v14[0]) || a4 && !(unsigned int)FUNC((__int64)(v9 + 8), a4) ) { goto LABEL_4; } return v9; }
openssl
void *__fastcall FUNC(void *a1, unsigned __int16 *a2, __int64 a3, unsigned __int16 *a4) { int v7; // r12d int v8; // ebp int v9; // ebx int v11; // ebx int *v12; // r12 int *v13; // r13 BOOL v14; // ebp BOOL v15; // edi int v16; // r8d __int64 v17; // rax int v18; // r8d int v19; // r8d __int64 v20; // rax int v21; // [rsp+20h] [rbp-E18h] BYREF int v22[155]; // [rsp+24h] [rbp-E14h] BYREF int v23; // [rsp+290h] [rbp-BA8h] BYREF int v24[227]; // [rsp+294h] [rbp-BA4h] BYREF char v25[2048]; // [rsp+620h] [rbp-818h] BYREF FUNC((__int64)&v21, a2, 5); FUNC((__int64)&v23, a4, 3); v7 = 0; v8 = 0; FUNC((__int64)v25, a3, 3); v9 = v23; if ( v23 < 0 ) return memmove(a1, &unk_14023CCE0, 0x100ui64); if ( v23 <= v21 ) { if ( v23 == v21 ) { FUNC((__int64)a1, (__int64)&v25[256 * ((__int64)v24[0] >> 1)]); FUNC((__int64)a1, (__int64)off_14027EE90 + 192 * ((__int64)v22[0] >> 1), v9); v8 = 1; } else { v9 = v21; FUNC((__int64)a1, (__int64)off_14027EE90 + 192 * ((__int64)v22[0] >> 1)); } v7 = 1; } else { FUNC((__int64)a1, (__int64)&v25[256 * ((__int64)v24[0] >> 1)]); v8 = 1; } v11 = v9 - 1; if ( v11 >= 0 ) { v12 = &v22[2 * v7]; v13 = &v24[2 * v8]; do { v14 = v11 == *(v13 - 1); v15 = v11 == *(v12 - 1); v16 = v11 && v11 != *(v13 - 1) && v11 != *(v12 - 1); FUNC((int *)a1, (__int64)a1, v16); if ( v14 ) { v17 = *v13; if ( (int)v17 <= 0 ) { v19 = v11 && !v15; FUNC((__int64)a1, (__int64)&v25[256 * ((__int64)-(int)v17 >> 1)], v19); } else { v18 = v11 && !v15; FUNC((__int64)a1, (__int64)&v25[256 * (v17 >> 1)], v18); } v13 += 2; } if ( v15 ) { v20 = *v12; if ( (int)v20 <= 0 ) FUNC((__int64)a1, (__int64)off_14027EE90 + 192 * ((__int64)-(int)v20 >> 1), v11); else FUNC((__int64)a1, (__int64)off_14027EE90 + 192 * (v20 >> 1), v11); v12 += 2; } --v11; } while ( v11 >= 0 ); } OPENSSL_cleanse_0((__int64)&v23, 912i64); OPENSSL_cleanse_0((__int64)&v21, 616i64); return (void *)OPENSSL_cleanse_0((__int64)v25, 2048i64); }
openssl
__int64 __fastcall FUNC(__int64 a1) { __int64 result; // rax FUNC( *(_QWORD *)(*(_QWORD *)(a1 + 168) + 624i64), *(_QWORD *)(*(_QWORD *)(a1 + 168) + 616i64), "ssl\\s3_enc.c", 315i64); *(_QWORD *)(*(_QWORD *)(a1 + 168) + 624i64) = 0i64; result = *(_QWORD *)(a1 + 168); *(_QWORD *)(result + 616) = 0i64; return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3, __int64 a4, __int64 a5) { __int64 v6; // r10 __int64 v9; // rbx __int64 v10; // rcx v6 = a3; if ( !a3 ) v6 = *(_QWORD *)(*(_QWORD *)a4 + 8i64); v9 = FUNC(0i64, v6, **(_DWORD **)a4 & 0x10); if ( !v9 ) return 0i64; v10 = *(_QWORD *)(*(_QWORD *)a2 + 16i64); *(_DWORD *)v9 |= 4u; *(_QWORD *)(v9 + 16) = v10; if ( !FUNC(a1, v9, a4, a5) ) { FUNC(v9); return 0i64; } return 1i64; }
openssl
char __fastcall WHIRLPOOL_BitUpdate(__int64 a1, _BYTE *a2, unsigned __int64 a3) { unsigned __int64 v3; // rax unsigned int v4; // ebx unsigned __int64 v5; // rsi int v6; // r12d int v7; // r14d unsigned __int64 v10; // rcx __int64 v12; // r8 unsigned __int8 v13; // bp __int64 v14; // r8 unsigned __int8 v15; // bp __int64 v16; // r8 unsigned __int64 v17; // rdx void *v18; // rcx size_t v19; // rbx v4 = *(_DWORD *)(a1 + 128); *(_QWORD *)(a1 + 136) += a3; v5 = a3; v6 = v4 & 7; v7 = -(int)a3 & 7; if ( *(_QWORD *)(a1 + 136) < a3 ) { v10 = (unsigned int)(v3 - 31); v3 = a1 + 144; do { if ( (*(_QWORD *)v3)++ != -1i64 ) break; ++v10; v3 += 8i64; } while ( v10 < 4 ); } LABEL_5: if ( v7 || v6 ) { while ( 1 ) { while ( 1 ) { if ( !v5 ) return v3; v12 = v4 >> 3; if ( v6 == v7 ) { v6 = 0; *(_BYTE *)(v12 + a1 + 64) |= *a2++ & (255 >> v7); v3 = (unsigned int)(8 - v7); v7 = 0; v4 += v3; v5 -= v3; if ( v4 == 512 ) { LOBYTE(v3) = FUNC(a1, a1 + 64, 1i64); v4 = 0; } *(_DWORD *)(a1 + 128) = v4; goto LABEL_5; } if ( v5 > 8 ) break; v15 = *a2 << v7; if ( v6 ) { LOBYTE(v3) = v15 >> v6; *(_BYTE *)(v12 + a1 + 64) |= v15 >> v6; } else { *(_BYTE *)(v12 + a1 + 64) = v15; } v4 += v5; v16 = (unsigned int)(v12 + 1); if ( v4 == 512 ) { LOBYTE(v3) = FUNC(a1, a1 + 64, 1i64); v16 = 0i64; v4 = 0; } if ( v6 ) *(_BYTE *)(v16 + a1 + 64) = v15 << (8 - v6); v5 = 0i64; LABEL_25: *(_DWORD *)(a1 + 128) = v4; } LOBYTE(v3) = *a2 << v7; v13 = v3 | (a2[1] >> (8 - v7)); if ( v6 ) { LOBYTE(v3) = v13 >> v6; *(_BYTE *)(v12 + a1 + 64) |= v13 >> v6; } else { *(_BYTE *)(v12 + a1 + 64) = v13; } v4 += 8; v14 = (unsigned int)(v12 + 1); v5 -= 8i64; ++a2; if ( v4 >= 0x200 ) { LOBYTE(v3) = FUNC(a1, a1 + 64, 1i64); v14 = 0i64; v4 &= 0x1FFu; } if ( !v6 ) goto LABEL_25; *(_BYTE *)(v14 + a1 + 64) = v13 << (8 - v6); *(_DWORD *)(a1 + 128) = v4; } } while ( v5 ) { if ( v4 || !(v5 >> 9) ) { v17 = 512 - v4; v18 = (void *)((v4 >> 3) + a1 + 64); if ( v5 < v17 ) { LOBYTE(v3) = (unsigned __int8)memmove(v18, a2, v5 >> 3); v4 += v5; v5 = 0i64; } else { v5 -= v17; v19 = (512 - v4) >> 3; memmove(v18, a2, v19); a2 += v19; LOBYTE(v3) = FUNC(a1, a1 + 64, 1i64); v4 = 0; } *(_DWORD *)(a1 + 128) = v4; } else { LOBYTE(v3) = FUNC(a1, a2, v5 >> 9); a2 += (v5 >> 9 << 6) & 0x1FFFFFFFFFFFFFFFi64; v5 &= 0x1FFu; } } return v3; }
openssl
void (__cdecl *__fastcall FUNC())(int) { int v0; // eax void (__cdecl *result)(int); // rax Function = signal(v0 - 18, (_crt_signal_t)FUNC); qword_140285210 = signal(8, (_crt_signal_t)FUNC); qword_1402851F0 = signal(4, (_crt_signal_t)FUNC); qword_1402851E0 = signal(2, (_crt_signal_t)FUNC); qword_140285228 = signal(11, (_crt_signal_t)FUNC); result = signal(15, (_crt_signal_t)FUNC); qword_140285248 = result; return result; }
openssl
void *FUNC() { return &unk_14020C950; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3, __int64 a4, int a5) { int v5; // eax char *v6; // rdi __int64 v7; // rbx int v11; // ecx v6 = *(char **)(a4 + 16); v7 = *(_QWORD *)(a4 + 8); if ( v6 ) { if ( (unsigned int)name_cmp(*(_QWORD *)(a4 + 8), "email") ) { if ( (unsigned int)name_cmp(v7, "URI") ) { if ( (unsigned int)name_cmp(v7, "DNS") ) { if ( (unsigned int)name_cmp(v7, "RID") ) { if ( (unsigned int)name_cmp(v7, "IP") ) { if ( (unsigned int)name_cmp(v7, "dirName") ) { if ( (unsigned int)name_cmp(v7, "otherName") ) { FUNC(34, 117, 117, (__int64)"crypto\\x509v3\\v3_alt.c", 534); ERR_add_error_data(2, "name=", v7); return 0i64; } v11 = 0; } else { v11 = 4; } } else { v11 = 7; } } else { v11 = 8; } } else { v11 = 2; } } else { v11 = 6; } } else { v11 = 1; } return FUNC(a1, a2, a3, v11, v6, a5); } FUNC(v5 - 14, v5 + 69, v5 + 76, (__int64)"crypto\\x509v3\\v3_alt.c", 515); return 0i64; }
openssl
_crt_signal_t __cdecl signal(int Signal, _crt_signal_t Function) { int v4; // r12d __int64 v5; // rax __int64 v6; // r12 void *v7; // rax unsigned __int64 v8; // rdx unsigned __int64 v9; // rcx void (__cdecl *v10)(int); // rbx unsigned int *v11; // rbx void (__cdecl *v13)(int); // [rsp+30h] [rbp-18h] v4 = 0; if ( Function == (_crt_signal_t)4 || Function == (_crt_signal_t)3 ) goto $sigreterror$29291; if ( Signal == 2 || Signal == 21 || Signal == 22 || Signal == 6 || Signal == 15 ) { lock(0i64); if ( (Signal == 2 || Signal == 21) && !dword_1402856C0 ) { if ( SetConsoleCtrlHandler((PHANDLER_ROUTINE)ctrlevent_capture, 1) ) { dword_1402856C0 = 1; } else { v11 = _doserrno(); *v11 = GetLastError(); v4 = 1; } } switch ( Signal ) { case 2: v10 = (void (__cdecl *)(int))DecodePointer(qword_1402856A0); if ( Function != (_crt_signal_t)2 ) qword_1402856A0 = EncodePointer(Function); break; case 6: LABEL_43: v10 = (void (__cdecl *)(int))DecodePointer(qword_1402856B0); if ( Function != (_crt_signal_t)2 ) qword_1402856B0 = EncodePointer(Function); break; case 15: v10 = (void (__cdecl *)(int))DecodePointer(qword_1402856B8); if ( Function != (_crt_signal_t)2 ) qword_1402856B8 = EncodePointer(Function); break; case 21: v10 = (void (__cdecl *)(int))DecodePointer(qword_1402856A8); if ( Function != (_crt_signal_t)2 ) qword_1402856A8 = EncodePointer(Function); break; case 22: goto LABEL_43; default: v10 = v13; break; } unlock(0i64); if ( !v4 ) return v10; goto $sigreterror$29291; } if ( Signal != 8 && Signal != 4 && Signal != 11 ) goto $sigreterror$29291; v5 = getptd_noexit(); v6 = v5; if ( !v5 ) goto $sigreterror$29291; if ( *(_UNKNOWN **)(v5 + 160) == &unk_140259FC0 ) { v7 = (void *)malloc_crt(dword_1402800C8); *(_QWORD *)(v6 + 160) = v7; if ( !v7 ) goto $sigreterror$29291; memmove(v7, &unk_140259FC0, dword_1402800C8); } v8 = *(_QWORD *)(v6 + 160); v9 = v8; do { if ( *(_DWORD *)(v9 + 4) == Signal ) break; v9 += 16i64; } while ( v9 < v8 + 16i64 * dword_1402800CC ); if ( v9 >= v8 + 16i64 * dword_1402800CC || *(_DWORD *)(v9 + 4) != Signal ) v9 = 0i64; if ( v9 ) { v10 = *(void (__cdecl **)(int))(v9 + 8); if ( Function != (_crt_signal_t)2 && *(_DWORD *)(v9 + 4) == Signal ) { do { *(_QWORD *)(v9 + 8) = Function; v9 += 16i64; } while ( v9 < *(_QWORD *)(v6 + 160) + 16i64 * dword_1402800CC && *(_DWORD *)(v9 + 4) == Signal ); } return v10; } $sigreterror$29291: if ( Signal == 1 || Signal == 3 || Signal == 13 || Signal > 15 && Signal <= 17 ) return (_crt_signal_t)-1i64; *errno() = 22; invalid_parameter(0i64, 0i64, 0i64, 0, 0i64); return (_crt_signal_t)-1i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, int a2, void *a3, size_t a4) { __int64 v8; // rcx __int64 v9; // rax if ( a1 && a3 && a4 ) { if ( (unsigned int)FUNC(a2, (unsigned __int8 *)a3, a4, 0i64) ) { v8 = *(_QWORD *)(a1 + 312); if ( *(_QWORD *)v8 ) { v9 = FUNC(*(_QWORD *)(*(_QWORD *)v8 + 24i64), a4, "ssl\\ssl_rsa.c", 880i64); if ( v9 ) { *(_QWORD *)(**(_QWORD **)(a1 + 312) + 24i64) = v9; memmove(*(void **)(**(_QWORD **)(a1 + 312) + 24i64), a3, a4); *(_QWORD *)(**(_QWORD **)(a1 + 312) + 32i64) = a4; if ( (unsigned int)FUNC(a2, (unsigned __int8 *)a3, a4, (ssl_ctx_st *)a1) ) return 1i64; FUNC(20, 543, 388, (unsigned int)"ssl\\ssl_rsa.c", 895); } else { FUNC(20, 543, 65, (unsigned int)"ssl\\ssl_rsa.c", 882); } } else { FUNC(20, 543, 68, (unsigned int)"ssl\\ssl_rsa.c", 876); } } else { FUNC(20, 543, 388, (unsigned int)"ssl\\ssl_rsa.c", 872); } } else { FUNC(20, 543, 67, (unsigned int)"ssl\\ssl_rsa.c", 867); } return 0i64; }
openssl
void *FUNC() { return &unk_140228180; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { int v3; // eax v3 = COMP_compress_block_0( *(_DWORD **)(a1 + 1112), *(_QWORD *)(a2 + 32), (unsigned int)(*(_DWORD *)(a2 + 8) + 1024), *(_QWORD *)(a2 + 40), *(_DWORD *)(a2 + 8)); if ( v3 < 0 ) return 0i64; *(_QWORD *)(a2 + 8) = v3; *(_QWORD *)(a2 + 40) = *(_QWORD *)(a2 + 32); return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 *a1) { __int64 v2; // rax __int64 (*v3)(void); // rdx __int64 result; // rax if ( a1 && (v2 = *a1) != 0 && *(_QWORD *)(v2 + 104) ) { *((_DWORD *)a1 + 8) = 32; v3 = *(__int64 (**)(void))(v2 + 96); if ( v3 ) { result = v3(); if ( (int)result <= 0 ) *((_DWORD *)a1 + 8) = 0; } else { return 1i64; } } else { FUNC(6, 145, 150, (__int64)"crypto\\evp\\pmeth_fn.c", 107); return 4294967294i64; } return result; }
openssl
__int64 __fastcall CMS_RecipientInfo_kekri_id_cmp(__int64 a1, __int64 a2, int a3) { __int64 v5; // rdx int v6[2]; // [rsp+30h] [rbp-28h] BYREF __int64 v7; // [rsp+38h] [rbp-20h] int v8; // [rsp+40h] [rbp-18h] if ( *(_DWORD *)a1 == 2 ) { v5 = *(_QWORD *)(a1 + 8); v6[1] = 4; v8 = 0; v7 = a2; v6[0] = a3; return FUNC(v6, **(_QWORD **)(v5 + 8)); } else { FUNC(46, 138, 123, (__int64)"crypto\\cms\\cms_env.c", 448); return 4294967294i64; } }
openssl
void __fastcall FUNC(__int64 a1, __int64 a2, int a3, const char *a4) { const char **v5; // rdi int i; // ebx if ( (int)a2 >= 0 && a3 ) { v5 = (const char **)FUNC(*(_QWORD *)(*(_QWORD *)(a1 + 8) + 8i64), a2); BIO_printf(qword_1402808E8, "%s \"%s\"\n", a4, v5[3]); for ( i = 0; i < 6; ++i ) BIO_printf(qword_1402808E8, " %d = \"%s\"\n", (unsigned int)i, *v5++); } }
openssl
_BOOL8 __fastcall BN_BLINDING_is_current_thread_0(__int64 a1) { int v2; // eax v2 = FUNC(); return FUNC(v2, *(_DWORD *)(a1 + 32)); }
openssl
__int64 __fastcall FUNC(__int64 a1) { __int64 v1; // rax __int64 (__fastcall *v3)(__int64); // r10 v1 = *(_QWORD *)(a1 + 8); if ( !v1 ) return 0xFFFFFFFFi64; v3 = *(__int64 (__fastcall **)(__int64))(v1 + 40); if ( v3 ) return v3(a1); else return 1i64; }
openssl
__int64 __fastcall FUNC(__int64 *a1, __int64 a2, unsigned __int64 a3) { unsigned int v5; // eax void (__fastcall *v6)(__int64 *); // rdx unsigned int v7; // edi if ( (*(_BYTE *)(*a1 + 12) & 2) != 0 && a3 <= 0x7FFFFFFF && (*(unsigned int (__fastcall **)(__int64 *, __int64))(*a1 + 64))(a1, 3i64) ) { v5 = (*(__int64 (__fastcall **)(__int64 *, __int64))(*a1 + 32))(a1, a2); v6 = *(void (__fastcall **)(__int64 *))(*a1 + 48); v7 = v5; if ( v6 ) { v6(a1); FUNC((__int64)a1, 2); } OPENSSL_cleanse_0(a1[3], *(int *)(*a1 + 60)); return v7; } else { FUNC(6, 174, 178, (__int64)"crypto\\evp\\digest.c", 200); return 0i64; } }
openssl
__int64 __fastcall FUNC(__int64 a1) { return FUNC(a1 + 192); }
openssl
void __fastcall initp_misc_winsig(void *a1) { qword_1402856A0 = a1; qword_1402856A8 = a1; qword_1402856B0 = a1; qword_1402856B8 = a1; }
openssl
__int64 *__fastcall FUNC(__int64 *a1, __int64 a2, __int64 a3, int *a4, __int64 a5, __int64 a6) { int v6; // eax int v10; // edi __int64 *v11; // rbx _DWORD *v12; // rax _DWORD *v13; // rax __int64 (__fastcall *v15)(__int64, __int64, __int64, __int64, int *, __int64); // rax int v16; // eax __int64 v17; // r8 int v19; // [rsp+50h] [rbp+8h] BYREF v10 = v6 - 16; if ( a1 ) v11 = a1; else v11 = FUNC(0i64, 0i64, a3); if ( !v11 ) goto LABEL_31; if ( !*v11 ) { v12 = FUNC(); *v11 = (__int64)v12; if ( !v12 ) goto LABEL_31; } if ( !v11[1] ) { v13 = FUNC(); v11[1] = (__int64)v13; if ( !v13 ) goto LABEL_31; } if ( a2 ) { FUNC(v11[2]); v11[2] = (__int64)FUNC(a2); } if ( !v11[2] ) goto LABEL_31; if ( a5 ) v11[7] = a5; if ( a6 ) v11[6] = a6; if ( !(unsigned int)FUNC(*v11, v11[3]) ) goto LABEL_31; while ( !FUNC(v11[1], *v11, v11[3], (_DWORD)a4, (__int64)&v19) ) { if ( !v19 ) goto LABEL_31; if ( !v10-- ) { FUNC(3, 128, 113, (__int64)"crypto\\bn\\bn_blind.c", 285); goto LABEL_31; } if ( !(unsigned int)FUNC(*v11, v11[3]) ) goto LABEL_31; } v15 = (__int64 (__fastcall *)(__int64, __int64, __int64, __int64, int *, __int64))v11[7]; if ( v15 && v11[6] ) v16 = v15(*v11, *v11, v11[2], v11[3], a4, v11[6]); else v16 = FUNC((evp_md_ctx_st *)*v11, *v11, v11[2], v11[3], a4); if ( !v16 || (v17 = v11[6]) != 0 && (!(unsigned int)FUNC(v11[1], v11[1], v17, a4) || !(unsigned int)FUNC(*v11, *v11, v11[6], a4)) ) { LABEL_31: if ( !a1 ) { FUNC((__int64)v11); return 0i64; } } return v11; }
openssl
int __cdecl isxdigit(int C) { __int64 v1; // rbx int v3; // r11d __crt_locale_pointers Locale; // [rsp+20h] [rbp-28h] BYREF __int64 v5; // [rsp+30h] [rbp-18h] char v6; // [rsp+38h] [rbp-10h] v1 = C; if ( !dword_1402856E8 ) return off_14027FA90[C] & 0x80; _LocaleUpdate::_LocaleUpdate((_LocaleUpdate *)&Locale, 0i64); if ( *((int *)Locale.locinfo + 67) <= 1 ) v3 = *(_WORD *)(*((_QWORD *)Locale.locinfo + 40) + 2 * v1) & 0x80; else v3 = isctype_l(v1, 128, &Locale); if ( v6 ) *(_DWORD *)(v5 + 200) &= ~2u; return v3; }
openssl
__int64 __fastcall FUNC(__int64 a1) { return (*(__int64 (**)(void))(*(_QWORD *)(a1 + 8) + 184i64))(); }
openssl
__int64 __fastcall FUNC( _BYTE *a1, int a2, const void *a3, int a4, __int64 a5, int a6, unsigned int *a7, __int64 a8) { unsigned int *v8; // rsi __int64 v9; // rdi unsigned int v10; // r14d int v11; // ebx char *v13; // r12 int v14; // ebp int v15; // eax __int64 v16; // r13 int v17; // eax __int64 v19; // rbx __int64 v20; // r15 __int64 v21; // rdi char *v22; // rcx size_t v23; // rsi __int64 v24; // rcx char v25; // al char *v26; // rcx char v27; // al int Size_4; // [rsp+34h] [rbp-C4h] int v30; // [rsp+38h] [rbp-C0h] unsigned int *v31; // [rsp+40h] [rbp-B8h] char v33[64]; // [rsp+60h] [rbp-98h] BYREF v8 = a7; v9 = a8; v10 = 0; v11 = a2 - 1; v30 = a2 - 1; v13 = 0i64; v14 = 0; if ( !a7 ) v8 = (unsigned int *)FUNC(); if ( !a8 ) v9 = (__int64)v8; v31 = (unsigned int *)v9; v15 = FUNC((__int64)v8); v16 = v15; v17 = 2 * v15; Size_4 = v11 - v17; if ( a4 <= v11 - v17 - 1 ) { if ( v11 >= v17 + 1 ) { *a1 = 0; v19 = (__int64)(a1 + 1); v20 = (__int64)&a1[v16 + 1]; v21 = v16; if ( (unsigned int)FUNC(a5, a6, v20, 0i64, v8, 0i64) ) { memset((void *)(v16 + v20), 0, Size_4 - a4 - 1); v22 = (char *)(v20 + v30 - (__int64)a4 - v16); *(v22 - 1) = 1; memmove(v22, a3, (unsigned int)a4); if ( (int)FUNC(v19, v16) > 0 ) { v14 = v30 - v16; v23 = v30 - (int)v16; v13 = (char *)CRYPTO_malloc(v23, "crypto\\rsa\\rsa_oaep.c", 85i64); if ( v13 ) { if ( (int)FUNC((__int64)v13, v14, v19, v16, v31) >= 0 ) { if ( v14 > 0 ) { v24 = v20; do { v25 = v13[v24++ - v20]; *(_BYTE *)(v24 - 1) ^= v25; --v23; } while ( v23 ); } if ( (int)FUNC((__int64)v33, v16, v20, v14, v31) >= 0 ) { if ( (int)v16 > 0 ) { v26 = &v33[-v19]; do { v27 = v26[v19++]; *(_BYTE *)(v19 - 1) ^= v27; --v21; } while ( v21 ); } v10 = 1; } } } else { FUNC(4, 154, 65, (__int64)"crypto\\rsa\\rsa_oaep.c", 87); } } } OPENSSL_cleanse_0((__int64)v33, 64i64); FUNC(v13, v14, (__int64)"crypto\\rsa\\rsa_oaep.c", 0x68u); return v10; } else { FUNC(4, 154, 120, (__int64)"crypto\\rsa\\rsa_oaep.c", 68); return 0i64; } } else { FUNC(4, 154, 110, (__int64)"crypto\\rsa\\rsa_oaep.c", 62); return 0i64; } }
openssl
__int64 __fastcall FUNC(__int64 a1, unsigned int *a2, bio_st *a3, int a4) { FUNC(a2, a3, a4, "\n", 0i64); return 1i64; }
openssl
__int64 __fastcall FUNC(int a1) { if ( (unsigned int)(a1 - 1) > 4 ) return 0i64; else return off_14027DB10[a1 - 1]; }
openssl
void *FUNC() { return &unk_14027E510; }
openssl
void *FUNC() { return &unk_1402096D0; }
openssl
__int64 __fastcall FUNC(__int64 a1, _iobuf *a2) { int v2; // eax unsigned int v4; // esi __int64 v6; // rdi const char *v7; // [rsp+40h] [rbp+18h] BYREF v4 = FUNC(a1, (unsigned int)(v2 + 38), 0i64); FUNC(a2, "OCSP response: "); if ( v7 ) { v6 = FUNC(0i64, &v7, v4); if ( v6 ) { FUNC(a2, "\n======================================\n"); FUNC(a2, v6, 0i64); FUNC(a2, "======================================\n"); FUNC(v6); return 1i64; } else { FUNC(a2, "response parse error\n"); BIO_dump_indent_fp_1(a2, v7, v4, 4); return 0i64; } } else { FUNC(a2, "no response sent\n"); return 1i64; } }
openssl
__int64 __fastcall FUNC(unsigned __int64 a1, unsigned __int64 a2, unsigned __int64 a3) { int v3; // eax __int64 v4; // r12 unsigned __int64 v5; // rsi int v8; // ebp int v10; // r9d unsigned __int64 v11; // r10 __int64 v12; // r9 __int64 v13; // r8 unsigned __int64 v14; // rdx unsigned __int64 v15; // rcx unsigned __int64 v16; // rax unsigned __int64 v17; // rdx unsigned __int64 v18; // r8 unsigned __int64 v19; // rdi v4 = 0i64; v5 = a3; v8 = v3 - 30; if ( !a3 ) return -1i64; v10 = 64 - FUNC(a3); if ( a1 >= v5 ) a1 -= v5; if ( v10 ) { v5 <<= v10; a1 = (a1 << v10) | (a2 >> (64 - (unsigned __int8)v10)); a2 <<= v10; } v11 = HIDWORD(v5); while ( 1 ) { if ( HIDWORD(a1) == v11 ) v12 = 0xFFFFFFFFi64; else v12 = a1 / v11; v13 = v11 * v12; v14 = (unsigned int)v5 * v12; v15 = a1 - v11 * v12; if ( (v15 & 0xFFFFFFFF00000000ui64) == 0 ) { do { if ( v14 <= (HIDWORD(a2) | (v15 << 32)) ) break; v13 -= v11; --v12; v15 = a1 - v13; v14 -= (unsigned int)v5; } while ( ((a1 - v13) & 0xFFFFFFFF00000000ui64) == 0 ); } v16 = v14; v17 = v14 << 32; v18 = HIDWORD(v16) + v13; if ( a2 < v17 ) ++v18; v19 = a2 - v17; if ( a1 < v18 ) { a1 += v5; --v12; } if ( !--v8 ) break; v4 = v12 << 32; a1 = HIDWORD(v19) | ((a1 - v18) << 32); a2 = v19 << 32; } return v4 | v12; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { double v2; // xmm1_8 unsigned int v3; // ebp __int64 v4; // r12 MediaPipe::AVPlayerIF *v5; // rbx __int64 v6; // r14 __int64 v7; // r15 int v8; // r13d int v9; // esi unsigned __int64 v10; // rdx __int64 v11; // rcx const char *v12; // rdi __int64 v13; // r8 int v14; // eax __int64 v15; // rdx __int64 v16; // rax __int64 v17; // rax __int64 v18; // rax __int64 v19; // rax __int64 v20; // rax __int64 v21; // rax __int64 v22; // r15 BOOL v24; // esi __int64 v25; // rdx _iobuf *v26; // rdi TS_msg_imprint_st *SSL_SESSION_8; // rax __int64 v28; // rax __int64 v29; // rdi _BOOL8 v30; // r8 char *v31; // rsi __int64 v32; // rdi int v33; // eax __int64 v34; // [rsp+40h] [rbp-A8h] unsigned int v35; // [rsp+48h] [rbp-A0h] BYREF int v36; // [rsp+4Ch] [rbp-9Ch] int v37; // [rsp+50h] [rbp-98h] unsigned int v38; // [rsp+54h] [rbp-94h] BYREF int v39; // [rsp+58h] [rbp-90h] unsigned int v40; // [rsp+5Ch] [rbp-8Ch] void *v41; // [rsp+60h] [rbp-88h] BYREF int v42; // [rsp+68h] [rbp-80h] int v43; // [rsp+6Ch] [rbp-7Ch] int v44; // [rsp+70h] [rbp-78h] int v45; // [rsp+74h] [rbp-74h] int v46; // [rsp+78h] [rbp-70h] _iobuf *v47; // [rsp+80h] [rbp-68h] void *v48; // [rsp+88h] [rbp-60h] __int64 v49; // [rsp+90h] [rbp-58h] char *ErrMsg; // [rsp+98h] [rbp-50h] __int64 v51[9]; // [rsp+A0h] [rbp-48h] BYREF int v52; // [rsp+100h] [rbp+18h] BYREF int v53; // [rsp+108h] [rbp+20h] v3 = 1; v40 = 4; v38 = 32773; v35 = 32773; v47 = 0i64; v4 = 0i64; v34 = 0i64; v5 = 0i64; v51[0] = 0i64; v6 = 0i64; ErrMsg = 0i64; v41 = 0i64; v48 = 0i64; v7 = 0i64; v49 = 0i64; v42 = 1; v46 = 0; v44 = 0; v37 = 0; v43 = 0; v8 = 0; v9 = 0; v36 = 0; v53 = 0; v39 = 0; v45 = 0; v12 = (const char *)FUNC(a1, a2, &unk_1401C2B40); while ( 1 ) { v14 = FUNC(v11, v10, v13); if ( !v14 ) break; v10 = 0x140000000ui64; switch ( v14 ) { case -1: case 0: goto LABEL_30; case 1: FUNC(&unk_1401C2B40); v3 = 0; goto LABEL_27; case 2: v16 = FUNC(v11, 0x140000000ui64, v13); if ( (unsigned int)FUNC(v16, 1982i64, &v38) ) continue; goto LABEL_30; case 3: v17 = FUNC(v11, 0x140000000ui64, v13); if ( (unsigned int)FUNC(v17, 2i64, &v35) ) continue; goto LABEL_30; case 4: v18 = FUNC(v11, 0x140000000ui64, v13); v34 = FUNC(v18, 0i64); continue; case 5: v6 = FUNC(v11, 0x140000000ui64, v13); continue; case 6: ErrMsg = (char *)FUNC(v11, 0x140000000ui64, v13); continue; case 7: v43 = 1; continue; case 8: v37 = 1; continue; case 9: v53 = 1; continue; case 10: v8 = 1; continue; case 11: v9 = 1; v36 = 1; continue; case 12: v7 = FUNC(v11, 0x140000000ui64, v13); continue; case 13: v49 = FUNC(v11, 0x140000000ui64, v13); continue; case 14: v21 = FUNC(v11, 0x140000000ui64, v13); if ( !(unsigned int)FUNC(v21, &unk_1402720A0, &v52) ) goto LABEL_30; v44 = 1; v42 = v52; break; case 15: v20 = FUNC(v11, 0x140000000ui64, v13); if ( !(unsigned int)FUNC(v20, &unk_140272060, &v52) ) goto LABEL_30; v46 = 1; v40 = v52; break; case 16: v19 = FUNC(v11, 0x140000000ui64); if ( (unsigned int)FUNC(v19, v51) ) continue; goto LABEL_30; case 17: v39 = 1; continue; case 18: v45 = 1; continue; default: continue; } } if ( !(unsigned int)FUNC(v11, v15, v13) ) { v24 = !v53 && !v8 && !v9; if ( v37 && !v8 ) v24 = 1; if ( !(unsigned int)FUNC(v7, v49, &v41) ) { BIO_printf(qword_1402808E8, "Error getting passwords\n"); goto LABEL_27; } if ( v38 == 8 ) { v26 = 0i64; } else { LOBYTE(v25) = 114; v26 = (_iobuf *)FUNC(v6, v25, v38); v47 = v26; if ( !v26 ) goto LABEL_27; } BIO_printf(qword_1402808E8, "read EC key\n"); if ( v38 == 4 ) { if ( v8 ) SSL_SESSION_8 = d2i_TS_MSG_IMPRINT_fp_1_9(v26, 0i64); else SSL_SESSION_8 = d2i_TS_MSG_IMPRINT_fp_1_9_0(v26, 0i64); } else { if ( v38 == 8 ) { v22 = v34; if ( v8 ) v28 = FUNC(v6, 8, 1, (_DWORD)v41, v34, (__int64)"Public Key"); else v28 = FUNC(v6, 8, 1, (_DWORD)v41, v34, (__int64)"Private Key"); v29 = v28; if ( !v28 ) goto LABEL_60; v5 = (MediaPipe::AVPlayerIF *)FUNC(v28); FUNC(v29); LABEL_59: if ( v5 ) { v30 = v24; v31 = ErrMsg; v4 = FUNC(ErrMsg, v35, v30); if ( !v4 ) goto LABEL_28; v32 = FUNC(v5); if ( v46 ) FUNC(v5, v40); if ( v44 ) MediaPipe::AVPlayerIF::SetFPS(v5, v2); if ( v39 ) FUNC(v5, 2i64); if ( v37 && !(unsigned int)FUNC(v4, v5, 0i64) ) { perror(v31); X509_ALGOR_dup_0(qword_1402808E8); goto LABEL_28; } if ( v45 ) { if ( EC_KEY_check_key(v5) == 1 ) { BIO_printf(qword_1402808E8, "EC Key valid.\n"); } else { BIO_printf(qword_1402808E8, "EC Key Invalid!\n"); X509_ALGOR_dup_0(qword_1402808E8); } } if ( v43 || ((BIO_printf(qword_1402808E8, "writing EC key\n"), v35 != 4) ? (!v53 ? (v8 || v36 ? (v33 = PEM_write_SSL_SESSION_11(v4, v5)) : (v33 = PEM_write_DSAPrivateKey_1(v4, (_DWORD)v5, v51[0], 0, 0, 0i64, (__int64)v48))) : (v33 = PEM_write_SSL_SESSION_10(v4, v32))) : !v53 ? (v8 || v36 ? (v33 = TclSetObjNameOfExecutable_7_2(v4, v5)) : (v33 = TclSetObjNameOfExecutable_7_3(v4, v5))) : (v33 = FUNC(FUNC, v4, v32)), (v52 = v33) != 0) ) { v3 = 0; goto LABEL_28; } BIO_printf(qword_1402808E8, "unable to write private key\n"); goto LABEL_61; } LABEL_60: BIO_printf(qword_1402808E8, "unable to load Key\n"); LABEL_61: X509_ALGOR_dup_0(qword_1402808E8); goto LABEL_28; } if ( v8 ) SSL_SESSION_8 = (TS_msg_imprint_st *)PEM_read_SSL_SESSION_8(v26, 0i64, 0i64, 0i64); else SSL_SESSION_8 = PEM_read_bio_RSAPrivateKey_1((bio_st *)v26, 0i64, 0i64, v41); } v22 = v34; v5 = SSL_SESSION_8; goto LABEL_59; } LABEL_30: BIO_printf(qword_1402808E8, "%s: Use -help for summary.\n", v12); LABEL_27: v22 = v34; LABEL_28: FUNC(v47); FUNC(v4); FUNC(v5); FUNC(v22); CRYPTO_free(v41, "apps\\ec.c", 279); CRYPTO_free(v48, "apps\\ec.c", 280); return v3; }
openssl
__int64 __fastcall FUNC(_DWORD *a1, int a2, __int64 a3) { _DWORD *v3; // r9 unsigned int *v5; // rcx unsigned __int8 v7; // r8 int v8; // r10d unsigned int i; // eax int *v10; // r11 __int64 v11; // rbx int v12; // edx __int64 v13; // rax int v14; // r10d unsigned __int8 v15; // cl int v16; // edx __int64 v17; // rax int v18; // r10d unsigned __int8 v19; // cl int v20; // edx __int64 v21; // rax int v22; // r10d unsigned __int8 v23; // cl int v24; // edx __int64 v25; // rax unsigned __int8 v26; // cl __int64 result; // rax v3 = a1 + 2; *a1 = 0; a1[1] = 0; v5 = a1 + 2; v7 = 0; v8 = 0; for ( i = 0; i < 0x100; ++i ) *v5++ = i; v10 = v3 + 2; v11 = 64i64; do { v12 = *(v10 - 2); v13 = v8; v14 = v8 + 1; v15 = v7 + v12 + *(_BYTE *)(v13 + a3); if ( v14 == a2 ) v14 = 0; *(v10 - 2) = v3[v15]; v3[v15] = v12; v16 = *(v10 - 1); v17 = v14; v18 = v14 + 1; v19 = v15 + v16 + *(_BYTE *)(v17 + a3); if ( v18 == a2 ) v18 = 0; *(v10 - 1) = v3[v19]; v3[v19] = v16; v20 = *v10; v21 = v18; v22 = v18 + 1; v23 = v19 + *v10 + *(_BYTE *)(v21 + a3); if ( v22 == a2 ) v22 = 0; *v10 = v3[v23]; v3[v23] = v20; v24 = v10[1]; v25 = v22; v8 = v22 + 1; v26 = v23 + v24 + *(_BYTE *)(v25 + a3); v7 = v26; if ( v8 == a2 ) v8 = 0; v10 += 4; --v11; result = (unsigned int)v3[v26]; *(v10 - 3) = result; v3[v26] = v24; } while ( v11 ); return result; }
openssl
__int64 __fastcall ossl_init_load_crypto_strings_0_3() { __int64 result; // rax result = FUNC(); dword_140285410 = 1; return result; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { int v2; // eax if ( a2 ) { if ( a2 != 8 && a2 != 16 ) return 0i64; } else { a2 = 16i64; } v2 = *(_DWORD *)(a1 + 44); if ( !v2 ) v2 = 16; *(_DWORD *)(a1 + 44) = v2; if ( v2 != a2 ) { *(_QWORD *)(a1 + 16) ^= 0xEEui64; *(_DWORD *)(a1 + 44) = a2; } return 1i64; }
openssl
__int64 __fastcall FUNC(unsigned int a1) { __int64 v2; // rax int v3; // [rsp+30h] [rbp-48h] BYREF char *v4; // [rsp+38h] [rbp-40h] char v5; // [rsp+40h] [rbp-38h] BYREF unsigned int v6; // [rsp+50h] [rbp-28h] if ( a1 > 0x4AA ) { if ( qword_140282390 ) { v6 = a1; v4 = &v5; v3 = 3; v2 = FUNC(qword_140282390, &v3); if ( v2 ) return *(_QWORD *)(*(_QWORD *)(v2 + 8) + 8i64); FUNC(8, 102, 101, (unsigned int)"crypto\\objects\\obj_dat.c", 295); } } else { if ( !a1 || dword_1401F9250[10 * a1 + 4] ) return *(_QWORD *)&dword_1401F9250[10 * a1 + 2]; FUNC(8, 102, 101, (unsigned int)"crypto\\objects\\obj_dat.c", 281); } return 0i64; }
openssl
__int64 __fastcall FUNC(_QWORD *a1, unsigned __int64 a2, __int64 a3) { __int64 v3; // r9 v3 = a1[1]; if ( a2 <= a1[5] - v3 ) { if ( a2 ) { a1[6] += a3; a1[1] = v3 + a2; } return 1i64; } else { FUNC(36, 114, 125, (__int64)"crypto\\rand\\rand_lib.c", 812); return 0i64; } }
openssl
__int64 __fastcall FUNC(_DWORD *a1, int *a2) { __int64 v2; // r15 __int64 v3; // r14 __int64 v4; // rdi int v5; // ecx __int64 v6; // r13 __int64 v7; // rax __int64 v8; // rsi __int64 v9; // rbp __int64 v10; // r8 __int64 v11; // rdx __int64 v12; // rcx __int64 v13; // rbx __int64 v14; // r8 __int64 v15; // r14 __int64 v16; // r9 __int64 v17; // r11 __int64 v18; // r15 __int64 v19; // rsi __int64 v20; // rbp __int64 v21; // r11 __int64 v22; // r8 unsigned __int64 v23; // r14 __int64 result; // rax __int64 v25; // [rsp+0h] [rbp-C8h] __int64 v26; // [rsp+8h] [rbp-C0h] __int64 v27; // [rsp+10h] [rbp-B8h] __int64 v28; // [rsp+20h] [rbp-A8h] __int64 v29; // [rsp+28h] [rbp-A0h] __int64 v30; // [rsp+30h] [rbp-98h] __int64 v31; // [rsp+38h] [rbp-90h] __int64 v32; // [rsp+38h] [rbp-90h] int v33; // [rsp+40h] [rbp-88h] __int64 v34; // [rsp+40h] [rbp-88h] __int64 v35; // [rsp+48h] [rbp-80h] __int64 v36; // [rsp+50h] [rbp-78h] __int64 v37; // [rsp+60h] [rbp-68h] __int64 v38; // [rsp+68h] [rbp-60h] __int64 v39; // [rsp+70h] [rbp-58h] int v41; // [rsp+D8h] [rbp+10h] int v42; // [rsp+E0h] [rbp+18h] __int64 v43; // [rsp+E8h] [rbp+20h] unsigned __int64 v44; // [rsp+E8h] [rbp+20h] v2 = a2[2]; v3 = a2[4]; v4 = a2[5]; v5 = a2[6]; v6 = a2[7]; v42 = a2[9]; v33 = a2[3]; v41 = a2[8]; v30 = 2 * (int)v3; v7 = *a2; v8 = 19 * v41; v39 = v3; v36 = 19 * v5; v25 = 2 * v33; v27 = 2 * (int)v2; v31 = 38 * (int)v6; v28 = 38 * v42; v9 = v3; v26 = 2 * a2[1]; v38 = 2 * (int)v4; v29 = 2 * (int)v7; v10 = v5; v37 = 2 * (v36 * v30 + v31 * v25 + v8 * v27 + v28 * v26 + v7 * v7 + v4 * 38 * (int)v4); v11 = a2[1]; v43 = 2 * (v25 * v26 + v31 * v6 + v28 * v38 + v29 * v3 + v2 * v2 + v8 * 2 * v5); v12 = v25 * v8 + v36 * v38 + v31 * v3 + v28 * v2 + v29 * v11; v13 = v10; v14 = v33; v15 = 2 * (int)v6; v35 = ((v37 + 0x2000000) >> 26) + 2 * v12; v34 = ((v43 + 0x2000000) >> 26) + 2 * (v4 * v29 + v26 * v9 + v8 * v15 + v28 * v13 + v27 * v33); v16 = v31; v32 = ((v35 + 0x1000000) >> 25) + 2 * (v30 * v8 + v25 * v28 + v31 * v38 + v36 * v13 + v26 * v11 + v29 * v2); v17 = v26 * v2; v18 = ((v34 + 0x1000000) >> 25) + 2 * (v26 * v38 + v27 * v9 + v25 * v14 + v28 * v15 + v8 * v41 + v29 * v13); v19 = ((v32 + 0x2000000) >> 26) + 2 * (v8 * v38 + v28 * v9 + v17 + v16 * v13 + v29 * v14); v20 = ((v18 + 0x2000000) >> 26) + 2 * (v4 * v27 + v25 * v9 + v26 * v13 + v6 * v29 + v28 * v41); v44 = ((v19 + 0x1000000) >> 25) - ((v43 + 0x2000000) & 0xFFFFFFFFFC000000ui64) + v43; v21 = ((v20 + 0x1000000) >> 25) + 2 * (v25 * v38 + v27 * v13 + v26 * v15 + v39 * v39 + v29 * v41 + v42 * v28); v22 = ((v21 + 0x2000000) >> 26) + 2 * (v4 * v30 + v27 * v6 + v25 * v13 + v26 * v41 + v42 * v29); v23 = 19 * ((v22 + 0x1000000) >> 25) - ((v37 + 0x2000000) & 0xFFFFFFFFFC000000ui64) + v37; *a1 = v23 - ((v23 + 0x2000000) & 0xFC000000); a1[2] = v32 - ((v32 + 0x2000000) & 0xFC000000); a1[1] = v35 + ((__int64)(v23 + 0x2000000) >> 26) - ((v35 + 0x1000000) & 0xFE000000); a1[3] = v19 - ((v19 + 0x1000000) & 0xFE000000); a1[6] = v18 - ((v18 + 0x2000000) & 0xFC000000); a1[4] = v44 - ((v44 + 0x2000000) & 0xFC000000); a1[7] = v20 - ((v20 + 0x1000000) & 0xFE000000); a1[8] = v21 - ((v21 + 0x2000000) & 0xFC000000); result = ((_DWORD)v34 + 0x1000000) & 0xFE000000; a1[9] = v22 - ((v22 + 0x1000000) & 0xFE000000); a1[5] = v34 + ((__int64)(v44 + 0x2000000) >> 26) - result; return result; }
openssl
__int64 __fastcall FUNC(_DWORD *a1, const char *a2) { int v5; // eax if ( a2 ) { if ( !strcmp(a2, "NONE") ) { *a1 = -1; return 1i64; } v5 = FUNC(a2); *a1 = v5; if ( v5 ) return 1i64; BIO_printf(qword_1402808E8, "Unknown PBE algorithm %s\n", a2); } return 0i64; }
openssl
__int64 __fastcall FUNC(__ExceptionPtr *a1, char *a2, int a3) { __int64 v5; // rsi int v6; // r15d __int64 ThrowImageBase; // rdi __int64 v9; // rax __int64 v10; // r12 __int64 v11; // rcx unsigned int v12; // ebx int v13; // eax int v14; // ebp __int64 v15; // rcx __int64 v16; // r13 char *v17; // rsi char *v18; // rbx int v19; // r12d char v20; // al __int64 v21; // rcx char v22; // al int v23; // ebx char v24; // al const void *v25; // r12 signed int v26; // esi int v27; // ebx int v28; // ebp int v29; // ebx int v30; // [rsp+30h] [rbp-48h] BYREF __int64 v31; // [rsp+38h] [rbp-40h] char *v33; // [rsp+88h] [rbp+10h] int v34; // [rsp+98h] [rbp+20h] v33 = a2; v5 = (__int64)a1; v6 = 0; if ( !a2 ) return 0i64; ThrowImageBase = __ExceptionPtr::_GetThrowImageBase(a1); v9 = FUNC(v5); v10 = v9; v31 = v9; if ( !ThrowImageBase || !v9 ) return 0i64; FUNC(v5, 15); if ( *(_DWORD *)(ThrowImageBase + 16) != 2 ) { v11 = *(_QWORD *)(ThrowImageBase + 32); *(_DWORD *)(ThrowImageBase + 16) = 2; *(_DWORD *)ThrowImageBase = 0; *(_DWORD *)(ThrowImageBase + 4) = 0; *(_DWORD *)(ThrowImageBase + 8) = 0; FUNC(v11); } if ( *(int *)ThrowImageBase > 0 ) { if ( *(_DWORD *)ThrowImageBase < *(_DWORD *)(ThrowImageBase + 4) ) OPENSSL_die("assertion failed: ctx->buf_len >= ctx->buf_off", "crypto\\evp\\bio_b64.c", 137); v6 = *(_DWORD *)ThrowImageBase - *(_DWORD *)(ThrowImageBase + 4); if ( v6 > a3 ) v6 = a3; if ( v6 + *(_DWORD *)(ThrowImageBase + 4) >= 1502 ) OPENSSL_die("assertion failed: ctx->buf_off + i < (int)sizeof(ctx->buf)", "crypto\\evp\\bio_b64.c", 141); memmove(a2, (const void *)(*(int *)(ThrowImageBase + 4) + ThrowImageBase + 40), v6); *(_DWORD *)(ThrowImageBase + 4) += v6; a3 -= v6; v33 = &a2[v6]; if ( *(_DWORD *)ThrowImageBase == *(_DWORD *)(ThrowImageBase + 4) ) { *(_DWORD *)ThrowImageBase = 0; *(_DWORD *)(ThrowImageBase + 4) = 0; } } v12 = 0; v34 = 0; if ( a3 <= 0 ) goto LABEL_77; LABEL_17: if ( *(int *)(ThrowImageBase + 24) <= 0 ) { v12 = v34; goto LABEL_77; } v13 = FUNC(v10, *(int *)(ThrowImageBase + 8) + ThrowImageBase + 1542, 1024 - *(_DWORD *)(ThrowImageBase + 8)); v12 = v13; if ( v13 <= 0 ) { v34 = v13; if ( (unsigned int)FUNC(v10, 8u) ) goto LABEL_77; *(_DWORD *)(ThrowImageBase + 24) = v12; if ( !*(_DWORD *)(ThrowImageBase + 8) ) goto LABEL_77; v12 = 0; } *(_DWORD *)(ThrowImageBase + 8) += v12; v14 = *(_DWORD *)(ThrowImageBase + 8); if ( *(_DWORD *)(ThrowImageBase + 20) && (FUNC(v5, 0xFFFFFFFF) & 0x100) != 0 ) { *(_DWORD *)(ThrowImageBase + 8) = 0; goto LABEL_52; } if ( *(_DWORD *)(ThrowImageBase + 20) ) { v15 = 0i64; v16 = ThrowImageBase + 1542; v17 = (char *)(ThrowImageBase + 1542); v18 = (char *)(ThrowImageBase + 1542); v30 = 0; v19 = 0; if ( v14 <= 0 ) goto LABEL_40; while ( 1 ) { v20 = *v18++; if ( v20 == 10 ) { if ( *(_DWORD *)(ThrowImageBase + 12) ) { v17 = v18; *(_DWORD *)(ThrowImageBase + 12) = 0; } else { if ( (int)FUNC( *(_QWORD *)(ThrowImageBase + 32), (int)ThrowImageBase + 40, (unsigned int)&v30, (_DWORD)v17, (int)v18 - (int)v17) > 0 || v30 || !*(_DWORD *)(ThrowImageBase + 20) ) { if ( v17 != (char *)v16 ) { v21 = 0i64; v14 += ThrowImageBase - (_DWORD)v17 + 1542; if ( v14 > 0 ) { do { v22 = v17[v21++]; *(_BYTE *)(v16 + v21 - 1) = v22; } while ( v21 < v14 ); } } FUNC(*(_QWORD *)(ThrowImageBase + 32)); v15 = 0i64; *(_DWORD *)(ThrowImageBase + 20) = 0; LABEL_40: if ( v19 != v14 || v30 ) { v5 = (__int64)a1; *(_DWORD *)(ThrowImageBase + 8) = 0; goto LABEL_52; } if ( v17 == (char *)v16 ) { v5 = (__int64)a1; v10 = v31; if ( v14 == 1024 ) { *(_DWORD *)(ThrowImageBase + 12) = 1; *(_DWORD *)(ThrowImageBase + 8) = 0; } } else if ( v17 == v18 ) { v5 = (__int64)a1; v10 = v31; } else { v23 = (_DWORD)v18 - (_DWORD)v17; if ( v23 > 0 ) { do { v24 = v17[v15++]; *(_BYTE *)(v16 + v15 - 1) = v24; } while ( v15 < v23 ); } v5 = (__int64)a1; v10 = v31; *(_DWORD *)(ThrowImageBase + 8) = v23; } LABEL_71: if ( a3 <= 0 ) { v12 = v34; goto LABEL_77; } goto LABEL_17; } FUNC(*(_QWORD *)(ThrowImageBase + 32)); v17 = v18; v15 = 0i64; } } if ( ++v19 >= v14 ) goto LABEL_40; } } if ( v14 < 1024 && *(int *)(ThrowImageBase + 24) > 0 ) goto LABEL_71; LABEL_52: if ( (FUNC(v5, 0xFFFFFFFF) & 0x100) != 0 ) { v25 = (const void *)(ThrowImageBase + 40); v26 = v14 & 0xFFFFFFFC; v27 = EVP_EncodeBlock_1_0( (unsigned __int8 *)(ThrowImageBase + 40), (const unsigned __int8 *)(ThrowImageBase + 1542), v14 & 0xFFFFFFFC); if ( (int)(v14 & 0xFFFFFFFC) > 2 && *(_BYTE *)(v26 + ThrowImageBase + 1541) == 61 ) { --v27; if ( *(_BYTE *)(v26 + ThrowImageBase + 1540) == 61 ) --v27; } if ( v26 != v14 ) { v28 = v14 - v26; memmove((void *)(ThrowImageBase + 1542), (const void *)(v26 + ThrowImageBase + 1542), v28); *(_DWORD *)(ThrowImageBase + 8) = v28; } *(_DWORD *)ThrowImageBase = 0; if ( v27 > 0 ) *(_DWORD *)ThrowImageBase = v27; v5 = (__int64)a1; } else { v25 = (const void *)(ThrowImageBase + 40); v27 = FUNC( *(_QWORD *)(ThrowImageBase + 32), (int)ThrowImageBase + 40, ThrowImageBase, (int)ThrowImageBase + 1542, v14); *(_DWORD *)(ThrowImageBase + 8) = 0; } *(_DWORD *)(ThrowImageBase + 24) = v27; *(_DWORD *)(ThrowImageBase + 4) = 0; if ( v27 >= 0 ) { v29 = a3; if ( *(_DWORD *)ThrowImageBase <= a3 ) v29 = *(_DWORD *)ThrowImageBase; memmove(v33, v25, v29); v6 += v29; *(_DWORD *)(ThrowImageBase + 4) = v29; if ( v29 == *(_DWORD *)ThrowImageBase ) { *(_DWORD *)ThrowImageBase = 0; *(_DWORD *)(ThrowImageBase + 4) = 0; } v10 = v31; a3 -= v29; v5 = (__int64)a1; v33 += v29; goto LABEL_71; } v12 = 0; *(_DWORD *)ThrowImageBase = 0; LABEL_77: FUNC(v5); if ( !v6 ) return v12; return (unsigned int)v6; }
openssl
__int64 __fastcall BN_mod_add_0_0( bignum_st *r, const bignum_st *a, const bignum_st *b, const bignum_st *m, bignum_ctx *ctx) { __int64 result; // rax result = FUNC((__int64)r, (__int64)a, (__int64)b); if ( (_DWORD)result ) return BN_nnmod((__int64)r, (__int64)r, (__int64)m, (int *)ctx); return result; }
openssl
__int64 __fastcall FUNC( const void **a1, __int64 *a2, size_t *a3, size_t *a4, double a5, int a6, int a7, char a8, int a9) { int v9; // r15d double v10; // xmm3_8 int v15; // edi int v16; // r10d int v17; // ebx int v18; // eax double v19; // xmm4_8 int v20; // eax int v21; // eax double v22; // xmm0_8 double v23; // xmm0_8 double v25; // xmm2_8 unsigned int v26; // r9d int i; // eax unsigned int v28; // ecx int j; // eax double v30; // xmm3_8 unsigned int v31; // r8d __int64 v32; // rcx char v33; // al __int64 v34; // r9 char v35; // al __int64 v36; // rsi int v37; // r8d int v38; // r11d __int64 v39; // rcx __int64 v40; // rax int v41; // ebx int v42; // edi __int64 k; // rax char v44; // r15 char v45; // al __int64 v46; // rdi char v47; // al int v48; // [rsp+30h] [rbp-B8h] int v49; // [rsp+34h] [rbp-B4h] int v50; // [rsp+38h] [rbp-B0h] int v51; // [rsp+3Ch] [rbp-ACh] _QWORD v52[7]; // [rsp+40h] [rbp-A8h] char v53; // [rsp+79h] [rbp-6Fh] v9 = a7; v10 = a5; if ( a7 < 0 ) v9 = 6; v15 = 0; v16 = 0; v50 = 0; v17 = 0; v51 = 0; if ( a5 >= 0.0 ) { if ( (a8 & 2) != 0 ) { v49 = 43; } else { v18 = 0; if ( (a8 & 4) != 0 ) v18 = 32; v49 = v18; } } else { v49 = 45; } v19 = 1.0; if ( a9 == 2 ) { if ( a5 == 0.0 ) { v20 = 0; v48 = 0; goto LABEL_24; } if ( a5 < 0.0001 ) { v20 = 1; v48 = 1; goto LABEL_24; } if ( v9 ) { if ( v9 <= 0 ) goto LABEL_17; v21 = v9; v22 = 1.0; do { --v21; v22 = v22 * 10.0; } while ( v21 ); if ( a5 < v22 ) goto LABEL_17; } else if ( a5 < 10.0 ) { LABEL_17: v20 = 0; v48 = 0; goto LABEL_24; } v20 = 1; v48 = 1; } else { v20 = a9; v48 = a9; if ( !a9 ) goto LABEL_40; } LABEL_24: v23 = a5; if ( a5 != 0.0 ) { if ( a5 < 1.0 ) { do { v23 = v23 * 10.0; --v17; } while ( v23 < 1.0 ); v51 = v17; } if ( v23 > 10.0 ) { do { v23 = v23 / 10.0; ++v17; } while ( v23 > 10.0 ); v51 = v17; } } if ( a9 != 2 ) goto LABEL_38; if ( !v9 ) v9 = 1; if ( v20 ) { --v9; LABEL_38: if ( v20 == 1 ) v10 = v23; goto LABEL_40; } v9 += -1 - v17; if ( v9 < 0 ) return 0i64; LABEL_40: if ( v10 < 0.0 ) v10 = -v10; if ( v10 > 4294967295.0 ) return 0i64; v25 = 1.0; v26 = (int)v10; if ( v9 > 9 ) v9 = 9; for ( i = v9; i; v25 = v25 * 10.0 ) --i; v28 = (int)v25; if ( v25 - (double)(int)v25 >= 0.5 ) ++v28; for ( j = v9; j; v19 = v19 * 10.0 ) --j; v30 = (v10 - (double)(int)v26) * v19; v31 = (int)v30; if ( v30 - (double)(int)v30 >= 0.5 ) ++v31; if ( v31 >= v28 ) { ++v26; v31 -= v28; } v32 = 0i64; do { ++v32; ++v15; v33 = a0123456789[v26 % 0xA]; v26 /= 0xAu; *((_BYTE *)v52 + v32 + 7) = v33; } while ( v26 && v32 < 20 ); if ( v15 == 20 ) v15 = 19; v52[0] = v15; *((_BYTE *)&v52[1] + v15) = 0; v34 = 0i64; if ( v9 > 0 ) { do { while ( a9 == 2 && !v34 && v31 == 10 * (v31 / 0xA) ) { --v9; v31 /= 0xAu; if ( v16 >= v9 ) goto LABEL_67; } ++v16; ++v34; v35 = a0123456789[v31 % 0xA]; v31 /= 0xAu; *((_BYTE *)&v52[3] + v34 + 7) = v35; } while ( v16 < v9 ); LABEL_67: if ( v16 == 20 ) v16 = 19; } v36 = v16; *((_BYTE *)&v52[4] + v16) = 0; if ( v48 == 1 ) { if ( v17 >= 0 ) v37 = v17; else v37 = -v17; v38 = 0; v39 = 0i64; while ( 1 ) { ++v38; ++v39; v50 = v38; v40 = v37 % 10; v37 /= 10; *((_BYTE *)&v52[6] + v39 + 7) = a0123456789[v40]; if ( v37 <= 0 ) break; if ( v39 >= 20 ) return 0i64; } if ( v38 == 1 ) { v38 = 2; v53 = 48; v50 = 2; } } else { v38 = 0; } v41 = a6 - (v49 != 0) - (v9 > 0) - v15 - v9; if ( v48 == 1 ) v41 += -2 - v38; v42 = v9 - v16; if ( v9 - v16 < 0 ) v42 = 0; if ( v41 < 0 ) v41 = 0; if ( (a8 & 1) != 0 ) v41 = -v41; if ( (a8 & 0x10) != 0 ) { if ( v41 > 0 ) { if ( v49 ) { if ( !(unsigned int)FUNC(a1, a2, a3, a4, v49) ) return 0i64; --v41; v49 = 0; } if ( v41 > 0 ) { while ( (unsigned int)FUNC(a1, a2, a3, a4, 48) ) { if ( --v41 <= 0 ) goto LABEL_100; } return 0i64; } } } else if ( v41 > 0 ) { while ( (unsigned int)FUNC(a1, a2, a3, a4, 32) ) { if ( --v41 <= 0 ) goto LABEL_100; } return 0i64; } LABEL_100: if ( v49 && !(unsigned int)FUNC(a1, a2, a3, a4, v49) ) return 0i64; for ( k = v52[0]; v52[0] > 0i64; k = v52[0] ) { v52[0] = k - 1; if ( !(unsigned int)FUNC(a1, a2, a3, a4, *((_BYTE *)&v52[1] + v52[0])) ) return 0i64; } if ( v9 > 0 ) { v44 = a8; } else { v44 = a8; if ( (a8 & 8) == 0 ) goto LABEL_113; } if ( !(unsigned int)FUNC(a1, a2, a3, a4, 46) ) return 0i64; while ( v36 > 0 ) { v45 = *((_BYTE *)&v52[3] + v36-- + 7); if ( !(unsigned int)FUNC(a1, a2, a3, a4, v45) ) return 0i64; } LABEL_113: if ( v42 > 0 ) { while ( (unsigned int)FUNC(a1, a2, a3, a4, 48) ) { if ( --v42 <= 0 ) goto LABEL_116; } return 0i64; } LABEL_116: if ( v48 != 1 ) goto LABEL_125; if ( !(unsigned int)FUNC(a1, a2, a3, a4, ~v44 & 0x20 | 0x45u) ) return 0i64; if ( v51 >= 0 ) { if ( !(unsigned int)FUNC(a1, a2, a3, a4, 43) ) return 0i64; } else if ( !(unsigned int)FUNC(a1, a2, a3, a4, 45) ) { return 0i64; } v46 = v50; while ( v46 > 0 ) { v47 = *((_BYTE *)&v52[6] + v46-- + 7); if ( !(unsigned int)FUNC(a1, a2, a3, a4, v47) ) return 0i64; } LABEL_125: if ( v41 < 0 ) { while ( (unsigned int)FUNC(a1, a2, a3, a4, 32) ) { if ( ++v41 >= 0 ) return 1i64; } return 0i64; } return 1i64; }
openssl
__int64 __fastcall FUNC(char **a1, _QWORD *a2, __int64 a3) { char *v3; // rdi int v4; // ebp unsigned int v6; // ecx char *i; // rax _BYTE *v9; // r12 _BYTE *v10; // rsi unsigned __int8 v12; // al char v13; // bl int v14; // eax char v15; // bl int v16; // r8d v3 = *a1; v4 = 0; v6 = 0; for ( i = v3; *i; ++v6 ) { if ( v6 >= 0x80000000 ) break; ++i; } v9 = (_BYTE *)FUNC((v6 >> 1) & 0x3FFFFFFF, "hexdecode", a3); v10 = v9; if ( !v9 ) return -1i64; v12 = *v3; v13 = 0; if ( *v3 ) { do { if ( !isspace(v12) ) { v14 = OPENSSL_hexchar2int_0(*v3); if ( v14 < 0 ) { v16 = 451; goto LABEL_15; } v15 = v14 | v13; v4 ^= 1u; if ( v4 ) { v13 = 16 * v15; } else { *v10++ = v15; v13 = 0; } } v12 = *++v3; } while ( v12 ); if ( !v4 ) goto LABEL_17; v16 = 463; LABEL_15: CRYPTO_free(v9, "apps\\s_client.c", v16); return 0i64; } else { LABEL_17: *a1 = v3; *a2 = v9; return v10 - v9; } }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3) { int v3; // ebx __int64 result; // rax int v8; // eax int v9; // ebx int v10; // ebx v3 = *(_DWORD *)(a2 + 16); if ( v3 == *(_DWORD *)(a3 + 16) ) { result = FUNC(a1, a2, a3); *(_DWORD *)(a1 + 16) = v3; } else { v8 = FUNC((__int64 *)a2, (__int64 *)a3); if ( v8 <= 0 ) { if ( v8 >= 0 ) { FUNC(a1, 0i64); *(_DWORD *)(a1 + 16) = 0; return 1i64; } else { v10 = *(_DWORD *)(a3 + 16); result = FUNC(a1, a3, a2); *(_DWORD *)(a1 + 16) = v10; } } else { v9 = *(_DWORD *)(a2 + 16); result = FUNC(a1, a2, a3); *(_DWORD *)(a1 + 16) = v9; } } return result; }
openssl
char **__fastcall PKCS5_pbe2_set_0(const evp_cipher_st *cipher, int iter, unsigned __int8 *salt, int saltlen) { return FUNC((unsigned int *)cipher, iter, salt, saltlen, 0i64, -1); }
openssl
__int64 __fastcall FUNC( __int64 (__fastcall *a1)(__int64, char *, __int64), __int64 a2, __int16 a3, __int64 a4) { __int64 v4; // rbx int v5; // edi __int16 v6; // r14 const char *v11; // rdx int v13; // ebx int v14; // eax char v15; // si unsigned int v16; // edi int v17; // eax char v18; // [rsp+80h] [rbp+18h] BYREF v4 = *(int *)(a4 + 4); v5 = 0; v6 = a3 & 0x40F; v18 = 0; if ( (a3 & 0x40) != 0 ) { v11 = FUNC(v4); v5 = strlen(v11) + 1; if ( !(unsigned int)a1(a2, (char *)v11, (unsigned int)(v5 - 1)) || !(unsigned int)a1(a2, ":", 1i64) ) return 0xFFFFFFFFi64; } if ( (a3 & 0x80u) == 0 ) { if ( (a3 & 0x20) != 0 ) goto LABEL_10; if ( (unsigned int)(v4 - 1) <= 0x1D ) { v13 = byte_140218348[v4]; if ( v13 != -1 ) goto LABEL_11; } if ( (a3 & 0x100) == 0 ) { LABEL_10: v13 = 1; LABEL_11: if ( (a3 & 0x10) != 0 ) { if ( v13 ) v13 |= 8u; else v13 = 1; } v14 = FUNC(*(_QWORD *)(a4 + 8), *(_DWORD *)a4, v13, v6, &v18, a1, 0i64); if ( v14 < 0 ) return 0xFFFFFFFFi64; v15 = v18; v16 = v14 + v5; if ( v18 ) v16 += 2; if ( !a2 ) return v16; if ( v18 && !(unsigned int)a1(a2, "\"", 1i64) || (int)FUNC(*(_QWORD *)(a4 + 8), *(_DWORD *)a4, v13, v6, 0i64, a1, a2) < 0 ) { return 0xFFFFFFFFi64; } if ( v15 && !(unsigned int)a1(a2, "\"", 1i64) ) return 0xFFFFFFFFi64; else return v16; } } v17 = FUNC(a3, (unsigned int (__fastcall *)(__int64, char *, __int64))a1, a2, a4); if ( v17 < 0 ) return 0xFFFFFFFFi64; return (unsigned int)(v5 + v17); }
openssl
__int64 __fastcall FUNC(__int64 a1, int a2) { unsigned int v4; // edi int v5; // eax int v6; // r8d int *v8; // rbx __int64 v9; // rax unsigned int v10; // [rsp+20h] [rbp-28h] BYREF __int64 v11; // [rsp+28h] [rbp-20h] v4 = 0; v5 = FUNC(&unk_140284DBC, o_names_init_ossl_); v6 = 0; if ( v5 ) v6 = dword_140284DD0; if ( !v6 ) return 0i64; FUNC(qword_140284DC8); v11 = a1; v10 = a2 & 0xFFFF7FFF; v8 = (int *)FUNC(qword_140284DC0, &v10); if ( v8 ) { if ( qword_140284DB0 ) { if ( (int)FUNC((unsigned int *)qword_140284DB0) > *v8 ) { v9 = FUNC(qword_140284DB0, *v8); (*(void (__fastcall **)(_QWORD, _QWORD, _QWORD))(v9 + 16))( *((_QWORD *)v8 + 1), (unsigned int)*v8, *((_QWORD *)v8 + 2)); } } CRYPTO_free(v8, "crypto\\objects\\o_names.c", 287i64); v4 = 1; } FUNC(qword_140284DC8); return v4; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 v4; // rdi __int64 v5; // rbx void *v6; // rax const ec_key_st *v7; // rcx ec_key_st *v8; // rax const void *v9; // rcx void *v10; // rax if ( !(unsigned int)FUNC(a1) ) return 0i64; v4 = *(_QWORD *)(a2 + 40); v5 = *(_QWORD *)(a1 + 40); if ( *(_QWORD *)v4 ) { v6 = EC_GROUP_dup_0(*(__int64 **)v4); *(_QWORD *)v5 = v6; if ( !v6 ) return 0i64; } *(_QWORD *)(v5 + 8) = *(_QWORD *)(v4 + 8); v7 = *(const ec_key_st **)(v4 + 16); if ( v7 ) { v8 = EC_KEY_dup_0(v7); *(_QWORD *)(v5 + 16) = v8; if ( !v8 ) return 0i64; } *(_BYTE *)(v5 + 25) = *(_BYTE *)(v4 + 25); *(_QWORD *)(v5 + 32) = *(_QWORD *)(v4 + 32); *(_QWORD *)(v5 + 56) = *(_QWORD *)(v4 + 56); v9 = *(const void **)(v4 + 40); if ( v9 ) { v10 = FUNC(v9, *(_QWORD *)(v4 + 48), "crypto\\ec\\ec_pmeth.c", 0x4Fu); *(_QWORD *)(v5 + 40) = v10; if ( !v10 ) return 0i64; } else { *(_QWORD *)(v5 + 40) = 0i64; } *(_QWORD *)(v5 + 48) = *(_QWORD *)(v4 + 48); return 1i64; }
openssl
void __fastcall FUNC(_BYTE **a1) { if ( *a1 ) { if ( (**a1 & 8) != 0 ) CRYPTO_free(a1, "crypto\\x509v3\\pcy_tree.c", 604i64); } }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { __int64 result; // rax _DWORD *v5; // rsi _DWORD *v6; // rsi _DWORD *v7; // rdi if ( *(_QWORD *)(a1 + 40) || (result = FUNC(), (*(_QWORD *)(a1 + 40) = result) != 0i64) ) { v5 = FUNC(*(_QWORD *)(*(_QWORD *)(a2 + 40) + 8i64)); if ( v5 && (FUNC(*(_QWORD *)(*(_QWORD *)(a1 + 40) + 8i64)), *(_QWORD *)(*(_QWORD *)(a1 + 40) + 8i64) = v5, (v6 = FUNC(*(_QWORD *)(*(_QWORD *)(a2 + 40) + 16i64))) != 0i64) && (FUNC(*(_QWORD *)(*(_QWORD *)(a1 + 40) + 16i64)), *(_QWORD *)(*(_QWORD *)(a1 + 40) + 16i64) = v6, (v7 = FUNC(*(_QWORD *)(*(_QWORD *)(a2 + 40) + 24i64))) != 0i64) ) { FUNC(*(_QWORD *)(*(_QWORD *)(a1 + 40) + 24i64)); *(_QWORD *)(*(_QWORD *)(a1 + 40) + 24i64) = v7; return 1i64; } else { return 0i64; } } return result; }
openssl
__int64 __fastcall FUNC(int *a1, int *a2, _DWORD *a3, _DWORD *a4) { int v8; // ecx int v9; // eax bool v10; // sf int v11; // [rsp+30h] [rbp-18h] BYREF int v12; // [rsp+34h] [rbp-14h] BYREF int v13; // [rsp+38h] [rbp-10h] BYREF int v14[3]; // [rsp+3Ch] [rbp-Ch] BYREF if ( !(unsigned int)FUNC(a3, 0, 0, &v12, v14) || !(unsigned int)FUNC(a4, 0, 0, &v11, &v13) ) return 0i64; v8 = v11 - v12; v9 = v13 - v14[0]; v10 = v11 - v12 < 0; if ( v11 - v12 > 0 ) { if ( v9 < 0 ) { --v8; v9 += 86400; } v10 = v8 < 0; } if ( v10 && v9 > 0 ) { ++v8; v9 -= 86400; } if ( a1 ) *a1 = v8; if ( a2 ) *a2 = v9; return 1i64; }
openssl
_QWORD *FUNC() { _DWORD *v1; // rax _QWORD *v2; // rbx __int64 v3; // rax int v4; // r8d if ( !FUNC(0x200000i64) ) return 0i64; v1 = CRYPTO_zalloc(0x278ui64, "ssl\\ssl_sess.c", 72); v2 = v1; if ( !v1 ) { FUNC(20, 189, 65, (unsigned int)"ssl\\ssl_sess.c", 74); return 0i64; } v1[116] = 1; v1[118] = 304; v1[117] = 1; v1[119] = time64(0i64); v3 = FUNC(); v2[78] = v3; if ( !v3 ) { FUNC(20, 189, 65, (unsigned int)"ssl\\ssl_sess.c", 84); v4 = 85; LABEL_9: CRYPTO_free(v2, "ssl\\ssl_sess.c", v4); return 0i64; } if ( !(unsigned int)FUNC(2i64, v2, v2 + 63) ) { FUNC(v2[78]); v4 = 91; goto LABEL_9; } return v2; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2) { return FUNC(a1, a2, &unk_140209020); }
openssl
__int64 __fastcall FUNC(__int64 a1, unsigned int a2) { __int64 v4; // rax __int64 v5; // rcx __int64 v6; // rcx __int64 (__fastcall *v7)(__int64, __int64, _QWORD, __int64); // r10 int v8; // eax if ( *(_DWORD *)a1 ) { if ( *(_DWORD *)a1 != 1 ) return 0i64; v5 = *(_QWORD *)(*(_QWORD *)(a1 + 8) + 40i64); if ( !v5 ) return 0i64; v4 = FUNC(v5); if ( !v4 ) return 0i64; } else { v4 = *(_QWORD *)(*(_QWORD *)(a1 + 8) + 40i64); } v6 = *(_QWORD *)(v4 + 16); if ( !v6 ) return 1i64; v7 = *(__int64 (__fastcall **)(__int64, __int64, _QWORD, __int64))(v6 + 176); if ( !v7 ) return 1i64; v8 = v7(v4, 7i64, a2, a1); if ( v8 == -2 ) { FUNC(46, 171, 125, (__int64)"crypto\\cms\\cms_env.c", 71); return 0i64; } if ( v8 > 0 ) return 1i64; FUNC(46, 171, 111, (__int64)"crypto\\cms\\cms_env.c", 75); return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 *a2, __int64 *a3, __int64 *a4, int *a5, int *a6, unsigned int *a7) { __int64 v7; // rdi int v8; // ebp unsigned int v9; // r14d int v10; // ebx __int64 v11; // rsi int v12; // r12d __int64 v13; // r13 int v14; // eax int v15; // edi int *v16; // rbx int *v17; // rax __int64 v18; // r13 int v19; // eax int v21; // [rsp+30h] [rbp-78h] int v22; // [rsp+34h] [rbp-74h] BYREF int v23; // [rsp+38h] [rbp-70h] BYREF int v24; // [rsp+3Ch] [rbp-6Ch] BYREF __int64 v25; // [rsp+40h] [rbp-68h] __int64 v26; // [rsp+48h] [rbp-60h] BYREF __int64 v27; // [rsp+50h] [rbp-58h] v7 = *(_QWORD *)(a1 + 184); v8 = *a5; v9 = 0; v10 = 0; v27 = v7; v11 = 0i64; v26 = 0i64; v25 = 0i64; v12 = 0; v21 = 0; if ( (int)FUNC(a7) <= 0 ) goto LABEL_17; do { v13 = FUNC((__int64)a7, v12); v22 = *a6; v14 = FUNC(a1, &v26, &v22, v13, v7); v15 = v14; if ( v14 < v8 ) { v18 = v25; } else if ( v14 ) { if ( v14 != v8 || !v11 ) { LABEL_9: v10 = v22; v11 = v13; v18 = v26; v25 = v26; v8 = v15; v21 = v22; goto LABEL_14; } v16 = (int *)FUNC(v13); v17 = (int *)FUNC(v11); if ( (unsigned int)FUNC((__int64)&v23, (__int64)&v24, v17, v16) ) { if ( v23 > 0 || v24 > 0 ) goto LABEL_9; v10 = v21; v18 = v25; } else { v10 = v21; v18 = v25; } } else { v18 = v25; } LABEL_14: ++v12; v19 = FUNC(a7); v7 = v27; } while ( v12 < v19 ); v9 = 0; if ( v11 ) { FUNC(*a2); *a2 = v11; *a4 = v18; *a5 = v8; *a6 = v10; FUNC(v11); FUNC(*a3); *a3 = 0i64; FUNC(a1, a3, a5, v11, a7); } LABEL_17: LOBYTE(v9) = v8 >= 448; return v9; }
openssl
__int64 __fastcall ASN1_GENERALIZEDTIME_print_0(bio_st *bp, int *tm) { if ( tm[1] == 24 ) return FUNC(bp, tm); else return 0i64; }
openssl
int __fastcall FUNC(__int64 a1) { return RSA_security_bits_0(*(_QWORD *)(a1 + 40)); }
openssl
_DWORD *__fastcall CRYPTO_ctr128_encrypt( __int64 a1, __int64 a2, unsigned __int64 a3, __int64 a4, __int64 a5, __int64 a6, unsigned int *a7, void (__fastcall *a8)(__int64, __int64, __int64)) { unsigned int *v9; // rdx __int64 v10; // r10 unsigned int v11; // edi __int64 v14; // r14 _DWORD *result; // rax char v16; // cl void (__fastcall *v17)(__int64, __int64, __int64); // r9 int v18; // r13d int v19; // esi __int64 v20; // r14 __int64 v21; // r15 unsigned __int64 v22; // rbp int v23; // r11d int v24; // ecx _BYTE *v25; // rdx int v26; // eax unsigned int v27; // ecx __int64 v28; // rcx __int64 v29; // rdx __int64 v30; // rax _BYTE *v31; // rcx int v32; // eax unsigned int v33; // esi __int64 v34; // r12 __int64 v35; // rbp __int64 v36; // rcx unsigned int v37; // edi char v38; // al __int64 v39; // [rsp+90h] [rbp+8h] __int64 v40; // [rsp+98h] [rbp+10h] v9 = a7; v10 = a4; v11 = *a7; if ( *a7 ) { v14 = a6; do { if ( !a3 ) break; result = (_DWORD *)v11; ++a2; ++a1; --a3; v16 = *(_BYTE *)(a1 - 1) ^ *(_BYTE *)(v11 + a6); v11 = ((_BYTE)v11 + 1) & 0xF; *(_BYTE *)(a2 - 1) = v16; } while ( v11 ); } else { v14 = a6; } v17 = a8; v18 = 16; v19 = 1; if ( a3 >= 0x10 ) { v20 = a2 - a6; v21 = a1 - a6; v39 = 16 * (a3 >> 4) + a1; v40 = 16 * (a3 >> 4) + a2; v22 = a3 >> 4; do { v17(a5, a6, v10); v23 = 16; v24 = 1; v25 = (_BYTE *)(a5 + 16); do { v26 = (unsigned __int8)*--v25; v27 = v26 + v24; *v25 = v27; v24 = v27 >> 8; --v23; } while ( v23 ); v28 = a6; v29 = 2i64; do { v30 = *(_QWORD *)(v21 + v28); v28 += 8i64; result = (_DWORD *)(*(_QWORD *)(v28 - 8) ^ v30); --v29; *(_QWORD *)(v20 + v28 - 8) = result; } while ( v29 ); v17 = a8; v10 = a4; v20 += 16i64; v21 += 16i64; --v22; } while ( v22 ); a3 += -16i64 * (a3 >> 4); v11 = 0; a2 = v40; a1 = v39; v14 = a6; v9 = a7; } if ( a3 ) { v17(a5, v14, v10); v31 = (_BYTE *)(a5 + 16); do { v32 = (unsigned __int8)*--v31; v33 = v32 + v19; *v31 = v33; v19 = v33 >> 8; --v18; } while ( v18 ); v34 = a1 - v14; v35 = a2 - v14; v36 = v14 + (int)v11; v37 = a3 + v11; do { v38 = *(_BYTE *)(v36 + v34); ++v36; --a3; *(_BYTE *)(v36 + v35 - 1) = *(_BYTE *)(v36 - 1) ^ v38; } while ( a3 ); result = a7; *a7 = v37; } else { *v9 = v11; } return result; }
openssl
__int64 __fastcall FUNC(__ExceptionPtr *a1, int a2, __int64 a3) { __int64 ThrowImageBase; // rax ThrowImageBase = __ExceptionPtr::_GetThrowImageBase(a1); if ( a2 == 14 ) return FUNC(*(_QWORD *)(*(_QWORD *)ThrowImageBase + 16i64), 14i64, a3); else return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 a1, __int64 a2, __int64 a3, __int64 a4) { if ( !*(_QWORD *)(a1 + 1864) || a4 ) return 2i64; if ( FUNC(a2, 0x12u, 2ui64) && FUNC(a2, 0, 2ui64) ) return 1i64; FUNC((_DWORD *)a1, 0x50u, 474, 68, (__int64)"ssl\\statem\\extensions_clnt.c", 486); return 0i64; }
openssl
__int64 __fastcall FUNC(__int64 *a1) { __int64 v1; // rdi unsigned int v2; // ebx __int64 v3; // rsi __int64 v4; // rbp v1 = *a1; v2 = 0; v3 = *(_QWORD *)(*a1 + 16); v4 = *(_QWORD *)(*a1 + 24); if ( dword_140282098 ) { while ( v2 != 0x7FFFFFFF ) { if ( !(unsigned int)FUNC( *(_QWORD *)(v1 + 8i64 * (unsigned int)dword_140281214 + 520), v4, (int)v1 + 64, v3, 20i64) ) { BIO_printf(qword_1402808E8, "EdDSA sign failure\n"); X509_ALGOR_dup_0(qword_1402808E8); return 0xFFFFFFFFi64; } ++v2; if ( !dword_140282098 ) return v2; } } return v2; }
openssl