Skip to content

Instantly share code, notes, and snippets.

@SciresM
Created November 24, 2018 08:26
Show Gist options
  • Star 2 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save SciresM/05d8bb75e1ab3e620588a76a4c3351d8 to your computer and use it in GitHub Desktop.
Save SciresM/05d8bb75e1ab3e620588a76a4c3351d8 to your computer and use it in GitHub Desktop.
//
// This file should be used in the following way:
// - reload executable into IDA with using switch -c
// - use File, Load IDC file and load this file.
//
// NOTE: This file doesn't contain all information from the database.
//
#define UNLOADED_FILE 1
#include <idc.idc>
static main(void)
{
// set 'loading idc file' mode
set_inf_attr(INF_GENFLAGS, INFFL_LOADIDC|get_inf_attr(INF_GENFLAGS));
GenInfo(); // various settings
Segments(); // segmentation
Enums(); // enumerations
Structures(); // structure types
ApplyStrucTInfos(); // structure type infos
Patches(); // manual patches
SegRegs(); // segment register values
Bytes(); // individual bytes (code,data)
Functions(); // function definitions
// clear 'loading idc file' mode
set_inf_attr(INF_GENFLAGS, ~INFFL_LOADIDC&get_inf_attr(INF_GENFLAGS));
}
//------------------------------------------------------------------------
// General information
static GenInfo(void) {
delete_all_segments(); // purge database
set_processor_type("ARM", SETPROC_USER);
set_inf_attr(INF_COMPILER, 1);
set_inf_attr(INF_STRLIT_BREAK, 0xA);
set_flag(INF_CMTFLAG, SW_ALLCMT, 0);
set_flag(INF_OUTFLAGS, OFLG_SHOW_VOID, 0);
set_inf_attr(INF_XREFNUM, 2);
set_flag(INF_OUTFLAGS, OFLG_SHOW_AUTO, 1);
set_inf_attr(INF_INDENT, 16);
set_inf_attr(INF_COMMENT, 40);
set_inf_attr(INF_MAXREF, 0x10);
}
//------------------------------------------------------------------------
// Information about segmentation
static Segments(void) {
set_selector(0X1,0);
set_selector(0X2,0X1F01FA80);
set_selector(0X3,0);
set_selector(0X4,0);
set_selector(0X5,0);
set_selector(0X6,0);
set_selector(0X7,0);
set_selector(0X8,0);
set_selector(0X9,0);
set_selector(0XA,0);
set_selector(0XB,0);
set_selector(0XC,0);
set_selector(0XD,0);
set_selector(0XE,0);
set_selector(0XF,0);
set_selector(0X10,0);
set_selector(0X11,0);
set_selector(0X12,0);
set_selector(0X13,0);
set_selector(0X14,0);
set_selector(0X15,0);
;
add_segm_ex(0X40010000,0X4003C2B0,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X40010000,".pk1_init");
SegClass (0X40010000,"CODE");
SegDefReg(0x40010000,"T",0x0);
SegDefReg(0x40010000,"DS",0x1);
set_segm_type(0X40010000,2);
add_segm_ex(0X7C010000,0X7C020000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X7C010000,".tzidentity");
SegClass (0X7C010000,"CODE");
SegDefReg(0x7C010000,"T",0x0);
SegDefReg(0x7C010000,"DS",0x1);
set_segm_type(0X7C010000,2);
add_segm_ex(0X1F0080000,0X1F0081000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0080000,".interruptdistributor");
SegClass (0X1F0080000,"IO");
SegDefReg(0x1F0080000,"T",0x0);
SegDefReg(0x1F0080000,"DS",0x1);
add_segm_ex(0X1F0082000,0X1F0084000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0082000,".interruptcontroller");
SegClass (0X1F0082000,"IO");
SegDefReg(0x1F0082000,"T",0x0);
SegDefReg(0x1F0082000,"DS",0x1);
add_segm_ex(0X1F0085000,0X1F0086000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0085000,".uarta");
SegClass (0X1F0085000,"IO");
SegDefReg(0x1F0085000,"T",0x0);
SegDefReg(0x1F0085000,"DS",0x1);
add_segm_ex(0X1F0087000,0X1F0088000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0087000,".clockreset");
SegClass (0X1F0087000,"IO");
SegDefReg(0x1F0087000,"T",0x0);
SegDefReg(0x1F0087000,"DS",0x1);
add_segm_ex(0X1F0089000,0X1F008A000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0089000,".rtcpmc");
SegClass (0X1F0089000,"IO");
SegDefReg(0x1F0089000,"T",0x0);
SegDefReg(0x1F0089000,"DS",0x1);
add_segm_ex(0X1F008B000,0X1F008C000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F008B000,".timers");
SegClass (0X1F008B000,"IO");
SegDefReg(0x1F008B000,"T",0x0);
SegDefReg(0x1F008B000,"DS",0x1);
add_segm_ex(0X1F008D000,0X1F008E000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F008D000,".system");
SegClass (0X1F008D000,"IO");
SegDefReg(0x1F008D000,"T",0x0);
SegDefReg(0x1F008D000,"DS",0x1);
add_segm_ex(0X1F008F000,0X1F0091000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F008F000,".securityengine");
SegClass (0X1F008F000,"IO");
SegDefReg(0x1F008F000,"T",0x0);
SegDefReg(0x1F008F000,"DS",0x1);
add_segm_ex(0X1F0092000,0X1F0093000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0092000,".syscrt0");
SegClass (0X1F0092000,"IO");
SegDefReg(0x1F0092000,"T",0x0);
SegDefReg(0x1F0092000,"DS",0x1);
add_segm_ex(0X1F0094000,0X1F0095000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0094000,".memorycontroller");
SegClass (0X1F0094000,"IO");
SegDefReg(0x1F0094000,"T",0x0);
SegDefReg(0x1F0094000,"DS",0x1);
add_segm_ex(0X1F0096000,0X1F0097000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0096000,".fuses");
SegClass (0X1F0096000,"IO");
SegDefReg(0x1F0096000,"T",0x0);
SegDefReg(0x1F0096000,"DS",0x1);
add_segm_ex(0X1F0098000,0X1F009C000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0098000,".misc");
SegClass (0X1F0098000,"IO");
SegDefReg(0x1F0098000,"T",0x0);
SegDefReg(0x1F0098000,"DS",0x1);
add_segm_ex(0X1F009D000,0X1F009E000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F009D000,".flowcontroller");
SegClass (0X1F009D000,"IO");
SegDefReg(0x1F009D000,"T",0x0);
SegDefReg(0x1F009D000,"DS",0x1);
add_segm_ex(0X1F009F000,0X1F00A0000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F009F000,".iram40002000");
SegClass (0X1F009F000,"DATA");
SegDefReg(0x1F009F000,"T",0x0);
SegDefReg(0x1F009F000,"DS",0x1);
set_segm_type(0X1F009F000,3);
add_segm_ex(0X1F00A1000,0X1F00A2000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A1000,".i2c5");
SegClass (0X1F00A1000,"IO");
SegDefReg(0x1F00A1000,"T",0x0);
SegDefReg(0x1F00A1000,"DS",0x1);
add_segm_ex(0X1F00A3000,0X1F00A4000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A3000,".gpio1");
SegClass (0X1F00A3000,"IO");
SegDefReg(0x1F00A3000,"T",0x0);
SegDefReg(0x1F00A3000,"DS",0x1);
add_segm_ex(0X1F00A5000,0X1F00A6000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A5000,".i2c1");
SegClass (0X1F00A5000,"IO");
SegDefReg(0x1F00A5000,"T",0x0);
SegDefReg(0x1F00A5000,"DS",0x1);
add_segm_ex(0X1F00A7000,0X1F00A8000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A7000,".bpmpevp");
SegClass (0X1F00A7000,"IO");
SegDefReg(0x1F00A7000,"T",0x0);
SegDefReg(0x1F00A7000,"DS",0x1);
add_segm_ex(0X1F00A9000,0X1F00AA000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A9000,".mc0");
SegClass (0X1F00A9000,"IO");
SegDefReg(0x1F00A9000,"T",0x0);
SegDefReg(0x1F00A9000,"DS",0x1);
add_segm_ex(0X1F00AB000,0X1F00AC000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00AB000,"seg021");
SegClass (0X1F00AB000,"IO");
SegDefReg(0x1F00AB000,"T",0x0);
SegDefReg(0x1F00AB000,"DS",0x1);
add_segm_ex(0X1F0140000,0X1F0149000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0140000,".text");
SegClass (0X1F0140000,"CODE");
SegDefReg(0x1F0140000,"T",0x0);
SegDefReg(0x1F0140000,"DS",0x1);
set_segm_type(0X1F0140000,2);
add_segm_ex(0X1F0149000,0X1F014A000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0149000,".tz2");
SegClass (0X1F0149000,".tz2");
SegDefReg(0x1F0149000,"T",0x0);
SegDefReg(0x1F0149000,"DS",0x1);
add_segm_ex(0X1F014A000,0X1F014C000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F014A000,".tz3");
SegClass (0X1F014A000,".tz3");
SegDefReg(0x1F014A000,"T",0x0);
SegDefReg(0x1F014A000,"DS",0x1);
add_segm_ex(0X1F0180000,0X1F0190000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0180000,".iram40020000");
SegClass (0X1F0180000,"DATA");
SegDefReg(0x1F0180000,"T",0x0);
SegDefReg(0x1F0180000,"DS",0x1);
set_segm_type(0X1F0180000,3);
add_segm_ex(0X1F0190000,0X1F0191000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0190000,".iram40003000");
SegClass (0X1F0190000,"DATA");
SegDefReg(0x1F0190000,"T",0x0);
SegDefReg(0x1F0190000,"DS",0x1);
set_segm_type(0X1F0190000,3);
add_segm_ex(0X1F01A0000,0X1F01A9000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01A0000,".tzramraw");
SegClass (0X1F01A0000,"DATA");
SegDefReg(0x1F01A0000,"T",0x0);
SegDefReg(0x1F01A0000,"DS",0x1);
set_segm_type(0X1F01A0000,3);
add_segm_ex(0X1F01AA000,0X1F01B0000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01AA000,".tzramraw");
SegClass (0X1F01AA000,"DATA");
SegDefReg(0x1F01AA000,"T",0x0);
SegDefReg(0x1F01AA000,"DS",0x1);
set_segm_type(0X1F01AA000,3);
add_segm_ex(0X1F01C2000,0X1F01C8000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01C2000,".ememse");
SegClass (0X1F01C2000,"DATA");
SegDefReg(0x1F01C2000,"T",0x0);
SegDefReg(0x1F01C2000,"DS",0x1);
set_segm_type(0X1F01C2000,3);
add_segm_ex(0X1F01C8000,0X1F01D8000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01C8000,".ememtz");
SegClass (0X1F01C8000,"DATA");
SegDefReg(0x1F01C8000,"T",0x0);
SegDefReg(0x1F01C8000,"DS",0x1);
set_segm_type(0X1F01C8000,3);
add_segm_ex(0X1F01E0000,0X1F01E2000,0,2,1,5,ADDSEG_NOSREG);
SegRename(0X1F01E0000,".pk2ldr");
SegClass (0X1F01E0000,"CODE");
SegDefReg(0x1F01E0000,"T",0x0);
SegDefReg(0x1F01E0000,"DS",0x0);
set_segm_type(0X1F01E0000,2);
add_segm_ex(0X1F01FA000,0X1F01FA800,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01FA000,".bootconfig");
SegClass (0X1F01FA000,"DATA");
SegDefReg(0x1F01FA000,"T",0x0);
SegDefReg(0x1F01FA000,"DS",0x1);
set_segm_type(0X1F01FA000,3);
set_inf_attr(INF_LOW_OFF, 0x40010000);
set_inf_attr(INF_HIGH_OFF, 0x1F01FF000);
}
//------------------------------------------------------------------------
// Information about enum types
static Enums(void) {
auto id;
begin_type_updating(UTP_ENUM);
end_type_updating(UTP_ENUM);
}
static ApplyStrucTInfos_0(void) {
auto id;
id = get_struc_id("securityEngine_t");
id = get_struc_id("CryptoAddrInfo");
id = get_struc_id("AddrInfo");
id = get_struc_id("CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0");
id = get_struc_id("CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0::$2F1F4E8DB008C3552E4DA9F6420868BB");
id = get_struc_id("UserPageRef");
id = get_struc_id("SecMonArgs");
id = get_struc_id("AesGcmContext");
id = get_struc_id("GcmContext");
id = get_struc_id("__n128");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("savedCpuContext");
id = get_struc_id("SMCList");
id = get_struc_id("SMCListEntry");
id = get_struc_id("pk21Header");
id = get_struc_id("FlowControllerRegisterOffset");
id = get_struc_id("int64x2_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("security_carveout_t");
id = get_struc_id("interrupt_registration");
id = get_struc_id("FuseRegisters");
id = get_struc_id("__n64");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("int8x8_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("uint8x8_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("int16x4_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("int32x2_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("uint16x4_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("uint32x2_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("int8x16_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("int16x8_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("int32x4_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("uint8x16_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("uint16x8_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("uint32x4_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("uint64x2_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("poly8x8_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("poly16x4_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("poly16x8_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("poly8x16_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("float32x2_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("float32x4_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("float64x2_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("poly128_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("smc_args_t");
SetType(get_member_id(id, 0x0), "_QWORD[8]");
id = get_struc_id("CryptoUseCaseSeeds_seeds");
SetType(get_member_id(id, 0x0), "char[16]");
SetType(get_member_id(id, 0x10), "char[16]");
SetType(get_member_id(id, 0x20), "char[16]");
SetType(get_member_id(id, 0x30), "char[16]");
SetType(get_member_id(id, 0x40), "char[16]");
SetType(get_member_id(id, 0x50), "char[16]");
SetType(get_member_id(id, 0x60), "char[16]");
id = get_struc_id("CryptoUseCaseSeeds");
SetType(get_member_id(id, 0x0), "char[7][16]");
id = get_struc_id("readWriteRegisterTable");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "void *");
SetType(get_member_id(id, 0x10), "unsigned __int8 *");
id = get_struc_id("registeredInterrupt");
SetType(get_member_id(id, 0x0), "unsigned int");
SetType(get_member_id(id, 0x8), "void (*)(void)");
id = get_struc_id("package2Header");
SetType(get_member_id(id, 0x0), "unsigned __int8[16]");
SetType(get_member_id(id, 0x10), "unsigned __int8[4][16]");
SetType(get_member_id(id, 0x50), "unsigned __int32");
SetType(get_member_id(id, 0x54), "unsigned __int32");
SetType(get_member_id(id, 0x58), "unsigned __int32");
SetType(get_member_id(id, 0x5C), "unsigned __int8");
SetType(get_member_id(id, 0x5D), "unsigned __int8");
SetType(get_member_id(id, 0x5E), "unsigned __int16");
SetType(get_member_id(id, 0x60), "unsigned __int32[4]");
SetType(get_member_id(id, 0x70), "unsigned __int32[4]");
SetType(get_member_id(id, 0x80), "unsigned __int8[4][32]");
id = get_struc_id("CryptoUseCaseSeeds::$BF64FB85082FE404E7A6110FAB7C529E");
SetType(get_member_id(id, 0x0), "char[16]");
SetType(get_member_id(id, 0x10), "char[16]");
SetType(get_member_id(id, 0x20), "char[16]");
SetType(get_member_id(id, 0x30), "char[16]");
SetType(get_member_id(id, 0x40), "char[16]");
SetType(get_member_id(id, 0x50), "char[16]");
SetType(get_member_id(id, 0x60), "char[16]");
id = get_struc_id("I2CRegisters");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "_DWORD");
SetType(get_member_id(id, 0xC), "_DWORD");
SetType(get_member_id(id, 0x10), "_DWORD");
SetType(get_member_id(id, 0x14), "_DWORD");
SetType(get_member_id(id, 0x18), "_DWORD");
SetType(get_member_id(id, 0x1C), "_DWORD");
SetType(get_member_id(id, 0x20), "_DWORD");
SetType(get_member_id(id, 0x24), "_DWORD");
SetType(get_member_id(id, 0x28), "_DWORD");
SetType(get_member_id(id, 0x2C), "_DWORD");
SetType(get_member_id(id, 0x30), "_DWORD");
SetType(get_member_id(id, 0x34), "_DWORD");
SetType(get_member_id(id, 0x38), "_DWORD");
SetType(get_member_id(id, 0x3C), "_DWORD");
SetType(get_member_id(id, 0x40), "_DWORD");
SetType(get_member_id(id, 0x44), "_DWORD");
SetType(get_member_id(id, 0x48), "_DWORD");
SetType(get_member_id(id, 0x4C), "_DWORD");
SetType(get_member_id(id, 0x50), "_DWORD");
SetType(get_member_id(id, 0x54), "_DWORD");
SetType(get_member_id(id, 0x58), "_DWORD");
SetType(get_member_id(id, 0x5C), "_DWORD");
SetType(get_member_id(id, 0x60), "_DWORD");
SetType(get_member_id(id, 0x64), "_DWORD");
SetType(get_member_id(id, 0x68), "_DWORD");
SetType(get_member_id(id, 0x6C), "_DWORD");
SetType(get_member_id(id, 0x70), "_DWORD");
SetType(get_member_id(id, 0x74), "_DWORD");
SetType(get_member_id(id, 0x78), "_DWORD");
SetType(get_member_id(id, 0x7C), "_DWORD");
SetType(get_member_id(id, 0x80), "_DWORD");
SetType(get_member_id(id, 0x84), "_DWORD");
SetType(get_member_id(id, 0x88), "_DWORD");
SetType(get_member_id(id, 0x8C), "_DWORD");
return id;
}
//------------------------------------------------------------------------
// Information about type information for structure members
static ApplyStrucTInfos() {
ApplyStrucTInfos_0();
}
static Structures_0(id) {
auto mid;
id = add_struc(-1,"securityEngine_t",0);
id = add_struc(-1,"CryptoAddrInfo",0);
id = add_struc(-1,"AddrInfo",0);
id = add_struc(-1,"CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0",1);
id = add_struc(-1,"CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0::$2F1F4E8DB008C3552E4DA9F6420868BB",0);
id = add_struc(-1,"UserPageRef",0);
id = add_struc(-1,"SecMonArgs",0);
id = add_struc(-1,"AesGcmContext",0);
id = add_struc(-1,"GcmContext",0);
id = add_struc(-1,"__n128",1);
id = add_struc(-1,"savedCpuContext",0);
id = add_struc(-1,"SMCList",0);
id = add_struc(-1,"SMCListEntry",0);
id = add_struc(-1,"pk21Header",0);
id = add_struc(-1,"FlowControllerRegisterOffset",0);
id = add_struc(-1,"int64x2_t",1);
id = add_struc(-1,"security_carveout_t",0);
id = add_struc(-1,"interrupt_registration",0);
id = add_struc(-1,"FuseRegisters",0);
id = add_struc(-1,"__n64",1);
id = add_struc(-1,"int8x8_t",1);
id = add_struc(-1,"uint8x8_t",1);
id = add_struc(-1,"int16x4_t",1);
id = add_struc(-1,"int32x2_t",1);
id = add_struc(-1,"uint16x4_t",1);
id = add_struc(-1,"uint32x2_t",1);
id = add_struc(-1,"int8x16_t",1);
id = add_struc(-1,"int16x8_t",1);
id = add_struc(-1,"int32x4_t",1);
id = add_struc(-1,"uint8x16_t",1);
id = add_struc(-1,"uint16x8_t",1);
id = add_struc(-1,"uint32x4_t",1);
id = add_struc(-1,"uint64x2_t",1);
id = add_struc(-1,"poly8x8_t",1);
id = add_struc(-1,"poly16x4_t",1);
id = add_struc(-1,"poly16x8_t",1);
id = add_struc(-1,"poly8x16_t",1);
id = add_struc(-1,"float32x2_t",1);
id = add_struc(-1,"float32x4_t",1);
id = add_struc(-1,"float64x2_t",1);
id = add_struc(-1,"poly128_t",1);
id = add_struc(-1,"smc_args_t",0);
id = add_struc(-1,"CryptoUseCaseSeeds_seeds",0);
id = add_struc(-1,"CryptoUseCaseSeeds",1);
id = add_struc(-1,"readWriteRegisterTable",0);
id = add_struc(-1,"registeredInterrupt",0);
id = add_struc(-1,"package2Header",0);
id = add_struc(-1,"CryptoUseCaseSeeds::$BF64FB85082FE404E7A6110FAB7C529E",0);
id = add_struc(-1,"I2CRegisters",0);
id = get_struc_id("securityEngine_t");
mid = add_struc_member(id,"_0x0", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"OPERATION_REG", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"INT_ENABLE_REG", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"INT_STATUS_REG", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"CONFIG_REG", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"IN_LL_ADDR_REG", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1C", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"OUT_LL_ADDR_REG", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x28", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x2C", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"HASH_RESULT_REG", 0X30, 0x000400, -1, 32);
mid = add_struc_member(id,"_0x50", 0X50, 0x000400, -1, 32);
mid = add_struc_member(id,"SE_CONTEXT_SAVE_CONFIG_REG", 0X70, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x74", 0X74, 0x000400, -1, 396);
mid = add_struc_member(id,"SHA_CONFIG_REG", 0X200, 0x20000400, -1, 4);
mid = add_struc_member(id,"SHA_MSG_LENGTH_REG", 0X204, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20C", 0X208, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x210", 0X20C, 0x20000400, -1, 4);
mid = add_struc_member(id,"SHA_MSG_LEFT_REG", 0X210, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x218", 0X214, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x21C", 0X218, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x220", 0X21C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x224", 0X220, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x228", 0X224, 0x000400, -1, 92);
mid = add_struc_member(id,"AES_KEY_READ_DISABLE_REG", 0X280, 0x20000400, -1, 4);
mid = add_struc_member(id,"AES_KEYSLOT_FLAGS", 0X284, 0x20000400, -1, 64);
mid = add_struc_member(id,"_0x2C4", 0X2C4, 0x000400, -1, 60);
mid = add_struc_member(id,"_0x300", 0X300, 0x20000400, -1, 4);
mid = add_struc_member(id,"CRYPTO_REG", 0X304, 0x20000400, -1, 4);
mid = add_struc_member(id,"CRYPTO_CTR_REG", 0X308, 0x20000400, -1, 16);
mid = add_struc_member(id,"BLOCK_COUNT_REG", 0X318, 0x20000400, -1, 4);
mid = add_struc_member(id,"AES_KEYTABLE_ADDR", 0X31C, 0x20000400, -1, 4);
mid = add_struc_member(id,"AES_KEYTABLE_DATA", 0X320, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x324", 0X324, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x328", 0X328, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x32C", 0X32C, 0x20000400, -1, 4);
mid = add_struc_member(id,"CRYPTO_KEYTABLE_DST_REG", 0X330, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x334", 0X334, 0x000400, -1, 12);
mid = add_struc_member(id,"RNG_CONFIG_REG", 0X340, 0x20000400, -1, 4);
mid = add_struc_member(id,"RNG_SRC_CONFIG_REG", 0X344, 0x20000400, -1, 4);
mid = add_struc_member(id,"RNG_RESEED_INTERVAL_REG", 0X348, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x34C", 0X34C, 0x000400, -1, 180);
mid = add_struc_member(id,"RSA_CONFIG", 0X400, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEY_SIZE_REG", 0X404, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_EXP_SIZE_REG", 0X408, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEY_READ_DISABLE_REG", 0X40C, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEYSLOT_FLAGS", 0X410, 0x20000400, -1, 8);
mid = add_struc_member(id,"_0x418", 0X418, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x41C", 0X41C, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEYTABLE_ADDR", 0X420, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEYTABLE_DATA", 0X424, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_OUTPUT", 0X428, 0x000400, -1, 256);
mid = add_struc_member(id,"_0x528", 0X528, 0x000400, -1, 728);
mid = add_struc_member(id,"FLAGS_REG", 0X800, 0x20000400, -1, 4);
mid = add_struc_member(id,"ERR_STATUS_REG", 0X804, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x808", 0X808, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x80C", 0X80C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x810", 0X810, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x814", 0X814, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x818", 0X818, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x81C", 0X81C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x820", 0X820, 0x000400, -1, 6112);
set_struc_align(id,2);
id = get_struc_id("AddrInfo");
mid = add_struc_member(id,"address", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"size", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("CryptoAddrInfo");
mid = add_struc_member(id,"flagsMaybe", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"addrInfo", 0X4, 0x60000400, get_struc_id("AddrInfo"), 8);
set_struc_align(id,2);
id = get_struc_id("CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0::$2F1F4E8DB008C3552E4DA9F6420868BB");
mid = add_struc_member(id,"aesKeySeed", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"privateRsaSeed", 0X10, 0x000400, -1, 16);
mid = add_struc_member(id,"publicRsaSeed", 0X20, 0x000400, -1, 16);
mid = add_struc_member(id,"preparedAesKeySeed", 0X30, 0x000400, -1, 16);
id = get_struc_id("CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0");
mid = add_struc_member(id,"seeds", 0, 0x000400, -1, 64);
mid = add_struc_member(id,"anonymous_0", 0, 0x60000400, get_struc_id("CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0::$2F1F4E8DB008C3552E4DA9F6420868BB"), 64);
id = get_struc_id("UserPageRef");
mid = add_struc_member(id,"userPageAddress", 0, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"securePageAddress", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("SecMonArgs");
mid = add_struc_member(id,"X", 0, 0x30000400, -1, 64);
set_struc_align(id,3);
id = get_struc_id("__n128");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("GcmContext");
mid = add_struc_member(id,"currentState", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x00C", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"pAesCtx", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"blockCipherFunc", 0X10, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x020", 0X18, 0x30000400, -1, 8);
mid = add_struc_member(id,"GhashOutput", 0X20, 0x60000400, get_struc_id("__n128"), 16);
mid = add_struc_member(id,"_0x038", 0X30, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x040", 0X38, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x048", 0X40, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x050", 0X48, 0x30000400, -1, 8);
mid = add_struc_member(id,"JBlock", 0X50, 0x60000400, get_struc_id("__n128"), 16);
mid = add_struc_member(id,"_0x068", 0X60, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x070", 0X68, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x078", 0X70, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x080", 0X78, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x088", 0X80, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x090", 0X88, 0x30000400, -1, 8);
mid = add_struc_member(id,"HBlock", 0X90, 0x60000400, get_struc_id("__n128"), 16);
mid = add_struc_member(id,"_0x0A8", 0XA0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0B0", 0XA8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0B8", 0XB0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0C0", 0XB8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0C8", 0XC0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0D0", 0XC8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0D8", 0XD0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0E0", 0XD8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0E8", 0XE0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0F0", 0XE8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0F8", 0XF0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x100", 0XF8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x108", 0X100, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x110", 0X108, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x118", 0X110, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x120", 0X118, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x128", 0X120, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x130", 0X128, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x138", 0X130, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x140", 0X138, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x148", 0X140, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x150", 0X148, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x158", 0X150, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x160", 0X158, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x168", 0X160, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x170", 0X168, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x178", 0X170, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x180", 0X178, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x188", 0X180, 0x30000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("AesGcmContext");
mid = add_struc_member(id,"keySlot", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"gcmCtx", 0X8, 0x60000400, get_struc_id("GcmContext"), 392);
set_struc_align(id,3);
id = get_struc_id("savedCpuContext");
mid = add_struc_member(id,"argument", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"ELR_EL3", 0X8, 0x30000400, -1, 8);
mid = add_struc_member(id,"isActive", 0X10, 0x000400, -1, 1);
mid = add_struc_member(id,"isContextSaved", 0X11, 0x000400, -1, 1);
mid = add_struc_member(id,"OSDTRRX_EL1", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"OSDTRTX_EL1", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"MDSCR_EL1", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"OSECCR_EL1", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"MDCCINT_EL1", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"DBGCLAIMCLR_EL1", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"DBGVCR32_EL2", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"SDER32_EL3", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"MDCR_EL2", 0X38, 0x20000400, -1, 4);
mid = add_struc_member(id,"MDCR_EL3", 0X3C, 0x20000400, -1, 4);
mid = add_struc_member(id,"DBGBVR0_EL1", 0X40, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR0_EL1", 0X48, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR1_EL1", 0X50, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR1_EL1", 0X58, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR2_EL1", 0X60, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR2_EL1", 0X68, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR3_EL1", 0X70, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR3_EL1", 0X78, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR4_EL1", 0X80, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR4_EL1", 0X88, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR5_EL1", 0X90, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR5_EL1", 0X98, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWVR0_EL1", 0XA0, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWCR0_EL1", 0XA8, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWVR1_EL1", 0XB0, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWCR1_EL1", 0XB8, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWVR2_EL1", 0XC0, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWCR2_EL1", 0XC8, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWVR3_EL1", 0XD0, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWCR3_EL1", 0XD8, 0x30000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("SMCList");
mid = add_struc_member(id,"handlers", 0, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"numHandlers", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"padding", 0XC, 0x20000400, -1, 4);
set_struc_align(id,3);
id = get_struc_id("SMCListEntry");
mid = add_struc_member(id,"ID", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"padding", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"handler", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("pk21Header");
mid = add_struc_member(id,"ctr", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"section_ctrs", 0X10, 0x000400, -1, 64);
mid = add_struc_member(id,"magic", 0X50, 0x20000400, -1, 4);
mid = add_struc_member(id,"base_offset", 0X54, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x58", 0X58, 0x20000400, -1, 4);
mid = add_struc_member(id,"version_max", 0X5C, 0x000400, -1, 1);
mid = add_struc_member(id,"version_min", 0X5D, 0x000400, -1, 1);
mid = add_struc_member(id,"_0x5E", 0X5E, 0x10000400, -1, 2);
mid = add_struc_member(id,"section_sizes", 0X60, 0x20000400, -1, 16);
mid = add_struc_member(id,"section_offsets", 0X70, 0x20000400, -1, 16);
mid = add_struc_member(id,"section_hashes", 0X80, 0x000400, -1, 128);
set_struc_align(id,2);
id = get_struc_id("FlowControllerRegisterOffset");
mid = add_struc_member(id,"CPUN_CSR_OFS", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"HALT_CPUN_EVENTS_OFS", 0X2, 0x10000400, -1, 2);
mid = add_struc_member(id,"CC4_COREN_CTRL_OFS", 0X4, 0x10000400, -1, 2);
set_struc_align(id,1);
id = get_struc_id("int64x2_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("security_carveout_t");
mid = add_struc_member(id,"allowed_clients", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"paddr_low", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"paddr_high", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"size_big_pages", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_0", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_1", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_2", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_3", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_4", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_5", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_6", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_7", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_8", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_9", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"padding", 0X38, 0x000400, -1, 24);
set_struc_align(id,2);
id = get_struc_id("interrupt_registration");
mid = add_struc_member(id,"interrupt_id", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"handler", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("FuseRegisters");
mid = add_struc_member(id,"FUSE_CTRL", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_REG_ADDR", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_REG_READ", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_REG_WRITE", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_RD1", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_RD2", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_PGM1", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_PGM2", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PRIV2INTFC", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FUSEBYPASS", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PRIVATEKEYDISABLE", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_DIS_PGM", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_WRITE_ACCESS", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PWR_GOOD_SW", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x38", 0X38, 0x20000400, -1, 200);
mid = add_struc_member(id,"FUSE_PRODUCTION_MODE", 0X100, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4", 0X104, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x8", 0X108, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xC", 0X10C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SKU_INFO", 0X110, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_SPEEDO_0", 0X114, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_IDDQ", 0X118, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1C", 0X11C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20", 0X120, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x24", 0X124, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FT_REV", 0X128, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_SPEEDO_1", 0X12C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_SPEEDO_2", 0X130, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_SPEEDO_0", 0X134, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_SPEEDO_1", 0X138, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_SPEEDO_2", 0X13C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_IDDQ", 0X140, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x44", 0X144, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FA", 0X148, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4C", 0X14C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x50", 0X150, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x54", 0X154, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x58", 0X158, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x5C", 0X15C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x60", 0X160, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PUBLIC_KEY", 0X164, 0x20000400, -1, 32);
mid = add_struc_member(id,"FUSE_TSENSOR_1", 0X184, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_2", 0X188, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x8C", 0X18C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CP_REV", 0X190, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x94", 0X194, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_0", 0X198, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FIRST_BOOTROM_PATCH_SIZE_REG", 0X19C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SECURITY_MODE", 0X1A0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PRIVATE_KEY", 0X1A4, 0x20000400, -1, 16);
mid = add_struc_member(id,"FUSE_DEVICE_KEY", 0X1B4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xB8", 0X1B8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xBC", 0X1BC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_RESERVED_SW", 0X1C0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_VP8_ENABLE", 0X1C4, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_RESERVED_ODM", 0X1C8, 0x20000400, -1, 32);
mid = add_struc_member(id,"_0xE8", 0X1E8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xEC", 0X1EC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SKU_USB_CALIB", 0X1F0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SKU_DIRECT_CONFIG", 0X1F4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xF8", 0X1F8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xFC", 0X1FC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_VENDOR_CODE", 0X200, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FAB_CODE", 0X204, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_LOT_CODE_0", 0X208, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_LOT_CODE_1", 0X20C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_WAFER_ID", 0X210, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_X_COORDINATE", 0X214, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_Y_COORDINATE", 0X218, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x11C", 0X21C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x120", 0X220, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SATA_CALIB", 0X224, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_GPU_IDDQ", 0X228, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_3", 0X22C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x130", 0X230, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x134", 0X234, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x138", 0X238, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x13C", 0X23C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x140", 0X240, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x144", 0X244, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_OPT_SUBREVISION", 0X248, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x14C", 0X24C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x150", 0X250, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_4", 0X254, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_5", 0X258, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_6", 0X25C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_7", 0X260, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_OPT_PRIV_SEC_DIS", 0X264, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PKC_DISABLE", 0X268, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x16C", 0X26C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x170", 0X270, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x174", 0X274, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x178", 0X278, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x17C", 0X27C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_COMMON", 0X280, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x184", 0X284, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x188", 0X288, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x18C", 0X28C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x190", 0X290, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x194", 0X294, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x198", 0X298, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_DEBUG_AUTH_OVERRIDE", 0X29C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1A0", 0X2A0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1A4", 0X2A4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1A8", 0X2A8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1AC", 0X2AC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1B0", 0X2B0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1B4", 0X2B4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1B8", 0X2B8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1BC", 0X2BC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1D0", 0X2C0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_8", 0X2C4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1D8", 0X2C8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1DC", 0X2CC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1E0", 0X2D0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1E4", 0X2D4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1E8", 0X2D8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1EC", 0X2DC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1F0", 0X2E0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1F4", 0X2E4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1F8", 0X2E8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1FC", 0X2EC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x200", 0X2F0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_RESERVED_CALIB", 0X2F4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x208", 0X2F8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20C", 0X2FC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x210", 0X300, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x214", 0X304, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x218", 0X308, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_9", 0X30C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x220", 0X310, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x224", 0X314, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x228", 0X318, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x22C", 0X31C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x230", 0X320, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x234", 0X324, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x238", 0X328, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x23C", 0X32C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x240", 0X330, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x244", 0X334, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x248", 0X338, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x24C", 0X33C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_USB_CALIB_EXT", 0X340, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x254", 0X344, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x258", 0X348, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x25C", 0X34C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x260", 0X350, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x264", 0X354, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x268", 0X358, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x26C", 0X35C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x270", 0X360, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x274", 0X364, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x278", 0X368, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x27C", 0X36C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SPARE_BIT", 0X370, 0x20000400, -1, 128);
set_struc_align(id,2);
id = get_struc_id("__n64");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("int8x8_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("uint8x8_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("int16x4_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("int32x2_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("uint16x4_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("uint32x2_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("int8x16_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("int16x8_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("int32x4_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("uint8x16_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("uint16x8_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("uint32x4_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("uint64x2_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("poly8x8_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("poly16x4_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("poly16x8_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("poly8x16_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("float32x2_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("float32x4_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("float64x2_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("poly128_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("smc_args_t");
mid = add_struc_member(id,"X", 0, 0x30000400, -1, 64);
set_struc_align(id,3);
id = get_struc_id("CryptoUseCaseSeeds_seeds");
mid = add_struc_member(id,"aesKeySeed", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"privateRsaSeed", 0X10, 0x000400, -1, 16);
mid = add_struc_member(id,"publicRsaSeed", 0X20, 0x000400, -1, 16);
mid = add_struc_member(id,"preparedAesKeySeed", 0X30, 0x000400, -1, 16);
mid = add_struc_member(id,"rsaImportSeed", 0X40, 0x000400, -1, 16);
mid = add_struc_member(id,"unkSeed5", 0X50, 0x000400, -1, 16);
mid = add_struc_member(id,"unkSeed6", 0X60, 0x000400, -1, 16);
id = get_struc_id("CryptoUseCaseSeeds");
mid = add_struc_member(id,"seeds", 0, 0x000400, -1, 112);
mid = add_struc_member(id,"anonymous_0", 0, 0x60000400, get_struc_id("CryptoUseCaseSeeds_seeds"), 112);
id = get_struc_id("readWriteRegisterTable");
mid = add_struc_member(id,"phys_base", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"size", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"virt_base", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"whitelist", 0X10, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("registeredInterrupt");
mid = add_struc_member(id,"id", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"handler", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("package2Header");
mid = add_struc_member(id,"ctr", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"section_ctrs", 0X10, 0x000400, -1, 64);
mid = add_struc_member(id,"magic", 0X50, 0x20000400, -1, 4);
mid = add_struc_member(id,"base_offset", 0X54, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x58", 0X58, 0x20000400, -1, 4);
mid = add_struc_member(id,"version_max", 0X5C, 0x000400, -1, 1);
mid = add_struc_member(id,"version_min", 0X5D, 0x000400, -1, 1);
mid = add_struc_member(id,"_0x5E", 0X5E, 0x10000400, -1, 2);
mid = add_struc_member(id,"section_sizes", 0X60, 0x20000400, -1, 16);
mid = add_struc_member(id,"section_offsets", 0X70, 0x20000400, -1, 16);
mid = add_struc_member(id,"section_hashes", 0X80, 0x000400, -1, 128);
set_struc_align(id,2);
id = get_struc_id("CryptoUseCaseSeeds::$BF64FB85082FE404E7A6110FAB7C529E");
mid = add_struc_member(id,"aesKeySeed", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"privateRsaSeed", 0X10, 0x000400, -1, 16);
mid = add_struc_member(id,"publicRsaSeed", 0X20, 0x000400, -1, 16);
mid = add_struc_member(id,"preparedAesKeySeed", 0X30, 0x000400, -1, 16);
mid = add_struc_member(id,"rsaImportSeed", 0X40, 0x000400, -1, 16);
mid = add_struc_member(id,"unkSeed5", 0X50, 0x000400, -1, 16);
mid = add_struc_member(id,"unkSeed6", 0X60, 0x000400, -1, 16);
id = get_struc_id("I2CRegisters");
mid = add_struc_member(id,"I2C_I2C_CNFG_0", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_CMD_ADDR0_0", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x8", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_CMD_DATA1_0", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x10", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x14", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x18", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_STATUS_0", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x24", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x28", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x2C", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x30", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x34", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x38", 0X38, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x3C", 0X3C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x40", 0X40, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x44", 0X44, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x48", 0X48, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4C", 0X4C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x50", 0X50, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x54", 0X54, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x58", 0X58, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x5C", 0X5C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x60", 0X60, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x64", 0X64, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_INTERRUPT_STATUS_REGISTER_0", 0X68, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_CLK_DIVISOR_REGISTER_0", 0X6C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x70", 0X70, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x74", 0X74, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x78", 0X78, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x7C", 0X7C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x80", 0X80, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_BUS_CLEAR_CONFIG_0", 0X84, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_BUS_CLEAR_STATUS_0", 0X88, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_CONFIG_LOAD_0", 0X8C, 0x20000400, -1, 4);
set_struc_align(id,2);
return id;
}
//------------------------------------------------------------------------
// Information about structure types
static Structures(void) {
auto id;
begin_type_updating(UTP_STRUCT);
id = Structures_0(id);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_0(void) {
auto x;
#define id x
create_insn (0X4002B000);
set_name (0X4002B000, "coldboot_crt0");
create_insn (x=0X4002B008);
op_hex (x, 1);
create_insn (x=0X4002B024);
op_hex (x, 1);
create_insn (x=0X4002B054);
op_hex (x, 1);
create_qword (0X4002B1A0);
create_insn (x=0X4002B1A8);
op_stkvar (x, 1);
set_name (0X4002B1A8, "coldboot_init");
create_insn (x=0X4002B1AC);
op_stkvar (x, 1);
create_insn (x=0X4002B1B0);
op_stkvar (x, 1);
create_insn (x=0X4002B1B4);
op_stkvar (x, 1);
create_insn (x=0X4002B1B8);
op_stkvar (x, 1);
create_insn (x=0X4002B1D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4002B1D8, "a2", 0);
create_insn (x=0X4002B1D8);
create_insn (x=0X4002B1E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B1E4);
create_insn (x=0X4002B1E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4002B1EC, "result", 0);
create_insn (x=0X4002B1EC);
set_cmt (0X4002B1F0, "a3", 0);
create_insn (x=0X4002B1F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B1FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4002B200, "a2", 0);
create_insn (x=0X4002B200);
create_insn (x=0X4002B204);
create_insn (x=0X4002B208);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4002B20C, "result", 0);
create_insn (x=0X4002B20C);
set_cmt (0X4002B210, "a3", 0);
create_insn (x=0X4002B21C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B220);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B224);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B228);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B22C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B230);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B234);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B238);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B23C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B240);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B244);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B248);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4002B24C, "rw_addr", 0);
create_insn (x=0X4002B24C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4002B250, "ro_addr", 0);
create_insn (x=0X4002B258);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B260);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B264);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B268);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B26C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4002B270, "rx_size", 0);
set_cmt (0X4002B274, "ro_size", 0);
set_cmt (0X4002B278, "rw_size", 0);
set_cmt (0X4002B27C, "rx_addr", 0);
create_insn (x=0X4002B288);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B290);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4002B294, "a2", 0);
create_insn (x=0X4002B294);
create_insn (x=0X4002B29C);
set_cmt (0X4002B2A0, "result", 0);
set_cmt (0X4002B2A4, "a3", 0);
create_insn (x=0X4002B2AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B2B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4002B2B4, "a2", 0);
create_insn (x=0X4002B2B4);
create_insn (x=0X4002B2B8);
set_cmt (0X4002B2BC, "a3", 0);
set_cmt (0X4002B2C0, "result", 0);
create_insn (x=0X4002B2C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B2CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4002B2D0, "a2", 0);
create_insn (x=0X4002B2D0);
set_cmt (0X4002B2D4, "a3", 0);
create_insn (x=0X4002B2D4);
set_cmt (0X4002B2D8, "result", 0);
create_insn (x=0X4002B2E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B2E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4002B2E8, "a2", 0);
create_insn (x=0X4002B2E8);
set_cmt (0X4002B2EC, "a3", 0);
create_insn (x=0X4002B2EC);
set_cmt (0X4002B2F0, "result", 0);
create_insn (x=0X4002B2F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B2FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4002B300, "a2", 0);
create_insn (x=0X4002B300);
set_cmt (0X4002B304, "a3", 0);
create_insn (x=0X4002B304);
set_cmt (0X4002B308, "result", 0);
create_insn (x=0X4002B334);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B338);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B33C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B340);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B350);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B354);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B358);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B35C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B36C);
op_stkvar (x, 1);
create_insn (x=0X4002B370);
op_stkvar (x, 1);
create_insn (x=0X4002B374);
op_stkvar (x, 1);
create_insn (x=0X4002B378);
op_stkvar (x, 1);
create_insn (x=0X4002B37C);
op_stkvar (x, 1);
create_insn (0X4002B384);
set_name (0X4002B384, "memcpy64");
create_insn (x=0X4002B388);
op_stkvar (x, 1);
create_insn (x=0X4002B398);
op_stkvar (x, 1);
create_insn (x=0X4002B39C);
op_stkvar (x, 1);
create_insn (x=0X4002B3A0);
op_stkvar (x, 1);
create_insn (x=0X4002B3AC);
op_stkvar (x, 1);
create_insn (x=0X4002B3B4);
op_stkvar (x, 1);
create_insn (x=0X4002B3BC);
op_stkvar (x, 1);
create_insn (x=0X4002B3C4);
op_stkvar (x, 1);
create_insn (0X4002B3D0);
create_insn (0X4002B3D8);
create_insn (x=0X4002B3DC);
op_stkvar (x, 1);
create_insn (x=0X4002B3EC);
op_stkvar (x, 1);
create_insn (x=0X4002B3F4);
op_stkvar (x, 1);
create_insn (x=0X4002B3F8);
op_stkvar (x, 1);
create_insn (x=0X4002B408);
op_stkvar (x, 1);
create_insn (x=0X4002B410);
op_stkvar (x, 1);
create_insn (x=0X4002B418);
op_stkvar (x, 1);
create_insn (0X4002B420);
create_insn (0X4002B428);
create_insn (0X4002B43C);
create_insn (0X4002B450);
set_name (0X4002B450, "secmon_virt_to_phys");
create_insn (0X4002B464);
create_insn (0X4002B498);
set_name (0X4002B498, "map_mmu_l3_region");
create_insn (0X4002B4D8);
create_insn (x=0X4002B4EC);
op_stkvar (x, 1);
set_name (0X4002B4EC, "setup_memory_mappings");
create_insn (x=0X4002B4F0);
op_stkvar (x, 1);
create_insn (x=0X4002B4F4);
op_stkvar (x, 1);
create_insn (x=0X4002B508);
op_stkvar (x, 1);
create_insn (x=0X4002B50C);
op_stkvar (x, 1);
create_insn (x=0X4002B510);
op_stkvar (x, 1);
create_insn (x=0X4002B514);
op_stkvar (x, 1);
create_insn (x=0X4002B524);
op_stkvar (x, 1);
create_insn (x=0X4002B530);
op_stkvar (x, 1);
create_insn (x=0X4002B538);
op_stkvar (x, 1);
create_insn (x=0X4002B54C);
op_stkvar (x, 1);
create_insn (x=0X4002B55C);
op_stkvar (x, 1);
create_insn (x=0X4002B568);
op_stkvar (x, 1);
create_insn (x=0X4002B574);
op_stkvar (x, 1);
create_insn (x=0X4002B588);
op_stkvar (x, 1);
set_cmt (0X4002B598, "a2", 0);
set_cmt (0X4002B59C, "result", 0);
create_insn (x=0X4002B59C);
op_stkvar (x, 1);
set_cmt (0X4002B5A0, "a3", 0);
set_cmt (0X4002B5A4, "a4", 0);
set_cmt (0X4002B5A8, "a5", 0);
set_cmt (0X4002B5B0, "a2", 0);
set_cmt (0X4002B5B4, "result", 0);
create_insn (x=0X4002B5B4);
op_stkvar (x, 1);
set_cmt (0X4002B5B8, "a3", 0);
set_cmt (0X4002B5BC, "a4", 0);
set_cmt (0X4002B5C0, "a5", 0);
set_cmt (0X4002B5E0, "result", 0);
create_insn (x=0X4002B5E0);
op_stkvar (x, 1);
set_cmt (0X4002B5E4, "a4", 0);
set_cmt (0X4002B608, "result", 0);
create_insn (x=0X4002B608);
op_stkvar (x, 1);
set_cmt (0X4002B60C, "a4", 0);
set_cmt (0X4002B630, "result", 0);
create_insn (x=0X4002B630);
op_stkvar (x, 1);
set_cmt (0X4002B634, "a4", 0);
set_cmt (0X4002B65C, "result", 0);
create_insn (x=0X4002B65C);
op_stkvar (x, 1);
set_cmt (0X4002B660, "a4", 0);
set_cmt (0X4002B684, "result", 0);
create_insn (x=0X4002B684);
op_stkvar (x, 1);
set_cmt (0X4002B688, "a4", 0);
set_cmt (0X4002B6AC, "result", 0);
create_insn (x=0X4002B6AC);
op_stkvar (x, 1);
set_cmt (0X4002B6B0, "a4", 0);
set_cmt (0X4002B6D4, "result", 0);
create_insn (x=0X4002B6D4);
op_stkvar (x, 1);
set_cmt (0X4002B6D8, "a4", 0);
set_cmt (0X4002B6F8, "result", 0);
create_insn (x=0X4002B6F8);
op_stkvar (x, 1);
set_cmt (0X4002B6FC, "a4", 0);
set_cmt (0X4002B720, "result", 0);
create_insn (x=0X4002B720);
op_stkvar (x, 1);
set_cmt (0X4002B724, "a4", 0);
set_cmt (0X4002B738, "a3", 0);
set_cmt (0X4002B744, "result", 0);
create_insn (x=0X4002B744);
op_stkvar (x, 1);
set_cmt (0X4002B748, "a4", 0);
set_cmt (0X4002B76C, "result", 0);
create_insn (x=0X4002B76C);
op_stkvar (x, 1);
set_cmt (0X4002B770, "a4", 0);
set_cmt (0X4002B794, "result", 0);
create_insn (x=0X4002B794);
op_stkvar (x, 1);
set_cmt (0X4002B798, "a4", 0);
set_cmt (0X4002B7B0, "result", 0);
create_insn (x=0X4002B7B0);
op_stkvar (x, 1);
set_cmt (0X4002B7B4, "a3", 0);
set_cmt (0X4002B7B8, "a4", 0);
set_cmt (0X4002B7DC, "result", 0);
create_insn (x=0X4002B7DC);
op_stkvar (x, 1);
set_cmt (0X4002B7E0, "a4", 0);
set_cmt (0X4002B800, "result", 0);
create_insn (x=0X4002B800);
op_stkvar (x, 1);
set_cmt (0X4002B804, "a4", 0);
set_cmt (0X4002B828, "result", 0);
create_insn (x=0X4002B828);
op_stkvar (x, 1);
set_cmt (0X4002B82C, "a4", 0);
set_cmt (0X4002B850, "result", 0);
create_insn (x=0X4002B850);
op_stkvar (x, 1);
set_cmt (0X4002B854, "a4", 0);
set_cmt (0X4002B878, "result", 0);
create_insn (x=0X4002B878);
op_stkvar (x, 1);
set_cmt (0X4002B87C, "a4", 0);
set_cmt (0X4002B8A0, "result", 0);
create_insn (x=0X4002B8A0);
op_stkvar (x, 1);
set_cmt (0X4002B8A4, "a4", 0);
set_cmt (0X4002B8C8, "result", 0);
create_insn (x=0X4002B8C8);
op_stkvar (x, 1);
set_cmt (0X4002B8CC, "a4", 0);
set_cmt (0X4002B8F0, "result", 0);
create_insn (x=0X4002B8F0);
op_stkvar (x, 1);
set_cmt (0X4002B8F4, "a4", 0);
set_cmt (0X4002B904, "a3", 0);
set_cmt (0X4002B910, "result", 0);
create_insn (x=0X4002B910);
op_stkvar (x, 1);
set_cmt (0X4002B914, "a4", 0);
set_cmt (0X4002B934, "result", 0);
create_insn (x=0X4002B934);
op_stkvar (x, 1);
set_cmt (0X4002B938, "a4", 0);
set_cmt (0X4002B948, "a3", 0);
set_cmt (0X4002B954, "result", 0);
create_insn (x=0X4002B954);
op_stkvar (x, 1);
set_cmt (0X4002B958, "a4", 0);
set_cmt (0X4002B968, "a3", 0);
set_cmt (0X4002B974, "result", 0);
create_insn (x=0X4002B974);
op_stkvar (x, 1);
set_cmt (0X4002B978, "a4", 0);
create_insn (x=0X4002B98C);
op_stkvar (x, 1);
set_cmt (0X4002B990, "a2", 0);
set_cmt (0X4002B99C, "_QWORD", 0);
set_cmt (0X4002B9A0, "_QWORD", 0);
set_cmt (0X4002B9BC, "result", 0);
set_cmt (0X4002B9C0, "a2", 0);
create_insn (x=0X4002B9C8);
op_stkvar (x, 1);
create_insn (x=0X4002B9CC);
op_stkvar (x, 1);
create_insn (x=0X4002B9D0);
op_stkvar (x, 1);
set_cmt (0X4002B9D8, "a3", 0);
create_insn (x=0X4002B9DC);
op_stkvar (x, 1);
set_cmt (0X4002B9E0, "result", 0);
set_cmt (0X4002B9E4, "a2", 0);
set_cmt (0X4002B9E8, "a5", 0);
create_insn (x=0X4002B9F0);
op_stkvar (x, 1);
create_insn (x=0X4002B9F4);
op_stkvar (x, 1);
set_cmt (0X4002B9F8, "a1", 0);
create_insn (x=0X4002B9F8);
op_stkvar (x, 1);
set_cmt (0X4002BA00, "a3", 0);
set_cmt (0X4002BA0C, "a4", 0);
create_insn (x=0X4002BA0C);
op_stkvar (x, 1);
set_cmt (0X4002BA10, "result", 0);
set_cmt (0X4002BA14, "a2", 0);
create_insn (x=0X4002BA1C);
op_stkvar (x, 1);
create_insn (x=0X4002BA20);
op_stkvar (x, 1);
set_cmt (0X4002BA24, "a1", 0);
create_insn (x=0X4002BA24);
op_stkvar (x, 1);
set_cmt (0X4002BA2C, "a3", 0);
set_cmt (0X4002BA38, "a4", 0);
create_insn (x=0X4002BA38);
op_stkvar (x, 1);
set_cmt (0X4002BA3C, "result", 0);
set_cmt (0X4002BA40, "a2", 0);
set_cmt (0X4002BA50, "a3", 0);
set_cmt (0X4002BA54, "result", 0);
create_insn (x=0X4002BA54);
op_stkvar (x, 1);
set_cmt (0X4002BA58, "a4", 0);
set_cmt (0X4002BA5C, "a5", 0);
set_cmt (0X4002BA70, "a3", 0);
set_cmt (0X4002BA7C, "result", 0);
create_insn (x=0X4002BA7C);
op_stkvar (x, 1);
set_cmt (0X4002BA80, "a4", 0);
set_cmt (0X4002BAA0, "result", 0);
create_insn (x=0X4002BAA0);
op_stkvar (x, 1);
set_cmt (0X4002BAA4, "a4", 0);
create_insn (x=0X4002BAB8);
op_stkvar (x, 1);
set_cmt (0X4002BABC, "a2", 0);
set_cmt (0X4002BAD0, "a2", 0);
set_cmt (0X4002BADC, "a1", 0);
set_cmt (0X4002BAE0, "a2", 0);
set_cmt (0X4002BAE8, "a4", 0);
set_cmt (0X4002BAF4, "result", 0);
set_cmt (0X4002BAF8, "a2", 0);
set_cmt (0X4002BAFC, "a3", 0);
set_cmt (0X4002BB1C, "result", 0);
create_insn (x=0X4002BB1C);
op_stkvar (x, 1);
set_cmt (0X4002BB20, "a4", 0);
set_cmt (0X4002BB40, "result", 0);
create_insn (x=0X4002BB40);
op_stkvar (x, 1);
set_cmt (0X4002BB44, "a4", 0);
create_insn (x=0X4002BB50);
op_stkvar (x, 1);
create_insn (x=0X4002BB54);
op_stkvar (x, 1);
create_insn (x=0X4002BB58);
op_stkvar (x, 1);
create_insn (0X4002BB60);
create_insn (0X4002BB74);
create_insn (0X4002BC04);
create_insn (x=0X4002BC0C);
op_stkvar (x, 1);
create_insn (x=0X4002BC34);
op_hex (x, 1);
create_insn (0X4002BC98);
set_name (0X4002BC98, "align_down");
create_insn (0X4002BCA4);
set_name (0X4002BCA4, "align_up32");
create_insn (0X4002BCB8);
set_name (0X4002BCB8, "align_up");
create_insn (0X4002BCD0);
create_qword (x=0X4002BCD8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4002BCE0);
set_name (0X4002BCE0, "setup_dma_controllers_veneer");
create_qword (x=0X4002BCE8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4002BCF0);
set_name (0X4002BCF0, "setup_memory_controllers_enable_mmu_veneer");
create_qword (x=0X4002BCF8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4002BD00);
create_qword (x=0X4002BD08);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (0X4002BD10);
create_qword (0X4002BD18);
create_qword (0X4002BD20);
create_qword (0X4002BD28);
create_qword (0X4002BD30);
create_qword (0X4002BD38);
create_qword (0X4002BD40);
create_qword (0X4002BD48);
create_qword (0X4002BD50);
create_qword (0X4002BD58);
create_qword (0X4002BD60);
create_qword (0X4002BD68);
create_qword (0X4002BD70);
create_insn (0X4002BD78);
create_insn (x=0X4002BD7C);
op_stkvar (x, 1);
create_insn (x=0X4002BD84);
op_stkvar (x, 1);
create_insn (x=0X4002BD88);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002BD8C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4002BD94);
create_insn (x=0X4002BDA8);
op_stkvar (x, 1);
create_insn (x=0X4002BDAC);
op_stkvar (x, 1);
create_qword (x=0X4002BDB8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X4002BDC0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (0X4002BDC8);
create_insn (0X7C012800);
set_name (0X7C012800, "warmboot_crt0");
create_insn (x=0X7C012808);
op_hex (x, 1);
create_insn (x=0X7C012824);
op_hex (x, 1);
create_insn (x=0X7C012854);
op_hex (x, 1);
create_qword (0X7C0129A8);
create_insn (0X7C0129B0);
set_name (0X7C0129B0, "warmboot_acquire_lock");
create_insn (x=0X7C0129B4);
op_hex (x, 1);
create_insn (x=0X7C0129B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X7C012A28);
create_qword (x=0X7C012A40);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X7C012A48);
create_insn (0X7C012A4C);
set_name (0X7C012A4C, "warmboot_setup_mmu");
create_insn (x=0X7C012A5C);
op_stkvar (x, 1);
create_insn (x=0X7C012A68);
op_stkvar (x, 1);
create_insn (0X7C012B24);
create_insn (x=0X7C012B2C);
op_stkvar (x, 1);
create_insn (x=0X7C012B54);
op_dec (x, 1);
create_insn (0X7C012BB8);
create_insn (x=0X7C012C2C);
op_stkvar (x, 1);
set_name (0X7C012C2C, "setup_dma_controllers");
create_insn (x=0X7C012C70);
op_hex (x, 1);
create_insn (x=0X7C012C94);
op_stkvar (x, 1);
create_insn (0X7C012C9C);
create_insn (x=0X7C012CA8);
op_hex (x, 1);
create_insn (x=0X7C012CC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X7C012CC0, "jump_to_warmboot_main");
create_qword (x=0X7C012CC8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X7C01C000);
create_dword (0X1F0082000);
create_word (0X1F0087010);
create_word (0X1F0087014);
create_word (0X1F0089430);
set_name (0X1F0089438, "APBDEV_PMC_PWRGATE_STATUS_0");
set_name (0X1F0089C40, "g_panic_code");
create_qword (0X1F0089F18);
create_qword (0X1F0089F20);
set_name (0X1F0092000, "SYSCTR0_CNTCR_0");
set_name (0X1F0092020, "SYSCTR0_CNTFID0_0");
set_name (0X1F0092FD0, "SYSCTR0_COUNTERID4_0");
set_name (0X1F0092FD4, "SYSCTR0_COUNTERID5_0");
set_name (0X1F0092FD8, "SYSCTR0_COUNTERID6_0");
set_name (0X1F0092FDC, "SYSCTR0_COUNTERID7_0");
set_name (0X1F0092FE0, "SYSCTR0_COUNTERID0_0");
set_name (0X1F0092FE4, "SYSCTR0_COUNTERID1_0");
set_name (0X1F0092FE8, "SYSCTR0_COUNTERID2_0");
set_name (0X1F0092FEC, "SYSCTR0_COUNTERID3_0");
set_name (0X1F0092FF0, "SYSCTR0_COUNTERID8_0");
set_name (0X1F0092FF4, "SYSCTR0_COUNTERID9_0");
set_name (0X1F0092FF8, "SYSCTR0_COUNTERID10_0");
set_name (0X1F0092FFC, "SYSCTR0_COUNTERID11_0");
set_name (0X1F00949BC, "MC_SECURITY_CFG3_0");
MakeStruct (0X1F0094C08, "security_carveout_t");
make_array (0X1F0094C08, 0X5);
set_name (0X1F0094C08, "g_security_carveouts");
set_name (0X1F009D004, "FLOW_CTLR_HALT_COP_EVENTS_0");
set_name (0X1F009FEFC, "MAILBOX_NX_BOOTLOADER_IS_SECMON_AWAKE");
create_insn (0X1F0140000);
set_name (0X1F0140000, "synch_sp0_exception");
create_insn (0X1F0140004);
set_name (0X1F0140004, "panic_unknown_tz_exception");
create_insn (x=0X1F014000C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0140010);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_qword (x=0X1F0140018);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_qword (0X1F0140020);
create_qword (x=0X1F0140028);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
make_array (0X1F0140030, 0X50);
create_insn (0X1F0140080);
set_name (0X1F0140080, "irq_sp0_exception");
make_array (0X1F0140084, 0X7C);
create_insn (0X1F0140100);
set_name (0X1F0140100, "fiq_sp0_exception");
make_array (0X1F0140104, 0X7C);
create_insn (0X1F0140180);
set_name (0X1F0140180, "serror_sp0_exception");
make_array (0X1F0140184, 0X7C);
create_insn (0X1F0140200);
set_name (0X1F0140200, "synch_spx_exception");
make_array (0X1F0140204, 0X7C);
create_insn (0X1F0140280);
set_name (0X1F0140280, "irq_spx_exception");
make_array (0X1F0140284, 0X7C);
create_insn (0X1F0140300);
set_name (0X1F0140300, "fiq_spx_exception");
make_array (0X1F0140304, 0X7C);
create_insn (0X1F0140380);
set_name (0X1F0140380, "serror_spx_exception");
make_array (0X1F0140384, 0X7C);
create_insn (x=0X1F0140400);
op_stkvar (x, 1);
set_name (0X1F0140400, "synch_a64_exception");
create_insn (x=0X1F0140410);
op_stkvar (x, 1);
create_insn (x=0X1F0140418);
op_stkvar (x, 1);
create_insn (x=0X1F0140420);
op_hex (x, 1);
create_insn (x=0X1F0140430);
op_stkvar (x, 1);
make_array (0X1F0140438, 0X48);
create_insn (0X1F0140480);
set_name (0X1F0140480, "irq_a64_exception");
make_array (0X1F0140484, 0X7C);
create_insn (x=0X1F0140500);
op_stkvar (x, 1);
set_name (0X1F0140500, "fiq_a64_exception");
create_insn (x=0X1F0140508);
op_hex (x, 1);
create_insn (x=0X1F0140514);
op_stkvar (x, 1);
create_insn (x=0X1F0140518);
op_stkvar (x, 1);
create_insn (x=0X1F0140520);
op_stkvar (x, 1);
create_insn (x=0X1F0140524);
op_stkvar (x, 1);
create_insn (x=0X1F0140528);
op_stkvar (x, 1);
make_array (0X1F0140530, 0X50);
create_insn (0X1F0140580);
set_name (0X1F0140580, "serror_a64_exception");
create_insn (x=0X1F0140584);
op_stkvar (x, 1);
set_name (0X1F0140584, "handle_core012_smc_exception");
create_insn (x=0X1F0140588);
op_stkvar (x, 1);
create_insn (x=0X1F014058C);
op_stkvar (x, 1);
create_insn (x=0X1F0140594);
op_stkvar (x, 1);
create_insn (x=0X1F0140598);
op_stkvar (x, 1);
create_insn (x=0X1F014059C);
op_stkvar (x, 1);
create_insn (x=0X1F01405AC);
op_stkvar (x, 1);
create_insn (x=0X1F01405B4);
op_stkvar (x, 1);
create_insn (x=0X1F01405BC);
op_stkvar (x, 1);
create_insn (x=0X1F01405C4);
op_stkvar (x, 1);
create_insn (x=0X1F01405C8);
op_stkvar (x, 1);
make_array (0X1F01405D0, 0X30);
create_insn (0X1F0140600);
set_name (0X1F0140600, "synch_a32_exception");
make_array (0X1F0140604, 0X7C);
create_insn (0X1F0140680);
set_name (0X1F0140680, "irq_a32_exception");
make_array (0X1F0140684, 0X7C);
create_insn (0X1F0140700);
set_name (0X1F0140700, "fiq_a32_exception");
create_insn (x=0X1F0140704);
op_stkvar (x, 1);
set_name (0X1F0140704, "handle_fiq_exception");
create_insn (x=0X1F0140708);
op_stkvar (x, 1);
create_insn (x=0X1F014070C);
op_stkvar (x, 1);
create_insn (x=0X1F0140710);
op_stkvar (x, 1);
create_insn (x=0X1F0140714);
op_stkvar (x, 1);
create_insn (x=0X1F0140718);
op_stkvar (x, 1);
create_insn (x=0X1F014071C);
op_stkvar (x, 1);
create_insn (x=0X1F0140720);
op_stkvar (x, 1);
create_insn (x=0X1F0140724);
op_stkvar (x, 1);
create_insn (x=0X1F0140728);
op_stkvar (x, 1);
create_insn (x=0X1F014072C);
op_stkvar (x, 1);
create_insn (x=0X1F0140730);
op_stkvar (x, 1);
create_insn (x=0X1F0140734);
op_stkvar (x, 1);
create_insn (x=0X1F0140738);
op_stkvar (x, 1);
create_insn (x=0X1F0140740);
op_stkvar (x, 1);
create_insn (x=0X1F0140744);
op_stkvar (x, 1);
create_insn (x=0X1F0140748);
op_stkvar (x, 1);
create_insn (x=0X1F014074C);
op_stkvar (x, 1);
create_insn (x=0X1F0140750);
op_stkvar (x, 1);
create_insn (x=0X1F0140754);
op_stkvar (x, 1);
create_insn (x=0X1F0140758);
op_stkvar (x, 1);
create_insn (x=0X1F014075C);
op_stkvar (x, 1);
create_insn (x=0X1F0140760);
op_stkvar (x, 1);
create_insn (x=0X1F0140764);
op_stkvar (x, 1);
create_insn (x=0X1F0140768);
op_stkvar (x, 1);
create_insn (x=0X1F014076C);
op_stkvar (x, 1);
create_insn (x=0X1F0140770);
op_stkvar (x, 1);
create_insn (x=0X1F0140774);
op_stkvar (x, 1);
make_array (0X1F014077C, 0X4);
create_insn (0X1F0140780);
set_name (0X1F0140780, "serror_a32_exception");
create_insn (x=0X1F0140784);
op_stkvar (x, 1);
set_name (0X1F0140784, "handle_core3_smc_exception");
create_insn (x=0X1F0140788);
op_stkvar (x, 1);
create_insn (x=0X1F014078C);
op_stkvar (x, 1);
create_insn (x=0X1F0140790);
op_stkvar (x, 1);
create_insn (x=0X1F0140794);
op_stkvar (x, 1);
create_insn (x=0X1F0140798);
op_stkvar (x, 1);
create_insn (x=0X1F014079C);
op_stkvar (x, 1);
create_insn (x=0X1F01407A0);
op_stkvar (x, 1);
create_insn (x=0X1F01407A4);
op_stkvar (x, 1);
create_insn (x=0X1F01407A8);
op_stkvar (x, 1);
create_insn (x=0X1F01407AC);
op_stkvar (x, 1);
create_insn (x=0X1F01407B4);
op_hex (x, 1);
set_cmt (0X1F01407B8, "args", 0);
create_insn (x=0X1F01407C0);
op_stkvar (x, 1);
create_insn (x=0X1F01407C4);
op_stkvar (x, 1);
create_insn (x=0X1F01407C8);
op_stkvar (x, 1);
create_insn (x=0X1F01407CC);
op_stkvar (x, 1);
create_insn (x=0X1F01407D0);
op_stkvar (x, 1);
create_insn (x=0X1F01407D4);
op_stkvar (x, 1);
create_insn (x=0X1F01407D8);
op_stkvar (x, 1);
create_insn (x=0X1F01407DC);
op_stkvar (x, 1);
create_insn (x=0X1F01407E0);
op_stkvar (x, 1);
create_insn (x=0X1F01407E4);
op_stkvar (x, 1);
create_insn (x=0X1F01407E8);
op_stkvar (x, 1);
create_qword (0X1F01407F0);
make_array (0X1F01407F8, 0X8);
create_insn (0X1F0140D00);
set_name (0X1F0140D00, "coldboot_main");
create_insn (x=0X1F0140D04);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_qword (x=0X1F0140D38);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (0X1F0140D40);
create_qword (0X1F0140D48);
create_insn (0X1F0140D50);
set_name (0X1F0140D50, "warmboot_main");
create_insn (0X1F0140D5C);
set_name (0X1F0140D5C, "prepare_jump_lower_el");
set_cmt (0X1F0140D60, "result", 0);
create_insn (x=0X1F0140D68);
op_stkvar (x, 1);
create_insn (x=0X1F0140D6C);
op_stkvar (x, 1);
create_qword (0X1F0140D98);
create_insn (0X1F0140DA0);
set_name (0X1F0140DA0, "get_exception_stack_address");
create_insn (x=0X1F0140DA4);
op_hex (x, 1);
create_insn (x=0X1F0140DC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0140DC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0140DD0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0140DD8);
create_qword (x=0X1F0140DE0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0140DE8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X1F0140DF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0140DF0, "set_priv_smc_in_progress");
create_qword (x=0X1F0140E18);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X1F0140E20);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0140E20, "clear_priv_smc_in_progress");
create_insn (0X1F0140E38);
create_qword (0X1F0140E60);
create_qword (0X1F0140E68);
create_insn (0X1F0140E70);
set_name (0X1F0140E70, "finalize_powerdown");
create_insn (x=0X1F0140E74);
op_hex (x, 1);
create_insn (x=0X1F0140E84);
op_hex (x, 1);
create_insn (x=0X1F0140E94);
op_hex (x, 1);
create_insn (x=0X1F0140E98);
op_hex (x, 1);
create_insn (x=0X1F0140E9C);
op_hex (x, 1);
create_insn (x=0X1F0140EB8);
op_hex (x, 1);
create_insn (x=0X1F0140EC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0140ED0);
op_hex (x, 1);
create_qword (x=0X1F0140EE8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X1F0140EF0);
create_insn (x=0X1F0140EF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0140F10);
op_hex (x, 1);
create_insn (x=0X1F0140F28);
op_hex (x, 1);
create_insn (0X1F0140F54);
create_insn (0X1F0140F70);
create_insn (0X1F0140FB0);
create_insn (0X1F0140FC0);
set_name (0X1F0140FC0, "memcmp");
create_insn (x=0X1F0140FC4);
op_hex (x, 1);
create_insn (x=0X1F0140FEC);
op_hex (x, 1);
create_insn (x=0X1F0140FF0);
op_hex (x, 1);
create_insn (x=0X1F0141004);
op_hex (x, 1);
create_insn (x=0X1F0141008);
op_hex (x, 1);
create_insn (x=0X1F014101C);
op_hex (x, 1);
create_insn (x=0X1F0141020);
op_hex (x, 1);
create_insn (0X1F0141040);
create_insn (x=0X1F0141050);
op_hex (x, 1);
create_insn (0X1F0141064);
create_insn (0X1F0141098);
set_name (0X1F0141098, "se_memcpy");
create_insn (x=0X1F014109C);
op_stkvar (x, 1);
create_insn (x=0X1F01410A0);
op_stkvar (x, 1);
create_insn (x=0X1F01410B4);
op_stkvar (x, 1);
create_insn (x=0X1F01410B8);
op_stkvar (x, 1);
create_insn (0X1F01410C4);
set_name (0X1F01410C4, "memcpy_w");
create_insn (x=0X1F01410C8);
op_stkvar (x, 1);
create_insn (x=0X1F01410CC);
op_stkvar (x, 1);
create_insn (x=0X1F01410E0);
op_stkvar (x, 1);
create_insn (x=0X1F01410E4);
op_stkvar (x, 1);
create_insn (0X1F01410F0);
set_name (0X1F01410F0, "memset32j");
create_insn (x=0X1F01410F4);
op_stkvar (x, 1);
create_insn (x=0X1F01410F8);
op_stkvar (x, 1);
set_cmt (0X1F0141108, "len", 0);
create_insn (x=0X1F014110C);
op_hex (x, 1);
set_cmt (0X1F0141114, "val", 0);
set_cmt (0X1F0141118, "result", 0);
create_insn (x=0X1F0141124);
op_stkvar (x, 1);
create_insn (x=0X1F0141128);
op_stkvar (x, 1);
create_insn (0X1F0141134);
create_insn (0X1F0141138);
create_insn (0X1F0141190);
create_insn (0X1F01411A8);
set_name (0X1F01411A8, "memcpy_aligned");
create_insn (x=0X1F01411B0);
op_hex (x, 1);
create_insn (x=0X1F01411C8);
op_hex (x, 1);
create_insn (x=0X1F01411E0);
op_hex (x, 1);
create_insn (x=0X1F01411F8);
op_hex (x, 1);
create_insn (0X1F014121C);
create_insn (0X1F0141220);
create_insn (0X1F014127C);
create_insn (0X1F0141294);
create_insn (x=0X1F01412A0);
op_hex (x, 1);
create_insn (0X1F01412B0);
create_insn (0X1F01412D8);
create_insn (0X1F01412EC);
create_insn (0X1F01412F0);
create_insn (x=0X1F01412F4);
op_stkvar (x, 1);
create_insn (x=0X1F01412FC);
op_stkvar (x, 1);
create_insn (x=0X1F0141300);
op_stkvar (x, 1);
create_insn (x=0X1F0141310);
op_hex (x, 1);
create_insn (0X1F014133C);
create_insn (x=0X1F0141344);
op_stkvar (x, 1);
create_insn (x=0X1F0141348);
op_stkvar (x, 1);
create_insn (x=0X1F014134C);
op_stkvar (x, 1);
create_insn (0X1F0141358);
create_insn (x=0X1F014136C);
op_stkvar (x, 1);
create_insn (x=0X1F0141370);
op_stkvar (x, 1);
create_insn (x=0X1F0141374);
op_stkvar (x, 1);
create_insn (0X1F0141380);
set_cmt (0X1F0141388, "a2", 0);
set_cmt (0X1F0141390, "result", 0);
create_insn (x=0X1F01413AC);
op_stkvar (x, 1);
create_insn (x=0X1F01413B0);
op_stkvar (x, 1);
create_insn (x=0X1F01413B4);
op_stkvar (x, 1);
create_insn (0X1F01413C0);
create_insn (0X1F01413C4);
create_insn (x=0X1F01413D4);
op_hex (x, 1);
create_insn (x=0X1F01413E4);
op_hex (x, 1);
create_insn (0X1F01413F8);
set_name (0X1F01413F8, "memset32");
create_insn (x=0X1F0141400);
op_hex (x, 1);
create_insn (x=0X1F014141C);
op_hex (x, 1);
create_insn (x=0X1F0141444);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0141444, "set_flow_cc4_ctrl0_for_core");
create_insn (x=0X1F0141448);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141454);
create_insn (x=0X1F0141458);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141470);
op_hex (x, 1);
set_name (0X1F0141470, "set_flow_halt_cpu_events_for_core");
create_insn (x=0X1F0141480);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014148C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141490);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141498);
create_insn (x=0X1F01414B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01414B0, "clear_csr0_and_events_for_core");
create_insn (x=0X1F01414BC);
create_insn (x=0X1F01414C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01414C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01414E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01414E0, "clear_flow_l2_flush_control");
create_insn (x=0X1F01414E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01414F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01414F0, "set_flow_base");
create_insn (x=0X1F01414F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01414FC);
set_name (0X1F01414FC, "set_flow_csr0_for_core");
create_insn (x=0X1F014151C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141520);
create_insn (x=0X1F0141524);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014152C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F014153C);
set_name (0X1F014153C, "flush_dcache");
create_insn (x=0X1F0141544);
op_hex (x, 1);
create_insn (0X1F014154C);
create_insn (x=0X1F0141560);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0141560, "check_se_flags");
create_insn (x=0X1F0141564);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014156C);
op_hex (x, 1);
create_insn (x=0X1F0141578);
op_stkvar (x, 1);
create_insn (x=0X1F0141584);
op_stkvar (x, 1);
set_name (0X1F0141584, "trigger_se_operation");
create_insn (x=0X1F0141588);
op_stkvar (x, 1);
create_insn (x=0X1F014158C);
op_stkvar (x, 1);
create_insn (x=0X1F0141590);
op_stkvar (x, 1);
create_insn (x=0X1F01415C0);
op_stkvar (x, 1);
create_insn (x=0X1F01415C4);
op_stkvar (x, 1);
create_insn (x=0X1F01415CC);
op_stkvar (x, 1);
create_insn (x=0X1F01415D0);
op_stkvar (x, 1);
create_insn (x=0X1F01415D8);
op_stkvar (x, 1);
set_name (0X1F01415D8, "trigger_se_operation_internal");
create_insn (x=0X1F01415DC);
op_stkvar (x, 1);
create_insn (x=0X1F01415E0);
op_stkvar (x, 1);
create_insn (x=0X1F01415FC);
op_stkvar (x, 1);
create_insn (x=0X1F014161C);
op_stkvar (x, 1);
create_insn (x=0X1F0141620);
op_stkvar (x, 1);
set_cmt (0X1F0141638, "data", 0);
create_insn (x=0X1F0141638);
op_stkvar (x, 1);
set_cmt (0X1F014163C, "len", 0);
create_insn (x=0X1F0141640);
op_stkvar (x, 1);
create_insn (x=0X1F0141644);
op_stkvar (x, 1);
set_cmt (0X1F014164C, "data", 0);
set_cmt (0X1F0141650, "len", 0);
create_insn (x=0X1F0141668);
op_hex (x, 1);
create_insn (x=0X1F014166C);
op_hex (x, 1);
create_insn (x=0X1F0141674);
op_hex (x, 1);
create_insn (x=0X1F0141684);
op_hex (x, 1);
set_cmt (0X1F01416AC, "securityEngine_t *", 0);
create_insn (x=0X1F01416B8);
op_stkvar (x, 1);
create_insn (x=0X1F01416BC);
op_stkvar (x, 1);
create_insn (x=0X1F01416C0);
op_stkvar (x, 1);
create_insn (x=0X1F01416C8);
op_stkvar (x, 1);
set_name (0X1F01416C8, "generate_srk");
create_insn (x=0X1F01416CC);
op_stkvar (x, 1);
set_cmt (0X1F01416FC, "dst", 0);
create_insn (x=0X1F0141700);
op_stkvar (x, 1);
set_cmt (0X1F0141704, "dstSize", 0);
set_cmt (0X1F0141708, "operationRegVal", 0);
set_cmt (0X1F014170C, "se", 0);
set_cmt (0X1F0141710, "src", 0);
set_cmt (0X1F0141714, "srcSize", 0);
create_insn (x=0X1F0141718);
op_stkvar (x, 1);
create_insn (x=0X1F0141720);
op_stkvar (x, 1);
set_name (0X1F0141720, "set_aes_keyslot_flags");
create_insn (x=0X1F0141724);
op_stkvar (x, 1);
create_insn (x=0X1F014173C);
op_hex (x, 1);
create_insn (x=0X1F0141754);
op_hex (x, 1);
create_insn (x=0X1F0141778);
op_stkvar (x, 1);
create_insn (x=0X1F014177C);
op_stkvar (x, 1);
create_insn (0X1F0141784);
create_insn (x=0X1F0141788);
op_stkvar (x, 1);
set_name (0X1F0141788, "set_rsa_keyslot_flags");
create_insn (x=0X1F014178C);
op_stkvar (x, 1);
create_insn (x=0X1F0141790);
op_stkvar (x, 1);
create_insn (x=0X1F01417A8);
op_hex (x, 1);
create_insn (x=0X1F01417B4);
op_hex (x, 1);
create_insn (x=0X1F01417BC);
op_hex (x, 1);
create_insn (x=0X1F01417E8);
op_stkvar (x, 1);
create_insn (x=0X1F01417EC);
op_stkvar (x, 1);
create_insn (x=0X1F01417F0);
op_stkvar (x, 1);
create_insn (0X1F01417F8);
create_insn (x=0X1F01417FC);
op_stkvar (x, 1);
set_name (0X1F01417FC, "save_se_state");
create_insn (x=0X1F0141800);
op_stkvar (x, 1);
create_insn (x=0X1F0141804);
op_stkvar (x, 1);
create_insn (x=0X1F0141808);
op_stkvar (x, 1);
create_insn (x=0X1F014180C);
op_stkvar (x, 1);
create_insn (x=0X1F0141810);
op_stkvar (x, 1);
create_insn (x=0X1F0141834);
op_hex (x, 1);
set_cmt (0X1F0141838, "len", 0);
set_cmt (0X1F014183C, "data", 0);
set_cmt (0X1F0141844, "a2", 0);
set_cmt (0X1F0141848, "a1", 0);
set_cmt (0X1F0141854, "len", 0);
set_cmt (0X1F0141858, "data", 0);
create_insn (x=0X1F01418E8);
op_hex (x, 1);
create_insn (x=0X1F01419DC);
op_hex (x, 1);
create_insn (x=0X1F0141A30);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141A3C);
create_insn (x=0X1F0141A64);
op_hex (x, 1);
set_cmt (0X1F0141A68, "dstSize", 0);
set_cmt (0X1F0141A6C, "operationRegVal", 0);
set_cmt (0X1F0141A70, "src", 0);
set_cmt (0X1F0141A78, "dst", 0);
set_cmt (0X1F0141A7C, "srcSize", 0);
set_cmt (0X1F0141A84, "dstSize", 0);
set_cmt (0X1F0141A88, "operationRegVal", 0);
set_cmt (0X1F0141A8C, "dst", 0);
set_cmt (0X1F0141A90, "src", 0);
set_cmt (0X1F0141A94, "srcSize", 0);
create_insn (x=0X1F0141AA4);
op_stkvar (x, 1);
create_insn (x=0X1F0141AA8);
op_stkvar (x, 1);
create_insn (x=0X1F0141AAC);
op_stkvar (x, 1);
create_insn (x=0X1F0141AB0);
op_stkvar (x, 1);
create_insn (x=0X1F0141AB4);
op_stkvar (x, 1);
create_insn (x=0X1F0141AB8);
op_stkvar (x, 1);
create_insn (x=0X1F0141AC0);
op_stkvar (x, 1);
set_name (0X1F0141AC0, "trigger_se_async_op");
create_insn (x=0X1F0141AC4);
op_stkvar (x, 1);
create_insn (x=0X1F0141AC8);
op_stkvar (x, 1);
create_insn (x=0X1F0141AEC);
op_stkvar (x, 1);
set_cmt (0X1F0141B04, "data", 0);
set_cmt (0X1F0141B08, "len", 0);
create_insn (x=0X1F0141B0C);
op_stkvar (x, 1);
create_insn (x=0X1F0141B24);
op_hex (x, 1);
create_insn (x=0X1F0141B28);
op_hex (x, 1);
create_insn (x=0X1F0141B5C);
op_stkvar (x, 1);
create_insn (x=0X1F0141B60);
op_stkvar (x, 1);
create_insn (x=0X1F0141B64);
op_stkvar (x, 1);
create_insn (x=0X1F0141B6C);
op_stkvar (x, 1);
set_name (0X1F0141B6C, "clear_aes_keyslot");
create_insn (x=0X1F0141B70);
op_stkvar (x, 1);
create_insn (x=0X1F0141BA8);
op_stkvar (x, 1);
create_insn (x=0X1F0141BAC);
op_stkvar (x, 1);
create_insn (0X1F0141BB4);
create_insn (x=0X1F0141BB8);
op_stkvar (x, 1);
set_name (0X1F0141BB8, "clear_rsa_keyslot");
create_insn (x=0X1F0141BBC);
op_stkvar (x, 1);
create_insn (x=0X1F0141BD0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141BD4);
create_insn (x=0X1F0141BF4);
op_hex (x, 1);
create_insn (x=0X1F0141C28);
op_stkvar (x, 1);
create_insn (x=0X1F0141C2C);
op_stkvar (x, 1);
create_insn (0X1F0141C34);
create_insn (0X1F0141C38);
set_name (0X1F0141C38, "get_exp_mod_output_w");
create_insn (x=0X1F0141C3C);
op_stkvar (x, 1);
set_name (0X1F0141C3C, "trigger_se_async_op_raw");
create_insn (x=0X1F0141C40);
op_stkvar (x, 1);
create_insn (x=0X1F0141C44);
op_stkvar (x, 1);
create_insn (x=0X1F0141C84);
op_stkvar (x, 1);
create_insn (x=0X1F0141C88);
op_stkvar (x, 1);
create_insn (x=0X1F0141C8C);
op_stkvar (x, 1);
create_insn (x=0X1F0141C94);
op_stkvar (x, 1);
set_name (0X1F0141C94, "encrypt_aes_ecb_block");
create_insn (x=0X1F0141C98);
op_stkvar (x, 1);
create_insn (x=0X1F0141C9C);
op_stkvar (x, 1);
set_cmt (0X1F0141CFC, "a1", 0);
set_cmt (0X1F0141D00, "a3", 0);
set_cmt (0X1F0141D04, "a2", 0);
create_insn (x=0X1F0141D08);
op_stkvar (x, 1);
set_cmt (0X1F0141D0C, "a4", 0);
create_insn (x=0X1F0141D10);
op_stkvar (x, 1);
create_insn (x=0X1F0141D14);
op_stkvar (x, 1);
create_insn (x=0X1F0141D1C);
op_stkvar (x, 1);
create_insn (x=0X1F0141D20);
op_stkvar (x, 1);
create_insn (x=0X1F0141D24);
op_stkvar (x, 1);
create_insn (0X1F0141D2C);
create_insn (x=0X1F0141D30);
op_stkvar (x, 1);
set_name (0X1F0141D30, "set_se_ctr");
create_insn (x=0X1F0141D34);
op_stkvar (x, 1);
create_insn (x=0X1F0141D48);
op_stkvar (x, 1);
create_insn (x=0X1F0141D4C);
op_stkvar (x, 1);
create_insn (x=0X1F0141D54);
op_stkvar (x, 1);
create_insn (x=0X1F0141D60);
op_stkvar (x, 1);
create_insn (x=0X1F0141D6C);
op_stkvar (x, 1);
create_insn (x=0X1F0141D7C);
op_stkvar (x, 1);
create_insn (x=0X1F0141D80);
op_stkvar (x, 1);
create_insn (x=0X1F0141D88);
op_stkvar (x, 1);
create_insn (x=0X1F0141D94);
op_stkvar (x, 1);
create_insn (x=0X1F0141DA0);
op_stkvar (x, 1);
create_insn (x=0X1F0141DB0);
op_stkvar (x, 1);
create_insn (x=0X1F0141DB4);
op_stkvar (x, 1);
create_insn (x=0X1F0141DBC);
op_stkvar (x, 1);
create_insn (x=0X1F0141DC8);
op_stkvar (x, 1);
create_insn (x=0X1F0141DD4);
op_stkvar (x, 1);
create_insn (x=0X1F0141DE4);
op_stkvar (x, 1);
create_insn (x=0X1F0141DE8);
op_stkvar (x, 1);
create_insn (x=0X1F0141DF0);
op_stkvar (x, 1);
create_insn (x=0X1F0141DFC);
op_stkvar (x, 1);
create_insn (x=0X1F0141E08);
op_stkvar (x, 1);
create_insn (x=0X1F0141E1C);
op_stkvar (x, 1);
create_insn (x=0X1F0141E20);
op_stkvar (x, 1);
create_insn (x=0X1F0141E28);
op_stkvar (x, 1);
set_name (0X1F0141E28, "set_aes_keyslot_iv");
create_insn (x=0X1F0141E2C);
op_stkvar (x, 1);
create_insn (x=0X1F0141E30);
op_stkvar (x, 1);
create_insn (x=0X1F0141E7C);
op_hex (x, 1);
create_insn (x=0X1F0141E84);
op_stkvar (x, 1);
create_insn (x=0X1F0141E88);
op_stkvar (x, 1);
create_insn (x=0X1F0141E90);
op_stkvar (x, 1);
create_insn (x=0X1F0141E9C);
op_stkvar (x, 1);
create_insn (x=0X1F0141EB0);
op_stkvar (x, 1);
create_insn (x=0X1F0141ED4);
op_stkvar (x, 1);
create_insn (x=0X1F0141ED8);
op_stkvar (x, 1);
create_insn (x=0X1F0141EDC);
op_stkvar (x, 1);
create_insn (0X1F0141EE4);
create_insn (0X1F0141EE8);
set_name (0X1F0141EE8, "shift_left_xor_rb");
create_insn (x=0X1F0141F24);
op_stkvar (x, 1);
set_name (0X1F0141F24, "calculate_mgf1_and_xor");
create_insn (x=0X1F0141F28);
op_stkvar (x, 1);
create_insn (x=0X1F0141F2C);
op_stkvar (x, 1);
create_insn (x=0X1F0141F30);
op_stkvar (x, 1);
create_insn (x=0X1F0141F34);
op_stkvar (x, 1);
create_insn (x=0X1F0141F38);
op_stkvar (x, 1);
create_insn (x=0X1F0141F50);
op_stkvar (x, 1);
create_insn (x=0X1F0141F60);
op_stkvar (x, 1);
create_insn (x=0X1F0141F74);
op_stkvar (x, 1);
create_insn (x=0X1F0141F78);
op_hex (x, 1);
create_insn (x=0X1F0141F94);
op_hex (x, 1);
set_cmt (0X1F0141FC8, "a2", 0);
create_insn (x=0X1F0141FC8);
op_stkvar (x, 1);
set_cmt (0X1F0141FCC, "dst", 0);
set_cmt (0X1F0141FD0, "a3", 0);
create_insn (x=0X1F0141FE0);
op_stkvar (x, 1);
set_cmt (0X1F0141FE4, "data", 0);
set_cmt (0X1F0141FE8, "len", 0);
set_cmt (0X1F0141FF0, "_QWORD", 0);
create_insn (x=0X1F0141FF0);
op_stkvar (x, 1);
set_cmt (0X1F0141FF4, "_QWORD", 0);
set_cmt (0X1F0141FF8, "_QWORD", 0);
create_insn (x=0X1F0142018);
op_stkvar (x, 1);
create_insn (x=0X1F014204C);
op_stkvar (x, 1);
create_insn (x=0X1F0142050);
op_stkvar (x, 1);
create_insn (x=0X1F0142054);
op_stkvar (x, 1);
create_insn (x=0X1F0142058);
op_stkvar (x, 1);
create_insn (x=0X1F014205C);
op_stkvar (x, 1);
create_insn (x=0X1F0142060);
op_stkvar (x, 1);
create_insn (0X1F0142068);
create_insn (x=0X1F014206C);
op_stkvar (x, 1);
set_name (0X1F014206C, "get_exp_mod_output");
create_insn (x=0X1F0142070);
op_stkvar (x, 1);
create_insn (x=0X1F01420C0);
op_stkvar (x, 1);
create_insn (x=0X1F01420C4);
op_stkvar (x, 1);
create_insn (x=0X1F01420D4);
op_stkvar (x, 1);
create_insn (x=0X1F01420E8);
op_stkvar (x, 1);
create_insn (x=0X1F01420FC);
op_stkvar (x, 1);
create_insn (x=0X1F014211C);
op_stkvar (x, 1);
create_insn (x=0X1F0142120);
op_stkvar (x, 1);
create_insn (x=0X1F0142128);
op_stkvar (x, 1);
set_name (0X1F0142128, "compute_cmac_internal");
create_insn (x=0X1F014212C);
op_stkvar (x, 1);
create_insn (x=0X1F0142130);
op_stkvar (x, 1);
create_insn (x=0X1F0142134);
op_stkvar (x, 1);
create_insn (x=0X1F0142138);
op_stkvar (x, 1);
create_insn (x=0X1F014213C);
op_stkvar (x, 1);
create_insn (0X1F0142194);
set_cmt (0X1F0142198, "dst", 0);
create_insn (x=0X1F0142198);
op_stkvar (x, 1);
set_cmt (0X1F014219C, "dstSize", 0);
set_cmt (0X1F01421A0, "src", 0);
create_insn (x=0X1F01421A0);
op_stkvar (x, 1);
set_cmt (0X1F01421A4, "srcSize", 0);
set_cmt (0X1F01421A8, "configVal", 0);
set_cmt (0X1F01421AC, "keySlot", 0);
create_insn (x=0X1F01421B0);
op_stkvar (x, 1);
create_insn (x=0X1F01421B8);
op_stkvar (x, 1);
create_insn (x=0X1F01421C8);
op_stkvar (x, 1);
create_insn (x=0X1F014220C);
op_hex (x, 1);
set_cmt (0X1F0142234, "dst", 0);
set_cmt (0X1F0142238, "operationRegVal", 0);
set_cmt (0X1F014223C, "dstSize", 0);
set_cmt (0X1F0142240, "src", 0);
set_cmt (0X1F0142244, "srcSize", 0);
create_insn (x=0X1F0142250);
op_hex (x, 1);
create_insn (x=0X1F0142270);
op_stkvar (x, 1);
set_cmt (0X1F0142280, "a2", 0);
set_cmt (0X1F0142284, "dst", 0);
set_cmt (0X1F0142288, "a3", 0);
create_insn (x=0X1F0142294);
op_stkvar (x, 1);
set_cmt (0X1F01422B4, "data", 0);
set_cmt (0X1F01422B8, "len", 0);
set_cmt (0X1F01422C0, "operationRegVal", 0);
set_cmt (0X1F01422C4, "src", 0);
set_cmt (0X1F01422C8, "srcSize", 0);
set_cmt (0X1F01422CC, "dst", 0);
set_cmt (0X1F01422D0, "dstSize", 0);
create_insn (x=0X1F01422FC);
op_stkvar (x, 1);
create_insn (x=0X1F0142300);
op_stkvar (x, 1);
create_insn (x=0X1F0142310);
op_stkvar (x, 1);
create_insn (x=0X1F0142314);
op_hex (x, 1);
create_insn (x=0X1F014231C);
op_stkvar (x, 1);
create_insn (x=0X1F0142324);
op_hex (x, 1);
create_insn (x=0X1F0142328);
op_hex (x, 1);
create_insn (x=0X1F0142330);
op_stkvar (x, 1);
create_insn (x=0X1F014234C);
op_stkvar (x, 1);
create_insn (x=0X1F0142350);
op_stkvar (x, 1);
create_insn (x=0X1F0142354);
op_stkvar (x, 1);
create_insn (x=0X1F0142358);
op_stkvar (x, 1);
create_insn (x=0X1F014235C);
op_stkvar (x, 1);
create_insn (x=0X1F0142360);
op_stkvar (x, 1);
create_insn (0X1F0142368);
create_insn (x=0X1F014236C);
op_stkvar (x, 1);
set_name (0X1F014236C, "decrypt_data_into_keyslot_internal");
create_insn (x=0X1F0142370);
op_stkvar (x, 1);
create_insn (x=0X1F0142374);
op_stkvar (x, 1);
create_insn (x=0X1F0142378);
op_stkvar (x, 1);
set_cmt (0X1F01423E8, "data", 0);
set_cmt (0X1F01423EC, "len", 0);
set_cmt (0X1F01423FC, "src", 0);
set_cmt (0X1F0142400, "srcSize", 0);
create_insn (x=0X1F0142404);
op_stkvar (x, 1);
set_cmt (0X1F0142408, "dst", 0);
create_insn (x=0X1F014240C);
op_stkvar (x, 1);
set_cmt (0X1F0142410, "operationRegVal", 0);
create_insn (x=0X1F0142414);
op_stkvar (x, 1);
set_cmt (0X1F0142418, "dstSize", 0);
create_insn (x=0X1F014241C);
op_stkvar (x, 1);
create_insn (0X1F0142424);
create_insn (x=0X1F0142428);
op_stkvar (x, 1);
create_insn (x=0X1F014242C);
op_stkvar (x, 1);
create_insn (x=0X1F0142430);
op_stkvar (x, 1);
create_insn (x=0X1F0142434);
op_stkvar (x, 1);
set_cmt (0X1F014245C, "data", 0);
set_cmt (0X1F0142460, "len", 0);
create_insn (x=0X1F0142474);
op_hex (x, 1);
set_cmt (0X1F014247C, "len", 0);
set_cmt (0X1F0142480, "data", 0);
set_cmt (0X1F0142488, "operationRegVal", 0);
set_cmt (0X1F014248C, "dst", 0);
set_cmt (0X1F0142490, "dstSize", 0);
set_cmt (0X1F0142494, "src", 0);
set_cmt (0X1F0142498, "srcSize", 0);
set_cmt (0X1F01424A4, "len", 0);
set_cmt (0X1F01424A8, "data", 0);
set_cmt (0X1F01424B4, "dst", 0);
set_cmt (0X1F01424B8, "a2", 0);
set_cmt (0X1F01424BC, "a3", 0);
set_cmt (0X1F01424CC, "dstSize", 0);
create_insn (0X1F01424CC);
set_cmt (0X1F01424D0, "operationRegVal", 0);
set_cmt (0X1F01424D4, "dst", 0);
set_cmt (0X1F01424D8, "src", 0);
set_cmt (0X1F01424DC, "srcSize", 0);
create_insn (x=0X1F01424E8);
op_stkvar (x, 1);
create_insn (x=0X1F01424EC);
op_stkvar (x, 1);
create_insn (x=0X1F01424F0);
op_stkvar (x, 1);
create_insn (x=0X1F01424F4);
op_stkvar (x, 1);
create_insn (0X1F01424FC);
create_insn (x=0X1F0142500);
op_stkvar (x, 1);
set_name (0X1F0142500, "crypt_aes_async_by_mode");
create_insn (x=0X1F0142504);
op_stkvar (x, 1);
create_insn (x=0X1F0142508);
op_stkvar (x, 1);
create_insn (x=0X1F014250C);
op_stkvar (x, 1);
create_insn (x=0X1F0142510);
op_stkvar (x, 1);
create_insn (x=0X1F014254C);
op_hex (x, 1);
create_insn (x=0X1F0142558);
op_hex (x, 1);
create_insn (x=0X1F0142578);
op_hex (x, 1);
set_cmt (0X1F014258C, "result", 0);
set_cmt (0X1F0142594, "a2", 0);
set_cmt (0X1F0142598, "a3", 0);
set_cmt (0X1F014259C, "a1", 0);
create_insn (x=0X1F01425A0);
op_stkvar (x, 1);
create_insn (x=0X1F01425A4);
op_stkvar (x, 1);
create_insn (x=0X1F01425A8);
op_stkvar (x, 1);
create_insn (x=0X1F01425AC);
op_stkvar (x, 1);
create_insn (x=0X1F01425B0);
op_stkvar (x, 1);
create_insn (x=0X1F01425B8);
op_stkvar (x, 1);
create_insn (x=0X1F01425BC);
op_stkvar (x, 1);
create_insn (x=0X1F01425C0);
op_stkvar (x, 1);
create_insn (x=0X1F01425C4);
op_stkvar (x, 1);
create_insn (x=0X1F01425C8);
op_stkvar (x, 1);
create_insn (0X1F01425D0);
create_insn (0X1F01425D4);
set_name (0X1F01425D4, "check_se_error");
create_insn (x=0X1F01425E0);
op_hex (x, 1);
create_insn (x=0X1F01425F4);
op_stkvar (x, 1);
create_insn (x=0X1F0142600);
op_stkvar (x, 1);
set_name (0X1F0142600, "load_rsa_key_into_keyslot");
create_insn (x=0X1F0142604);
op_stkvar (x, 1);
create_insn (x=0X1F0142608);
op_stkvar (x, 1);
create_insn (x=0X1F0142648);
op_stkvar (x, 1);
create_insn (x=0X1F014264C);
op_stkvar (x, 1);
create_insn (x=0X1F0142658);
op_stkvar (x, 1);
create_insn (x=0X1F0142660);
op_stkvar (x, 1);
create_insn (x=0X1F014266C);
op_stkvar (x, 1);
create_insn (x=0X1F01426A8);
op_stkvar (x, 1);
create_insn (x=0X1F01426AC);
op_stkvar (x, 1);
create_insn (x=0X1F01426B0);
op_stkvar (x, 1);
create_insn (x=0X1F01426B8);
op_stkvar (x, 1);
set_name (0X1F01426B8, "decrypt_single_aes_ecb_block");
create_insn (x=0X1F01426BC);
op_stkvar (x, 1);
create_insn (x=0X1F01426C0);
op_stkvar (x, 1);
set_cmt (0X1F0142708, "a1", 0);
set_cmt (0X1F014270C, "a3", 0);
create_insn (x=0X1F0142710);
op_stkvar (x, 1);
set_cmt (0X1F0142714, "a2", 0);
create_insn (x=0X1F0142718);
op_stkvar (x, 1);
set_cmt (0X1F014271C, "a4", 0);
create_insn (x=0X1F0142720);
op_stkvar (x, 1);
create_insn (x=0X1F0142728);
op_stkvar (x, 1);
create_insn (x=0X1F014272C);
op_stkvar (x, 1);
create_insn (x=0X1F0142730);
op_stkvar (x, 1);
create_insn (0X1F0142738);
create_insn (0X1F014273C);
set_name (0X1F014273C, "encrypt_single_aes_128_ecb_block");
set_cmt (0X1F0142748, "configVal", 0);
set_cmt (0X1F014274C, "keySlot", 0);
set_cmt (0X1F0142750, "src", 0);
set_cmt (0X1F0142754, "srcSize", 0);
create_insn (x=0X1F014275C);
op_stkvar (x, 1);
set_name (0X1F014275C, "generate_random_aes_256_key");
create_insn (x=0X1F0142760);
op_stkvar (x, 1);
create_insn (x=0X1F0142764);
op_stkvar (x, 1);
set_cmt (0X1F0142798, "dst", 0);
set_cmt (0X1F014279C, "operationRegVal", 0);
set_cmt (0X1F01427A0, "dstSize", 0);
set_cmt (0X1F01427A4, "src", 0);
set_cmt (0X1F01427A8, "srcSize", 0);
set_cmt (0X1F01427C4, "dst", 0);
create_insn (x=0X1F01427C8);
op_stkvar (x, 1);
set_cmt (0X1F01427CC, "operationRegVal", 0);
create_insn (x=0X1F01427D0);
op_stkvar (x, 1);
set_cmt (0X1F01427D4, "dstSize", 0);
set_cmt (0X1F01427D8, "src", 0);
set_cmt (0X1F01427DC, "srcSize", 0);
create_insn (x=0X1F01427E0);
op_stkvar (x, 1);
create_insn (x=0X1F01427E8);
op_stkvar (x, 1);
set_name (0X1F01427E8, "verify_se_has_no_error_status");
create_insn (x=0X1F0142804);
op_stkvar (x, 1);
create_insn (0X1F014280C);
create_insn (x=0X1F0142810);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142810, "set_se_secure_mode");
create_insn (x=0X1F0142814);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142820);
op_stkvar (x, 1);
set_name (0X1F0142820, "verify_se_state");
create_insn (x=0X1F0142824);
op_stkvar (x, 1);
create_insn (x=0X1F0142828);
op_stkvar (x, 1);
create_insn (x=0X1F014282C);
op_stkvar (x, 1);
create_insn (x=0X1F0142844);
op_hex (x, 1);
create_insn (x=0X1F014285C);
op_hex (x, 1);
create_insn (x=0X1F0142874);
op_hex (x, 1);
create_insn (x=0X1F01428A0);
op_hex (x, 1);
create_insn (x=0X1F01428C8);
op_hex (x, 1);
create_insn (x=0X1F01428F4);
op_hex (x, 1);
create_insn (0X1F0142918);
create_insn (x=0X1F014291C);
op_stkvar (x, 1);
create_insn (x=0X1F0142920);
op_stkvar (x, 1);
create_insn (x=0X1F0142924);
op_stkvar (x, 1);
create_insn (x=0X1F0142928);
op_stkvar (x, 1);
create_insn (x=0X1F0142930);
op_stkvar (x, 1);
set_name (0X1F0142930, "se_calculate_sha256");
create_insn (x=0X1F0142934);
op_stkvar (x, 1);
create_insn (x=0X1F0142938);
op_stkvar (x, 1);
set_cmt (0X1F014297C, "dst", 0);
set_cmt (0X1F0142980, "dstSize", 0);
set_cmt (0X1F0142988, "src", 0);
set_cmt (0X1F014298C, "srcSize", 0);
set_cmt (0X1F01429A0, "operationRegVal", 0);
create_insn (x=0X1F01429C0);
op_stkvar (x, 1);
create_insn (x=0X1F01429C4);
op_stkvar (x, 1);
create_insn (x=0X1F01429D8);
op_stkvar (x, 1);
create_insn (x=0X1F01429DC);
op_hex (x, 1);
create_insn (x=0X1F01429E8);
op_stkvar (x, 1);
create_insn (x=0X1F01429EC);
op_hex (x, 1);
create_insn (x=0X1F01429F4);
op_hex (x, 1);
create_insn (x=0X1F01429FC);
op_stkvar (x, 1);
create_insn (x=0X1F0142A14);
op_stkvar (x, 1);
create_insn (x=0X1F0142A18);
op_stkvar (x, 1);
create_insn (x=0X1F0142A1C);
op_stkvar (x, 1);
create_insn (x=0X1F0142A24);
op_stkvar (x, 1);
set_name (0X1F0142A24, "se_interrupt_handler");
create_insn (x=0X1F0142A28);
op_stkvar (x, 1);
create_insn (x=0X1F0142A30);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142A34);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142A3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142A40);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142A4C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142A50);
op_stkvar (x, 1);
create_insn (x=0X1F0142A54);
op_stkvar (x, 1);
create_insn (x=0X1F0142A5C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142A5C, "disable_se_key_reads");
create_insn (x=0X1F0142A60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142A70);
op_hex (x, 1);
create_insn (x=0X1F0142A7C);
op_stkvar (x, 1);
set_name (0X1F0142A7C, "crypt_aes_ctr_by_keyslot_and_ctr_internal");
create_insn (x=0X1F0142A80);
op_stkvar (x, 1);
create_insn (x=0X1F0142A84);
op_stkvar (x, 1);
create_insn (x=0X1F0142A88);
op_stkvar (x, 1);
create_insn (x=0X1F0142A8C);
op_stkvar (x, 1);
set_cmt (0X1F0142AF4, "ctr", 0);
set_cmt (0X1F0142B14, "operationRegVal", 0);
set_cmt (0X1F0142B18, "dst", 0);
set_cmt (0X1F0142B1C, "dstSize", 0);
set_cmt (0X1F0142B20, "src", 0);
set_cmt (0X1F0142B24, "srcSize", 0);
set_cmt (0X1F0142B4C, "a1", 0);
set_cmt (0X1F0142B50, "a3", 0);
create_insn (x=0X1F0142B54);
op_stkvar (x, 1);
create_insn (x=0X1F0142B5C);
op_stkvar (x, 1);
create_insn (x=0X1F0142B64);
op_stkvar (x, 1);
create_insn (x=0X1F0142B6C);
op_stkvar (x, 1);
create_insn (x=0X1F0142B74);
op_stkvar (x, 1);
create_insn (x=0X1F0142B7C);
op_stkvar (x, 1);
create_insn (x=0X1F0142B80);
op_stkvar (x, 1);
create_insn (x=0X1F0142B84);
op_stkvar (x, 1);
create_insn (x=0X1F0142B88);
op_stkvar (x, 1);
create_insn (x=0X1F0142B8C);
op_stkvar (x, 1);
create_insn (0X1F0142B94);
create_insn (x=0X1F0142B98);
op_stkvar (x, 1);
set_name (0X1F0142B98, "encrypt_aes_256_cbc");
create_insn (x=0X1F0142B9C);
op_stkvar (x, 1);
create_insn (x=0X1F0142BA0);
op_stkvar (x, 1);
create_insn (x=0X1F0142BA4);
op_stkvar (x, 1);
create_insn (x=0X1F0142BA8);
op_stkvar (x, 1);
create_insn (x=0X1F0142BE4);
op_hex (x, 1);
set_cmt (0X1F0142C24, "a3", 0);
set_cmt (0X1F0142C28, "a1", 0);
set_cmt (0X1F0142C2C, "a2", 0);
create_insn (x=0X1F0142C54);
op_stkvar (x, 1);
create_insn (x=0X1F0142C58);
op_stkvar (x, 1);
create_insn (x=0X1F0142C60);
op_stkvar (x, 1);
create_insn (x=0X1F0142C64);
op_stkvar (x, 1);
create_insn (x=0X1F0142C68);
op_stkvar (x, 1);
create_insn (x=0X1F0142C70);
op_stkvar (x, 1);
create_insn (x=0X1F0142C74);
op_stkvar (x, 1);
create_insn (x=0X1F0142C78);
op_stkvar (x, 1);
create_insn (x=0X1F0142C7C);
op_stkvar (x, 1);
create_insn (x=0X1F0142C80);
op_stkvar (x, 1);
create_insn (0X1F0142C88);
create_insn (x=0X1F0142C8C);
op_stkvar (x, 1);
set_name (0X1F0142C8C, "initialize_se_rng_keyslot_0");
create_insn (x=0X1F0142C90);
op_stkvar (x, 1);
set_cmt (0X1F0142CD0, "operationRegVal", 0);
set_cmt (0X1F0142CD4, "dst", 0);
set_cmt (0X1F0142CD8, "dstSize", 0);
set_cmt (0X1F0142CDC, "se", 0);
set_cmt (0X1F0142CE0, "src", 0);
set_cmt (0X1F0142CE8, "srcSize", 0);
create_insn (x=0X1F0142CF8);
op_stkvar (x, 1);
create_insn (x=0X1F0142CFC);
op_stkvar (x, 1);
create_insn (0X1F0142D04);
set_name (0X1F0142D04, "compute_cmac_128");
set_cmt (0X1F0142D10, "a3", 0);
set_cmt (0X1F0142D14, "a4", 0);
set_cmt (0X1F0142D18, "a5", 0);
set_cmt (0X1F0142D1C, "a6", 0);
create_insn (0X1F0142D24);
set_name (0X1F0142D24, "compute_cmac_256");
set_cmt (0X1F0142D30, "a3", 0);
set_cmt (0X1F0142D34, "a4", 0);
set_cmt (0X1F0142D38, "a5", 0);
set_cmt (0X1F0142D3C, "a6", 0);
create_insn (x=0X1F0142D44);
op_stkvar (x, 1);
set_name (0X1F0142D44, "perform_se_single_block_operation");
create_insn (x=0X1F0142D48);
op_stkvar (x, 1);
create_insn (x=0X1F0142D4C);
op_stkvar (x, 1);
create_insn (x=0X1F0142D50);
op_stkvar (x, 1);
create_insn (x=0X1F0142D78);
op_hex (x, 1);
set_cmt (0X1F0142D80, "dst", 0);
set_cmt (0X1F0142D84, "a2", 0);
set_cmt (0X1F0142D88, "a3", 0);
set_cmt (0X1F0142D90, "len", 0);
set_cmt (0X1F0142D94, "data", 0);
set_cmt (0X1F0142DA4, "operationRegVal", 0);
set_cmt (0X1F0142DA8, "dstSize", 0);
set_cmt (0X1F0142DAC, "srcSize", 0);
set_cmt (0X1F0142DB0, "dst", 0);
set_cmt (0X1F0142DB4, "src", 0);
set_cmt (0X1F0142DBC, "len", 0);
set_cmt (0X1F0142DC0, "data", 0);
set_cmt (0X1F0142DCC, "dst", 0);
set_cmt (0X1F0142DD0, "a2", 0);
set_cmt (0X1F0142DD4, "a3", 0);
create_insn (x=0X1F0142DE4);
op_stkvar (x, 1);
create_insn (x=0X1F0142DE8);
op_stkvar (x, 1);
create_insn (x=0X1F0142DEC);
op_stkvar (x, 1);
create_insn (x=0X1F0142DF0);
op_stkvar (x, 1);
create_insn (x=0X1F0142DF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142DF8, "get_security_engine");
create_insn (x=0X1F0142DFC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142E04);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142E04, "set_se_done_callback");
create_insn (x=0X1F0142E08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142E0C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142E10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142E20);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142E20, "set_se_base");
create_insn (x=0X1F0142E24);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142E2C);
op_stkvar (x, 1);
set_name (0X1F0142E2C, "rsa_oaep_extract_aes_wrapped_titlekey");
create_insn (x=0X1F0142E30);
op_stkvar (x, 1);
create_insn (x=0X1F0142E34);
op_stkvar (x, 1);
create_insn (x=0X1F0142E38);
op_stkvar (x, 1);
create_insn (x=0X1F0142E3C);
op_stkvar (x, 1);
set_cmt (0X1F0142E74, "maskedBufferLen", 0);
set_cmt (0X1F0142E78, "maskedBuffer", 0);
set_cmt (0X1F0142E7C, "seed", 0);
set_cmt (0X1F0142E80, "seedLen", 0);
set_cmt (0X1F0142E88, "seedLen", 0);
set_cmt (0X1F0142E8C, "maskedBuffer", 0);
set_cmt (0X1F0142E90, "maskedBufferLen", 0);
set_cmt (0X1F0142E94, "seed", 0);
create_insn (x=0X1F0142EB4);
op_hex (x, 1);
set_cmt (0X1F0142F38, "a2", 0);
create_insn (0X1F0142F38);
set_cmt (0X1F0142F3C, "dst", 0);
set_cmt (0X1F0142F40, "a3", 0);
create_insn (x=0X1F0142F4C);
op_stkvar (x, 1);
create_insn (x=0X1F0142F50);
op_stkvar (x, 1);
create_insn (x=0X1F0142F54);
op_stkvar (x, 1);
create_insn (x=0X1F0142F58);
op_stkvar (x, 1);
create_insn (x=0X1F0142F5C);
op_stkvar (x, 1);
create_insn (0X1F0142F64);
create_insn (x=0X1F0142F68);
op_stkvar (x, 1);
set_name (0X1F0142F68, "se_generate_random_bytes");
create_insn (x=0X1F0142F6C);
op_stkvar (x, 1);
create_insn (x=0X1F0142F70);
op_stkvar (x, 1);
create_insn (x=0X1F0142F74);
op_stkvar (x, 1);
set_cmt (0X1F0142FCC, "operationRegVal", 0);
set_cmt (0X1F0142FD0, "dst", 0);
set_cmt (0X1F0142FD4, "dstSize", 0);
set_cmt (0X1F0142FD8, "src", 0);
set_cmt (0X1F0142FE0, "srcSize", 0);
set_cmt (0X1F0142FF0, "a1", 0);
set_cmt (0X1F0142FF8, "a3", 0);
create_insn (x=0X1F0142FFC);
op_stkvar (x, 1);
set_cmt (0X1F0143000, "a4", 0);
create_insn (x=0X1F0143004);
op_stkvar (x, 1);
create_insn (x=0X1F0143008);
op_stkvar (x, 1);
create_insn (x=0X1F014300C);
op_stkvar (x, 1);
create_insn (x=0X1F0143014);
op_stkvar (x, 1);
create_insn (x=0X1F0143018);
op_stkvar (x, 1);
create_insn (x=0X1F014301C);
op_stkvar (x, 1);
create_insn (x=0X1F0143020);
op_stkvar (x, 1);
create_insn (0X1F0143028);
set_name (0X1F0143028, "decrypt_data_into_keyslot_128");
set_cmt (0X1F0143034, "a2", 0);
set_cmt (0X1F0143038, "a3", 0);
set_cmt (0X1F014303C, "a4", 0);
set_cmt (0X1F0143040, "a5", 0);
create_insn (0X1F0143048);
set_name (0X1F0143048, "decrypt_data_into_keyslot_256");
set_cmt (0X1F0143054, "a2", 0);
set_cmt (0X1F0143058, "a3", 0);
set_cmt (0X1F014305C, "a4", 0);
set_cmt (0X1F0143060, "a5", 0);
create_insn (x=0X1F0143068);
op_stkvar (x, 1);
set_name (0X1F0143068, "check_se_error_w");
create_insn (x=0X1F0143074);
op_stkvar (x, 1);
create_insn (x=0X1F014307C);
op_stkvar (x, 1);
set_name (0X1F014307C, "crypt_aes_ctr_async");
create_insn (x=0X1F0143080);
op_stkvar (x, 1);
create_insn (x=0X1F0143084);
op_stkvar (x, 1);
create_insn (x=0X1F0143088);
op_stkvar (x, 1);
set_cmt (0X1F01430BC, "ctr", 0);
set_cmt (0X1F01430C4, "a2", 0);
set_cmt (0X1F01430C8, "a3", 0);
set_cmt (0X1F01430CC, "a4", 0);
set_cmt (0X1F01430D0, "a5", 0);
create_insn (x=0X1F01430D4);
op_stkvar (x, 1);
create_insn (x=0X1F01430D8);
op_stkvar (x, 1);
set_cmt (0X1F01430DC, "a6", 0);
create_insn (x=0X1F01430E0);
op_stkvar (x, 1);
set_cmt (0X1F01430E4, "a7", 0);
set_cmt (0X1F01430E8, "result", 0);
create_insn (x=0X1F01430EC);
op_stkvar (x, 1);
create_insn (0X1F01430F4);
create_insn (x=0X1F01430F8);
op_stkvar (x, 1);
set_name (0X1F01430F8, "decrypt_aes_cbc_async");
create_insn (x=0X1F01430FC);
op_stkvar (x, 1);
create_insn (x=0X1F0143100);
op_stkvar (x, 1);
create_insn (x=0X1F0143104);
op_stkvar (x, 1);
set_cmt (0X1F0143128, "a3", 0);
set_cmt (0X1F014312C, "a1", 0);
set_cmt (0X1F0143130, "a2", 0);
set_cmt (0X1F0143138, "a2", 0);
set_cmt (0X1F014313C, "a3", 0);
set_cmt (0X1F0143140, "a4", 0);
set_cmt (0X1F0143144, "a5", 0);
create_insn (x=0X1F0143148);
op_stkvar (x, 1);
create_insn (x=0X1F014314C);
op_stkvar (x, 1);
set_cmt (0X1F0143150, "a7", 0);
create_insn (x=0X1F0143154);
op_stkvar (x, 1);
set_cmt (0X1F0143158, "a6", 0);
set_cmt (0X1F014315C, "result", 0);
create_insn (x=0X1F0143160);
op_stkvar (x, 1);
create_insn (0X1F0143168);
create_insn (x=0X1F014316C);
op_stkvar (x, 1);
set_name (0X1F014316C, "encrypt_aes_cbc_async");
create_insn (x=0X1F0143170);
op_stkvar (x, 1);
create_insn (x=0X1F0143174);
op_stkvar (x, 1);
create_insn (x=0X1F0143178);
op_stkvar (x, 1);
set_cmt (0X1F014319C, "a3", 0);
set_cmt (0X1F01431A0, "a1", 0);
set_cmt (0X1F01431A4, "a2", 0);
set_cmt (0X1F01431AC, "a2", 0);
set_cmt (0X1F01431B0, "a3", 0);
set_cmt (0X1F01431B4, "a4", 0);
set_cmt (0X1F01431B8, "a5", 0);
create_insn (x=0X1F01431BC);
op_stkvar (x, 1);
create_insn (x=0X1F01431C0);
op_stkvar (x, 1);
set_cmt (0X1F01431C4, "a6", 0);
create_insn (x=0X1F01431C8);
op_stkvar (x, 1);
set_cmt (0X1F01431CC, "a7", 0);
set_cmt (0X1F01431D0, "result", 0);
create_insn (x=0X1F01431D4);
op_stkvar (x, 1);
create_insn (0X1F01431DC);
create_insn (x=0X1F01431E0);
op_stkvar (x, 1);
set_name (0X1F01431E0, "do_rsa_async");
create_insn (x=0X1F01431E4);
op_stkvar (x, 1);
create_insn (x=0X1F01431E8);
op_stkvar (x, 1);
create_insn (x=0X1F01431EC);
op_stkvar (x, 1);
create_insn (x=0X1F01431F0);
op_stkvar (x, 1);
set_cmt (0X1F0143248, "data", 0);
set_cmt (0X1F014324C, "len", 0);
create_insn (x=0X1F0143258);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143268);
set_cmt (0X1F0143280, "result", 0);
set_cmt (0X1F014328C, "src", 0);
set_cmt (0X1F0143290, "srcSize", 0);
create_insn (x=0X1F01432A8);
op_stkvar (x, 1);
create_insn (x=0X1F01432AC);
op_stkvar (x, 1);
create_insn (x=0X1F01432B0);
op_stkvar (x, 1);
create_insn (x=0X1F01432B4);
op_stkvar (x, 1);
create_insn (x=0X1F01432B8);
op_stkvar (x, 1);
create_insn (0X1F01432C0);
create_insn (x=0X1F01432C4);
op_stkvar (x, 1);
set_name (0X1F01432C4, "synchronous_exp_mod");
create_insn (x=0X1F01432C8);
op_stkvar (x, 1);
create_insn (x=0X1F01432CC);
op_stkvar (x, 1);
create_insn (x=0X1F01432D0);
op_stkvar (x, 1);
create_insn (x=0X1F01432D4);
op_stkvar (x, 1);
set_cmt (0X1F0143340, "data", 0);
set_cmt (0X1F0143344, "len", 0);
create_insn (x=0X1F0143350);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143360);
set_cmt (0X1F0143378, "dst", 0);
set_cmt (0X1F014337C, "operationRegVal", 0);
set_cmt (0X1F0143380, "dstSize", 0);
set_cmt (0X1F0143384, "src", 0);
set_cmt (0X1F0143388, "srcSize", 0);
set_cmt (0X1F0143394, "dst", 0);
set_cmt (0X1F0143398, "dstSize", 0);
create_insn (x=0X1F014339C);
op_stkvar (x, 1);
create_insn (x=0X1F01433A0);
op_stkvar (x, 1);
create_insn (x=0X1F01433A4);
op_stkvar (x, 1);
create_insn (x=0X1F01433A8);
op_stkvar (x, 1);
create_insn (x=0X1F01433AC);
op_stkvar (x, 1);
create_insn (0X1F01433B4);
create_insn (x=0X1F01433B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01433B8, "lockout_security_engine");
create_insn (x=0X1F01433BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01433E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01433F8);
op_hex (x, 1);
create_insn (x=0X1F014340C);
op_stkvar (x, 1);
set_name (0X1F014340C, "load_rsa_keypair_into_keyslot");
create_insn (x=0X1F0143410);
op_stkvar (x, 1);
create_insn (x=0X1F0143414);
op_stkvar (x, 1);
create_insn (x=0X1F0143448);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014344C);
set_cmt (0X1F0143458, "isModulus", 0);
set_cmt (0X1F0143468, "keySlot", 0);
set_cmt (0X1F014346C, "key", 0);
set_cmt (0X1F0143470, "keySize", 0);
set_cmt (0X1F014347C, "key", 0);
set_cmt (0X1F0143480, "keySize", 0);
set_cmt (0X1F0143484, "isModulus", 0);
create_insn (x=0X1F0143488);
op_stkvar (x, 1);
set_cmt (0X1F014348C, "keySlot", 0);
create_insn (x=0X1F0143490);
op_stkvar (x, 1);
create_insn (x=0X1F0143494);
op_stkvar (x, 1);
create_insn (0X1F014349C);
create_insn (x=0X1F01434A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01434A0, "set_se_mode");
create_insn (x=0X1F01434A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01434B0);
op_hex (x, 1);
create_insn (x=0X1F01434B8);
op_hex (x, 1);
create_insn (x=0X1F01434C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01434C8, "clkrst_reboot");
create_insn (x=0X1F01434CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01434D4);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F01434F0);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F01434F4);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F0143508);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F0143510);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F0143514);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F0143520);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F0143524);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F0143540);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F0143558);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143558, "clkrst_reboot_i2c1");
create_insn (x=0X1F014355C);
create_insn (x=0X1F0143564);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143564, "clkrst_reboot_i2c5");
create_insn (x=0X1F0143568);
create_insn (x=0X1F0143570);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143570, "clkrst_disable_i2c1");
create_insn (x=0X1F0143574);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014357C);
op_hex (x, 1);
create_insn (x=0X1F0143588);
op_hex (x, 1);
create_insn (x=0X1F0143594);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143594, "clkrst_reboot_uarta");
create_insn (x=0X1F0143598);
create_insn (x=0X1F01435A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01435A0, "clkrst_reboot_actmon");
create_insn (x=0X1F01435A4);
create_insn (x=0X1F01435AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01435AC, "fuse_set_region_visible");
create_insn (x=0X1F01435B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01435B8);
op_hex (x, 1);
create_insn (x=0X1F01435C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01435C8, "set_car_base");
create_insn (x=0X1F01435CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01435D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01435D4, "set_interrupt_pending");
create_insn (x=0X1F01435D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01435EC);
op_hex (x, 1);
create_insn (x=0X1F0143604);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143604, "set_intr_priority");
create_insn (x=0X1F0143608);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014361C);
op_hex (x, 1);
create_insn (x=0X1F0143638);
op_hex (x, 1);
create_insn (x=0X1F0143650);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143650, "set_intr_cpu_mask");
create_insn (x=0X1F0143654);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143668);
op_hex (x, 1);
create_insn (x=0X1F0143684);
op_hex (x, 1);
create_insn (x=0X1F014369C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014369C, "initialize_gic_nonsecure");
create_insn (x=0X1F01436A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01436E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01436E0, "set_intr_group");
create_insn (x=0X1F01436E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01436F8);
op_hex (x, 1);
create_insn (x=0X1F0143710);
op_hex (x, 1);
create_insn (x=0X1F0143728);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143728, "set_intr_edge_level");
create_insn (x=0X1F014372C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143740);
op_hex (x, 1);
create_insn (x=0X1F0143774);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143774, "set_intr_base");
create_insn (x=0X1F0143778);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014377C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143780);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143788);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143788, "intr_intiailize_gic_nonsecure");
create_insn (x=0X1F014378C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143790);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143794);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01437D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01437D8, "clear_interrupt_pending");
create_insn (x=0X1F01437DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01437E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01437E8, "get_interrupt_id");
create_insn (x=0X1F01437EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01437F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01437F8, "set_intr_enabled");
create_insn (x=0X1F01437FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143810);
op_hex (x, 1);
create_insn (x=0X1F0143814);
op_hex (x, 1);
create_insn (x=0X1F0143828);
op_stkvar (x, 1);
set_name (0X1F0143828, "i2c_init");
create_insn (x=0X1F014382C);
op_stkvar (x, 1);
create_insn (x=0X1F0143830);
op_stkvar (x, 1);
create_insn (x=0X1F0143838);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014383C);
set_cmt (0X1F0143870, "result", 0);
set_cmt (0X1F0143894, "result", 0);
create_insn (x=0X1F01438B4);
op_stkvar (x, 1);
create_insn (x=0X1F01438B8);
op_stkvar (x, 1);
create_insn (x=0X1F01438BC);
op_stkvar (x, 1);
create_insn (x=0X1F01438C4);
op_stkvar (x, 1);
set_name (0X1F01438C4, "i2c_read");
create_insn (x=0X1F01438C8);
op_stkvar (x, 1);
create_insn (x=0X1F01438CC);
op_stkvar (x, 1);
set_cmt (0X1F0143920, "result", 0);
create_insn (x=0X1F0143938);
op_hex (x, 1);
create_insn (x=0X1F014394C);
op_hex (x, 1);
create_insn (0X1F014395C);
set_cmt (0X1F0143960, "a2", 0);
create_insn (x=0X1F0143960);
op_stkvar (x, 1);
set_cmt (0X1F0143964, "dst", 0);
set_cmt (0X1F0143968, "a3", 0);
create_insn (x=0X1F014396C);
op_stkvar (x, 1);
create_insn (x=0X1F014397C);
op_stkvar (x, 1);
create_insn (x=0X1F0143980);
op_stkvar (x, 1);
create_insn (x=0X1F0143984);
op_stkvar (x, 1);
create_insn (x=0X1F014398C);
op_stkvar (x, 1);
set_name (0X1F014398C, "i2c_write");
create_insn (x=0X1F0143990);
op_stkvar (x, 1);
create_insn (x=0X1F0143994);
op_stkvar (x, 1);
create_insn (x=0X1F01439B0);
op_stkvar (x, 1);
set_cmt (0X1F01439BC, "dst", 0);
create_insn (x=0X1F01439BC);
op_stkvar (x, 1);
set_cmt (0X1F01439C0, "a2", 0);
set_cmt (0X1F01439C4, "a3", 0);
create_insn (x=0X1F01439D4);
op_stkvar (x, 1);
set_cmt (0X1F0143A04, "result", 0);
create_insn (x=0X1F0143A1C);
op_hex (x, 1);
create_insn (x=0X1F0143A30);
op_hex (x, 1);
create_insn (x=0X1F0143A3C);
op_stkvar (x, 1);
create_insn (x=0X1F0143A40);
op_stkvar (x, 1);
create_insn (x=0X1F0143A44);
op_stkvar (x, 1);
create_insn (x=0X1F0143A4C);
op_stkvar (x, 1);
set_name (0X1F0143A4C, "i2c_query");
create_insn (x=0X1F0143A50);
op_stkvar (x, 1);
create_insn (x=0X1F0143A54);
op_stkvar (x, 1);
create_insn (x=0X1F0143A60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143A64);
set_cmt (0X1F0143A78, "pVal", 0);
create_insn (x=0X1F0143A78);
op_stkvar (x, 1);
create_insn (x=0X1F0143A7C);
op_stkvar (x, 1);
set_cmt (0X1F0143A80, "num_bytes", 0);
set_cmt (0X1F0143A84, "regs", 0);
set_cmt (0X1F0143A88, "device", 0);
set_cmt (0X1F0143A94, "registers", 0);
set_cmt (0X1F0143A98, "a2", 0);
set_cmt (0X1F0143A9C, "a3", 0);
set_cmt (0X1F0143AA0, "a4", 0);
create_insn (x=0X1F0143AA8);
op_stkvar (x, 1);
create_insn (x=0X1F0143AAC);
op_stkvar (x, 1);
create_insn (x=0X1F0143AB0);
op_stkvar (x, 1);
create_insn (0X1F0143AB8);
create_insn (x=0X1F0143AC0);
op_stkvar (x, 1);
create_insn (x=0X1F0143AC4);
op_stkvar (x, 1);
create_insn (x=0X1F0143AC8);
op_stkvar (x, 1);
create_insn (x=0X1F0143AD0);
op_stkvar (x, 1);
set_name (0X1F0143AD0, "i2c_send");
create_insn (x=0X1F0143AD4);
op_stkvar (x, 1);
create_insn (x=0X1F0143AD8);
op_stkvar (x, 1);
create_insn (x=0X1F0143AFC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143B00);
create_insn (x=0X1F0143B04);
op_stkvar (x, 1);
create_insn (x=0X1F0143B0C);
op_stkvar (x, 1);
set_cmt (0X1F0143B10, "dst", 0);
set_cmt (0X1F0143B14, "a2", 0);
set_cmt (0X1F0143B18, "a3", 0);
set_cmt (0X1F0143B20, "num_bytes", 0);
set_cmt (0X1F0143B24, "pVal", 0);
create_insn (x=0X1F0143B24);
op_stkvar (x, 1);
set_cmt (0X1F0143B28, "regs", 0);
set_cmt (0X1F0143B2C, "device", 0);
create_insn (x=0X1F0143B34);
op_hex (x, 1);
create_insn (x=0X1F0143B3C);
op_stkvar (x, 1);
create_insn (x=0X1F0143B40);
op_stkvar (x, 1);
create_insn (x=0X1F0143B44);
op_stkvar (x, 1);
create_insn (x=0X1F0143B4C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143B4C, "set_i2c_base");
create_insn (x=0X1F0143B50);
create_insn (x=0X1F0143B5C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143B5C, "pmc_enable_deep_powerdown");
create_insn (x=0X1F0143B60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143B70);
op_hex (x, 1);
create_insn (x=0X1F0143B7C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143B7C, "lock_pmc_secure_scratch_registers");
create_insn (x=0X1F0143B80);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143B90);
op_hex (x, 1);
create_insn (x=0X1F0143B9C);
op_hex (x, 1);
create_insn (x=0X1F0143BC4);
op_hex (x, 1);
create_insn (x=0X1F0143BD8);
op_hex (x, 1);
create_insn (x=0X1F0143C28);
op_hex (x, 1);
create_insn (x=0X1F0143C34);
op_hex (x, 1);
create_insn (x=0X1F0143C44);
op_hex (x, 1);
create_insn (x=0X1F0143C50);
op_hex (x, 1);
create_insn (x=0X1F0143C6C);
op_hex (x, 1);
create_insn (x=0X1F0143C78);
op_hex (x, 1);
create_insn (x=0X1F0143C88);
op_hex (x, 1);
create_insn (x=0X1F0143CBC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143CBC, "set_pmc_base");
create_insn (x=0X1F0143CC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143CC8);
op_stkvar (x, 1);
set_name (0X1F0143CC8, "enable_lp0_wake_event_det");
create_insn (x=0X1F0143CCC);
op_stkvar (x, 1);
create_insn (x=0X1F0143CD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143CD8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0143CE0, "result", 0);
create_insn (x=0X1F0143CEC);
op_hex (x, 1);
set_cmt (0X1F0143CF0, "result", 0);
create_insn (x=0X1F0143D08);
op_stkvar (x, 1);
create_insn (x=0X1F0143D10);
op_stkvar (x, 1);
create_insn (x=0X1F0143D18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143D18, "check_pmc_scratch_locked");
create_insn (x=0X1F0143D1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143D2C);
op_hex (x, 1);
create_insn (x=0X1F0143D4C);
op_hex (x, 1);
create_insn (x=0X1F0143D5C);
op_stkvar (x, 1);
set_name (0X1F0143D5C, "set_pmic_reg41_bit2");
create_insn (x=0X1F0143D60);
op_stkvar (x, 1);
set_cmt (0X1F0143D70, "pOut", 0);
create_insn (x=0X1F0143D70);
op_stkvar (x, 1);
set_cmt (0X1F0143D74, "num_out_bytes", 0);
set_cmt (0X1F0143D78, "i2c_id", 0);
set_cmt (0X1F0143D7C, "device", 0);
set_cmt (0X1F0143D80, "b", 0);
create_insn (x=0X1F0143D88);
op_stkvar (x, 1);
create_insn (x=0X1F0143D8C);
op_hex (x, 1);
set_cmt (0X1F0143D90, "a1", 0);
set_cmt (0X1F0143D94, "a2", 0);
set_cmt (0X1F0143D98, "a4", 0);
create_insn (x=0X1F0143D98);
op_stkvar (x, 1);
set_cmt (0X1F0143D9C, "a5", 0);
set_cmt (0X1F0143DA0, "a3", 0);
create_insn (x=0X1F0143DA4);
op_stkvar (x, 1);
create_insn (x=0X1F0143DB0);
op_stkvar (x, 1);
create_insn (x=0X1F0143DB4);
op_stkvar (x, 1);
create_insn (x=0X1F0143DBC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143DBC, "set_timers_base");
create_insn (x=0X1F0143DC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0143DC8);
set_name (0X1F0143DC8, "watchdog_reboot");
create_insn (x=0X1F0143DCC);
op_hex (x, 1);
create_insn (x=0X1F0143E18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143E18, "do_reboot");
create_insn (x=0X1F0143E1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0143E20, "a1", 0);
create_insn (x=0X1F0143E2C);
op_stkvar (x, 1);
set_name (0X1F0143E2C, "is_retail_unit_0");
create_insn (x=0X1F0143E40);
op_stkvar (x, 1);
create_insn (0X1F0143E48);
set_name (0X1F0143E48, "kernel_panic_to_color_code");
create_insn (x=0X1F0143E58);
op_stkvar (x, 1);
set_name (0X1F0143E58, "is_retail_unit");
create_insn (x=0X1F0143E6C);
op_stkvar (x, 1);
create_insn (x=0X1F0143E74);
op_stkvar (x, 1);
set_name (0X1F0143E74, "j_panic");
create_insn (x=0X1F0143E80);
op_stkvar (x, 1);
set_name (0X1F0143E80, "generic_panic");
create_insn (x=0X1F0143E98);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143E98, "fuse_get_device_id");
create_insn (x=0X1F0143E9C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143ECC);
op_hex (x, 1);
create_insn (x=0X1F0143EE0);
op_hex (x, 1);
create_insn (0X1F0143EFC);
set_name (0X1F0143EFC, "get_new_hardware_type");
create_insn (x=0X1F0143F04);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143F04, "get_is_quest");
create_insn (x=0X1F0143F08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143F18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143F18, "get_hardware_type");
create_insn (x=0X1F0143F1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143F28);
op_hex (x, 1);
create_insn (x=0X1F0143F34);
op_hex (x, 1);
create_insn (x=0X1F0143F58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143F58, "get_retail_type");
create_insn (x=0X1F0143F5C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143F68);
op_hex (x, 1);
create_insn (x=0X1F0143F88);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143F88, "set_fuse_base");
create_insn (x=0X1F0143F8C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143F94);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143F94, "fuse_disable_secondary_private_key");
create_insn (x=0X1F0143F98);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143FA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143FA8, "get_new_key_generation");
create_insn (x=0X1F0143FAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0143FE4);
create_insn (x=0X1F0143FE8);
op_hex (x, 1);
create_insn (x=0X1F0143FF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143FF0, "get_hwinfo");
create_insn (x=0X1F0143FF4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144038);
op_hex (x, 1);
create_insn (x=0X1F0144048);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144048, "fuse_disable_programming");
create_insn (x=0X1F014404C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014405C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014405C, "get_dram_id");
create_insn (x=0X1F0144060);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144070);
op_stkvar (x, 1);
set_name (0X1F0144070, "panic_internal");
create_insn (0X1F014409C);
set_name (0X1F014409C, "use_entrypoint_and_argument");
create_insn (x=0X1F01440A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01440A4);
create_insn (x=0X1F01440A8);
op_hex (x, 1);
create_insn (x=0X1F01440E4);
op_stkvar (x, 1);
create_insn (0X1F01440FC);
set_name (0X1F01440FC, "set_current_core_inactive");
create_insn (x=0X1F0144100);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144104);
create_insn (x=0X1F0144108);
op_hex (x, 1);
create_insn (x=0X1F014411C);
op_stkvar (x, 1);
set_name (0X1F014411C, "unmap_identity_mapping");
set_cmt (0X1F0144130, "len", 0);
set_cmt (0X1F0144134, "val", 0);
create_insn (x=0X1F014415C);
op_stkvar (x, 1);
create_insn (x=0X1F0144164);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144164, "set_saved_entrypoint_and_argument");
create_insn (x=0X1F0144168);
create_insn (0X1F0144180);
set_name (0X1F0144180, "save_boot_reason");
create_insn (x=0X1F0144184);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144188);
create_insn (x=0X1F014418C);
op_plain_offset (x, 1, 0X1F014A9F8);
op_plain_offset (x, 129, 0X1F014A9F8);
create_insn (x=0X1F014419C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014419C, "configure_default_carveouts");
create_insn (x=0X1F01441A0);
create_insn (x=0X1F01441B8);
op_plain_offset (x, 1, 0X1F014A358);
op_plain_offset (x, 129, 0X1F014A358);
create_insn (x=0X1F01441C0);
op_plain_offset (x, 1, 0X1F014A358);
op_plain_offset (x, 129, 0X1F014A358);
create_insn (x=0X1F0144228);
op_plain_offset (x, 1, 0X1F014A358);
op_plain_offset (x, 129, 0X1F014A358);
create_insn (x=0X1F0144230);
op_plain_offset (x, 1, 0X1F014A358);
op_plain_offset (x, 129, 0X1F014A358);
create_insn (x=0X1F0144238);
op_plain_offset (x, 1, 0X1F014A358);
op_plain_offset (x, 129, 0X1F014A358);
create_insn (x=0X1F0144274);
op_stkvar (x, 1);
set_name (0X1F0144274, "panic_bpmp_wakeup");
create_insn (x=0X1F014428C);
op_stkvar (x, 1);
set_name (0X1F014428C, "generate_se_test_vector");
create_insn (x=0X1F0144290);
op_stkvar (x, 1);
create_insn (x=0X1F0144294);
op_stkvar (x, 1);
set_cmt (0X1F01442A4, "len", 0);
set_cmt (0X1F01442B4, "a1", 0);
set_cmt (0X1F01442B8, "a3", 0);
set_cmt (0X1F01442BC, "a4", 0);
set_cmt (0X1F01442C0, "a2", 0);
create_insn (x=0X1F01442C8);
op_stkvar (x, 1);
set_cmt (0X1F01442D0, "dstSize", 0);
set_cmt (0X1F01442D4, "keySlot", 0);
set_cmt (0X1F01442D8, "srcSize", 0);
set_cmt (0X1F01442DC, "dst", 0);
set_cmt (0X1F01442E0, "src", 0);
set_cmt (0X1F01442EC, "a1", 0);
set_cmt (0X1F01442F0, "a3", 0);
set_cmt (0X1F01442F4, "a4", 0);
set_cmt (0X1F01442F8, "a2", 0);
create_insn (x=0X1F01442FC);
op_stkvar (x, 1);
set_cmt (0X1F0144304, "dstSize", 0);
set_cmt (0X1F0144308, "keySlot", 0);
set_cmt (0X1F014430C, "srcSize", 0);
set_cmt (0X1F0144310, "dst", 0);
set_cmt (0X1F0144314, "src", 0);
set_cmt (0X1F0144320, "a1", 0);
set_cmt (0X1F0144324, "a3", 0);
set_cmt (0X1F0144328, "a4", 0);
set_cmt (0X1F014432C, "a2", 0);
create_insn (x=0X1F0144330);
op_stkvar (x, 1);
set_cmt (0X1F0144338, "dstSize", 0);
set_cmt (0X1F014433C, "keySlot", 0);
set_cmt (0X1F0144340, "srcSize", 0);
set_cmt (0X1F0144344, "dst", 0);
set_cmt (0X1F0144348, "src", 0);
set_cmt (0X1F0144350, "a1", 0);
set_cmt (0X1F0144354, "a2", 0);
set_cmt (0X1F0144358, "a3", 0);
set_cmt (0X1F014435C, "a4", 0);
create_insn (x=0X1F0144360);
op_stkvar (x, 1);
set_cmt (0X1F0144368, "dstSize", 0);
set_cmt (0X1F014436C, "keySlot", 0);
set_cmt (0X1F0144370, "srcSize", 0);
set_cmt (0X1F0144374, "dst", 0);
set_cmt (0X1F0144378, "src", 0);
set_cmt (0X1F0144380, "a1", 0);
set_cmt (0X1F0144384, "a2", 0);
set_cmt (0X1F0144388, "a3", 0);
set_cmt (0X1F014438C, "a4", 0);
create_insn (x=0X1F0144390);
op_stkvar (x, 1);
set_cmt (0X1F0144398, "dstSize", 0);
set_cmt (0X1F014439C, "keySlot", 0);
set_cmt (0X1F01443A0, "srcSize", 0);
set_cmt (0X1F01443A4, "dst", 0);
set_cmt (0X1F01443A8, "src", 0);
set_cmt (0X1F01443B0, "a1", 0);
set_cmt (0X1F01443B4, "a3", 0);
set_cmt (0X1F01443B8, "a4", 0);
set_cmt (0X1F01443BC, "a2", 0);
create_insn (x=0X1F01443C0);
op_stkvar (x, 1);
set_cmt (0X1F01443C8, "dstSize", 0);
set_cmt (0X1F01443CC, "keySlot", 0);
set_cmt (0X1F01443D0, "srcSize", 0);
set_cmt (0X1F01443D4, "dst", 0);
set_cmt (0X1F01443D8, "src", 0);
set_cmt (0X1F01443E0, "a1", 0);
set_cmt (0X1F01443E4, "a3", 0);
set_cmt (0X1F01443E8, "a4", 0);
set_cmt (0X1F01443EC, "a2", 0);
create_insn (x=0X1F01443F0);
op_stkvar (x, 1);
set_cmt (0X1F01443F8, "dstSize", 0);
set_cmt (0X1F01443FC, "keySlot", 0);
set_cmt (0X1F0144400, "srcSize", 0);
set_cmt (0X1F0144404, "dst", 0);
set_cmt (0X1F0144408, "src", 0);
set_cmt (0X1F0144410, "a1", 0);
set_cmt (0X1F0144414, "a3", 0);
set_cmt (0X1F0144418, "a4", 0);
set_cmt (0X1F014441C, "a2", 0);
create_insn (x=0X1F0144420);
op_stkvar (x, 1);
set_cmt (0X1F0144428, "dstSize", 0);
set_cmt (0X1F014442C, "keySlot", 0);
set_cmt (0X1F0144430, "srcSize", 0);
set_cmt (0X1F0144434, "dst", 0);
set_cmt (0X1F0144438, "src", 0);
set_cmt (0X1F0144440, "a1", 0);
set_cmt (0X1F0144444, "a2", 0);
set_cmt (0X1F0144448, "a3", 0);
set_cmt (0X1F014444C, "a4", 0);
create_insn (x=0X1F0144450);
op_stkvar (x, 1);
set_cmt (0X1F0144458, "dstSize", 0);
set_cmt (0X1F014445C, "keySlot", 0);
set_cmt (0X1F0144460, "srcSize", 0);
set_cmt (0X1F0144464, "dst", 0);
set_cmt (0X1F0144468, "src", 0);
set_cmt (0X1F0144470, "a1", 0);
set_cmt (0X1F0144474, "a2", 0);
set_cmt (0X1F0144478, "a3", 0);
set_cmt (0X1F014447C, "a4", 0);
create_insn (x=0X1F0144480);
op_stkvar (x, 1);
set_cmt (0X1F0144488, "dstSize", 0);
set_cmt (0X1F014448C, "keySlot", 0);
set_cmt (0X1F0144490, "srcSize", 0);
set_cmt (0X1F0144494, "dst", 0);
set_cmt (0X1F0144498, "src", 0);
set_cmt (0X1F01444A0, "len", 0);
set_cmt (0X1F01444A4, "data", 0);
set_cmt (0X1F01444AC, "keyslot", 0);
create_insn (x=0X1F01444BC);
op_stkvar (x, 1);
create_insn (x=0X1F01444C0);
op_stkvar (x, 1);
create_insn (x=0X1F01444C4);
op_stkvar (x, 1);
create_insn (0X1F01444CC);
set_name (0X1F01444CC, "invalidate_tlb_inner_shareable");
create_insn (0X1F01444E4);
create_insn (x=0X1F01444F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01444F8, "get_imported_exponent_address");
create_insn (x=0X1F01444FC);
create_insn (0X1F014450C);
set_name (0X1F014450C, "get_dbg_auth_status");
create_insn (x=0X1F0144510);
op_hex (x, 1);
create_insn (x=0X1F0144520);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144520, "import_rsa_exponent");
create_insn (x=0X1F0144524);
create_insn (x=0X1F0144540);
op_stkvar (x, 1);
set_name (0X1F0144540, "clear_pk2ldr");
create_insn (x=0X1F0144548);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014454C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144550);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144554);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F014455C, "val", 0);
set_cmt (0X1F0144564, "len", 0);
create_insn (x=0X1F014458C);
op_stkvar (x, 1);
create_insn (0X1F0144594);
set_name (0X1F0144594, "tlb_invalidate");
create_insn (x=0X1F01445A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01445A8, "is_recovery_boot");
create_insn (x=0X1F01445AC);
create_insn (x=0X1F01445B0);
op_plain_offset (x, 1, 0X1F014A9F8);
op_plain_offset (x, 129, 0X1F014A9F8);
create_insn (x=0X1F01445B4);
op_hex (x, 1);
create_insn (0X1F01445BC);
set_name (0X1F01445BC, "secure_additional_devices");
create_insn (x=0X1F01445CC);
op_hex (x, 1);
create_insn (x=0X1F01445E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01445E8, "get_package2_hash");
create_insn (x=0X1F01445EC);
create_insn (x=0X1F01445F0);
op_plain_offset (x, 1, 0X1F014AA08);
op_plain_offset (x, 129, 0X1F014AA08);
create_insn (x=0X1F01445F8);
op_plain_offset (x, 1, 0X1F014AA08);
op_plain_offset (x, 129, 0X1F014AA08);
create_insn (x=0X1F0144600);
op_plain_offset (x, 1, 0X1F014AA08);
op_plain_offset (x, 129, 0X1F014AA08);
create_insn (x=0X1F0144614);
op_stkvar (x, 1);
set_name (0X1F0144614, "handle_registered_interrupt");
create_insn (x=0X1F0144618);
op_stkvar (x, 1);
create_insn (x=0X1F0144630);
op_stkvar (x, 1);
create_insn (x=0X1F0144634);
op_stkvar (x, 1);
create_insn (x=0X1F014463C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144644);
create_insn (0X1F0144664);
create_insn (x=0X1F0144670);
op_stkvar (x, 1);
create_insn (x=0X1F0144678);
op_stkvar (x, 1);
create_insn (0X1F0144680);
set_name (0X1F0144680, "is_current_core_context_saved");
create_insn (x=0X1F0144684);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014468C);
create_insn (x=0X1F0144690);
op_hex (x, 1);
create_insn (x=0X1F01446A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01446A0, "can_generate_rsa_key_for_recovery");
create_insn (x=0X1F01446A4);
create_insn (x=0X1F01446A8);
op_plain_offset (x, 1, 0X1F014A9F8);
op_plain_offset (x, 129, 0X1F014A9F8);
create_insn (0X1F01446B4);
set_name (0X1F01446B4, "save_package2_hash_for_recovery");
create_insn (x=0X1F01446B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01446BC);
create_insn (x=0X1F01446C0);
op_plain_offset (x, 1, 0X1F014AA08);
op_plain_offset (x, 129, 0X1F014AA08);
create_insn (x=0X1F01446C8);
op_plain_offset (x, 1, 0X1F014AA08);
op_plain_offset (x, 129, 0X1F014AA08);
create_insn (x=0X1F01446D0);
op_plain_offset (x, 1, 0X1F014AA08);
op_plain_offset (x, 129, 0X1F014AA08);
create_insn (x=0X1F01446E0);
op_stkvar (x, 1);
set_name (0X1F01446E0, "ready_se_and_gic");
create_insn (x=0X1F01446EC);
op_stkvar (x, 1);
create_insn (0X1F01446F4);
set_name (0X1F01446F4, "set_current_core_context_saved");
create_insn (x=0X1F01446F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144700);
create_insn (x=0X1F0144704);
op_hex (x, 1);
create_insn (x=0X1F014470C);
op_hex (x, 1);
create_insn (x=0X1F0144718);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144718, "set_core_context_saved");
create_insn (x=0X1F0144724);
create_insn (x=0X1F014472C);
op_hex (x, 1);
create_insn (x=0X1F0144738);
op_stkvar (x, 1);
set_name (0X1F0144738, "warmboot_setup");
set_cmt (0X1F0144748, "saved", 0);
create_insn (x=0X1F0144788);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014478C);
set_cmt (0X1F0144790, "a3", 0);
set_cmt (0X1F0144794, "result", 0);
create_insn (x=0X1F01447C4);
op_hex (x, 1);
set_cmt (0X1F01447EC, "a1", 0);
create_insn (x=0X1F014481C);
op_hex (x, 1);
create_insn (x=0X1F0144834);
op_stkvar (x, 1);
create_insn (0X1F014483C);
create_insn (0X1F014484C);
set_name (0X1F014484C, "save_current_core_context");
create_insn (x=0X1F0144850);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144854);
create_insn (x=0X1F0144858);
op_hex (x, 1);
create_insn (x=0X1F01448BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01448BC, "register_interrupt_handler");
create_insn (x=0X1F01448C4);
create_insn (x=0X1F01448DC);
op_stkvar (x, 1);
create_insn (0X1F01448E8);
create_insn (0X1F01448F8);
set_name (0X1F01448F8, "flush_entire_dcache");
create_insn (x=0X1F0144900);
op_stkvar (x, 1);
create_insn (x=0X1F0144928);
op_hex (x, 1);
create_insn (0X1F014498C);
create_insn (x=0X1F0144990);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144994);
create_insn (x=0X1F0144998);
op_hex (x, 1);
create_insn (x=0X1F0144A04);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144A04, "configure_carveout");
create_insn (x=0X1F0144A08);
create_insn (x=0X1F0144A18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144A18, "generate_stored_se_test_vector");
set_cmt (0X1F0144A1C, "vector", 0);
create_insn (x=0X1F0144A1C);
create_insn (x=0X1F0144A24);
op_stkvar (x, 1);
set_name (0X1F0144A24, "try_set_secure_page_address");
create_insn (x=0X1F0144A28);
op_stkvar (x, 1);
set_cmt (0X1F0144A34, "a1", 0);
create_insn (x=0X1F0144A40);
op_stkvar (x, 1);
create_insn (x=0X1F0144A4C);
op_stkvar (x, 1);
create_insn (x=0X1F0144A54);
op_stkvar (x, 1);
set_name (0X1F0144A54, "smc_get_config");
create_insn (x=0X1F0144A58);
op_stkvar (x, 1);
set_cmt (0X1F0144A70, "switch 17 cases ", 0);
create_insn (x=0X1F0144A7C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144A80);
set_cmt (0X1F0144A94, "switch jump", 0);
set_cmt (0X1F0144A98, "jumptable 00000001F0144A94 case 1", 1);
create_insn (0X1F0144A98);
create_insn (x=0X1F0144AA0);
op_hex (x, 1);
set_cmt (0X1F0144AA8, "jumptable 00000001F0144A94 case 2", 1);
create_insn (0X1F0144AA8);
set_cmt (0X1F0144AB0, "jumptable 00000001F0144A94 case 3", 1);
create_insn (0X1F0144AB0);
set_cmt (0X1F0144ABC, "jumptable 00000001F0144A94 case 4", 1);
create_insn (0X1F0144ABC);
set_cmt (0X1F0144AC8, "jumptable 00000001F0144A94 case 5", 1);
create_insn (0X1F0144AC8);
set_cmt (0X1F0144AD0, "jumptable 00000001F0144A94 case 6", 1);
create_insn (0X1F0144AD0);
set_cmt (0X1F0144AD8, "jumptable 00000001F0144A94 case 7", 1);
create_insn (0X1F0144AD8);
set_cmt (0X1F0144AE0, "jumptable 00000001F0144A94 case 8", 1);
create_insn (0X1F0144AE0);
set_cmt (0X1F0144AEC, "jumptable 00000001F0144A94 case 11", 1);
create_insn (0X1F0144AEC);
set_cmt (0X1F0144AFC, "jumptable 00000001F0144A94 case 12", 1);
create_insn (0X1F0144AFC);
set_cmt (0X1F0144B10, "jumptable 00000001F0144A94 case 13", 1);
create_insn (0X1F0144B10);
create_insn (x=0X1F0144B1C);
op_hex (x, 1);
set_cmt (0X1F0144B24, "jumptable 00000001F0144A94 case 14", 1);
create_insn (0X1F0144B24);
set_cmt (0X1F0144B2C, "jumptable 00000001F0144A94 case 15", 1);
create_insn (0X1F0144B2C);
set_cmt (0X1F0144B40, "jumptable 00000001F0144A94 case 16", 1);
create_insn (0X1F0144B40);
set_cmt (0X1F0144B54, "jumptable 00000001F0144A94 case 17", 1);
create_insn (0X1F0144B54);
set_cmt (0X1F0144B5C, "result", 0);
create_insn (x=0X1F0144B64);
op_stkvar (x, 1);
create_insn (x=0X1F0144B6C);
op_stkvar (x, 1);
create_insn (x=0X1F0144B74);
op_stkvar (x, 1);
create_insn (x=0X1F0144B7C);
op_stkvar (x, 1);
set_cmt (0X1F0144B88, "jumptable 00000001F0144A94 case 10", 1);
create_insn (0X1F0144B88);
create_insn (0X1F0144BA8);
create_insn (x=0X1F0144BB4);
op_hex (x, 1);
set_cmt (0X1F0144BD0, "jumptable 00000001F0144A94 default case", 1);
set_name (0X1F0144BD0, "def_1F0144A94");
create_insn (x=0X1F0144BD4);
op_stkvar (x, 1);
create_insn (x=0X1F0144BD8);
op_stkvar (x, 1);
create_insn (0X1F0144BE0);
create_insn (x=0X1F0144BE8);
op_stkvar (x, 1);
set_name (0X1F0144BE8, "smc_check_status");
create_insn (x=0X1F0144BEC);
op_stkvar (x, 1);
create_insn (x=0X1F0144BF4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144BF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144C10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144C14);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144C34);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0144C3C);
create_insn (0X1F0144C44);
create_insn (x=0X1F0144C48);
op_stkvar (x, 1);
create_insn (x=0X1F0144C4C);
op_stkvar (x, 1);
create_insn (0X1F0144C54);
set_name (0X1F0144C54, "smc_set_config");
create_insn (x=0X1F0144C60);
op_stkvar (x, 1);
create_insn (x=0X1F0144C7C);
op_stkvar (x, 1);
create_insn (0X1F0144C84);
create_insn (x=0X1F0144C8C);
op_stkvar (x, 1);
set_name (0X1F0144C8C, "smc_panic");
create_insn (x=0X1F0144C98);
op_hex (x, 1);
create_insn (x=0X1F0144CB0);
op_stkvar (x, 1);
set_name (0X1F0144CB0, "aes_gcm_calculate_mac");
create_insn (x=0X1F0144CB4);
op_stkvar (x, 1);
create_insn (x=0X1F0144CB8);
op_stkvar (x, 1);
create_insn (x=0X1F0144CBC);
op_stkvar (x, 1);
create_insn (x=0X1F0144CD8);
op_stkvar (x, 1);
create_insn (x=0X1F0144CDC);
op_stkvar (x, 1);
create_insn (x=0X1F0144CE0);
op_stkvar (x, 1);
set_cmt (0X1F0144CE4, "ctx", 0);
create_insn (x=0X1F0144CE4);
op_stkvar (x, 1);
set_cmt (0X1F0144D28, "pKeyslot", 0);
create_insn (x=0X1F0144D28);
op_stkvar (x, 1);
set_cmt (0X1F0144D2C, "keySlotSize", 0);
create_insn (x=0X1F0144D30);
op_stkvar (x, 1);
set_cmt (0X1F0144D34, "ctrSize", 0);
set_cmt (0X1F0144D40, "gcmCtx", 0);
set_cmt (0X1F0144D44, "data", 0);
set_cmt (0X1F0144D48, "dataSize", 0);
set_cmt (0X1F0144D54, "gcmCtx", 0);
set_cmt (0X1F0144D58, "pOutput", 0);
set_cmt (0X1F0144D60, "a1", 0);
create_insn (x=0X1F0144DAC);
op_stkvar (x, 1);
create_insn (x=0X1F0144DB0);
op_stkvar (x, 1);
create_insn (x=0X1F0144DB4);
op_stkvar (x, 1);
create_insn (x=0X1F0144DB8);
op_stkvar (x, 1);
create_insn (x=0X1F0144DC0);
op_stkvar (x, 1);
set_name (0X1F0144DC0, "get_memory_configuration_by_bootconfig");
create_insn (x=0X1F0144DC4);
op_stkvar (x, 1);
create_insn (x=0X1F0144DC8);
op_stkvar (x, 1);
create_insn (x=0X1F0144DD0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144DDC);
create_insn (0X1F0144DFC);
create_insn (x=0X1F0144E04);
op_hex (x, 1);
create_insn (0X1F0144E3C);
create_insn (x=0X1F0144E5C);
op_stkvar (x, 1);
create_insn (x=0X1F0144E60);
op_stkvar (x, 1);
create_insn (x=0X1F0144E64);
op_stkvar (x, 1);
create_insn (x=0X1F0144E6C);
op_stkvar (x, 1);
set_name (0X1F0144E6C, "crypt_aes");
create_insn (x=0X1F0144E84);
op_stkvar (x, 1);
create_insn (x=0X1F0144E8C);
op_stkvar (x, 1);
set_cmt (0X1F0144E90, "a4", 0);
set_cmt (0X1F0144E94, "a3", 0);
set_cmt (0X1F0144E98, "a1", 0);
create_insn (x=0X1F0144E9C);
op_hex (x, 1);
create_insn (x=0X1F0144EA4);
op_hex (x, 1);
create_insn (x=0X1F0144ED8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144EDC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0144F00);
create_insn (x=0X1F0144F08);
op_stkvar (x, 1);
create_insn (x=0X1F0144F10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144F14, "a7", 0);
create_insn (x=0X1F0144F14);
set_cmt (0X1F0144F18, "a5", 0);
set_cmt (0X1F0144F1C, "a6", 0);
create_insn (x=0X1F0144F28);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144F2C, "a7", 0);
create_insn (x=0X1F0144F2C);
set_cmt (0X1F0144F30, "a5", 0);
set_cmt (0X1F0144F34, "a6", 0);
create_insn (x=0X1F0144F40);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144F44, "a7", 0);
create_insn (x=0X1F0144F44);
set_cmt (0X1F0144F48, "a5", 0);
set_cmt (0X1F0144F4C, "a6", 0);
create_insn (x=0X1F0144F5C);
op_stkvar (x, 1);
set_name (0X1F0144F5C, "load_aes_key");
create_insn (x=0X1F0144F60);
op_stkvar (x, 1);
create_insn (x=0X1F0144F74);
op_stkvar (x, 1);
create_insn (x=0X1F0144F7C);
op_stkvar (x, 1);
create_insn (x=0X1F0144F84);
op_stkvar (x, 1);
create_insn (x=0X1F0144F8C);
op_stkvar (x, 1);
create_insn (x=0X1F0144F98);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144FA0, "keySlot", 0);
set_cmt (0X1F0144FA4, "encryptedKey", 0);
create_insn (x=0X1F0144FA4);
set_cmt (0X1F0144FA8, "keySize", 0);
set_cmt (0X1F0144FAC, "keySlotToSet", 0);
set_cmt (0X1F0144FB4, "encryptedKey", 0);
create_insn (x=0X1F0144FB4);
op_stkvar (x, 1);
set_cmt (0X1F0144FB8, "keySize", 0);
set_cmt (0X1F0144FBC, "keySlotToSet", 0);
set_cmt (0X1F0144FC0, "keySlot", 0);
set_cmt (0X1F0144FC8, "encryptedKey", 0);
set_cmt (0X1F0144FCC, "keySize", 0);
set_cmt (0X1F0144FD0, "keySlotToSet", 0);
set_cmt (0X1F0144FD4, "keySlot", 0);
create_insn (0X1F0144FE4);
create_insn (x=0X1F0144FEC);
op_stkvar (x, 1);
create_insn (x=0X1F0144FF0);
op_stkvar (x, 1);
create_insn (x=0X1F0144FF8);
op_stkvar (x, 1);
set_name (0X1F0144FF8, "compute_cmac");
create_insn (x=0X1F0144FFC);
op_stkvar (x, 1);
create_insn (x=0X1F0145000);
op_stkvar (x, 1);
create_insn (x=0X1F0145004);
op_stkvar (x, 1);
create_insn (x=0X1F0145034);
op_hex (x, 1);
set_cmt (0X1F0145038, "a1", 0);
create_insn (x=0X1F014503C);
op_stkvar (x, 1);
set_cmt (0X1F0145048, "userPageRef", 0);
set_cmt (0X1F014504C, "dst", 0);
create_insn (x=0X1F014504C);
op_stkvar (x, 1);
set_cmt (0X1F0145050, "srcAddress", 0);
set_cmt (0X1F0145054, "size", 0);
set_cmt (0X1F0145060, "data", 0);
create_insn (x=0X1F0145060);
op_stkvar (x, 1);
set_cmt (0X1F0145064, "len", 0);
set_cmt (0X1F014506C, "a1", 0);
set_cmt (0X1F0145070, "a2", 0);
set_cmt (0X1F0145074, "a4", 0);
create_insn (x=0X1F0145074);
op_stkvar (x, 1);
set_cmt (0X1F0145078, "a3", 0);
set_cmt (0X1F014507C, "a5", 0);
create_insn (x=0X1F0145088);
op_stkvar (x, 1);
create_insn (x=0X1F0145090);
op_stkvar (x, 1);
create_insn (0X1F01450A0);
create_insn (x=0X1F01450A8);
op_stkvar (x, 1);
create_insn (x=0X1F01450AC);
op_stkvar (x, 1);
create_insn (x=0X1F01450B0);
op_stkvar (x, 1);
create_insn (x=0X1F01450B4);
op_stkvar (x, 1);
create_insn (x=0X1F01450BC);
op_stkvar (x, 1);
set_name (0X1F01450BC, "power_down_current_core");
create_insn (x=0X1F01450C0);
op_stkvar (x, 1);
create_insn (x=0X1F01450CC);
op_hex (x, 1);
set_cmt (0X1F01450D0, "_QWORD", 0);
set_cmt (0X1F01450D4, "_QWORD", 0);
set_cmt (0X1F01450DC, "_QWORD", 0);
set_cmt (0X1F01450E0, "_QWORD", 0);
set_cmt (0X1F01450E8, "_QWORD", 0);
set_cmt (0X1F01450EC, "_QWORD", 0);
create_insn (x=0X1F0145100);
op_stkvar (x, 1);
create_insn (x=0X1F0145104);
op_stkvar (x, 1);
create_insn (x=0X1F014510C);
op_stkvar (x, 1);
set_name (0X1F014510C, "encrypt_save_tzram_into_dram_and_setup_bpmp_fw");
create_insn (x=0X1F0145110);
op_stkvar (x, 1);
create_insn (x=0X1F0145114);
op_stkvar (x, 1);
create_insn (x=0X1F0145118);
op_stkvar (x, 1);
set_cmt (0X1F0145140, "dstKeyslot", 0);
set_cmt (0X1F0145150, "_QWORD", 0);
set_cmt (0X1F0145164, "len", 0);
set_cmt (0X1F0145168, "data", 0);
set_cmt (0X1F0145178, "_QWORD", 0);
set_cmt (0X1F0145194, "len", 0);
set_cmt (0X1F0145198, "data", 0);
create_insn (x=0X1F014519C);
op_stkvar (x, 1);
set_cmt (0X1F01451A4, "len", 0);
set_cmt (0X1F01451A8, "data", 0);
set_cmt (0X1F01451B0, "a2", 0);
set_cmt (0X1F01451B4, "a3", 0);
set_cmt (0X1F01451B8, "a5", 0);
set_cmt (0X1F01451BC, "a6", 0);
set_cmt (0X1F01451C0, "a7", 0);
set_cmt (0X1F01451C8, "a1", 0);
set_cmt (0X1F01451CC, "a4", 0);
set_cmt (0X1F01451D4, "len", 0);
set_cmt (0X1F01451D8, "data", 0);
set_cmt (0X1F01451F0, "a3", 0);
set_cmt (0X1F01451FC, "data", 0);
set_cmt (0X1F0145200, "len", 0);
set_cmt (0X1F0145208, "_QWORD", 0);
set_cmt (0X1F014520C, "_QWORD", 0);
set_cmt (0X1F0145210, "_QWORD", 0);
set_cmt (0X1F0145214, "_QWORD", 0);
set_cmt (0X1F0145218, "_QWORD", 0);
set_cmt (0X1F0145224, "a1", 0);
set_cmt (0X1F0145230, "a1", 0);
create_insn (x=0X1F014523C);
op_stkvar (x, 1);
create_insn (x=0X1F0145244);
op_stkvar (x, 1);
create_insn (x=0X1F014524C);
op_stkvar (x, 1);
create_insn (x=0X1F0145254);
op_stkvar (x, 1);
set_cmt (0X1F0145258, "result", 0);
set_cmt (0X1F0145264, "a1", 0);
create_insn (x=0X1F0145274);
op_stkvar (x, 1);
create_insn (x=0X1F0145284);
op_stkvar (x, 1);
create_insn (x=0X1F0145294);
op_stkvar (x, 1);
create_insn (x=0X1F01452A4);
op_stkvar (x, 1);
set_cmt (0X1F01452B0, "result", 0);
set_cmt (0X1F01452B8, "a1", 0);
create_insn (x=0X1F01452D4);
op_hex (x, 1);
create_insn (x=0X1F0145324);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145328);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014532C);
create_insn (x=0X1F0145330);
set_cmt (0X1F0145348, "a2", 0);
set_cmt (0X1F014534C, "a3", 0);
set_cmt (0X1F0145358, "data", 0);
set_cmt (0X1F014535C, "len", 0);
set_cmt (0X1F0145364, "a1", 0);
set_cmt (0X1F0145368, "a2", 0);
set_cmt (0X1F014536C, "a3", 0);
create_insn (x=0X1F0145398);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014539C);
set_cmt (0X1F01453A0, "a3", 0);
set_cmt (0X1F01453A4, "result", 0);
create_insn (0X1F01453B0);
create_insn (x=0X1F01453B4);
op_stkvar (x, 1);
create_insn (x=0X1F01453B8);
op_stkvar (x, 1);
create_insn (x=0X1F01453BC);
op_stkvar (x, 1);
create_insn (x=0X1F01453C0);
op_stkvar (x, 1);
create_insn (0X1F01453C8);
create_insn (x=0X1F01453CC);
op_stkvar (x, 1);
set_name (0X1F01453CC, "decrypt_aes_ctr_by_keyslot_and_ctr");
create_insn (x=0X1F01453D0);
op_stkvar (x, 1);
create_insn (x=0X1F01453D4);
op_stkvar (x, 1);
create_insn (x=0X1F01453D8);
op_stkvar (x, 1);
set_cmt (0X1F01453F8, "data", 0);
set_cmt (0X1F01453FC, "len", 0);
set_cmt (0X1F0145404, "keySlot", 0);
set_cmt (0X1F0145408, "ctrSize", 0);
set_cmt (0X1F014540C, "dst", 0);
set_cmt (0X1F0145410, "dstSize", 0);
set_cmt (0X1F0145414, "src", 0);
set_cmt (0X1F014541C, "srcSize", 0);
set_cmt (0X1F0145420, "ctr", 0);
set_cmt (0X1F0145428, "data", 0);
set_cmt (0X1F014542C, "len", 0);
create_insn (x=0X1F014543C);
op_stkvar (x, 1);
create_insn (x=0X1F0145440);
op_stkvar (x, 1);
create_insn (x=0X1F0145444);
op_stkvar (x, 1);
create_insn (x=0X1F0145448);
op_stkvar (x, 1);
create_insn (x=0X1F0145450);
op_stkvar (x, 1);
set_name (0X1F0145450, "unseal_and_unwrap_key");
create_insn (x=0X1F0145454);
op_stkvar (x, 1);
create_insn (x=0X1F0145458);
op_stkvar (x, 1);
create_insn (x=0X1F014545C);
op_stkvar (x, 1);
set_cmt (0X1F0145478, "keySlot", 0);
set_cmt (0X1F014547C, "keySlotToSet", 0);
set_cmt (0X1F0145480, "encryptedKey", 0);
set_cmt (0X1F0145484, "keySize", 0);
set_cmt (0X1F0145494, "keySlotToSet", 0);
set_cmt (0X1F0145498, "keySlot", 0);
set_cmt (0X1F014549C, "encryptedKey", 0);
set_cmt (0X1F01454A0, "keySize", 0);
create_insn (x=0X1F01454B4);
op_stkvar (x, 1);
create_insn (x=0X1F01454BC);
op_stkvar (x, 1);
create_insn (x=0X1F01454C0);
op_stkvar (x, 1);
create_insn (x=0X1F01454C4);
op_stkvar (x, 1);
create_insn (x=0X1F01454CC);
op_stkvar (x, 1);
set_name (0X1F01454CC, "generate_aes_kek");
create_insn (x=0X1F01454D0);
op_stkvar (x, 1);
create_insn (x=0X1F01454D4);
op_stkvar (x, 1);
create_insn (x=0X1F01454E8);
op_stkvar (x, 1);
create_insn (x=0X1F01454F0);
op_stkvar (x, 1);
create_insn (x=0X1F0145510);
op_hex (x, 1);
create_insn (0X1F0145534);
create_insn (0X1F0145560);
create_insn (x=0X1F0145568);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145574);
create_insn (x=0X1F014557C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145580);
create_insn (x=0X1F014558C);
op_hex (x, 1);
create_insn (x=0X1F01455B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01455B4);
create_insn (0X1F01455D0);
create_insn (x=0X1F01455D8);
op_stkvar (x, 1);
create_insn (x=0X1F01455DC);
op_stkvar (x, 1);
create_insn (x=0X1F01455E0);
op_stkvar (x, 1);
create_insn (0X1F01455E8);
create_insn (0X1F01455F8);
create_insn (0X1F0145608);
create_insn (0X1F014561C);
set_cmt (0X1F0145620, "a1", 0);
set_cmt (0X1F0145624, "a2", 0);
set_cmt (0X1F0145630, "encryptedKey", 0);
set_cmt (0X1F0145634, "keySize", 0);
set_cmt (0X1F0145638, "keySlotToSet", 0);
set_cmt (0X1F014563C, "keySlot", 0);
set_cmt (0X1F0145644, "dst", 0);
create_insn (x=0X1F0145644);
op_stkvar (x, 1);
set_cmt (0X1F0145648, "dstSize", 0);
set_cmt (0X1F014564C, "src", 0);
create_insn (x=0X1F014564C);
op_stkvar (x, 1);
set_cmt (0X1F0145650, "srcSize", 0);
set_cmt (0X1F0145654, "keySlot", 0);
set_cmt (0X1F014565C, "keySlot", 0);
set_cmt (0X1F0145660, "keySize", 0);
set_cmt (0X1F0145664, "keySlotToSet", 0);
set_cmt (0X1F0145668, "encryptedKey", 0);
set_cmt (0X1F0145670, "dst", 0);
create_insn (x=0X1F0145670);
op_stkvar (x, 1);
set_cmt (0X1F0145674, "dstSize", 0);
set_cmt (0X1F0145678, "src", 0);
create_insn (x=0X1F0145678);
op_stkvar (x, 1);
set_cmt (0X1F014567C, "srcSize", 0);
set_cmt (0X1F0145680, "keySlot", 0);
create_insn (x=0X1F0145688);
op_stkvar (x, 1);
create_insn (x=0X1F0145690);
op_stkvar (x, 1);
create_insn (x=0X1F01456A0);
op_stkvar (x, 1);
set_name (0X1F01456A0, "set_crypt_aes_done");
create_insn (x=0X1F01456AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01456B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01456B8);
op_stkvar (x, 1);
create_insn (x=0X1F01456C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01456C0, "exp_mod_done");
create_insn (x=0X1F01456C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01456D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01456D0, "crypt_aes_check_status");
create_insn (x=0X1F01456D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01456E0);
op_stkvar (x, 1);
create_insn (x=0X1F01456F0);
op_stkvar (x, 1);
create_insn (0X1F01456F8);
create_insn (x=0X1F0145700);
op_stkvar (x, 1);
set_name (0X1F0145700, "panic_unknown_smc");
create_insn (0X1F0145718);
set_name (0X1F0145718, "call_with_stack_pointer_dup");
create_insn (0X1F0145728);
set_name (0X1F0145728, "call_with_stack_pointer");
create_insn (x=0X1F0145738);
op_stkvar (x, 1);
set_name (0X1F0145738, "load_titlekey");
create_insn (x=0X1F014573C);
op_stkvar (x, 1);
create_insn (x=0X1F0145750);
op_stkvar (x, 1);
create_insn (x=0X1F0145758);
op_stkvar (x, 1);
create_insn (x=0X1F0145764);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F014576C, "keySlot", 0);
set_cmt (0X1F0145770, "encryptedKey", 0);
create_insn (x=0X1F0145770);
set_cmt (0X1F0145774, "keySize", 0);
set_cmt (0X1F0145778, "keySlotToSet", 0);
set_cmt (0X1F0145780, "encryptedKey", 0);
set_cmt (0X1F0145784, "keySize", 0);
set_cmt (0X1F0145788, "keySlotToSet", 0);
set_cmt (0X1F014578C, "keySlot", 0);
create_insn (0X1F014579C);
create_insn (x=0X1F01457A4);
op_stkvar (x, 1);
create_insn (x=0X1F01457A8);
op_stkvar (x, 1);
create_insn (x=0X1F01457B0);
op_stkvar (x, 1);
set_name (0X1F01457B0, "get_random_bytes_for_user");
create_insn (x=0X1F01457B4);
op_stkvar (x, 1);
create_insn (x=0X1F01457B8);
op_stkvar (x, 1);
create_insn (0X1F01457DC);
create_insn (x=0X1F01457E4);
op_hex (x, 1);
set_cmt (0X1F01457E8, "data", 0);
set_cmt (0X1F01457EC, "len", 0);
set_cmt (0X1F01457F4, "a1", 0);
set_cmt (0X1F01457F8, "a2", 0);
set_cmt (0X1F0145804, "data", 0);
set_cmt (0X1F0145808, "len", 0);
set_cmt (0X1F0145814, "dst", 0);
set_cmt (0X1F0145818, "a2", 0);
set_cmt (0X1F014581C, "a3", 0);
create_insn (x=0X1F0145830);
op_stkvar (x, 1);
create_insn (x=0X1F0145834);
op_stkvar (x, 1);
create_insn (x=0X1F0145838);
op_stkvar (x, 1);
create_insn (x=0X1F0145840);
op_stkvar (x, 1);
set_name (0X1F0145840, "exp_mod");
create_insn (x=0X1F0145844);
op_stkvar (x, 1);
create_insn (x=0X1F0145848);
op_stkvar (x, 1);
create_insn (x=0X1F014584C);
op_stkvar (x, 1);
create_insn (x=0X1F0145860);
op_hex (x, 1);
set_cmt (0X1F0145878, "a1", 0);
create_insn (x=0X1F014587C);
op_hex (x, 1);
create_insn (x=0X1F0145880);
op_stkvar (x, 1);
set_cmt (0X1F014588C, "userPageRef", 0);
set_cmt (0X1F0145890, "dst", 0);
create_insn (x=0X1F0145890);
op_stkvar (x, 1);
set_cmt (0X1F0145894, "size", 0);
set_cmt (0X1F0145898, "srcAddress", 0);
set_cmt (0X1F01458A4, "userPageRef", 0);
set_cmt (0X1F01458A8, "dst", 0);
create_insn (x=0X1F01458A8);
op_stkvar (x, 1);
set_cmt (0X1F01458AC, "srcAddress", 0);
set_cmt (0X1F01458B0, "size", 0);
set_cmt (0X1F01458BC, "userPageRef", 0);
set_cmt (0X1F01458C0, "dst", 0);
create_insn (x=0X1F01458C0);
op_stkvar (x, 1);
set_cmt (0X1F01458C4, "size", 0);
set_cmt (0X1F01458C8, "srcAddress", 0);
create_insn (x=0X1F01458D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01458D8, "modulus", 0);
create_insn (x=0X1F01458D8);
op_stkvar (x, 1);
set_cmt (0X1F01458DC, "modulusSize", 0);
set_cmt (0X1F01458E0, "privateKey", 0);
create_insn (x=0X1F01458E0);
op_stkvar (x, 1);
set_cmt (0X1F01458E4, "rsaKeyslot", 0);
create_insn (x=0X1F01458E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01458EC, "privateKeySize", 0);
create_insn (x=0X1F01458F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01458F8, "doneCallback", 0);
create_insn (x=0X1F01458F8);
set_cmt (0X1F01458FC, "srcBuf", 0);
create_insn (x=0X1F01458FC);
op_stkvar (x, 1);
set_cmt (0X1F0145900, "srcSize", 0);
set_cmt (0X1F0145904, "rsaKeyslot", 0);
create_insn (0X1F0145914);
create_insn (x=0X1F014591C);
op_stkvar (x, 1);
create_insn (x=0X1F0145920);
op_stkvar (x, 1);
create_insn (x=0X1F0145924);
op_stkvar (x, 1);
create_insn (x=0X1F0145928);
op_stkvar (x, 1);
create_insn (x=0X1F0145930);
op_stkvar (x, 1);
set_name (0X1F0145930, "generate_specific_aes_key");
create_insn (x=0X1F0145934);
op_stkvar (x, 1);
create_insn (x=0X1F0145938);
op_stkvar (x, 1);
create_insn (x=0X1F014594C);
op_stkvar (x, 1);
create_insn (x=0X1F0145954);
op_stkvar (x, 1);
set_cmt (0X1F0145958, "a2", 0);
create_insn (0X1F0145980);
create_insn (0X1F0145988);
create_insn (0X1F0145998);
set_cmt (0X1F014599C, "a1", 0);
create_insn (x=0X1F01459A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01459AC, "keySize", 0);
set_cmt (0X1F01459B0, "encryptedKey", 0);
create_insn (x=0X1F01459B0);
set_cmt (0X1F01459B4, "keySlotToSet", 0);
set_cmt (0X1F01459B8, "keySlot", 0);
set_cmt (0X1F01459C0, "dst", 0);
set_cmt (0X1F01459C4, "dstSize", 0);
set_cmt (0X1F01459C8, "src", 0);
create_insn (x=0X1F01459C8);
op_stkvar (x, 1);
set_cmt (0X1F01459CC, "srcSize", 0);
set_cmt (0X1F01459D0, "keySlot", 0);
create_insn (x=0X1F01459D8);
op_stkvar (x, 1);
create_insn (x=0X1F01459E0);
op_stkvar (x, 1);
create_insn (x=0X1F01459F0);
op_stkvar (x, 1);
create_insn (x=0X1F01459F4);
op_stkvar (x, 1);
create_insn (x=0X1F01459F8);
op_stkvar (x, 1);
create_insn (x=0X1F0145A00);
op_stkvar (x, 1);
set_name (0X1F0145A00, "decrypt_or_import_rsa_key");
create_insn (x=0X1F0145A04);
op_stkvar (x, 1);
create_insn (x=0X1F0145A08);
op_stkvar (x, 1);
create_insn (x=0X1F0145A0C);
op_stkvar (x, 1);
create_insn (x=0X1F0145A1C);
op_stkvar (x, 1);
create_insn (x=0X1F0145A24);
op_stkvar (x, 1);
create_insn (x=0X1F0145A2C);
op_stkvar (x, 1);
create_insn (x=0X1F0145A34);
op_stkvar (x, 1);
create_insn (x=0X1F0145A48);
op_hex (x, 1);
create_insn (0X1F0145A68);
create_insn (x=0X1F0145A78);
op_hex (x, 1);
set_cmt (0X1F0145A7C, "a1", 0);
create_insn (x=0X1F0145A7C);
op_stkvar (x, 1);
create_insn (x=0X1F0145A80);
op_stkvar (x, 1);
set_cmt (0X1F0145A8C, "userPageRef", 0);
create_insn (x=0X1F0145A8C);
op_stkvar (x, 1);
set_cmt (0X1F0145A90, "dst", 0);
create_insn (x=0X1F0145A90);
op_stkvar (x, 1);
set_cmt (0X1F0145A94, "srcAddress", 0);
set_cmt (0X1F0145A98, "size", 0);
create_insn (x=0X1F0145A9C);
op_stkvar (x, 1);
create_insn (x=0X1F0145AA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145AAC);
create_insn (x=0X1F0145AB0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145AB8);
set_cmt (0X1F0145ABC, "a10", 0);
create_insn (x=0X1F0145ABC);
op_stkvar (x, 1);
set_cmt (0X1F0145AC0, "a4", 0);
set_cmt (0X1F0145AC8, "a1", 0);
create_insn (x=0X1F0145AC8);
op_stkvar (x, 1);
set_cmt (0X1F0145ACC, "a5", 0);
set_cmt (0X1F0145AD0, "a6", 0);
create_insn (x=0X1F0145AD0);
op_stkvar (x, 1);
set_cmt (0X1F0145AD4, "a7", 0);
set_cmt (0X1F0145AD8, "a8", 0);
create_insn (x=0X1F0145AD8);
op_stkvar (x, 1);
set_cmt (0X1F0145ADC, "a2", 0);
set_cmt (0X1F0145AE0, "a3", 0);
set_cmt (0X1F0145AE4, "a9", 0);
create_insn (x=0X1F0145AE4);
op_stkvar (x, 1);
set_cmt (0X1F0145AF0, "switch 5 cases ", 0);
create_insn (x=0X1F0145AF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145AFC);
set_cmt (0X1F0145B04, "switch jump", 0);
set_cmt (0X1F0145B08, "jumptable 00000001F0145B04 case 0", 1);
create_insn (x=0X1F0145B08);
op_stkvar (x, 1);
set_cmt (0X1F0145B0C, "a3", 0);
create_insn (x=0X1F0145B0C);
op_stkvar (x, 1);
set_cmt (0X1F0145B10, "a2", 0);
set_cmt (0X1F0145B14, "a4", 0);
create_insn (x=0X1F0145B28);
op_stkvar (x, 1);
create_insn (x=0X1F0145B2C);
op_stkvar (x, 1);
create_insn (x=0X1F0145B30);
op_stkvar (x, 1);
create_insn (x=0X1F0145B34);
op_stkvar (x, 1);
set_cmt (0X1F0145B3C, "jumptable 00000001F0145B04 case 2", 1);
create_insn (x=0X1F0145B3C);
op_stkvar (x, 1);
set_cmt (0X1F0145B4C, "jumptable 00000001F0145B04 case 4", 1);
create_insn (0X1F0145B4C);
set_cmt (0X1F0145B54, "jumptable 00000001F0145B04 case 1", 1);
create_insn (0X1F0145B54);
set_cmt (0X1F0145B5C, "jumptable 00000001F0145B04 case 3", 1);
create_insn (0X1F0145B5C);
set_cmt (0X1F0145B60, "exponent", 0);
create_insn (x=0X1F0145B60);
op_stkvar (x, 1);
set_cmt (0X1F0145B64, "size", 0);
set_cmt (0X1F0145B74, "jumptable 00000001F0145B04 default case", 1);
create_insn (0X1F0145B74);
set_name (0X1F0145B74, "def_1F0145B04");
create_insn (x=0X1F0145B78);
op_stkvar (x, 1);
set_name (0X1F0145B78, "unwrap_aes_wrapped_titlekey");
create_insn (x=0X1F0145B7C);
op_stkvar (x, 1);
set_cmt (0X1F0145B8C, "a6", 0);
create_insn (x=0X1F0145B98);
op_stkvar (x, 1);
create_insn (x=0X1F0145BA0);
op_stkvar (x, 1);
set_cmt (0X1F0145BA8, "a1", 0);
create_insn (x=0X1F0145BA8);
op_stkvar (x, 1);
set_cmt (0X1F0145BAC, "a2", 0);
set_cmt (0X1F0145BB0, "a3", 0);
create_insn (x=0X1F0145BB0);
op_stkvar (x, 1);
set_cmt (0X1F0145BB4, "a4", 0);
set_cmt (0X1F0145BB8, "a5", 0);
create_insn (x=0X1F0145BC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145BC8, "keySlot", 0);
set_cmt (0X1F0145BCC, "encryptedKey", 0);
create_insn (x=0X1F0145BCC);
set_cmt (0X1F0145BD0, "keySize", 0);
set_cmt (0X1F0145BD4, "keySlotToSet", 0);
set_cmt (0X1F0145BDC, "dst", 0);
set_cmt (0X1F0145BE0, "dstSize", 0);
set_cmt (0X1F0145BE4, "src", 0);
create_insn (x=0X1F0145BE4);
op_stkvar (x, 1);
set_cmt (0X1F0145BE8, "srcSize", 0);
set_cmt (0X1F0145BEC, "keySlot", 0);
create_insn (x=0X1F0145BF4);
op_stkvar (x, 1);
create_insn (x=0X1F0145BFC);
op_stkvar (x, 1);
create_insn (0X1F0145C0C);
create_insn (x=0X1F0145C14);
op_stkvar (x, 1);
create_insn (x=0X1F0145C18);
op_stkvar (x, 1);
create_insn (x=0X1F0145C20);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0145C20, "exp_mod_get_result");
create_insn (x=0X1F0145C24);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145C38);
op_stkvar (x, 1);
set_cmt (0X1F0145C40, "dstSize", 0);
create_insn (x=0X1F0145C50);
op_stkvar (x, 1);
create_insn (0X1F0145C58);
create_insn (0X1F0145C60);
create_insn (x=0X1F0145C68);
op_stkvar (x, 1);
set_name (0X1F0145C68, "unwrap_rsa_oaep_wrapped_titlekey");
create_insn (x=0X1F0145C6C);
op_stkvar (x, 1);
create_insn (x=0X1F0145C70);
op_stkvar (x, 1);
create_insn (x=0X1F0145C74);
op_stkvar (x, 1);
create_insn (x=0X1F0145C8C);
op_stkvar (x, 1);
create_insn (x=0X1F0145C94);
op_stkvar (x, 1);
create_insn (x=0X1F0145C9C);
op_stkvar (x, 1);
create_insn (x=0X1F0145CAC);
op_stkvar (x, 1);
create_insn (x=0X1F0145CB4);
op_hex (x, 1);
create_insn (x=0X1F0145CC0);
op_hex (x, 1);
set_cmt (0X1F0145CC4, "a1", 0);
create_insn (x=0X1F0145CC8);
op_stkvar (x, 1);
set_cmt (0X1F0145CD4, "userPageRef", 0);
set_cmt (0X1F0145CD8, "dst", 0);
create_insn (x=0X1F0145CD8);
op_stkvar (x, 1);
set_cmt (0X1F0145CDC, "size", 0);
set_cmt (0X1F0145CE0, "srcAddress", 0);
set_cmt (0X1F0145CEC, "userPageRef", 0);
set_cmt (0X1F0145CF0, "dst", 0);
create_insn (x=0X1F0145CF0);
op_stkvar (x, 1);
set_cmt (0X1F0145CF4, "size", 0);
set_cmt (0X1F0145CF8, "srcAddress", 0);
create_insn (x=0X1F0145D04);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145D08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145D0C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145D10);
op_stkvar (x, 1);
create_insn (x=0X1F0145D18);
create_insn (x=0X1F0145D1C);
op_stkvar (x, 1);
create_insn (x=0X1F0145D28);
op_stkvar (x, 1);
set_cmt (0X1F0145D2C, "a1", 0);
create_insn (x=0X1F0145D30);
op_plain_offset (x, 1, 0X1F014AED4);
op_plain_offset (x, 129, 0X1F014AED4);
create_insn (x=0X1F0145D34);
op_plain_offset (x, 1, 0X1F014AED4);
op_plain_offset (x, 129, 0X1F014AED4);
set_cmt (0X1F0145D3C, "privateKey", 0);
set_cmt (0X1F0145D40, "modulus", 0);
create_insn (x=0X1F0145D40);
op_stkvar (x, 1);
set_cmt (0X1F0145D44, "modulusSize", 0);
set_cmt (0X1F0145D48, "privateKeySize", 0);
set_cmt (0X1F0145D4C, "rsaKeyslot", 0);
create_insn (x=0X1F0145D54);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145D58, "doneCallback", 0);
create_insn (x=0X1F0145D58);
set_cmt (0X1F0145D5C, "srcBuf", 0);
create_insn (x=0X1F0145D5C);
op_stkvar (x, 1);
set_cmt (0X1F0145D60, "srcSize", 0);
set_cmt (0X1F0145D64, "rsaKeyslot", 0);
create_insn (0X1F0145D74);
create_insn (x=0X1F0145D7C);
op_stkvar (x, 1);
create_insn (x=0X1F0145D80);
op_stkvar (x, 1);
create_insn (x=0X1F0145D84);
op_stkvar (x, 1);
create_insn (x=0X1F0145D88);
op_stkvar (x, 1);
create_insn (x=0X1F0145D90);
op_stkvar (x, 1);
set_name (0X1F0145D90, "encrypt_rsa_key_for_import");
create_insn (x=0X1F0145D94);
op_stkvar (x, 1);
create_insn (x=0X1F0145D98);
op_stkvar (x, 1);
create_insn (x=0X1F0145D9C);
op_stkvar (x, 1);
create_insn (x=0X1F0145DA0);
op_stkvar (x, 1);
create_insn (x=0X1F0145DBC);
op_hex (x, 1);
create_insn (0X1F0145DE4);
create_insn (x=0X1F0145DF4);
op_hex (x, 1);
set_cmt (0X1F0145DF8, "a1", 0);
create_insn (x=0X1F0145DF8);
op_stkvar (x, 1);
create_insn (x=0X1F0145DFC);
op_stkvar (x, 1);
set_cmt (0X1F0145E08, "userPageRef", 0);
create_insn (x=0X1F0145E08);
op_stkvar (x, 1);
set_cmt (0X1F0145E0C, "dst", 0);
create_insn (x=0X1F0145E0C);
op_stkvar (x, 1);
set_cmt (0X1F0145E10, "srcAddress", 0);
set_cmt (0X1F0145E14, "size", 0);
set_cmt (0X1F0145E20, "userPageRef", 0);
create_insn (x=0X1F0145E20);
op_stkvar (x, 1);
set_cmt (0X1F0145E24, "dst", 0);
create_insn (x=0X1F0145E24);
op_stkvar (x, 1);
set_cmt (0X1F0145E28, "size", 0);
set_cmt (0X1F0145E2C, "srcAddress", 0);
set_cmt (0X1F0145E38, "userPageRef", 0);
create_insn (x=0X1F0145E38);
op_stkvar (x, 1);
set_cmt (0X1F0145E3C, "dst", 0);
create_insn (x=0X1F0145E3C);
op_stkvar (x, 1);
set_cmt (0X1F0145E40, "size", 0);
set_cmt (0X1F0145E44, "srcAddress", 0);
set_cmt (0X1F0145E50, "userPageRef", 0);
create_insn (x=0X1F0145E50);
op_stkvar (x, 1);
set_cmt (0X1F0145E54, "dst", 0);
create_insn (x=0X1F0145E54);
op_stkvar (x, 1);
set_cmt (0X1F0145E58, "size", 0);
set_cmt (0X1F0145E5C, "srcAddress", 0);
set_cmt (0X1F0145E68, "userPageRef", 0);
create_insn (x=0X1F0145E68);
op_stkvar (x, 1);
set_cmt (0X1F0145E6C, "dst", 0);
create_insn (x=0X1F0145E6C);
op_stkvar (x, 1);
set_cmt (0X1F0145E70, "size", 0);
set_cmt (0X1F0145E74, "srcAddress", 0);
create_insn (x=0X1F0145E80);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145E84);
create_insn (x=0X1F0145E88);
op_stkvar (x, 1);
set_cmt (0X1F0145E90, "a1", 0);
create_insn (x=0X1F0145E90);
op_stkvar (x, 1);
set_cmt (0X1F0145E94, "a3", 0);
create_insn (x=0X1F0145E94);
op_stkvar (x, 1);
set_cmt (0X1F0145E98, "a4", 0);
set_cmt (0X1F0145E9C, "a10", 0);
create_insn (x=0X1F0145E9C);
op_stkvar (x, 1);
set_cmt (0X1F0145EA0, "a5", 0);
set_cmt (0X1F0145EA4, "a6", 0);
create_insn (x=0X1F0145EA4);
op_stkvar (x, 1);
set_cmt (0X1F0145EA8, "a9", 0);
create_insn (x=0X1F0145EA8);
op_stkvar (x, 1);
set_cmt (0X1F0145EAC, "a7", 0);
set_cmt (0X1F0145EB0, "a8", 0);
create_insn (x=0X1F0145EB0);
op_stkvar (x, 1);
set_cmt (0X1F0145EB4, "a2", 0);
create_insn (x=0X1F0145EC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145EC4);
create_insn (x=0X1F0145EC8);
op_stkvar (x, 1);
set_cmt (0X1F0145ED0, "a3", 0);
set_cmt (0X1F0145ED8, "a1", 0);
create_insn (x=0X1F0145ED8);
op_stkvar (x, 1);
set_cmt (0X1F0145EDC, "a4", 0);
set_cmt (0X1F0145EE0, "a5", 0);
create_insn (x=0X1F0145EE0);
op_stkvar (x, 1);
set_cmt (0X1F0145EE4, "a6", 0);
set_cmt (0X1F0145EE8, "a7", 0);
create_insn (x=0X1F0145EE8);
op_stkvar (x, 1);
set_cmt (0X1F0145EEC, "a8", 0);
set_cmt (0X1F0145EF0, "a2", 0);
set_cmt (0X1F0145EF4, "a11", 0);
create_insn (x=0X1F0145EF4);
op_stkvar (x, 1);
set_cmt (0X1F0145EF8, "a9", 0);
create_insn (x=0X1F0145EF8);
op_stkvar (x, 1);
set_cmt (0X1F0145F00, "a1", 0);
create_insn (x=0X1F0145F00);
op_stkvar (x, 1);
set_cmt (0X1F0145F04, "a3", 0);
create_insn (x=0X1F0145F04);
op_stkvar (x, 1);
set_cmt (0X1F0145F08, "a2", 0);
set_cmt (0X1F0145F0C, "a4", 0);
create_insn (x=0X1F0145F18);
op_hex (x, 1);
create_insn (x=0X1F0145F1C);
op_hex (x, 1);
create_insn (0X1F0145F28);
create_insn (0X1F0145F30);
create_insn (x=0X1F0145F44);
op_stkvar (x, 1);
create_insn (x=0X1F0145F48);
op_stkvar (x, 1);
create_insn (x=0X1F0145F4C);
op_stkvar (x, 1);
create_insn (x=0X1F0145F50);
op_stkvar (x, 1);
create_insn (x=0X1F0145F54);
op_stkvar (x, 1);
create_insn (x=0X1F0145F5C);
op_stkvar (x, 1);
set_name (0X1F0145F5C, "get_unwrap_rsa_oaep_wrapped_titlekey_result");
create_insn (x=0X1F0145F60);
op_stkvar (x, 1);
create_insn (x=0X1F0145F64);
op_stkvar (x, 1);
create_insn (x=0X1F0145F70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145F74);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145F8C, "dst", 0);
create_insn (x=0X1F0145F8C);
op_stkvar (x, 1);
set_cmt (0X1F0145F90, "dstSize", 0);
create_insn (x=0X1F0145F98);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145F9C);
set_cmt (0X1F0145FA0, "dst", 0);
create_insn (x=0X1F0145FA0);
op_stkvar (x, 1);
set_cmt (0X1F0145FA8, "dstSize", 0);
create_insn (x=0X1F0145FAC);
op_stkvar (x, 1);
set_cmt (0X1F0145FB0, "signature", 0);
create_insn (x=0X1F0145FB0);
op_stkvar (x, 1);
set_cmt (0X1F0145FB8, "srcSize", 0);
set_cmt (0X1F0145FBC, "userData", 0);
set_cmt (0X1F0145FC0, "userDataSize", 0);
create_insn (x=0X1F0145FC4);
op_stkvar (x, 1);
set_cmt (0X1F0145FD8, "a1", 0);
create_insn (x=0X1F0145FD8);
op_stkvar (x, 1);
set_cmt (0X1F0145FDC, "a2", 0);
set_cmt (0X1F0145FE0, "a3", 0);
create_insn (x=0X1F0145FE0);
op_stkvar (x, 1);
set_cmt (0X1F0145FE4, "a4", 0);
set_cmt (0X1F0145FEC, "a1", 0);
create_insn (x=0X1F0145FEC);
op_stkvar (x, 1);
set_cmt (0X1F0145FF0, "a2", 0);
set_cmt (0X1F0145FF4, "a3", 0);
create_insn (x=0X1F0145FF4);
op_stkvar (x, 1);
set_cmt (0X1F0145FF8, "a4", 0);
create_insn (x=0X1F0146000);
op_stkvar (x, 1);
create_insn (x=0X1F0146008);
op_stkvar (x, 1);
create_insn (0X1F014601C);
create_insn (0X1F0146024);
create_insn (x=0X1F0146030);
op_stkvar (x, 1);
create_insn (x=0X1F0146034);
op_stkvar (x, 1);
create_insn (x=0X1F0146038);
op_stkvar (x, 1);
create_insn (x=0X1F0146040);
op_stkvar (x, 1);
set_name (0X1F0146040, "secure_exp_mod");
create_insn (x=0X1F0146044);
op_stkvar (x, 1);
create_insn (x=0X1F0146048);
op_stkvar (x, 1);
create_insn (x=0X1F0146058);
op_hex (x, 1);
set_cmt (0X1F014606C, "a1", 0);
create_insn (x=0X1F0146070);
op_hex (x, 1);
create_insn (x=0X1F0146074);
op_stkvar (x, 1);
set_cmt (0X1F0146080, "userPageRef", 0);
set_cmt (0X1F0146084, "dst", 0);
create_insn (x=0X1F0146084);
op_stkvar (x, 1);
set_cmt (0X1F0146088, "size", 0);
set_cmt (0X1F014608C, "srcAddress", 0);
set_cmt (0X1F0146098, "userPageRef", 0);
set_cmt (0X1F014609C, "dst", 0);
create_insn (x=0X1F014609C);
op_stkvar (x, 1);
set_cmt (0X1F01460A0, "size", 0);
set_cmt (0X1F01460A4, "srcAddress", 0);
create_insn (x=0X1F01460B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01460B4);
create_insn (x=0X1F01460B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01460BC, "a1", 0);
create_insn (x=0X1F01460C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01460C8, "privateKey", 0);
set_cmt (0X1F01460CC, "modulus", 0);
create_insn (x=0X1F01460CC);
op_stkvar (x, 1);
set_cmt (0X1F01460D0, "modulusSize", 0);
set_cmt (0X1F01460D4, "privateKeySize", 0);
set_cmt (0X1F01460D8, "rsaKeyslot", 0);
create_insn (x=0X1F01460E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01460E4, "doneCallback", 0);
create_insn (x=0X1F01460E4);
set_cmt (0X1F01460E8, "srcBuf", 0);
create_insn (x=0X1F01460E8);
op_stkvar (x, 1);
set_cmt (0X1F01460EC, "srcSize", 0);
set_cmt (0X1F01460F0, "rsaKeyslot", 0);
create_insn (0X1F0146100);
create_insn (x=0X1F0146108);
op_stkvar (x, 1);
create_insn (x=0X1F014610C);
op_stkvar (x, 1);
create_insn (x=0X1F0146110);
op_stkvar (x, 1);
create_insn (x=0X1F0146118);
op_stkvar (x, 1);
set_name (0X1F0146118, "refill_cache_with_random_bytes");
create_insn (x=0X1F014611C);
op_stkvar (x, 1);
create_insn (x=0X1F0146124);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146128);
set_cmt (0X1F0146134, "len", 0);
set_cmt (0X1F0146138, "data", 0);
set_cmt (0X1F0146140, "a1", 0);
set_cmt (0X1F0146144, "a2", 0);
set_cmt (0X1F0146150, "data", 0);
set_cmt (0X1F0146154, "len", 0);
create_insn (x=0X1F0146164);
op_stkvar (x, 1);
create_insn (x=0X1F0146168);
op_stkvar (x, 1);
create_insn (x=0X1F0146170);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146170, "smc_crypt_aes");
create_insn (x=0X1F0146174);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146178);
create_insn (x=0X1F014617C);
create_insn (x=0X1F0146184);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146184, "smc_load_aes_key");
create_insn (x=0X1F0146188);
create_insn (x=0X1F0146190);
op_stkvar (x, 1);
set_name (0X1F0146190, "smc_cpu_on");
create_insn (x=0X1F0146194);
op_stkvar (x, 1);
create_insn (x=0X1F0146198);
op_stkvar (x, 1);
create_insn (x=0X1F014619C);
op_stkvar (x, 1);
set_cmt (0X1F01461B4, "a1", 0);
create_insn (0X1F01461C8);
create_insn (0X1F01461D0);
set_cmt (0X1F01461E4, "coreID", 0);
create_insn (x=0X1F0146208);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014620C);
set_cmt (0X1F0146240, "result", 0);
create_insn (x=0X1F0146258);
op_hex (x, 1);
set_cmt (0X1F0146274, "result", 0);
create_insn (x=0X1F0146290);
op_stkvar (x, 1);
create_insn (x=0X1F0146294);
op_stkvar (x, 1);
create_insn (x=0X1F0146298);
op_stkvar (x, 1);
create_insn (x=0X1F014629C);
op_stkvar (x, 1);
create_insn (x=0X1F01462A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01462A4, "smc_cpu_suspend");
create_insn (x=0X1F01462A8);
create_insn (x=0X1F01462B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01462B0, "smc_compute_cmac");
create_insn (x=0X1F01462B4);
create_insn (x=0X1F01462BC);
op_stkvar (x, 1);
set_name (0X1F01462BC, "smc_cpu_off");
create_insn (x=0X1F01462C0);
op_stkvar (x, 1);
set_cmt (0X1F01462CC, "saved", 0);
create_insn (x=0X1F01462D4);
op_hex (x, 1);
create_insn (0X1F01462E8);
create_insn (x=0X1F01462EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01462F0);
create_insn (x=0X1F01462FC);
op_stkvar (x, 1);
set_name (0X1F01462FC, "cpu_suspend");
create_insn (x=0X1F0146300);
op_stkvar (x, 1);
create_insn (x=0X1F0146304);
op_stkvar (x, 1);
create_insn (x=0X1F0146308);
op_stkvar (x, 1);
create_insn (x=0X1F0146340);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146344);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146388, "result", 0);
create_insn (x=0X1F01463B0);
op_hex (x, 1);
create_insn (x=0X1F01463CC);
op_hex (x, 1);
create_insn (x=0X1F0146414);
op_hex (x, 1);
create_insn (x=0X1F0146424);
op_hex (x, 1);
create_insn (x=0X1F0146440);
op_hex (x, 1);
set_cmt (0X1F0146448, "_QWORD", 0);
set_cmt (0X1F014644C, "_QWORD", 0);
set_cmt (0X1F0146454, "_QWORD", 0);
set_cmt (0X1F0146458, "_QWORD", 0);
set_cmt (0X1F014646C, "_QWORD", 0);
set_cmt (0X1F0146470, "_QWORD", 0);
set_cmt (0X1F0146478, "coreID", 0);
set_cmt (0X1F014647C, "ELR_EL3", 0);
set_cmt (0X1F0146480, "argument", 0);
set_cmt (0X1F0146490, "saved", 0);
create_insn (x=0X1F014649C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01464A4, "a2", 0);
create_insn (x=0X1F01464A4);
create_insn (0X1F01464B8);
create_insn (x=0X1F01464BC);
op_stkvar (x, 1);
create_insn (x=0X1F01464C0);
op_stkvar (x, 1);
create_insn (x=0X1F01464C4);
op_stkvar (x, 1);
create_insn (x=0X1F01464C8);
op_stkvar (x, 1);
create_insn (0X1F01464D0);
create_insn (x=0X1F01464D4);
op_stkvar (x, 1);
set_name (0X1F01464D4, "init_privileged_random_cache");
set_cmt (0X1F01464DC, "a2", 0);
set_cmt (0X1F01464E0, "a1", 0);
create_insn (x=0X1F01464E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01464EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01464F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01464F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01464FC);
op_stkvar (x, 1);
create_insn (x=0X1F0146504);
op_stkvar (x, 1);
set_name (0X1F0146504, "handle_synchronous_smc");
create_insn (x=0X1F0146508);
op_stkvar (x, 1);
create_insn (x=0X1F0146510);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146518);
create_insn (0X1F0146538);
create_insn (x=0X1F0146540);
op_stkvar (x, 1);
create_insn (x=0X1F0146544);
op_stkvar (x, 1);
create_insn (x=0X1F014654C);
op_stkvar (x, 1);
set_name (0X1F014654C, "update_random_cache_for_priv_as_necessary");
create_insn (x=0X1F0146550);
op_stkvar (x, 1);
create_insn (x=0X1F0146554);
op_stkvar (x, 1);
create_insn (x=0X1F014655C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146560);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146568);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014656C);
op_hex (x, 1);
create_insn (x=0X1F0146570);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146588, "a2", 0);
create_insn (x=0X1F0146590);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146598);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014659C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01465A8, "a1", 0);
set_cmt (0X1F01465AC, "a2", 0);
create_insn (x=0X1F01465B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01465BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01465C0);
op_hex (x, 1);
create_insn (x=0X1F01465C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01465C8);
op_stkvar (x, 1);
create_insn (x=0X1F01465CC);
op_stkvar (x, 1);
create_insn (x=0X1F01465D0);
op_stkvar (x, 1);
create_insn (x=0X1F01465D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01465D8, "smc_generate_aes_kek");
create_insn (x=0X1F01465DC);
create_insn (x=0X1F01465E4);
op_stkvar (x, 1);
set_name (0X1F01465E4, "smc_get_result");
create_insn (x=0X1F01465E8);
op_stkvar (x, 1);
create_insn (x=0X1F01465EC);
op_stkvar (x, 1);
create_insn (x=0X1F01465F0);
op_stkvar (x, 1);
create_insn (x=0X1F01465FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146600);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146624);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146628);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146630);
op_stkvar (x, 1);
set_cmt (0X1F0146640, "a1", 0);
create_insn (x=0X1F0146648);
op_hex (x, 1);
create_insn (x=0X1F014664C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_1(void) {
auto x;
#define id x
create_insn (x=0X1F0146650);
op_stkvar (x, 1);
set_cmt (0X1F014665C, "a1", 0);
set_cmt (0X1F0146660, "a3", 0);
create_insn (x=0X1F0146660);
op_stkvar (x, 1);
set_cmt (0X1F0146664, "a2", 0);
set_cmt (0X1F0146668, "a4", 0);
create_insn (0X1F014667C);
create_insn (0X1F0146684);
create_insn (0X1F014668C);
create_insn (x=0X1F0146694);
op_stkvar (x, 1);
create_insn (x=0X1F0146698);
op_stkvar (x, 1);
create_insn (x=0X1F014669C);
op_stkvar (x, 1);
create_insn (x=0X1F01466A0);
op_stkvar (x, 1);
create_insn (x=0X1F01466A8);
op_stkvar (x, 1);
set_name (0X1F01466A8, "get_cached_random_bytes_for_priv");
create_insn (x=0X1F01466AC);
op_stkvar (x, 1);
create_insn (x=0X1F01466B0);
op_stkvar (x, 1);
create_insn (x=0X1F01466B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01466BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01466C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01466C4);
set_cmt (0X1F01466CC, "a2", 0);
set_cmt (0X1F01466D0, "a3", 0);
create_insn (x=0X1F01466EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01466F0);
op_stkvar (x, 1);
create_insn (x=0X1F01466F4);
op_stkvar (x, 1);
create_insn (x=0X1F01466F8);
op_stkvar (x, 1);
create_insn (x=0X1F0146700);
op_stkvar (x, 1);
set_name (0X1F0146700, "seal_titlekey");
create_insn (x=0X1F0146704);
op_stkvar (x, 1);
create_insn (x=0X1F0146708);
op_stkvar (x, 1);
create_insn (x=0X1F0146728);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146730, "keySlot", 0);
set_cmt (0X1F0146734, "encryptedKey", 0);
create_insn (x=0X1F0146734);
set_cmt (0X1F0146738, "keySize", 0);
set_cmt (0X1F014673C, "keySlotToSet", 0);
create_insn (x=0X1F0146750);
op_stkvar (x, 1);
create_insn (x=0X1F0146758);
op_stkvar (x, 1);
create_insn (x=0X1F0146760);
op_stkvar (x, 1);
create_insn (0X1F0146768);
create_insn (x=0X1F014676C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014676C, "try_clear_smc_callback_key");
create_insn (x=0X1F0146770);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014677C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0146784);
set_name (0X1F0146784, "smc_read_write_register");
create_insn (x=0X1F0146788);
op_hex (x, 1);
create_insn (x=0X1F0146794);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014679C);
create_insn (x=0X1F01467BC);
op_hex (x, 1);
create_insn (x=0X1F01467F8);
op_hex (x, 1);
create_insn (0X1F0146840);
create_insn (0X1F014686C);
create_insn (x=0X1F0146894);
op_stkvar (x, 1);
set_name (0X1F0146894, "set_smc_callback");
create_insn (x=0X1F0146898);
op_stkvar (x, 1);
create_insn (x=0X1F01468A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01468A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01468BC, "a1", 0);
create_insn (x=0X1F01468BC);
op_stkvar (x, 1);
set_cmt (0X1F01468C0, "a2", 0);
create_insn (x=0X1F01468C8);
op_stkvar (x, 1);
create_insn (x=0X1F01468CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01468D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01468D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01468DC);
op_stkvar (x, 1);
create_insn (x=0X1F01468E0);
op_stkvar (x, 1);
create_insn (x=0X1F01468E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01468E8, "smc_load_titlekey");
create_insn (x=0X1F01468EC);
create_insn (x=0X1F01468F4);
op_stkvar (x, 1);
set_name (0X1F01468F4, "decrypt_titlekey");
create_insn (x=0X1F01468F8);
op_stkvar (x, 1);
create_insn (x=0X1F01468FC);
op_stkvar (x, 1);
create_insn (0X1F0146938);
create_insn (x=0X1F0146948);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014694C);
set_cmt (0X1F0146950, "encryptedKey", 0);
set_cmt (0X1F0146958, "keySize", 0);
set_cmt (0X1F014695C, "keySlotToSet", 0);
set_cmt (0X1F0146960, "keySlot", 0);
create_insn (x=0X1F0146974);
op_stkvar (x, 1);
create_insn (x=0X1F014697C);
op_stkvar (x, 1);
create_insn (x=0X1F0146984);
op_stkvar (x, 1);
create_insn (0X1F014698C);
create_insn (x=0X1F0146990);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146990, "smc_get_random_bytes_for_user");
create_insn (x=0X1F0146994);
create_insn (x=0X1F014699C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014699C, "smc_exp_mod");
create_insn (x=0X1F01469A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01469A4);
create_insn (x=0X1F01469A8);
create_insn (x=0X1F01469B0);
op_stkvar (x, 1);
set_name (0X1F01469B0, "decrypt_rsa_keyblob");
create_insn (x=0X1F01469B4);
op_stkvar (x, 1);
create_insn (x=0X1F01469B8);
op_stkvar (x, 1);
create_insn (x=0X1F01469BC);
op_stkvar (x, 1);
create_insn (x=0X1F01469C0);
op_stkvar (x, 1);
create_insn (x=0X1F01469CC);
op_stkvar (x, 1);
create_insn (x=0X1F01469F0);
op_stkvar (x, 1);
set_cmt (0X1F01469F8, "wrapped_session_kek", 0);
set_cmt (0X1F01469FC, "a2", 0);
set_cmt (0X1F0146A00, "sealed_kek", 0);
set_cmt (0X1F0146A04, "a4", 0);
set_cmt (0X1F0146A08, "wrapped_key", 0);
set_cmt (0X1F0146A0C, "a6", 0);
create_insn (x=0X1F0146A1C);
op_stkvar (x, 1);
set_cmt (0X1F0146A24, "a5", 0);
create_insn (x=0X1F0146A24);
op_stkvar (x, 1);
set_cmt (0X1F0146A28, "a1", 0);
set_cmt (0X1F0146A2C, "a2", 0);
set_cmt (0X1F0146A30, "a3", 0);
set_cmt (0X1F0146A34, "a4", 0);
create_insn (x=0X1F0146A38);
op_stkvar (x, 1);
set_cmt (0X1F0146A40, "a1", 0);
set_cmt (0X1F0146A44, "a4", 0);
create_insn (x=0X1F0146A44);
op_stkvar (x, 1);
set_cmt (0X1F0146A48, "a2", 0);
set_cmt (0X1F0146A4C, "a3", 0);
create_insn (0X1F0146A68);
create_insn (x=0X1F0146AB0);
op_hex (x, 1);
create_insn (x=0X1F0146AE4);
op_hex (x, 1);
create_insn (0X1F0146B08);
create_insn (x=0X1F0146B10);
op_stkvar (x, 1);
create_insn (x=0X1F0146B14);
op_stkvar (x, 1);
create_insn (x=0X1F0146B18);
op_stkvar (x, 1);
create_insn (x=0X1F0146B1C);
op_stkvar (x, 1);
create_insn (x=0X1F0146B20);
op_stkvar (x, 1);
create_insn (0X1F0146B28);
create_insn (x=0X1F0146B2C);
op_stkvar (x, 1);
set_name (0X1F0146B2C, "encrypt_rsa_keyblob");
create_insn (x=0X1F0146B30);
op_stkvar (x, 1);
create_insn (x=0X1F0146B34);
op_stkvar (x, 1);
create_insn (x=0X1F0146B38);
op_stkvar (x, 1);
create_insn (x=0X1F0146B3C);
op_stkvar (x, 1);
create_insn (x=0X1F0146B40);
op_stkvar (x, 1);
create_insn (x=0X1F0146B4C);
op_stkvar (x, 1);
create_insn (x=0X1F0146B64);
op_stkvar (x, 1);
create_insn (x=0X1F0146B68);
op_stkvar (x, 1);
create_insn (x=0X1F0146B7C);
op_stkvar (x, 1);
create_insn (x=0X1F0146B80);
op_stkvar (x, 1);
create_insn (x=0X1F0146B84);
op_stkvar (x, 1);
set_cmt (0X1F0146B88, "len", 0);
create_insn (x=0X1F0146B94);
op_hex (x, 1);
set_cmt (0X1F0146B98, "data", 0);
set_cmt (0X1F0146BA0, "a2", 0);
set_cmt (0X1F0146BA4, "a1", 0);
set_cmt (0X1F0146BB0, "len", 0);
set_cmt (0X1F0146BB4, "data", 0);
set_cmt (0X1F0146BC0, "a1", 0);
set_cmt (0X1F0146BC4, "a2", 0);
set_cmt (0X1F0146BC8, "a3", 0);
create_insn (x=0X1F0146C00);
op_hex (x, 1);
create_insn (x=0X1F0146C38);
op_stkvar (x, 1);
set_cmt (0X1F0146C3C, "wrapped_session_kek", 0);
create_insn (x=0X1F0146C40);
op_stkvar (x, 1);
set_cmt (0X1F0146C44, "a2", 0);
set_cmt (0X1F0146C4C, "a1", 0);
set_cmt (0X1F0146C50, "a2", 0);
set_cmt (0X1F0146C54, "a3", 0);
set_cmt (0X1F0146C58, "a4", 0);
set_cmt (0X1F0146C60, "a1", 0);
set_cmt (0X1F0146C64, "a2", 0);
set_cmt (0X1F0146C68, "a3", 0);
set_cmt (0X1F0146C6C, "a4", 0);
set_cmt (0X1F0146C70, "a5", 0);
create_insn (x=0X1F0146C7C);
op_stkvar (x, 1);
create_insn (x=0X1F0146C80);
op_stkvar (x, 1);
create_insn (x=0X1F0146C84);
op_stkvar (x, 1);
create_insn (x=0X1F0146C88);
op_stkvar (x, 1);
create_insn (x=0X1F0146C8C);
op_stkvar (x, 1);
create_insn (x=0X1F0146C90);
op_stkvar (x, 1);
create_insn (0X1F0146C98);
create_insn (x=0X1F0146C9C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146C9C, "get_hiz_mode_enabled");
create_insn (x=0X1F0146CA0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146CA8);
op_stkvar (x, 1);
set_name (0X1F0146CA8, "handle_asynchronous_smc");
create_insn (x=0X1F0146CAC);
op_stkvar (x, 1);
create_insn (x=0X1F0146CB0);
op_stkvar (x, 1);
create_insn (x=0X1F0146CB8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146CC8);
set_cmt (0X1F0146CDC, "checkStatusHandler", 0);
set_cmt (0X1F0146CFC, "callbackKey", 0);
create_insn (0X1F0146D08);
create_insn (0X1F0146D14);
create_insn (0X1F0146D20);
create_insn (x=0X1F0146D2C);
op_stkvar (x, 1);
create_insn (x=0X1F0146D30);
op_stkvar (x, 1);
create_insn (x=0X1F0146D34);
op_stkvar (x, 1);
create_insn (x=0X1F0146D3C);
op_hex (x, 1);
set_name (0X1F0146D3C, "set_hiz_mode_enabled");
create_insn (x=0X1F0146D40);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146D44);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0146D4C);
set_name (0X1F0146D4C, "trigger_se_interrupt");
create_insn (x=0X1F0146D54);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146D54, "smc_generate_specific_aes_key");
create_insn (x=0X1F0146D58);
create_insn (x=0X1F0146D60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146D60, "smc_decrypt_or_import_rsa_key");
create_insn (x=0X1F0146D64);
create_insn (x=0X1F0146D6C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146D6C, "smc_unwrap_aes_wrapped_titlekey");
create_insn (x=0X1F0146D70);
create_insn (0X1F0146D78);
set_name (0X1F0146D78, "smc_configure_carveout");
set_cmt (0X1F0146D7C, "_QWORD", 0);
create_insn (x=0X1F0146D90);
op_hex (x, 1);
create_insn (x=0X1F0146DA8);
op_stkvar (x, 1);
create_insn (x=0X1F0146DB8);
op_stkvar (x, 1);
create_insn (x=0X1F0146DC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146DC0, "smc_unwrap_rsa_oaep_wrapped_titlekey");
create_insn (x=0X1F0146DC4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146DC8);
create_insn (x=0X1F0146DCC);
create_insn (x=0X1F0146DD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146DD4, "smc_encrypt_rsa_key_for_import");
create_insn (x=0X1F0146DD8);
create_insn (x=0X1F0146DE0);
op_stkvar (x, 1);
set_name (0X1F0146DE0, "smc_get_random_bytes_for_priv");
create_insn (x=0X1F0146DE4);
op_stkvar (x, 1);
set_cmt (0X1F0146DF8, "a1", 0);
set_cmt (0X1F0146E14, "a2", 0);
create_insn (0X1F0146E14);
set_cmt (0X1F0146E28, "a1", 0);
create_insn (0X1F0146E28);
create_insn (x=0X1F0146E34);
op_stkvar (x, 1);
create_insn (x=0X1F0146E38);
op_stkvar (x, 1);
create_insn (x=0X1F0146E40);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146E40, "smc_secure_exp_mod");
create_insn (x=0X1F0146E44);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146E48);
create_insn (x=0X1F0146E4C);
create_insn (x=0X1F0146E54);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146E54, "set_smc_not_in_progress");
create_insn (x=0X1F0146E58);
create_insn (x=0X1F0146E64);
op_stkvar (x, 1);
set_name (0X1F0146E64, "call_smc_handler");
create_insn (x=0X1F0146E68);
op_stkvar (x, 1);
create_insn (x=0X1F0146E6C);
op_stkvar (x, 1);
create_insn (x=0X1F0146E8C);
op_hex (x, 1);
create_insn (x=0X1F0146E98);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146E9C);
create_insn (x=0X1F0146EAC);
op_hex (x, 1);
create_insn (0X1F0146F18);
create_insn (x=0X1F0146F2C);
op_stkvar (x, 1);
create_insn (x=0X1F0146F30);
op_stkvar (x, 1);
create_insn (x=0X1F0146F34);
op_stkvar (x, 1);
create_insn (0X1F0146F3C);
create_insn (x=0X1F0146F40);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146F40, "try_set_smc_in_progress");
create_insn (x=0X1F0146F44);
create_insn (0X1F0146F60);
create_insn (x=0X1F0146F6C);
op_stkvar (x, 1);
set_name (0X1F0146F6C, "generate_random_aes_key_and_lock_keyslot");
create_insn (x=0X1F0146F70);
op_stkvar (x, 1);
create_insn (x=0X1F0146F74);
op_stkvar (x, 1);
create_insn (x=0X1F0146F88);
op_hex (x, 1);
set_cmt (0X1F0146F94, "len", 0);
set_cmt (0X1F0146F98, "data", 0);
set_cmt (0X1F0146FA0, "a2", 0);
set_cmt (0X1F0146FA4, "a1", 0);
set_cmt (0X1F0146FB0, "len", 0);
set_cmt (0X1F0146FB4, "data", 0);
set_cmt (0X1F0146FC0, "keySlot", 0);
set_cmt (0X1F0146FC4, "keySize", 0);
set_cmt (0X1F0146FC8, "keySlotToSet", 0);
set_cmt (0X1F0146FCC, "encryptedKey", 0);
set_cmt (0X1F0146FD8, "keyslot", 0);
set_cmt (0X1F0146FDC, "a2", 0);
create_insn (x=0X1F0146FE8);
op_stkvar (x, 1);
create_insn (x=0X1F0146FEC);
op_stkvar (x, 1);
create_insn (x=0X1F0146FF0);
op_stkvar (x, 1);
create_insn (x=0X1F0146FF8);
op_stkvar (x, 1);
set_name (0X1F0146FF8, "derive_master_kek_and_device_key");
create_insn (x=0X1F0146FFC);
op_stkvar (x, 1);
create_insn (x=0X1F0147014);
op_hex (x, 1);
set_cmt (0X1F0147020, "keyslot", 0);
create_insn (x=0X1F0147034);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147038);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F014703C, "encryptedKey", 0);
create_insn (x=0X1F014703C);
create_insn (x=0X1F0147040);
set_cmt (0X1F0147044, "keySlotToSet", 0);
set_cmt (0X1F0147048, "keySlot", 0);
set_cmt (0X1F014704C, "keySize", 0);
create_insn (x=0X1F0147054);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147058);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014705C);
set_cmt (0X1F0147060, "src", 0);
create_insn (x=0X1F0147060);
set_cmt (0X1F0147064, "srcSize", 0);
set_cmt (0X1F0147068, "dst", 0);
set_cmt (0X1F014706C, "dstSize", 0);
set_cmt (0X1F0147070, "keySlot", 0);
set_cmt (0X1F0147078, "keySlotToSet", 0);
set_cmt (0X1F014707C, "keySlot", 0);
set_cmt (0X1F0147080, "encryptedKey", 0);
set_cmt (0X1F0147084, "keySize", 0);
create_insn (x=0X1F014708C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147090);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147094);
set_cmt (0X1F0147098, "encryptedKey", 0);
create_insn (x=0X1F0147098);
set_cmt (0X1F014709C, "keySize", 0);
set_cmt (0X1F01470A0, "keySlotToSet", 0);
set_cmt (0X1F01470A4, "keySlot", 0);
create_insn (x=0X1F01470AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01470B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01470B4);
set_cmt (0X1F01470B8, "encryptedKey", 0);
create_insn (x=0X1F01470B8);
set_cmt (0X1F01470BC, "keySize", 0);
set_cmt (0X1F01470C0, "keySlotToSet", 0);
set_cmt (0X1F01470C4, "keySlot", 0);
set_cmt (0X1F01470CC, "keyslot", 0);
create_insn (x=0X1F01470D8);
op_stkvar (x, 1);
create_insn (x=0X1F01470DC);
op_stkvar (x, 1);
create_insn (x=0X1F01470E4);
op_stkvar (x, 1);
set_name (0X1F01470E4, "initialize_se_derive_keys");
create_insn (x=0X1F01470E8);
op_stkvar (x, 1);
create_insn (x=0X1F01470EC);
op_stkvar (x, 1);
set_cmt (0X1F0147100, "keyslot", 0);
set_cmt (0X1F0147104, "a2", 0);
set_cmt (0X1F014711C, "a2", 0);
set_cmt (0X1F0147120, "keyslot", 0);
set_cmt (0X1F0147138, "a2", 0);
set_cmt (0X1F014713C, "keyslot", 0);
set_cmt (0X1F0147158, "keyslot", 0);
set_cmt (0X1F014715C, "a2", 0);
set_cmt (0X1F0147178, "keyslot", 0);
set_cmt (0X1F014717C, "a2", 0);
create_insn (x=0X1F0147184);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147188);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014718C);
set_cmt (0X1F0147190, "encryptedKey", 0);
create_insn (x=0X1F0147190);
set_cmt (0X1F0147198, "keySlot", 0);
set_cmt (0X1F014719C, "keySize", 0);
set_cmt (0X1F01471A0, "keySlotToSet", 0);
create_insn (x=0X1F01471A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01471AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01471B0);
set_cmt (0X1F01471B4, "encryptedKey", 0);
create_insn (x=0X1F01471B4);
set_cmt (0X1F01471B8, "keySize", 0);
set_cmt (0X1F01471BC, "keySlotToSet", 0);
set_cmt (0X1F01471C0, "keySlot", 0);
set_cmt (0X1F01471CC, "keyslot", 0);
set_cmt (0X1F01471D0, "a2", 0);
create_insn (x=0X1F01471D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01471DC);
set_cmt (0X1F01471E0, "src", 0);
set_cmt (0X1F01471E4, "dst", 0);
set_cmt (0X1F01471E8, "dstSize", 0);
set_cmt (0X1F01471EC, "keySlot", 0);
set_cmt (0X1F01471F0, "srcSize", 0);
set_cmt (0X1F01471F8, "keySlotToSet", 0);
set_cmt (0X1F01471FC, "keySlot", 0);
set_cmt (0X1F0147200, "encryptedKey", 0);
set_cmt (0X1F0147204, "keySize", 0);
set_cmt (0X1F014720C, "keyslot", 0);
set_cmt (0X1F0147210, "a2", 0);
set_cmt (0X1F0147218, "keyslot", 0);
set_cmt (0X1F014721C, "flags", 0);
create_insn (x=0X1F0147230);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147234);
set_cmt (0X1F0147248, "dst", 0);
set_cmt (0X1F014724C, "dstSize", 0);
set_cmt (0X1F0147250, "srcSize", 0);
set_cmt (0X1F0147254, "keySlot", 0);
set_cmt (0X1F0147258, "src", 0);
set_cmt (0X1F0147260, "a1", 0);
set_cmt (0X1F0147264, "a2", 0);
set_cmt (0X1F0147268, "a3", 0);
set_cmt (0X1F0147270, "a1", 0);
set_cmt (0X1F0147274, "a2", 0);
set_cmt (0X1F0147290, "a2", 0);
set_cmt (0X1F0147294, "keyslot", 0);
create_insn (x=0X1F01472A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01472A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01472AC);
create_insn (x=0X1F01472B4);
set_cmt (0X1F01472BC, "keySlotToSet", 0);
set_cmt (0X1F01472C0, "keySize", 0);
set_cmt (0X1F01472C4, "keySlot", 0);
set_cmt (0X1F01472C8, "encryptedKey", 0);
set_cmt (0X1F01472D0, "dst", 0);
set_cmt (0X1F01472D4, "dstSize", 0);
set_cmt (0X1F01472D8, "keySlot", 0);
set_cmt (0X1F01472DC, "srcSize", 0);
set_cmt (0X1F01472E0, "src", 0);
set_cmt (0X1F01472E8, "dst", 0);
set_cmt (0X1F01472EC, "dstSize", 0);
set_cmt (0X1F01472F0, "keySlot", 0);
set_cmt (0X1F01472F4, "src", 0);
set_cmt (0X1F01472F8, "srcSize", 0);
set_cmt (0X1F0147300, "keyslot", 0);
set_cmt (0X1F0147308, "a1", 0);
set_cmt (0X1F014730C, "a2", 0);
set_cmt (0X1F0147310, "a3", 0);
set_cmt (0X1F0147318, "a1", 0);
set_cmt (0X1F014731C, "a2", 0);
set_cmt (0X1F0147334, "keyslot", 0);
set_cmt (0X1F014733C, "keyslot", 0);
set_cmt (0X1F0147340, "a2", 0);
set_cmt (0X1F0147348, "keyslot", 0);
set_cmt (0X1F014734C, "flags", 0);
create_insn (x=0X1F0147358);
op_stkvar (x, 1);
create_insn (x=0X1F014735C);
op_stkvar (x, 1);
create_insn (x=0X1F0147360);
op_stkvar (x, 1);
create_insn (x=0X1F0147368);
op_stkvar (x, 1);
set_name (0X1F0147368, "userpage_init");
create_insn (x=0X1F014736C);
op_stkvar (x, 1);
create_insn (x=0X1F0147374);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147378);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F014739C);
create_insn (x=0X1F01473B8);
op_hex (x, 1);
create_insn (x=0X1F01473C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01473C8);
op_hex (x, 1);
create_insn (x=0X1F01473F0);
op_stkvar (x, 1);
create_insn (x=0X1F01473F8);
op_stkvar (x, 1);
create_insn (x=0X1F0147400);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147400, "is_core_active");
create_insn (x=0X1F014740C);
create_insn (0X1F014741C);
set_name (0X1F014741C, "set_panic_type_if_unset");
create_insn (x=0X1F0147438);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147438, "seal_old_masterkey");
create_insn (x=0X1F014743C);
set_cmt (0X1F014744C, "keySlot", 0);
set_cmt (0X1F0147450, "dstSize", 0);
set_cmt (0X1F0147454, "src", 0);
set_cmt (0X1F0147458, "srcSize", 0);
set_cmt (0X1F014745C, "dst", 0);
create_insn (x=0X1F0147464);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147464, "seal_old_device_master_key");
create_insn (x=0X1F0147468);
set_cmt (0X1F0147478, "keySlot", 0);
set_cmt (0X1F014747C, "dstSize", 0);
set_cmt (0X1F0147480, "src", 0);
set_cmt (0X1F0147484, "srcSize", 0);
set_cmt (0X1F0147488, "dst", 0);
create_insn (0X1F0147490);
set_name (0X1F0147490, "load_old_master_key");
create_insn (x=0X1F014749C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01474A0);
create_insn (0X1F01474B4);
set_name (0X1F01474B4, "load_old_device_master_key");
create_insn (x=0X1F01474C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01474C4);
create_insn (x=0X1F01474D8);
op_stkvar (x, 1);
set_name (0X1F01474D8, "restore_saved_core_context");
create_insn (x=0X1F014753C);
op_hex (x, 1);
set_cmt (0X1F0147548, "_QWORD", 0);
set_cmt (0X1F014754C, "_QWORD", 0);
set_cmt (0X1F0147554, "_QWORD", 0);
set_cmt (0X1F0147558, "_QWORD", 0);
set_cmt (0X1F0147560, "_QWORD", 0);
set_cmt (0X1F0147564, "_QWORD", 0);
create_insn (x=0X1F014756C);
op_stkvar (x, 1);
create_insn (0X1F0147574);
set_name (0X1F0147574, "set_exabt_serr_taken_to_el3_by_bc");
create_insn (x=0X1F0147588);
op_hex (x, 1);
create_insn (x=0X1F01475A4);
op_stkvar (x, 1);
set_name (0X1F01475A4, "bootup_misc_mmio");
create_insn (x=0X1F01475A8);
op_stkvar (x, 1);
create_insn (x=0X1F01475AC);
op_stkvar (x, 1);
set_cmt (0X1F01475B8, "result", 0);
set_cmt (0X1F01475C8, "_QWORD", 0);
create_insn (x=0X1F01475D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01475D4, "storedSEState", 0);
create_insn (x=0X1F01475D4);
set_cmt (0X1F01475E0, "vector", 0);
create_insn (x=0X1F01475E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01475EC, "a2", 0);
create_insn (x=0X1F01475EC);
set_cmt (0X1F01475F0, "a1", 0);
set_cmt (0X1F01475F4, "a3", 0);
set_cmt (0X1F0147604, "keyslot", 0);
set_cmt (0X1F014761C, "keyslot", 0);
set_cmt (0X1F0147634, "dstKeyslot", 0);
set_cmt (0X1F0147640, "dstKeyslot", 0);
create_insn (x=0X1F014784C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147850);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147854);
op_hex (x, 1);
create_insn (x=0X1F0147868);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F014786C, "result", 0);
set_cmt (0X1F0147880, "_QWORD", 0);
set_cmt (0X1F0147884, "_QWORD", 0);
set_cmt (0X1F014788C, "_QWORD", 0);
set_cmt (0X1F0147890, "_QWORD", 0);
set_cmt (0X1F0147898, "_QWORD", 0);
set_cmt (0X1F014789C, "_QWORD", 0);
set_cmt (0X1F01478A4, "_QWORD", 0);
set_cmt (0X1F01478A8, "_QWORD", 0);
set_cmt (0X1F01478B0, "_QWORD", 0);
set_cmt (0X1F01478B4, "_QWORD", 0);
set_cmt (0X1F01478C0, "_QWORD", 0);
set_cmt (0X1F01478C4, "_QWORD", 0);
set_cmt (0X1F01478CC, "_QWORD", 0);
set_cmt (0X1F01478D0, "_QWORD", 0);
set_cmt (0X1F01478D8, "_QWORD", 0);
set_cmt (0X1F01478DC, "_QWORD", 0);
set_cmt (0X1F01478E4, "_QWORD", 0);
set_cmt (0X1F01478E8, "_QWORD", 0);
set_cmt (0X1F01478F0, "_QWORD", 0);
set_cmt (0X1F01478F4, "_QWORD", 0);
create_insn (x=0X1F01478FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147900);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147908);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F014790C, "handler", 0);
create_insn (x=0X1F014790C);
set_cmt (0X1F0147910, "id", 0);
create_insn (x=0X1F0147918);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F014791C, "handler", 0);
create_insn (x=0X1F014791C);
set_cmt (0X1F0147920, "id", 0);
set_cmt (0X1F014792C, "a2", 0);
set_cmt (0X1F0147930, "result", 0);
create_insn (x=0X1F0147948);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147950);
op_stkvar (x, 1);
create_insn (x=0X1F0147954);
op_stkvar (x, 1);
create_insn (x=0X1F0147958);
op_stkvar (x, 1);
create_insn (0X1F0147960);
create_insn (x=0X1F0147970);
op_stkvar (x, 1);
set_name (0X1F0147970, "do_additional_4x_mmio_setup");
create_insn (x=0X1F0147974);
op_stkvar (x, 1);
create_insn (x=0X1F01479FC);
op_hex (x, 1);
create_insn (x=0X1F0147A14);
op_hex (x, 1);
create_insn (x=0X1F0147A34);
op_hex (x, 1);
create_insn (x=0X1F0147A38);
op_hex (x, 1);
create_insn (x=0X1F0147A44);
op_hex (x, 1);
create_insn (x=0X1F0147A50);
op_hex (x, 1);
create_insn (x=0X1F0147A54);
op_hex (x, 1);
create_insn (x=0X1F0147A90);
op_hex (x, 1);
set_cmt (0X1F0147A9C, "result", 0);
create_insn (x=0X1F0147AE8);
op_hex (x, 1);
set_cmt (0X1F0147B40, "result", 0);
create_insn (0X1F0147B40);
create_insn (x=0X1F0147B64);
op_stkvar (x, 1);
create_insn (x=0X1F0147B68);
op_stkvar (x, 1);
create_insn (0X1F0147B70);
create_insn (x=0X1F0147B78);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147B7C);
op_stkvar (x, 1);
create_insn (x=0X1F0147B80);
create_insn (x=0X1F0147B84);
op_stkvar (x, 1);
create_insn (x=0X1F0147B8C);
op_stkvar (x, 1);
set_name (0X1F0147B8C, "uart_configure");
create_insn (x=0X1F0147B90);
op_stkvar (x, 1);
create_insn (x=0X1F0147B98);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147B9C);
create_insn (x=0X1F0147BA0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147BA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147BCC);
op_hex (x, 1);
set_cmt (0X1F0147C00, "result", 0);
create_insn (x=0X1F0147C28);
op_stkvar (x, 1);
create_insn (x=0X1F0147C2C);
op_stkvar (x, 1);
create_insn (x=0X1F0147C34);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147C34, "set_uart_base");
create_insn (x=0X1F0147C38);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147C40);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147C40, "uart_log");
create_insn (x=0X1F0147C44);
create_insn (x=0X1F0147C48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147C50);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0147C60);
create_insn (x=0X1F0147CC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147CC0, "uart_wait_done");
create_insn (x=0X1F0147CC4);
create_insn (x=0X1F0147CC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147CD0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0147CE4);
set_name (0X1F0147CE4, "memclear");
set_cmt (0X1F0147CE8, "val", 0);
set_cmt (0X1F0147CEC, "len", 0);
create_insn (x=0X1F0147CF4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147CF4, "get_time");
create_insn (x=0X1F0147CF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147D04);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147D04, "wait");
create_insn (x=0X1F0147D08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147D24);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147D24, "set_wait_base");
create_insn (x=0X1F0147D28);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147D30);
op_stkvar (x, 1);
set_name (0X1F0147D30, "actmon_interrupt_handler");
create_insn (x=0X1F0147D34);
op_stkvar (x, 1);
create_insn (x=0X1F0147D3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147D40);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147D50);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147D54);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147D60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147D64);
op_stkvar (x, 1);
create_insn (x=0X1F0147D68);
op_stkvar (x, 1);
create_insn (x=0X1F0147D70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147D70, "set_actmon_base");
create_insn (x=0X1F0147D74);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147D7C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147D7C, "disable_actmon");
create_insn (x=0X1F0147D80);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147D90);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147D94);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147D9C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147DA0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147DAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147DB4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147DC8);
op_stkvar (x, 1);
set_name (0X1F0147DC8, "initialize_aes_gcm_context");
create_insn (x=0X1F0147DCC);
op_stkvar (x, 1);
create_insn (x=0X1F0147DD0);
op_stkvar (x, 1);
create_insn (x=0X1F0147DD4);
op_stkvar (x, 1);
create_insn (x=0X1F0147DF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147DFC);
set_cmt (0X1F0147E00, "ctx", 0);
set_cmt (0X1F0147E14, "data", 0);
set_cmt (0X1F0147E18, "dataSize", 0);
create_insn (x=0X1F0147E1C);
op_stkvar (x, 1);
create_insn (x=0X1F0147E20);
op_stkvar (x, 1);
create_insn (x=0X1F0147E24);
op_stkvar (x, 1);
create_insn (x=0X1F0147E28);
op_stkvar (x, 1);
create_insn (x=0X1F0147E30);
op_stkvar (x, 1);
set_name (0X1F0147E30, "gcm_context_get_ghash_output");
create_insn (x=0X1F0147E34);
op_stkvar (x, 1);
set_cmt (0X1F0147E44, "a2", 0);
set_cmt (0X1F0147E48, "a1", 0);
create_insn (x=0X1F0147E64);
op_stkvar (x, 1);
set_cmt (0X1F0147E6C, "a2", 0);
create_insn (x=0X1F0147E6C);
op_stkvar (x, 1);
set_cmt (0X1F0147E84, "a1", 0);
create_insn (x=0X1F0147E94);
op_stkvar (x, 1);
set_cmt (0X1F0147E98, "input", 0);
set_cmt (0X1F0147E9C, "ctx", 0);
create_insn (x=0X1F0147EA4);
op_stkvar (x, 1);
create_insn (x=0X1F0147EAC);
op_stkvar (x, 1);
create_insn (x=0X1F0147EB0);
op_stkvar (x, 1);
create_insn (x=0X1F0147EBC);
op_stkvar (x, 1);
create_insn (x=0X1F0147EC0);
op_stkvar (x, 1);
create_insn (0X1F0147EC8);
set_name (0X1F0147EC8, "aes_gcm_crypt_func");
set_cmt (0X1F0147ED4, "dstSize", 0);
set_cmt (0X1F0147ED8, "srcSize", 0);
set_cmt (0X1F0147EDC, "pKeyslot", 0);
set_cmt (0X1F0147EE0, "dst", 0);
set_cmt (0X1F0147EE4, "src", 0);
create_insn (x=0X1F0147EEC);
op_stkvar (x, 1);
set_name (0X1F0147EEC, "gcm_context_set_hblock");
create_insn (x=0X1F0147EF0);
op_stkvar (x, 1);
create_insn (x=0X1F0147F0C);
op_stkvar (x, 1);
create_insn (x=0X1F0147F10);
op_stkvar (x, 1);
create_insn (x=0X1F0147F18);
op_stkvar (x, 1);
create_insn (x=0X1F0147F1C);
op_stkvar (x, 1);
create_insn (x=0X1F0147F20);
op_stkvar (x, 1);
set_cmt (0X1F0147F74, "gcmCtx", 0);
create_insn (0X1F0147F74);
set_cmt (0X1F0147F84, "encryptOutput", 0);
set_cmt (0X1F0147F88, "ctx", 0);
create_insn (x=0X1F0147FB0);
op_stkvar (x, 1);
create_insn (x=0X1F0147FB4);
op_stkvar (x, 1);
create_insn (x=0X1F0147FB8);
op_stkvar (x, 1);
create_insn (x=0X1F0147FC0);
op_stkvar (x, 1);
set_name (0X1F0147FC0, "gcm_context_get_output_mac");
create_insn (x=0X1F0147FC4);
op_stkvar (x, 1);
set_cmt (0X1F0147FE0, "encryptOutput", 0);
set_cmt (0X1F0147FE4, "ctx", 0);
create_insn (x=0X1F0147FFC);
op_stkvar (x, 1);
create_insn (x=0X1F0148000);
op_stkvar (x, 1);
create_insn (x=0X1F0148008);
op_stkvar (x, 1);
set_name (0X1F0148008, "gcm_context_apply_ghash_to_data");
create_insn (x=0X1F014800C);
op_stkvar (x, 1);
create_insn (x=0X1F0148010);
op_stkvar (x, 1);
create_insn (x=0X1F0148014);
op_stkvar (x, 1);
create_insn (x=0X1F0148018);
op_stkvar (x, 1);
set_cmt (0X1F014802C, "a2", 0);
create_insn (x=0X1F014807C);
op_hex (x, 1);
create_insn (x=0X1F014809C);
op_stkvar (x, 1);
set_cmt (0X1F01480A4, "a1", 0);
create_insn (0X1F01480A4);
create_insn (x=0X1F01480A8);
op_stkvar (x, 1);
create_insn (x=0X1F01480C4);
op_hex (x, 1);
create_insn (x=0X1F01480D0);
op_stkvar (x, 1);
set_cmt (0X1F01480D4, "a1", 0);
create_insn (x=0X1F01480DC);
op_stkvar (x, 1);
set_cmt (0X1F01480E4, "a2", 0);
create_insn (x=0X1F01480E4);
op_stkvar (x, 1);
create_insn (x=0X1F014812C);
op_stkvar (x, 1);
create_insn (x=0X1F0148130);
op_stkvar (x, 1);
create_insn (x=0X1F0148134);
op_stkvar (x, 1);
create_insn (x=0X1F0148138);
op_stkvar (x, 1);
create_insn (x=0X1F014813C);
op_stkvar (x, 1);
create_insn (0X1F0148144);
set_name (0X1F0148144, "clear_gcm_context");
create_insn (x=0X1F0148150);
op_stkvar (x, 1);
set_name (0X1F0148150, "gcm_context_apply_cipher_to_block");
create_insn (x=0X1F014815C);
op_stkvar (x, 1);
set_cmt (0X1F0148160, "pKeyslot", 0);
set_cmt (0X1F0148164, "dst", 0);
set_cmt (0X1F0148168, "dstSize", 0);
set_cmt (0X1F014816C, "src", 0);
create_insn (x=0X1F014816C);
op_stkvar (x, 1);
set_cmt (0X1F0148170, "srcSize", 0);
create_insn (x=0X1F0148178);
op_stkvar (x, 1);
create_insn (x=0X1F0148180);
op_stkvar (x, 1);
create_insn (0X1F0148188);
set_name (0X1F0148188, "set_aes_gcm_context_keyslot");
create_insn (x=0X1F0148194);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0148194, "reverse_16_byte_vector");
create_insn (x=0X1F0148198);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01481A4);
set_name (0X1F01481A4, "multiply_blocks_in_galois_field");
create_insn (x=0X1F014825C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014825C, "gpio_config_for_uart");
create_insn (x=0X1F0148260);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0148280);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0148280, "set_misc_gpio_base");
create_insn (x=0X1F0148284);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0148288);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014828C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0148294);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0148294, "pinmux_configure_i2c1");
create_insn (x=0X1F0148298);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01482AC);
op_stkvar (x, 1);
set_name (0X1F01482AC, "i2c_clear_ti_charger_bit_7");
create_insn (x=0X1F01482B0);
op_stkvar (x, 1);
set_cmt (0X1F01482C0, "pOut", 0);
create_insn (x=0X1F01482C0);
op_stkvar (x, 1);
set_cmt (0X1F01482C4, "num_out_bytes", 0);
set_cmt (0X1F01482C8, "i2c_id", 0);
set_cmt (0X1F01482CC, "device", 0);
set_cmt (0X1F01482D0, "b", 0);
create_insn (x=0X1F01482D8);
op_stkvar (x, 1);
create_insn (x=0X1F01482DC);
op_hex (x, 1);
set_cmt (0X1F01482E0, "a1", 0);
set_cmt (0X1F01482E4, "a4", 0);
create_insn (x=0X1F01482E4);
op_stkvar (x, 1);
set_cmt (0X1F01482E8, "a5", 0);
set_cmt (0X1F01482EC, "a2", 0);
set_cmt (0X1F01482F0, "a3", 0);
create_insn (x=0X1F01482F4);
op_stkvar (x, 1);
create_insn (x=0X1F0148300);
op_stkvar (x, 1);
create_insn (x=0X1F0148304);
op_stkvar (x, 1);
create_insn (x=0X1F014830C);
op_stkvar (x, 1);
set_name (0X1F014830C, "set_ti_charger_bit_7");
create_insn (x=0X1F0148310);
op_stkvar (x, 1);
set_cmt (0X1F0148320, "pOut", 0);
create_insn (x=0X1F0148320);
op_stkvar (x, 1);
set_cmt (0X1F0148324, "num_out_bytes", 0);
set_cmt (0X1F0148328, "i2c_id", 0);
set_cmt (0X1F014832C, "device", 0);
set_cmt (0X1F0148330, "b", 0);
create_insn (x=0X1F0148338);
op_stkvar (x, 1);
create_insn (x=0X1F014833C);
op_hex (x, 1);
set_cmt (0X1F0148340, "a1", 0);
set_cmt (0X1F0148344, "a4", 0);
create_insn (x=0X1F0148344);
op_stkvar (x, 1);
set_cmt (0X1F0148348, "a5", 0);
set_cmt (0X1F014834C, "a2", 0);
set_cmt (0X1F0148350, "a3", 0);
create_insn (x=0X1F0148354);
op_stkvar (x, 1);
create_insn (x=0X1F0148360);
op_stkvar (x, 1);
create_insn (x=0X1F0148364);
op_stkvar (x, 1);
create_insn (x=0X1F014836C);
op_stkvar (x, 1);
set_name (0X1F014836C, "get_ti_charger_bit_7");
set_cmt (0X1F0148378, "device", 0);
set_cmt (0X1F014837C, "pOut", 0);
create_insn (x=0X1F014837C);
op_stkvar (x, 1);
set_cmt (0X1F0148380, "num_out_bytes", 0);
set_cmt (0X1F0148384, "i2c_id", 0);
set_cmt (0X1F0148388, "b", 0);
create_insn (x=0X1F0148390);
op_stkvar (x, 1);
create_insn (x=0X1F01483A0);
op_stkvar (x, 1);
create_insn (0X1F01483A8);
set_name (0X1F01483A8, "secure_copy_to_user");
create_insn (x=0X1F01483AC);
op_hex (x, 1);
create_insn (x=0X1F01483C4);
op_hex (x, 1);
set_cmt (0X1F01483D8, "dst", 0);
create_insn (x=0X1F01483E8);
op_stkvar (x, 1);
set_cmt (0X1F01483F0, "a2", 0);
set_cmt (0X1F01483F4, "a3", 0);
create_insn (x=0X1F0148400);
op_stkvar (x, 1);
create_insn (0X1F0148408);
set_name (0X1F0148408, "user_copy_to_secure");
create_insn (x=0X1F014840C);
op_hex (x, 1);
create_insn (x=0X1F0148424);
op_hex (x, 1);
create_insn (x=0X1F0148448);
op_stkvar (x, 1);
set_cmt (0X1F0148450, "dst", 0);
set_cmt (0X1F0148454, "a2", 0);
set_cmt (0X1F0148458, "a3", 0);
create_insn (x=0X1F0148464);
op_stkvar (x, 1);
create_insn (0X1F014846C);
set_name (0X1F014846C, "encrypt_single_aes_ecb_block_by_keyslot_ptr_and_sizes");
create_qword (0X1F0149000);
create_qword (0X1F0149008);
create_qword (0X1F0149010);
create_byte (0X1F0149018);
create_byte (0X1F0149019);
create_byte (0X1F014901A);
create_qword (0X1F0149080);
make_array (0X1F0149080, 0X3);
set_name (0X1F0149080, "g_device_key_sources");
create_byte (0X1F01490B0);
make_array (0X1F01490B0, 0X10);
set_name (0X1F01490B0, "g_cur_new_device_key_source");
create_byte (0X1F01490C0);
make_array (0X1F01490C0, 0XC0);
set_name (0X1F01490C0, "g_old_masterkeys");
create_byte (0X1F0149180);
make_array (0X1F0149180, 0X60);
set_name (0X1F0149180, "g_old_device_keygen_keys");
set_name (0X1F01491E0, "g_expected_se_state");
create_byte (0X1F01491F8);
make_array (0X1F01491F8, 0X10);
set_name (0X1F01491F8, "g_titlekey_seal_source");
create_byte (0X1F0149208);
make_array (0X1F0149208, 0X20);
set_name (0X1F0149208, "g_titlekek_sources");
create_byte (0X1F0149228);
make_array (0X1F0149228, 0X40);
create_byte (0X1F0149268);
make_array (0X1F0149268, 0X70);
MakeStruct (0X1F01492D8, "CryptoUseCaseSeeds");
set_name (0X1F01492D8, "g_session_seeds");
create_byte (0X1F0149348);
make_array (0X1F0149348, 0X10);
set_name (0X1F0149348, "g_specific_aes_kek_source");
create_dword (0X1F0149358);
make_array (0X1F0149358, 0X5);
set_name (0X1F0149358, "g_usecase_to_session_seed");
create_dword (0X1F014936C);
make_array (0X1F014936C, 0X7);
MakeStruct (0X1F01493A8, "readWriteRegisterTable");
make_array (0X1F01493A8, 0X4);
set_name (0X1F01493A8, "g_rw_reg_tables");
create_dword (0X1F01494F8);
make_array (0X1F01494F8, 0X4);
set_name (0X1F01494F8, "g_exp_mod_usecase_to_id");
MakeStruct (0X1F0149508, "SMCList");
make_array (0X1F0149508, 0X2);
set_name (0X1F0149508, "g_smc_lists");
MakeStruct (0X1F0149528, "SMCListEntry");
make_array (0X1F0149528, 0X13);
MakeStruct (0X1F0149658, "SMCListEntry");
make_array (0X1F0149658, 0X9);
MakeStruct (0X1F01496E8, "FlowControllerRegisterOffset");
make_array (0X1F01496E8, 0X4);
set_name (0X1F01496E8, "g_flow_reg_offsets");
create_word (0X1F0149710);
make_array (0X1F0149710, 0X4);
set_cmt (0X1F0149718, "jump table for switch statement", 0);
create_qword (x=0X1F0149718);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F0149718, "jpt_1F0144A94");
create_qword (x=0X1F0149720);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149728);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149730);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149738);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149740);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149748);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149750);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149758);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149760);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149768);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149770);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149778);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149780);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149788);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149790);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149798);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X1F01497A0, "jump table for switch statement", 0);
create_qword (x=0X1F01497A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F01497A0, "jpt_1F0145B04");
create_qword (x=0X1F01497A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01497B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01497B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01497C0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_oword (0X1F01497D0);
create_strlit (0X1F01497E0, 0X1F01497E7);
set_name (0X1F01497E0, "aOhayo");
create_strlit (0X1F01497E7, 0X1F01497F0);
set_name (0X1F01497E7, "aOyasumi");
create_byte (0X1F01497F0);
make_array (0X1F01497F0, 0X10);
set_name (0X1F01497F0, "g_keyblob_key_source_00");
create_byte (0X1F0149800);
make_array (0X1F0149800, 0X10);
set_name (0X1F0149800, "g_device_key_source");
create_byte (0X1F0149810);
make_array (0X1F0149810, 0X10);
set_name (0X1F0149810, "g_master_key_source");
create_byte (0X1F0149820);
make_array (0X1F0149820, 0X10);
set_name (0X1F0149820, "g_device_kek_source_4x");
create_byte (0X1F0149830);
make_array (0X1F0149830, 0X10);
set_name (0X1F0149830, "g_master_kek_source");
create_byte (0X1F0149840);
make_array (0X1F0149840, 0X10);
set_name (0X1F0149840, "g_new_device_key_source");
create_byte (0X1F0149850);
make_array (0X1F0149850, 0X564);
set_name (0X1F0149850, "g_bpmp_fw");
create_dword (0X1F014A000);
set_name (0X1F014A040, "g_bootconfig_modulus");
create_qword (0X1F014A340);
create_qword (0X1F014A348);
create_qword (0X1F014A350);
set_name (0X1F014A350, "g_physical_crt0");
create_qword (0X1F014A358);
create_qword (0X1F014A360);
create_qword (0X1F014A368);
create_qword (0X1F014A370);
create_qword (0X1F014A380);
set_name (0X1F014A380, "g_actmon_regs");
create_qword (0X1F014A388);
set_name (0X1F014A388, "g_car_regs");
create_qword (0X1F014A390);
set_name (0X1F014A390, "g_flow_reg");
create_qword (0X1F014A398);
set_name (0X1F014A398, "g_fuse_registers");
create_qword (0X1F014A3A0);
set_name (0X1F014A3A0, "g_gicd_base");
create_qword (0X1F014A3A8);
set_name (0X1F014A3A8, "g_gicc_base");
create_qword (0X1F014A3B0);
make_array (0X1F014A3B0, 0X6);
set_name (0X1F014A3B0, "g_i2c_regs");
create_qword (0X1F014A3E0);
set_name (0X1F014A3E0, "g_misc_regs");
create_qword (0X1F014A3E8);
set_name (0X1F014A3E8, "g_gpio_regs");
create_qword (0X1F014A3F0);
set_name (0X1F014A3F0, "g_pmc_regs");
create_qword (0X1F014A3F8);
set_name (0X1F014A3F8, "g_uarta_base");
create_qword (0X1F014A400);
set_name (0X1F014A400, "g_timers_base_for_wait");
create_qword (0X1F014A408);
set_name (0X1F014A408, "g_timer_registers");
MakeStruct (0X1F014A440, "savedCpuContext");
set_name (0X1F014A440, "g_saved_contexts");
MakeStruct (0X1F014A520, "registeredInterrupt");
make_array (0X1F014A520, 0X4);
set_name (0X1F014A520, "g_registered_interrupts");
create_byte (0X1F014A560);
make_array (0X1F014A560, 0X400);
set_name (0X1F014A560, "g_imported_rsa_exponents");
create_byte (0X1F014A960);
make_array (0X1F014A960, 0X60);
set_name (0X1F014A960, "g_sealed_old_masterkeys");
create_byte (0X1F014A9C0);
make_array (0X1F014A9C0, 0X30);
set_name (0X1F014A9C0, "g_old_device_master_keys");
create_qword (0X1F014A9F0);
set_name (0X1F014A9F0, "g_upage_address");
create_qword (0X1F014A9F8);
create_qword (0X1F014AA00);
create_qword (0X1F014AA08);
make_array (0X1F014AA08, 0X4);
set_name (0X1F014AA08, "g_saved_package2_hash");
create_byte (0X1F014AA28);
set_name (0X1F014AA28, "g_has_booted_up");
create_byte (0X1F014AA30);
make_array (0X1F014AA30, 0X10);
set_name (0X1F014AA30, "g_stored_se_test_vector");
create_byte (0X1F014AA40);
set_name (0X1F014AA40, "g_crypt_aes_done");
create_byte (0X1F014AA41);
set_name (0X1F014AA41, "g_hiz_mode_enabled");
create_dword (0X1F014AA80);
set_name (0X1F014AA80, "g_random_cache_low");
create_dword (0X1F014AA84);
set_name (0X1F014AA84, "g_random_cache_high");
create_byte (0X1F014AAC0);
make_array (0X1F014AAC0, 0X400);
set_name (0X1F014AAC0, "g_cached_random_bytes");
create_qword (0X1F014AEC0);
set_name (0X1F014AEC0, "g_smc_callback_key");
create_qword (0X1F014AEC8);
set_name (0X1F014AEC8, "g_smc_callback");
create_byte (0X1F014AED0);
set_name (0X1F014AED0, "g_is_exp_mod_done");
set_name (0X1F014AED4, "g_titlekey_master_key_rev");
set_name (0X1F014AED8, "g_titlekey_type");
create_qword (0X1F014AEDC);
make_array (0X1F014AEDC, 0X4);
set_name (0X1F014AEDC, "g_rsa_oaep_titlekey_label_hash");
set_name (0X1F014AEFC, "g_smc_in_progress");
create_qword (0X1F014AF00);
set_name (0X1F014AF00, "g_actmon_intr_callback");
create_qword (0X1F014AF08);
set_name (0X1F014AF08, "g_security_engine");
create_qword (0X1F014AF18);
set_name (0X1F014AF18, "g_se_done_callback");
create_insn (0X1F01E0000);
set_name (0X1F01E0000, "assert_bool");
create_insn (x=0X1F01E0008);
op_stkvar (x, 1);
set_cmt (0X1F01E0010, "result", 0);
create_insn (x=0X1F01E001C);
op_stkvar (x, 1);
set_name (0X1F01E001C, "validate_memory_hash");
create_insn (x=0X1F01E0020);
op_stkvar (x, 1);
create_insn (x=0X1F01E0024);
op_stkvar (x, 1);
set_cmt (0X1F01E0040, "data", 0);
set_cmt (0X1F01E0044, "len", 0);
set_cmt (0X1F01E004C, "_QWORD", 0);
set_cmt (0X1F01E0050, "_QWORD", 0);
set_cmt (0X1F01E0054, "_QWORD", 0);
set_cmt (0X1F01E0060, "a1", 0);
set_cmt (0X1F01E0064, "a3", 0);
set_cmt (0X1F01E0068, "a2", 0);
create_insn (0X1F01E007C);
create_insn (x=0X1F01E0084);
op_stkvar (x, 1);
create_insn (x=0X1F01E0088);
op_stkvar (x, 1);
create_insn (x=0X1F01E008C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0094);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E0094, "package2_crypt_ctr");
create_insn (x=0X1F01E0098);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E00A8);
create_insn (x=0X1F01E00AC);
create_insn (x=0X1F01E00CC);
op_stkvar (x, 1);
set_name (0X1F01E00CC, "decrypt_aes_ctr_by_wrapped_key_and_ctr");
create_insn (x=0X1F01E00D0);
op_stkvar (x, 1);
create_insn (x=0X1F01E00D4);
op_stkvar (x, 1);
create_insn (x=0X1F01E00D8);
op_stkvar (x, 1);
create_insn (x=0X1F01E00DC);
op_stkvar (x, 1);
set_cmt (0X1F01E00F4, "data", 0);
set_cmt (0X1F01E00F8, "len", 0);
set_cmt (0X1F01E0110, "data", 0);
set_cmt (0X1F01E0114, "len", 0);
set_cmt (0X1F01E011C, "data", 0);
set_cmt (0X1F01E0120, "len", 0);
set_cmt (0X1F01E0128, "keySlot", 0);
set_cmt (0X1F01E012C, "keySlotToSet", 0);
set_cmt (0X1F01E0130, "encryptedKey", 0);
set_cmt (0X1F01E0134, "keySize", 0);
set_cmt (0X1F01E0140, "keySlot", 0);
set_cmt (0X1F01E0144, "dst", 0);
set_cmt (0X1F01E0148, "dstSize", 0);
set_cmt (0X1F01E014C, "src", 0);
set_cmt (0X1F01E0150, "srcSize", 0);
set_cmt (0X1F01E0154, "ctr", 0);
set_cmt (0X1F01E0158, "ctrSize", 0);
set_cmt (0X1F01E0160, "keyslot", 0);
set_cmt (0X1F01E0168, "data", 0);
set_cmt (0X1F01E016C, "len", 0);
create_insn (x=0X1F01E017C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0180);
op_stkvar (x, 1);
create_insn (x=0X1F01E0184);
op_stkvar (x, 1);
create_insn (x=0X1F01E0188);
op_stkvar (x, 1);
create_insn (x=0X1F01E018C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0194);
op_stkvar (x, 1);
set_name (0X1F01E0194, "load_bootconfig_if_devkit");
create_insn (x=0X1F01E0198);
op_stkvar (x, 1);
create_insn (x=0X1F01E01AC);
op_stkvar (x, 1);
set_cmt (0X1F01E01BC, "len", 0);
set_cmt (0X1F01E01C0, "val", 0);
create_insn (x=0X1F01E01C4);
op_stkvar (x, 1);
set_cmt (0X1F01E01CC, "len", 0);
create_insn (0X1F01E01CC);
set_cmt (0X1F01E01D0, "data", 0);
create_insn (x=0X1F01E01DC);
op_stkvar (x, 1);
set_cmt (0X1F01E01EC, "a3", 0);
set_cmt (0X1F01E01F0, "a2", 0);
create_insn (x=0X1F01E01F4);
op_stkvar (x, 1);
create_insn (0X1F01E01FC);
set_name (0X1F01E01FC, "unmap_dram_identity");
create_insn (x=0X1F01E0240);
op_stkvar (x, 1);
set_name (0X1F01E0240, "sync_with_nx_bootloader");
create_insn (x=0X1F01E0244);
op_stkvar (x, 1);
set_cmt (0X1F01E0258, "result", 0);
create_insn (0X1F01E0258);
create_insn (x=0X1F01E026C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0270);
op_stkvar (x, 1);
create_insn (0X1F01E0278);
set_name (0X1F01E0278, "validate_package2_meta");
create_insn (x=0X1F01E0284);
op_stkvar (x, 1);
create_insn (x=0X1F01E0288);
op_stkvar (x, 1);
create_insn (x=0X1F01E0290);
op_stkvar (x, 1);
create_insn (x=0X1F01E029C);
op_stkvar (x, 1);
create_insn (x=0X1F01E02A8);
op_stkvar (x, 1);
create_insn (x=0X1F01E02B0);
op_stkvar (x, 1);
create_insn (x=0X1F01E02B4);
op_stkvar (x, 1);
create_insn (x=0X1F01E02C8);
op_stkvar (x, 1);
create_insn (x=0X1F01E02D4);
op_stkvar (x, 1);
create_insn (x=0X1F01E02E0);
op_stkvar (x, 1);
create_insn (x=0X1F01E0308);
op_hex (x, 1);
create_insn (x=0X1F01E032C);
op_hex (x, 1);
create_insn (x=0X1F01E0344);
op_hex (x, 1);
create_insn (0X1F01E03AC);
create_insn (0X1F01E0420);
create_insn (x=0X1F01E0454);
op_stkvar (x, 1);
set_name (0X1F01E0454, "check_sysctr0_init_se_and_setup_warmboot_fw");
create_insn (x=0X1F01E0508);
op_hex (x, 1);
create_insn (x=0X1F01E0514);
op_hex (x, 1);
create_insn (x=0X1F01E0520);
op_hex (x, 1);
set_cmt (0X1F01E052C, "result", 0);
create_insn (x=0X1F01E0540);
op_stkvar (x, 1);
create_insn (0X1F01E0548);
create_insn (x=0X1F01E054C);
op_stkvar (x, 1);
set_name (0X1F01E054C, "clear_identity_and_iram_mappings");
set_cmt (0X1F01E0560, "len", 0);
set_cmt (0X1F01E0564, "val", 0);
set_cmt (0X1F01E0578, "len", 0);
set_cmt (0X1F01E057C, "val", 0);
create_insn (x=0X1F01E05A4);
op_stkvar (x, 1);
create_insn (x=0X1F01E05AC);
op_stkvar (x, 1);
set_name (0X1F01E05AC, "check_bootconfig_hwinfo");
create_insn (x=0X1F01E05B0);
op_stkvar (x, 1);
set_cmt (0X1F01E05C0, "a1", 0);
set_cmt (0X1F01E05C8, "a2", 0);
set_cmt (0X1F01E05CC, "a1", 0);
set_cmt (0X1F01E05D0, "a3", 0);
create_insn (x=0X1F01E05E4);
op_stkvar (x, 1);
create_insn (x=0X1F01E05E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E05F0);
op_stkvar (x, 1);
set_name (0X1F01E05F0, "validate_package2_header");
create_insn (x=0X1F01E05F4);
op_stkvar (x, 1);
set_cmt (0X1F01E0608, "a1", 0);
create_insn (x=0X1F01E0614);
op_stkvar (x, 1);
create_insn (x=0X1F01E0618);
op_stkvar (x, 1);
create_insn (0X1F01E0620);
set_cmt (0X1F01E0630, "result", 0);
create_insn (0X1F01E0630);
create_insn (x=0X1F01E063C);
op_stkvar (x, 1);
set_name (0X1F01E063C, "rsa_pss_verify");
create_insn (x=0X1F01E0640);
op_stkvar (x, 1);
create_insn (x=0X1F01E0644);
op_stkvar (x, 1);
create_insn (x=0X1F01E0648);
op_stkvar (x, 1);
create_insn (x=0X1F01E064C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0658);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E065C);
set_cmt (0X1F01E066C, "rsaKeyslot", 0);
set_cmt (0X1F01E0670, "privateKeySize", 0);
set_cmt (0X1F01E0674, "modulus", 0);
set_cmt (0X1F01E0678, "modulusSize", 0);
set_cmt (0X1F01E067C, "privateKey", 0);
set_cmt (0X1F01E0688, "a3", 0);
set_cmt (0X1F01E068C, "a1", 0);
set_cmt (0X1F01E0690, "a2", 0);
set_cmt (0X1F01E0694, "a4", 0);
set_cmt (0X1F01E0698, "a5", 0);
set_cmt (0X1F01E06A0, "data", 0);
set_cmt (0X1F01E06A4, "len", 0);
set_cmt (0X1F01E06AC, "_QWORD", 0);
create_insn (x=0X1F01E06AC);
op_stkvar (x, 1);
set_cmt (0X1F01E06B0, "_QWORD", 0);
set_cmt (0X1F01E06B4, "_QWORD", 0);
create_insn (x=0X1F01E06E0);
op_stkvar (x, 1);
create_insn (x=0X1F01E06E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E06F0);
op_stkvar (x, 1);
create_insn (x=0X1F01E0700);
op_stkvar (x, 1);
create_insn (x=0X1F01E0710);
op_stkvar (x, 1);
create_insn (x=0X1F01E0714);
op_stkvar (x, 1);
set_cmt (0X1F01E0718, "data", 0);
create_insn (x=0X1F01E0718);
op_stkvar (x, 1);
set_cmt (0X1F01E071C, "len", 0);
create_insn (x=0X1F01E0720);
op_stkvar (x, 1);
set_cmt (0X1F01E0728, "_QWORD", 0);
create_insn (x=0X1F01E0728);
op_stkvar (x, 1);
set_cmt (0X1F01E072C, "_QWORD", 0);
create_insn (x=0X1F01E072C);
op_stkvar (x, 1);
set_cmt (0X1F01E0730, "_QWORD", 0);
create_insn (x=0X1F01E0790);
op_hex (x, 1);
create_insn (0X1F01E07B8);
create_insn (x=0X1F01E07C4);
op_stkvar (x, 1);
create_insn (x=0X1F01E07C8);
op_stkvar (x, 1);
create_insn (x=0X1F01E07CC);
op_stkvar (x, 1);
create_insn (x=0X1F01E07D0);
op_stkvar (x, 1);
create_insn (x=0X1F01E07D4);
op_stkvar (x, 1);
create_insn (x=0X1F01E07D8);
op_stkvar (x, 1);
create_insn (x=0X1F01E07DC);
op_stkvar (x, 1);
create_insn (x=0X1F01E07E0);
op_stkvar (x, 1);
set_cmt (0X1F01E07E4, "a2", 0);
set_cmt (0X1F01E07E8, "a1", 0);
create_insn (x=0X1F01E07E8);
op_stkvar (x, 1);
set_cmt (0X1F01E07EC, "a3", 0);
create_insn (x=0X1F01E07F0);
op_stkvar (x, 1);
create_insn (x=0X1F01E07F8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0800);
op_stkvar (x, 1);
create_insn (x=0X1F01E0808);
op_stkvar (x, 1);
create_insn (x=0X1F01E0810);
op_stkvar (x, 1);
create_insn (0X1F01E081C);
create_insn (x=0X1F01E0820);
op_hex (x, 1);
create_insn (x=0X1F01E0828);
op_stkvar (x, 1);
create_insn (x=0X1F01E082C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0830);
op_stkvar (x, 1);
create_insn (x=0X1F01E0834);
op_stkvar (x, 1);
create_insn (x=0X1F01E0838);
op_stkvar (x, 1);
create_insn (x=0X1F01E0840);
op_stkvar (x, 1);
set_name (0X1F01E0840, "calculate_package2_hash_for_recovery");
create_insn (x=0X1F01E0844);
op_stkvar (x, 1);
create_insn (x=0X1F01E0848);
op_stkvar (x, 1);
create_insn (x=0X1F01E0858);
op_stkvar (x, 1);
create_insn (x=0X1F01E085C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0864);
op_stkvar (x, 1);
create_insn (x=0X1F01E0870);
op_stkvar (x, 1);
create_insn (x=0X1F01E087C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0884);
op_stkvar (x, 1);
create_insn (x=0X1F01E0890);
op_stkvar (x, 1);
create_insn (x=0X1F01E0898);
op_stkvar (x, 1);
create_insn (x=0X1F01E08A4);
op_stkvar (x, 1);
create_insn (x=0X1F01E08B0);
op_stkvar (x, 1);
set_cmt (0X1F01E08C4, "data", 0);
set_cmt (0X1F01E08CC, "len", 0);
set_cmt (0X1F01E08D8, "_QWORD", 0);
set_cmt (0X1F01E08DC, "_QWORD", 0);
set_cmt (0X1F01E08E0, "_QWORD", 0);
create_insn (x=0X1F01E08E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E08EC);
op_stkvar (x, 1);
create_insn (x=0X1F01E08F0);
op_stkvar (x, 1);
create_insn (x=0X1F01E08F8);
op_stkvar (x, 1);
set_name (0X1F01E08F8, "decrypt_package2_header");
create_insn (x=0X1F01E08FC);
op_stkvar (x, 1);
create_insn (x=0X1F01E0910);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0914);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0918);
set_cmt (0X1F01E091C, "a5", 0);
create_insn (x=0X1F01E091C);
set_cmt (0X1F01E0920, "a6", 0);
set_cmt (0X1F01E0924, "a2", 0);
set_cmt (0X1F01E0928, "a4", 0);
set_cmt (0X1F01E092C, "a8", 0);
set_cmt (0X1F01E0930, "a1", 0);
set_cmt (0X1F01E0934, "a3", 0);
set_cmt (0X1F01E0938, "a7", 0);
create_insn (x=0X1F01E0950);
op_stkvar (x, 1);
create_insn (x=0X1F01E0954);
op_stkvar (x, 1);
create_insn (x=0X1F01E095C);
op_stkvar (x, 1);
set_cmt (0X1F01E0960, "a3", 0);
set_cmt (0X1F01E0964, "dst", 0);
set_cmt (0X1F01E0968, "a2", 0);
create_insn (x=0X1F01E096C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0974);
op_stkvar (x, 1);
set_name (0X1F01E0974, "validate_section2_hashes");
create_insn (x=0X1F01E0978);
op_stkvar (x, 1);
create_insn (x=0X1F01E097C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0980);
op_stkvar (x, 1);
set_cmt (0X1F01E099C, "a2", 0);
set_cmt (0X1F01E09A0, "a3", 0);
set_cmt (0X1F01E09A4, "a1", 0);
create_insn (0X1F01E09D0);
create_insn (x=0X1F01E09D4);
op_stkvar (x, 1);
create_insn (x=0X1F01E09D8);
op_stkvar (x, 1);
create_insn (x=0X1F01E09DC);
op_stkvar (x, 1);
create_insn (x=0X1F01E09E0);
op_stkvar (x, 1);
create_insn (0X1F01E09E8);
set_name (0X1F01E09E8, "validate_package2_version");
create_insn (x=0X1F01E09EC);
op_hex (x, 1);
create_insn (x=0X1F01E0A04);
op_stkvar (x, 1);
set_name (0X1F01E0A04, "setup_gpu_ucode_config");
create_insn (x=0X1F01E0A08);
op_stkvar (x, 1);
set_cmt (0X1F01E0A2C, "len", 0);
set_cmt (0X1F01E0A44, "len", 0);
set_cmt (0X1F01E0A48, "data", 0);
create_insn (x=0X1F01E0A54);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A58);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A60);
op_stkvar (x, 1);
set_name (0X1F01E0A60, "validate_signed_bootconfig");
create_insn (x=0X1F01E0A64);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A7C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0A80);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0A84);
set_cmt (0X1F01E0A8C, "modulus", 0);
create_insn (x=0X1F01E0A8C);
set_cmt (0X1F01E0A90, "modulus_size", 0);
set_cmt (0X1F01E0A94, "a1", 0);
set_cmt (0X1F01E0AA0, "a1", 0);
create_insn (x=0X1F01E0AAC);
op_stkvar (x, 1);
create_insn (x=0X1F01E0AB0);
op_stkvar (x, 1);
create_insn (x=0X1F01E0AB8);
op_stkvar (x, 1);
set_cmt (0X1F01E0AC8, "len", 0);
set_cmt (0X1F01E0ACC, "val", 0);
create_insn (x=0X1F01E0AD0);
op_stkvar (x, 1);
create_insn (0X1F01E0AD8);
set_name (0X1F01E0AD8, "rsa_pss_verify_package2_header");
create_insn (0X1F01E0AF8);
set_name (0X1F01E0AF8, "check_bootconfig_signature");
set_cmt (0X1F01E0B04, "data", 0);
set_cmt (0X1F01E0B08, "sig_size", 0);
set_cmt (0X1F01E0B0C, "data_size", 0);
set_cmt (0X1F01E0B10, "signature", 0);
set_cmt (0X1F01E0B14, "modulus", 0);
set_cmt (0X1F01E0B18, "modulus_size", 0);
create_insn (x=0X1F01E0B20);
op_stkvar (x, 1);
set_name (0X1F01E0B20, "load_package2_sections");
create_insn (x=0X1F01E0B24);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B28);
op_stkvar (x, 1);
set_cmt (0X1F01E0B3C, "a1", 0);
create_insn (x=0X1F01E0B40);
op_stkvar (x, 1);
set_cmt (0X1F01E0B4C, "a4", 0);
create_insn (x=0X1F01E0B50);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B5C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B64);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B6C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B78);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B84);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B8C);
op_stkvar (x, 1);
set_cmt (0X1F01E0B94, "a2", 0);
set_cmt (0X1F01E0B98, "a3", 0);
create_insn (x=0X1F01E0BA4);
op_stkvar (x, 1);
set_cmt (0X1F01E0BB0, "a2", 0);
set_cmt (0X1F01E0BB8, "a4", 0);
set_cmt (0X1F01E0BBC, "a3", 0);
set_cmt (0X1F01E0BD4, "dst", 0);
create_insn (x=0X1F01E0BD4);
op_stkvar (x, 1);
set_cmt (0X1F01E0BD8, "a2", 0);
set_cmt (0X1F01E0BDC, "a3", 0);
create_insn (x=0X1F01E0BE8);
op_stkvar (x, 1);
set_cmt (0X1F01E0BF4, "a2", 0);
set_cmt (0X1F01E0BFC, "a3", 0);
create_insn (x=0X1F01E0C14);
op_stkvar (x, 1);
create_insn (x=0X1F01E0C18);
op_stkvar (x, 1);
create_insn (x=0X1F01E0C1C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0C24);
op_stkvar (x, 1);
set_name (0X1F01E0C24, "validate_package2_signature");
create_insn (x=0X1F01E0C28);
op_stkvar (x, 1);
create_insn (x=0X1F01E0C40);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0C44);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0C48);
create_insn (x=0X1F01E0C4C);
create_insn (0X1F01E0C54);
create_insn (x=0X1F01E0C58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0C5C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E0C60, "a2", 0);
create_insn (x=0X1F01E0C60);
create_insn (x=0X1F01E0C64);
set_cmt (0X1F01E0C68, "a3", 0);
set_cmt (0X1F01E0C6C, "a1", 0);
create_insn (x=0X1F01E0C78);
op_stkvar (x, 1);
create_insn (x=0X1F01E0C7C);
op_stkvar (x, 1);
set_cmt (0X1F01E0C84, "result", 0);
create_insn (0X1F01E0C84);
create_insn (x=0X1F01E0C90);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E0C90, "clear_trustzone_code_in_iram");
set_cmt (0X1F01E0C94, "dst", 0);
create_insn (x=0X1F01E0C94);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0C98);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0C9C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E0CA0, "val", 0);
set_cmt (0X1F01E0CA4, "len", 0);
create_insn (0X1F01E0CAC);
set_name (0X1F01E0CAC, "set_sysctr0_registers_by_bootconfig");
create_insn (x=0X1F01E0CD0);
op_stkvar (x, 1);
set_name (0X1F01E0CD0, "pk2ldr_main");
create_insn (x=0X1F01E0CD4);
op_stkvar (x, 1);
create_insn (x=0X1F01E0CD8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0CDC);
op_stkvar (x, 1);
set_cmt (0X1F01E0D0C, "regs", 0);
set_cmt (0X1F01E0D1C, "regs", 0);
set_cmt (0X1F01E0D34, "regs2", 0);
set_cmt (0X1F01E0D38, "regs", 0);
set_cmt (0X1F01E0D4C, "regs", 0);
set_cmt (0X1F01E0D50, "which", 0);
set_cmt (0X1F01E0D58, "which", 0);
set_cmt (0X1F01E0D5C, "regs", 0);
set_cmt (0X1F01E0D64, "regs2", 0);
set_cmt (0X1F01E0D68, "regs", 0);
set_cmt (0X1F01E0D8C, "regs", 0);
set_cmt (0X1F01E0DA0, "regs", 0);
set_cmt (0X1F01E0DA8, "regs", 0);
set_cmt (0X1F01E0DB4, "result", 0);
set_cmt (0X1F01E0DD8, "a2", 0);
set_cmt (0X1F01E0DDC, "result", 0);
set_cmt (0X1F01E0DEC, "a1", 0);
create_insn (x=0X1F01E0E14);
op_hex (x, 1);
create_insn (x=0X1F01E0E18);
op_hex (x, 1);
set_cmt (0X1F01E0E24, "a2", 0);
set_cmt (0X1F01E0E28, "result", 0);
set_cmt (0X1F01E0E34, "len", 0);
set_cmt (0X1F01E0E38, "data", 0);
set_cmt (0X1F01E0E48, "a3", 0);
set_cmt (0X1F01E0E4C, "a2", 0);
set_cmt (0X1F01E0E60, "a2", 0);
set_cmt (0X1F01E0E64, "result", 0);
set_cmt (0X1F01E0E6C, "len", 0);
set_cmt (0X1F01E0E70, "data", 0);
set_cmt (0X1F01E0E7C, "dst", 0);
set_cmt (0X1F01E0E80, "a3", 0);
set_cmt (0X1F01E0E84, "a2", 0);
create_insn (x=0X1F01E0E94);
op_hex (x, 1);
set_cmt (0X1F01E0E9C, "a1", 0);
create_insn (x=0X1F01E0EA4);
op_hex (x, 1);
set_cmt (0X1F01E0EA8, "a2", 0);
set_cmt (0X1F01E0EAC, "a1", 0);
create_insn (x=0X1F01E0EAC);
op_stkvar (x, 1);
create_insn (x=0X1F01E0EB4);
op_hex (x, 1);
set_cmt (0X1F01E0EBC, "a1", 0);
create_insn (x=0X1F01E0EBC);
op_stkvar (x, 1);
set_cmt (0X1F01E0ECC, "a1", 0);
set_cmt (0X1F01E0ED0, "a2", 0);
create_insn (x=0X1F01E0ED0);
op_stkvar (x, 1);
set_cmt (0X1F01E0ED4, "a3", 0);
set_cmt (0X1F01E0EDC, "result", 0);
set_cmt (0X1F01E0EEC, "a1", 0);
create_insn (x=0X1F01E0EEC);
op_stkvar (x, 1);
set_cmt (0X1F01E0EF0, "a2", 0);
create_insn (x=0X1F01E0EFC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0F04);
op_hex (x, 1);
create_insn (x=0X1F01E0F08);
set_cmt (0X1F01E0F14, "a1", 0);
set_cmt (0X1F01E0F18, "a2", 0);
create_insn (x=0X1F01E0F18);
op_stkvar (x, 1);
set_cmt (0X1F01E0F1C, "a3", 0);
set_cmt (0X1F01E0F20, "isEncrypted", 0);
create_insn (x=0X1F01E0F34);
op_stkvar (x, 1);
set_cmt (0X1F01E0F38, "ELR_EL3", 0);
set_cmt (0X1F01E0F3C, "coreID", 0);
set_cmt (0X1F01E0F40, "argument", 0);
set_cmt (0X1F01E0F4C, "a2", 0);
set_cmt (0X1F01E0F50, "result", 0);
create_insn (x=0X1F01E0F64);
op_stkvar (x, 1);
create_insn (x=0X1F01E0F68);
op_stkvar (x, 1);
create_insn (x=0X1F01E0F6C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0F70);
op_stkvar (x, 1);
create_byte (0X1F01E0F78);
make_array (0X1F01E0F78, 0X4);
set_name (0X1F01E0F78, "g_public_rsa_exponent");
create_strlit (0X1F01E0F7C, 0X1F01E0FA2);
set_name (0X1F01E0F7C, "aPackage2Payloa");
create_byte (0X1F01E0FA4);
make_array (0X1F01E0FA4, 0X10);
set_name (0X1F01E0FA4, "g_package2_key_source");
create_qword (0X1F01E0FB8);
create_qword (0X1F01E0FC0);
set_name (0X1F01FA180, "g_boot_config");
create_byte (0X1F01FA190);
make_array (0X1F01FA190, 0X14);
}
static Functions_0(void) {
add_func (0X4002B000,0X4002B1A0);
set_func_flags(0X4002B000,0x400);
add_func (0X4002B1A8,0X4002B384);
set_func_flags(0X4002B1A8,0x410);
set_frame_size(0X4002B1A8, 0X40, 16, 0);
add_func (0X4002B384,0X4002B3D8);
set_func_flags(0X4002B384,0x400);
SetType(0X4002B384, "void __fastcall memcpy64(void *result, void *a2, __int64 a3);");
set_frame_size(0X4002B384, 0X20, 0, 0);
add_func (0X4002B3D8,0X4002B428);
set_func_flags(0X4002B3D8,0x400);
set_frame_size(0X4002B3D8, 0X20, 0, 0);
add_func (0X4002B428,0X4002B43C);
set_func_flags(0X4002B428,0x400);
add_func (0X4002B43C,0X4002B450);
set_func_flags(0X4002B43C,0x400);
add_func (0X4002B450,0X4002B464);
set_func_flags(0X4002B450,0x400);
SetType(0X4002B450, "signed __int64 __fastcall secmon_virt_to_phys(__int64 a1);");
add_func (0X4002B464,0X4002B498);
set_func_flags(0X4002B464,0x400);
add_func (0X4002B498,0X4002B4D8);
set_func_flags(0X4002B498,0x400);
SetType(0X4002B498, "__int64 __fastcall map_mmu_l3_region(__int64 result, unsigned __int64 a2, unsigned __int64 a3, unsigned __int64 a4, __int64 a5);");
add_func (0X4002B4EC,0X4002BB60);
set_func_flags(0X4002B4EC,0x410);
SetType(0X4002B4EC, "void __fastcall setup_memory_mappings(_QWORD rx_addr, _QWORD rx_size, _QWORD ro_addr, _QWORD ro_size, _QWORD rw_addr, _QWORD rw_size);");
set_frame_size(0X4002B4EC, 0X70, 16, 0);
define_local_var(0X4002B4EC, 0X4002BB60, "[bp-0X68]", "result");
define_local_var(0X4002B4EC, 0X4002BB60, "[bp-0X40]", "a4");
define_local_var(0X4002B4EC, 0X4002BB60, "[bp-0X38]", "a1");
add_func (0X4002BB60,0X4002BB74);
set_func_flags(0X4002BB60,0x400);
add_func (0X4002BB74,0X4002BC04);
set_func_flags(0X4002BB74,0x400);
add_func (0X4002BC04,0X4002BC98);
set_func_flags(0X4002BC04,0x400);
set_frame_size(0X4002BC04, 0X10, 0, 0);
add_func (0X4002BC98,0X4002BCA4);
set_func_flags(0X4002BC98,0x400);
SetType(0X4002BC98, "__int64 __fastcall align_down(__int64 a1, __int64 a2);");
add_func (0X4002BCA4,0X4002BCB8);
set_func_flags(0X4002BCA4,0x400);
SetType(0X4002BCA4, "__int64 __fastcall align_up32(_QWORD, _QWORD);");
add_func (0X4002BCB8,0X4002BCCC);
set_func_flags(0X4002BCB8,0x400);
SetType(0X4002BCB8, "signed __int64 __fastcall align_up(__int64 a1, __int64 a2);");
add_func (0X4002BCE0,0X4002BCE8);
set_func_flags(0X4002BCE0,0x400);
SetType(0X4002BCE0, "void __cdecl setup_dma_controllers_veneer();");
add_func (0X4002BCF0,0X4002BCF8);
set_func_flags(0X4002BCF0,0x400);
SetType(0X4002BCF0, "void __cdecl setup_memory_controllers_enable_mmu_veneer();");
add_func (0X4002BD00,0X4002BD08);
set_func_flags(0X4002BD00,0x400);
add_func (0X7C012800,0X7C0129A4);
set_func_flags(0X7C012800,0x401);
add_func (0X7C0129B0,0X7C012A3C);
set_func_flags(0X7C0129B0,0x400);
add_func (0X7C012A4C,0X7C012B24);
set_func_flags(0X7C012A4C,0x410);
set_frame_size(0X7C012A4C, 0, 16, 0);
add_func (0X7C012B24,0X7C012BB8);
set_func_flags(0X7C012B24,0x400);
set_frame_size(0X7C012B24, 0X10, 0, 0);
add_func (0X7C012C2C,0X7C012C9C);
set_func_flags(0X7C012C2C,0x410);
SetType(0X7C012C2C, "void __cdecl setup_dma_controllers();");
set_frame_size(0X7C012C2C, 0, 16, 0);
add_func (0X7C012C9C,0X7C012CBC);
set_func_flags(0X7C012C9C,0x400);
add_func (0X7C012CC0,0X7C012CC8);
set_func_flags(0X7C012CC0,0x400);
SetType(0X7C012CC0, "void __cdecl __noreturn jump_to_warmboot_main();");
add_func (0X1F0140000,0X1F0140004);
set_func_flags(0X1F0140000,0x441);
SetType(0X1F0140000, "void __fastcall __noreturn synch_sp0_exception();");
add_func (0X1F0140004,0X1F0140018);
set_func_flags(0X1F0140004,0x401);
SetType(0X1F0140004, "void __fastcall __noreturn panic_unknown_tz_exception();");
add_func (0X1F0140080,0X1F0140084);
set_func_flags(0X1F0140080,0x4c1);
SetType(0X1F0140080, "void __fastcall __noreturn irq_sp0_exception();");
add_func (0X1F0140100,0X1F0140104);
set_func_flags(0X1F0140100,0x4c1);
SetType(0X1F0140100, "void __fastcall __noreturn fiq_sp0_exception();");
add_func (0X1F0140180,0X1F0140184);
set_func_flags(0X1F0140180,0x4c1);
SetType(0X1F0140180, "void __fastcall __noreturn serror_sp0_exception();");
add_func (0X1F0140200,0X1F0140204);
set_func_flags(0X1F0140200,0x4c1);
SetType(0X1F0140200, "void __fastcall __noreturn synch_spx_exception();");
add_func (0X1F0140280,0X1F0140284);
set_func_flags(0X1F0140280,0x4c1);
SetType(0X1F0140280, "void __fastcall __noreturn irq_spx_exception();");
add_func (0X1F0140300,0X1F0140304);
set_func_flags(0X1F0140300,0x4c1);
SetType(0X1F0140300, "void __fastcall __noreturn fiq_spx_exception();");
add_func (0X1F0140380,0X1F0140384);
set_func_flags(0X1F0140380,0x4c1);
SetType(0X1F0140380, "void __fastcall __noreturn serror_spx_exception();");
add_func (0X1F0140400,0X1F0140438);
set_func_flags(0X1F0140400,0x401);
SetType(0X1F0140400, "void __fastcall __noreturn synch_a64_exception();");
set_frame_size(0X1F0140400, 0X10, 0, 0);
add_func (0X1F0140480,0X1F0140484);
set_func_flags(0X1F0140480,0x4c1);
SetType(0X1F0140480, "void __fastcall __noreturn irq_a64_exception();");
add_func (0X1F0140500,0X1F0140530);
set_func_flags(0X1F0140500,0x401);
SetType(0X1F0140500, "void __fastcall __noreturn fiq_a64_exception();");
set_frame_size(0X1F0140500, 0X30, 0, 0);
add_func (0X1F0140580,0X1F0140584);
set_func_flags(0X1F0140580,0x4c1);
SetType(0X1F0140580, "void __fastcall __noreturn serror_a64_exception();");
add_func (0X1F0140584,0X1F01405D0);
set_func_flags(0X1F0140584,0x401);
SetType(0X1F0140584, "void __fastcall handle_core012_smc_exception();");
set_frame_size(0X1F0140584, 0X30, 0, 0);
add_func (0X1F0140600,0X1F0140604);
set_func_flags(0X1F0140600,0x4c1);
SetType(0X1F0140600, "void __fastcall __noreturn synch_a32_exception();");
add_func (0X1F0140680,0X1F0140684);
set_func_flags(0X1F0140680,0x4c1);
SetType(0X1F0140680, "void __fastcall __noreturn irq_a32_exception();");
add_func (0X1F0140700,0X1F0140704);
set_func_flags(0X1F0140700,0x4c1);
SetType(0X1F0140700, "void __fastcall __noreturn fiq_a32_exception();");
add_func (0X1F0140704,0X1F014077C);
set_func_flags(0X1F0140704,0x400);
SetType(0X1F0140704, "void __fastcall handle_fiq_exception();");
set_frame_size(0X1F0140704, 0XE0, 0, 0);
add_func (0X1F0140780,0X1F0140784);
set_func_flags(0X1F0140780,0x4c1);
SetType(0X1F0140780, "void __fastcall __noreturn serror_a32_exception();");
add_func (0X1F0140784,0X1F01407F0);
set_func_flags(0X1F0140784,0x400);
SetType(0X1F0140784, "void __fastcall handle_core3_smc_exception();");
set_frame_size(0X1F0140784, 0XB0, 0, 0);
add_func (0X1F0140D00,0X1F0140D2C);
set_func_flags(0X1F0140D00,0x401);
SetType(0X1F0140D00, "void __fastcall __noreturn coldboot_main();");
add_func (0X1F0140D50,0X1F0140D5C);
set_func_flags(0X1F0140D50,0x401);
add_func (0X1F0140D5C,0X1F0140D94);
set_func_flags(0X1F0140D5C,0x401);
SetType(0X1F0140D5C, "void __noreturn prepare_jump_lower_el(void);");
set_frame_size(0X1F0140D5C, 0X10, 0, 0);
add_func (0X1F0140DA0,0X1F0140DE0);
set_func_flags(0X1F0140DA0,0x400);
SetType(0X1F0140DA0, "void *__cdecl get_exception_stack_address();");
add_func (0X1F0140DF0,0X1F0140E18);
set_func_flags(0X1F0140DF0,0x400);
SetType(0X1F0140DF0, "void __fastcall set_priv_smc_in_progress();");
add_func (0X1F0140E20,0X1F0140E2C);
set_func_flags(0X1F0140E20,0x400);
SetType(0X1F0140E20, "void __fastcall clear_priv_smc_in_progress();");
add_func (0X1F0140E38,0X1F0140E5C);
set_func_flags(0X1F0140E38,0x400);
add_func (0X1F0140E70,0X1F0140EE8);
set_func_flags(0X1F0140E70,0x401);
SetType(0X1F0140E70, "void finalize_powerdown(void);");
add_func (0X1F0140F70,0X1F0140F90);
set_func_flags(0X1F0140F70,0x400);
add_func (0X1F0140FB0,0X1F0140FC0);
set_func_flags(0X1F0140FB0,0x400);
add_func (0X1F0140FC0,0X1F0141098);
set_func_flags(0X1F0140FC0,0x400);
SetType(0X1F0140FC0, "unsigned int __fastcall memcmp(const char *a1, const char *a2, unsigned __int64 a3);");
add_func (0X1F0141098,0X1F01410C4);
set_func_flags(0X1F0141098,0x410);
SetType(0X1F0141098, "void __fastcall se_memcpy(void *dst, const void *a2, unsigned __int64 a3);");
set_frame_size(0X1F0141098, 0X20, 0, 0);
add_func (0X1F01410C4,0X1F01410F0);
set_func_flags(0X1F01410C4,0x410);
SetType(0X1F01410C4, "void __fastcall memcpy_w(char *a1, const char *a2, unsigned __int64 a3);");
set_frame_size(0X1F01410C4, 0X20, 0, 0);
add_func (0X1F01410F0,0X1F0141134);
set_func_flags(0X1F01410F0,0x410);
SetType(0X1F01410F0, "void __fastcall memset32j(char *dst, unsigned __int8 val, unsigned __int64 len);");
set_frame_size(0X1F01410F0, 0X20, 0, 0);
add_func (0X1F01411A8,0X1F014127C);
set_func_flags(0X1F01411A8,0x400);
SetType(0X1F01411A8, "void __fastcall memcpy_aligned(void *result, const void *a2, unsigned __int64 a3);");
add_func (0X1F01412F0,0X1F01413C0);
set_func_flags(0X1F01412F0,0x410);
set_frame_size(0X1F01412F0, 0X20, 16, 0);
add_func (0X1F01413F8,0X1F0141434);
set_func_flags(0X1F01413F8,0x400);
SetType(0X1F01413F8, "void __fastcall memset32(char *result, unsigned __int64 len, int val);");
add_func (0X1F0141444,0X1F0141470);
set_func_flags(0X1F0141444,0x400);
SetType(0X1F0141444, "void __fastcall set_flow_cc4_ctrl0_for_core(_QWORD, _QWORD);");
add_func (0X1F0141470,0X1F01414B0);
set_func_flags(0X1F0141470,0x400);
SetType(0X1F0141470, "__int64 __fastcall set_flow_halt_cpu_events_for_core(_QWORD, _QWORD);");
add_func (0X1F01414B0,0X1F01414E0);
set_func_flags(0X1F01414B0,0x400);
SetType(0X1F01414B0, "void __fastcall clear_csr0_and_events_for_core(__int64 result);");
add_func (0X1F01414E0,0X1F01414F0);
set_func_flags(0X1F01414E0,0x400);
SetType(0X1F01414E0, "void __fastcall clear_flow_l2_flush_control();");
add_func (0X1F01414F0,0X1F01414FC);
set_func_flags(0X1F01414F0,0x400);
SetType(0X1F01414F0, "void __fastcall set_flow_base(__int64 regs);");
add_func (0X1F01414FC,0X1F014153C);
set_func_flags(0X1F01414FC,0x400);
SetType(0X1F01414FC, "__int64 __fastcall set_flow_csr0_for_core(_QWORD, _QWORD);");
add_func (0X1F014153C,0X1F0141560);
set_func_flags(0X1F014153C,0x400);
SetType(0X1F014153C, "void __fastcall flush_dcache(const char *data, __int64 len);");
add_func (0X1F0141560,0X1F0141584);
set_func_flags(0X1F0141560,0x400);
SetType(0X1F0141560, "void __fastcall check_se_flags();");
set_frame_size(0X1F0141560, 0X10, 0, 0);
add_func (0X1F0141584,0X1F01415D8);
set_func_flags(0X1F0141584,0x410);
SetType(0X1F0141584, "void __fastcall trigger_se_operation(unsigned int operationRegVal, char *dst, int dstSize, const char *src, int srcSize);");
set_frame_size(0X1F0141584, 0X30, 16, 0);
add_func (0X1F01415D8,0X1F01416C8);
set_func_flags(0X1F01415D8,0x410);
SetType(0X1F01415D8, "void __fastcall trigger_se_operation_internal(securityEngine_t *se, unsigned int operationRegVal, char *dst, int dstSize, const char *src, int srcSize);");
set_frame_size(0X1F01415D8, 0X40, 16, 0);
define_local_var(0X1F01415D8, 0X1F01416C8, "[bp-0X30]", "data");
add_func (0X1F01416C8,0X1F0141720);
set_func_flags(0X1F01416C8,0x410);
SetType(0X1F01416C8, "void __fastcall generate_srk();");
set_frame_size(0X1F01416C8, 0X10, 16, 0);
add_func (0X1F0141720,0X1F0141788);
set_func_flags(0X1F0141720,0x410);
SetType(0X1F0141720, "void __fastcall set_aes_keyslot_flags(int keyslot, int a2);");
set_frame_size(0X1F0141720, 0X10, 16, 0);
add_func (0X1F0141788,0X1F0141AC0);
set_func_flags(0X1F0141788,0x410);
SetType(0X1F0141788, "void __fastcall set_rsa_keyslot_flags(int keyslot, int a2);");
set_frame_size(0X1F0141788, 0X80, 16, 0);
add_func (0X1F0141AC0,0X1F0141B6C);
set_func_flags(0X1F0141AC0,0x410);
SetType(0X1F0141AC0, "void __fastcall trigger_se_async_op(void *src, int srcSize);");
set_frame_size(0X1F0141AC0, 0X30, 16, 0);
add_func (0X1F0141B6C,0X1F0141BB8);
set_func_flags(0X1F0141B6C,0x410);
SetType(0X1F0141B6C, "void __fastcall clear_aes_keyslot(unsigned int keyslot);");
set_frame_size(0X1F0141B6C, 0X10, 16, 0);
add_func (0X1F0141BB8,0X1F0141C38);
set_func_flags(0X1F0141BB8,0x410);
SetType(0X1F0141BB8, "void __fastcall clear_rsa_keyslot(unsigned int keyslot);");
set_frame_size(0X1F0141BB8, 0X10, 16, 0);
add_func (0X1F0141C38,0X1F0141C3C);
set_func_flags(0X1F0141C38,0x4c0);
SetType(0X1F0141C38, "void __fastcall get_exp_mod_output_w(char *dst, unsigned __int64 dstSize);");
add_func (0X1F0141C3C,0X1F0141C94);
set_func_flags(0X1F0141C3C,0x410);
SetType(0X1F0141C3C, "void __fastcall trigger_se_async_op_raw(unsigned int a1, unsigned int a2, unsigned int a3);");
set_frame_size(0X1F0141C3C, 0X20, 16, 0);
add_func (0X1F0141C94,0X1F0141D30);
set_func_flags(0X1F0141C94,0x410);
SetType(0X1F0141C94, "void __fastcall encrypt_aes_ecb_block(char *dst, __int64 dstSize, unsigned __int16 configVal, unsigned int keySlot, const char *src, __int64 srcSize);");
set_frame_size(0X1F0141C94, 0X20, 16, 0);
add_func (0X1F0141D30,0X1F0141E28);
set_func_flags(0X1F0141D30,0x410);
SetType(0X1F0141D30, "void __fastcall set_se_ctr(const char *ctr);");
set_frame_size(0X1F0141D30, 0X20, 16, 0);
add_func (0X1F0141E28,0X1F0141EE8);
set_func_flags(0X1F0141E28,0x410);
SetType(0X1F0141E28, "void __fastcall set_aes_keyslot_iv(unsigned int a1, __int64 a2, unsigned __int64 a3);");
set_frame_size(0X1F0141E28, 0X30, 16, 0);
add_func (0X1F0141EE8,0X1F0141F24);
set_func_flags(0X1F0141EE8,0x400);
SetType(0X1F0141EE8, "void __fastcall shift_left_xor_rb(__int64 result);");
add_func (0X1F0141F24,0X1F014206C);
set_func_flags(0X1F0141F24,0x410);
SetType(0X1F0141F24, "void __fastcall calculate_mgf1_and_xor(char *maskedBuffer, unsigned __int64 maskedBufferLen, char *seed, unsigned __int64 seedLen);");
set_frame_size(0X1F0141F24, 0X1D0, 16, 0);
define_local_var(0X1F0141F24, 0X1F014206C, "[bp-0X1C0]", "len");
define_local_var(0X1F0141F24, 0X1F014206C, "[bp-0X1B8]", "a2");
add_func (0X1F014206C,0X1F0142128);
set_func_flags(0X1F014206C,0x410);
SetType(0X1F014206C, "void __fastcall get_exp_mod_output(char *dst, unsigned __int64 dstSize);");
set_frame_size(0X1F014206C, 0X20, 16, 0);
add_func (0X1F0142128,0X1F014236C);
set_func_flags(0X1F0142128,0x410);
SetType(0X1F0142128, "securityEngine_t *__fastcall compute_cmac_internal(__int64 a1, unsigned __int64 a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6);");
set_frame_size(0X1F0142128, 0X70, 16, 0);
define_local_var(0X1F0142128, 0X1F014236C, "[bp-0X60]", "src");
add_func (0X1F014236C,0X1F0142428);
set_func_flags(0X1F014236C,0x410);
SetType(0X1F014236C, "void __fastcall decrypt_data_into_keyslot_internal(unsigned int a1, unsigned __int16 a2, unsigned int a3, const char *a4, unsigned __int64 a5);");
set_frame_size(0X1F014236C, 0X30, 16, 0);
add_func (0X1F0142428,0X1F0142500);
set_func_flags(0X1F0142428,0x410);
set_frame_size(0X1F0142428, 0XB0, 16, 0);
add_func (0X1F0142500,0X1F01425D4);
set_func_flags(0X1F0142500,0x410);
SetType(0X1F0142500, "__int64 __fastcall crypt_aes_async_by_mode(__int64 result, unsigned int a2, unsigned int a3, unsigned int a4, void (*a5)(void), int a6, char a7);");
set_frame_size(0X1F0142500, 0X40, 16, 0);
add_func (0X1F01425D4,0X1F0142600);
set_func_flags(0X1F01425D4,0x400);
SetType(0X1F01425D4, "void __cdecl check_se_error(securityEngine_t *);");
set_frame_size(0X1F01425D4, 0X10, 0, 0);
add_func (0X1F0142600,0X1F01426B8);
set_func_flags(0X1F0142600,0x410);
SetType(0X1F0142600, "void __fastcall load_rsa_key_into_keyslot(int keySlot, int isModulus, const char *key, unsigned __int64 keySize);");
set_frame_size(0X1F0142600, 0X30, 16, 0);
add_func (0X1F01426B8,0X1F014273C);
set_func_flags(0X1F01426B8,0x410);
SetType(0X1F01426B8, "void __fastcall decrypt_single_aes_ecb_block(char *dst, __int64 dstSize, unsigned int keySlot, const char *src, __int64 srcSize);");
set_frame_size(0X1F01426B8, 0X20, 16, 0);
add_func (0X1F014273C,0X1F014275C);
set_func_flags(0X1F014273C,0x400);
SetType(0X1F014273C, "void __fastcall encrypt_single_aes_128_ecb_block(char *dst, __int64 dstSize, unsigned int keySlot, const char *src, __int64 srcSize);");
add_func (0X1F014275C,0X1F01427E8);
set_func_flags(0X1F014275C,0x410);
SetType(0X1F014275C, "void __fastcall generate_random_aes_256_key(int dstKeyslot);");
set_frame_size(0X1F014275C, 0X20, 16, 0);
add_func (0X1F01427E8,0X1F0142810);
set_func_flags(0X1F01427E8,0x410);
SetType(0X1F01427E8, "void __cdecl verify_se_has_no_error_status();");
set_frame_size(0X1F01427E8, 0, 16, 0);
add_func (0X1F0142810,0X1F0142820);
set_func_flags(0X1F0142810,0x400);
SetType(0X1F0142810, "void __cdecl set_se_secure_mode();");
add_func (0X1F0142820,0X1F0142930);
set_func_flags(0X1F0142820,0x410);
SetType(0X1F0142820, "bool __fastcall verify_se_state(unsigned __int8 *storedSEState);");
set_frame_size(0X1F0142820, 0X30, 16, 0);
add_func (0X1F0142930,0X1F0142A24);
set_func_flags(0X1F0142930,0x410);
SetType(0X1F0142930, "void __fastcall se_calculate_sha256(_QWORD, _QWORD, _QWORD);");
set_frame_size(0X1F0142930, 0X30, 16, 0);
add_func (0X1F0142A24,0X1F0142A5C);
set_func_flags(0X1F0142A24,0x410);
SetType(0X1F0142A24, "void se_interrupt_handler(void);");
set_frame_size(0X1F0142A24, 0X10, 16, 0);
add_func (0X1F0142A5C,0X1F0142A7C);
set_func_flags(0X1F0142A5C,0x400);
SetType(0X1F0142A5C, "void __cdecl disable_se_key_reads();");
add_func (0X1F0142A7C,0X1F0142B98);
set_func_flags(0X1F0142A7C,0x410);
SetType(0X1F0142A7C, "void __fastcall crypt_aes_ctr_by_keyslot_and_ctr_internal(char *dst, unsigned __int64 dstSize, unsigned int keySlot, char *src, unsigned __int64 srcSize, const char *ctr, __int64 ctrSize);");
set_frame_size(0X1F0142A7C, 0X40, 16, 0);
add_func (0X1F0142B98,0X1F0142C8C);
set_func_flags(0X1F0142B98,0x410);
SetType(0X1F0142B98, "void __fastcall encrypt_aes_256_cbc(char *a1, int a2, unsigned int a3, const char *a4, unsigned __int64 a5, __int64 a6, __int64 a7);");
set_frame_size(0X1F0142B98, 0X40, 16, 0);
add_func (0X1F0142C8C,0X1F0142D04);
set_func_flags(0X1F0142C8C,0x410);
SetType(0X1F0142C8C, "void __cdecl initialize_se_rng_keyslot_0();");
set_frame_size(0X1F0142C8C, 0X20, 16, 0);
add_func (0X1F0142D04,0X1F0142D24);
set_func_flags(0X1F0142D04,0x400);
SetType(0X1F0142D04, "void __fastcall compute_cmac_128(__int64 a1, unsigned __int64 a2, unsigned int a3, const char *a4, __int64 a5);");
add_func (0X1F0142D24,0X1F0142D44);
set_func_flags(0X1F0142D24,0x400);
SetType(0X1F0142D24, "__int64 __fastcall compute_cmac_256(_QWORD, _QWORD, _QWORD, _QWORD, _QWORD);");
add_func (0X1F0142D44,0X1F0142DF8);
set_func_flags(0X1F0142D44,0x410);
SetType(0X1F0142D44, "void __fastcall perform_se_single_block_operation(void *a1, unsigned __int64 a2, const void *a3, unsigned __int64 a4);");
set_frame_size(0X1F0142D44, 0XB0, 16, 0);
add_func (0X1F0142DF8,0X1F0142E04);
set_func_flags(0X1F0142DF8,0x400);
add_func (0X1F0142E04,0X1F0142E20);
set_func_flags(0X1F0142E04,0x400);
SetType(0X1F0142E04, "void __cdecl set_se_done_callback(void (*result)(void));");
add_func (0X1F0142E20,0X1F0142E2C);
set_func_flags(0X1F0142E20,0x400);
SetType(0X1F0142E20, "void __fastcall set_se_base(__int64 regs);");
add_func (0X1F0142E2C,0X1F0142F68);
set_func_flags(0X1F0142E2C,0x410);
SetType(0X1F0142E2C, "signed __int64 __fastcall rsa_oaep_extract_aes_wrapped_titlekey(char *dst, unsigned __int64 dstSize, char *signature, __int64 srcSize, char *userData, __int64 userDataSize);");
set_frame_size(0X1F0142E2C, 0X40, 16, 0);
add_func (0X1F0142F68,0X1F0143028);
set_func_flags(0X1F0142F68,0x410);
SetType(0X1F0142F68, "void __fastcall se_generate_random_bytes(void *a1, unsigned __int64 a2, unsigned int keyslot);");
set_frame_size(0X1F0142F68, 0X30, 16, 0);
add_func (0X1F0143028,0X1F0143048);
set_func_flags(0X1F0143028,0x400);
SetType(0X1F0143028, "void __fastcall decrypt_data_into_keyslot_128(unsigned int keySlotToSet, unsigned int keySlot, const char *encryptedKey, _QWORD keySize);");
add_func (0X1F0143048,0X1F0143068);
set_func_flags(0X1F0143048,0x400);
SetType(0X1F0143048, "void __fastcall decrypt_data_into_keyslot_256(__int64 a1, unsigned int a2, __int64 a3, __int64 a4);");
add_func (0X1F0143068,0X1F014307C);
set_func_flags(0X1F0143068,0x410);
SetType(0X1F0143068, "void __cdecl check_se_error_w();");
set_frame_size(0X1F0143068, 0, 16, 0);
add_func (0X1F014307C,0X1F01430F8);
set_func_flags(0X1F014307C,0x410);
SetType(0X1F014307C, "__int64 __fastcall crypt_aes_ctr_async(unsigned int a1, unsigned int a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6, void (*a7)(void));");
set_frame_size(0X1F014307C, 0X30, 16, 0);
add_func (0X1F01430F8,0X1F014316C);
set_func_flags(0X1F01430F8,0x410);
SetType(0X1F01430F8, "__int64 __fastcall decrypt_aes_cbc_async(unsigned int a1, unsigned int a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6, void (*a7)(void));");
set_frame_size(0X1F01430F8, 0X30, 16, 0);
add_func (0X1F014316C,0X1F01431E0);
set_func_flags(0X1F014316C,0x410);
SetType(0X1F014316C, "__int64 __fastcall encrypt_aes_cbc_async(unsigned int a1, unsigned int a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6, void (*a7)(void));");
set_frame_size(0X1F014316C, 0X30, 16, 0);
add_func (0X1F01431E0,0X1F01432C4);
set_func_flags(0X1F01431E0,0x410);
SetType(0X1F01431E0, "void __fastcall do_rsa_async(unsigned int rsaKeyslot, char *srcBuf, unsigned __int64 srcSize, void (*doneCallback)(void));");
set_frame_size(0X1F01431E0, 0X140, 16, 0);
add_func (0X1F01432C4,0X1F01433B8);
set_func_flags(0X1F01432C4,0x410);
SetType(0X1F01432C4, "void __fastcall synchronous_exp_mod(char *a1, unsigned __int64 a2, unsigned int a3, const char *a4, unsigned __int64 a5);");
set_frame_size(0X1F01432C4, 0X40, 16, 0);
add_func (0X1F01433B8,0X1F014340C);
set_func_flags(0X1F01433B8,0x400);
SetType(0X1F01433B8, "void __cdecl lockout_security_engine();");
add_func (0X1F014340C,0X1F01434A0);
set_func_flags(0X1F014340C,0x410);
SetType(0X1F014340C, "void __fastcall load_rsa_keypair_into_keyslot(unsigned int rsaKeyslot, char *modulus, unsigned __int64 modulusSize, const char *privateKey, unsigned __int64 privateKeySize);");
set_frame_size(0X1F014340C, 0X20, 16, 0);
add_func (0X1F01434A0,0X1F01434C8);
set_func_flags(0X1F01434A0,0x400);
SetType(0X1F01434A0, "void __fastcall set_se_mode(_QWORD);");
add_func (0X1F01434C8,0X1F0143558);
set_func_flags(0X1F01434C8,0x400);
SetType(0X1F01434C8, "void __fastcall clkrst_reboot(__int64 reg_info);");
add_func (0X1F0143558,0X1F0143564);
set_func_flags(0X1F0143558,0x400);
SetType(0X1F0143558, "void __cdecl clkrst_reboot_i2c1();");
add_func (0X1F0143564,0X1F0143570);
set_func_flags(0X1F0143564,0x400);
SetType(0X1F0143564, "void clkrst_reboot_i2c5(void);");
add_func (0X1F0143570,0X1F0143594);
set_func_flags(0X1F0143570,0x400);
SetType(0X1F0143570, "void __cdecl clkrst_disable_i2c1();");
add_func (0X1F0143594,0X1F01435A0);
set_func_flags(0X1F0143594,0x400);
add_func (0X1F01435A0,0X1F01435AC);
set_func_flags(0X1F01435A0,0x400);
SetType(0X1F01435A0, "void __cdecl clkrst_reboot_actmon();");
add_func (0X1F01435AC,0X1F01435C8);
set_func_flags(0X1F01435AC,0x400);
SetType(0X1F01435AC, "void __fastcall fuse_set_region_visible(__int64 result);");
add_func (0X1F01435C8,0X1F01435D4);
set_func_flags(0X1F01435C8,0x400);
SetType(0X1F01435C8, "void __fastcall set_car_base(__int64 regs);");
add_func (0X1F01435D4,0X1F0143604);
set_func_flags(0X1F01435D4,0x400);
SetType(0X1F01435D4, "void __fastcall set_interrupt_pending(__int64 result);");
add_func (0X1F0143604,0X1F0143650);
set_func_flags(0X1F0143604,0x400);
SetType(0X1F0143604, "void __fastcall set_intr_priority(_QWORD, _QWORD);");
add_func (0X1F0143650,0X1F014369C);
set_func_flags(0X1F0143650,0x400);
SetType(0X1F0143650, "void __fastcall set_intr_cpu_mask(_QWORD, _QWORD);");
add_func (0X1F014369C,0X1F01436E0);
set_func_flags(0X1F014369C,0x400);
SetType(0X1F014369C, "void __cdecl initialize_gic_nonsecure();");
add_func (0X1F01436E0,0X1F0143728);
set_func_flags(0X1F01436E0,0x400);
SetType(0X1F01436E0, "void __fastcall set_intr_group(_QWORD, _QWORD);");
add_func (0X1F0143728,0X1F0143774);
set_func_flags(0X1F0143728,0x400);
SetType(0X1F0143728, "void __fastcall set_intr_edge_level(_QWORD, _QWORD);");
add_func (0X1F0143774,0X1F0143788);
set_func_flags(0X1F0143774,0x400);
SetType(0X1F0143774, "void __fastcall set_intr_base(__int64 regs, __int64 regs2);");
add_func (0X1F0143788,0X1F01437D8);
set_func_flags(0X1F0143788,0x400);
SetType(0X1F0143788, "void __cdecl intr_intiailize_gic_nonsecure();");
add_func (0X1F01437D8,0X1F01437E8);
set_func_flags(0X1F01437D8,0x400);
SetType(0X1F01437D8, "void __fastcall clear_interrupt_pending();");
add_func (0X1F01437E8,0X1F01437F8);
set_func_flags(0X1F01437E8,0x400);
SetType(0X1F01437E8, "__int64 __fastcall get_interrupt_id();");
add_func (0X1F01437F8,0X1F0143828);
set_func_flags(0X1F01437F8,0x400);
SetType(0X1F01437F8, "void __fastcall set_intr_enabled(_QWORD, _QWORD);");
add_func (0X1F0143828,0X1F01438C4);
set_func_flags(0X1F0143828,0x410);
SetType(0X1F0143828, "void __fastcall i2c_init(int a1);");
set_frame_size(0X1F0143828, 0X20, 16, 0);
add_func (0X1F01438C4,0X1F014398C);
set_func_flags(0X1F01438C4,0x410);
SetType(0X1F01438C4, "signed __int64 __fastcall i2c_read(I2CRegisters *registers, char *a2, unsigned __int64 a3, int a4);");
set_frame_size(0X1F01438C4, 0X30, 16, 0);
define_local_var(0X1F01438C4, 0X1F014398C, "[bp-0X24]", "a2");
add_func (0X1F014398C,0X1F0143A4C);
set_func_flags(0X1F014398C,0x410);
SetType(0X1F014398C, "bool __fastcall i2c_write(I2CRegisters *regs, int device, const char *pVal, unsigned __int64 num_bytes);");
set_frame_size(0X1F014398C, 0X30, 16, 0);
define_local_var(0X1F014398C, 0X1F0143A4C, "[bp-0X24]", "dst");
add_func (0X1F0143A4C,0X1F0143AD0);
set_func_flags(0X1F0143A4C,0x410);
SetType(0X1F0143A4C, "bool __fastcall i2c_query(char *pOut, unsigned __int64 num_out_bytes, int i2c_id, unsigned int device, int b);");
set_frame_size(0X1F0143A4C, 0X30, 16, 0);
define_local_var(0X1F0143A4C, 0X1F0143AD0, "[bp-0X24]", "pVal");
add_func (0X1F0143AD0,0X1F0143B4C);
set_func_flags(0X1F0143AD0,0x410);
SetType(0X1F0143AD0, "bool __fastcall i2c_send(int a1, int a2, char a3, const char *a4, unsigned __int64 a5);");
set_frame_size(0X1F0143AD0, 0X30, 16, 0);
define_local_var(0X1F0143AD0, 0X1F0143B4C, "[bp-0X24]", "pVal");
add_func (0X1F0143B4C,0X1F0143B5C);
set_func_flags(0X1F0143B4C,0x400);
SetType(0X1F0143B4C, "void __fastcall set_i2c_base(unsigned int which, __int64 regs);");
add_func (0X1F0143B5C,0X1F0143B7C);
set_func_flags(0X1F0143B5C,0x400);
SetType(0X1F0143B5C, "void __cdecl pmc_enable_deep_powerdown();");
add_func (0X1F0143B7C,0X1F0143CBC);
set_func_flags(0X1F0143B7C,0x400);
SetType(0X1F0143B7C, "void __fastcall lock_pmc_secure_scratch_registers(__int64 result);");
add_func (0X1F0143CBC,0X1F0143CC8);
set_func_flags(0X1F0143CBC,0x400);
SetType(0X1F0143CBC, "void __fastcall set_pmc_base(__int64 regs);");
add_func (0X1F0143CC8,0X1F0143D18);
set_func_flags(0X1F0143CC8,0x410);
SetType(0X1F0143CC8, "void __cdecl enable_lp0_wake_event_det();");
set_frame_size(0X1F0143CC8, 0X10, 16, 0);
add_func (0X1F0143D18,0X1F0143D5C);
set_func_flags(0X1F0143D18,0x400);
SetType(0X1F0143D18, "__int64 __fastcall check_pmc_scratch_locked(char a1);");
add_func (0X1F0143D5C,0X1F0143DBC);
set_func_flags(0X1F0143D5C,0x410);
SetType(0X1F0143D5C, "void set_pmic_reg41_bit2(void);");
set_frame_size(0X1F0143D5C, 0X20, 16, 0);
define_local_var(0X1F0143D5C, 0X1F0143DBC, "[bp-0X12]", "pOut");
define_local_var(0X1F0143D5C, 0X1F0143DBC, "[bp-0X11]", "a4");
add_func (0X1F0143DBC,0X1F0143DC8);
set_func_flags(0X1F0143DBC,0x400);
SetType(0X1F0143DBC, "void __fastcall set_timers_base(__int64 regs);");
add_func (0X1F0143DC8,0X1F0143E18);
set_func_flags(0X1F0143DC8,0x401);
SetType(0X1F0143DC8, "void __fastcall __noreturn watchdog_reboot(__int64 a1);");
add_func (0X1F0143E18,0X1F0143E28);
set_func_flags(0X1F0143E18,0x401);
SetType(0X1F0143E18, "void __cdecl __noreturn do_reboot();");
add_func (0X1F0143E2C,0X1F0143E48);
set_func_flags(0X1F0143E2C,0x410);
SetType(0X1F0143E2C, "bool __cdecl is_retail_unit_0();");
set_frame_size(0X1F0143E2C, 0, 16, 0);
add_func (0X1F0143E48,0X1F0143E58);
set_func_flags(0X1F0143E48,0x400);
SetType(0X1F0143E48, "__int64 __fastcall kernel_panic_to_color_code();");
add_func (0X1F0143E58,0X1F0143E74);
set_func_flags(0X1F0143E58,0x410);
SetType(0X1F0143E58, "bool __cdecl is_retail_unit();");
set_frame_size(0X1F0143E58, 0, 16, 0);
add_func (0X1F0143E74,0X1F0143E80);
set_func_flags(0X1F0143E74,0x411);
SetType(0X1F0143E74, "void __fastcall __noreturn j_panic();");
set_frame_size(0X1F0143E74, 0, 16, 0);
add_func (0X1F0143E80,0X1F0143E98);
set_func_flags(0X1F0143E80,0x411);
set_frame_size(0X1F0143E80, 0, 16, 0);
add_func (0X1F0143E98,0X1F0143EFC);
set_func_flags(0X1F0143E98,0x400);
add_func (0X1F0143EFC,0X1F0143F04);
set_func_flags(0X1F0143EFC,0x400);
SetType(0X1F0143EFC, "__int64 __cdecl get_new_hardware_type();");
add_func (0X1F0143F04,0X1F0143F18);
set_func_flags(0X1F0143F04,0x400);
SetType(0X1F0143F04, "__int64 __cdecl get_is_quest();");
add_func (0X1F0143F18,0X1F0143F58);
set_func_flags(0X1F0143F18,0x400);
SetType(0X1F0143F18, "_QWORD __cdecl get_hardware_type();");
add_func (0X1F0143F58,0X1F0143F88);
set_func_flags(0X1F0143F58,0x400);
SetType(0X1F0143F58, "unsigned int __cdecl get_retail_type();");
add_func (0X1F0143F88,0X1F0143F94);
set_func_flags(0X1F0143F88,0x400);
SetType(0X1F0143F88, "void __fastcall set_fuse_base(__int64 regs);");
add_func (0X1F0143F94,0X1F0143FA8);
set_func_flags(0X1F0143F94,0x400);
SetType(0X1F0143F94, "void __cdecl fuse_disable_secondary_private_key();");
add_func (0X1F0143FA8,0X1F0143FF0);
set_func_flags(0X1F0143FA8,0x400);
SetType(0X1F0143FA8, "__int64 __cdecl get_new_key_generation();");
add_func (0X1F0143FF0,0X1F0144048);
set_func_flags(0X1F0143FF0,0x400);
SetType(0X1F0143FF0, "void __fastcall get_hwinfo(void *a1);");
add_func (0X1F0144048,0X1F014405C);
set_func_flags(0X1F0144048,0x400);
SetType(0X1F0144048, "void __cdecl fuse_disable_programming();");
add_func (0X1F014405C,0X1F0144070);
set_func_flags(0X1F014405C,0x400);
SetType(0X1F014405C, "__int64 __cdecl get_dram_id();");
add_func (0X1F0144070,0X1F0144098);
set_func_flags(0X1F0144070,0x411);
SetType(0X1F0144070, "void __cdecl __noreturn panic_internal();");
set_frame_size(0X1F0144070, 0, 16, 0);
add_func (0X1F014409C,0X1F01440FC);
set_func_flags(0X1F014409C,0x400);
SetType(0X1F014409C, "void __fastcall use_entrypoint_and_argument(__int64 *result);");
set_frame_size(0X1F014409C, 0X10, 0, 0);
add_func (0X1F01440FC,0X1F014411C);
set_func_flags(0X1F01440FC,0x400);
SetType(0X1F01440FC, "void set_current_core_inactive(void);");
add_func (0X1F014411C,0X1F0144164);
set_func_flags(0X1F014411C,0x10);
set_frame_size(0X1F014411C, 0, 16, 0);
add_func (0X1F0144164,0X1F0144180);
set_func_flags(0X1F0144164,0x400);
SetType(0X1F0144164, "void __fastcall set_saved_entrypoint_and_argument(signed int coreID, __int64 ELR_EL3, __int64 argument);");
add_func (0X1F0144180,0X1F014419C);
set_func_flags(0X1F0144180,0x400);
SetType(0X1F0144180, "void __fastcall save_boot_reason(void *result);");
add_func (0X1F014419C,0X1F0144274);
set_func_flags(0X1F014419C,0x400);
SetType(0X1F014419C, "void __cdecl configure_default_carveouts();");
add_func (0X1F0144274,0X1F014428C);
set_func_flags(0X1F0144274,0x411);
SetType(0X1F0144274, "void __fastcall __noreturn panic_bpmp_wakeup();");
set_frame_size(0X1F0144274, 0, 16, 0);
add_func (0X1F014428C,0X1F01444CC);
set_func_flags(0X1F014428C,0x410);
SetType(0X1F014428C, "void __fastcall generate_se_test_vector(char *vector);");
set_frame_size(0X1F014428C, 0X30, 16, 0);
add_func (0X1F01444CC,0X1F01444E4);
set_func_flags(0X1F01444CC,0x400);
SetType(0X1F01444CC, "void __cdecl invalidate_tlb_inner_shareable();");
add_func (0X1F01444F8,0X1F014450C);
set_func_flags(0X1F01444F8,0x400);
SetType(0X1F01444F8, "const void *__fastcall get_imported_exponent_address(unsigned int a1);");
add_func (0X1F014450C,0X1F0144520);
set_func_flags(0X1F014450C,0x400);
SetType(0X1F014450C, "bool __fastcall get_dbg_auth_status();");
add_func (0X1F0144520,0X1F0144540);
set_func_flags(0X1F0144520,0x400);
SetType(0X1F0144520, "void __fastcall import_rsa_exponent(unsigned int which, const char *exponent, unsigned __int64 size);");
add_func (0X1F0144540,0X1F0144594);
set_func_flags(0X1F0144540,0x410);
SetType(0X1F0144540, "void clear_pk2ldr(void);");
set_frame_size(0X1F0144540, 0, 16, 0);
add_func (0X1F0144594,0X1F01445A8);
set_func_flags(0X1F0144594,0x400);
add_func (0X1F01445A8,0X1F01445BC);
set_func_flags(0X1F01445A8,0x400);
SetType(0X1F01445A8, "__int64 __cdecl is_recovery_boot();");
add_func (0X1F01445BC,0X1F01445E8);
set_func_flags(0X1F01445BC,0x400);
SetType(0X1F01445BC, "void __cdecl secure_additional_devices();");
add_func (0X1F01445E8,0X1F0144614);
set_func_flags(0X1F01445E8,0x400);
SetType(0X1F01445E8, "_QWORD *__fastcall get_package2_hash(_QWORD *result);");
add_func (0X1F0144614,0X1F0144680);
set_func_flags(0X1F0144614,0x410);
SetType(0X1F0144614, "void __fastcall handle_registered_interrupt();");
set_frame_size(0X1F0144614, 0X10, 16, 0);
add_func (0X1F0144680,0X1F01446A0);
set_func_flags(0X1F0144680,0x400);
SetType(0X1F0144680, "bool __cdecl is_current_core_context_saved();");
add_func (0X1F01446A0,0X1F01446B4);
set_func_flags(0X1F01446A0,0x400);
SetType(0X1F01446A0, "bool __cdecl can_generate_rsa_key_for_recovery();");
add_func (0X1F01446B4,0X1F01446E0);
set_func_flags(0X1F01446B4,0x400);
SetType(0X1F01446B4, "void __fastcall save_package2_hash_for_recovery(__int64 *result);");
add_func (0X1F01446E0,0X1F01446F4);
set_func_flags(0X1F01446E0,0x410);
SetType(0X1F01446E0, "void __fastcall ready_se_and_gic();");
set_frame_size(0X1F01446E0, 0, 16, 0);
add_func (0X1F01446F4,0X1F0144718);
set_func_flags(0X1F01446F4,0x400);
SetType(0X1F01446F4, "void __cdecl set_current_core_context_saved(bool saved);");
add_func (0X1F0144718,0X1F0144738);
set_func_flags(0X1F0144718,0x400);
SetType(0X1F0144718, "void __fastcall set_core_context_saved(__int64 result, char a2);");
add_func (0X1F0144738,0X1F014484C);
set_func_flags(0X1F0144738,0x410);
SetType(0X1F0144738, "void __cdecl warmboot_setup();");
set_frame_size(0X1F0144738, 0, 16, 0);
add_func (0X1F014484C,0X1F01448BC);
set_func_flags(0X1F014484C,0x400);
SetType(0X1F014484C, "void save_current_core_context(void);");
add_func (0X1F01448BC,0X1F01448F8);
set_func_flags(0X1F01448BC,0x400);
SetType(0X1F01448BC, "__int64 __fastcall register_interrupt_handler(__int64 id, void (*handler)(void));");
set_frame_size(0X1F01448BC, 0X10, 0, 0);
add_func (0X1F01448F8,0X1F014498C);
set_func_flags(0X1F01448F8,0x400);
SetType(0X1F01448F8, "void __cdecl flush_entire_dcache();");
set_frame_size(0X1F01448F8, 0X10, 0, 0);
add_func (0X1F0144A04,0X1F0144A18);
set_func_flags(0X1F0144A04,0x400);
SetType(0X1F0144A04, "void __fastcall configure_carveout(_QWORD, _QWORD);");
add_func (0X1F0144A18,0X1F0144A24);
set_func_flags(0X1F0144A18,0x400);
SetType(0X1F0144A18, "void generate_stored_se_test_vector(void);");
add_func (0X1F0144A24,0X1F0144A54);
set_func_flags(0X1F0144A24,0x410);
SetType(0X1F0144A24, "bool __fastcall try_set_secure_page_address(_QWORD *a1);");
set_frame_size(0X1F0144A24, 0X10, 16, 0);
add_func (0X1F0144A54,0X1F0144BE8);
set_func_flags(0X1F0144A54,0x410);
SetType(0X1F0144A54, "__int64 __fastcall smc_get_config(smc_args_t *a1);");
set_frame_size(0X1F0144A54, 0X30, 16, 0);
add_func (0X1F0144BE8,0X1F0144C54);
set_func_flags(0X1F0144BE8,0x410);
SetType(0X1F0144BE8, "__int64 __fastcall smc_check_status(smc_args_t *a1);");
set_frame_size(0X1F0144BE8, 0X10, 16, 0);
add_func (0X1F0144C54,0X1F0144C8C);
set_func_flags(0X1F0144C54,0x400);
SetType(0X1F0144C54, "__int64 __fastcall smc_set_config(smc_args_t *a1);");
set_frame_size(0X1F0144C54, 0X10, 0, 0);
add_func (0X1F0144C8C,0X1F0144CB0);
set_func_flags(0X1F0144C8C,0x411);
SetType(0X1F0144C8C, "__int64 __fastcall smc_panic(smc_args_t *a1);");
set_frame_size(0X1F0144C8C, 0, 16, 0);
add_func (0X1F0144CB0,0X1F0144DC0);
set_func_flags(0X1F0144CB0,0x410);
SetType(0X1F0144CB0, "__n128 __fastcall aes_gcm_calculate_mac(__int64 a1, __int64 a2, __int64 a3, __int64 a4);");
set_frame_size(0X1F0144CB0, 0X3E0, 16, 0);
define_local_var(0X1F0144CB0, 0X1F0144DC0, "[bp-0X3D8]", "ctx");
define_local_var(0X1F0144CB0, 0X1F0144DC0, "[bp-0X34]", "pKeyslot");
add_func (0X1F0144DC0,0X1F0144E6C);
set_func_flags(0X1F0144DC0,0x410);
set_frame_size(0X1F0144DC0, 0X20, 16, 0);
add_func (0X1F0144E6C,0X1F0144F5C);
set_func_flags(0X1F0144E6C,0x410);
SetType(0X1F0144E6C, "__int64 __fastcall crypt_aes(smc_args_t *a1);");
set_frame_size(0X1F0144E6C, 0X10, 16, 0);
add_func (0X1F0144F5C,0X1F0144FF8);
set_func_flags(0X1F0144F5C,0x410);
SetType(0X1F0144F5C, "__int64 __fastcall load_aes_key(smc_args_t *a1);");
set_frame_size(0X1F0144F5C, 0X30, 16, 0);
define_local_var(0X1F0144F5C, 0X1F0144FF8, "[bp-0X20]", "encryptedKey");
add_func (0X1F0144FF8,0X1F01450BC);
set_func_flags(0X1F0144FF8,0x410);
SetType(0X1F0144FF8, "__int64 __fastcall compute_cmac(smc_args_t *a1);");
set_frame_size(0X1F0144FF8, 0X440, 16, 0);
define_local_var(0X1F0144FF8, 0X1F01450BC, "[bp-0X430]", "data");
add_func (0X1F01450BC,0X1F014510C);
set_func_flags(0X1F01450BC,0x411);
SetType(0X1F01450BC, "void __cdecl __noreturn power_down_current_core();");
set_frame_size(0X1F01450BC, 0X10, 16, 0);
add_func (0X1F014510C,0X1F01453CC);
set_func_flags(0X1F014510C,0x410);
SetType(0X1F014510C, "void __fastcall encrypt_save_tzram_into_dram_and_setup_bpmp_fw();");
set_frame_size(0X1F014510C, 0X40, 16, 0);
add_func (0X1F01453CC,0X1F0145450);
set_func_flags(0X1F01453CC,0x410);
SetType(0X1F01453CC, "void __fastcall decrypt_aes_ctr_by_keyslot_and_ctr(const char *a1, __int64 a2, const char *a3, __int64 a4, __int64 a5);");
set_frame_size(0X1F01453CC, 0X30, 16, 0);
add_func (0X1F0145450,0X1F01454CC);
set_func_flags(0X1F0145450,0x410);
SetType(0X1F0145450, "void __fastcall unseal_and_unwrap_key(const char *wrapped_session_kek, __int64 a2, const char *sealed_kek, __int64 a4, const char *wrapped_key, __int64 a6);");
set_frame_size(0X1F0145450, 0X30, 16, 0);
add_func (0X1F01454CC,0X1F01456A0);
set_func_flags(0X1F01454CC,0x410);
SetType(0X1F01454CC, "__int64 __fastcall generate_aes_kek(smc_args_t *a1);");
set_frame_size(0X1F01454CC, 0X60, 16, 0);
define_local_var(0X1F01454CC, 0X1F01456A0, "[bp-0X40]", "dst");
define_local_var(0X1F01454CC, 0X1F01456A0, "[bp-0X30]", "src");
add_func (0X1F01456A0,0X1F01456C0);
set_func_flags(0X1F01456A0,0x410);
SetType(0X1F01456A0, "void __cdecl set_crypt_aes_done();");
set_frame_size(0X1F01456A0, 0, 16, 0);
add_func (0X1F01456C0,0X1F01456D0);
set_func_flags(0X1F01456C0,0x400);
SetType(0X1F01456C0, "void __fastcall exp_mod_done();");
add_func (0X1F01456D0,0X1F0145700);
set_func_flags(0X1F01456D0,0x400);
SetType(0X1F01456D0, "__int64 __fastcall crypt_aes_check_status(__int64 outputKey, __int64 sealedKeySize);");
set_frame_size(0X1F01456D0, 0X10, 0, 0);
add_func (0X1F0145700,0X1F0145718);
set_func_flags(0X1F0145700,0x411);
SetType(0X1F0145700, "void __cdecl __noreturn panic_unknown_smc();");
set_frame_size(0X1F0145700, 0, 16, 0);
add_func (0X1F0145718,0X1F0145728);
set_func_flags(0X1F0145718,0x400);
SetType(0X1F0145718, "void __fastcall call_with_stack_pointer_dup(void *a1, void (__fastcall *a2)());");
add_func (0X1F0145728,0X1F0145738);
set_func_flags(0X1F0145728,0x400);
add_func (0X1F0145738,0X1F01457B0);
set_func_flags(0X1F0145738,0x410);
SetType(0X1F0145738, "__int64 __fastcall load_titlekey(smc_args_t *a1);");
set_frame_size(0X1F0145738, 0X20, 16, 0);
add_func (0X1F01457B0,0X1F0145840);
set_func_flags(0X1F01457B0,0x410);
SetType(0X1F01457B0, "__int64 __fastcall get_random_bytes_for_user(smc_args_t *a1);");
set_frame_size(0X1F01457B0, 0XA0, 16, 0);
add_func (0X1F0145840,0X1F0145930);
set_func_flags(0X1F0145840,0x410);
SetType(0X1F0145840, "__int64 __fastcall exp_mod(smc_args_t *a1);");
set_frame_size(0X1F0145840, 0X340, 16, 0);
define_local_var(0X1F0145840, 0X1F0145930, "[bp-0X330]", "modulus");
define_local_var(0X1F0145840, 0X1F0145930, "[bp-0X230]", "privateKey");
define_local_var(0X1F0145840, 0X1F0145930, "[bp-0X130]", "dst");
add_func (0X1F0145930,0X1F0145A00);
set_func_flags(0X1F0145930,0x410);
SetType(0X1F0145930, "__int64 __fastcall generate_specific_aes_key(smc_args_t *a1);");
set_frame_size(0X1F0145930, 0X40, 16, 0);
define_local_var(0X1F0145930, 0X1F0145A00, "[bp-0X30]", "src");
add_func (0X1F0145A00,0X1F0145B78);
set_func_flags(0X1F0145A00,0x410);
SetType(0X1F0145A00, "__int64 __fastcall decrypt_or_import_rsa_key(smc_args_t *a1);");
set_frame_size(0X1F0145A00, 0X2C0, 16, 0);
define_local_var(0X1F0145A00, 0X1F0145B78, "[bp-0X2C0]", "a9");
define_local_var(0X1F0145A00, 0X1F0145B78, "[bp-0X2B8]", "a10");
define_local_var(0X1F0145A00, 0X1F0145B78, "[bp-0X2A0]", "a1");
define_local_var(0X1F0145A00, 0X1F0145B78, "[bp-0X290]", "a3");
add_func (0X1F0145B78,0X1F0145C20);
set_func_flags(0X1F0145B78,0x410);
SetType(0X1F0145B78, "__int64 __fastcall unwrap_aes_wrapped_titlekey(smc_args_t *a1);");
set_frame_size(0X1F0145B78, 0X40, 16, 0);
define_local_var(0X1F0145B78, 0X1F0145C20, "[bp-0X30]", "src");
define_local_var(0X1F0145B78, 0X1F0145C20, "[bp-0X20]", "a3");
add_func (0X1F0145C20,0X1F0145C68);
set_func_flags(0X1F0145C20,0x400);
SetType(0X1F0145C20, "__int64 __fastcall exp_mod_get_result(__int64 outputKey, __int64 sealedKeySize);");
set_frame_size(0X1F0145C20, 0X10, 0, 0);
add_func (0X1F0145C68,0X1F0145D90);
set_func_flags(0X1F0145C68,0x410);
SetType(0X1F0145C68, "__int64 __fastcall unwrap_rsa_oaep_wrapped_titlekey(smc_args_t *a1);");
set_frame_size(0X1F0145C68, 0X260, 16, 0);
define_local_var(0X1F0145C68, 0X1F0145D90, "[bp-0X250]", "modulus");
define_local_var(0X1F0145C68, 0X1F0145D90, "[bp-0X150]", "dst");
add_func (0X1F0145D90,0X1F0145F5C);
set_func_flags(0X1F0145D90,0x410);
SetType(0X1F0145D90, "__int64 __fastcall encrypt_rsa_key_for_import(smc_args_t *a1);");
set_frame_size(0X1F0145D90, 0X2F0, 16, 0);
define_local_var(0X1F0145D90, 0X1F0145F5C, "[bp-0X2F0]", "a9");
define_local_var(0X1F0145D90, 0X1F0145F5C, "[bp-0X2E8]", "a10");
define_local_var(0X1F0145D90, 0X1F0145F5C, "[bp-0X2E0]", "a11");
define_local_var(0X1F0145D90, 0X1F0145F5C, "[bp-0X2D1]", "a3");
define_local_var(0X1F0145D90, 0X1F0145F5C, "[bp-0X2D0]", "a1");
define_local_var(0X1F0145D90, 0X1F0145F5C, "[bp-0X2C0]", "dst");
add_func (0X1F0145F5C,0X1F0146040);
set_func_flags(0X1F0145F5C,0x410);
SetType(0X1F0145F5C, "__int64 __fastcall get_unwrap_rsa_oaep_wrapped_titlekey_result(__int64 outputKey, __int64 sealedKeySize);");
set_frame_size(0X1F0145F5C, 0X170, 16, 0);
define_local_var(0X1F0145F5C, 0X1F0146040, "[bp-0X150]", "dst");
define_local_var(0X1F0145F5C, 0X1F0146040, "[bp-0X50]", "a1");
define_local_var(0X1F0145F5C, 0X1F0146040, "[bp-0X30]", "a3");
add_func (0X1F0146040,0X1F0146118);
set_func_flags(0X1F0146040,0x410);
SetType(0X1F0146040, "__int64 __fastcall secure_exp_mod(smc_args_t *a1);");
set_frame_size(0X1F0146040, 0X230, 16, 0);
define_local_var(0X1F0146040, 0X1F0146118, "[bp-0X220]", "modulus");
define_local_var(0X1F0146040, 0X1F0146118, "[bp-0X120]", "dst");
add_func (0X1F0146118,0X1F0146170);
set_func_flags(0X1F0146118,0x410);
SetType(0X1F0146118, "void __fastcall refill_cache_with_random_bytes(int a1, int a2);");
set_frame_size(0X1F0146118, 0X10, 16, 0);
add_func (0X1F0146170,0X1F0146184);
set_func_flags(0X1F0146170,0x400);
SetType(0X1F0146170, "__int64 __fastcall smc_crypt_aes(smc_args_t *a1);");
add_func (0X1F0146184,0X1F0146190);
set_func_flags(0X1F0146184,0x400);
SetType(0X1F0146184, "__int64 __fastcall smc_load_aes_key(smc_args_t *a1);");
add_func (0X1F0146190,0X1F01462A4);
set_func_flags(0X1F0146190,0x410);
SetType(0X1F0146190, "__int64 __fastcall smc_cpu_on(smc_args_t *a1);");
set_frame_size(0X1F0146190, 0X30, 16, 0);
add_func (0X1F01462A4,0X1F01462B0);
set_func_flags(0X1F01462A4,0x400);
SetType(0X1F01462A4, "__int64 __fastcall smc_cpu_suspend(smc_args_t *a1);");
add_func (0X1F01462B0,0X1F01462BC);
set_func_flags(0X1F01462B0,0x400);
SetType(0X1F01462B0, "__int64 __fastcall smc_compute_cmac(smc_args_t *a1);");
add_func (0X1F01462BC,0X1F01462FC);
set_func_flags(0X1F01462BC,0x411);
SetType(0X1F01462BC, "__int64 __fastcall smc_cpu_off(smc_args_t *a1);");
set_frame_size(0X1F01462BC, 0X10, 16, 0);
add_func (0X1F01462FC,0X1F01464D4);
set_func_flags(0X1F01462FC,0x410);
SetType(0X1F01462FC, "__int64 __fastcall cpu_suspend(smc_args_t *a1);");
set_frame_size(0X1F01462FC, 0X30, 16, 0);
add_func (0X1F01464D4,0X1F0146504);
set_func_flags(0X1F01464D4,0x410);
SetType(0X1F01464D4, "void __cdecl init_privileged_random_cache();");
set_frame_size(0X1F01464D4, 0, 16, 0);
add_func (0X1F0146504,0X1F014654C);
set_func_flags(0X1F0146504,0x410);
SetType(0X1F0146504, "__int64 __fastcall handle_synchronous_smc(smc_args_t *args, __int64 (__fastcall *smcHandler)(smc_args_t *));");
set_frame_size(0X1F0146504, 0X10, 16, 0);
add_func (0X1F014654C,0X1F01465D8);
set_func_flags(0X1F014654C,0x410);
SetType(0X1F014654C, "void __cdecl update_random_cache_for_priv_as_necessary();");
set_frame_size(0X1F014654C, 0X20, 16, 0);
add_func (0X1F01465D8,0X1F01465E4);
set_func_flags(0X1F01465D8,0x400);
SetType(0X1F01465D8, "__int64 __fastcall smc_generate_aes_kek(smc_args_t *a1);");
add_func (0X1F01465E4,0X1F01466A8);
set_func_flags(0X1F01465E4,0x410);
SetType(0X1F01465E4, "__int64 __fastcall smc_get_result(smc_args_t *a1);");
set_frame_size(0X1F01465E4, 0X440, 16, 0);
define_local_var(0X1F01465E4, 0X1F01466A8, "[bp-0X430]", "a3");
add_func (0X1F01466A8,0X1F0146700);
set_func_flags(0X1F01466A8,0x410);
SetType(0X1F01466A8, "void __fastcall get_cached_random_bytes_for_priv(char *a1, unsigned __int64 a2);");
set_frame_size(0X1F01466A8, 0X20, 16, 0);
add_func (0X1F0146700,0X1F014676C);
set_func_flags(0X1F0146700,0x410);
SetType(0X1F0146700, "void __fastcall seal_titlekey(char *a1, __int64 a2, const char *a3, __int64 a4);");
set_frame_size(0X1F0146700, 0X20, 16, 0);
add_func (0X1F014676C,0X1F0146784);
set_func_flags(0X1F014676C,0x400);
SetType(0X1F014676C, "void __fastcall try_clear_smc_callback_key(__int64 callbackKey);");
add_func (0X1F0146784,0X1F0146894);
set_func_flags(0X1F0146784,0x400);
SetType(0X1F0146784, "__int64 __fastcall smc_read_write_register(smc_args_t *a1);");
add_func (0X1F0146894,0X1F01468E8);
set_func_flags(0X1F0146894,0x410);
SetType(0X1F0146894, "__int64 __fastcall set_smc_callback(__int64 (__fastcall *checkStatusHandler)(__int64, __int64));");
set_frame_size(0X1F0146894, 0X20, 16, 0);
define_local_var(0X1F0146894, 0X1F01468E8, "[bp-0X18]", "callback_key");
add_func (0X1F01468E8,0X1F01468F4);
set_func_flags(0X1F01468E8,0x400);
SetType(0X1F01468E8, "__int64 __fastcall smc_load_titlekey(smc_args_t *a1);");
add_func (0X1F01468F4,0X1F0146990);
set_func_flags(0X1F01468F4,0x410);
SetType(0X1F01468F4, "void __fastcall decrypt_titlekey(char *a1, __int64 a2, const char *a3, __int64 a4, int a5, int a6);");
set_frame_size(0X1F01468F4, 0X20, 16, 0);
add_func (0X1F0146990,0X1F014699C);
set_func_flags(0X1F0146990,0x400);
SetType(0X1F0146990, "__int64 __fastcall smc_get_random_bytes_for_user(smc_args_t *a1);");
add_func (0X1F014699C,0X1F01469B0);
set_func_flags(0X1F014699C,0x400);
SetType(0X1F014699C, "__int64 __fastcall smc_exp_mod(smc_args_t *a1);");
add_func (0X1F01469B0,0X1F0146B2C);
set_func_flags(0X1F01469B0,0x410);
SetType(0X1F01469B0, "signed __int64 __fastcall decrypt_rsa_keyblob(__int64 a1, unsigned __int64 a2, _BYTE *a3, __int64 a4, __int64 a5, __int64 a6, __int64 a7, __int64 a8, __int64 a9, __int64 *a10, unsigned __int64 a11);");
set_frame_size(0X1F01469B0, 0X60, 16, 0);
add_func (0X1F0146B2C,0X1F0146C9C);
set_func_flags(0X1F0146B2C,0x410);
SetType(0X1F0146B2C, "void __fastcall encrypt_rsa_keyblob(_QWORD *a1, unsigned __int64 a2, const char *a3, __int64 a4, __int64 a5, __int64 a6, __int64 a7, __int64 a8, __int64 a9, __int64 a10, unsigned __int8 a11);");
set_frame_size(0X1F0146B2C, 0X100, 16, 0);
add_func (0X1F0146C9C,0X1F0146CA8);
set_func_flags(0X1F0146C9C,0x400);
SetType(0X1F0146C9C, "__int64 __cdecl get_hiz_mode_enabled();");
add_func (0X1F0146CA8,0X1F0146D3C);
set_func_flags(0X1F0146CA8,0x410);
SetType(0X1F0146CA8, "__int64 __fastcall handle_asynchronous_smc(smc_args_t *args, __int64 (__fastcall *smcHandler)(smc_args_t *), __int64 (__fastcall *checkStatusHandler)(__int64, __int64));");
set_frame_size(0X1F0146CA8, 0X20, 16, 0);
add_func (0X1F0146D3C,0X1F0146D4C);
set_func_flags(0X1F0146D3C,0x400);
SetType(0X1F0146D3C, "void __fastcall set_hiz_mode_enabled(bool enabled);");
add_func (0X1F0146D4C,0X1F0146D54);
set_func_flags(0X1F0146D4C,0x400);
SetType(0X1F0146D4C, "void __cdecl trigger_se_interrupt();");
add_func (0X1F0146D54,0X1F0146D60);
set_func_flags(0X1F0146D54,0x400);
SetType(0X1F0146D54, "__int64 __fastcall smc_generate_specific_aes_key(smc_args_t *a1);");
add_func (0X1F0146D60,0X1F0146D6C);
set_func_flags(0X1F0146D60,0x400);
SetType(0X1F0146D60, "__int64 __fastcall smc_decrypt_or_import_rsa_key(smc_args_t *a1);");
add_func (0X1F0146D6C,0X1F0146D78);
set_func_flags(0X1F0146D6C,0x400);
SetType(0X1F0146D6C, "__int64 __fastcall smc_unwrap_aes_wrapped_titlekey(smc_args_t *a1);");
add_func (0X1F0146D78,0X1F0146DC0);
set_func_flags(0X1F0146D78,0x400);
SetType(0X1F0146D78, "__int64 __fastcall smc_configure_carveout(smc_args_t *a1);");
set_frame_size(0X1F0146D78, 0X10, 0, 0);
add_func (0X1F0146DC0,0X1F0146DD4);
set_func_flags(0X1F0146DC0,0x400);
SetType(0X1F0146DC0, "__int64 __fastcall smc_unwrap_rsa_oaep_wrapped_titlekey(smc_args_t *a1);");
add_func (0X1F0146DD4,0X1F0146DE0);
set_func_flags(0X1F0146DD4,0x400);
SetType(0X1F0146DD4, "__int64 __fastcall smc_encrypt_rsa_key_for_import(smc_args_t *a1);");
add_func (0X1F0146DE0,0X1F0146E40);
set_func_flags(0X1F0146DE0,0x410);
SetType(0X1F0146DE0, "__int64 __fastcall smc_get_random_bytes_for_priv(smc_args_t *a1);");
set_frame_size(0X1F0146DE0, 0X10, 16, 0);
add_func (0X1F0146E40,0X1F0146E54);
set_func_flags(0X1F0146E40,0x400);
SetType(0X1F0146E40, "__int64 __fastcall smc_secure_exp_mod(smc_args_t *a1);");
add_func (0X1F0146E54,0X1F0146E64);
set_func_flags(0X1F0146E54,0x400);
SetType(0X1F0146E54, "void set_smc_not_in_progress(void);");
add_func (0X1F0146E64,0X1F0146F40);
set_func_flags(0X1F0146E64,0x410);
SetType(0X1F0146E64, "void __fastcall call_smc_handler(_QWORD which, smc_args_t *args);");
set_frame_size(0X1F0146E64, 0X20, 16, 0);
add_func (0X1F0146F40,0X1F0146F6C);
set_func_flags(0X1F0146F40,0x400);
SetType(0X1F0146F40, "bool __cdecl try_set_smc_in_progress();");
add_func (0X1F0146F6C,0X1F0146FF8);
set_func_flags(0X1F0146F6C,0x410);
SetType(0X1F0146F6C, "void __fastcall generate_random_aes_key_and_lock_keyslot(unsigned int keyslot, unsigned int flags);");
set_frame_size(0X1F0146F6C, 0XA0, 16, 0);
add_func (0X1F0146FF8,0X1F01470E4);
set_func_flags(0X1F0146FF8,0x410);
set_frame_size(0X1F0146FF8, 0X20, 16, 0);
add_func (0X1F01470E4,0X1F0147368);
set_func_flags(0X1F01470E4,0x410);
SetType(0X1F01470E4, "void __cdecl initialize_se_derive_keys();");
set_frame_size(0X1F01470E4, 0X30, 16, 0);
define_local_var(0X1F01470E4, 0X1F0147368, "[bp-0X30]", "work_block");
add_func (0X1F0147368,0X1F0147400);
set_func_flags(0X1F0147368,0x410);
SetType(0X1F0147368, "signed __int64 __fastcall userpage_init(__int64 a1);");
set_frame_size(0X1F0147368, 0X10, 16, 0);
add_func (0X1F0147400,0X1F014741C);
set_func_flags(0X1F0147400,0x400);
SetType(0X1F0147400, "bool __fastcall is_core_active(int a1);");
add_func (0X1F014741C,0X1F0147438);
set_func_flags(0X1F014741C,0x400);
SetType(0X1F014741C, "void __fastcall set_panic_type_if_unset(__int64 result);");
add_func (0X1F0147438,0X1F0147464);
set_func_flags(0X1F0147438,0x400);
SetType(0X1F0147438, "void __fastcall seal_old_masterkey(int a1, const char *a2, __int64 a3);");
add_func (0X1F0147464,0X1F0147490);
set_func_flags(0X1F0147464,0x400);
SetType(0X1F0147464, "void __fastcall seal_old_device_master_key(int a1, const char *a2, __int64 a3);");
add_func (0X1F0147490,0X1F01474B4);
set_func_flags(0X1F0147490,0x400);
add_func (0X1F01474B4,0X1F01474D8);
set_func_flags(0X1F01474B4,0x400);
SetType(0X1F01474B4, "void __fastcall load_old_device_master_key(unsigned int a1, int a2);");
add_func (0X1F01474D8,0X1F0147574);
set_func_flags(0X1F01474D8,0x410);
SetType(0X1F01474D8, "void __cdecl restore_saved_core_context();");
set_frame_size(0X1F01474D8, 0, 16, 0);
add_func (0X1F0147574,0X1F01475A4);
set_func_flags(0X1F0147574,0x400);
SetType(0X1F0147574, "void __cdecl set_exabt_serr_taken_to_el3_by_bc();");
add_func (0X1F01475A4,0X1F0147970);
set_func_flags(0X1F01475A4,0x410);
SetType(0X1F01475A4, "void __fastcall bootup_misc_mmio();");
set_frame_size(0X1F01475A4, 0X30, 16, 0);
add_func (0X1F0147970,0X1F0147B8C);
set_func_flags(0X1F0147970,0x410);
SetType(0X1F0147970, "void __cdecl do_additional_4x_mmio_setup();");
set_frame_size(0X1F0147970, 0X10, 16, 0);
add_func (0X1F0147B8C,0X1F0147C34);
set_func_flags(0X1F0147B8C,0x410);
set_frame_size(0X1F0147B8C, 0X10, 16, 0);
add_func (0X1F0147C34,0X1F0147C40);
set_func_flags(0X1F0147C34,0x400);
SetType(0X1F0147C34, "void __fastcall set_uart_base(__int64 regs);");
add_func (0X1F0147C40,0X1F0147CC0);
set_func_flags(0X1F0147C40,0x400);
SetType(0X1F0147C40, "void __fastcall uart_log(__int64 result, const char *a2, __int64 a3);");
add_func (0X1F0147CC0,0X1F0147CE4);
set_func_flags(0X1F0147CC0,0x400);
add_func (0X1F0147CE4,0X1F0147CF4);
set_func_flags(0X1F0147CE4,0x400);
SetType(0X1F0147CE4, "void __fastcall memclear(void *a1, __int64 a2);");
add_func (0X1F0147CF4,0X1F0147D04);
set_func_flags(0X1F0147CF4,0x400);
SetType(0X1F0147CF4, "__int64 __cdecl get_time();");
add_func (0X1F0147D04,0X1F0147D24);
set_func_flags(0X1F0147D04,0x400);
SetType(0X1F0147D04, "void __fastcall wait(__int64 result);");
add_func (0X1F0147D24,0X1F0147D30);
set_func_flags(0X1F0147D24,0x400);
SetType(0X1F0147D24, "void __fastcall set_wait_base(__int64 regs);");
add_func (0X1F0147D30,0X1F0147D70);
set_func_flags(0X1F0147D30,0x410);
SetType(0X1F0147D30, "void actmon_interrupt_handler(void);");
set_frame_size(0X1F0147D30, 0X10, 16, 0);
add_func (0X1F0147D70,0X1F0147D7C);
set_func_flags(0X1F0147D70,0x400);
SetType(0X1F0147D70, "void __fastcall set_actmon_base(__int64 regs);");
add_func (0X1F0147D7C,0X1F0147D9C);
set_func_flags(0X1F0147D7C,0x400);
add_func (0X1F0147DC8,0X1F0147E30);
set_func_flags(0X1F0147DC8,0x410);
SetType(0X1F0147DC8, "void __fastcall initialize_aes_gcm_context(AesGcmContext *ctx, _DWORD *pKeyslot, __int64 keySlotSize, const char *ctr, __int64 ctrSize);");
set_frame_size(0X1F0147DC8, 0X30, 16, 0);
add_func (0X1F0147E30,0X1F0147EC8);
set_func_flags(0X1F0147E30,0x410);
SetType(0X1F0147E30, "void __fastcall gcm_context_get_ghash_output(GcmContext *ctx, bool encryptOutput);");
set_frame_size(0X1F0147E30, 0X20, 16, 0);
define_local_var(0X1F0147E30, 0X1F0147EC8, "[bp-0X20]", "a2");
add_func (0X1F0147EC8,0X1F0147EEC);
set_func_flags(0X1F0147EC8,0x400);
SetType(0X1F0147EC8, "void __fastcall aes_gcm_crypt_func(__int64 a1, __int64 a2, __int64 a3);");
add_func (0X1F0147EEC,0X1F0147F18);
set_func_flags(0X1F0147EEC,0x410);
SetType(0X1F0147EEC, "void __fastcall gcm_context_set_hblock(GcmContext *ctx);");
set_frame_size(0X1F0147EEC, 0X10, 16, 0);
add_func (0X1F0147FC0,0X1F0148008);
set_func_flags(0X1F0147FC0,0x410);
SetType(0X1F0147FC0, "void __fastcall gcm_context_get_output_mac(GcmContext *gcmCtx, __n128 *pOutput);");
set_frame_size(0X1F0147FC0, 0X10, 16, 0);
add_func (0X1F0148008,0X1F0148144);
set_func_flags(0X1F0148008,0x410);
SetType(0X1F0148008, "void __fastcall gcm_context_apply_ghash_to_data(GcmContext *gcmCtx, char *data, unsigned __int64 dataSize);");
set_frame_size(0X1F0148008, 0X60, 16, 0);
define_local_var(0X1F0148008, 0X1F0148144, "[bp-0X60]", "a2");
add_func (0X1F0148144,0X1F0148150);
set_func_flags(0X1F0148144,0x400);
SetType(0X1F0148144, "void __fastcall clear_gcm_context(char *a1);");
add_func (0X1F0148150,0X1F0148188);
set_func_flags(0X1F0148150,0x410);
SetType(0X1F0148150, "__n128 __fastcall gcm_context_apply_cipher_to_block(GcmContext *ctx, __n128 input);");
set_frame_size(0X1F0148150, 0X20, 16, 0);
define_local_var(0X1F0148150, 0X1F0148188, "[bp-0X10]", "src");
add_func (0X1F0148188,0X1F0148194);
set_func_flags(0X1F0148188,0x400);
SetType(0X1F0148188, "void __fastcall set_aes_gcm_context_keyslot(AesGcmContext *hasher, _DWORD *pKeyslot);");
add_func (0X1F0148194,0X1F01481A4);
set_func_flags(0X1F0148194,0x400);
SetType(0X1F0148194, "int8x16_t __fastcall reverse_16_byte_vector(__n128 a1);");
add_func (0X1F01481A4,0X1F014825C);
set_func_flags(0X1F01481A4,0x400);
SetType(0X1F01481A4, "__n128 __fastcall multiply_blocks_in_galois_field(__n128 a1, __n128 a2);");
add_func (0X1F014825C,0X1F0148280);
set_func_flags(0X1F014825C,0x400);
add_func (0X1F0148280,0X1F0148294);
set_func_flags(0X1F0148280,0x400);
SetType(0X1F0148280, "void __fastcall set_misc_gpio_base(__int64 regs, __int64 regs2);");
add_func (0X1F0148294,0X1F01482AC);
set_func_flags(0X1F0148294,0x400);
SetType(0X1F0148294, "void __cdecl pinmux_configure_i2c1();");
add_func (0X1F01482AC,0X1F014830C);
set_func_flags(0X1F01482AC,0x410);
SetType(0X1F01482AC, "void __cdecl i2c_clear_ti_charger_bit_7();");
set_frame_size(0X1F01482AC, 0X20, 16, 0);
define_local_var(0X1F01482AC, 0X1F014830C, "[bp-0X12]", "pOut");
define_local_var(0X1F01482AC, 0X1F014830C, "[bp-0X11]", "a4");
add_func (0X1F014830C,0X1F014836C);
set_func_flags(0X1F014830C,0x410);
SetType(0X1F014830C, "void __cdecl set_ti_charger_bit_7();");
set_frame_size(0X1F014830C, 0X20, 16, 0);
define_local_var(0X1F014830C, 0X1F014836C, "[bp-0X12]", "pOut");
define_local_var(0X1F014830C, 0X1F014836C, "[bp-0X11]", "a4");
add_func (0X1F014836C,0X1F01483A8);
set_func_flags(0X1F014836C,0x410);
SetType(0X1F014836C, "bool __cdecl get_ti_charger_bit_7();");
set_frame_size(0X1F014836C, 0X10, 16, 0);
define_local_var(0X1F014836C, 0X1F01483A8, "[bp-0X1]", "pOut");
add_func (0X1F01483A8,0X1F0148408);
set_func_flags(0X1F01483A8,0x400);
SetType(0X1F01483A8, "signed __int64 __fastcall secure_copy_to_user(UserPageRef *a1, __int64 a2, const char *a3, unsigned __int64 a4);");
set_frame_size(0X1F01483A8, 0X10, 0, 0);
add_func (0X1F0148408,0X1F014846C);
set_func_flags(0X1F0148408,0x400);
SetType(0X1F0148408, "bool __fastcall user_copy_to_secure(UserPageRef *userPageRef, void *dst, void *srcAddress, __int64 size);");
set_frame_size(0X1F0148408, 0X10, 0, 0);
add_func (0X1F014846C,0X1F0148480);
set_func_flags(0X1F014846C,0x400);
SetType(0X1F014846C, "void __fastcall encrypt_single_aes_ecb_block_by_keyslot_ptr_and_sizes(unsigned int *pKeyslot, char *dst, __int64 dstSize, const char *src, __int64 srcSize);");
add_func (0X1F01E0000,0X1F01E001C);
set_func_flags(0X1F01E0000,0x400);
SetType(0X1F01E0000, "void __fastcall assert_bool(bool result, unsigned int a2, const char *);");
set_frame_size(0X1F01E0000, 0X10, 0, 0);
add_func (0X1F01E001C,0X1F01E0094);
set_func_flags(0X1F01E001C,0x410);
SetType(0X1F01E001C, "bool __fastcall validate_memory_hash(const char *a1, __int64 a2, const char *a3);");
set_frame_size(0X1F01E001C, 0X40, 16, 0);
add_func (0X1F01E0094,0X1F01E00CC);
set_func_flags(0X1F01E0094,0x400);
SetType(0X1F01E0094, "void __fastcall package2_crypt_ctr(char *a1, char *a2, unsigned __int64 a3, const char *a4);");
add_func (0X1F01E00CC,0X1F01E0194);
set_func_flags(0X1F01E00CC,0x410);
SetType(0X1F01E00CC, "void __fastcall decrypt_aes_ctr_by_wrapped_key_and_ctr(char *a1, unsigned __int64 a2, char *a3, unsigned __int64 a4, const char *a5, __int64 a6, const char *a7, __int64 a8);");
set_frame_size(0X1F01E00CC, 0X40, 16, 0);
add_func (0X1F01E0194,0X1F01E01FC);
set_func_flags(0X1F01E0194,0x410);
SetType(0X1F01E0194, "void __fastcall load_bootconfig_if_devkit(const char *a1);");
set_frame_size(0X1F01E0194, 0X10, 16, 0);
add_func (0X1F01E01FC,0X1F01E0240);
set_func_flags(0X1F01E01FC,0x400);
SetType(0X1F01E01FC, "void __fastcall unmap_dram_identity();");
add_func (0X1F01E0240,0X1F01E0278);
set_func_flags(0X1F01E0240,0x410);
SetType(0X1F01E0240, "void __fastcall sync_with_nx_bootloader(__int64 result, unsigned int a2);");
set_frame_size(0X1F01E0240, 0X10, 16, 0);
add_func (0X1F01E0278,0X1F01E0454);
set_func_flags(0X1F01E0278,0x400);
SetType(0X1F01E0278, "bool __fastcall validate_package2_meta(package2Header *a1);");
set_frame_size(0X1F01E0278, 0X10, 0, 0);
add_func (0X1F01E0454,0X1F01E054C);
set_func_flags(0X1F01E0454,0x410);
SetType(0X1F01E0454, "void __cdecl check_sysctr0_init_se_and_setup_warmboot_fw();");
set_frame_size(0X1F01E0454, 0, 16, 0);
add_func (0X1F01E054C,0X1F01E05AC);
set_func_flags(0X1F01E054C,0x410);
SetType(0X1F01E054C, "void __cdecl clear_identity_and_iram_mappings();");
set_frame_size(0X1F01E054C, 0, 16, 0);
add_func (0X1F01E05AC,0X1F01E05F0);
set_func_flags(0X1F01E05AC,0x410);
SetType(0X1F01E05AC, "bool __fastcall check_bootconfig_hwinfo(__int64 a1);");
set_frame_size(0X1F01E05AC, 0X20, 16, 0);
add_func (0X1F01E05F0,0X1F01E063C);
set_func_flags(0X1F01E05F0,0x410);
SetType(0X1F01E05F0, "void __fastcall validate_package2_header(package2Header *a1);");
set_frame_size(0X1F01E05F0, 0X10, 16, 0);
add_func (0X1F01E063C,0X1F01E0840);
set_func_flags(0X1F01E063C,0x410);
SetType(0X1F01E063C, "bool __fastcall rsa_pss_verify(char *signature, __int64 sig_size, char *modulus, unsigned __int64 modulus_size, const char *data, __int64 data_size);");
set_frame_size(0X1F01E063C, 0XD0, 16, 0);
define_local_var(0X1F01E063C, 0X1F01E0840, "[bp-0XC8]", "data");
add_func (0X1F01E0840,0X1F01E08F8);
set_func_flags(0X1F01E0840,0x410);
SetType(0X1F01E0840, "void __fastcall calculate_package2_hash_for_recovery(void *a1, package2Header *a2, void *a3);");
set_frame_size(0X1F01E0840, 0X30, 16, 0);
add_func (0X1F01E08F8,0X1F01E0974);
set_func_flags(0X1F01E08F8,0x410);
SetType(0X1F01E08F8, "void __fastcall decrypt_package2_header(char *a1, const char *a2, char a3);");
set_frame_size(0X1F01E08F8, 0X10, 16, 0);
add_func (0X1F01E0974,0X1F01E09E8);
set_func_flags(0X1F01E0974,0x410);
SetType(0X1F01E0974, "bool __fastcall validate_section2_hashes(void *a1, void *a2);");
set_frame_size(0X1F01E0974, 0X30, 16, 0);
add_func (0X1F01E09E8,0X1F01E0A04);
set_func_flags(0X1F01E09E8,0x400);
SetType(0X1F01E09E8, "bool __fastcall validate_package2_version(package2Header *a1);");
add_func (0X1F01E0A04,0X1F01E0A60);
set_func_flags(0X1F01E0A04,0x410);
SetType(0X1F01E0A04, "void __cdecl setup_gpu_ucode_config();");
set_frame_size(0X1F01E0A04, 0X10, 16, 0);
add_func (0X1F01E0A60,0X1F01E0AD8);
set_func_flags(0X1F01E0A60,0x410);
SetType(0X1F01E0A60, "void __cdecl validate_signed_bootconfig();");
set_frame_size(0X1F01E0A60, 0X10, 16, 0);
add_func (0X1F01E0AD8,0X1F01E0AF8);
set_func_flags(0X1F01E0AD8,0x400);
SetType(0X1F01E0AD8, "bool __fastcall rsa_pss_verify_package2_header(__int64 a1, char *a2, unsigned __int64 a3);");
add_func (0X1F01E0AF8,0X1F01E0B20);
set_func_flags(0X1F01E0AF8,0x400);
SetType(0X1F01E0AF8, "bool __fastcall check_bootconfig_signature(__int64 a1, __int64 modulus, __int64 modulus_size);");
add_func (0X1F01E0B20,0X1F01E0C24);
set_func_flags(0X1F01E0B20,0x410);
SetType(0X1F01E0B20, "void __fastcall load_package2_sections(__int64 a1, package2Header *a2, __int64 a3, char isEncrypted);");
set_frame_size(0X1F01E0B20, 0X70, 16, 0);
define_local_var(0X1F01E0B20, 0X1F01E0C24, "[bp-0X68]", "dst");
add_func (0X1F01E0C24,0X1F01E0C90);
set_func_flags(0X1F01E0C24,0x410);
SetType(0X1F01E0C24, "bool __fastcall validate_package2_signature(__int64 a1, bool isSigned);");
set_frame_size(0X1F01E0C24, 0X10, 16, 0);
add_func (0X1F01E0C90,0X1F01E0CAC);
set_func_flags(0X1F01E0C90,0x400);
SetType(0X1F01E0C90, "void __cdecl clear_trustzone_code_in_iram();");
add_func (0X1F01E0CAC,0X1F01E0CD0);
set_func_flags(0X1F01E0CAC,0x400);
SetType(0X1F01E0CAC, "void __fastcall set_sysctr0_registers_by_bootconfig(__int64 result);");
add_func (0X1F01E0CD0,0X1F01E0F78);
set_func_flags(0X1F01E0CD0,0x410);
SetType(0X1F01E0CD0, "void __cdecl pk2ldr_main();");
set_frame_size(0X1F01E0CD0, 0X330, 16, 0);
define_local_var(0X1F01E0CD0, 0X1F01E0F78, "[bp-0X130]", "a1");
}
//------------------------------------------------------------------------
// Information about functions
static Functions(void) {
Functions_0();
}
//------------------------------------------------------------------------
// Information about segment registers
static SegRegs(void) {
split_sreg_range(0X40010000,"T",0,3);
split_sreg_range(0X7C010000,"T",0,3);
split_sreg_range(0X1F0080000,"T",0,3);
split_sreg_range(0X1F0082000,"T",0,3);
split_sreg_range(0X1F0085000,"T",0,3);
split_sreg_range(0X1F0087000,"T",0,3);
split_sreg_range(0X1F0089000,"T",0,3);
split_sreg_range(0X1F008B000,"T",0,3);
split_sreg_range(0X1F008D000,"T",0,3);
split_sreg_range(0X1F008F000,"T",0,3);
split_sreg_range(0X1F0092000,"T",0,3);
split_sreg_range(0X1F0094000,"T",0,3);
split_sreg_range(0X1F0096000,"T",0,3);
split_sreg_range(0X1F0098000,"T",0,3);
split_sreg_range(0X1F009D000,"T",0,3);
split_sreg_range(0X1F009F000,"T",0,3);
split_sreg_range(0X1F00A1000,"T",0,3);
split_sreg_range(0X1F00A3000,"T",0,3);
split_sreg_range(0X1F00A5000,"T",0,3);
split_sreg_range(0X1F00A7000,"T",0,3);
split_sreg_range(0X1F00A9000,"T",0,3);
split_sreg_range(0X1F00AB000,"T",0,3);
split_sreg_range(0X1F0140000,"T",0,3);
split_sreg_range(0X1F0149000,"T",0,3);
split_sreg_range(0X1F014A000,"T",0,3);
split_sreg_range(0X1F0180000,"T",0,3);
split_sreg_range(0X1F0190000,"T",0,3);
split_sreg_range(0X1F01A0000,"T",0,3);
split_sreg_range(0X1F01AA000,"T",0,3);
split_sreg_range(0X1F01C2000,"T",0,3);
split_sreg_range(0X1F01C8000,"T",0,3);
split_sreg_range(0X1F01E0000,"T",0,3);
split_sreg_range(0X1F01FA000,"T",0,3);
split_sreg_range(0X40010000,"DS",0X1,3);
split_sreg_range(0X7C010000,"DS",0X1,3);
split_sreg_range(0X1F0080000,"DS",0X1,3);
split_sreg_range(0X1F0082000,"DS",0X1,3);
split_sreg_range(0X1F0085000,"DS",0X1,3);
split_sreg_range(0X1F0087000,"DS",0X1,3);
split_sreg_range(0X1F0089000,"DS",0X1,3);
split_sreg_range(0X1F008B000,"DS",0X1,3);
split_sreg_range(0X1F008D000,"DS",0X1,3);
split_sreg_range(0X1F008F000,"DS",0X1,3);
split_sreg_range(0X1F0092000,"DS",0X1,3);
split_sreg_range(0X1F0094000,"DS",0X1,3);
split_sreg_range(0X1F0096000,"DS",0X1,3);
split_sreg_range(0X1F0098000,"DS",0X1,3);
split_sreg_range(0X1F009D000,"DS",0X1,3);
split_sreg_range(0X1F009F000,"DS",0X1,3);
split_sreg_range(0X1F00A1000,"DS",0X1,3);
split_sreg_range(0X1F00A3000,"DS",0X1,3);
split_sreg_range(0X1F00A5000,"DS",0X1,3);
split_sreg_range(0X1F00A7000,"DS",0X1,3);
split_sreg_range(0X1F00A9000,"DS",0X1,3);
split_sreg_range(0X1F00AB000,"DS",0X1,3);
split_sreg_range(0X1F0140000,"DS",0X1,3);
split_sreg_range(0X1F0149000,"DS",0X1,3);
split_sreg_range(0X1F014A000,"DS",0X1,3);
split_sreg_range(0X1F0180000,"DS",0X1,3);
split_sreg_range(0X1F0190000,"DS",0X1,3);
split_sreg_range(0X1F01A0000,"DS",0X1,3);
split_sreg_range(0X1F01AA000,"DS",0X1,3);
split_sreg_range(0X1F01C2000,"DS",0X1,3);
split_sreg_range(0X1F01C8000,"DS",0X1,3);
split_sreg_range(0X1F01E0000,"DS",0,3);
split_sreg_range(0X1F01FA000,"DS",0X1,3);
}
//------------------------------------------------------------------------
// Information about all patched bytes:
static Patches(void) {
}
//------------------------------------------------------------------------
// Call all byte feature functions:
static Bytes(void) {
Bytes_0();
Bytes_1();
end_type_updating(UTP_STRUCT);
}
// End of file.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment