Skip to content

Instantly share code, notes, and snippets.

@SciresM
Created January 29, 2019 10:04
Show Gist options
  • Star 3 You must be signed in to star a gist
  • Fork 1 You must be signed in to fork a gist
  • Save SciresM/3126840b5389c8b12d24a172acab9a92 to your computer and use it in GitHub Desktop.
Save SciresM/3126840b5389c8b12d24a172acab9a92 to your computer and use it in GitHub Desktop.
//
// This file should be used in the following way:
// - reload executable into IDA with using switch -c
// - use File, Load IDC file and load this file.
//
// NOTE: This file doesn't contain all information from the database.
//
#define UNLOADED_FILE 1
#include <idc.idc>
static main(void)
{
// set 'loading idc file' mode
set_inf_attr(INF_GENFLAGS, INFFL_LOADIDC|get_inf_attr(INF_GENFLAGS));
GenInfo(); // various settings
Segments(); // segmentation
Enums(); // enumerations
Structures(); // structure types
ApplyStrucTInfos(); // structure type infos
Patches(); // manual patches
SegRegs(); // segment register values
Bytes(); // individual bytes (code,data)
Functions(); // function definitions
// clear 'loading idc file' mode
set_inf_attr(INF_GENFLAGS, ~INFFL_LOADIDC&get_inf_attr(INF_GENFLAGS));
}
//------------------------------------------------------------------------
// General information
static GenInfo(void) {
delete_all_segments(); // purge database
set_processor_type("ARM", SETPROC_USER);
set_inf_attr(INF_COMPILER, 1);
set_inf_attr(INF_STRLIT_BREAK, 0xA);
set_flag(INF_CMTFLAG, SW_ALLCMT, 0);
set_flag(INF_OUTFLAGS, OFLG_SHOW_VOID, 0);
set_inf_attr(INF_XREFNUM, 2);
set_flag(INF_OUTFLAGS, OFLG_SHOW_AUTO, 1);
set_inf_attr(INF_INDENT, 16);
set_inf_attr(INF_COMMENT, 40);
set_inf_attr(INF_MAXREF, 0x10);
}
//------------------------------------------------------------------------
// Information about segmentation
static Segments(void) {
set_selector(0X1,0);
set_selector(0X2,0X1F01FA80);
set_selector(0X3,0);
set_selector(0X4,0);
set_selector(0X5,0);
set_selector(0X6,0);
set_selector(0X7,0);
set_selector(0X8,0);
set_selector(0X9,0);
set_selector(0XA,0);
set_selector(0XB,0);
set_selector(0XC,0);
set_selector(0XD,0);
set_selector(0XE,0);
set_selector(0XF,0);
set_selector(0X10,0);
set_selector(0X11,0);
set_selector(0X12,0);
set_selector(0X13,0);
set_selector(0X14,0);
set_selector(0X15,0);
set_selector(0X16,0);
set_selector(0X17,0);
set_selector(0X18,0);
;
add_segm_ex(0X40010000,0X4003C2B0,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X40010000,".pk1_init");
SegClass (0X40010000,"CODE");
SegDefReg(0x40010000,"T",0x0);
SegDefReg(0x40010000,"DS",0x1);
set_segm_type(0X40010000,2);
add_segm_ex(0X7C010000,0X7C020000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X7C010000,".tzidentity");
SegClass (0X7C010000,"CODE");
SegDefReg(0x7C010000,"T",0x0);
SegDefReg(0x7C010000,"DS",0x1);
set_segm_type(0X7C010000,2);
add_segm_ex(0X1F0080000,0X1F0081000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0080000,".interruptdistributor");
SegClass (0X1F0080000,"IO");
SegDefReg(0x1F0080000,"T",0x0);
SegDefReg(0x1F0080000,"DS",0x1);
add_segm_ex(0X1F0082000,0X1F0084000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0082000,".interruptcontroller");
SegClass (0X1F0082000,"IO");
SegDefReg(0x1F0082000,"T",0x0);
SegDefReg(0x1F0082000,"DS",0x1);
add_segm_ex(0X1F0085000,0X1F0086000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0085000,".uarta");
SegClass (0X1F0085000,"IO");
SegDefReg(0x1F0085000,"T",0x0);
SegDefReg(0x1F0085000,"DS",0x1);
add_segm_ex(0X1F0087000,0X1F0088000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0087000,".clockreset");
SegClass (0X1F0087000,"IO");
SegDefReg(0x1F0087000,"T",0x0);
SegDefReg(0x1F0087000,"DS",0x1);
add_segm_ex(0X1F0089000,0X1F008A000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0089000,".rtcpmc");
SegClass (0X1F0089000,"IO");
SegDefReg(0x1F0089000,"T",0x0);
SegDefReg(0x1F0089000,"DS",0x1);
add_segm_ex(0X1F008B000,0X1F008C000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F008B000,".timers");
SegClass (0X1F008B000,"IO");
SegDefReg(0x1F008B000,"T",0x0);
SegDefReg(0x1F008B000,"DS",0x1);
add_segm_ex(0X1F008D000,0X1F008E000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F008D000,".system");
SegClass (0X1F008D000,"IO");
SegDefReg(0x1F008D000,"T",0x0);
SegDefReg(0x1F008D000,"DS",0x1);
add_segm_ex(0X1F008F000,0X1F0091000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F008F000,".securityengine");
SegClass (0X1F008F000,"IO");
SegDefReg(0x1F008F000,"T",0x0);
SegDefReg(0x1F008F000,"DS",0x1);
add_segm_ex(0X1F0092000,0X1F0093000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0092000,".syscrt0");
SegClass (0X1F0092000,"IO");
SegDefReg(0x1F0092000,"T",0x0);
SegDefReg(0x1F0092000,"DS",0x1);
add_segm_ex(0X1F0094000,0X1F0095000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0094000,".memorycontroller");
SegClass (0X1F0094000,"IO");
SegDefReg(0x1F0094000,"T",0x0);
SegDefReg(0x1F0094000,"DS",0x1);
add_segm_ex(0X1F0096000,0X1F0097000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0096000,".fuses");
SegClass (0X1F0096000,"IO");
SegDefReg(0x1F0096000,"T",0x0);
SegDefReg(0x1F0096000,"DS",0x1);
add_segm_ex(0X1F0098000,0X1F009C000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0098000,".misc");
SegClass (0X1F0098000,"IO");
SegDefReg(0x1F0098000,"T",0x0);
SegDefReg(0x1F0098000,"DS",0x1);
add_segm_ex(0X1F009D000,0X1F009E000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F009D000,".flowcontroller");
SegClass (0X1F009D000,"IO");
SegDefReg(0x1F009D000,"T",0x0);
SegDefReg(0x1F009D000,"DS",0x1);
add_segm_ex(0X1F009F000,0X1F00A0000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F009F000,".iram40002000");
SegClass (0X1F009F000,"DATA");
SegDefReg(0x1F009F000,"T",0x0);
SegDefReg(0x1F009F000,"DS",0x1);
set_segm_type(0X1F009F000,3);
add_segm_ex(0X1F00A1000,0X1F00A2000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A1000,".i2c5");
SegClass (0X1F00A1000,"IO");
SegDefReg(0x1F00A1000,"T",0x0);
SegDefReg(0x1F00A1000,"DS",0x1);
add_segm_ex(0X1F00A3000,0X1F00A4000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A3000,".gpio1");
SegClass (0X1F00A3000,"IO");
SegDefReg(0x1F00A3000,"T",0x0);
SegDefReg(0x1F00A3000,"DS",0x1);
add_segm_ex(0X1F00A5000,0X1F00A6000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A5000,".i2c1");
SegClass (0X1F00A5000,"IO");
SegDefReg(0x1F00A5000,"T",0x0);
SegDefReg(0x1F00A5000,"DS",0x1);
add_segm_ex(0X1F00A7000,0X1F00A8000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A7000,".bpmpevp");
SegClass (0X1F00A7000,"IO");
SegDefReg(0x1F00A7000,"T",0x0);
SegDefReg(0x1F00A7000,"DS",0x1);
add_segm_ex(0X1F00A9000,0X1F00AA000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A9000,".mc0");
SegClass (0X1F00A9000,"IO");
SegDefReg(0x1F00A9000,"T",0x0);
SegDefReg(0x1F00A9000,"DS",0x1);
add_segm_ex(0X1F00AB000,0X1F00AC000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00AB000,"seg021");
SegClass (0X1F00AB000,"IO");
SegDefReg(0x1F00AB000,"T",0x0);
SegDefReg(0x1F00AB000,"DS",0x1);
add_segm_ex(0X1F0140000,0X1F0149000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0140000,".text");
SegClass (0X1F0140000,"CODE");
SegDefReg(0x1F0140000,"T",0x0);
SegDefReg(0x1F0140000,"DS",0x1);
set_segm_type(0X1F0140000,2);
add_segm_ex(0X1F0149000,0X1F014A000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0149000,".tz2");
SegClass (0X1F0149000,".tz2");
SegDefReg(0x1F0149000,"T",0x0);
SegDefReg(0x1F0149000,"DS",0x1);
add_segm_ex(0X1F014A000,0X1F014C000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F014A000,".tz3");
SegClass (0X1F014A000,".tz3");
SegDefReg(0x1F014A000,"T",0x0);
SegDefReg(0x1F014A000,"DS",0x1);
add_segm_ex(0X1F0180000,0X1F0190000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0180000,".iram40020000");
SegClass (0X1F0180000,"DATA");
SegDefReg(0x1F0180000,"T",0x0);
SegDefReg(0x1F0180000,"DS",0x1);
set_segm_type(0X1F0180000,3);
add_segm_ex(0X1F0190000,0X1F0191000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0190000,".iram40003000");
SegClass (0X1F0190000,"DATA");
SegDefReg(0x1F0190000,"T",0x0);
SegDefReg(0x1F0190000,"DS",0x1);
set_segm_type(0X1F0190000,3);
add_segm_ex(0X1F01A0000,0X1F01A9000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01A0000,".tzramraw");
SegClass (0X1F01A0000,"DATA");
SegDefReg(0x1F01A0000,"T",0x0);
SegDefReg(0x1F01A0000,"DS",0x1);
set_segm_type(0X1F01A0000,3);
add_segm_ex(0X1F01AA000,0X1F01B0000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01AA000,".tzramraw");
SegClass (0X1F01AA000,"DATA");
SegDefReg(0x1F01AA000,"T",0x0);
SegDefReg(0x1F01AA000,"DS",0x1);
set_segm_type(0X1F01AA000,3);
add_segm_ex(0X1F01C2000,0X1F01C8000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01C2000,".ememse");
SegClass (0X1F01C2000,"DATA");
SegDefReg(0x1F01C2000,"T",0x0);
SegDefReg(0x1F01C2000,"DS",0x1);
set_segm_type(0X1F01C2000,3);
add_segm_ex(0X1F01C8000,0X1F01D8000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01C8000,".ememtz");
SegClass (0X1F01C8000,"DATA");
SegDefReg(0x1F01C8000,"T",0x0);
SegDefReg(0x1F01C8000,"DS",0x1);
set_segm_type(0X1F01C8000,3);
add_segm_ex(0X1F01E0000,0X1F01E2000,0,2,1,5,ADDSEG_NOSREG);
SegRename(0X1F01E0000,".pk2ldr");
SegClass (0X1F01E0000,"CODE");
SegDefReg(0x1F01E0000,"T",0x0);
SegDefReg(0x1F01E0000,"DS",0x0);
set_segm_type(0X1F01E0000,2);
add_segm_ex(0X1F01FA000,0X1F01FB000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01FA000,".tzworkpage");
SegClass (0X1F01FA000,"DATA");
SegDefReg(0x1F01FA000,"T",0x0);
SegDefReg(0x1F01FA000,"DS",0x1);
set_segm_type(0X1F01FA000,3);
set_inf_attr(INF_LOW_OFF, 0x40010000);
set_inf_attr(INF_HIGH_OFF, 0x1F01FF000);
}
//------------------------------------------------------------------------
// Information about enum types
static Enums(void) {
auto id;
begin_type_updating(UTP_ENUM);
end_type_updating(UTP_ENUM);
}
static ApplyStrucTInfos_0(void) {
auto id;
id = get_struc_id("securityEngine_t");
id = get_struc_id("CryptoAddrInfo");
id = get_struc_id("AddrInfo");
id = get_struc_id("CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0");
id = get_struc_id("CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0::$2F1F4E8DB008C3552E4DA9F6420868BB");
id = get_struc_id("UserPageRef");
id = get_struc_id("SecMonArgs");
id = get_struc_id("AesGcmContext");
id = get_struc_id("GcmContext");
id = get_struc_id("__n128");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("savedCpuContext");
id = get_struc_id("SMCList");
id = get_struc_id("SMCListEntry");
id = get_struc_id("pk21Header");
id = get_struc_id("FlowControllerRegisterOffset");
id = get_struc_id("int64x2_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("security_carveout_t");
id = get_struc_id("interrupt_registration");
id = get_struc_id("FuseRegisters");
id = get_struc_id("__n64");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("int8x8_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("uint8x8_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("int16x4_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("int32x2_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("uint16x4_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("uint32x2_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("int8x16_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("int16x8_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("int32x4_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("uint8x16_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("uint16x8_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("uint32x4_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("uint64x2_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("poly8x8_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("poly16x4_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("poly16x8_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("poly8x16_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("float32x2_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("float32x4_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("float64x2_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("poly128_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("smc_args_t");
SetType(get_member_id(id, 0x0), "_QWORD[8]");
id = get_struc_id("CryptoUseCaseSeeds_seeds");
SetType(get_member_id(id, 0x0), "char[16]");
SetType(get_member_id(id, 0x10), "char[16]");
SetType(get_member_id(id, 0x20), "char[16]");
SetType(get_member_id(id, 0x30), "char[16]");
SetType(get_member_id(id, 0x40), "char[16]");
SetType(get_member_id(id, 0x50), "char[16]");
SetType(get_member_id(id, 0x60), "char[16]");
id = get_struc_id("CryptoUseCaseSeeds");
SetType(get_member_id(id, 0x0), "char[7][16]");
id = get_struc_id("readWriteRegisterTable");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "void *");
SetType(get_member_id(id, 0x10), "unsigned __int8 *");
id = get_struc_id("registeredInterrupt");
SetType(get_member_id(id, 0x0), "unsigned int");
SetType(get_member_id(id, 0x8), "void (*)(void)");
id = get_struc_id("package2Header");
SetType(get_member_id(id, 0x0), "unsigned __int8[16]");
SetType(get_member_id(id, 0x10), "unsigned __int8[4][16]");
SetType(get_member_id(id, 0x50), "unsigned __int32");
SetType(get_member_id(id, 0x54), "unsigned __int32");
SetType(get_member_id(id, 0x58), "unsigned __int32");
SetType(get_member_id(id, 0x5C), "unsigned __int8");
SetType(get_member_id(id, 0x5D), "unsigned __int8");
SetType(get_member_id(id, 0x5E), "unsigned __int16");
SetType(get_member_id(id, 0x60), "unsigned __int32[4]");
SetType(get_member_id(id, 0x70), "unsigned __int32[4]");
SetType(get_member_id(id, 0x80), "unsigned __int8[4][32]");
id = get_struc_id("CryptoUseCaseSeeds::$BF64FB85082FE404E7A6110FAB7C529E");
SetType(get_member_id(id, 0x0), "char[16]");
SetType(get_member_id(id, 0x10), "char[16]");
SetType(get_member_id(id, 0x20), "char[16]");
SetType(get_member_id(id, 0x30), "char[16]");
SetType(get_member_id(id, 0x40), "char[16]");
SetType(get_member_id(id, 0x50), "char[16]");
SetType(get_member_id(id, 0x60), "char[16]");
id = get_struc_id("I2CRegisters");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "_DWORD");
SetType(get_member_id(id, 0xC), "_DWORD");
SetType(get_member_id(id, 0x10), "_DWORD");
SetType(get_member_id(id, 0x14), "_DWORD");
SetType(get_member_id(id, 0x18), "_DWORD");
SetType(get_member_id(id, 0x1C), "_DWORD");
SetType(get_member_id(id, 0x20), "_DWORD");
SetType(get_member_id(id, 0x24), "_DWORD");
SetType(get_member_id(id, 0x28), "_DWORD");
SetType(get_member_id(id, 0x2C), "_DWORD");
SetType(get_member_id(id, 0x30), "_DWORD");
SetType(get_member_id(id, 0x34), "_DWORD");
SetType(get_member_id(id, 0x38), "_DWORD");
SetType(get_member_id(id, 0x3C), "_DWORD");
SetType(get_member_id(id, 0x40), "_DWORD");
SetType(get_member_id(id, 0x44), "_DWORD");
SetType(get_member_id(id, 0x48), "_DWORD");
SetType(get_member_id(id, 0x4C), "_DWORD");
SetType(get_member_id(id, 0x50), "_DWORD");
SetType(get_member_id(id, 0x54), "_DWORD");
SetType(get_member_id(id, 0x58), "_DWORD");
SetType(get_member_id(id, 0x5C), "_DWORD");
SetType(get_member_id(id, 0x60), "_DWORD");
SetType(get_member_id(id, 0x64), "_DWORD");
SetType(get_member_id(id, 0x68), "_DWORD");
SetType(get_member_id(id, 0x6C), "_DWORD");
SetType(get_member_id(id, 0x70), "_DWORD");
SetType(get_member_id(id, 0x74), "_DWORD");
SetType(get_member_id(id, 0x78), "_DWORD");
SetType(get_member_id(id, 0x7C), "_DWORD");
SetType(get_member_id(id, 0x80), "_DWORD");
SetType(get_member_id(id, 0x84), "_DWORD");
SetType(get_member_id(id, 0x88), "_DWORD");
SetType(get_member_id(id, 0x8C), "_DWORD");
return id;
}
//------------------------------------------------------------------------
// Information about type information for structure members
static ApplyStrucTInfos() {
ApplyStrucTInfos_0();
}
static Structures_0(id) {
auto mid;
id = add_struc(-1,"securityEngine_t",0);
id = add_struc(-1,"CryptoAddrInfo",0);
id = add_struc(-1,"AddrInfo",0);
id = add_struc(-1,"CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0",1);
id = add_struc(-1,"CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0::$2F1F4E8DB008C3552E4DA9F6420868BB",0);
id = add_struc(-1,"UserPageRef",0);
id = add_struc(-1,"SecMonArgs",0);
id = add_struc(-1,"AesGcmContext",0);
id = add_struc(-1,"GcmContext",0);
id = add_struc(-1,"__n128",1);
id = add_struc(-1,"savedCpuContext",0);
id = add_struc(-1,"SMCList",0);
id = add_struc(-1,"SMCListEntry",0);
id = add_struc(-1,"pk21Header",0);
id = add_struc(-1,"FlowControllerRegisterOffset",0);
id = add_struc(-1,"int64x2_t",1);
id = add_struc(-1,"security_carveout_t",0);
id = add_struc(-1,"interrupt_registration",0);
id = add_struc(-1,"FuseRegisters",0);
id = add_struc(-1,"__n64",1);
id = add_struc(-1,"int8x8_t",1);
id = add_struc(-1,"uint8x8_t",1);
id = add_struc(-1,"int16x4_t",1);
id = add_struc(-1,"int32x2_t",1);
id = add_struc(-1,"uint16x4_t",1);
id = add_struc(-1,"uint32x2_t",1);
id = add_struc(-1,"int8x16_t",1);
id = add_struc(-1,"int16x8_t",1);
id = add_struc(-1,"int32x4_t",1);
id = add_struc(-1,"uint8x16_t",1);
id = add_struc(-1,"uint16x8_t",1);
id = add_struc(-1,"uint32x4_t",1);
id = add_struc(-1,"uint64x2_t",1);
id = add_struc(-1,"poly8x8_t",1);
id = add_struc(-1,"poly16x4_t",1);
id = add_struc(-1,"poly16x8_t",1);
id = add_struc(-1,"poly8x16_t",1);
id = add_struc(-1,"float32x2_t",1);
id = add_struc(-1,"float32x4_t",1);
id = add_struc(-1,"float64x2_t",1);
id = add_struc(-1,"poly128_t",1);
id = add_struc(-1,"smc_args_t",0);
id = add_struc(-1,"CryptoUseCaseSeeds_seeds",0);
id = add_struc(-1,"CryptoUseCaseSeeds",1);
id = add_struc(-1,"readWriteRegisterTable",0);
id = add_struc(-1,"registeredInterrupt",0);
id = add_struc(-1,"package2Header",0);
id = add_struc(-1,"CryptoUseCaseSeeds::$BF64FB85082FE404E7A6110FAB7C529E",0);
id = add_struc(-1,"I2CRegisters",0);
id = get_struc_id("securityEngine_t");
mid = add_struc_member(id,"_0x0", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"OPERATION_REG", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"INT_ENABLE_REG", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"INT_STATUS_REG", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"CONFIG_REG", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"IN_LL_ADDR_REG", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1C", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"OUT_LL_ADDR_REG", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x28", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x2C", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"HASH_RESULT_REG", 0X30, 0x000400, -1, 32);
mid = add_struc_member(id,"_0x50", 0X50, 0x000400, -1, 32);
mid = add_struc_member(id,"SE_CONTEXT_SAVE_CONFIG_REG", 0X70, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x74", 0X74, 0x000400, -1, 396);
mid = add_struc_member(id,"SHA_CONFIG_REG", 0X200, 0x20000400, -1, 4);
mid = add_struc_member(id,"SHA_MSG_LENGTH_REG", 0X204, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20C", 0X208, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x210", 0X20C, 0x20000400, -1, 4);
mid = add_struc_member(id,"SHA_MSG_LEFT_REG", 0X210, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x218", 0X214, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x21C", 0X218, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x220", 0X21C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x224", 0X220, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x228", 0X224, 0x000400, -1, 92);
mid = add_struc_member(id,"AES_KEY_READ_DISABLE_REG", 0X280, 0x20000400, -1, 4);
mid = add_struc_member(id,"AES_KEYSLOT_FLAGS", 0X284, 0x20000400, -1, 64);
mid = add_struc_member(id,"_0x2C4", 0X2C4, 0x000400, -1, 60);
mid = add_struc_member(id,"_0x300", 0X300, 0x20000400, -1, 4);
mid = add_struc_member(id,"CRYPTO_REG", 0X304, 0x20000400, -1, 4);
mid = add_struc_member(id,"CRYPTO_CTR_REG", 0X308, 0x20000400, -1, 16);
mid = add_struc_member(id,"BLOCK_COUNT_REG", 0X318, 0x20000400, -1, 4);
mid = add_struc_member(id,"AES_KEYTABLE_ADDR", 0X31C, 0x20000400, -1, 4);
mid = add_struc_member(id,"AES_KEYTABLE_DATA", 0X320, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x324", 0X324, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x328", 0X328, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x32C", 0X32C, 0x20000400, -1, 4);
mid = add_struc_member(id,"CRYPTO_KEYTABLE_DST_REG", 0X330, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x334", 0X334, 0x000400, -1, 12);
mid = add_struc_member(id,"RNG_CONFIG_REG", 0X340, 0x20000400, -1, 4);
mid = add_struc_member(id,"RNG_SRC_CONFIG_REG", 0X344, 0x20000400, -1, 4);
mid = add_struc_member(id,"RNG_RESEED_INTERVAL_REG", 0X348, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x34C", 0X34C, 0x000400, -1, 180);
mid = add_struc_member(id,"RSA_CONFIG", 0X400, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEY_SIZE_REG", 0X404, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_EXP_SIZE_REG", 0X408, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEY_READ_DISABLE_REG", 0X40C, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEYSLOT_FLAGS", 0X410, 0x20000400, -1, 8);
mid = add_struc_member(id,"_0x418", 0X418, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x41C", 0X41C, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEYTABLE_ADDR", 0X420, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEYTABLE_DATA", 0X424, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_OUTPUT", 0X428, 0x000400, -1, 256);
mid = add_struc_member(id,"_0x528", 0X528, 0x000400, -1, 728);
mid = add_struc_member(id,"FLAGS_REG", 0X800, 0x20000400, -1, 4);
mid = add_struc_member(id,"ERR_STATUS_REG", 0X804, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x808", 0X808, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x80C", 0X80C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x810", 0X810, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x814", 0X814, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x818", 0X818, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x81C", 0X81C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x820", 0X820, 0x000400, -1, 6112);
set_struc_align(id,2);
id = get_struc_id("AddrInfo");
mid = add_struc_member(id,"address", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"size", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("CryptoAddrInfo");
mid = add_struc_member(id,"flagsMaybe", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"addrInfo", 0X4, 0x60000400, get_struc_id("AddrInfo"), 8);
set_struc_align(id,2);
id = get_struc_id("CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0::$2F1F4E8DB008C3552E4DA9F6420868BB");
mid = add_struc_member(id,"aesKeySeed", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"privateRsaSeed", 0X10, 0x000400, -1, 16);
mid = add_struc_member(id,"publicRsaSeed", 0X20, 0x000400, -1, 16);
mid = add_struc_member(id,"preparedAesKeySeed", 0X30, 0x000400, -1, 16);
id = get_struc_id("CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0");
mid = add_struc_member(id,"seeds", 0, 0x000400, -1, 64);
mid = add_struc_member(id,"anonymous_0", 0, 0x60000400, get_struc_id("CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0::$2F1F4E8DB008C3552E4DA9F6420868BB"), 64);
id = get_struc_id("UserPageRef");
mid = add_struc_member(id,"userPageAddress", 0, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"securePageAddress", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("SecMonArgs");
mid = add_struc_member(id,"X", 0, 0x30000400, -1, 64);
set_struc_align(id,3);
id = get_struc_id("__n128");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("GcmContext");
mid = add_struc_member(id,"currentState", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x00C", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"pAesCtx", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"blockCipherFunc", 0X10, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x020", 0X18, 0x30000400, -1, 8);
mid = add_struc_member(id,"GhashOutput", 0X20, 0x60000400, get_struc_id("__n128"), 16);
mid = add_struc_member(id,"_0x038", 0X30, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x040", 0X38, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x048", 0X40, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x050", 0X48, 0x30000400, -1, 8);
mid = add_struc_member(id,"JBlock", 0X50, 0x60000400, get_struc_id("__n128"), 16);
mid = add_struc_member(id,"_0x068", 0X60, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x070", 0X68, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x078", 0X70, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x080", 0X78, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x088", 0X80, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x090", 0X88, 0x30000400, -1, 8);
mid = add_struc_member(id,"HBlock", 0X90, 0x60000400, get_struc_id("__n128"), 16);
mid = add_struc_member(id,"_0x0A8", 0XA0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0B0", 0XA8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0B8", 0XB0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0C0", 0XB8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0C8", 0XC0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0D0", 0XC8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0D8", 0XD0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0E0", 0XD8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0E8", 0XE0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0F0", 0XE8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0F8", 0XF0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x100", 0XF8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x108", 0X100, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x110", 0X108, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x118", 0X110, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x120", 0X118, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x128", 0X120, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x130", 0X128, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x138", 0X130, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x140", 0X138, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x148", 0X140, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x150", 0X148, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x158", 0X150, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x160", 0X158, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x168", 0X160, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x170", 0X168, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x178", 0X170, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x180", 0X178, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x188", 0X180, 0x30000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("AesGcmContext");
mid = add_struc_member(id,"keySlot", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"gcmCtx", 0X8, 0x60000400, get_struc_id("GcmContext"), 392);
set_struc_align(id,3);
id = get_struc_id("savedCpuContext");
mid = add_struc_member(id,"argument", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"ELR_EL3", 0X8, 0x30000400, -1, 8);
mid = add_struc_member(id,"isActive", 0X10, 0x000400, -1, 1);
mid = add_struc_member(id,"isContextSaved", 0X11, 0x000400, -1, 1);
mid = add_struc_member(id,"OSDTRRX_EL1", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"OSDTRTX_EL1", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"MDSCR_EL1", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"OSECCR_EL1", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"MDCCINT_EL1", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"DBGCLAIMCLR_EL1", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"DBGVCR32_EL2", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"SDER32_EL3", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"MDCR_EL2", 0X38, 0x20000400, -1, 4);
mid = add_struc_member(id,"MDCR_EL3", 0X3C, 0x20000400, -1, 4);
mid = add_struc_member(id,"DBGBVR0_EL1", 0X40, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR0_EL1", 0X48, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR1_EL1", 0X50, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR1_EL1", 0X58, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR2_EL1", 0X60, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR2_EL1", 0X68, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR3_EL1", 0X70, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR3_EL1", 0X78, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR4_EL1", 0X80, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR4_EL1", 0X88, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR5_EL1", 0X90, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR5_EL1", 0X98, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWVR0_EL1", 0XA0, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWCR0_EL1", 0XA8, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWVR1_EL1", 0XB0, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWCR1_EL1", 0XB8, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWVR2_EL1", 0XC0, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWCR2_EL1", 0XC8, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWVR3_EL1", 0XD0, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWCR3_EL1", 0XD8, 0x30000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("SMCList");
mid = add_struc_member(id,"handlers", 0, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"numHandlers", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"padding", 0XC, 0x20000400, -1, 4);
set_struc_align(id,3);
id = get_struc_id("SMCListEntry");
mid = add_struc_member(id,"ID", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"padding", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"handler", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("pk21Header");
mid = add_struc_member(id,"ctr", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"section_ctrs", 0X10, 0x000400, -1, 64);
mid = add_struc_member(id,"magic", 0X50, 0x20000400, -1, 4);
mid = add_struc_member(id,"base_offset", 0X54, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x58", 0X58, 0x20000400, -1, 4);
mid = add_struc_member(id,"version_max", 0X5C, 0x000400, -1, 1);
mid = add_struc_member(id,"version_min", 0X5D, 0x000400, -1, 1);
mid = add_struc_member(id,"_0x5E", 0X5E, 0x10000400, -1, 2);
mid = add_struc_member(id,"section_sizes", 0X60, 0x20000400, -1, 16);
mid = add_struc_member(id,"section_offsets", 0X70, 0x20000400, -1, 16);
mid = add_struc_member(id,"section_hashes", 0X80, 0x000400, -1, 128);
set_struc_align(id,2);
id = get_struc_id("FlowControllerRegisterOffset");
mid = add_struc_member(id,"CPUN_CSR_OFS", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"HALT_CPUN_EVENTS_OFS", 0X2, 0x10000400, -1, 2);
mid = add_struc_member(id,"CC4_COREN_CTRL_OFS", 0X4, 0x10000400, -1, 2);
set_struc_align(id,1);
id = get_struc_id("int64x2_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("security_carveout_t");
mid = add_struc_member(id,"allowed_clients", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"paddr_low", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"paddr_high", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"size_big_pages", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_0", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_1", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_2", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_3", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_4", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_5", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_6", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_7", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_8", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_9", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"padding", 0X38, 0x000400, -1, 24);
set_struc_align(id,2);
id = get_struc_id("interrupt_registration");
mid = add_struc_member(id,"interrupt_id", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"handler", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("FuseRegisters");
mid = add_struc_member(id,"FUSE_CTRL", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_REG_ADDR", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_REG_READ", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_REG_WRITE", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_RD1", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_RD2", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_PGM1", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_PGM2", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PRIV2INTFC", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FUSEBYPASS", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PRIVATEKEYDISABLE", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_DIS_PGM", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_WRITE_ACCESS", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PWR_GOOD_SW", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x38", 0X38, 0x20000400, -1, 200);
mid = add_struc_member(id,"FUSE_PRODUCTION_MODE", 0X100, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4", 0X104, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x8", 0X108, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xC", 0X10C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SKU_INFO", 0X110, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_SPEEDO_0", 0X114, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_IDDQ", 0X118, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1C", 0X11C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20", 0X120, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x24", 0X124, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FT_REV", 0X128, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_SPEEDO_1", 0X12C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_SPEEDO_2", 0X130, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_SPEEDO_0", 0X134, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_SPEEDO_1", 0X138, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_SPEEDO_2", 0X13C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_IDDQ", 0X140, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x44", 0X144, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FA", 0X148, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4C", 0X14C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x50", 0X150, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x54", 0X154, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x58", 0X158, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x5C", 0X15C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x60", 0X160, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PUBLIC_KEY", 0X164, 0x20000400, -1, 32);
mid = add_struc_member(id,"FUSE_TSENSOR_1", 0X184, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_2", 0X188, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x8C", 0X18C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CP_REV", 0X190, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x94", 0X194, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_0", 0X198, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FIRST_BOOTROM_PATCH_SIZE_REG", 0X19C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SECURITY_MODE", 0X1A0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PRIVATE_KEY", 0X1A4, 0x20000400, -1, 16);
mid = add_struc_member(id,"FUSE_DEVICE_KEY", 0X1B4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xB8", 0X1B8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xBC", 0X1BC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_RESERVED_SW", 0X1C0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_VP8_ENABLE", 0X1C4, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_RESERVED_ODM", 0X1C8, 0x20000400, -1, 32);
mid = add_struc_member(id,"_0xE8", 0X1E8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xEC", 0X1EC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SKU_USB_CALIB", 0X1F0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SKU_DIRECT_CONFIG", 0X1F4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xF8", 0X1F8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xFC", 0X1FC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_VENDOR_CODE", 0X200, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FAB_CODE", 0X204, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_LOT_CODE_0", 0X208, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_LOT_CODE_1", 0X20C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_WAFER_ID", 0X210, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_X_COORDINATE", 0X214, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_Y_COORDINATE", 0X218, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x11C", 0X21C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x120", 0X220, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SATA_CALIB", 0X224, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_GPU_IDDQ", 0X228, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_3", 0X22C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x130", 0X230, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x134", 0X234, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x138", 0X238, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x13C", 0X23C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x140", 0X240, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x144", 0X244, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_OPT_SUBREVISION", 0X248, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x14C", 0X24C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x150", 0X250, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_4", 0X254, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_5", 0X258, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_6", 0X25C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_7", 0X260, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_OPT_PRIV_SEC_DIS", 0X264, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PKC_DISABLE", 0X268, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x16C", 0X26C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x170", 0X270, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x174", 0X274, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x178", 0X278, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x17C", 0X27C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_COMMON", 0X280, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x184", 0X284, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x188", 0X288, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x18C", 0X28C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x190", 0X290, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x194", 0X294, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x198", 0X298, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_DEBUG_AUTH_OVERRIDE", 0X29C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1A0", 0X2A0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1A4", 0X2A4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1A8", 0X2A8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1AC", 0X2AC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1B0", 0X2B0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1B4", 0X2B4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1B8", 0X2B8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1BC", 0X2BC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1D0", 0X2C0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_8", 0X2C4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1D8", 0X2C8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1DC", 0X2CC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1E0", 0X2D0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1E4", 0X2D4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1E8", 0X2D8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1EC", 0X2DC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1F0", 0X2E0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1F4", 0X2E4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1F8", 0X2E8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1FC", 0X2EC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x200", 0X2F0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_RESERVED_CALIB", 0X2F4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x208", 0X2F8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20C", 0X2FC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x210", 0X300, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x214", 0X304, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x218", 0X308, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_9", 0X30C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x220", 0X310, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x224", 0X314, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x228", 0X318, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x22C", 0X31C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x230", 0X320, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x234", 0X324, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x238", 0X328, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x23C", 0X32C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x240", 0X330, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x244", 0X334, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x248", 0X338, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x24C", 0X33C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_USB_CALIB_EXT", 0X340, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x254", 0X344, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x258", 0X348, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x25C", 0X34C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x260", 0X350, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x264", 0X354, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x268", 0X358, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x26C", 0X35C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x270", 0X360, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x274", 0X364, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x278", 0X368, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x27C", 0X36C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SPARE_BIT", 0X370, 0x20000400, -1, 128);
set_struc_align(id,2);
id = get_struc_id("__n64");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("int8x8_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("uint8x8_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("int16x4_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("int32x2_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("uint16x4_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("uint32x2_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("int8x16_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("int16x8_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("int32x4_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("uint8x16_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("uint16x8_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("uint32x4_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("uint64x2_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("poly8x8_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("poly16x4_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("poly16x8_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("poly8x16_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("float32x2_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("float32x4_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("float64x2_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("poly128_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("smc_args_t");
mid = add_struc_member(id,"X", 0, 0x30000400, -1, 64);
set_struc_align(id,3);
id = get_struc_id("CryptoUseCaseSeeds_seeds");
mid = add_struc_member(id,"aesKeySeed", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"privateRsaSeed", 0X10, 0x000400, -1, 16);
mid = add_struc_member(id,"publicRsaSeed", 0X20, 0x000400, -1, 16);
mid = add_struc_member(id,"preparedAesKeySeed", 0X30, 0x000400, -1, 16);
mid = add_struc_member(id,"rsaImportSeed", 0X40, 0x000400, -1, 16);
mid = add_struc_member(id,"unkSeed5", 0X50, 0x000400, -1, 16);
mid = add_struc_member(id,"unkSeed6", 0X60, 0x000400, -1, 16);
id = get_struc_id("CryptoUseCaseSeeds");
mid = add_struc_member(id,"seeds", 0, 0x000400, -1, 112);
mid = add_struc_member(id,"anonymous_0", 0, 0x60000400, get_struc_id("CryptoUseCaseSeeds_seeds"), 112);
id = get_struc_id("readWriteRegisterTable");
mid = add_struc_member(id,"phys_base", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"size", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"virt_base", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"whitelist", 0X10, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("registeredInterrupt");
mid = add_struc_member(id,"id", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"handler", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("package2Header");
mid = add_struc_member(id,"ctr", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"section_ctrs", 0X10, 0x000400, -1, 64);
mid = add_struc_member(id,"magic", 0X50, 0x20000400, -1, 4);
mid = add_struc_member(id,"base_offset", 0X54, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x58", 0X58, 0x20000400, -1, 4);
mid = add_struc_member(id,"version_max", 0X5C, 0x000400, -1, 1);
mid = add_struc_member(id,"version_min", 0X5D, 0x000400, -1, 1);
mid = add_struc_member(id,"_0x5E", 0X5E, 0x10000400, -1, 2);
mid = add_struc_member(id,"section_sizes", 0X60, 0x20000400, -1, 16);
mid = add_struc_member(id,"section_offsets", 0X70, 0x20000400, -1, 16);
mid = add_struc_member(id,"section_hashes", 0X80, 0x000400, -1, 128);
set_struc_align(id,2);
id = get_struc_id("CryptoUseCaseSeeds::$BF64FB85082FE404E7A6110FAB7C529E");
mid = add_struc_member(id,"aesKeySeed", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"privateRsaSeed", 0X10, 0x000400, -1, 16);
mid = add_struc_member(id,"publicRsaSeed", 0X20, 0x000400, -1, 16);
mid = add_struc_member(id,"preparedAesKeySeed", 0X30, 0x000400, -1, 16);
mid = add_struc_member(id,"rsaImportSeed", 0X40, 0x000400, -1, 16);
mid = add_struc_member(id,"unkSeed5", 0X50, 0x000400, -1, 16);
mid = add_struc_member(id,"unkSeed6", 0X60, 0x000400, -1, 16);
id = get_struc_id("I2CRegisters");
mid = add_struc_member(id,"I2C_I2C_CNFG_0", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_CMD_ADDR0_0", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x8", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_CMD_DATA1_0", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x10", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x14", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x18", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_STATUS_0", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x24", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x28", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x2C", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x30", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x34", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x38", 0X38, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x3C", 0X3C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x40", 0X40, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x44", 0X44, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x48", 0X48, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4C", 0X4C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x50", 0X50, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x54", 0X54, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x58", 0X58, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x5C", 0X5C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x60", 0X60, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x64", 0X64, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_INTERRUPT_STATUS_REGISTER_0", 0X68, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_CLK_DIVISOR_REGISTER_0", 0X6C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x70", 0X70, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x74", 0X74, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x78", 0X78, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x7C", 0X7C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x80", 0X80, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_BUS_CLEAR_CONFIG_0", 0X84, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_BUS_CLEAR_STATUS_0", 0X88, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_CONFIG_LOAD_0", 0X8C, 0x20000400, -1, 4);
set_struc_align(id,2);
return id;
}
//------------------------------------------------------------------------
// Information about structure types
static Structures(void) {
auto id;
begin_type_updating(UTP_STRUCT);
id = Structures_0(id);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_0(void) {
auto x;
#define id x
create_insn (0X40030000);
set_name (0X40030000, "coldboot_crt0");
create_insn (x=0X40030008);
op_hex (x, 1);
create_insn (x=0X40030024);
op_hex (x, 1);
create_insn (x=0X40030054);
op_hex (x, 1);
create_qword (0X400301A0);
create_insn (0X400301A8);
create_insn (x=0X400301AC);
op_stkvar (x, 1);
create_insn (x=0X400301B0);
op_stkvar (x, 1);
create_insn (x=0X400301C4);
op_stkvar (x, 1);
create_insn (x=0X400301C8);
op_stkvar (x, 1);
create_insn (0X400301D4);
set_name (0X400301D4, "memcpy");
create_insn (x=0X400301D8);
op_stkvar (x, 1);
create_insn (x=0X400301DC);
op_stkvar (x, 1);
create_insn (x=0X400301F0);
op_stkvar (x, 1);
create_insn (x=0X400301F4);
op_stkvar (x, 1);
create_insn (0X40030200);
create_insn (x=0X40030204);
op_stkvar (x, 1);
create_insn (x=0X40030208);
op_stkvar (x, 1);
create_insn (x=0X4003021C);
op_hex (x, 1);
create_insn (x=0X40030234);
op_stkvar (x, 1);
create_insn (x=0X40030238);
op_stkvar (x, 1);
create_insn (0X40030244);
create_insn (0X40030248);
create_insn (0X400302A0);
create_insn (0X400302B8);
create_insn (x=0X400302C0);
op_hex (x, 1);
create_insn (x=0X400302D8);
op_hex (x, 1);
create_insn (x=0X400302F0);
op_hex (x, 1);
create_insn (x=0X40030308);
op_hex (x, 1);
create_insn (0X4003032C);
create_insn (0X40030330);
create_insn (0X4003038C);
create_insn (0X400303A4);
create_insn (x=0X400303B0);
op_hex (x, 1);
create_insn (0X400303C0);
create_insn (0X400303E8);
create_insn (0X400303FC);
create_insn (0X40030400);
create_insn (x=0X40030404);
op_stkvar (x, 1);
create_insn (x=0X4003040C);
op_stkvar (x, 1);
create_insn (x=0X40030410);
op_stkvar (x, 1);
create_insn (x=0X40030420);
op_hex (x, 1);
create_insn (0X4003044C);
create_insn (x=0X40030454);
op_stkvar (x, 1);
create_insn (x=0X40030458);
op_stkvar (x, 1);
create_insn (x=0X4003045C);
op_stkvar (x, 1);
create_insn (0X40030468);
create_insn (x=0X4003047C);
op_stkvar (x, 1);
create_insn (x=0X40030480);
op_stkvar (x, 1);
create_insn (x=0X40030484);
op_stkvar (x, 1);
create_insn (0X40030490);
create_insn (x=0X400304BC);
op_stkvar (x, 1);
create_insn (x=0X400304C0);
op_stkvar (x, 1);
create_insn (x=0X400304C4);
op_stkvar (x, 1);
create_insn (0X400304D0);
create_insn (0X400304D4);
create_insn (x=0X400304E4);
op_hex (x, 1);
create_insn (x=0X400304F4);
op_hex (x, 1);
create_insn (0X40030508);
create_insn (x=0X40030510);
op_hex (x, 1);
create_insn (x=0X4003052C);
op_hex (x, 1);
create_insn (x=0X40030554);
op_stkvar (x, 1);
create_insn (x=0X40030574);
op_stkvar (x, 1);
set_name (0X40030574, "coldboot_init");
create_insn (x=0X40030578);
op_stkvar (x, 1);
create_insn (x=0X40030580);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40030584);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40030588);
create_insn (x=0X4003058C);
create_insn (x=0X400305C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400305C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400305C8);
create_insn (x=0X400305CC);
create_insn (x=0X400305F4);
op_stkvar (x, 1);
create_insn (x=0X400305F8);
op_stkvar (x, 1);
create_insn (0X40030600);
create_insn (x=0X40030604);
op_hex (x, 1);
create_insn (x=0X40030650);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40030654);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40030664);
op_stkvar (x, 1);
create_insn (0X40030670);
create_insn (x=0X40030674);
op_hex (x, 1);
create_insn (x=0X400306B0);
op_stkvar (x, 1);
create_insn (x=0X400306BC);
op_stkvar (x, 1);
set_name (0X400306BC, "lz11_uncompress");
create_insn (x=0X400306C0);
op_stkvar (x, 1);
create_insn (x=0X400306C4);
op_stkvar (x, 1);
create_insn (x=0X400306C8);
op_stkvar (x, 1);
create_insn (x=0X400306D0);
op_stkvar (x, 1);
create_insn (x=0X400306D4);
op_stkvar (x, 1);
create_insn (x=0X400306D8);
op_stkvar (x, 1);
create_insn (x=0X400306DC);
op_stkvar (x, 1);
create_insn (x=0X400306F0);
op_stkvar (x, 1);
create_insn (x=0X400306FC);
op_stkvar (x, 1);
create_insn (x=0X4003070C);
op_stkvar (x, 1);
create_insn (x=0X40030710);
op_stkvar (x, 1);
create_insn (x=0X40030718);
op_stkvar (x, 1);
create_insn (x=0X40030724);
op_stkvar (x, 1);
create_insn (x=0X40030730);
op_stkvar (x, 1);
create_insn (x=0X40030740);
op_stkvar (x, 1);
create_insn (x=0X40030744);
op_stkvar (x, 1);
create_insn (x=0X4003075C);
op_stkvar (x, 1);
create_insn (x=0X40030770);
op_hex (x, 1);
create_insn (x=0X40030778);
op_stkvar (x, 1);
create_insn (x=0X40030780);
op_stkvar (x, 1);
create_insn (x=0X40030794);
op_stkvar (x, 1);
create_insn (x=0X400307C4);
op_stkvar (x, 1);
create_insn (x=0X400307C8);
op_stkvar (x, 1);
create_insn (x=0X400307CC);
op_stkvar (x, 1);
create_insn (0X400307E0);
create_insn (x=0X400307E8);
op_stkvar (x, 1);
create_insn (x=0X400307EC);
op_stkvar (x, 1);
create_insn (x=0X400307F0);
op_stkvar (x, 1);
create_insn (x=0X400307F4);
op_stkvar (x, 1);
create_insn (x=0X400307FC);
op_stkvar (x, 1);
set_name (0X400307FC, "uncompress_trustzone_images");
create_insn (x=0X40030800);
op_stkvar (x, 1);
create_insn (x=0X40030808);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4003080C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40030810);
create_insn (x=0X40030814);
create_insn (x=0X4003082C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40030830);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40030834);
create_insn (x=0X40030838);
create_insn (x=0X40030870);
op_stkvar (x, 1);
create_insn (x=0X4003087C);
op_stkvar (x, 1);
create_qword (0X40030884);
create_insn (0X40032000);
set_name (0X40032000, "post_uncompress_main");
create_qword (0X40032018);
create_insn (x=0X40032020);
op_stkvar (x, 1);
set_name (0X40032020, "setup_environment");
create_insn (x=0X40032044);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032048);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4003204C, "rx_addr", 0);
create_insn (x=0X4003204C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032050);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032054);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032058);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4003205C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40032060, "ro_addr", 0);
create_insn (x=0X40032060);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032064);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40032068, "rx_size", 0);
create_insn (x=0X4003206C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40032070, "rw_addr", 0);
create_insn (x=0X40032070);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40032074, "ro_size", 0);
create_insn (x=0X40032078);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4003207C, "rw_size", 0);
create_insn (x=0X40032088);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4003208C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032090);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032094);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400320A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400320A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400320AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400320B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400320C0);
op_stkvar (x, 1);
create_insn (0X400320C8);
create_insn (x=0X400320CC);
op_stkvar (x, 1);
create_insn (x=0X400320DC);
op_stkvar (x, 1);
create_insn (x=0X400320E4);
op_stkvar (x, 1);
create_insn (x=0X400320E8);
op_stkvar (x, 1);
create_insn (x=0X400320F8);
op_stkvar (x, 1);
create_insn (x=0X40032100);
op_stkvar (x, 1);
create_insn (x=0X40032108);
op_stkvar (x, 1);
create_insn (0X40032110);
create_insn (0X40032118);
create_insn (0X4003212C);
create_insn (0X40032140);
set_name (0X40032140, "secmon_virt_to_phys");
create_insn (0X40032154);
create_insn (0X40032188);
set_name (0X40032188, "map_mmu_l3_region");
create_insn (x=0X400321C8);
op_stkvar (x, 1);
set_name (0X400321C8, "setup_memory_mappings");
create_insn (x=0X400321CC);
op_stkvar (x, 1);
create_insn (x=0X400321E0);
op_stkvar (x, 1);
create_insn (x=0X400321E4);
op_stkvar (x, 1);
create_insn (x=0X400321E8);
op_stkvar (x, 1);
create_insn (x=0X400321EC);
op_stkvar (x, 1);
create_insn (x=0X400321FC);
op_stkvar (x, 1);
create_insn (x=0X40032208);
op_stkvar (x, 1);
create_insn (x=0X40032210);
op_stkvar (x, 1);
create_insn (x=0X40032224);
op_stkvar (x, 1);
create_insn (x=0X40032234);
op_stkvar (x, 1);
create_insn (x=0X40032240);
op_stkvar (x, 1);
create_insn (x=0X4003224C);
op_stkvar (x, 1);
create_insn (x=0X40032260);
op_stkvar (x, 1);
set_cmt (0X40032270, "a2", 0);
set_cmt (0X40032274, "result", 0);
create_insn (x=0X40032274);
op_stkvar (x, 1);
set_cmt (0X40032278, "a3", 0);
set_cmt (0X4003227C, "a4", 0);
set_cmt (0X40032280, "a5", 0);
set_cmt (0X40032288, "a2", 0);
set_cmt (0X4003228C, "result", 0);
create_insn (x=0X4003228C);
op_stkvar (x, 1);
set_cmt (0X40032290, "a3", 0);
set_cmt (0X40032294, "a4", 0);
set_cmt (0X40032298, "a5", 0);
set_cmt (0X400322B8, "result", 0);
create_insn (x=0X400322B8);
op_stkvar (x, 1);
set_cmt (0X400322BC, "a4", 0);
set_cmt (0X400322E0, "result", 0);
create_insn (x=0X400322E0);
op_stkvar (x, 1);
set_cmt (0X400322E4, "a4", 0);
set_cmt (0X40032308, "result", 0);
create_insn (x=0X40032308);
op_stkvar (x, 1);
set_cmt (0X4003230C, "a4", 0);
set_cmt (0X40032334, "result", 0);
create_insn (x=0X40032334);
op_stkvar (x, 1);
set_cmt (0X40032338, "a4", 0);
set_cmt (0X4003235C, "result", 0);
create_insn (x=0X4003235C);
op_stkvar (x, 1);
set_cmt (0X40032360, "a4", 0);
set_cmt (0X40032384, "result", 0);
create_insn (x=0X40032384);
op_stkvar (x, 1);
set_cmt (0X40032388, "a4", 0);
set_cmt (0X400323AC, "result", 0);
create_insn (x=0X400323AC);
op_stkvar (x, 1);
set_cmt (0X400323B0, "a4", 0);
set_cmt (0X400323D0, "result", 0);
create_insn (x=0X400323D0);
op_stkvar (x, 1);
set_cmt (0X400323D4, "a4", 0);
set_cmt (0X400323F8, "result", 0);
create_insn (x=0X400323F8);
op_stkvar (x, 1);
set_cmt (0X400323FC, "a4", 0);
set_cmt (0X40032410, "a3", 0);
set_cmt (0X4003241C, "result", 0);
create_insn (x=0X4003241C);
op_stkvar (x, 1);
set_cmt (0X40032420, "a4", 0);
set_cmt (0X40032444, "result", 0);
create_insn (x=0X40032444);
op_stkvar (x, 1);
set_cmt (0X40032448, "a4", 0);
set_cmt (0X4003246C, "result", 0);
create_insn (x=0X4003246C);
op_stkvar (x, 1);
set_cmt (0X40032470, "a4", 0);
set_cmt (0X40032488, "result", 0);
create_insn (x=0X40032488);
op_stkvar (x, 1);
set_cmt (0X4003248C, "a3", 0);
set_cmt (0X40032490, "a4", 0);
set_cmt (0X400324B4, "result", 0);
create_insn (x=0X400324B4);
op_stkvar (x, 1);
set_cmt (0X400324B8, "a4", 0);
set_cmt (0X400324D0, "result", 0);
create_insn (x=0X400324D0);
op_stkvar (x, 1);
set_cmt (0X400324D4, "a3", 0);
set_cmt (0X400324D8, "a4", 0);
set_cmt (0X400324FC, "result", 0);
create_insn (x=0X400324FC);
op_stkvar (x, 1);
set_cmt (0X40032500, "a4", 0);
set_cmt (0X40032524, "result", 0);
create_insn (x=0X40032524);
op_stkvar (x, 1);
set_cmt (0X40032528, "a4", 0);
set_cmt (0X4003254C, "result", 0);
create_insn (x=0X4003254C);
op_stkvar (x, 1);
set_cmt (0X40032550, "a4", 0);
set_cmt (0X40032574, "result", 0);
create_insn (x=0X40032574);
op_stkvar (x, 1);
set_cmt (0X40032578, "a4", 0);
set_cmt (0X4003259C, "result", 0);
create_insn (x=0X4003259C);
op_stkvar (x, 1);
set_cmt (0X400325A0, "a4", 0);
set_cmt (0X400325C4, "result", 0);
create_insn (x=0X400325C4);
op_stkvar (x, 1);
set_cmt (0X400325C8, "a4", 0);
set_cmt (0X400325D8, "a3", 0);
set_cmt (0X400325E4, "result", 0);
create_insn (x=0X400325E4);
op_stkvar (x, 1);
set_cmt (0X400325E8, "a4", 0);
set_cmt (0X40032608, "result", 0);
create_insn (x=0X40032608);
op_stkvar (x, 1);
set_cmt (0X4003260C, "a4", 0);
set_cmt (0X4003261C, "a3", 0);
set_cmt (0X40032628, "result", 0);
create_insn (x=0X40032628);
op_stkvar (x, 1);
set_cmt (0X4003262C, "a4", 0);
set_cmt (0X40032640, "a3", 0);
set_cmt (0X4003264C, "result", 0);
create_insn (x=0X4003264C);
op_stkvar (x, 1);
set_cmt (0X40032650, "a4", 0);
create_insn (x=0X40032660);
op_stkvar (x, 1);
set_cmt (0X40032664, "a2", 0);
set_cmt (0X40032670, "_QWORD", 0);
set_cmt (0X40032674, "_QWORD", 0);
set_cmt (0X40032690, "result", 0);
set_cmt (0X40032694, "a2", 0);
create_insn (x=0X4003269C);
op_stkvar (x, 1);
create_insn (x=0X400326A0);
op_stkvar (x, 1);
create_insn (x=0X400326A4);
op_stkvar (x, 1);
set_cmt (0X400326AC, "a3", 0);
create_insn (x=0X400326B0);
op_stkvar (x, 1);
set_cmt (0X400326B4, "result", 0);
set_cmt (0X400326B8, "a2", 0);
set_cmt (0X400326BC, "a5", 0);
create_insn (x=0X400326C4);
op_stkvar (x, 1);
create_insn (x=0X400326C8);
op_stkvar (x, 1);
create_insn (x=0X400326CC);
op_stkvar (x, 1);
set_cmt (0X400326D4, "a3", 0);
set_cmt (0X400326E0, "a4", 0);
create_insn (x=0X400326E0);
op_stkvar (x, 1);
set_cmt (0X400326E4, "result", 0);
set_cmt (0X400326E8, "a2", 0);
create_insn (x=0X400326F0);
op_stkvar (x, 1);
create_insn (x=0X400326F4);
op_stkvar (x, 1);
set_cmt (0X400326F8, "a1", 0);
create_insn (x=0X400326F8);
op_stkvar (x, 1);
set_cmt (0X40032700, "a3", 0);
set_cmt (0X4003270C, "a4", 0);
create_insn (x=0X4003270C);
op_stkvar (x, 1);
set_cmt (0X40032710, "result", 0);
set_cmt (0X40032714, "a2", 0);
set_cmt (0X40032724, "a3", 0);
set_cmt (0X40032728, "result", 0);
create_insn (x=0X40032728);
op_stkvar (x, 1);
set_cmt (0X4003272C, "a4", 0);
set_cmt (0X40032730, "a5", 0);
set_cmt (0X40032744, "a3", 0);
set_cmt (0X40032750, "result", 0);
create_insn (x=0X40032750);
op_stkvar (x, 1);
set_cmt (0X40032754, "a4", 0);
set_cmt (0X40032774, "result", 0);
create_insn (x=0X40032774);
op_stkvar (x, 1);
set_cmt (0X40032778, "a4", 0);
set_cmt (0X4003279C, "result", 0);
create_insn (x=0X4003279C);
op_stkvar (x, 1);
set_cmt (0X400327A0, "a4", 0);
set_cmt (0X400327C0, "result", 0);
create_insn (x=0X400327C0);
op_stkvar (x, 1);
set_cmt (0X400327C4, "a4", 0);
set_cmt (0X400327E4, "result", 0);
create_insn (x=0X400327E4);
op_stkvar (x, 1);
set_cmt (0X400327E8, "a4", 0);
create_insn (x=0X400327F4);
op_stkvar (x, 1);
create_insn (x=0X400327F8);
op_stkvar (x, 1);
create_insn (0X40032800);
set_name (0X40032800, "align_down");
create_insn (0X4003280C);
set_name (0X4003280C, "align_up32");
create_insn (0X40032820);
set_name (0X40032820, "jump_to_coldboot_main");
create_qword (x=0X40032828);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40032830);
set_name (0X40032830, "setup_dma_controllers_veneer");
create_qword (x=0X40032838);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40032840);
set_name (0X40032840, "setup_memory_controllers_enable_mmu_veneer");
create_qword (x=0X40032848);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40032850);
set_name (0X40032850, "memset_veneer");
create_qword (x=0X40032858);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (0X40032860);
create_qword (0X40032868);
create_qword (0X40032870);
create_qword (0X40032878);
create_qword (0X40032880);
create_qword (0X40032888);
create_qword (0X40032890);
create_qword (0X40032898);
create_qword (0X400328A0);
create_qword (0X400328A8);
create_insn (0X400328B0);
create_insn (x=0X400328B4);
op_stkvar (x, 1);
create_insn (x=0X400328BC);
op_stkvar (x, 1);
create_insn (x=0X400328C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400328C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X400328CC);
create_insn (x=0X400328E0);
op_stkvar (x, 1);
create_insn (x=0X400328E4);
op_stkvar (x, 1);
create_qword (x=0X400328F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X400328F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (0X40032900);
create_insn (0X7C012800);
set_name (0X7C012800, "warmboot_crt0");
create_insn (x=0X7C012808);
op_hex (x, 1);
create_insn (x=0X7C012824);
op_hex (x, 1);
create_insn (x=0X7C012854);
op_hex (x, 1);
create_qword (0X7C0129A8);
create_insn (0X7C0129B0);
set_name (0X7C0129B0, "warmboot_acquire_lock");
create_insn (x=0X7C0129B4);
op_hex (x, 1);
create_insn (x=0X7C0129B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X7C012A28);
create_qword (x=0X7C012A40);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X7C012A48);
create_insn (0X7C012A4C);
set_name (0X7C012A4C, "warmboot_setup_mmu");
create_insn (x=0X7C012A5C);
op_stkvar (x, 1);
create_insn (x=0X7C012A68);
op_stkvar (x, 1);
create_insn (0X7C012B24);
create_insn (x=0X7C012B2C);
op_stkvar (x, 1);
create_insn (x=0X7C012B54);
op_hex (x, 1);
create_insn (0X7C012BB8);
set_name (0X7C012BB8, "setup_memory_controllers_enable_mmu");
create_insn (x=0X7C012C2C);
op_stkvar (x, 1);
set_name (0X7C012C2C, "setup_dma_controllers");
create_insn (x=0X7C012C70);
op_hex (x, 1);
create_insn (x=0X7C012C94);
op_stkvar (x, 1);
create_insn (0X7C012C9C);
create_insn (x=0X7C012CA8);
op_hex (x, 1);
create_insn (x=0X7C012CC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X7C012CC0, "jump_to_warmboot_main");
create_qword (x=0X7C012CC8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X7C01C000);
create_dword (0X1F0082000);
create_word (0X1F0087010);
create_word (0X1F0087014);
create_word (0X1F0089430);
set_name (0X1F0089438, "APBDEV_PMC_PWRGATE_STATUS_0");
set_name (0X1F0089C40, "g_panic_code");
create_qword (0X1F0089F18);
create_qword (0X1F0089F20);
set_name (0X1F0092000, "SYSCTR0_CNTCR_0");
create_qword (0X1F0092008);
set_name (0X1F0092020, "SYSCTR0_CNTFID0_0");
set_name (0X1F0092FD0, "SYSCTR0_COUNTERID4_0");
set_name (0X1F0092FD4, "SYSCTR0_COUNTERID5_0");
set_name (0X1F0092FD8, "SYSCTR0_COUNTERID6_0");
set_name (0X1F0092FDC, "SYSCTR0_COUNTERID7_0");
set_name (0X1F0092FE0, "SYSCTR0_COUNTERID0_0");
set_name (0X1F0092FE4, "SYSCTR0_COUNTERID1_0");
set_name (0X1F0092FE8, "SYSCTR0_COUNTERID2_0");
set_name (0X1F0092FEC, "SYSCTR0_COUNTERID3_0");
set_name (0X1F0092FF0, "SYSCTR0_COUNTERID8_0");
set_name (0X1F0092FF4, "SYSCTR0_COUNTERID9_0");
set_name (0X1F0092FF8, "SYSCTR0_COUNTERID10_0");
set_name (0X1F0092FFC, "SYSCTR0_COUNTERID11_0");
set_name (0X1F00949BC, "MC_SECURITY_CFG3_0");
MakeStruct (0X1F0094C08, "security_carveout_t");
make_array (0X1F0094C08, 0X5);
set_name (0X1F0094C08, "g_security_carveouts");
set_name (0X1F009D004, "FLOW_CTLR_HALT_COP_EVENTS_0");
set_name (0X1F009F0FC, "MAILBOX_NX_BOOTLOADER_IS_SECMON_AWAKE");
create_insn (0X1F0140000);
set_name (0X1F0140000, "synch_sp0_exception");
create_insn (0X1F0140004);
set_name (0X1F0140004, "panic_unknown_tz_exception");
create_insn (x=0X1F014000C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0140010, "a1", 0);
create_insn (x=0X1F0140010);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_qword (x=0X1F0140018);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (0X1F0140020);
create_qword (x=0X1F0140028);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F0140028, "a1");
make_array (0X1F0140030, 0X50);
create_insn (0X1F0140080);
set_name (0X1F0140080, "irq_sp0_exception");
make_array (0X1F0140084, 0X7C);
create_insn (0X1F0140100);
set_name (0X1F0140100, "fiq_sp0_exception");
make_array (0X1F0140104, 0X7C);
create_insn (0X1F0140180);
set_name (0X1F0140180, "serror_sp0_exception");
make_array (0X1F0140184, 0X7C);
create_insn (0X1F0140200);
set_name (0X1F0140200, "synch_spx_exception");
make_array (0X1F0140204, 0X7C);
create_insn (0X1F0140280);
set_name (0X1F0140280, "irq_spx_exception");
make_array (0X1F0140284, 0X7C);
create_insn (0X1F0140300);
set_name (0X1F0140300, "fiq_spx_exception");
make_array (0X1F0140304, 0X7C);
create_insn (0X1F0140380);
set_name (0X1F0140380, "serror_spx_exception");
make_array (0X1F0140384, 0X7C);
create_insn (x=0X1F0140400);
op_stkvar (x, 1);
set_name (0X1F0140400, "synch_a64_exception");
create_insn (x=0X1F0140410);
op_stkvar (x, 1);
create_insn (x=0X1F0140418);
op_stkvar (x, 1);
create_insn (x=0X1F0140420);
op_hex (x, 1);
create_insn (x=0X1F0140430);
op_stkvar (x, 1);
make_array (0X1F0140438, 0X48);
create_insn (0X1F0140480);
set_name (0X1F0140480, "irq_a64_exception");
make_array (0X1F0140484, 0X7C);
create_insn (x=0X1F0140500);
op_stkvar (x, 1);
set_name (0X1F0140500, "fiq_a64_exception");
create_insn (x=0X1F0140508);
op_hex (x, 1);
create_insn (x=0X1F0140514);
op_stkvar (x, 1);
create_insn (x=0X1F0140518);
op_stkvar (x, 1);
create_insn (x=0X1F0140520);
op_stkvar (x, 1);
create_insn (x=0X1F0140524);
op_stkvar (x, 1);
create_insn (x=0X1F0140528);
op_stkvar (x, 1);
make_array (0X1F0140530, 0X50);
create_insn (0X1F0140580);
set_name (0X1F0140580, "serror_a64_exception");
create_insn (0X1F0140584);
set_name (0X1F0140584, "handle_core012_smc_exception");
create_insn (x=0X1F0140588);
op_stkvar (x, 1);
create_insn (x=0X1F014058C);
op_stkvar (x, 1);
create_insn (x=0X1F0140594);
op_stkvar (x, 1);
create_insn (x=0X1F0140598);
op_stkvar (x, 1);
create_insn (x=0X1F014059C);
op_stkvar (x, 1);
create_insn (x=0X1F01405AC);
op_stkvar (x, 1);
create_insn (x=0X1F01405B4);
op_stkvar (x, 1);
create_insn (x=0X1F01405BC);
op_stkvar (x, 1);
create_insn (x=0X1F01405C4);
op_stkvar (x, 1);
create_insn (x=0X1F01405C8);
op_stkvar (x, 1);
make_array (0X1F01405D0, 0X30);
create_insn (0X1F0140600);
set_name (0X1F0140600, "synch_a32_exception");
make_array (0X1F0140604, 0X7C);
create_insn (0X1F0140680);
set_name (0X1F0140680, "irq_a32_exception");
make_array (0X1F0140684, 0X7C);
create_insn (0X1F0140700);
set_name (0X1F0140700, "fiq_a32_exception");
create_insn (x=0X1F0140704);
op_stkvar (x, 1);
set_name (0X1F0140704, "handle_fiq_exception");
create_insn (x=0X1F0140708);
op_stkvar (x, 1);
create_insn (x=0X1F014070C);
op_stkvar (x, 1);
create_insn (x=0X1F0140710);
op_stkvar (x, 1);
create_insn (x=0X1F0140714);
op_stkvar (x, 1);
create_insn (x=0X1F0140718);
op_stkvar (x, 1);
create_insn (x=0X1F014071C);
op_stkvar (x, 1);
create_insn (x=0X1F0140720);
op_stkvar (x, 1);
create_insn (x=0X1F0140724);
op_stkvar (x, 1);
create_insn (x=0X1F0140728);
op_stkvar (x, 1);
create_insn (x=0X1F014072C);
op_stkvar (x, 1);
create_insn (x=0X1F0140730);
op_stkvar (x, 1);
create_insn (x=0X1F0140734);
op_stkvar (x, 1);
create_insn (x=0X1F0140738);
op_stkvar (x, 1);
create_insn (x=0X1F0140740);
op_stkvar (x, 1);
create_insn (x=0X1F0140744);
op_stkvar (x, 1);
create_insn (x=0X1F0140748);
op_stkvar (x, 1);
create_insn (x=0X1F014074C);
op_stkvar (x, 1);
create_insn (x=0X1F0140750);
op_stkvar (x, 1);
create_insn (x=0X1F0140754);
op_stkvar (x, 1);
create_insn (x=0X1F0140758);
op_stkvar (x, 1);
create_insn (x=0X1F014075C);
op_stkvar (x, 1);
create_insn (x=0X1F0140760);
op_stkvar (x, 1);
create_insn (x=0X1F0140764);
op_stkvar (x, 1);
create_insn (x=0X1F0140768);
op_stkvar (x, 1);
create_insn (x=0X1F014076C);
op_stkvar (x, 1);
create_insn (x=0X1F0140770);
op_stkvar (x, 1);
create_insn (x=0X1F0140774);
op_stkvar (x, 1);
make_array (0X1F014077C, 0X4);
create_insn (0X1F0140780);
set_name (0X1F0140780, "serror_a32_exception");
create_insn (x=0X1F0140784);
op_stkvar (x, 1);
set_name (0X1F0140784, "handle_core3_smc_exception");
create_insn (x=0X1F0140788);
op_stkvar (x, 1);
create_insn (x=0X1F014078C);
op_stkvar (x, 1);
create_insn (x=0X1F0140790);
op_stkvar (x, 1);
create_insn (x=0X1F0140794);
op_stkvar (x, 1);
create_insn (x=0X1F0140798);
op_stkvar (x, 1);
create_insn (x=0X1F014079C);
op_stkvar (x, 1);
create_insn (x=0X1F01407A0);
op_stkvar (x, 1);
create_insn (x=0X1F01407A4);
op_stkvar (x, 1);
create_insn (x=0X1F01407A8);
op_stkvar (x, 1);
create_insn (x=0X1F01407AC);
op_stkvar (x, 1);
create_insn (x=0X1F01407B4);
op_hex (x, 1);
set_cmt (0X1F01407B8, "args", 0);
create_insn (x=0X1F01407C0);
op_stkvar (x, 1);
create_insn (x=0X1F01407C4);
op_stkvar (x, 1);
create_insn (x=0X1F01407C8);
op_stkvar (x, 1);
create_insn (x=0X1F01407CC);
op_stkvar (x, 1);
create_insn (x=0X1F01407D0);
op_stkvar (x, 1);
create_insn (x=0X1F01407D4);
op_stkvar (x, 1);
create_insn (x=0X1F01407D8);
op_stkvar (x, 1);
create_insn (x=0X1F01407DC);
op_stkvar (x, 1);
create_insn (x=0X1F01407E0);
op_stkvar (x, 1);
create_insn (x=0X1F01407E4);
op_stkvar (x, 1);
create_insn (x=0X1F01407E8);
op_stkvar (x, 1);
create_qword (0X1F01407F0);
create_insn (0X1F0140D00);
set_name (0X1F0140D00, "coldboot_main");
create_insn (x=0X1F0140D10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_qword (0X1F0140D38);
create_qword (x=0X1F0140D40);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (0X1F0140D48);
create_insn (0X1F0140D50);
set_name (0X1F0140D50, "warmboot_main");
create_insn (0X1F0140D5C);
set_name (0X1F0140D5C, "prepare_jump_lower_el");
set_cmt (0X1F0140D60, "result", 0);
create_insn (x=0X1F0140D68);
op_stkvar (x, 1);
create_insn (x=0X1F0140D6C);
op_stkvar (x, 1);
create_qword (0X1F0140D98);
create_insn (0X1F0140DA0);
set_name (0X1F0140DA0, "get_exception_stack_address");
create_insn (x=0X1F0140DA4);
op_hex (x, 1);
create_insn (0X1F0140DC8);
create_insn (0X1F0140DD0);
create_insn (0X1F0140DD8);
create_qword (0X1F0140DE0);
create_qword (0X1F0140DE8);
create_insn (x=0X1F0140DF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0140DF0, "set_priv_smc_in_progress");
create_qword (x=0X1F0140E18);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X1F0140E20);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0140E20, "clear_priv_smc_in_progress");
create_insn (0X1F0140E38);
create_qword (0X1F0140E60);
create_qword (0X1F0140E68);
create_insn (0X1F0140E70);
set_name (0X1F0140E70, "finalize_powerdown");
create_insn (x=0X1F0140E74);
op_hex (x, 1);
create_insn (x=0X1F0140E84);
op_hex (x, 1);
create_insn (x=0X1F0140E94);
op_hex (x, 1);
create_insn (x=0X1F0140E98);
op_hex (x, 1);
create_insn (x=0X1F0140E9C);
op_hex (x, 1);
create_insn (x=0X1F0140EB8);
op_hex (x, 1);
create_insn (x=0X1F0140EC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0140ED0);
op_hex (x, 1);
create_qword (x=0X1F0140EE8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X1F0140EF0);
create_insn (x=0X1F0140EF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0140F10);
op_hex (x, 1);
create_insn (x=0X1F0140F28);
op_hex (x, 1);
create_insn (0X1F0140F54);
create_insn (0X1F0140F70);
create_insn (0X1F0140FB0);
create_insn (0X1F0140FC0);
set_name (0X1F0140FC0, "memcmp");
create_insn (x=0X1F0140FC4);
op_hex (x, 1);
create_insn (x=0X1F0140FEC);
op_hex (x, 1);
create_insn (x=0X1F0140FF0);
op_hex (x, 1);
create_insn (x=0X1F0141004);
op_hex (x, 1);
create_insn (x=0X1F0141008);
op_hex (x, 1);
create_insn (x=0X1F014101C);
op_hex (x, 1);
create_insn (x=0X1F0141020);
op_hex (x, 1);
create_insn (0X1F0141040);
create_insn (x=0X1F0141050);
op_hex (x, 1);
create_insn (0X1F0141064);
create_insn (0X1F0141098);
set_name (0X1F0141098, "se_memcpy");
create_insn (x=0X1F014109C);
op_stkvar (x, 1);
create_insn (x=0X1F01410A0);
op_stkvar (x, 1);
create_insn (x=0X1F01410B4);
op_stkvar (x, 1);
create_insn (x=0X1F01410B8);
op_stkvar (x, 1);
create_insn (0X1F01410C4);
set_name (0X1F01410C4, "memset32j");
create_insn (x=0X1F01410C8);
op_stkvar (x, 1);
create_insn (x=0X1F01410CC);
op_stkvar (x, 1);
set_cmt (0X1F01410DC, "len", 0);
create_insn (x=0X1F01410E0);
op_hex (x, 1);
set_cmt (0X1F01410E8, "val", 0);
set_cmt (0X1F01410EC, "result", 0);
create_insn (x=0X1F01410F8);
op_stkvar (x, 1);
create_insn (x=0X1F01410FC);
op_stkvar (x, 1);
create_insn (0X1F0141108);
create_insn (0X1F014110C);
create_insn (0X1F0141164);
create_insn (0X1F014117C);
create_insn (x=0X1F0141184);
op_hex (x, 1);
create_insn (x=0X1F014119C);
op_hex (x, 1);
create_insn (x=0X1F01411B4);
op_hex (x, 1);
create_insn (x=0X1F01411CC);
op_hex (x, 1);
create_insn (0X1F01411F0);
create_insn (0X1F01411F4);
create_insn (0X1F0141250);
create_insn (0X1F0141254);
create_insn (x=0X1F0141264);
op_hex (x, 1);
create_insn (x=0X1F0141274);
op_hex (x, 1);
create_insn (0X1F0141288);
set_name (0X1F0141288, "memset");
create_insn (x=0X1F0141290);
op_hex (x, 1);
create_insn (x=0X1F01412AC);
op_hex (x, 1);
create_insn (x=0X1F01412D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01412D4, "set_flow_cc4_ctrl0_for_core");
create_insn (x=0X1F01412D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01412E4);
create_insn (x=0X1F01412E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141300);
op_hex (x, 1);
set_name (0X1F0141300, "set_flow_halt_cpu_events_for_core");
create_insn (x=0X1F0141310);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014131C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141320);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141328);
create_insn (x=0X1F0141340);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0141340, "clear_csr0_and_events_for_core");
create_insn (x=0X1F014134C);
create_insn (x=0X1F0141354);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141358);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141370);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0141370, "clear_flow_l2_flush_control");
create_insn (x=0X1F0141374);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141380);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0141380, "set_flow_base");
create_insn (x=0X1F0141384);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F014138C);
set_name (0X1F014138C, "set_flow_csr0_for_core");
create_insn (x=0X1F01413AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01413B0);
create_insn (x=0X1F01413B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01413BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01413CC);
set_name (0X1F01413CC, "flush_dcache");
create_insn (x=0X1F01413D4);
op_hex (x, 1);
create_insn (0X1F01413DC);
create_insn (x=0X1F01413F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01413F0, "check_se_flags");
create_insn (x=0X1F01413F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01413FC);
op_hex (x, 1);
create_insn (x=0X1F0141408);
op_stkvar (x, 1);
create_insn (x=0X1F0141414);
op_stkvar (x, 1);
set_name (0X1F0141414, "trigger_se_operation");
create_insn (x=0X1F0141418);
op_stkvar (x, 1);
create_insn (x=0X1F014141C);
op_stkvar (x, 1);
create_insn (x=0X1F0141420);
op_stkvar (x, 1);
create_insn (x=0X1F0141450);
op_stkvar (x, 1);
create_insn (x=0X1F0141454);
op_stkvar (x, 1);
create_insn (x=0X1F014145C);
op_stkvar (x, 1);
create_insn (x=0X1F0141460);
op_stkvar (x, 1);
create_insn (x=0X1F0141468);
op_stkvar (x, 1);
set_name (0X1F0141468, "trigger_se_operation_internal");
create_insn (x=0X1F014146C);
op_stkvar (x, 1);
create_insn (x=0X1F0141470);
op_stkvar (x, 1);
create_insn (x=0X1F014148C);
op_stkvar (x, 1);
create_insn (x=0X1F01414AC);
op_stkvar (x, 1);
create_insn (x=0X1F01414B0);
op_stkvar (x, 1);
set_cmt (0X1F01414C8, "data", 0);
create_insn (x=0X1F01414C8);
op_stkvar (x, 1);
set_cmt (0X1F01414CC, "len", 0);
create_insn (x=0X1F01414D0);
op_stkvar (x, 1);
create_insn (x=0X1F01414D4);
op_stkvar (x, 1);
set_cmt (0X1F01414DC, "data", 0);
set_cmt (0X1F01414E0, "len", 0);
create_insn (x=0X1F01414F8);
op_hex (x, 1);
create_insn (x=0X1F01414FC);
op_hex (x, 1);
create_insn (x=0X1F0141504);
op_hex (x, 1);
create_insn (x=0X1F0141514);
op_hex (x, 1);
set_cmt (0X1F014153C, "securityEngine_t *", 0);
create_insn (x=0X1F0141548);
op_stkvar (x, 1);
create_insn (x=0X1F014154C);
op_stkvar (x, 1);
create_insn (x=0X1F0141550);
op_stkvar (x, 1);
create_insn (x=0X1F0141558);
op_stkvar (x, 1);
set_name (0X1F0141558, "generate_srk");
create_insn (x=0X1F014155C);
op_stkvar (x, 1);
set_cmt (0X1F014158C, "dst", 0);
create_insn (x=0X1F0141590);
op_stkvar (x, 1);
set_cmt (0X1F0141594, "dstSize", 0);
set_cmt (0X1F0141598, "operationRegVal", 0);
set_cmt (0X1F014159C, "se", 0);
set_cmt (0X1F01415A0, "src", 0);
set_cmt (0X1F01415A4, "srcSize", 0);
create_insn (x=0X1F01415A8);
op_stkvar (x, 1);
create_insn (x=0X1F01415B0);
op_stkvar (x, 1);
set_name (0X1F01415B0, "set_aes_keyslot_flags");
create_insn (x=0X1F01415B4);
op_stkvar (x, 1);
create_insn (x=0X1F01415CC);
op_hex (x, 1);
create_insn (x=0X1F01415E4);
op_hex (x, 1);
create_insn (x=0X1F0141608);
op_stkvar (x, 1);
create_insn (x=0X1F014160C);
op_stkvar (x, 1);
create_insn (0X1F0141614);
create_insn (x=0X1F0141618);
op_stkvar (x, 1);
set_name (0X1F0141618, "set_rsa_keyslot_flags");
create_insn (x=0X1F014161C);
op_stkvar (x, 1);
create_insn (x=0X1F0141620);
op_stkvar (x, 1);
create_insn (x=0X1F0141638);
op_hex (x, 1);
create_insn (x=0X1F0141644);
op_hex (x, 1);
create_insn (x=0X1F014164C);
op_hex (x, 1);
create_insn (x=0X1F0141678);
op_stkvar (x, 1);
create_insn (x=0X1F014167C);
op_stkvar (x, 1);
create_insn (x=0X1F0141680);
op_stkvar (x, 1);
create_insn (0X1F0141688);
create_insn (x=0X1F014168C);
op_stkvar (x, 1);
set_name (0X1F014168C, "save_se_state");
create_insn (x=0X1F0141690);
op_stkvar (x, 1);
create_insn (x=0X1F0141694);
op_stkvar (x, 1);
create_insn (x=0X1F0141698);
op_stkvar (x, 1);
create_insn (x=0X1F014169C);
op_stkvar (x, 1);
create_insn (x=0X1F01416A0);
op_stkvar (x, 1);
create_insn (x=0X1F01416C4);
op_hex (x, 1);
set_cmt (0X1F01416C8, "len", 0);
set_cmt (0X1F01416CC, "data", 0);
set_cmt (0X1F01416D4, "a2", 0);
set_cmt (0X1F01416D8, "a1", 0);
set_cmt (0X1F01416E4, "len", 0);
set_cmt (0X1F01416E8, "data", 0);
create_insn (x=0X1F0141778);
op_hex (x, 1);
create_insn (x=0X1F014186C);
op_hex (x, 1);
create_insn (x=0X1F01418C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01418CC);
create_insn (x=0X1F01418F4);
op_hex (x, 1);
set_cmt (0X1F01418F8, "dstSize", 0);
set_cmt (0X1F01418FC, "operationRegVal", 0);
set_cmt (0X1F0141900, "src", 0);
set_cmt (0X1F0141908, "dst", 0);
set_cmt (0X1F014190C, "srcSize", 0);
set_cmt (0X1F0141914, "dstSize", 0);
set_cmt (0X1F0141918, "operationRegVal", 0);
set_cmt (0X1F014191C, "dst", 0);
set_cmt (0X1F0141920, "src", 0);
set_cmt (0X1F0141924, "srcSize", 0);
create_insn (x=0X1F0141934);
op_stkvar (x, 1);
create_insn (x=0X1F0141938);
op_stkvar (x, 1);
create_insn (x=0X1F014193C);
op_stkvar (x, 1);
create_insn (x=0X1F0141940);
op_stkvar (x, 1);
create_insn (x=0X1F0141944);
op_stkvar (x, 1);
create_insn (x=0X1F0141948);
op_stkvar (x, 1);
create_insn (x=0X1F0141950);
op_stkvar (x, 1);
set_name (0X1F0141950, "trigger_se_async_op");
create_insn (x=0X1F0141954);
op_stkvar (x, 1);
create_insn (x=0X1F0141958);
op_stkvar (x, 1);
create_insn (x=0X1F014197C);
op_stkvar (x, 1);
set_cmt (0X1F0141994, "data", 0);
set_cmt (0X1F0141998, "len", 0);
create_insn (x=0X1F014199C);
op_stkvar (x, 1);
create_insn (x=0X1F01419B4);
op_hex (x, 1);
create_insn (x=0X1F01419B8);
op_hex (x, 1);
create_insn (x=0X1F01419EC);
op_stkvar (x, 1);
create_insn (x=0X1F01419F0);
op_stkvar (x, 1);
create_insn (x=0X1F01419F4);
op_stkvar (x, 1);
create_insn (x=0X1F01419FC);
op_stkvar (x, 1);
set_name (0X1F01419FC, "clear_aes_keyslot");
create_insn (x=0X1F0141A00);
op_stkvar (x, 1);
create_insn (x=0X1F0141A38);
op_stkvar (x, 1);
create_insn (x=0X1F0141A3C);
op_stkvar (x, 1);
create_insn (0X1F0141A44);
create_insn (x=0X1F0141A48);
op_stkvar (x, 1);
set_name (0X1F0141A48, "clear_rsa_keyslot");
create_insn (x=0X1F0141A4C);
op_stkvar (x, 1);
create_insn (x=0X1F0141A60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141A64);
create_insn (x=0X1F0141A84);
op_hex (x, 1);
create_insn (x=0X1F0141AB8);
op_stkvar (x, 1);
create_insn (x=0X1F0141ABC);
op_stkvar (x, 1);
create_insn (0X1F0141AC4);
create_insn (0X1F0141AC8);
set_name (0X1F0141AC8, "get_exp_mod_output_w");
create_insn (x=0X1F0141ACC);
op_stkvar (x, 1);
set_name (0X1F0141ACC, "trigger_se_async_op_raw");
create_insn (x=0X1F0141AD0);
op_stkvar (x, 1);
create_insn (x=0X1F0141AD4);
op_stkvar (x, 1);
create_insn (x=0X1F0141B14);
op_stkvar (x, 1);
create_insn (x=0X1F0141B18);
op_stkvar (x, 1);
create_insn (x=0X1F0141B1C);
op_stkvar (x, 1);
create_insn (x=0X1F0141B24);
op_stkvar (x, 1);
set_name (0X1F0141B24, "encrypt_aes_ecb_block");
create_insn (x=0X1F0141B28);
op_stkvar (x, 1);
create_insn (x=0X1F0141B2C);
op_stkvar (x, 1);
set_cmt (0X1F0141B8C, "a1", 0);
set_cmt (0X1F0141B90, "a3", 0);
set_cmt (0X1F0141B94, "a2", 0);
create_insn (x=0X1F0141B98);
op_stkvar (x, 1);
set_cmt (0X1F0141B9C, "a4", 0);
create_insn (x=0X1F0141BA0);
op_stkvar (x, 1);
create_insn (x=0X1F0141BA4);
op_stkvar (x, 1);
create_insn (x=0X1F0141BAC);
op_stkvar (x, 1);
create_insn (x=0X1F0141BB0);
op_stkvar (x, 1);
create_insn (x=0X1F0141BB4);
op_stkvar (x, 1);
create_insn (0X1F0141BBC);
create_insn (x=0X1F0141BC0);
op_stkvar (x, 1);
set_name (0X1F0141BC0, "set_se_ctr");
create_insn (x=0X1F0141BC4);
op_stkvar (x, 1);
create_insn (x=0X1F0141C54);
op_stkvar (x, 1);
create_insn (x=0X1F0141C58);
op_stkvar (x, 1);
create_insn (x=0X1F0141C60);
op_stkvar (x, 1);
set_name (0X1F0141C60, "set_aes_keyslot_iv");
create_insn (x=0X1F0141C64);
op_stkvar (x, 1);
create_insn (x=0X1F0141C68);
op_stkvar (x, 1);
create_insn (x=0X1F0141CB4);
op_hex (x, 1);
create_insn (x=0X1F0141CE8);
op_stkvar (x, 1);
create_insn (x=0X1F0141CEC);
op_stkvar (x, 1);
create_insn (x=0X1F0141CF0);
op_stkvar (x, 1);
create_insn (0X1F0141CF8);
create_insn (0X1F0141CFC);
set_name (0X1F0141CFC, "shift_left_xor_rb");
create_insn (x=0X1F0141D38);
op_stkvar (x, 1);
set_name (0X1F0141D38, "calculate_mgf1_and_xor");
create_insn (x=0X1F0141D3C);
op_stkvar (x, 1);
create_insn (x=0X1F0141D40);
op_stkvar (x, 1);
create_insn (x=0X1F0141D44);
op_stkvar (x, 1);
create_insn (x=0X1F0141D48);
op_stkvar (x, 1);
create_insn (x=0X1F0141D4C);
op_stkvar (x, 1);
create_insn (x=0X1F0141D64);
op_stkvar (x, 1);
create_insn (x=0X1F0141D74);
op_stkvar (x, 1);
create_insn (x=0X1F0141D88);
op_stkvar (x, 1);
create_insn (x=0X1F0141D8C);
op_hex (x, 1);
create_insn (x=0X1F0141DA8);
op_hex (x, 1);
set_cmt (0X1F0141DDC, "a2", 0);
create_insn (x=0X1F0141DDC);
op_stkvar (x, 1);
set_cmt (0X1F0141DE0, "dst", 0);
set_cmt (0X1F0141DE4, "a3", 0);
create_insn (x=0X1F0141DF4);
op_stkvar (x, 1);
set_cmt (0X1F0141DF8, "data", 0);
set_cmt (0X1F0141DFC, "len", 0);
set_cmt (0X1F0141E04, "_QWORD", 0);
create_insn (x=0X1F0141E04);
op_stkvar (x, 1);
set_cmt (0X1F0141E08, "_QWORD", 0);
set_cmt (0X1F0141E0C, "_QWORD", 0);
create_insn (x=0X1F0141E2C);
op_stkvar (x, 1);
create_insn (x=0X1F0141E60);
op_stkvar (x, 1);
create_insn (x=0X1F0141E64);
op_stkvar (x, 1);
create_insn (x=0X1F0141E68);
op_stkvar (x, 1);
create_insn (x=0X1F0141E6C);
op_stkvar (x, 1);
create_insn (x=0X1F0141E70);
op_stkvar (x, 1);
create_insn (x=0X1F0141E74);
op_stkvar (x, 1);
create_insn (0X1F0141E7C);
create_insn (x=0X1F0141E80);
op_stkvar (x, 1);
set_name (0X1F0141E80, "get_exp_mod_output");
create_insn (x=0X1F0141E84);
op_stkvar (x, 1);
create_insn (x=0X1F0141EE0);
op_stkvar (x, 1);
create_insn (x=0X1F0141EE4);
op_stkvar (x, 1);
create_insn (x=0X1F0141EEC);
op_stkvar (x, 1);
set_name (0X1F0141EEC, "compute_cmac_internal");
create_insn (x=0X1F0141EF0);
op_stkvar (x, 1);
create_insn (x=0X1F0141EF4);
op_stkvar (x, 1);
create_insn (x=0X1F0141EF8);
op_stkvar (x, 1);
create_insn (x=0X1F0141EFC);
op_stkvar (x, 1);
create_insn (x=0X1F0141F00);
op_stkvar (x, 1);
create_insn (0X1F0141F58);
set_cmt (0X1F0141F5C, "dst", 0);
create_insn (x=0X1F0141F5C);
op_stkvar (x, 1);
set_cmt (0X1F0141F60, "dstSize", 0);
set_cmt (0X1F0141F64, "src", 0);
create_insn (x=0X1F0141F64);
op_stkvar (x, 1);
set_cmt (0X1F0141F68, "srcSize", 0);
set_cmt (0X1F0141F6C, "configVal", 0);
set_cmt (0X1F0141F70, "keySlot", 0);
create_insn (x=0X1F0141F74);
op_stkvar (x, 1);
create_insn (x=0X1F0141F7C);
op_stkvar (x, 1);
create_insn (x=0X1F0141F8C);
op_stkvar (x, 1);
create_insn (x=0X1F0141FD0);
op_hex (x, 1);
set_cmt (0X1F0141FF8, "dst", 0);
set_cmt (0X1F0141FFC, "operationRegVal", 0);
set_cmt (0X1F0142000, "dstSize", 0);
set_cmt (0X1F0142004, "src", 0);
set_cmt (0X1F0142008, "srcSize", 0);
create_insn (x=0X1F0142014);
op_hex (x, 1);
create_insn (x=0X1F0142034);
op_stkvar (x, 1);
set_cmt (0X1F0142044, "a2", 0);
set_cmt (0X1F0142048, "dst", 0);
set_cmt (0X1F014204C, "a3", 0);
create_insn (x=0X1F0142058);
op_stkvar (x, 1);
set_cmt (0X1F0142078, "data", 0);
set_cmt (0X1F014207C, "len", 0);
set_cmt (0X1F0142084, "operationRegVal", 0);
set_cmt (0X1F0142088, "src", 0);
set_cmt (0X1F014208C, "srcSize", 0);
set_cmt (0X1F0142090, "dst", 0);
set_cmt (0X1F0142094, "dstSize", 0);
create_insn (x=0X1F01420F0);
op_stkvar (x, 1);
create_insn (x=0X1F01420F4);
op_stkvar (x, 1);
create_insn (x=0X1F01420F8);
op_stkvar (x, 1);
create_insn (x=0X1F01420FC);
op_stkvar (x, 1);
create_insn (x=0X1F0142100);
op_stkvar (x, 1);
create_insn (x=0X1F0142104);
op_stkvar (x, 1);
create_insn (0X1F014210C);
create_insn (x=0X1F0142110);
op_stkvar (x, 1);
set_name (0X1F0142110, "decrypt_data_into_keyslot_internal");
create_insn (x=0X1F0142114);
op_stkvar (x, 1);
create_insn (x=0X1F0142118);
op_stkvar (x, 1);
create_insn (x=0X1F014211C);
op_stkvar (x, 1);
set_cmt (0X1F014218C, "data", 0);
set_cmt (0X1F0142190, "len", 0);
set_cmt (0X1F01421A0, "src", 0);
set_cmt (0X1F01421A4, "srcSize", 0);
create_insn (x=0X1F01421A8);
op_stkvar (x, 1);
set_cmt (0X1F01421AC, "dst", 0);
create_insn (x=0X1F01421B0);
op_stkvar (x, 1);
set_cmt (0X1F01421B4, "operationRegVal", 0);
create_insn (x=0X1F01421B8);
op_stkvar (x, 1);
set_cmt (0X1F01421BC, "dstSize", 0);
create_insn (x=0X1F01421C0);
op_stkvar (x, 1);
create_insn (0X1F01421C8);
create_insn (x=0X1F01421CC);
op_stkvar (x, 1);
set_name (0X1F01421CC, "trigger_se_srk_operation");
create_insn (x=0X1F01421D0);
op_stkvar (x, 1);
create_insn (x=0X1F01421D4);
op_stkvar (x, 1);
create_insn (x=0X1F01421D8);
op_stkvar (x, 1);
set_cmt (0X1F0142200, "data", 0);
set_cmt (0X1F0142204, "len", 0);
create_insn (x=0X1F0142218);
op_hex (x, 1);
set_cmt (0X1F0142220, "len", 0);
set_cmt (0X1F0142224, "data", 0);
set_cmt (0X1F014222C, "operationRegVal", 0);
set_cmt (0X1F0142230, "dst", 0);
set_cmt (0X1F0142234, "dstSize", 0);
set_cmt (0X1F0142238, "src", 0);
set_cmt (0X1F014223C, "srcSize", 0);
set_cmt (0X1F0142248, "len", 0);
set_cmt (0X1F014224C, "data", 0);
set_cmt (0X1F0142258, "dst", 0);
set_cmt (0X1F014225C, "a2", 0);
set_cmt (0X1F0142260, "a3", 0);
set_cmt (0X1F0142270, "dstSize", 0);
create_insn (0X1F0142270);
set_cmt (0X1F0142274, "operationRegVal", 0);
set_cmt (0X1F0142278, "dst", 0);
set_cmt (0X1F014227C, "src", 0);
set_cmt (0X1F0142280, "srcSize", 0);
create_insn (x=0X1F014228C);
op_stkvar (x, 1);
create_insn (x=0X1F0142290);
op_stkvar (x, 1);
create_insn (x=0X1F0142294);
op_stkvar (x, 1);
create_insn (x=0X1F0142298);
op_stkvar (x, 1);
create_insn (0X1F01422A0);
create_insn (x=0X1F01422A4);
op_stkvar (x, 1);
set_name (0X1F01422A4, "crypt_aes_async_by_mode");
create_insn (x=0X1F01422A8);
op_stkvar (x, 1);
create_insn (x=0X1F01422AC);
op_stkvar (x, 1);
create_insn (x=0X1F01422B0);
op_stkvar (x, 1);
create_insn (x=0X1F01422B4);
op_stkvar (x, 1);
create_insn (x=0X1F01422F0);
op_hex (x, 1);
create_insn (x=0X1F01422FC);
op_hex (x, 1);
create_insn (x=0X1F014231C);
op_hex (x, 1);
set_cmt (0X1F0142330, "result", 0);
set_cmt (0X1F0142338, "a2", 0);
set_cmt (0X1F014233C, "a3", 0);
set_cmt (0X1F0142340, "a1", 0);
create_insn (x=0X1F0142344);
op_stkvar (x, 1);
create_insn (x=0X1F0142348);
op_stkvar (x, 1);
create_insn (x=0X1F014234C);
op_stkvar (x, 1);
create_insn (x=0X1F0142350);
op_stkvar (x, 1);
create_insn (x=0X1F0142354);
op_stkvar (x, 1);
create_insn (x=0X1F014235C);
op_stkvar (x, 1);
create_insn (x=0X1F0142360);
op_stkvar (x, 1);
create_insn (x=0X1F0142364);
op_stkvar (x, 1);
create_insn (x=0X1F0142368);
op_stkvar (x, 1);
create_insn (x=0X1F014236C);
op_stkvar (x, 1);
create_insn (0X1F0142374);
create_insn (0X1F0142378);
set_name (0X1F0142378, "check_se_error");
create_insn (x=0X1F0142384);
op_hex (x, 1);
create_insn (x=0X1F0142398);
op_stkvar (x, 1);
create_insn (x=0X1F01423A4);
op_stkvar (x, 1);
set_name (0X1F01423A4, "load_rsa_key_into_keyslot");
create_insn (x=0X1F01423A8);
op_stkvar (x, 1);
create_insn (x=0X1F01423AC);
op_stkvar (x, 1);
create_insn (x=0X1F0142428);
op_stkvar (x, 1);
create_insn (x=0X1F014242C);
op_stkvar (x, 1);
create_insn (x=0X1F0142430);
op_stkvar (x, 1);
create_insn (x=0X1F0142438);
op_stkvar (x, 1);
set_name (0X1F0142438, "decrypt_single_aes_ecb_block");
create_insn (x=0X1F014243C);
op_stkvar (x, 1);
create_insn (x=0X1F0142440);
op_stkvar (x, 1);
set_cmt (0X1F0142488, "a1", 0);
set_cmt (0X1F014248C, "a3", 0);
create_insn (x=0X1F0142490);
op_stkvar (x, 1);
set_cmt (0X1F0142494, "a2", 0);
create_insn (x=0X1F0142498);
op_stkvar (x, 1);
set_cmt (0X1F014249C, "a4", 0);
create_insn (x=0X1F01424A0);
op_stkvar (x, 1);
create_insn (x=0X1F01424A8);
op_stkvar (x, 1);
create_insn (x=0X1F01424AC);
op_stkvar (x, 1);
create_insn (x=0X1F01424B0);
op_stkvar (x, 1);
create_insn (0X1F01424B8);
create_insn (0X1F01424BC);
set_name (0X1F01424BC, "encrypt_single_aes_128_ecb_block");
set_cmt (0X1F01424C8, "configVal", 0);
set_cmt (0X1F01424CC, "keySlot", 0);
set_cmt (0X1F01424D0, "src", 0);
set_cmt (0X1F01424D4, "srcSize", 0);
create_insn (x=0X1F01424DC);
op_stkvar (x, 1);
set_name (0X1F01424DC, "generate_random_aes_256_key");
create_insn (x=0X1F01424E0);
op_stkvar (x, 1);
create_insn (x=0X1F01424E4);
op_stkvar (x, 1);
set_cmt (0X1F0142518, "dst", 0);
set_cmt (0X1F014251C, "operationRegVal", 0);
set_cmt (0X1F0142520, "dstSize", 0);
set_cmt (0X1F0142524, "src", 0);
set_cmt (0X1F0142528, "srcSize", 0);
set_cmt (0X1F0142544, "dst", 0);
create_insn (x=0X1F0142548);
op_stkvar (x, 1);
set_cmt (0X1F014254C, "operationRegVal", 0);
create_insn (x=0X1F0142550);
op_stkvar (x, 1);
set_cmt (0X1F0142554, "dstSize", 0);
set_cmt (0X1F0142558, "src", 0);
set_cmt (0X1F014255C, "srcSize", 0);
create_insn (x=0X1F0142560);
op_stkvar (x, 1);
create_insn (x=0X1F0142568);
op_stkvar (x, 1);
set_name (0X1F0142568, "verify_se_has_no_error_status");
create_insn (x=0X1F0142584);
op_stkvar (x, 1);
create_insn (0X1F014258C);
create_insn (x=0X1F0142590);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142590, "set_se_secure_mode");
create_insn (x=0X1F0142594);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01425A0);
op_stkvar (x, 1);
set_name (0X1F01425A0, "verify_se_state");
create_insn (x=0X1F01425A4);
op_stkvar (x, 1);
create_insn (x=0X1F01425A8);
op_stkvar (x, 1);
create_insn (x=0X1F01425AC);
op_stkvar (x, 1);
create_insn (x=0X1F01425C4);
op_hex (x, 1);
create_insn (x=0X1F01425DC);
op_hex (x, 1);
create_insn (x=0X1F01425F4);
op_hex (x, 1);
create_insn (x=0X1F0142620);
op_hex (x, 1);
create_insn (x=0X1F0142648);
op_hex (x, 1);
create_insn (x=0X1F0142674);
op_hex (x, 1);
create_insn (0X1F0142698);
create_insn (x=0X1F014269C);
op_stkvar (x, 1);
create_insn (x=0X1F01426A0);
op_stkvar (x, 1);
create_insn (x=0X1F01426A4);
op_stkvar (x, 1);
create_insn (x=0X1F01426A8);
op_stkvar (x, 1);
create_insn (x=0X1F01426B0);
op_stkvar (x, 1);
set_name (0X1F01426B0, "se_calculate_sha256");
create_insn (x=0X1F01426B4);
op_stkvar (x, 1);
create_insn (x=0X1F01426B8);
op_stkvar (x, 1);
set_cmt (0X1F01426F8, "dst", 0);
set_cmt (0X1F01426FC, "dstSize", 0);
set_cmt (0X1F0142704, "src", 0);
set_cmt (0X1F0142708, "srcSize", 0);
set_cmt (0X1F014271C, "operationRegVal", 0);
create_insn (x=0X1F014276C);
op_stkvar (x, 1);
create_insn (x=0X1F0142770);
op_stkvar (x, 1);
create_insn (x=0X1F0142774);
op_stkvar (x, 1);
create_insn (x=0X1F014277C);
op_stkvar (x, 1);
set_name (0X1F014277C, "se_interrupt_handler");
create_insn (x=0X1F0142780);
op_stkvar (x, 1);
create_insn (x=0X1F0142788);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014278C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142794);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142798);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01427A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01427A8);
op_stkvar (x, 1);
create_insn (x=0X1F01427AC);
op_stkvar (x, 1);
create_insn (x=0X1F01427B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01427B4, "disable_se_key_reads");
create_insn (x=0X1F01427B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01427C8);
op_hex (x, 1);
create_insn (x=0X1F01427D4);
op_stkvar (x, 1);
set_name (0X1F01427D4, "crypt_aes_ctr_by_keyslot_and_ctr_internal");
create_insn (x=0X1F01427D8);
op_stkvar (x, 1);
create_insn (x=0X1F01427DC);
op_stkvar (x, 1);
create_insn (x=0X1F01427E0);
op_stkvar (x, 1);
create_insn (x=0X1F01427E4);
op_stkvar (x, 1);
set_cmt (0X1F014284C, "ctr", 0);
set_cmt (0X1F014286C, "operationRegVal", 0);
set_cmt (0X1F0142870, "dst", 0);
set_cmt (0X1F0142874, "dstSize", 0);
set_cmt (0X1F0142878, "src", 0);
set_cmt (0X1F014287C, "srcSize", 0);
set_cmt (0X1F01428A4, "a1", 0);
set_cmt (0X1F01428A8, "a3", 0);
create_insn (x=0X1F01428AC);
op_stkvar (x, 1);
create_insn (x=0X1F01428B4);
op_stkvar (x, 1);
create_insn (x=0X1F01428BC);
op_stkvar (x, 1);
create_insn (x=0X1F01428C4);
op_stkvar (x, 1);
create_insn (x=0X1F01428CC);
op_stkvar (x, 1);
create_insn (x=0X1F01428D4);
op_stkvar (x, 1);
create_insn (x=0X1F01428D8);
op_stkvar (x, 1);
create_insn (x=0X1F01428DC);
op_stkvar (x, 1);
create_insn (x=0X1F01428E0);
op_stkvar (x, 1);
create_insn (x=0X1F01428E4);
op_stkvar (x, 1);
create_insn (0X1F01428EC);
create_insn (x=0X1F01428F0);
op_stkvar (x, 1);
set_name (0X1F01428F0, "encrypt_aes_256_cbc");
create_insn (x=0X1F01428F4);
op_stkvar (x, 1);
create_insn (x=0X1F01428F8);
op_stkvar (x, 1);
create_insn (x=0X1F01428FC);
op_stkvar (x, 1);
create_insn (x=0X1F0142900);
op_stkvar (x, 1);
create_insn (x=0X1F014293C);
op_hex (x, 1);
set_cmt (0X1F014297C, "a3", 0);
set_cmt (0X1F0142980, "a1", 0);
set_cmt (0X1F0142984, "a2", 0);
create_insn (x=0X1F01429AC);
op_stkvar (x, 1);
create_insn (x=0X1F01429B0);
op_stkvar (x, 1);
create_insn (x=0X1F01429B8);
op_stkvar (x, 1);
create_insn (x=0X1F01429BC);
op_stkvar (x, 1);
create_insn (x=0X1F01429C0);
op_stkvar (x, 1);
create_insn (x=0X1F01429C8);
op_stkvar (x, 1);
create_insn (x=0X1F01429CC);
op_stkvar (x, 1);
create_insn (x=0X1F01429D0);
op_stkvar (x, 1);
create_insn (x=0X1F01429D4);
op_stkvar (x, 1);
create_insn (x=0X1F01429D8);
op_stkvar (x, 1);
create_insn (0X1F01429E0);
create_insn (x=0X1F01429E4);
op_stkvar (x, 1);
set_name (0X1F01429E4, "initialize_rng_keyslot_0");
create_insn (x=0X1F01429E8);
op_stkvar (x, 1);
set_cmt (0X1F0142A28, "operationRegVal", 0);
set_cmt (0X1F0142A2C, "dst", 0);
set_cmt (0X1F0142A30, "dstSize", 0);
set_cmt (0X1F0142A34, "se", 0);
set_cmt (0X1F0142A38, "src", 0);
set_cmt (0X1F0142A40, "srcSize", 0);
create_insn (x=0X1F0142A50);
op_stkvar (x, 1);
create_insn (x=0X1F0142A54);
op_stkvar (x, 1);
create_insn (0X1F0142A5C);
set_name (0X1F0142A5C, "compute_cmac_128");
set_cmt (0X1F0142A68, "a3", 0);
set_cmt (0X1F0142A6C, "a4", 0);
set_cmt (0X1F0142A70, "a5", 0);
set_cmt (0X1F0142A74, "a6", 0);
create_insn (0X1F0142A7C);
set_name (0X1F0142A7C, "compute_cmac_256");
create_insn (x=0X1F0142A9C);
op_stkvar (x, 1);
set_name (0X1F0142A9C, "perform_se_single_block_operation");
create_insn (x=0X1F0142AA0);
op_stkvar (x, 1);
create_insn (x=0X1F0142AA4);
op_stkvar (x, 1);
create_insn (x=0X1F0142AA8);
op_stkvar (x, 1);
create_insn (x=0X1F0142AD0);
op_hex (x, 1);
set_cmt (0X1F0142AD8, "dst", 0);
set_cmt (0X1F0142ADC, "a2", 0);
set_cmt (0X1F0142AE0, "a3", 0);
set_cmt (0X1F0142AE8, "len", 0);
set_cmt (0X1F0142AEC, "data", 0);
set_cmt (0X1F0142AFC, "operationRegVal", 0);
set_cmt (0X1F0142B00, "dstSize", 0);
set_cmt (0X1F0142B04, "srcSize", 0);
set_cmt (0X1F0142B08, "dst", 0);
set_cmt (0X1F0142B0C, "src", 0);
set_cmt (0X1F0142B14, "len", 0);
set_cmt (0X1F0142B18, "data", 0);
set_cmt (0X1F0142B24, "dst", 0);
set_cmt (0X1F0142B28, "a2", 0);
set_cmt (0X1F0142B2C, "a3", 0);
create_insn (x=0X1F0142B3C);
op_stkvar (x, 1);
create_insn (x=0X1F0142B40);
op_stkvar (x, 1);
create_insn (x=0X1F0142B44);
op_stkvar (x, 1);
create_insn (x=0X1F0142B48);
op_stkvar (x, 1);
create_insn (x=0X1F0142B50);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142B50, "get_security_engine");
create_insn (x=0X1F0142B54);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142B5C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142B5C, "set_se_done_callback");
create_insn (x=0X1F0142B60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142B64);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142B68);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142B78);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142B78, "set_se_base");
create_insn (x=0X1F0142B7C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142B84);
op_stkvar (x, 1);
set_name (0X1F0142B84, "rsa_oaep_extract_aes_wrapped_titlekey");
create_insn (x=0X1F0142B88);
op_stkvar (x, 1);
create_insn (x=0X1F0142B8C);
op_stkvar (x, 1);
create_insn (x=0X1F0142B90);
op_stkvar (x, 1);
create_insn (x=0X1F0142B94);
op_stkvar (x, 1);
set_cmt (0X1F0142BCC, "maskedBufferLen", 0);
set_cmt (0X1F0142BD0, "maskedBuffer", 0);
set_cmt (0X1F0142BD4, "seed", 0);
set_cmt (0X1F0142BD8, "seedLen", 0);
set_cmt (0X1F0142BE0, "seedLen", 0);
set_cmt (0X1F0142BE4, "maskedBuffer", 0);
set_cmt (0X1F0142BE8, "maskedBufferLen", 0);
set_cmt (0X1F0142BEC, "seed", 0);
create_insn (x=0X1F0142C0C);
op_hex (x, 1);
set_cmt (0X1F0142C90, "a2", 0);
create_insn (0X1F0142C90);
set_cmt (0X1F0142C94, "dst", 0);
set_cmt (0X1F0142C98, "a3", 0);
create_insn (x=0X1F0142CA4);
op_stkvar (x, 1);
create_insn (x=0X1F0142CA8);
op_stkvar (x, 1);
create_insn (x=0X1F0142CAC);
op_stkvar (x, 1);
create_insn (x=0X1F0142CB0);
op_stkvar (x, 1);
create_insn (x=0X1F0142CB4);
op_stkvar (x, 1);
create_insn (0X1F0142CBC);
create_insn (x=0X1F0142CC0);
op_stkvar (x, 1);
set_name (0X1F0142CC0, "se_generate_random_bytes");
create_insn (x=0X1F0142CC4);
op_stkvar (x, 1);
create_insn (x=0X1F0142CC8);
op_stkvar (x, 1);
create_insn (x=0X1F0142CCC);
op_stkvar (x, 1);
set_cmt (0X1F0142D24, "operationRegVal", 0);
set_cmt (0X1F0142D28, "dst", 0);
set_cmt (0X1F0142D2C, "dstSize", 0);
set_cmt (0X1F0142D30, "src", 0);
set_cmt (0X1F0142D38, "srcSize", 0);
set_cmt (0X1F0142D48, "a1", 0);
set_cmt (0X1F0142D50, "a3", 0);
create_insn (x=0X1F0142D54);
op_stkvar (x, 1);
set_cmt (0X1F0142D58, "a4", 0);
create_insn (x=0X1F0142D5C);
op_stkvar (x, 1);
create_insn (x=0X1F0142D60);
op_stkvar (x, 1);
create_insn (x=0X1F0142D64);
op_stkvar (x, 1);
create_insn (x=0X1F0142D6C);
op_stkvar (x, 1);
create_insn (x=0X1F0142D70);
op_stkvar (x, 1);
create_insn (x=0X1F0142D74);
op_stkvar (x, 1);
create_insn (x=0X1F0142D78);
op_stkvar (x, 1);
create_insn (0X1F0142D80);
set_name (0X1F0142D80, "decrypt_data_into_keyslot_128");
set_cmt (0X1F0142D8C, "a2", 0);
set_cmt (0X1F0142D90, "a3", 0);
set_cmt (0X1F0142D94, "a4", 0);
set_cmt (0X1F0142D98, "a5", 0);
create_insn (0X1F0142DA0);
set_name (0X1F0142DA0, "decrypt_data_into_keyslot_256");
set_cmt (0X1F0142DAC, "a2", 0);
set_cmt (0X1F0142DB0, "a3", 0);
set_cmt (0X1F0142DB4, "a4", 0);
set_cmt (0X1F0142DB8, "a5", 0);
create_insn (x=0X1F0142DC0);
op_stkvar (x, 1);
set_name (0X1F0142DC0, "check_se_error_w");
create_insn (x=0X1F0142DCC);
op_stkvar (x, 1);
create_insn (x=0X1F0142DD4);
op_stkvar (x, 1);
set_name (0X1F0142DD4, "crypt_aes_ctr_async");
create_insn (x=0X1F0142DD8);
op_stkvar (x, 1);
create_insn (x=0X1F0142DDC);
op_stkvar (x, 1);
create_insn (x=0X1F0142DE0);
op_stkvar (x, 1);
set_cmt (0X1F0142E14, "ctr", 0);
set_cmt (0X1F0142E1C, "a2", 0);
set_cmt (0X1F0142E20, "a3", 0);
set_cmt (0X1F0142E24, "a4", 0);
set_cmt (0X1F0142E28, "a5", 0);
create_insn (x=0X1F0142E2C);
op_stkvar (x, 1);
create_insn (x=0X1F0142E30);
op_stkvar (x, 1);
set_cmt (0X1F0142E34, "a6", 0);
create_insn (x=0X1F0142E38);
op_stkvar (x, 1);
set_cmt (0X1F0142E3C, "a7", 0);
set_cmt (0X1F0142E40, "result", 0);
create_insn (x=0X1F0142E44);
op_stkvar (x, 1);
create_insn (0X1F0142E4C);
create_insn (x=0X1F0142E50);
op_stkvar (x, 1);
set_name (0X1F0142E50, "decrypt_aes_cbc_async");
create_insn (x=0X1F0142E54);
op_stkvar (x, 1);
create_insn (x=0X1F0142E58);
op_stkvar (x, 1);
create_insn (x=0X1F0142E5C);
op_stkvar (x, 1);
set_cmt (0X1F0142E80, "a3", 0);
set_cmt (0X1F0142E84, "a1", 0);
set_cmt (0X1F0142E88, "a2", 0);
set_cmt (0X1F0142E90, "a2", 0);
set_cmt (0X1F0142E94, "a3", 0);
set_cmt (0X1F0142E98, "a4", 0);
set_cmt (0X1F0142E9C, "a5", 0);
create_insn (x=0X1F0142EA0);
op_stkvar (x, 1);
create_insn (x=0X1F0142EA4);
op_stkvar (x, 1);
set_cmt (0X1F0142EA8, "a7", 0);
create_insn (x=0X1F0142EAC);
op_stkvar (x, 1);
set_cmt (0X1F0142EB0, "a6", 0);
set_cmt (0X1F0142EB4, "result", 0);
create_insn (x=0X1F0142EB8);
op_stkvar (x, 1);
create_insn (0X1F0142EC0);
create_insn (x=0X1F0142EC4);
op_stkvar (x, 1);
set_name (0X1F0142EC4, "encrypt_aes_cbc_async");
create_insn (x=0X1F0142EC8);
op_stkvar (x, 1);
create_insn (x=0X1F0142ECC);
op_stkvar (x, 1);
create_insn (x=0X1F0142ED0);
op_stkvar (x, 1);
set_cmt (0X1F0142EF4, "a3", 0);
set_cmt (0X1F0142EF8, "a1", 0);
set_cmt (0X1F0142EFC, "a2", 0);
set_cmt (0X1F0142F04, "a2", 0);
set_cmt (0X1F0142F08, "a3", 0);
set_cmt (0X1F0142F0C, "a4", 0);
set_cmt (0X1F0142F10, "a5", 0);
create_insn (x=0X1F0142F14);
op_stkvar (x, 1);
create_insn (x=0X1F0142F18);
op_stkvar (x, 1);
set_cmt (0X1F0142F1C, "a6", 0);
create_insn (x=0X1F0142F20);
op_stkvar (x, 1);
set_cmt (0X1F0142F24, "a7", 0);
set_cmt (0X1F0142F28, "result", 0);
create_insn (x=0X1F0142F2C);
op_stkvar (x, 1);
create_insn (0X1F0142F34);
create_insn (x=0X1F0142F38);
op_stkvar (x, 1);
set_name (0X1F0142F38, "do_rsa_async");
create_insn (x=0X1F0142F3C);
op_stkvar (x, 1);
create_insn (x=0X1F0142F40);
op_stkvar (x, 1);
create_insn (x=0X1F0142F44);
op_stkvar (x, 1);
create_insn (x=0X1F0142F48);
op_stkvar (x, 1);
set_cmt (0X1F0142FA0, "data", 0);
set_cmt (0X1F0142FA4, "len", 0);
create_insn (x=0X1F0142FB0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142FC0);
set_cmt (0X1F0142FD8, "result", 0);
set_cmt (0X1F0142FE4, "src", 0);
set_cmt (0X1F0142FE8, "srcSize", 0);
create_insn (x=0X1F0143000);
op_stkvar (x, 1);
create_insn (x=0X1F0143004);
op_stkvar (x, 1);
create_insn (x=0X1F0143008);
op_stkvar (x, 1);
create_insn (x=0X1F014300C);
op_stkvar (x, 1);
create_insn (x=0X1F0143010);
op_stkvar (x, 1);
create_insn (0X1F0143018);
create_insn (x=0X1F014301C);
op_stkvar (x, 1);
set_name (0X1F014301C, "synchronous_exp_mod");
create_insn (x=0X1F0143020);
op_stkvar (x, 1);
create_insn (x=0X1F0143024);
op_stkvar (x, 1);
create_insn (x=0X1F0143028);
op_stkvar (x, 1);
create_insn (x=0X1F014302C);
op_stkvar (x, 1);
set_cmt (0X1F0143098, "data", 0);
set_cmt (0X1F014309C, "len", 0);
create_insn (x=0X1F01430A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01430B8);
set_cmt (0X1F01430D0, "dst", 0);
set_cmt (0X1F01430D4, "operationRegVal", 0);
set_cmt (0X1F01430D8, "dstSize", 0);
set_cmt (0X1F01430DC, "src", 0);
set_cmt (0X1F01430E0, "srcSize", 0);
set_cmt (0X1F01430EC, "dst", 0);
set_cmt (0X1F01430F0, "dstSize", 0);
create_insn (x=0X1F01430F4);
op_stkvar (x, 1);
create_insn (x=0X1F01430F8);
op_stkvar (x, 1);
create_insn (x=0X1F01430FC);
op_stkvar (x, 1);
create_insn (x=0X1F0143100);
op_stkvar (x, 1);
create_insn (x=0X1F0143104);
op_stkvar (x, 1);
create_insn (0X1F014310C);
create_insn (x=0X1F0143110);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143110, "lockout_security_engine");
create_insn (x=0X1F0143114);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143140);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143150);
op_hex (x, 1);
create_insn (x=0X1F0143164);
op_stkvar (x, 1);
set_name (0X1F0143164, "load_rsa_keypair_into_keyslot");
create_insn (x=0X1F0143168);
op_stkvar (x, 1);
create_insn (x=0X1F014316C);
op_stkvar (x, 1);
create_insn (x=0X1F01431A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01431A4);
set_cmt (0X1F01431B0, "isModulus", 0);
set_cmt (0X1F01431C0, "keySlot", 0);
set_cmt (0X1F01431C4, "key", 0);
set_cmt (0X1F01431C8, "keySize", 0);
set_cmt (0X1F01431D4, "key", 0);
set_cmt (0X1F01431D8, "keySize", 0);
set_cmt (0X1F01431DC, "isModulus", 0);
create_insn (x=0X1F01431E0);
op_stkvar (x, 1);
set_cmt (0X1F01431E4, "keySlot", 0);
create_insn (x=0X1F01431E8);
op_stkvar (x, 1);
create_insn (x=0X1F01431EC);
op_stkvar (x, 1);
create_insn (0X1F01431F4);
create_insn (x=0X1F01431F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01431F8, "set_se_mode");
create_insn (x=0X1F01431FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143208);
op_hex (x, 1);
create_insn (x=0X1F0143210);
op_hex (x, 1);
create_insn (x=0X1F0143220);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143220, "clkrst_reboot");
create_insn (x=0X1F0143224);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014322C);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F0143248);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F014324C);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F0143260);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F0143268);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F014326C);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F0143278);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F014327C);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F0143298);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F01432B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01432B0, "clkrst_reboot_i2c1");
create_insn (x=0X1F01432B4);
create_insn (x=0X1F01432BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01432BC, "clkrst_reboot_i2c5");
create_insn (x=0X1F01432C0);
create_insn (x=0X1F01432C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01432C8, "clkrst_disable_i2c1");
create_insn (x=0X1F01432CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01432D4);
op_hex (x, 1);
create_insn (x=0X1F01432E0);
op_hex (x, 1);
create_insn (x=0X1F01432EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01432EC, "clkrst_reboot_uarta");
create_insn (x=0X1F01432F0);
create_insn (x=0X1F01432F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01432F8, "clkrst_reboot_actmon");
set_cmt (0X1F01432FC, "reg_info", 0);
create_insn (x=0X1F01432FC);
create_insn (x=0X1F0143304);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143304, "fuse_set_region_visible");
create_insn (x=0X1F0143308);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143310);
op_hex (x, 1);
create_insn (x=0X1F0143320);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143320, "set_car_base");
create_insn (x=0X1F0143324);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014332C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014332C, "set_interrupt_pending");
create_insn (x=0X1F0143330);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143344);
op_hex (x, 1);
create_insn (x=0X1F014335C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014335C, "set_intr_priority");
create_insn (x=0X1F0143360);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143374);
op_hex (x, 1);
create_insn (x=0X1F0143390);
op_hex (x, 1);
create_insn (x=0X1F01433A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01433A8, "set_intr_cpu_mask");
create_insn (x=0X1F01433AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01433C0);
op_hex (x, 1);
create_insn (x=0X1F01433DC);
op_hex (x, 1);
create_insn (x=0X1F01433F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01433F4, "initialize_gic_nonsecure");
create_insn (x=0X1F01433F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143438);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143438, "set_intr_group");
create_insn (x=0X1F014343C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143450);
op_hex (x, 1);
create_insn (x=0X1F0143468);
op_hex (x, 1);
create_insn (x=0X1F0143480);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143480, "set_intr_edge_level");
create_insn (x=0X1F0143484);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143498);
op_hex (x, 1);
create_insn (x=0X1F01434CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01434CC, "set_intr_base");
create_insn (x=0X1F01434D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01434D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01434D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01434E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01434E0, "intr_initialize_gic_nonsecure");
create_insn (x=0X1F01434E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01434E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01434EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143530);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143530, "clear_interrupt_pending");
create_insn (x=0X1F0143534);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143540);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143540, "get_interrupt_id");
create_insn (x=0X1F0143544);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143550);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143550, "set_intr_enabled");
create_insn (x=0X1F0143554);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143568);
op_hex (x, 1);
create_insn (x=0X1F014356C);
op_hex (x, 1);
create_insn (x=0X1F0143580);
op_stkvar (x, 1);
set_name (0X1F0143580, "i2c_init");
create_insn (x=0X1F0143584);
op_stkvar (x, 1);
create_insn (x=0X1F0143588);
op_stkvar (x, 1);
create_insn (x=0X1F0143590);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143594);
set_cmt (0X1F01435C8, "result", 0);
set_cmt (0X1F01435EC, "result", 0);
create_insn (x=0X1F014360C);
op_stkvar (x, 1);
create_insn (x=0X1F0143610);
op_stkvar (x, 1);
create_insn (x=0X1F0143614);
op_stkvar (x, 1);
create_insn (x=0X1F014361C);
op_stkvar (x, 1);
set_name (0X1F014361C, "i2c_read");
create_insn (x=0X1F0143620);
op_stkvar (x, 1);
create_insn (x=0X1F0143624);
op_stkvar (x, 1);
set_cmt (0X1F0143678, "result", 0);
create_insn (x=0X1F0143690);
op_hex (x, 1);
create_insn (x=0X1F01436A4);
op_hex (x, 1);
create_insn (0X1F01436B4);
set_cmt (0X1F01436B8, "a2", 0);
create_insn (x=0X1F01436B8);
op_stkvar (x, 1);
set_cmt (0X1F01436BC, "dst", 0);
set_cmt (0X1F01436C0, "a3", 0);
create_insn (x=0X1F01436C4);
op_stkvar (x, 1);
create_insn (x=0X1F01436D4);
op_stkvar (x, 1);
create_insn (x=0X1F01436D8);
op_stkvar (x, 1);
create_insn (x=0X1F01436DC);
op_stkvar (x, 1);
create_insn (x=0X1F01436E4);
op_stkvar (x, 1);
set_name (0X1F01436E4, "i2c_write");
create_insn (x=0X1F01436E8);
op_stkvar (x, 1);
create_insn (x=0X1F01436EC);
op_stkvar (x, 1);
create_insn (x=0X1F0143708);
op_stkvar (x, 1);
set_cmt (0X1F0143714, "dst", 0);
create_insn (x=0X1F0143714);
op_stkvar (x, 1);
set_cmt (0X1F0143718, "a2", 0);
set_cmt (0X1F014371C, "a3", 0);
create_insn (x=0X1F014372C);
op_stkvar (x, 1);
set_cmt (0X1F014375C, "result", 0);
create_insn (x=0X1F0143774);
op_hex (x, 1);
create_insn (x=0X1F0143788);
op_hex (x, 1);
create_insn (x=0X1F0143794);
op_stkvar (x, 1);
create_insn (x=0X1F0143798);
op_stkvar (x, 1);
create_insn (x=0X1F014379C);
op_stkvar (x, 1);
create_insn (x=0X1F01437A4);
op_stkvar (x, 1);
set_name (0X1F01437A4, "i2c_query");
create_insn (x=0X1F01437A8);
op_stkvar (x, 1);
create_insn (x=0X1F01437AC);
op_stkvar (x, 1);
create_insn (x=0X1F01437B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01437BC);
set_cmt (0X1F01437D0, "pVal", 0);
create_insn (x=0X1F01437D0);
op_stkvar (x, 1);
create_insn (x=0X1F01437D4);
op_stkvar (x, 1);
set_cmt (0X1F01437D8, "num_bytes", 0);
set_cmt (0X1F01437DC, "regs", 0);
set_cmt (0X1F01437E0, "device", 0);
set_cmt (0X1F01437EC, "registers", 0);
set_cmt (0X1F01437F0, "a2", 0);
set_cmt (0X1F01437F4, "a3", 0);
set_cmt (0X1F01437F8, "a4", 0);
create_insn (x=0X1F0143800);
op_stkvar (x, 1);
create_insn (x=0X1F0143804);
op_stkvar (x, 1);
create_insn (x=0X1F0143808);
op_stkvar (x, 1);
create_insn (0X1F0143810);
create_insn (x=0X1F0143818);
op_stkvar (x, 1);
create_insn (x=0X1F014381C);
op_stkvar (x, 1);
create_insn (x=0X1F0143820);
op_stkvar (x, 1);
create_insn (x=0X1F0143828);
op_stkvar (x, 1);
set_name (0X1F0143828, "i2c_send");
create_insn (x=0X1F014382C);
op_stkvar (x, 1);
create_insn (x=0X1F0143830);
op_stkvar (x, 1);
create_insn (x=0X1F0143854);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143858);
create_insn (x=0X1F014385C);
op_stkvar (x, 1);
create_insn (x=0X1F0143864);
op_stkvar (x, 1);
set_cmt (0X1F0143868, "dst", 0);
set_cmt (0X1F014386C, "a2", 0);
set_cmt (0X1F0143870, "a3", 0);
set_cmt (0X1F0143878, "num_bytes", 0);
set_cmt (0X1F014387C, "pVal", 0);
create_insn (x=0X1F014387C);
op_stkvar (x, 1);
set_cmt (0X1F0143880, "regs", 0);
set_cmt (0X1F0143884, "device", 0);
create_insn (x=0X1F014388C);
op_hex (x, 1);
create_insn (x=0X1F0143894);
op_stkvar (x, 1);
create_insn (x=0X1F0143898);
op_stkvar (x, 1);
create_insn (x=0X1F014389C);
op_stkvar (x, 1);
create_insn (x=0X1F01438A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01438A4, "set_i2c_base");
create_insn (x=0X1F01438A8);
create_insn (x=0X1F01438B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01438B4, "pmc_enable_deep_powerdown");
create_insn (x=0X1F01438B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01438C8);
op_hex (x, 1);
create_insn (x=0X1F01438D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01438D4, "lock_pmc_secure_scratch_registers");
create_insn (x=0X1F01438D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01438E8);
op_hex (x, 1);
create_insn (x=0X1F01438F4);
op_hex (x, 1);
create_insn (x=0X1F014391C);
op_hex (x, 1);
create_insn (x=0X1F0143930);
op_hex (x, 1);
create_insn (x=0X1F0143980);
op_hex (x, 1);
create_insn (x=0X1F014398C);
op_hex (x, 1);
create_insn (x=0X1F014399C);
op_hex (x, 1);
create_insn (x=0X1F01439A8);
op_hex (x, 1);
create_insn (x=0X1F01439C4);
op_hex (x, 1);
create_insn (x=0X1F01439D0);
op_hex (x, 1);
create_insn (x=0X1F01439E0);
op_hex (x, 1);
create_insn (x=0X1F0143A14);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143A14, "set_pmc_base");
create_insn (x=0X1F0143A18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143A20);
op_stkvar (x, 1);
set_name (0X1F0143A20, "enable_lp0_wake_event_det");
create_insn (x=0X1F0143A24);
op_stkvar (x, 1);
create_insn (x=0X1F0143A2C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143A30);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0143A38, "result", 0);
create_insn (x=0X1F0143A44);
op_hex (x, 1);
set_cmt (0X1F0143A48, "result", 0);
create_insn (x=0X1F0143A60);
op_stkvar (x, 1);
create_insn (x=0X1F0143A68);
op_stkvar (x, 1);
create_insn (x=0X1F0143A70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143A70, "check_pmc_scratch_locked");
create_insn (x=0X1F0143A74);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143A84);
op_hex (x, 1);
create_insn (x=0X1F0143AA4);
op_hex (x, 1);
create_insn (x=0X1F0143AB4);
op_stkvar (x, 1);
set_name (0X1F0143AB4, "set_pmic_reg41_bit2");
create_insn (x=0X1F0143AB8);
op_stkvar (x, 1);
set_cmt (0X1F0143AC8, "pOut", 0);
create_insn (x=0X1F0143AC8);
op_stkvar (x, 1);
set_cmt (0X1F0143ACC, "num_out_bytes", 0);
set_cmt (0X1F0143AD0, "i2c_id", 0);
set_cmt (0X1F0143AD4, "device", 0);
set_cmt (0X1F0143AD8, "b", 0);
create_insn (x=0X1F0143AE0);
op_stkvar (x, 1);
create_insn (x=0X1F0143AE4);
op_hex (x, 1);
set_cmt (0X1F0143AE8, "a1", 0);
set_cmt (0X1F0143AEC, "a2", 0);
set_cmt (0X1F0143AF0, "a4", 0);
create_insn (x=0X1F0143AF0);
op_stkvar (x, 1);
set_cmt (0X1F0143AF4, "a5", 0);
set_cmt (0X1F0143AF8, "a3", 0);
create_insn (x=0X1F0143AFC);
op_stkvar (x, 1);
create_insn (x=0X1F0143B08);
op_stkvar (x, 1);
create_insn (x=0X1F0143B0C);
op_stkvar (x, 1);
create_insn (x=0X1F0143B14);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143B14, "set_timers_base");
create_insn (x=0X1F0143B18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0143B20);
set_name (0X1F0143B20, "watchdog_reboot");
create_insn (x=0X1F0143B24);
op_hex (x, 1);
create_insn (x=0X1F0143B70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143B70, "do_reboot");
create_insn (x=0X1F0143B74);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0143B78, "a1", 0);
create_insn (x=0X1F0143B84);
op_stkvar (x, 1);
set_name (0X1F0143B84, "is_retail_unit_0");
create_insn (x=0X1F0143B98);
op_stkvar (x, 1);
create_insn (0X1F0143BA0);
set_name (0X1F0143BA0, "kernel_panic_to_color_code");
create_insn (x=0X1F0143BB0);
op_stkvar (x, 1);
set_name (0X1F0143BB0, "is_retail_unit");
create_insn (x=0X1F0143BC4);
op_stkvar (x, 1);
create_insn (x=0X1F0143BCC);
op_stkvar (x, 1);
set_name (0X1F0143BCC, "j_panic");
create_insn (x=0X1F0143BD8);
op_stkvar (x, 1);
set_name (0X1F0143BD8, "generic_panic");
create_insn (x=0X1F0143BF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143BF0, "fuse_get_device_id");
create_insn (x=0X1F0143BF4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143C24);
op_hex (x, 1);
create_insn (x=0X1F0143C38);
op_hex (x, 1);
create_insn (0X1F0143C54);
set_name (0X1F0143C54, "get_new_hardware_type");
create_insn (x=0X1F0143C5C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143C5C, "get_is_quest");
create_insn (x=0X1F0143C60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143C70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143C70, "get_hardware_type");
create_insn (x=0X1F0143C74);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143C80);
op_hex (x, 1);
create_insn (x=0X1F0143C8C);
op_hex (x, 1);
create_insn (x=0X1F0143CA4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143CA4, "get_retail_type");
create_insn (x=0X1F0143CA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143CB4);
op_hex (x, 1);
create_insn (x=0X1F0143CD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143CD4, "set_fuse_base");
create_insn (x=0X1F0143CD8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143CE0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143CE0, "fuse_disable_secondary_private_key");
create_insn (x=0X1F0143CE4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143CF4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143CF4, "get_new_key_generation");
create_insn (x=0X1F0143CF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0143D30);
create_insn (x=0X1F0143D34);
op_hex (x, 1);
create_insn (x=0X1F0143D3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143D3C, "get_hwinfo");
create_insn (x=0X1F0143D40);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143D84);
op_hex (x, 1);
create_insn (x=0X1F0143D94);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143D94, "fuse_disable_programming");
create_insn (x=0X1F0143D98);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143DA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143DA8, "get_dram_id");
create_insn (x=0X1F0143DAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143DBC);
op_stkvar (x, 1);
set_name (0X1F0143DBC, "panic_internal");
create_insn (0X1F0143DE8);
set_name (0X1F0143DE8, "use_entrypoint_and_argument");
create_insn (x=0X1F0143DEC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143DF0);
create_insn (x=0X1F0143DF4);
op_hex (x, 1);
create_insn (x=0X1F0143E30);
op_stkvar (x, 1);
create_insn (0X1F0143E48);
set_name (0X1F0143E48, "set_current_core_inactive");
create_insn (x=0X1F0143E4C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143E50);
create_insn (x=0X1F0143E54);
op_hex (x, 1);
create_insn (x=0X1F0143E68);
op_stkvar (x, 1);
set_name (0X1F0143E68, "unmap_identity_mapping");
set_cmt (0X1F0143E7C, "len", 0);
set_cmt (0X1F0143E80, "val", 0);
create_insn (x=0X1F0143EA8);
op_stkvar (x, 1);
create_insn (x=0X1F0143EB0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143EB0, "set_saved_entrypoint_and_argument");
create_insn (x=0X1F0143EB4);
create_insn (0X1F0143ECC);
set_name (0X1F0143ECC, "save_boot_reason");
create_insn (x=0X1F0143ED0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143ED4);
create_insn (x=0X1F0143ED8);
op_plain_offset (x, 1, 0X1F014A568);
op_plain_offset (x, 129, 0X1F014A568);
create_insn (x=0X1F0143EE8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143EE8, "configure_default_carveouts");
create_insn (x=0X1F0143EEC);
create_insn (x=0X1F0143F04);
op_plain_offset (x, 1, 0X1F014A358);
op_plain_offset (x, 129, 0X1F014A358);
create_insn (x=0X1F0143F0C);
op_plain_offset (x, 1, 0X1F014A358);
op_plain_offset (x, 129, 0X1F014A358);
create_insn (x=0X1F0143F74);
op_plain_offset (x, 1, 0X1F014A358);
op_plain_offset (x, 129, 0X1F014A358);
create_insn (x=0X1F0143F7C);
op_plain_offset (x, 1, 0X1F014A358);
op_plain_offset (x, 129, 0X1F014A358);
create_insn (x=0X1F0143F84);
op_plain_offset (x, 1, 0X1F014A358);
op_plain_offset (x, 129, 0X1F014A358);
create_insn (x=0X1F0143FC0);
op_stkvar (x, 1);
set_name (0X1F0143FC0, "panic_bpmp_wakeup");
create_insn (x=0X1F0143FD8);
op_stkvar (x, 1);
set_name (0X1F0143FD8, "generate_se_test_vector");
create_insn (x=0X1F0143FDC);
op_stkvar (x, 1);
create_insn (x=0X1F0143FE0);
op_stkvar (x, 1);
set_cmt (0X1F0143FF0, "len", 0);
set_cmt (0X1F0144000, "keySlotToSet", 0);
set_cmt (0X1F0144004, "encryptedKey", 0);
set_cmt (0X1F0144008, "keySize", 0);
set_cmt (0X1F014400C, "keySlot", 0);
create_insn (x=0X1F0144014);
op_stkvar (x, 1);
set_cmt (0X1F014401C, "dstSize", 0);
set_cmt (0X1F0144020, "keySlot", 0);
set_cmt (0X1F0144024, "srcSize", 0);
set_cmt (0X1F0144028, "dst", 0);
set_cmt (0X1F014402C, "src", 0);
set_cmt (0X1F0144038, "keySlotToSet", 0);
set_cmt (0X1F014403C, "encryptedKey", 0);
set_cmt (0X1F0144040, "keySize", 0);
set_cmt (0X1F0144044, "keySlot", 0);
create_insn (x=0X1F0144048);
op_stkvar (x, 1);
set_cmt (0X1F0144050, "dstSize", 0);
set_cmt (0X1F0144054, "keySlot", 0);
set_cmt (0X1F0144058, "srcSize", 0);
set_cmt (0X1F014405C, "dst", 0);
set_cmt (0X1F0144060, "src", 0);
set_cmt (0X1F014406C, "keySlotToSet", 0);
set_cmt (0X1F0144070, "encryptedKey", 0);
set_cmt (0X1F0144074, "keySize", 0);
set_cmt (0X1F0144078, "keySlot", 0);
create_insn (x=0X1F014407C);
op_stkvar (x, 1);
set_cmt (0X1F0144084, "dstSize", 0);
set_cmt (0X1F0144088, "keySlot", 0);
set_cmt (0X1F014408C, "srcSize", 0);
set_cmt (0X1F0144090, "dst", 0);
set_cmt (0X1F0144094, "src", 0);
set_cmt (0X1F014409C, "keySlotToSet", 0);
set_cmt (0X1F01440A0, "keySlot", 0);
set_cmt (0X1F01440A4, "encryptedKey", 0);
set_cmt (0X1F01440A8, "keySize", 0);
create_insn (x=0X1F01440AC);
op_stkvar (x, 1);
set_cmt (0X1F01440B4, "dstSize", 0);
set_cmt (0X1F01440B8, "keySlot", 0);
set_cmt (0X1F01440BC, "srcSize", 0);
set_cmt (0X1F01440C0, "dst", 0);
set_cmt (0X1F01440C4, "src", 0);
set_cmt (0X1F01440CC, "keySlotToSet", 0);
set_cmt (0X1F01440D0, "keySlot", 0);
set_cmt (0X1F01440D4, "encryptedKey", 0);
set_cmt (0X1F01440D8, "keySize", 0);
create_insn (x=0X1F01440DC);
op_stkvar (x, 1);
set_cmt (0X1F01440E4, "dstSize", 0);
set_cmt (0X1F01440E8, "keySlot", 0);
set_cmt (0X1F01440EC, "srcSize", 0);
set_cmt (0X1F01440F0, "dst", 0);
set_cmt (0X1F01440F4, "src", 0);
set_cmt (0X1F01440FC, "keySlotToSet", 0);
set_cmt (0X1F0144100, "encryptedKey", 0);
set_cmt (0X1F0144104, "keySize", 0);
set_cmt (0X1F0144108, "keySlot", 0);
create_insn (x=0X1F014410C);
op_stkvar (x, 1);
set_cmt (0X1F0144114, "dstSize", 0);
set_cmt (0X1F0144118, "keySlot", 0);
set_cmt (0X1F014411C, "srcSize", 0);
set_cmt (0X1F0144120, "dst", 0);
set_cmt (0X1F0144124, "src", 0);
set_cmt (0X1F014412C, "keySlotToSet", 0);
set_cmt (0X1F0144130, "encryptedKey", 0);
set_cmt (0X1F0144134, "keySize", 0);
set_cmt (0X1F0144138, "keySlot", 0);
create_insn (x=0X1F014413C);
op_stkvar (x, 1);
set_cmt (0X1F0144144, "dstSize", 0);
set_cmt (0X1F0144148, "keySlot", 0);
set_cmt (0X1F014414C, "srcSize", 0);
set_cmt (0X1F0144150, "dst", 0);
set_cmt (0X1F0144154, "src", 0);
set_cmt (0X1F014415C, "keySlotToSet", 0);
set_cmt (0X1F0144160, "encryptedKey", 0);
set_cmt (0X1F0144164, "keySize", 0);
set_cmt (0X1F0144168, "keySlot", 0);
create_insn (x=0X1F014416C);
op_stkvar (x, 1);
set_cmt (0X1F0144174, "dstSize", 0);
set_cmt (0X1F0144178, "keySlot", 0);
set_cmt (0X1F014417C, "srcSize", 0);
set_cmt (0X1F0144180, "dst", 0);
set_cmt (0X1F0144184, "src", 0);
set_cmt (0X1F014418C, "keySlotToSet", 0);
set_cmt (0X1F0144190, "keySlot", 0);
set_cmt (0X1F0144194, "encryptedKey", 0);
set_cmt (0X1F0144198, "keySize", 0);
create_insn (x=0X1F014419C);
op_stkvar (x, 1);
set_cmt (0X1F01441A4, "dstSize", 0);
set_cmt (0X1F01441A8, "keySlot", 0);
set_cmt (0X1F01441AC, "srcSize", 0);
set_cmt (0X1F01441B0, "dst", 0);
set_cmt (0X1F01441B4, "src", 0);
set_cmt (0X1F01441BC, "keySlotToSet", 0);
set_cmt (0X1F01441C0, "keySlot", 0);
set_cmt (0X1F01441C4, "encryptedKey", 0);
set_cmt (0X1F01441C8, "keySize", 0);
create_insn (x=0X1F01441CC);
op_stkvar (x, 1);
set_cmt (0X1F01441D4, "dstSize", 0);
set_cmt (0X1F01441D8, "keySlot", 0);
set_cmt (0X1F01441DC, "srcSize", 0);
set_cmt (0X1F01441E0, "dst", 0);
set_cmt (0X1F01441E4, "src", 0);
set_cmt (0X1F01441EC, "len", 0);
set_cmt (0X1F01441F0, "data", 0);
set_cmt (0X1F01441F8, "keyslot", 0);
create_insn (x=0X1F0144208);
op_stkvar (x, 1);
create_insn (x=0X1F014420C);
op_stkvar (x, 1);
create_insn (x=0X1F0144210);
op_stkvar (x, 1);
create_insn (0X1F0144218);
set_name (0X1F0144218, "invalidate_tlb_inner_sharable");
create_insn (0X1F0144230);
create_insn (0X1F0144244);
set_name (0X1F0144244, "get_debug_auth_status");
create_insn (x=0X1F0144248);
op_hex (x, 1);
create_insn (0X1F0144258);
set_name (0X1F0144258, "import_rsa_exponent");
create_insn (x=0X1F01442A4);
op_stkvar (x, 1);
set_name (0X1F01442A4, "clear_pk2ldr");
create_insn (x=0X1F01442AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01442B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01442B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01442B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01442C0, "val", 0);
set_cmt (0X1F01442C8, "len", 0);
create_insn (x=0X1F01442F0);
op_stkvar (x, 1);
create_insn (0X1F01442F8);
set_name (0X1F01442F8, "tlb_invalidate");
create_insn (x=0X1F014430C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014430C, "is_recovery_boot");
create_insn (x=0X1F0144310);
create_insn (x=0X1F0144314);
op_plain_offset (x, 1, 0X1F014A568);
op_plain_offset (x, 129, 0X1F014A568);
create_insn (x=0X1F0144318);
op_hex (x, 1);
create_insn (0X1F0144320);
set_name (0X1F0144320, "load_imported_rsa_exponent");
create_insn (0X1F0144348);
set_name (0X1F0144348, "secure_additional_devices");
create_insn (x=0X1F0144358);
op_hex (x, 1);
create_insn (x=0X1F0144374);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144374, "get_package2_hash");
create_insn (x=0X1F0144378);
create_insn (x=0X1F014437C);
op_plain_offset (x, 1, 0X1F014A578);
op_plain_offset (x, 129, 0X1F014A578);
create_insn (x=0X1F0144384);
op_plain_offset (x, 1, 0X1F014A578);
op_plain_offset (x, 129, 0X1F014A578);
create_insn (x=0X1F014438C);
op_plain_offset (x, 1, 0X1F014A578);
op_plain_offset (x, 129, 0X1F014A578);
create_insn (x=0X1F01443A0);
op_stkvar (x, 1);
set_name (0X1F01443A0, "handle_registered_interrupt");
create_insn (x=0X1F01443A4);
op_stkvar (x, 1);
create_insn (x=0X1F01443BC);
op_stkvar (x, 1);
create_insn (x=0X1F01443C0);
op_stkvar (x, 1);
create_insn (x=0X1F01443C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01443D0);
create_insn (0X1F01443F0);
create_insn (x=0X1F01443FC);
op_stkvar (x, 1);
create_insn (x=0X1F0144404);
op_stkvar (x, 1);
create_insn (0X1F014440C);
set_name (0X1F014440C, "is_current_core_context_saved");
create_insn (x=0X1F0144410);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144418);
create_insn (x=0X1F014441C);
op_hex (x, 1);
create_insn (x=0X1F014442C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144430);
create_insn (x=0X1F0144434);
op_plain_offset (x, 1, 0X1F014A568);
op_plain_offset (x, 129, 0X1F014A568);
create_insn (0X1F0144440);
set_name (0X1F0144440, "save_package2_hash_for_recovery");
create_insn (x=0X1F0144444);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144448);
create_insn (x=0X1F014444C);
op_plain_offset (x, 1, 0X1F014A578);
op_plain_offset (x, 129, 0X1F014A578);
create_insn (x=0X1F0144454);
op_plain_offset (x, 1, 0X1F014A578);
op_plain_offset (x, 129, 0X1F014A578);
create_insn (x=0X1F014445C);
op_plain_offset (x, 1, 0X1F014A578);
op_plain_offset (x, 129, 0X1F014A578);
create_insn (x=0X1F014446C);
op_stkvar (x, 1);
set_name (0X1F014446C, "ready_se_and_gic");
create_insn (x=0X1F0144478);
op_stkvar (x, 1);
create_insn (0X1F0144480);
set_name (0X1F0144480, "get_temporary_work_block_address");
create_insn (0X1F0144490);
set_name (0X1F0144490, "set_current_core_context_saved");
create_insn (x=0X1F0144494);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014449C);
create_insn (x=0X1F01444A0);
op_hex (x, 1);
create_insn (x=0X1F01444A8);
op_hex (x, 1);
create_insn (x=0X1F01444B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01444B4, "set_core_context_saved");
create_insn (x=0X1F01444C0);
create_insn (x=0X1F01444C8);
op_hex (x, 1);
create_insn (x=0X1F01444D4);
op_stkvar (x, 1);
set_name (0X1F01444D4, "warmboot_setup");
set_cmt (0X1F01444E4, "saved", 0);
set_cmt (0X1F0144518, "a1", 0);
create_insn (x=0X1F0144524);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144528);
set_cmt (0X1F014452C, "a3", 0);
set_cmt (0X1F0144530, "result", 0);
set_cmt (0X1F0144538, "result", 0);
create_insn (x=0X1F0144560);
op_hex (x, 1);
set_cmt (0X1F0144588, "a1", 0);
create_insn (x=0X1F01445B8);
op_hex (x, 1);
create_insn (x=0X1F01445D0);
op_stkvar (x, 1);
create_insn (0X1F01445D8);
create_insn (0X1F01445E8);
set_name (0X1F01445E8, "save_current_core_context");
create_insn (x=0X1F01445EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01445F0);
create_insn (x=0X1F01445F4);
op_hex (x, 1);
create_insn (x=0X1F0144658);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144658, "register_interrupt_handler");
create_insn (x=0X1F0144660);
create_insn (x=0X1F0144678);
op_stkvar (x, 1);
create_insn (0X1F0144684);
create_insn (0X1F0144694);
set_name (0X1F0144694, "flush_entire_dcache");
create_insn (x=0X1F014469C);
op_stkvar (x, 1);
create_insn (x=0X1F01446C4);
op_hex (x, 1);
create_insn (0X1F0144728);
create_insn (x=0X1F014472C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144730);
create_insn (x=0X1F0144734);
op_hex (x, 1);
create_insn (x=0X1F01447A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01447A0, "configure_carveout");
create_insn (x=0X1F01447A4);
create_insn (x=0X1F01447B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01447B8, "vector", 0);
create_insn (x=0X1F01447B8);
create_insn (x=0X1F01447C0);
op_stkvar (x, 1);
set_name (0X1F01447C0, "try_set_secure_page_address");
create_insn (x=0X1F01447C4);
op_stkvar (x, 1);
set_cmt (0X1F01447D0, "a1", 0);
create_insn (x=0X1F01447DC);
op_stkvar (x, 1);
create_insn (x=0X1F01447E8);
op_stkvar (x, 1);
create_insn (x=0X1F01447F0);
op_stkvar (x, 1);
set_name (0X1F01447F0, "smc_get_config");
create_insn (x=0X1F01447F4);
op_stkvar (x, 1);
set_cmt (0X1F014480C, "switch 17 cases ", 0);
create_insn (x=0X1F0144818);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014481C);
set_cmt (0X1F0144830, "switch jump", 0);
set_cmt (0X1F0144834, "jumptable 00000001F0144830 case 1", 1);
create_insn (0X1F0144834);
create_insn (x=0X1F014483C);
op_hex (x, 1);
set_cmt (0X1F0144844, "jumptable 00000001F0144830 case 2", 1);
create_insn (0X1F0144844);
set_cmt (0X1F014484C, "jumptable 00000001F0144830 case 3", 1);
create_insn (0X1F014484C);
set_cmt (0X1F0144858, "jumptable 00000001F0144830 case 4", 1);
create_insn (0X1F0144858);
set_cmt (0X1F0144864, "jumptable 00000001F0144830 case 5", 1);
create_insn (0X1F0144864);
set_cmt (0X1F014486C, "jumptable 00000001F0144830 case 6", 1);
create_insn (0X1F014486C);
set_cmt (0X1F0144874, "jumptable 00000001F0144830 case 7", 1);
create_insn (0X1F0144874);
set_cmt (0X1F014487C, "jumptable 00000001F0144830 case 8", 1);
create_insn (0X1F014487C);
create_insn (0X1F0144880);
set_cmt (0X1F0144888, "jumptable 00000001F0144830 case 11", 1);
create_insn (0X1F0144888);
set_cmt (0X1F0144898, "jumptable 00000001F0144830 case 12", 1);
create_insn (0X1F0144898);
set_cmt (0X1F01448A8, "jumptable 00000001F0144830 case 13", 1);
create_insn (0X1F01448A8);
create_insn (x=0X1F01448B4);
op_hex (x, 1);
set_cmt (0X1F01448BC, "jumptable 00000001F0144830 case 14", 1);
create_insn (0X1F01448BC);
set_cmt (0X1F01448C4, "jumptable 00000001F0144830 case 15", 1);
create_insn (0X1F01448C4);
set_cmt (0X1F01448D8, "jumptable 00000001F0144830 case 16", 1);
create_insn (0X1F01448D8);
set_cmt (0X1F01448EC, "jumptable 00000001F0144830 case 17", 1);
create_insn (0X1F01448EC);
set_cmt (0X1F01448F4, "result", 0);
create_insn (x=0X1F01448FC);
op_stkvar (x, 1);
create_insn (x=0X1F0144904);
op_stkvar (x, 1);
create_insn (x=0X1F014490C);
op_stkvar (x, 1);
create_insn (x=0X1F0144914);
op_stkvar (x, 1);
set_cmt (0X1F0144920, "jumptable 00000001F0144830 case 10", 1);
create_insn (0X1F0144920);
set_cmt (0X1F014492C, "a1", 0);
set_cmt (0X1F014493C, "a1", 0);
create_insn (0X1F014493C);
create_insn (x=0X1F0144958);
op_hex (x, 1);
set_cmt (0X1F014496C, "jumptable 00000001F0144830 default case", 1);
set_name (0X1F014496C, "def_1F0144830");
create_insn (x=0X1F0144970);
op_stkvar (x, 1);
create_insn (x=0X1F0144974);
op_stkvar (x, 1);
create_insn (0X1F014497C);
create_insn (x=0X1F0144984);
op_stkvar (x, 1);
set_name (0X1F0144984, "smc_check_status");
create_insn (x=0X1F0144988);
op_stkvar (x, 1);
create_insn (x=0X1F0144990);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144994);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01449AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01449B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01449D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01449D8);
create_insn (0X1F01449E0);
create_insn (x=0X1F01449E4);
op_stkvar (x, 1);
create_insn (x=0X1F01449E8);
op_stkvar (x, 1);
create_insn (0X1F01449F0);
set_name (0X1F01449F0, "smc_set_config");
create_insn (x=0X1F01449FC);
op_stkvar (x, 1);
create_insn (x=0X1F0144A18);
op_stkvar (x, 1);
create_insn (0X1F0144A20);
create_insn (x=0X1F0144A28);
op_stkvar (x, 1);
set_name (0X1F0144A28, "smc_panic");
create_insn (x=0X1F0144A34);
op_hex (x, 1);
create_insn (x=0X1F0144A4C);
op_stkvar (x, 1);
set_name (0X1F0144A4C, "aes_gcm_calculate_mac");
create_insn (x=0X1F0144A50);
op_stkvar (x, 1);
create_insn (x=0X1F0144A54);
op_stkvar (x, 1);
create_insn (x=0X1F0144A58);
op_stkvar (x, 1);
create_insn (x=0X1F0144A74);
op_stkvar (x, 1);
create_insn (x=0X1F0144A78);
op_stkvar (x, 1);
create_insn (x=0X1F0144A7C);
op_stkvar (x, 1);
set_cmt (0X1F0144A80, "ctx", 0);
create_insn (x=0X1F0144A80);
op_stkvar (x, 1);
set_cmt (0X1F0144AC4, "pKeyslot", 0);
create_insn (x=0X1F0144AC4);
op_stkvar (x, 1);
set_cmt (0X1F0144AC8, "keySlotSize", 0);
create_insn (x=0X1F0144ACC);
op_stkvar (x, 1);
set_cmt (0X1F0144AD0, "ctrSize", 0);
set_cmt (0X1F0144ADC, "gcmCtx", 0);
set_cmt (0X1F0144AE0, "data", 0);
set_cmt (0X1F0144AE4, "dataSize", 0);
set_cmt (0X1F0144AEC, "size", 0);
set_cmt (0X1F0144AF0, "gcmCtx", 0);
set_cmt (0X1F0144AF4, "pOutput", 0);
set_cmt (0X1F0144AFC, "a1", 0);
create_insn (x=0X1F0144B48);
op_stkvar (x, 1);
create_insn (x=0X1F0144B4C);
op_stkvar (x, 1);
create_insn (x=0X1F0144B50);
op_stkvar (x, 1);
create_insn (x=0X1F0144B54);
op_stkvar (x, 1);
create_insn (x=0X1F0144B5C);
op_stkvar (x, 1);
set_name (0X1F0144B5C, "get_memory_configuration_by_bootconfig");
create_insn (x=0X1F0144B60);
op_stkvar (x, 1);
create_insn (x=0X1F0144B64);
op_stkvar (x, 1);
create_insn (x=0X1F0144B6C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144B78);
create_insn (0X1F0144B98);
create_insn (x=0X1F0144BA0);
op_hex (x, 1);
create_insn (0X1F0144BD8);
create_insn (x=0X1F0144BF8);
op_stkvar (x, 1);
create_insn (x=0X1F0144BFC);
op_stkvar (x, 1);
create_insn (x=0X1F0144C00);
op_stkvar (x, 1);
create_insn (x=0X1F0144C08);
op_stkvar (x, 1);
set_name (0X1F0144C08, "crypt_aes");
create_insn (x=0X1F0144C20);
op_stkvar (x, 1);
create_insn (x=0X1F0144C28);
op_stkvar (x, 1);
set_cmt (0X1F0144C2C, "a4", 0);
set_cmt (0X1F0144C30, "a3", 0);
set_cmt (0X1F0144C34, "a1", 0);
create_insn (x=0X1F0144C38);
op_hex (x, 1);
create_insn (x=0X1F0144C40);
op_hex (x, 1);
create_insn (x=0X1F0144C74);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144C78);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0144C9C);
create_insn (x=0X1F0144CA4);
op_stkvar (x, 1);
create_insn (x=0X1F0144CAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144CB0, "a7", 0);
create_insn (x=0X1F0144CB0);
set_cmt (0X1F0144CB4, "a5", 0);
set_cmt (0X1F0144CB8, "a6", 0);
create_insn (x=0X1F0144CC4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144CC8, "a7", 0);
create_insn (x=0X1F0144CC8);
set_cmt (0X1F0144CCC, "a5", 0);
set_cmt (0X1F0144CD0, "a6", 0);
create_insn (x=0X1F0144CDC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144CE0, "a7", 0);
create_insn (x=0X1F0144CE0);
set_cmt (0X1F0144CE4, "a5", 0);
set_cmt (0X1F0144CE8, "a6", 0);
create_insn (x=0X1F0144CF8);
op_stkvar (x, 1);
set_name (0X1F0144CF8, "load_aes_key");
create_insn (x=0X1F0144CFC);
op_stkvar (x, 1);
create_insn (x=0X1F0144D10);
op_stkvar (x, 1);
create_insn (x=0X1F0144D18);
op_stkvar (x, 1);
create_insn (x=0X1F0144D20);
op_stkvar (x, 1);
create_insn (x=0X1F0144D28);
op_stkvar (x, 1);
create_insn (x=0X1F0144D34);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144D3C, "keySlot", 0);
set_cmt (0X1F0144D40, "encryptedKey", 0);
create_insn (x=0X1F0144D40);
set_cmt (0X1F0144D44, "keySize", 0);
set_cmt (0X1F0144D48, "keySlotToSet", 0);
set_cmt (0X1F0144D50, "encryptedKey", 0);
create_insn (x=0X1F0144D50);
op_stkvar (x, 1);
set_cmt (0X1F0144D54, "keySize", 0);
set_cmt (0X1F0144D58, "keySlotToSet", 0);
set_cmt (0X1F0144D5C, "keySlot", 0);
set_cmt (0X1F0144D64, "encryptedKey", 0);
set_cmt (0X1F0144D68, "keySize", 0);
set_cmt (0X1F0144D6C, "keySlotToSet", 0);
set_cmt (0X1F0144D70, "keySlot", 0);
create_insn (0X1F0144D80);
create_insn (x=0X1F0144D88);
op_stkvar (x, 1);
create_insn (x=0X1F0144D8C);
op_stkvar (x, 1);
create_insn (x=0X1F0144D94);
op_stkvar (x, 1);
set_name (0X1F0144D94, "compute_cmac");
create_insn (x=0X1F0144D98);
op_stkvar (x, 1);
create_insn (x=0X1F0144D9C);
op_stkvar (x, 1);
create_insn (x=0X1F0144DA0);
op_stkvar (x, 1);
create_insn (x=0X1F0144DD0);
op_hex (x, 1);
set_cmt (0X1F0144DD4, "a1", 0);
create_insn (x=0X1F0144DD8);
op_stkvar (x, 1);
set_cmt (0X1F0144DE4, "userPageRef", 0);
set_cmt (0X1F0144DE8, "dst", 0);
create_insn (x=0X1F0144DE8);
op_stkvar (x, 1);
set_cmt (0X1F0144DEC, "srcAddress", 0);
set_cmt (0X1F0144DF0, "size", 0);
set_cmt (0X1F0144DFC, "data", 0);
create_insn (x=0X1F0144DFC);
op_stkvar (x, 1);
set_cmt (0X1F0144E00, "len", 0);
set_cmt (0X1F0144E08, "a1", 0);
set_cmt (0X1F0144E0C, "a2", 0);
set_cmt (0X1F0144E10, "a4", 0);
create_insn (x=0X1F0144E10);
op_stkvar (x, 1);
set_cmt (0X1F0144E14, "a3", 0);
set_cmt (0X1F0144E18, "a5", 0);
create_insn (x=0X1F0144E24);
op_stkvar (x, 1);
create_insn (x=0X1F0144E2C);
op_stkvar (x, 1);
create_insn (0X1F0144E3C);
create_insn (x=0X1F0144E44);
op_stkvar (x, 1);
create_insn (x=0X1F0144E48);
op_stkvar (x, 1);
create_insn (x=0X1F0144E4C);
op_stkvar (x, 1);
create_insn (x=0X1F0144E50);
op_stkvar (x, 1);
create_insn (x=0X1F0144E58);
op_stkvar (x, 1);
set_name (0X1F0144E58, "power_down_current_core");
create_insn (x=0X1F0144E5C);
op_stkvar (x, 1);
create_insn (x=0X1F0144E68);
op_hex (x, 1);
set_cmt (0X1F0144E6C, "_QWORD", 0);
set_cmt (0X1F0144E70, "_QWORD", 0);
set_cmt (0X1F0144E78, "_QWORD", 0);
set_cmt (0X1F0144E7C, "_QWORD", 0);
set_cmt (0X1F0144E84, "_QWORD", 0);
set_cmt (0X1F0144E88, "_QWORD", 0);
create_insn (x=0X1F0144E9C);
op_stkvar (x, 1);
create_insn (x=0X1F0144EA0);
op_stkvar (x, 1);
create_insn (x=0X1F0144EA8);
op_stkvar (x, 1);
set_name (0X1F0144EA8, "encrypt_save_tzram_into_dram_and_setup_bpmp_fw");
create_insn (x=0X1F0144EAC);
op_stkvar (x, 1);
create_insn (x=0X1F0144EB0);
op_stkvar (x, 1);
create_insn (x=0X1F0144EB4);
op_stkvar (x, 1);
set_cmt (0X1F0144EDC, "dstKeyslot", 0);
set_cmt (0X1F0144EEC, "_QWORD", 0);
set_cmt (0X1F0144EF8, "a1", 0);
set_cmt (0X1F0144F00, "len", 0);
set_cmt (0X1F0144F04, "data", 0);
set_cmt (0X1F0144F14, "_QWORD", 0);
set_cmt (0X1F0144F30, "len", 0);
set_cmt (0X1F0144F34, "data", 0);
create_insn (x=0X1F0144F38);
op_stkvar (x, 1);
set_cmt (0X1F0144F40, "len", 0);
set_cmt (0X1F0144F44, "data", 0);
set_cmt (0X1F0144F4C, "a2", 0);
set_cmt (0X1F0144F50, "a3", 0);
set_cmt (0X1F0144F54, "a5", 0);
set_cmt (0X1F0144F58, "a6", 0);
set_cmt (0X1F0144F5C, "a7", 0);
set_cmt (0X1F0144F64, "a1", 0);
set_cmt (0X1F0144F68, "a4", 0);
set_cmt (0X1F0144F70, "len", 0);
set_cmt (0X1F0144F74, "data", 0);
set_cmt (0X1F0144F90, "a3", 0);
set_cmt (0X1F0144F9C, "data", 0);
set_cmt (0X1F0144FA0, "len", 0);
set_cmt (0X1F0144FA8, "_QWORD", 0);
set_cmt (0X1F0144FAC, "_QWORD", 0);
set_cmt (0X1F0144FB0, "_QWORD", 0);
set_cmt (0X1F0144FB4, "_QWORD", 0);
set_cmt (0X1F0144FB8, "_QWORD", 0);
set_cmt (0X1F0144FC4, "a1", 0);
set_cmt (0X1F0144FD0, "a1", 0);
create_insn (x=0X1F0144FDC);
op_stkvar (x, 1);
create_insn (x=0X1F0144FE4);
op_stkvar (x, 1);
create_insn (x=0X1F0144FEC);
op_stkvar (x, 1);
create_insn (x=0X1F0144FF4);
op_stkvar (x, 1);
set_cmt (0X1F0144FF8, "result", 0);
set_cmt (0X1F0145004, "a1", 0);
create_insn (x=0X1F0145014);
op_stkvar (x, 1);
create_insn (x=0X1F0145024);
op_stkvar (x, 1);
create_insn (x=0X1F0145034);
op_stkvar (x, 1);
create_insn (x=0X1F0145044);
op_stkvar (x, 1);
set_cmt (0X1F0145050, "result", 0);
set_cmt (0X1F0145058, "a1", 0);
create_insn (x=0X1F0145074);
op_hex (x, 1);
create_insn (x=0X1F01450C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01450C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01450CC);
create_insn (x=0X1F01450D0);
set_cmt (0X1F01450E8, "a2", 0);
set_cmt (0X1F01450EC, "a3", 0);
set_cmt (0X1F01450F8, "data", 0);
set_cmt (0X1F01450FC, "len", 0);
set_cmt (0X1F0145104, "a1", 0);
set_cmt (0X1F0145108, "a2", 0);
set_cmt (0X1F014510C, "a3", 0);
create_insn (x=0X1F0145138);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014513C);
set_cmt (0X1F0145140, "a3", 0);
set_cmt (0X1F0145144, "result", 0);
create_insn (0X1F0145168);
create_insn (x=0X1F014516C);
op_stkvar (x, 1);
set_name (0X1F014516C, "decrypt_aes_ctr_by_keyslot_and_ctr");
create_insn (x=0X1F0145170);
op_stkvar (x, 1);
create_insn (x=0X1F0145174);
op_stkvar (x, 1);
create_insn (x=0X1F0145178);
op_stkvar (x, 1);
set_cmt (0X1F0145198, "data", 0);
set_cmt (0X1F014519C, "len", 0);
set_cmt (0X1F01451A4, "keySlot", 0);
set_cmt (0X1F01451A8, "ctrSize", 0);
set_cmt (0X1F01451AC, "dst", 0);
set_cmt (0X1F01451B0, "dstSize", 0);
set_cmt (0X1F01451B4, "src", 0);
set_cmt (0X1F01451BC, "srcSize", 0);
set_cmt (0X1F01451C0, "ctr", 0);
set_cmt (0X1F01451C8, "data", 0);
set_cmt (0X1F01451CC, "len", 0);
create_insn (x=0X1F01451DC);
op_stkvar (x, 1);
create_insn (x=0X1F01451E0);
op_stkvar (x, 1);
create_insn (x=0X1F01451E4);
op_stkvar (x, 1);
create_insn (x=0X1F01451E8);
op_stkvar (x, 1);
create_insn (x=0X1F01451F0);
op_stkvar (x, 1);
set_name (0X1F01451F0, "unseal_and_unwrap_key");
create_insn (x=0X1F01451F4);
op_stkvar (x, 1);
create_insn (x=0X1F01451F8);
op_stkvar (x, 1);
create_insn (x=0X1F01451FC);
op_stkvar (x, 1);
set_cmt (0X1F0145218, "keySlot", 0);
set_cmt (0X1F014521C, "keySlotToSet", 0);
set_cmt (0X1F0145220, "encryptedKey", 0);
set_cmt (0X1F0145224, "keySize", 0);
set_cmt (0X1F0145234, "keySlotToSet", 0);
set_cmt (0X1F0145238, "keySlot", 0);
set_cmt (0X1F014523C, "encryptedKey", 0);
set_cmt (0X1F0145240, "keySize", 0);
create_insn (x=0X1F0145254);
op_stkvar (x, 1);
create_insn (x=0X1F014525C);
op_stkvar (x, 1);
create_insn (x=0X1F0145260);
op_stkvar (x, 1);
create_insn (x=0X1F0145264);
op_stkvar (x, 1);
create_insn (x=0X1F014526C);
op_stkvar (x, 1);
set_name (0X1F014526C, "generate_aes_kek");
create_insn (x=0X1F0145270);
op_stkvar (x, 1);
create_insn (x=0X1F0145274);
op_stkvar (x, 1);
create_insn (x=0X1F0145288);
op_stkvar (x, 1);
create_insn (x=0X1F0145290);
op_stkvar (x, 1);
create_insn (0X1F01452DC);
create_insn (0X1F0145308);
create_insn (x=0X1F0145310);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014531C);
create_insn (x=0X1F0145324);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145328);
create_insn (x=0X1F0145334);
op_hex (x, 1);
create_insn (x=0X1F0145358);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014535C);
create_insn (0X1F0145378);
create_insn (x=0X1F0145380);
op_stkvar (x, 1);
create_insn (x=0X1F0145384);
op_stkvar (x, 1);
create_insn (x=0X1F0145388);
op_stkvar (x, 1);
create_insn (0X1F0145390);
create_insn (0X1F01453A0);
create_insn (0X1F01453B0);
set_cmt (0X1F01453B4, "a1", 0);
set_cmt (0X1F01453B8, "a2", 0);
create_insn (0X1F01453C4);
set_cmt (0X1F01453C8, "a1", 0);
set_cmt (0X1F01453CC, "a2", 0);
set_cmt (0X1F01453D8, "encryptedKey", 0);
set_cmt (0X1F01453DC, "keySize", 0);
set_cmt (0X1F01453E0, "keySlotToSet", 0);
set_cmt (0X1F01453E4, "keySlot", 0);
set_cmt (0X1F01453EC, "dst", 0);
create_insn (x=0X1F01453EC);
op_stkvar (x, 1);
set_cmt (0X1F01453F0, "dstSize", 0);
set_cmt (0X1F01453F4, "src", 0);
create_insn (x=0X1F01453F4);
op_stkvar (x, 1);
set_cmt (0X1F01453F8, "srcSize", 0);
set_cmt (0X1F01453FC, "keySlot", 0);
set_cmt (0X1F0145404, "keySlot", 0);
set_cmt (0X1F0145408, "keySize", 0);
set_cmt (0X1F014540C, "keySlotToSet", 0);
set_cmt (0X1F0145410, "encryptedKey", 0);
set_cmt (0X1F0145418, "dst", 0);
create_insn (x=0X1F0145418);
op_stkvar (x, 1);
set_cmt (0X1F014541C, "dstSize", 0);
set_cmt (0X1F0145420, "src", 0);
create_insn (x=0X1F0145420);
op_stkvar (x, 1);
set_cmt (0X1F0145424, "srcSize", 0);
set_cmt (0X1F0145428, "keySlot", 0);
create_insn (x=0X1F0145430);
op_stkvar (x, 1);
create_insn (x=0X1F0145438);
op_stkvar (x, 1);
create_insn (x=0X1F0145448);
op_stkvar (x, 1);
set_name (0X1F0145448, "set_crypt_aes_done");
create_insn (x=0X1F0145454);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014545C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145460);
op_stkvar (x, 1);
create_insn (x=0X1F0145468);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0145468, "exp_mod_done");
create_insn (x=0X1F0145470);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145478);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0145478, "crypt_aes_check_status");
create_insn (x=0X1F014547C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145488);
op_stkvar (x, 1);
create_insn (x=0X1F0145498);
op_stkvar (x, 1);
create_insn (0X1F01454A0);
create_insn (x=0X1F01454A8);
op_stkvar (x, 1);
set_name (0X1F01454A8, "panic_unknown_smc");
create_insn (0X1F01454C0);
set_name (0X1F01454C0, "call_with_stack_pointer_dup");
create_insn (0X1F01454D0);
set_name (0X1F01454D0, "call_with_stack_pointer");
create_insn (x=0X1F01454E0);
op_stkvar (x, 1);
set_name (0X1F01454E0, "load_titlekey");
create_insn (x=0X1F01454E4);
op_stkvar (x, 1);
create_insn (x=0X1F01454F8);
op_stkvar (x, 1);
create_insn (x=0X1F0145500);
op_stkvar (x, 1);
create_insn (x=0X1F014550C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145514, "keySlot", 0);
set_cmt (0X1F0145518, "encryptedKey", 0);
create_insn (x=0X1F0145518);
set_cmt (0X1F014551C, "keySize", 0);
set_cmt (0X1F0145520, "keySlotToSet", 0);
set_cmt (0X1F0145528, "encryptedKey", 0);
set_cmt (0X1F014552C, "keySize", 0);
set_cmt (0X1F0145530, "keySlotToSet", 0);
set_cmt (0X1F0145534, "keySlot", 0);
create_insn (0X1F0145544);
create_insn (x=0X1F014554C);
op_stkvar (x, 1);
create_insn (x=0X1F0145550);
op_stkvar (x, 1);
create_insn (x=0X1F0145558);
op_stkvar (x, 1);
set_name (0X1F0145558, "get_random_bytes_for_user");
create_insn (x=0X1F014555C);
op_stkvar (x, 1);
create_insn (x=0X1F0145560);
op_stkvar (x, 1);
create_insn (0X1F0145584);
create_insn (x=0X1F014558C);
op_hex (x, 1);
set_cmt (0X1F0145590, "data", 0);
set_cmt (0X1F0145594, "len", 0);
set_cmt (0X1F014559C, "a1", 0);
set_cmt (0X1F01455A0, "a2", 0);
set_cmt (0X1F01455AC, "data", 0);
set_cmt (0X1F01455B0, "len", 0);
set_cmt (0X1F01455BC, "dst", 0);
set_cmt (0X1F01455C0, "a2", 0);
set_cmt (0X1F01455C4, "a3", 0);
create_insn (x=0X1F01455D8);
op_stkvar (x, 1);
create_insn (x=0X1F01455DC);
op_stkvar (x, 1);
create_insn (x=0X1F01455E0);
op_stkvar (x, 1);
create_insn (x=0X1F01455E8);
op_stkvar (x, 1);
set_name (0X1F01455E8, "exp_mod");
create_insn (x=0X1F01455EC);
op_stkvar (x, 1);
create_insn (x=0X1F01455F0);
op_stkvar (x, 1);
create_insn (x=0X1F01455F4);
op_stkvar (x, 1);
create_insn (x=0X1F0145608);
op_hex (x, 1);
set_cmt (0X1F0145620, "a1", 0);
create_insn (x=0X1F0145624);
op_hex (x, 1);
create_insn (x=0X1F0145628);
op_stkvar (x, 1);
set_cmt (0X1F0145634, "userPageRef", 0);
set_cmt (0X1F0145638, "dst", 0);
create_insn (x=0X1F0145638);
op_stkvar (x, 1);
set_cmt (0X1F014563C, "size", 0);
set_cmt (0X1F0145640, "srcAddress", 0);
set_cmt (0X1F014564C, "userPageRef", 0);
set_cmt (0X1F0145650, "dst", 0);
create_insn (x=0X1F0145650);
op_stkvar (x, 1);
set_cmt (0X1F0145654, "srcAddress", 0);
set_cmt (0X1F0145658, "size", 0);
set_cmt (0X1F0145664, "userPageRef", 0);
set_cmt (0X1F0145668, "dst", 0);
create_insn (x=0X1F0145668);
op_stkvar (x, 1);
set_cmt (0X1F014566C, "size", 0);
set_cmt (0X1F0145670, "srcAddress", 0);
create_insn (x=0X1F014567C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145680, "modulus", 0);
create_insn (x=0X1F0145680);
op_stkvar (x, 1);
set_cmt (0X1F0145684, "modulusSize", 0);
set_cmt (0X1F0145688, "privateKey", 0);
create_insn (x=0X1F0145688);
op_stkvar (x, 1);
set_cmt (0X1F014568C, "rsaKeyslot", 0);
create_insn (x=0X1F0145690);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145694, "privateKeySize", 0);
create_insn (x=0X1F014569C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01456A0, "doneCallback", 0);
create_insn (x=0X1F01456A0);
set_cmt (0X1F01456A4, "srcBuf", 0);
create_insn (x=0X1F01456A4);
op_stkvar (x, 1);
set_cmt (0X1F01456A8, "srcSize", 0);
set_cmt (0X1F01456AC, "rsaKeyslot", 0);
create_insn (0X1F01456BC);
create_insn (x=0X1F01456C4);
op_stkvar (x, 1);
create_insn (x=0X1F01456C8);
op_stkvar (x, 1);
create_insn (x=0X1F01456CC);
op_stkvar (x, 1);
create_insn (x=0X1F01456D0);
op_stkvar (x, 1);
create_insn (x=0X1F01456D8);
op_stkvar (x, 1);
set_name (0X1F01456D8, "generate_specific_aes_key");
create_insn (x=0X1F01456DC);
op_stkvar (x, 1);
create_insn (x=0X1F01456E0);
op_stkvar (x, 1);
create_insn (x=0X1F01456F4);
op_stkvar (x, 1);
create_insn (x=0X1F01456FC);
op_stkvar (x, 1);
set_cmt (0X1F0145700, "a2", 0);
create_insn (0X1F0145728);
create_insn (0X1F0145730);
create_insn (0X1F0145740);
set_cmt (0X1F0145744, "a1", 0);
create_insn (x=0X1F014574C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145754, "keySize", 0);
set_cmt (0X1F0145758, "encryptedKey", 0);
create_insn (x=0X1F0145758);
set_cmt (0X1F014575C, "keySlotToSet", 0);
set_cmt (0X1F0145760, "keySlot", 0);
set_cmt (0X1F0145768, "dst", 0);
set_cmt (0X1F014576C, "dstSize", 0);
set_cmt (0X1F0145770, "src", 0);
create_insn (x=0X1F0145770);
op_stkvar (x, 1);
set_cmt (0X1F0145774, "srcSize", 0);
set_cmt (0X1F0145778, "keySlot", 0);
create_insn (x=0X1F0145780);
op_stkvar (x, 1);
create_insn (x=0X1F0145788);
op_stkvar (x, 1);
create_insn (x=0X1F0145798);
op_stkvar (x, 1);
create_insn (x=0X1F014579C);
op_stkvar (x, 1);
create_insn (x=0X1F01457A0);
op_stkvar (x, 1);
create_insn (x=0X1F01457A8);
op_stkvar (x, 1);
set_name (0X1F01457A8, "decrypt_or_import_rsa_key");
create_insn (x=0X1F01457AC);
op_stkvar (x, 1);
create_insn (x=0X1F01457B0);
op_stkvar (x, 1);
create_insn (x=0X1F01457C0);
op_stkvar (x, 1);
create_insn (x=0X1F01457C8);
op_stkvar (x, 1);
create_insn (x=0X1F01457D0);
op_stkvar (x, 1);
create_insn (x=0X1F01457D8);
op_stkvar (x, 1);
create_insn (x=0X1F01457F4);
op_hex (x, 1);
create_insn (0X1F0145814);
create_insn (x=0X1F0145824);
op_hex (x, 1);
set_cmt (0X1F0145828, "a1", 0);
create_insn (x=0X1F0145828);
op_stkvar (x, 1);
create_insn (x=0X1F014582C);
op_stkvar (x, 1);
set_cmt (0X1F0145838, "userPageRef", 0);
create_insn (x=0X1F0145838);
op_stkvar (x, 1);
set_cmt (0X1F014583C, "dst", 0);
set_cmt (0X1F0145840, "srcAddress", 0);
set_cmt (0X1F0145844, "size", 0);
create_insn (x=0X1F0145850);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145854);
create_insn (x=0X1F0145858);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145860);
set_cmt (0X1F0145864, "a10", 0);
create_insn (x=0X1F0145864);
op_stkvar (x, 1);
set_cmt (0X1F0145868, "a4", 0);
set_cmt (0X1F014586C, "a3", 0);
set_cmt (0X1F0145874, "a5", 0);
set_cmt (0X1F0145878, "a6", 0);
create_insn (x=0X1F0145878);
op_stkvar (x, 1);
set_cmt (0X1F014587C, "a7", 0);
set_cmt (0X1F0145880, "a8", 0);
create_insn (x=0X1F0145880);
op_stkvar (x, 1);
set_cmt (0X1F0145884, "a1", 0);
set_cmt (0X1F0145888, "a2", 0);
set_cmt (0X1F014588C, "a9", 0);
create_insn (x=0X1F014588C);
op_stkvar (x, 1);
set_cmt (0X1F0145898, "switch 5 cases ", 0);
create_insn (x=0X1F01458A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01458A4);
set_cmt (0X1F01458AC, "switch jump", 0);
set_cmt (0X1F01458B0, "jumptable 00000001F01458AC case 0", 1);
create_insn (x=0X1F01458B0);
op_stkvar (x, 1);
set_cmt (0X1F01458B4, "a2", 0);
set_cmt (0X1F01458B8, "a3", 0);
set_cmt (0X1F01458BC, "a4", 0);
create_insn (x=0X1F01458D0);
op_stkvar (x, 1);
create_insn (x=0X1F01458D4);
op_stkvar (x, 1);
create_insn (x=0X1F01458D8);
op_stkvar (x, 1);
set_cmt (0X1F01458E0, "jumptable 00000001F01458AC case 2", 1);
create_insn (0X1F01458E0);
set_cmt (0X1F01458EC, "jumptable 00000001F01458AC case 4", 1);
create_insn (0X1F01458EC);
set_cmt (0X1F01458F4, "jumptable 00000001F01458AC case 1", 1);
create_insn (0X1F01458F4);
set_cmt (0X1F01458FC, "jumptable 00000001F01458AC case 3", 1);
create_insn (0X1F01458FC);
set_cmt (0X1F0145900, "size", 0);
set_cmt (0X1F0145904, "exponent", 0);
set_cmt (0X1F0145914, "jumptable 00000001F01458AC default case", 1);
create_insn (0X1F0145914);
set_name (0X1F0145914, "def_1F01458AC");
create_insn (x=0X1F0145918);
op_stkvar (x, 1);
set_name (0X1F0145918, "unwrap_aes_wrapped_titlekey");
create_insn (x=0X1F014591C);
op_stkvar (x, 1);
set_cmt (0X1F014592C, "a6", 0);
create_insn (x=0X1F0145938);
op_stkvar (x, 1);
create_insn (x=0X1F0145940);
op_stkvar (x, 1);
set_cmt (0X1F0145948, "a1", 0);
create_insn (x=0X1F0145948);
op_stkvar (x, 1);
set_cmt (0X1F014594C, "a2", 0);
set_cmt (0X1F0145950, "a3", 0);
create_insn (x=0X1F0145950);
op_stkvar (x, 1);
set_cmt (0X1F0145954, "a4", 0);
set_cmt (0X1F0145958, "a5", 0);
create_insn (x=0X1F0145960);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145968, "keySlot", 0);
set_cmt (0X1F014596C, "encryptedKey", 0);
create_insn (x=0X1F014596C);
set_cmt (0X1F0145970, "keySize", 0);
set_cmt (0X1F0145974, "keySlotToSet", 0);
set_cmt (0X1F014597C, "dst", 0);
set_cmt (0X1F0145980, "dstSize", 0);
set_cmt (0X1F0145984, "src", 0);
create_insn (x=0X1F0145984);
op_stkvar (x, 1);
set_cmt (0X1F0145988, "srcSize", 0);
set_cmt (0X1F014598C, "keySlot", 0);
create_insn (x=0X1F0145994);
op_stkvar (x, 1);
create_insn (x=0X1F014599C);
op_stkvar (x, 1);
create_insn (0X1F01459AC);
create_insn (x=0X1F01459B4);
op_stkvar (x, 1);
create_insn (x=0X1F01459B8);
op_stkvar (x, 1);
create_insn (x=0X1F01459C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01459C0, "exp_mod_get_result");
create_insn (x=0X1F01459C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01459D8);
op_stkvar (x, 1);
set_cmt (0X1F01459E0, "dstSize", 0);
create_insn (x=0X1F01459F0);
op_stkvar (x, 1);
create_insn (0X1F01459F8);
create_insn (0X1F0145A00);
create_insn (x=0X1F0145A08);
op_stkvar (x, 1);
set_name (0X1F0145A08, "unwrap_rsa_oaep_wrapped_titlekey");
create_insn (x=0X1F0145A0C);
op_stkvar (x, 1);
create_insn (x=0X1F0145A10);
op_stkvar (x, 1);
create_insn (x=0X1F0145A14);
op_stkvar (x, 1);
create_insn (x=0X1F0145A2C);
op_stkvar (x, 1);
create_insn (x=0X1F0145A34);
op_stkvar (x, 1);
create_insn (x=0X1F0145A3C);
op_stkvar (x, 1);
create_insn (x=0X1F0145A4C);
op_stkvar (x, 1);
create_insn (x=0X1F0145A54);
op_hex (x, 1);
create_insn (x=0X1F0145A60);
op_hex (x, 1);
set_cmt (0X1F0145A64, "a1", 0);
create_insn (x=0X1F0145A68);
op_stkvar (x, 1);
set_cmt (0X1F0145A74, "userPageRef", 0);
set_cmt (0X1F0145A78, "dst", 0);
create_insn (x=0X1F0145A78);
op_stkvar (x, 1);
set_cmt (0X1F0145A7C, "size", 0);
set_cmt (0X1F0145A80, "srcAddress", 0);
set_cmt (0X1F0145A8C, "userPageRef", 0);
set_cmt (0X1F0145A90, "dst", 0);
create_insn (x=0X1F0145A90);
op_stkvar (x, 1);
set_cmt (0X1F0145A94, "size", 0);
set_cmt (0X1F0145A98, "srcAddress", 0);
create_insn (x=0X1F0145AA4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145AA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145AAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145AB0);
op_stkvar (x, 1);
create_insn (x=0X1F0145AB8);
create_insn (x=0X1F0145ABC);
op_stkvar (x, 1);
create_insn (x=0X1F0145AC8);
op_stkvar (x, 1);
create_insn (x=0X1F0145ACC);
op_stkvar (x, 1);
create_insn (x=0X1F0145ADC);
op_plain_offset (x, 1, 0X1F014AA14);
op_plain_offset (x, 129, 0X1F014AA14);
create_insn (x=0X1F0145AE0);
op_plain_offset (x, 1, 0X1F014AA14);
op_plain_offset (x, 129, 0X1F014AA14);
create_insn (x=0X1F0145AE8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145AEC, "doneCallback", 0);
create_insn (x=0X1F0145AEC);
set_cmt (0X1F0145AF0, "srcBuf", 0);
create_insn (x=0X1F0145AF0);
op_stkvar (x, 1);
set_cmt (0X1F0145AF4, "srcSize", 0);
set_cmt (0X1F0145AF8, "rsaKeyslot", 0);
create_insn (0X1F0145B08);
create_insn (x=0X1F0145B10);
op_stkvar (x, 1);
create_insn (x=0X1F0145B14);
op_stkvar (x, 1);
create_insn (x=0X1F0145B18);
op_stkvar (x, 1);
create_insn (x=0X1F0145B1C);
op_stkvar (x, 1);
create_insn (x=0X1F0145B24);
op_stkvar (x, 1);
set_name (0X1F0145B24, "encrypt_rsa_key_for_import");
create_insn (x=0X1F0145B28);
op_stkvar (x, 1);
create_insn (x=0X1F0145B2C);
op_stkvar (x, 1);
create_insn (x=0X1F0145B30);
op_stkvar (x, 1);
create_insn (x=0X1F0145B34);
op_stkvar (x, 1);
create_insn (x=0X1F0145B60);
op_hex (x, 1);
create_insn (0X1F0145B80);
create_insn (x=0X1F0145B90);
op_hex (x, 1);
set_cmt (0X1F0145B94, "a1", 0);
create_insn (x=0X1F0145B94);
op_stkvar (x, 1);
create_insn (x=0X1F0145B98);
op_stkvar (x, 1);
set_cmt (0X1F0145BA4, "userPageRef", 0);
create_insn (x=0X1F0145BA4);
op_stkvar (x, 1);
set_cmt (0X1F0145BA8, "dst", 0);
set_cmt (0X1F0145BAC, "srcAddress", 0);
set_cmt (0X1F0145BB0, "size", 0);
set_cmt (0X1F0145BBC, "userPageRef", 0);
create_insn (x=0X1F0145BBC);
op_stkvar (x, 1);
set_cmt (0X1F0145BC0, "dst", 0);
create_insn (x=0X1F0145BC0);
op_stkvar (x, 1);
set_cmt (0X1F0145BC4, "size", 0);
set_cmt (0X1F0145BC8, "srcAddress", 0);
set_cmt (0X1F0145BD4, "userPageRef", 0);
create_insn (x=0X1F0145BD4);
op_stkvar (x, 1);
set_cmt (0X1F0145BD8, "dst", 0);
create_insn (x=0X1F0145BD8);
op_stkvar (x, 1);
set_cmt (0X1F0145BDC, "size", 0);
set_cmt (0X1F0145BE0, "srcAddress", 0);
set_cmt (0X1F0145BEC, "userPageRef", 0);
create_insn (x=0X1F0145BEC);
op_stkvar (x, 1);
set_cmt (0X1F0145BF0, "dst", 0);
create_insn (x=0X1F0145BF0);
op_stkvar (x, 1);
set_cmt (0X1F0145BF4, "size", 0);
set_cmt (0X1F0145BF8, "srcAddress", 0);
set_cmt (0X1F0145C04, "userPageRef", 0);
create_insn (x=0X1F0145C04);
op_stkvar (x, 1);
set_cmt (0X1F0145C08, "dst", 0);
create_insn (x=0X1F0145C08);
op_stkvar (x, 1);
set_cmt (0X1F0145C0C, "size", 0);
set_cmt (0X1F0145C10, "srcAddress", 0);
create_insn (x=0X1F0145C1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145C20);
set_cmt (0X1F0145C28, "a3", 0);
create_insn (x=0X1F0145C28);
op_stkvar (x, 1);
set_cmt (0X1F0145C2C, "a5", 0);
set_cmt (0X1F0145C30, "a6", 0);
create_insn (x=0X1F0145C30);
op_stkvar (x, 1);
set_cmt (0X1F0145C34, "a4", 0);
set_cmt (0X1F0145C38, "a10", 0);
create_insn (x=0X1F0145C38);
op_stkvar (x, 1);
set_cmt (0X1F0145C3C, "a7", 0);
set_cmt (0X1F0145C40, "a8", 0);
create_insn (x=0X1F0145C40);
op_stkvar (x, 1);
set_cmt (0X1F0145C44, "a9", 0);
create_insn (x=0X1F0145C44);
op_stkvar (x, 1);
set_cmt (0X1F0145C48, "a1", 0);
set_cmt (0X1F0145C4C, "a2", 0);
create_insn (x=0X1F0145C58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145C5C);
create_insn (x=0X1F0145C60);
op_stkvar (x, 1);
set_cmt (0X1F0145C68, "a3", 0);
set_cmt (0X1F0145C70, "a4", 0);
set_cmt (0X1F0145C74, "a5", 0);
create_insn (x=0X1F0145C74);
op_stkvar (x, 1);
set_cmt (0X1F0145C78, "a6", 0);
set_cmt (0X1F0145C7C, "a7", 0);
create_insn (x=0X1F0145C7C);
op_stkvar (x, 1);
set_cmt (0X1F0145C80, "a8", 0);
set_cmt (0X1F0145C84, "a1", 0);
set_cmt (0X1F0145C88, "a2", 0);
set_cmt (0X1F0145C8C, "a11", 0);
create_insn (x=0X1F0145C8C);
op_stkvar (x, 1);
set_cmt (0X1F0145C90, "a9", 0);
create_insn (x=0X1F0145C90);
op_stkvar (x, 1);
set_cmt (0X1F0145C98, "a1", 0);
create_insn (x=0X1F0145C98);
op_stkvar (x, 1);
set_cmt (0X1F0145C9C, "a2", 0);
set_cmt (0X1F0145CA0, "a3", 0);
set_cmt (0X1F0145CA4, "a4", 0);
create_insn (x=0X1F0145CB0);
op_hex (x, 1);
create_insn (x=0X1F0145CB4);
op_hex (x, 1);
create_insn (0X1F0145CC0);
create_insn (0X1F0145CC8);
create_insn (x=0X1F0145CDC);
op_stkvar (x, 1);
create_insn (x=0X1F0145CE0);
op_stkvar (x, 1);
create_insn (x=0X1F0145CE4);
op_stkvar (x, 1);
create_insn (x=0X1F0145CE8);
op_stkvar (x, 1);
create_insn (x=0X1F0145CEC);
op_stkvar (x, 1);
create_insn (x=0X1F0145CF4);
op_stkvar (x, 1);
set_name (0X1F0145CF4, "get_unwrap_rsa_oaep_wrapped_titlekey_result");
create_insn (x=0X1F0145CF8);
op_stkvar (x, 1);
create_insn (x=0X1F0145CFC);
op_stkvar (x, 1);
create_insn (x=0X1F0145D08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145D0C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145D24, "dst", 0);
create_insn (x=0X1F0145D24);
op_stkvar (x, 1);
set_cmt (0X1F0145D28, "dstSize", 0);
create_insn (x=0X1F0145D30);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145D34);
set_cmt (0X1F0145D38, "dst", 0);
create_insn (x=0X1F0145D38);
op_stkvar (x, 1);
set_cmt (0X1F0145D40, "dstSize", 0);
create_insn (x=0X1F0145D44);
op_stkvar (x, 1);
set_cmt (0X1F0145D48, "signature", 0);
create_insn (x=0X1F0145D48);
op_stkvar (x, 1);
set_cmt (0X1F0145D50, "srcSize", 0);
set_cmt (0X1F0145D54, "userData", 0);
set_cmt (0X1F0145D58, "userDataSize", 0);
create_insn (x=0X1F0145D5C);
op_stkvar (x, 1);
set_cmt (0X1F0145D70, "a1", 0);
create_insn (x=0X1F0145D70);
op_stkvar (x, 1);
set_cmt (0X1F0145D74, "a2", 0);
set_cmt (0X1F0145D78, "a3", 0);
create_insn (x=0X1F0145D78);
op_stkvar (x, 1);
set_cmt (0X1F0145D7C, "a4", 0);
set_cmt (0X1F0145D84, "a1", 0);
create_insn (x=0X1F0145D84);
op_stkvar (x, 1);
set_cmt (0X1F0145D88, "a2", 0);
set_cmt (0X1F0145D8C, "a3", 0);
create_insn (x=0X1F0145D8C);
op_stkvar (x, 1);
set_cmt (0X1F0145D90, "a4", 0);
create_insn (x=0X1F0145D98);
op_stkvar (x, 1);
create_insn (x=0X1F0145DA0);
op_stkvar (x, 1);
create_insn (0X1F0145DB4);
create_insn (0X1F0145DBC);
create_insn (x=0X1F0145DC8);
op_stkvar (x, 1);
create_insn (x=0X1F0145DCC);
op_stkvar (x, 1);
create_insn (x=0X1F0145DD0);
op_stkvar (x, 1);
create_insn (x=0X1F0145DD8);
op_stkvar (x, 1);
set_name (0X1F0145DD8, "secure_exp_mod");
create_insn (x=0X1F0145DDC);
op_stkvar (x, 1);
create_insn (x=0X1F0145DE0);
op_stkvar (x, 1);
create_insn (x=0X1F0145DF0);
op_hex (x, 1);
set_cmt (0X1F0145E04, "a1", 0);
create_insn (x=0X1F0145E08);
op_hex (x, 1);
create_insn (x=0X1F0145E0C);
op_stkvar (x, 1);
set_cmt (0X1F0145E18, "userPageRef", 0);
set_cmt (0X1F0145E1C, "dst", 0);
create_insn (x=0X1F0145E1C);
op_stkvar (x, 1);
set_cmt (0X1F0145E20, "size", 0);
set_cmt (0X1F0145E24, "srcAddress", 0);
set_cmt (0X1F0145E30, "userPageRef", 0);
set_cmt (0X1F0145E34, "dst", 0);
create_insn (x=0X1F0145E34);
op_stkvar (x, 1);
set_cmt (0X1F0145E38, "size", 0);
set_cmt (0X1F0145E3C, "srcAddress", 0);
create_insn (x=0X1F0145E48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145E4C);
create_insn (x=0X1F0145E50);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145E58);
op_stkvar (x, 1);
create_insn (x=0X1F0145E64);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145E6C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145E70, "doneCallback", 0);
create_insn (x=0X1F0145E70);
set_cmt (0X1F0145E74, "srcBuf", 0);
create_insn (x=0X1F0145E74);
op_stkvar (x, 1);
set_cmt (0X1F0145E78, "srcSize", 0);
set_cmt (0X1F0145E7C, "rsaKeyslot", 0);
create_insn (0X1F0145E8C);
create_insn (x=0X1F0145E94);
op_stkvar (x, 1);
create_insn (x=0X1F0145E98);
op_stkvar (x, 1);
create_insn (x=0X1F0145E9C);
op_stkvar (x, 1);
create_insn (x=0X1F0145EA4);
op_stkvar (x, 1);
set_name (0X1F0145EA4, "refill_cache_with_random_bytes");
create_insn (x=0X1F0145EA8);
op_stkvar (x, 1);
create_insn (x=0X1F0145EB0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145EB4);
set_cmt (0X1F0145EC0, "len", 0);
set_cmt (0X1F0145EC4, "data", 0);
set_cmt (0X1F0145ECC, "a1", 0);
set_cmt (0X1F0145ED0, "a2", 0);
set_cmt (0X1F0145EDC, "data", 0);
set_cmt (0X1F0145EE0, "len", 0);
create_insn (x=0X1F0145EF0);
op_stkvar (x, 1);
create_insn (x=0X1F0145EF4);
op_stkvar (x, 1);
create_insn (x=0X1F0145EFC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0145EFC, "smc_crypt_aes");
create_insn (x=0X1F0145F00);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145F04, "smcHandler", 0);
create_insn (x=0X1F0145F04);
set_cmt (0X1F0145F08, "checkStatusHandler", 0);
create_insn (x=0X1F0145F08);
create_insn (x=0X1F0145F10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0145F10, "smc_load_aes_key");
create_insn (x=0X1F0145F14);
create_insn (x=0X1F0145F1C);
op_stkvar (x, 1);
set_name (0X1F0145F1C, "smc_cpu_on");
create_insn (x=0X1F0145F20);
op_stkvar (x, 1);
create_insn (x=0X1F0145F24);
op_stkvar (x, 1);
create_insn (x=0X1F0145F28);
op_stkvar (x, 1);
set_cmt (0X1F0145F40, "a1", 0);
create_insn (0X1F0145F54);
create_insn (0X1F0145F5C);
set_cmt (0X1F0145F70, "coreID", 0);
create_insn (x=0X1F0145F94);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145F98);
set_cmt (0X1F0145FCC, "result", 0);
create_insn (x=0X1F0145FE4);
op_hex (x, 1);
set_cmt (0X1F0146000, "result", 0);
create_insn (x=0X1F014601C);
op_stkvar (x, 1);
create_insn (x=0X1F0146020);
op_stkvar (x, 1);
create_insn (x=0X1F0146024);
op_stkvar (x, 1);
create_insn (x=0X1F0146028);
op_stkvar (x, 1);
create_insn (x=0X1F0146030);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146030, "smc_cpu_suspend");
create_insn (x=0X1F0146034);
create_insn (x=0X1F014603C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014603C, "smc_compute_cmac");
create_insn (x=0X1F0146040);
create_insn (x=0X1F0146048);
op_stkvar (x, 1);
set_name (0X1F0146048, "smc_cpu_off");
create_insn (x=0X1F014604C);
op_stkvar (x, 1);
set_cmt (0X1F0146058, "saved", 0);
create_insn (x=0X1F0146060);
op_hex (x, 1);
create_insn (0X1F0146074);
create_insn (x=0X1F0146078);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F014607C, "a2", 0);
create_insn (x=0X1F014607C);
create_insn (x=0X1F0146088);
op_stkvar (x, 1);
set_name (0X1F0146088, "cpu_suspend");
create_insn (x=0X1F014608C);
op_stkvar (x, 1);
create_insn (x=0X1F0146090);
op_stkvar (x, 1);
create_insn (x=0X1F0146094);
op_stkvar (x, 1);
create_insn (x=0X1F01460CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01460D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146114, "result", 0);
create_insn (x=0X1F014613C);
op_hex (x, 1);
create_insn (x=0X1F0146158);
op_hex (x, 1);
create_insn (x=0X1F01461A0);
op_hex (x, 1);
create_insn (x=0X1F01461B0);
op_hex (x, 1);
create_insn (x=0X1F01461CC);
op_hex (x, 1);
set_cmt (0X1F01461D4, "_QWORD", 0);
set_cmt (0X1F01461D8, "_QWORD", 0);
set_cmt (0X1F01461E0, "_QWORD", 0);
set_cmt (0X1F01461E4, "_QWORD", 0);
set_cmt (0X1F01461F8, "_QWORD", 0);
set_cmt (0X1F01461FC, "_QWORD", 0);
set_cmt (0X1F0146204, "coreID", 0);
set_cmt (0X1F0146208, "ELR_EL3", 0);
set_cmt (0X1F014620C, "argument", 0);
set_cmt (0X1F014621C, "saved", 0);
create_insn (x=0X1F0146228);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146230, "a2", 0);
create_insn (x=0X1F0146230);
create_insn (0X1F0146244);
create_insn (x=0X1F0146248);
op_stkvar (x, 1);
create_insn (x=0X1F014624C);
op_stkvar (x, 1);
create_insn (x=0X1F0146250);
op_stkvar (x, 1);
create_insn (x=0X1F0146254);
op_stkvar (x, 1);
create_insn (0X1F014625C);
create_insn (x=0X1F0146260);
op_stkvar (x, 1);
set_name (0X1F0146260, "init_privileged_iram_cache");
set_cmt (0X1F0146268, "a2", 0);
set_cmt (0X1F014626C, "a1", 0);
create_insn (x=0X1F0146274);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146278);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014627C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146284);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146288);
op_stkvar (x, 1);
create_insn (x=0X1F0146290);
op_stkvar (x, 1);
set_name (0X1F0146290, "handle_synchronous_smc");
create_insn (x=0X1F0146294);
op_stkvar (x, 1);
create_insn (x=0X1F014629C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01462A4);
create_insn (0X1F01462C4);
create_insn (x=0X1F01462CC);
op_stkvar (x, 1);
create_insn (x=0X1F01462D0);
op_stkvar (x, 1);
create_insn (x=0X1F01462D8);
op_stkvar (x, 1);
set_name (0X1F01462D8, "update_random_cache_for_priv_as_necessary");
create_insn (x=0X1F01462DC);
op_stkvar (x, 1);
create_insn (x=0X1F01462E0);
op_stkvar (x, 1);
create_insn (x=0X1F01462E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01462EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01462F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01462F8);
op_hex (x, 1);
create_insn (x=0X1F01462FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146314, "a2", 0);
create_insn (x=0X1F014631C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146324);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146328);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146334, "a1", 0);
set_cmt (0X1F0146338, "a2", 0);
create_insn (x=0X1F0146340);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146348);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014634C);
op_hex (x, 1);
create_insn (x=0X1F0146350);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146354);
op_stkvar (x, 1);
create_insn (x=0X1F0146358);
op_stkvar (x, 1);
create_insn (x=0X1F014635C);
op_stkvar (x, 1);
create_insn (x=0X1F0146364);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146364, "smc_generate_aes_kek");
create_insn (x=0X1F0146368);
create_insn (x=0X1F0146370);
op_stkvar (x, 1);
set_name (0X1F0146370, "smc_get_result");
create_insn (x=0X1F0146374);
op_stkvar (x, 1);
create_insn (x=0X1F0146378);
op_stkvar (x, 1);
create_insn (x=0X1F014637C);
op_stkvar (x, 1);
create_insn (x=0X1F0146388);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014638C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01463B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01463B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01463BC);
op_stkvar (x, 1);
set_cmt (0X1F01463CC, "a1", 0);
create_insn (x=0X1F01463D4);
op_hex (x, 1);
create_insn (x=0X1F01463D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01463DC);
op_stkvar (x, 1);
set_cmt (0X1F01463E8, "a1", 0);
set_cmt (0X1F01463EC, "a3", 0);
create_insn (x=0X1F01463EC);
op_stkvar (x, 1);
set_cmt (0X1F01463F0, "a2", 0);
set_cmt (0X1F01463F4, "a4", 0);
create_insn (0X1F0146408);
create_insn (0X1F0146410);
create_insn (0X1F0146418);
create_insn (x=0X1F0146420);
op_stkvar (x, 1);
create_insn (x=0X1F0146424);
op_stkvar (x, 1);
create_insn (x=0X1F0146428);
op_stkvar (x, 1);
create_insn (x=0X1F014642C);
op_stkvar (x, 1);
create_insn (x=0X1F0146434);
op_stkvar (x, 1);
set_name (0X1F0146434, "get_cached_random_bytes_for_priv");
create_insn (x=0X1F0146438);
op_stkvar (x, 1);
create_insn (x=0X1F014643C);
op_stkvar (x, 1);
create_insn (x=0X1F0146444);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146448);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014644C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146450);
set_cmt (0X1F0146458, "a2", 0);
set_cmt (0X1F014645C, "a3", 0);
create_insn (x=0X1F0146478);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014647C);
op_stkvar (x, 1);
create_insn (x=0X1F0146480);
op_stkvar (x, 1);
create_insn (x=0X1F0146484);
op_stkvar (x, 1);
create_insn (x=0X1F014648C);
op_stkvar (x, 1);
set_name (0X1F014648C, "seal_titlekey");
create_insn (x=0X1F0146490);
op_stkvar (x, 1);
create_insn (x=0X1F0146494);
op_stkvar (x, 1);
create_insn (x=0X1F01464B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01464BC, "keySlot", 0);
set_cmt (0X1F01464C0, "encryptedKey", 0);
create_insn (x=0X1F01464C0);
set_cmt (0X1F01464C4, "keySize", 0);
set_cmt (0X1F01464C8, "keySlotToSet", 0);
create_insn (x=0X1F01464DC);
op_stkvar (x, 1);
create_insn (x=0X1F01464E4);
op_stkvar (x, 1);
create_insn (x=0X1F01464EC);
op_stkvar (x, 1);
create_insn (0X1F01464F4);
create_insn (x=0X1F01464F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01464F8, "try_clear_smc_callback_key");
create_insn (x=0X1F01464FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146508);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0146510);
set_name (0X1F0146510, "smc_read_write_register");
create_insn (x=0X1F0146514);
op_hex (x, 1);
create_insn (x=0X1F0146520);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146528);
create_insn (x=0X1F0146548);
op_hex (x, 1);
create_insn (x=0X1F0146584);
op_hex (x, 1);
create_insn (0X1F01465CC);
create_insn (0X1F01465F8);
create_insn (x=0X1F0146620);
op_stkvar (x, 1);
set_name (0X1F0146620, "set_smc_callback");
create_insn (x=0X1F0146624);
op_stkvar (x, 1);
create_insn (x=0X1F0146630);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_1(void) {
auto x;
#define id x
create_insn (x=0X1F0146634);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146648, "a1", 0);
create_insn (x=0X1F0146648);
op_stkvar (x, 1);
set_cmt (0X1F014664C, "a2", 0);
create_insn (x=0X1F0146654);
op_stkvar (x, 1);
create_insn (x=0X1F0146658);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014665C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146660);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146668);
op_stkvar (x, 1);
create_insn (x=0X1F014666C);
op_stkvar (x, 1);
create_insn (x=0X1F0146674);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146674, "smc_load_titlekey");
create_insn (x=0X1F0146678);
create_insn (x=0X1F0146680);
op_stkvar (x, 1);
set_name (0X1F0146680, "decrypt_titlekey");
create_insn (x=0X1F0146684);
op_stkvar (x, 1);
create_insn (x=0X1F0146688);
op_stkvar (x, 1);
create_insn (0X1F01466C4);
set_cmt (0X1F01466C8, "a1", 0);
set_cmt (0X1F01466CC, "a2", 0);
create_insn (x=0X1F01466D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01466D8);
set_cmt (0X1F01466DC, "encryptedKey", 0);
set_cmt (0X1F01466E4, "keySize", 0);
set_cmt (0X1F01466E8, "keySlotToSet", 0);
set_cmt (0X1F01466EC, "keySlot", 0);
create_insn (x=0X1F0146700);
op_stkvar (x, 1);
create_insn (x=0X1F0146708);
op_stkvar (x, 1);
create_insn (x=0X1F0146710);
op_stkvar (x, 1);
create_insn (0X1F0146718);
create_insn (x=0X1F014671C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014671C, "smc_get_random_bytes_for_user");
create_insn (x=0X1F0146720);
create_insn (x=0X1F0146728);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146728, "smc_exp_mod");
create_insn (x=0X1F014672C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146730, "smcHandler", 0);
create_insn (x=0X1F0146730);
set_cmt (0X1F0146734, "checkStatusHandler", 0);
create_insn (x=0X1F0146734);
create_insn (x=0X1F0146738);
op_dec (x, 0);
create_insn (x=0X1F014673C);
op_stkvar (x, 1);
set_name (0X1F014673C, "decrypt_rsa_keyblob");
create_insn (x=0X1F0146740);
op_stkvar (x, 1);
create_insn (x=0X1F0146744);
op_stkvar (x, 1);
create_insn (x=0X1F0146748);
op_stkvar (x, 1);
create_insn (x=0X1F014674C);
op_stkvar (x, 1);
create_insn (x=0X1F0146758);
op_stkvar (x, 1);
create_insn (x=0X1F014677C);
op_stkvar (x, 1);
set_cmt (0X1F0146780, "wrapped_session_kek", 0);
set_cmt (0X1F0146784, "a2", 0);
set_cmt (0X1F0146788, "sealed_kek", 0);
set_cmt (0X1F014678C, "a4", 0);
set_cmt (0X1F0146790, "wrapped_key", 0);
set_cmt (0X1F0146794, "a6", 0);
create_insn (x=0X1F01467A4);
op_stkvar (x, 1);
set_cmt (0X1F01467BC, "a5", 0);
create_insn (x=0X1F01467BC);
op_stkvar (x, 1);
set_cmt (0X1F01467C0, "a1", 0);
set_cmt (0X1F01467C4, "a2", 0);
set_cmt (0X1F01467C8, "a3", 0);
set_cmt (0X1F01467CC, "a4", 0);
set_cmt (0X1F01467D8, "a1", 0);
set_cmt (0X1F01467DC, "a4", 0);
create_insn (x=0X1F01467DC);
op_stkvar (x, 1);
set_cmt (0X1F01467E0, "a2", 0);
set_cmt (0X1F01467E4, "a3", 0);
create_insn (0X1F0146800);
create_insn (x=0X1F0146890);
op_hex (x, 1);
create_insn (0X1F01468A0);
create_insn (x=0X1F01468A8);
op_stkvar (x, 1);
create_insn (x=0X1F01468AC);
op_stkvar (x, 1);
create_insn (x=0X1F01468B0);
op_stkvar (x, 1);
create_insn (x=0X1F01468B4);
op_stkvar (x, 1);
create_insn (x=0X1F01468B8);
op_stkvar (x, 1);
create_insn (0X1F01468C0);
create_insn (x=0X1F01468C4);
op_stkvar (x, 1);
set_name (0X1F01468C4, "encrypt_rsa_keyblob");
create_insn (x=0X1F01468C8);
op_stkvar (x, 1);
create_insn (x=0X1F01468CC);
op_stkvar (x, 1);
create_insn (x=0X1F01468D0);
op_stkvar (x, 1);
create_insn (x=0X1F01468D4);
op_stkvar (x, 1);
create_insn (x=0X1F01468D8);
op_stkvar (x, 1);
create_insn (x=0X1F01468E4);
op_stkvar (x, 1);
create_insn (x=0X1F01468F0);
op_stkvar (x, 1);
create_insn (x=0X1F01468F8);
op_stkvar (x, 1);
create_insn (x=0X1F01468FC);
op_stkvar (x, 1);
create_insn (x=0X1F0146914);
op_stkvar (x, 1);
create_insn (x=0X1F0146918);
op_stkvar (x, 1);
create_insn (x=0X1F014691C);
op_stkvar (x, 1);
set_cmt (0X1F0146920, "len", 0);
create_insn (x=0X1F014692C);
op_hex (x, 1);
set_cmt (0X1F0146930, "data", 0);
set_cmt (0X1F014693C, "a2", 0);
set_cmt (0X1F0146940, "a1", 0);
set_cmt (0X1F014694C, "len", 0);
set_cmt (0X1F0146950, "data", 0);
create_insn (0X1F0146998);
create_insn (0X1F01469BC);
create_insn (x=0X1F0146A34);
op_stkvar (x, 1);
create_insn (x=0X1F0146A38);
op_stkvar (x, 1);
set_cmt (0X1F0146A3C, "a6", 0);
create_insn (x=0X1F0146A3C);
op_stkvar (x, 1);
set_cmt (0X1F0146A40, "wrapped_session_kek", 0);
set_cmt (0X1F0146A48, "a1", 0);
set_cmt (0X1F0146A4C, "a2", 0);
set_cmt (0X1F0146A50, "a3", 0);
set_cmt (0X1F0146A54, "a4", 0);
set_cmt (0X1F0146A5C, "a1", 0);
set_cmt (0X1F0146A60, "a2", 0);
set_cmt (0X1F0146A64, "a3", 0);
set_cmt (0X1F0146A68, "a4", 0);
set_cmt (0X1F0146A6C, "a5", 0);
create_insn (x=0X1F0146A78);
op_stkvar (x, 1);
create_insn (x=0X1F0146A7C);
op_stkvar (x, 1);
create_insn (x=0X1F0146A80);
op_stkvar (x, 1);
create_insn (x=0X1F0146A84);
op_stkvar (x, 1);
create_insn (x=0X1F0146A88);
op_stkvar (x, 1);
create_insn (x=0X1F0146A8C);
op_stkvar (x, 1);
create_insn (0X1F0146A94);
create_insn (x=0X1F0146A98);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146A98, "get_hiz_mode_enabled");
create_insn (x=0X1F0146A9C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146AA4);
op_stkvar (x, 1);
set_name (0X1F0146AA4, "handle_asynchronous_smc");
create_insn (x=0X1F0146AA8);
op_stkvar (x, 1);
create_insn (x=0X1F0146AAC);
op_stkvar (x, 1);
create_insn (x=0X1F0146AB4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146AC4);
set_cmt (0X1F0146AD8, "checkStatusHandler", 0);
set_cmt (0X1F0146AF8, "callbackKey", 0);
create_insn (0X1F0146B04);
create_insn (0X1F0146B10);
create_insn (0X1F0146B1C);
create_insn (x=0X1F0146B28);
op_stkvar (x, 1);
create_insn (x=0X1F0146B2C);
op_stkvar (x, 1);
create_insn (x=0X1F0146B30);
op_stkvar (x, 1);
create_insn (x=0X1F0146B38);
op_hex (x, 1);
set_name (0X1F0146B38, "set_hiz_mode_enabled");
create_insn (x=0X1F0146B3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146B40);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0146B48);
set_name (0X1F0146B48, "trigger_se_interrupt");
create_insn (x=0X1F0146B50);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146B50, "smc_generate_specific_aes_key");
create_insn (x=0X1F0146B54);
create_insn (x=0X1F0146B5C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146B5C, "smc_decrypt_or_import_rsa_key");
create_insn (x=0X1F0146B60);
create_insn (x=0X1F0146B68);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146B68, "smc_unwrap_aes_wrapped_titlekey");
create_insn (x=0X1F0146B6C);
create_insn (0X1F0146B74);
set_name (0X1F0146B74, "smc_configure_carveout");
set_cmt (0X1F0146B78, "_QWORD", 0);
create_insn (x=0X1F0146B8C);
op_hex (x, 1);
create_insn (x=0X1F0146BA4);
op_stkvar (x, 1);
create_insn (x=0X1F0146BB4);
op_stkvar (x, 1);
create_insn (x=0X1F0146BBC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146BBC, "smc_unwrap_rsa_oaep_wrapped_titlekey");
create_insn (x=0X1F0146BC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146BC4);
create_insn (x=0X1F0146BC8);
create_insn (x=0X1F0146BD0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146BD0, "smc_encrypt_rsa_key_for_import");
create_insn (x=0X1F0146BD4);
create_insn (x=0X1F0146BDC);
op_stkvar (x, 1);
set_name (0X1F0146BDC, "smc_get_random_bytes_for_priv");
create_insn (x=0X1F0146BE0);
op_stkvar (x, 1);
set_cmt (0X1F0146BF4, "a1", 0);
set_cmt (0X1F0146C10, "a2", 0);
create_insn (0X1F0146C10);
set_cmt (0X1F0146C24, "a1", 0);
create_insn (0X1F0146C24);
create_insn (x=0X1F0146C30);
op_stkvar (x, 1);
create_insn (x=0X1F0146C34);
op_stkvar (x, 1);
create_insn (x=0X1F0146C3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146C3C, "smc_secure_exp_mod");
create_insn (x=0X1F0146C40);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146C44);
create_insn (x=0X1F0146C48);
create_insn (x=0X1F0146C50);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146C50, "set_smc_not_in_progress");
create_insn (x=0X1F0146C54);
create_insn (x=0X1F0146C60);
op_stkvar (x, 1);
set_name (0X1F0146C60, "call_smc_handler");
create_insn (x=0X1F0146C64);
op_stkvar (x, 1);
create_insn (x=0X1F0146C68);
op_stkvar (x, 1);
create_insn (x=0X1F0146C88);
op_hex (x, 1);
create_insn (x=0X1F0146C94);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146C98);
create_insn (x=0X1F0146CA8);
op_hex (x, 1);
create_insn (0X1F0146D14);
create_insn (x=0X1F0146D28);
op_stkvar (x, 1);
create_insn (x=0X1F0146D2C);
op_stkvar (x, 1);
create_insn (x=0X1F0146D30);
op_stkvar (x, 1);
create_insn (0X1F0146D38);
create_insn (x=0X1F0146D3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146D3C, "try_set_smc_in_progress");
create_insn (x=0X1F0146D40);
create_insn (0X1F0146D5C);
create_insn (x=0X1F0146D68);
op_stkvar (x, 1);
set_name (0X1F0146D68, "generate_random_aes_key_and_lock_keyslot");
create_insn (x=0X1F0146D6C);
op_stkvar (x, 1);
create_insn (x=0X1F0146D70);
op_stkvar (x, 1);
create_insn (x=0X1F0146D84);
op_hex (x, 1);
set_cmt (0X1F0146D90, "len", 0);
set_cmt (0X1F0146D94, "data", 0);
set_cmt (0X1F0146D9C, "a2", 0);
set_cmt (0X1F0146DA0, "a1", 0);
set_cmt (0X1F0146DAC, "len", 0);
set_cmt (0X1F0146DB0, "data", 0);
set_cmt (0X1F0146DBC, "keySlot", 0);
set_cmt (0X1F0146DC0, "keySize", 0);
set_cmt (0X1F0146DC4, "keySlotToSet", 0);
set_cmt (0X1F0146DC8, "encryptedKey", 0);
set_cmt (0X1F0146DD4, "keyslot", 0);
set_cmt (0X1F0146DD8, "a2", 0);
create_insn (x=0X1F0146DE4);
op_stkvar (x, 1);
create_insn (x=0X1F0146DE8);
op_stkvar (x, 1);
create_insn (x=0X1F0146DEC);
op_stkvar (x, 1);
create_insn (x=0X1F0146DF4);
op_stkvar (x, 1);
set_name (0X1F0146DF4, "derive_master_kek_and_device_key");
create_insn (x=0X1F0146DF8);
op_stkvar (x, 1);
create_insn (x=0X1F0146E10);
op_hex (x, 1);
set_cmt (0X1F0146E1C, "keyslot", 0);
create_insn (x=0X1F0146E30);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146E34);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146E38, "encryptedKey", 0);
create_insn (x=0X1F0146E38);
create_insn (x=0X1F0146E3C);
set_cmt (0X1F0146E40, "keySlotToSet", 0);
set_cmt (0X1F0146E44, "keySlot", 0);
set_cmt (0X1F0146E48, "keySize", 0);
create_insn (x=0X1F0146E50);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146E54);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146E58);
set_cmt (0X1F0146E5C, "src", 0);
create_insn (x=0X1F0146E5C);
set_cmt (0X1F0146E60, "srcSize", 0);
set_cmt (0X1F0146E64, "dst", 0);
set_cmt (0X1F0146E68, "dstSize", 0);
set_cmt (0X1F0146E6C, "keySlot", 0);
set_cmt (0X1F0146E74, "keySlotToSet", 0);
set_cmt (0X1F0146E78, "keySlot", 0);
set_cmt (0X1F0146E7C, "encryptedKey", 0);
set_cmt (0X1F0146E80, "keySize", 0);
create_insn (x=0X1F0146E88);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146E8C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146E90);
set_cmt (0X1F0146E94, "encryptedKey", 0);
create_insn (x=0X1F0146E94);
set_cmt (0X1F0146E98, "keySize", 0);
set_cmt (0X1F0146E9C, "keySlotToSet", 0);
set_cmt (0X1F0146EA0, "keySlot", 0);
create_insn (x=0X1F0146EA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146EAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146EB0);
set_cmt (0X1F0146EB4, "encryptedKey", 0);
create_insn (x=0X1F0146EB4);
set_cmt (0X1F0146EB8, "keySize", 0);
set_cmt (0X1F0146EBC, "keySlotToSet", 0);
set_cmt (0X1F0146EC0, "keySlot", 0);
set_cmt (0X1F0146EC8, "keyslot", 0);
create_insn (x=0X1F0146ED4);
op_stkvar (x, 1);
create_insn (x=0X1F0146ED8);
op_stkvar (x, 1);
create_insn (x=0X1F0146EE0);
op_stkvar (x, 1);
set_name (0X1F0146EE0, "initialize_se_derive_keys");
create_insn (x=0X1F0146EE4);
op_stkvar (x, 1);
create_insn (x=0X1F0146EE8);
op_stkvar (x, 1);
create_insn (x=0X1F0146EEC);
op_stkvar (x, 1);
set_cmt (0X1F0146EFC, "keyslot", 0);
set_cmt (0X1F0146F00, "a2", 0);
set_cmt (0X1F0146F18, "a2", 0);
set_cmt (0X1F0146F1C, "keyslot", 0);
set_cmt (0X1F0146F34, "a2", 0);
set_cmt (0X1F0146F38, "keyslot", 0);
set_cmt (0X1F0146F54, "keyslot", 0);
set_cmt (0X1F0146F58, "a2", 0);
set_cmt (0X1F0146F7C, "keyslot", 0);
set_cmt (0X1F0146F80, "a2", 0);
create_insn (x=0X1F0146F88);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146F8C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146F90);
set_cmt (0X1F0146F94, "encryptedKey", 0);
create_insn (x=0X1F0146F94);
set_cmt (0X1F0146F9C, "keySlot", 0);
set_cmt (0X1F0146FA0, "keySize", 0);
set_cmt (0X1F0146FA4, "keySlotToSet", 0);
create_insn (x=0X1F0146FAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146FB0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146FB4);
set_cmt (0X1F0146FB8, "encryptedKey", 0);
create_insn (x=0X1F0146FB8);
set_cmt (0X1F0146FBC, "keySize", 0);
set_cmt (0X1F0146FC0, "keySlotToSet", 0);
set_cmt (0X1F0146FC4, "keySlot", 0);
set_cmt (0X1F0146FD0, "keyslot", 0);
set_cmt (0X1F0146FD4, "a2", 0);
create_insn (x=0X1F0146FDC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146FE0);
set_cmt (0X1F0146FE4, "src", 0);
set_cmt (0X1F0146FE8, "dstSize", 0);
set_cmt (0X1F0146FEC, "keySlot", 0);
set_cmt (0X1F0146FF0, "srcSize", 0);
set_cmt (0X1F0146FF4, "dst", 0);
set_cmt (0X1F0146FFC, "keySlotToSet", 0);
set_cmt (0X1F0147000, "keySlot", 0);
set_cmt (0X1F0147004, "keySize", 0);
set_cmt (0X1F0147008, "encryptedKey", 0);
set_cmt (0X1F0147010, "keyslot", 0);
set_cmt (0X1F0147014, "a2", 0);
set_cmt (0X1F014701C, "keyslot", 0);
set_cmt (0X1F0147020, "flags", 0);
create_insn (x=0X1F0147034);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147038);
set_cmt (0X1F014704C, "dstSize", 0);
set_cmt (0X1F0147050, "srcSize", 0);
set_cmt (0X1F0147054, "dst", 0);
set_cmt (0X1F0147058, "keySlot", 0);
set_cmt (0X1F014705C, "src", 0);
set_cmt (0X1F0147064, "a1", 0);
set_cmt (0X1F0147068, "a3", 0);
set_cmt (0X1F014706C, "a2", 0);
set_cmt (0X1F0147088, "a2", 0);
set_cmt (0X1F014708C, "keyslot", 0);
create_insn (x=0X1F0147098);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014709C);
create_insn (x=0X1F01470A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01470A8);
set_cmt (0X1F01470B0, "keySlotToSet", 0);
set_cmt (0X1F01470B4, "keySize", 0);
set_cmt (0X1F01470B8, "keySlot", 0);
set_cmt (0X1F01470BC, "encryptedKey", 0);
set_cmt (0X1F01470C4, "dstSize", 0);
set_cmt (0X1F01470C8, "keySlot", 0);
set_cmt (0X1F01470CC, "srcSize", 0);
set_cmt (0X1F01470D0, "dst", 0);
set_cmt (0X1F01470D4, "src", 0);
set_cmt (0X1F01470DC, "dstSize", 0);
set_cmt (0X1F01470E0, "keySlot", 0);
set_cmt (0X1F01470E4, "srcSize", 0);
set_cmt (0X1F01470E8, "dst", 0);
set_cmt (0X1F01470EC, "src", 0);
set_cmt (0X1F01470F4, "keyslot", 0);
set_cmt (0X1F01470FC, "a1", 0);
set_cmt (0X1F0147100, "a3", 0);
set_cmt (0X1F0147104, "a2", 0);
set_cmt (0X1F0147130, "keyslot", 0);
set_cmt (0X1F0147138, "keyslot", 0);
set_cmt (0X1F014713C, "a2", 0);
create_insn (x=0X1F0147144);
op_stkvar (x, 1);
set_cmt (0X1F0147148, "keyslot", 0);
create_insn (x=0X1F014714C);
op_stkvar (x, 1);
set_cmt (0X1F0147150, "flags", 0);
create_insn (x=0X1F0147154);
op_stkvar (x, 1);
create_insn (x=0X1F0147158);
op_stkvar (x, 1);
create_insn (x=0X1F0147160);
op_stkvar (x, 1);
set_name (0X1F0147160, "userpage_init");
create_insn (x=0X1F0147164);
op_stkvar (x, 1);
create_insn (x=0X1F014716C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147170);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0147194);
create_insn (x=0X1F01471B0);
op_hex (x, 1);
create_insn (x=0X1F01471BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01471C0);
op_hex (x, 1);
create_insn (x=0X1F01471E8);
op_stkvar (x, 1);
create_insn (x=0X1F01471F0);
op_stkvar (x, 1);
create_insn (x=0X1F01471F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01471F8, "is_core_active");
create_insn (x=0X1F0147204);
create_insn (0X1F0147214);
set_name (0X1F0147214, "set_panic_type_if_unset");
create_insn (0X1F0147230);
set_name (0X1F0147230, "seal_old_masterkey");
set_cmt (0X1F0147244, "keySlot", 0);
set_cmt (0X1F0147248, "dstSize", 0);
set_cmt (0X1F014724C, "dst", 0);
set_cmt (0X1F0147250, "src", 0);
set_cmt (0X1F0147254, "srcSize", 0);
create_insn (0X1F014725C);
set_name (0X1F014725C, "seal_old_device_master_key");
set_cmt (0X1F0147270, "keySlot", 0);
set_cmt (0X1F0147274, "dstSize", 0);
set_cmt (0X1F0147278, "dst", 0);
set_cmt (0X1F014727C, "src", 0);
set_cmt (0X1F0147280, "srcSize", 0);
create_insn (0X1F0147288);
set_name (0X1F0147288, "load_old_master_key");
create_insn (0X1F01472B0);
set_name (0X1F01472B0, "load_old_device_master_key");
create_insn (x=0X1F01472D8);
op_stkvar (x, 1);
set_name (0X1F01472D8, "restore_saved_core_context");
create_insn (x=0X1F014733C);
op_hex (x, 1);
set_cmt (0X1F0147348, "_QWORD", 0);
set_cmt (0X1F014734C, "_QWORD", 0);
set_cmt (0X1F0147354, "_QWORD", 0);
set_cmt (0X1F0147358, "_QWORD", 0);
set_cmt (0X1F0147360, "_QWORD", 0);
set_cmt (0X1F0147364, "_QWORD", 0);
create_insn (x=0X1F014736C);
op_stkvar (x, 1);
create_insn (0X1F0147374);
set_name (0X1F0147374, "set_exabt_serr_taken_to_el3_by_bc");
create_insn (x=0X1F0147388);
op_hex (x, 1);
create_insn (x=0X1F01473A4);
op_stkvar (x, 1);
set_name (0X1F01473A4, "bootup_misc_mmio");
create_insn (x=0X1F01473A8);
op_stkvar (x, 1);
create_insn (x=0X1F01473AC);
op_stkvar (x, 1);
set_cmt (0X1F01473B8, "result", 0);
set_cmt (0X1F01473C8, "_QWORD", 0);
create_insn (x=0X1F01473D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01473D4);
set_cmt (0X1F01473E0, "vector", 0);
create_insn (x=0X1F01473E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01473EC, "a2", 0);
create_insn (x=0X1F01473EC);
set_cmt (0X1F01473F0, "a1", 0);
set_cmt (0X1F01473F4, "a3", 0);
set_cmt (0X1F0147404, "keyslot", 0);
set_cmt (0X1F014741C, "keyslot", 0);
set_cmt (0X1F0147434, "dstKeyslot", 0);
set_cmt (0X1F0147440, "dstKeyslot", 0);
create_insn (x=0X1F0147628);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014762C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147630);
op_hex (x, 1);
create_insn (x=0X1F0147644);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0147648, "result", 0);
set_cmt (0X1F014765C, "_QWORD", 0);
set_cmt (0X1F0147660, "_QWORD", 0);
set_cmt (0X1F0147668, "_QWORD", 0);
set_cmt (0X1F014766C, "_QWORD", 0);
set_cmt (0X1F0147674, "_QWORD", 0);
set_cmt (0X1F0147678, "_QWORD", 0);
set_cmt (0X1F014769C, "_QWORD", 0);
set_cmt (0X1F01476A0, "_QWORD", 0);
set_cmt (0X1F01476A8, "_QWORD", 0);
set_cmt (0X1F01476AC, "_QWORD", 0);
set_cmt (0X1F01476B4, "_QWORD", 0);
set_cmt (0X1F01476B8, "_QWORD", 0);
create_insn (x=0X1F01476D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01476DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01476E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01476E8, "handler", 0);
create_insn (x=0X1F01476E8);
set_cmt (0X1F01476EC, "id", 0);
create_insn (x=0X1F01476F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01476F8, "handler", 0);
create_insn (x=0X1F01476F8);
set_cmt (0X1F01476FC, "id", 0);
set_cmt (0X1F0147708, "a2", 0);
set_cmt (0X1F014770C, "result", 0);
create_insn (x=0X1F0147724);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014772C);
op_stkvar (x, 1);
create_insn (x=0X1F0147730);
op_stkvar (x, 1);
create_insn (x=0X1F0147734);
op_stkvar (x, 1);
create_insn (0X1F014773C);
create_insn (x=0X1F014774C);
op_stkvar (x, 1);
set_name (0X1F014774C, "do_additional_4x_mmio_setup");
create_insn (x=0X1F0147750);
op_stkvar (x, 1);
create_insn (x=0X1F01477D8);
op_hex (x, 1);
create_insn (x=0X1F01477F0);
op_hex (x, 1);
create_insn (x=0X1F0147810);
op_hex (x, 1);
create_insn (x=0X1F0147814);
op_hex (x, 1);
create_insn (x=0X1F0147820);
op_hex (x, 1);
create_insn (x=0X1F014782C);
op_hex (x, 1);
create_insn (x=0X1F0147830);
op_hex (x, 1);
create_insn (x=0X1F014786C);
op_hex (x, 1);
set_cmt (0X1F0147878, "result", 0);
create_insn (x=0X1F01478C4);
op_hex (x, 1);
set_cmt (0X1F014791C, "result", 0);
create_insn (0X1F014791C);
create_insn (x=0X1F0147940);
op_stkvar (x, 1);
create_insn (x=0X1F0147944);
op_stkvar (x, 1);
create_insn (0X1F014794C);
create_insn (x=0X1F0147954);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147958);
op_stkvar (x, 1);
create_insn (x=0X1F014795C);
create_insn (x=0X1F0147960);
op_stkvar (x, 1);
create_insn (x=0X1F0147968);
op_stkvar (x, 1);
set_name (0X1F0147968, "uart_configure");
create_insn (x=0X1F014796C);
op_stkvar (x, 1);
create_insn (x=0X1F0147974);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147978);
create_insn (x=0X1F014797C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147984);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01479A8);
op_hex (x, 1);
set_cmt (0X1F01479DC, "result", 0);
create_insn (x=0X1F0147A04);
op_stkvar (x, 1);
create_insn (x=0X1F0147A08);
op_stkvar (x, 1);
create_insn (x=0X1F0147A10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147A10, "set_uart_base");
create_insn (x=0X1F0147A14);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147A1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147A1C, "uart_log");
create_insn (x=0X1F0147A20);
create_insn (x=0X1F0147A24);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147A2C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0147A3C);
create_insn (x=0X1F0147A9C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147A9C, "uart_wait_done");
create_insn (x=0X1F0147AA0);
create_insn (x=0X1F0147AA4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147AAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147AC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147AC0, "get_time");
create_insn (x=0X1F0147AC4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147AD0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147AD0, "wait");
create_insn (x=0X1F0147AD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147AF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147AF0, "set_wait_base");
create_insn (x=0X1F0147AF4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147AFC);
op_stkvar (x, 1);
set_name (0X1F0147AFC, "actmon_interrupt_handler");
create_insn (x=0X1F0147B00);
op_stkvar (x, 1);
create_insn (x=0X1F0147B08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147B0C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147B1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147B20);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147B2C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147B30);
op_stkvar (x, 1);
create_insn (x=0X1F0147B34);
op_stkvar (x, 1);
create_insn (x=0X1F0147B3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147B3C, "set_actmon_base");
create_insn (x=0X1F0147B40);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147B48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147B48, "disable_actmon");
create_insn (x=0X1F0147B4C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147B5C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147B60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147B68);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147B6C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147B78);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147B80);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147B94);
op_stkvar (x, 1);
set_name (0X1F0147B94, "initialize_aes_gcm_context");
create_insn (x=0X1F0147B98);
op_stkvar (x, 1);
create_insn (x=0X1F0147B9C);
op_stkvar (x, 1);
create_insn (x=0X1F0147BA0);
op_stkvar (x, 1);
create_insn (x=0X1F0147BC4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147BC8);
set_cmt (0X1F0147BCC, "ctx", 0);
set_cmt (0X1F0147BE0, "data", 0);
set_cmt (0X1F0147BE4, "dataSize", 0);
create_insn (x=0X1F0147BE8);
op_stkvar (x, 1);
create_insn (x=0X1F0147BEC);
op_stkvar (x, 1);
create_insn (x=0X1F0147BF0);
op_stkvar (x, 1);
create_insn (x=0X1F0147BF4);
op_stkvar (x, 1);
create_insn (x=0X1F0147BFC);
op_stkvar (x, 1);
set_name (0X1F0147BFC, "gcm_context_get_ghash_output");
create_insn (x=0X1F0147C00);
op_stkvar (x, 1);
set_cmt (0X1F0147C10, "a2", 0);
set_cmt (0X1F0147C14, "a1", 0);
create_insn (x=0X1F0147C30);
op_stkvar (x, 1);
set_cmt (0X1F0147C38, "a2", 0);
create_insn (x=0X1F0147C38);
op_stkvar (x, 1);
set_cmt (0X1F0147C50, "a1", 0);
create_insn (x=0X1F0147C60);
op_stkvar (x, 1);
set_cmt (0X1F0147C64, "input", 0);
set_cmt (0X1F0147C68, "ctx", 0);
create_insn (x=0X1F0147C70);
op_stkvar (x, 1);
create_insn (x=0X1F0147C78);
op_stkvar (x, 1);
create_insn (x=0X1F0147C7C);
op_stkvar (x, 1);
create_insn (x=0X1F0147C88);
op_stkvar (x, 1);
create_insn (x=0X1F0147C8C);
op_stkvar (x, 1);
create_insn (0X1F0147C94);
set_name (0X1F0147C94, "aes_gcm_crypt_func");
set_cmt (0X1F0147CA0, "dstSize", 0);
set_cmt (0X1F0147CA4, "srcSize", 0);
set_cmt (0X1F0147CA8, "pKeyslot", 0);
set_cmt (0X1F0147CAC, "dst", 0);
set_cmt (0X1F0147CB0, "src", 0);
create_insn (x=0X1F0147CB8);
op_stkvar (x, 1);
set_name (0X1F0147CB8, "gcm_context_set_hblock");
create_insn (x=0X1F0147CBC);
op_stkvar (x, 1);
create_insn (x=0X1F0147CD8);
op_stkvar (x, 1);
create_insn (x=0X1F0147CDC);
op_stkvar (x, 1);
create_insn (x=0X1F0147CE4);
op_stkvar (x, 1);
create_insn (x=0X1F0147CE8);
op_stkvar (x, 1);
create_insn (x=0X1F0147CEC);
op_stkvar (x, 1);
set_cmt (0X1F0147D40, "gcmCtx", 0);
create_insn (0X1F0147D40);
set_cmt (0X1F0147D50, "encryptOutput", 0);
set_cmt (0X1F0147D54, "ctx", 0);
create_insn (x=0X1F0147D7C);
op_stkvar (x, 1);
create_insn (x=0X1F0147D80);
op_stkvar (x, 1);
create_insn (x=0X1F0147D84);
op_stkvar (x, 1);
create_insn (x=0X1F0147D8C);
op_stkvar (x, 1);
set_name (0X1F0147D8C, "gcm_context_get_output_mac");
create_insn (x=0X1F0147D90);
op_stkvar (x, 1);
set_cmt (0X1F0147DAC, "encryptOutput", 0);
set_cmt (0X1F0147DB0, "ctx", 0);
create_insn (x=0X1F0147DC8);
op_stkvar (x, 1);
create_insn (x=0X1F0147DCC);
op_stkvar (x, 1);
create_insn (x=0X1F0147DD4);
op_stkvar (x, 1);
set_name (0X1F0147DD4, "gcm_context_apply_ghash_to_data");
create_insn (x=0X1F0147DD8);
op_stkvar (x, 1);
create_insn (x=0X1F0147DDC);
op_stkvar (x, 1);
create_insn (x=0X1F0147DE0);
op_stkvar (x, 1);
create_insn (x=0X1F0147DE4);
op_stkvar (x, 1);
set_cmt (0X1F0147DF8, "a2", 0);
create_insn (x=0X1F0147E48);
op_hex (x, 1);
create_insn (x=0X1F0147E68);
op_stkvar (x, 1);
set_cmt (0X1F0147E70, "a1", 0);
create_insn (0X1F0147E70);
create_insn (x=0X1F0147E74);
op_stkvar (x, 1);
create_insn (x=0X1F0147E90);
op_hex (x, 1);
create_insn (x=0X1F0147E9C);
op_stkvar (x, 1);
set_cmt (0X1F0147EA0, "a1", 0);
create_insn (x=0X1F0147EA8);
op_stkvar (x, 1);
set_cmt (0X1F0147EB0, "a2", 0);
create_insn (x=0X1F0147EB0);
op_stkvar (x, 1);
create_insn (x=0X1F0147EF8);
op_stkvar (x, 1);
create_insn (x=0X1F0147EFC);
op_stkvar (x, 1);
create_insn (x=0X1F0147F00);
op_stkvar (x, 1);
create_insn (x=0X1F0147F04);
op_stkvar (x, 1);
create_insn (x=0X1F0147F08);
op_stkvar (x, 1);
create_insn (0X1F0147F10);
set_name (0X1F0147F10, "clear_gcm_context");
create_insn (x=0X1F0147F1C);
op_stkvar (x, 1);
set_name (0X1F0147F1C, "gcm_context_apply_cipher_to_block");
create_insn (x=0X1F0147F28);
op_stkvar (x, 1);
set_cmt (0X1F0147F2C, "pKeyslot", 0);
set_cmt (0X1F0147F30, "dst", 0);
set_cmt (0X1F0147F34, "dstSize", 0);
set_cmt (0X1F0147F38, "src", 0);
create_insn (x=0X1F0147F38);
op_stkvar (x, 1);
set_cmt (0X1F0147F3C, "srcSize", 0);
create_insn (x=0X1F0147F44);
op_stkvar (x, 1);
create_insn (x=0X1F0147F4C);
op_stkvar (x, 1);
create_insn (0X1F0147F54);
set_name (0X1F0147F54, "set_aes_gcm_context_keyslot");
create_insn (x=0X1F0147F60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147F60, "reverse_16_byte_vector");
create_insn (x=0X1F0147F64);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0147F70);
set_name (0X1F0147F70, "multiply_blocks_in_galois_field");
create_insn (x=0X1F0148028);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0148028, "gpio_config_for_uart");
create_insn (x=0X1F014802C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014804C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014804C, "set_misc_gpio_base");
create_insn (x=0X1F0148050);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0148054);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0148058);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0148060);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0148060, "pinmux_configure_i2c1");
create_insn (x=0X1F0148064);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0148078);
op_stkvar (x, 1);
set_name (0X1F0148078, "i2c_clear_ti_charger_bit_7");
create_insn (x=0X1F014807C);
op_stkvar (x, 1);
set_cmt (0X1F014808C, "pOut", 0);
create_insn (x=0X1F014808C);
op_stkvar (x, 1);
set_cmt (0X1F0148090, "num_out_bytes", 0);
set_cmt (0X1F0148094, "i2c_id", 0);
set_cmt (0X1F0148098, "device", 0);
set_cmt (0X1F014809C, "b", 0);
create_insn (x=0X1F01480A4);
op_stkvar (x, 1);
create_insn (x=0X1F01480A8);
op_hex (x, 1);
set_cmt (0X1F01480AC, "a1", 0);
set_cmt (0X1F01480B0, "a4", 0);
create_insn (x=0X1F01480B0);
op_stkvar (x, 1);
set_cmt (0X1F01480B4, "a5", 0);
set_cmt (0X1F01480B8, "a2", 0);
set_cmt (0X1F01480BC, "a3", 0);
create_insn (x=0X1F01480C0);
op_stkvar (x, 1);
create_insn (x=0X1F01480CC);
op_stkvar (x, 1);
create_insn (x=0X1F01480D0);
op_stkvar (x, 1);
create_insn (x=0X1F01480D8);
op_stkvar (x, 1);
set_name (0X1F01480D8, "set_ti_charger_bit_7");
create_insn (x=0X1F01480DC);
op_stkvar (x, 1);
set_cmt (0X1F01480EC, "pOut", 0);
create_insn (x=0X1F01480EC);
op_stkvar (x, 1);
set_cmt (0X1F01480F0, "num_out_bytes", 0);
set_cmt (0X1F01480F4, "i2c_id", 0);
set_cmt (0X1F01480F8, "device", 0);
set_cmt (0X1F01480FC, "b", 0);
create_insn (x=0X1F0148104);
op_stkvar (x, 1);
create_insn (x=0X1F0148108);
op_hex (x, 1);
set_cmt (0X1F014810C, "a1", 0);
set_cmt (0X1F0148110, "a4", 0);
create_insn (x=0X1F0148110);
op_stkvar (x, 1);
set_cmt (0X1F0148114, "a5", 0);
set_cmt (0X1F0148118, "a2", 0);
set_cmt (0X1F014811C, "a3", 0);
create_insn (x=0X1F0148120);
op_stkvar (x, 1);
create_insn (x=0X1F014812C);
op_stkvar (x, 1);
create_insn (x=0X1F0148130);
op_stkvar (x, 1);
create_insn (x=0X1F0148138);
op_stkvar (x, 1);
set_name (0X1F0148138, "get_ti_charger_bit_7");
set_cmt (0X1F0148144, "device", 0);
set_cmt (0X1F0148148, "pOut", 0);
create_insn (x=0X1F0148148);
op_stkvar (x, 1);
set_cmt (0X1F014814C, "num_out_bytes", 0);
set_cmt (0X1F0148150, "i2c_id", 0);
set_cmt (0X1F0148154, "b", 0);
create_insn (x=0X1F014815C);
op_stkvar (x, 1);
create_insn (x=0X1F014816C);
op_stkvar (x, 1);
create_insn (0X1F0148174);
set_name (0X1F0148174, "secure_copy_to_user");
create_insn (x=0X1F0148178);
op_hex (x, 1);
create_insn (x=0X1F0148190);
op_hex (x, 1);
set_cmt (0X1F01481A4, "dst", 0);
create_insn (x=0X1F01481B4);
op_stkvar (x, 1);
set_cmt (0X1F01481BC, "a2", 0);
set_cmt (0X1F01481C0, "a3", 0);
create_insn (x=0X1F01481CC);
op_stkvar (x, 1);
create_insn (0X1F01481D4);
set_name (0X1F01481D4, "user_copy_to_secure");
create_insn (x=0X1F01481D8);
op_hex (x, 1);
create_insn (x=0X1F01481F0);
op_hex (x, 1);
create_insn (x=0X1F0148214);
op_stkvar (x, 1);
set_cmt (0X1F014821C, "dst", 0);
set_cmt (0X1F0148220, "a2", 0);
set_cmt (0X1F0148224, "a3", 0);
create_insn (x=0X1F0148230);
op_stkvar (x, 1);
create_insn (0X1F0148238);
set_name (0X1F0148238, "encrypt_single_aes_ecb_block_by_keyslot_ptr_and_sizes");
create_qword (0X1F0149000);
create_qword (0X1F0149008);
create_qword (0X1F0149010);
create_byte (0X1F0149018);
create_byte (0X1F0149019);
create_byte (0X1F014901A);
create_byte (0X1F0149080);
make_array (0X1F0149080, 0X40);
set_name (0X1F0149080, "g_device_key_sources");
create_byte (0X1F01490D0);
make_array (0X1F01490D0, 0XE0);
set_name (0X1F01490D0, "g_old_masterkeys");
create_byte (0X1F01491B0);
make_array (0X1F01491B0, 0X80);
set_name (0X1F01491B0, "g_old_device_keygen_keys");
set_name (0X1F0149230, "g_expected_se_state");
create_byte (0X1F0149248);
make_array (0X1F0149248, 0X10);
set_name (0X1F0149248, "g_titlekey_seal_source");
create_byte (0X1F0149258);
make_array (0X1F0149258, 0X20);
set_name (0X1F0149258, "g_titlekek_sources");
create_byte (0X1F0149278);
make_array (0X1F0149278, 0X40);
create_byte (0X1F01492B8);
make_array (0X1F01492B8, 0X70);
MakeStruct (0X1F0149328, "CryptoUseCaseSeeds");
set_name (0X1F0149328, "g_session_seeds");
create_byte (0X1F0149398);
make_array (0X1F0149398, 0X10);
set_name (0X1F0149398, "g_specific_aes_kek_source");
create_dword (0X1F01493A8);
make_array (0X1F01493A8, 0X5);
set_name (0X1F01493A8, "g_usecase_to_session_seed");
create_dword (0X1F01493BC);
make_array (0X1F01493BC, 0X7);
MakeStruct (0X1F01493F8, "readWriteRegisterTable");
make_array (0X1F01493F8, 0X4);
set_name (0X1F01493F8, "g_rw_reg_tables");
create_dword (0X1F0149548);
make_array (0X1F0149548, 0X4);
set_name (0X1F0149548, "g_exp_mod_usecase_to_id");
MakeStruct (0X1F0149558, "SMCList");
make_array (0X1F0149558, 0X2);
set_name (0X1F0149558, "g_smc_lists");
MakeStruct (0X1F0149578, "SMCListEntry");
make_array (0X1F0149578, 0X13);
set_name (0X1F0149578, "g_smc_list_user");
MakeStruct (0X1F01496A8, "SMCListEntry");
make_array (0X1F01496A8, 0X9);
set_name (0X1F01496A8, "g_smc_list_priv");
MakeStruct (0X1F0149738, "FlowControllerRegisterOffset");
make_array (0X1F0149738, 0X4);
set_name (0X1F0149738, "g_flow_reg_offsets");
create_word (0X1F0149760);
make_array (0X1F0149760, 0X4);
set_cmt (0X1F0149768, "jump table for switch statement", 0);
create_qword (x=0X1F0149768);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F0149768, "jpt_1F0144830");
create_qword (x=0X1F0149770);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149778);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149780);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149788);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149790);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149798);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01497A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01497A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01497B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01497B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01497C0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01497C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01497D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01497D8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01497E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01497E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X1F01497F0, "jump table for switch statement", 0);
create_qword (x=0X1F01497F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F01497F0, "jpt_1F01458AC");
create_qword (x=0X1F01497F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149800);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149808);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149810);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_oword (0X1F0149820);
create_strlit (0X1F0149830, 0X1F0149837);
set_name (0X1F0149830, "aOhayo");
create_strlit (0X1F0149837, 0X1F0149840);
set_name (0X1F0149837, "aOyasumi");
create_byte (0X1F0149840);
make_array (0X1F0149840, 0X10);
set_name (0X1F0149840, "g_keyblob_key_source_00");
create_byte (0X1F0149850);
make_array (0X1F0149850, 0X10);
set_name (0X1F0149850, "g_device_key_source");
create_byte (0X1F0149880);
make_array (0X1F0149880, 0X10);
set_name (0X1F0149880, "g_master_kek_source");
create_byte (0X1F0149890);
make_array (0X1F0149890, 0X10);
set_name (0X1F0149890, "g_new_device_key_source");
create_byte (0X1F01498A0);
make_array (0X1F01498A0, 0X564);
set_name (0X1F01498A0, "g_bpmp_fw");
create_dword (0X1F014A000);
create_byte (0X1F014A040);
make_array (0X1F014A040, 0X100);
set_name (0X1F014A040, "g_bootconfig_modulus");
create_qword (0X1F014A340);
create_qword (0X1F014A348);
create_qword (0X1F014A350);
set_name (0X1F014A350, "g_physical_crt0");
create_qword (0X1F014A358);
create_qword (0X1F014A360);
create_qword (0X1F014A368);
create_qword (0X1F014A370);
set_name (0X1F014A378, "g_priv_smc_in_progress");
create_qword (0X1F014A380);
set_name (0X1F014A380, "g_actmon_regs");
create_qword (0X1F014A388);
set_name (0X1F014A388, "g_car_regs");
create_qword (0X1F014A390);
set_name (0X1F014A390, "g_flow_regs");
create_qword (0X1F014A398);
set_name (0X1F014A398, "g_fuse_registers");
create_qword (0X1F014A3A0);
set_name (0X1F014A3A0, "g_gicd_base");
create_qword (0X1F014A3A8);
set_name (0X1F014A3A8, "g_gicc_base");
create_qword (0X1F014A3B0);
make_array (0X1F014A3B0, 0X6);
set_name (0X1F014A3B0, "g_i2c_regs");
create_qword (0X1F014A3E0);
set_name (0X1F014A3E0, "g_misc_regs");
create_qword (0X1F014A3E8);
set_name (0X1F014A3E8, "g_gpio_regs");
create_qword (0X1F014A3F0);
set_name (0X1F014A3F0, "g_pmc_regs");
create_qword (0X1F014A3F8);
set_name (0X1F014A3F8, "g_uarta_base");
create_qword (0X1F014A400);
set_name (0X1F014A400, "g_timers_base_for_wait");
create_qword (0X1F014A408);
set_name (0X1F014A408, "g_timer_registers");
MakeStruct (0X1F014A440, "savedCpuContext");
set_name (0X1F014A440, "g_saved_contexts");
MakeStruct (0X1F014A520, "registeredInterrupt");
make_array (0X1F014A520, 0X4);
set_name (0X1F014A520, "g_registered_interrupts");
create_qword (0X1F014A560);
set_name (0X1F014A560, "g_upage_address");
create_qword (0X1F014A568);
create_qword (0X1F014A570);
create_qword (0X1F014A578);
make_array (0X1F014A578, 0X4);
set_name (0X1F014A578, "g_saved_package2_hash");
create_byte (0X1F014A598);
set_name (0X1F014A598, "g_has_booted_up");
create_byte (0X1F014A5A0);
make_array (0X1F014A5A0, 0X10);
set_name (0X1F014A5A0, "g_stored_se_test_vector");
create_byte (0X1F014A5B0);
set_name (0X1F014A5B0, "g_crypt_aes_done");
create_byte (0X1F014A5B1);
set_name (0X1F014A5B1, "g_hiz_mode_enabled");
create_dword (0X1F014A5C0);
set_name (0X1F014A5C0, "g_random_cache_low");
create_dword (0X1F014A5C4);
set_name (0X1F014A5C4, "g_random_cache_high");
create_byte (0X1F014A600);
make_array (0X1F014A600, 0X400);
set_name (0X1F014A600, "g_cached_random_bytes");
create_qword (0X1F014AA00);
set_name (0X1F014AA00, "g_smc_callback_key");
create_qword (0X1F014AA08);
set_name (0X1F014AA08, "g_smc_callback");
create_byte (0X1F014AA10);
set_name (0X1F014AA10, "g_is_exp_mod_done");
set_name (0X1F014AA14, "g_titlekey_master_key_rev");
set_name (0X1F014AA18, "g_titlekey_type");
create_qword (0X1F014AA1C);
make_array (0X1F014AA1C, 0X4);
set_name (0X1F014AA1C, "g_rsa_oaep_titlekey_label_hash");
set_name (0X1F014AA3C, "g_smc_in_progress");
create_qword (0X1F014AA40);
set_name (0X1F014AA40, "g_actmon_intr_callback");
create_qword (0X1F014AA48);
set_name (0X1F014AA48, "g_security_engine");
create_qword (0X1F014AA58);
set_name (0X1F014AA58, "g_se_done_callback");
create_insn (0X1F01E0800);
set_name (0X1F01E0800, "assert_bool");
create_insn (x=0X1F01E0808);
op_stkvar (x, 1);
set_cmt (0X1F01E0810, "result", 0);
create_insn (x=0X1F01E081C);
op_stkvar (x, 1);
set_name (0X1F01E081C, "validate_memory_hash");
create_insn (x=0X1F01E0820);
op_stkvar (x, 1);
create_insn (x=0X1F01E0824);
op_stkvar (x, 1);
set_cmt (0X1F01E0840, "data", 0);
set_cmt (0X1F01E0844, "len", 0);
set_cmt (0X1F01E084C, "_QWORD", 0);
set_cmt (0X1F01E0850, "_QWORD", 0);
set_cmt (0X1F01E0854, "_QWORD", 0);
create_insn (0X1F01E088C);
create_insn (x=0X1F01E0894);
op_stkvar (x, 1);
create_insn (x=0X1F01E0898);
op_stkvar (x, 1);
create_insn (x=0X1F01E089C);
op_stkvar (x, 1);
create_insn (x=0X1F01E08A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E08A4, "package2_crypt_ctr");
create_insn (x=0X1F01E08A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E08B8);
create_insn (x=0X1F01E08BC);
create_insn (x=0X1F01E08DC);
op_stkvar (x, 1);
set_name (0X1F01E08DC, "decrypt_aes_ctr_by_wrapped_key_and_ctr");
create_insn (x=0X1F01E08E0);
op_stkvar (x, 1);
create_insn (x=0X1F01E08E4);
op_stkvar (x, 1);
create_insn (x=0X1F01E08E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E08EC);
op_stkvar (x, 1);
set_cmt (0X1F01E0904, "data", 0);
set_cmt (0X1F01E0908, "len", 0);
set_cmt (0X1F01E0920, "data", 0);
set_cmt (0X1F01E0924, "len", 0);
set_cmt (0X1F01E092C, "data", 0);
set_cmt (0X1F01E0930, "len", 0);
set_cmt (0X1F01E0938, "keySlot", 0);
set_cmt (0X1F01E093C, "keySlotToSet", 0);
set_cmt (0X1F01E0940, "encryptedKey", 0);
set_cmt (0X1F01E0944, "keySize", 0);
set_cmt (0X1F01E0950, "keySlot", 0);
set_cmt (0X1F01E0954, "dst", 0);
set_cmt (0X1F01E0958, "dstSize", 0);
set_cmt (0X1F01E095C, "src", 0);
set_cmt (0X1F01E0960, "srcSize", 0);
set_cmt (0X1F01E0964, "ctr", 0);
set_cmt (0X1F01E0968, "ctrSize", 0);
set_cmt (0X1F01E0970, "keyslot", 0);
set_cmt (0X1F01E0978, "data", 0);
set_cmt (0X1F01E097C, "len", 0);
create_insn (x=0X1F01E098C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0990);
op_stkvar (x, 1);
create_insn (x=0X1F01E0994);
op_stkvar (x, 1);
create_insn (x=0X1F01E0998);
op_stkvar (x, 1);
create_insn (x=0X1F01E099C);
op_stkvar (x, 1);
create_insn (x=0X1F01E09A4);
op_stkvar (x, 1);
set_name (0X1F01E09A4, "load_bootconfig_if_devkit");
create_insn (x=0X1F01E09A8);
op_stkvar (x, 1);
create_insn (x=0X1F01E09BC);
op_stkvar (x, 1);
set_cmt (0X1F01E09CC, "len", 0);
set_cmt (0X1F01E09D0, "val", 0);
create_insn (x=0X1F01E09D4);
op_stkvar (x, 1);
set_cmt (0X1F01E09DC, "len", 0);
create_insn (0X1F01E09DC);
set_cmt (0X1F01E09E0, "data", 0);
create_insn (x=0X1F01E09EC);
op_stkvar (x, 1);
set_cmt (0X1F01E09FC, "a3", 0);
set_cmt (0X1F01E0A00, "a2", 0);
create_insn (x=0X1F01E0A04);
op_stkvar (x, 1);
create_insn (0X1F01E0A0C);
set_name (0X1F01E0A0C, "unmap_dram_identity");
create_insn (x=0X1F01E0A50);
op_stkvar (x, 1);
set_name (0X1F01E0A50, "sync_with_nx_bootloader");
create_insn (x=0X1F01E0A54);
op_stkvar (x, 1);
set_cmt (0X1F01E0A68, "result", 0);
create_insn (0X1F01E0A68);
create_insn (x=0X1F01E0A7C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A80);
op_stkvar (x, 1);
create_insn (0X1F01E0A88);
set_name (0X1F01E0A88, "validate_package2_meta");
create_insn (x=0X1F01E0AD4);
op_hex (x, 1);
create_insn (x=0X1F01E0B08);
op_hex (x, 1);
create_insn (x=0X1F01E0B20);
op_hex (x, 1);
create_insn (0X1F01E0B88);
create_insn (0X1F01E0BF8);
create_insn (x=0X1F01E0C28);
op_stkvar (x, 1);
set_name (0X1F01E0C28, "check_sysctr0_init_se_and_setup_warmboot_fw");
create_insn (x=0X1F01E0CDC);
op_hex (x, 1);
create_insn (x=0X1F01E0CE8);
op_hex (x, 1);
create_insn (x=0X1F01E0CF4);
op_hex (x, 1);
set_cmt (0X1F01E0D00, "result", 0);
create_insn (x=0X1F01E0D14);
op_stkvar (x, 1);
create_insn (0X1F01E0D1C);
create_insn (x=0X1F01E0D20);
op_stkvar (x, 1);
set_name (0X1F01E0D20, "clear_identity_and_iram_mappings");
set_cmt (0X1F01E0D34, "len", 0);
set_cmt (0X1F01E0D38, "val", 0);
set_cmt (0X1F01E0D4C, "len", 0);
set_cmt (0X1F01E0D50, "val", 0);
create_insn (x=0X1F01E0D78);
op_stkvar (x, 1);
create_insn (x=0X1F01E0D80);
op_stkvar (x, 1);
set_name (0X1F01E0D80, "check_bootconfig_hwinfo");
create_insn (x=0X1F01E0D84);
op_stkvar (x, 1);
set_cmt (0X1F01E0D94, "a1", 0);
set_cmt (0X1F01E0D9C, "a2", 0);
set_cmt (0X1F01E0DA0, "a1", 0);
set_cmt (0X1F01E0DA4, "a3", 0);
create_insn (x=0X1F01E0DB8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0DBC);
op_stkvar (x, 1);
create_insn (x=0X1F01E0DC4);
op_stkvar (x, 1);
set_name (0X1F01E0DC4, "validate_package2_header");
create_insn (x=0X1F01E0DC8);
op_stkvar (x, 1);
set_cmt (0X1F01E0DDC, "a1", 0);
create_insn (x=0X1F01E0DE8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0DEC);
op_stkvar (x, 1);
create_insn (0X1F01E0DF4);
set_cmt (0X1F01E0E04, "result", 0);
create_insn (0X1F01E0E04);
create_insn (x=0X1F01E0E10);
op_stkvar (x, 1);
set_name (0X1F01E0E10, "rsa_pss_verify");
create_insn (x=0X1F01E0E14);
op_stkvar (x, 1);
create_insn (x=0X1F01E0E18);
op_stkvar (x, 1);
create_insn (x=0X1F01E0E1C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0E20);
op_stkvar (x, 1);
create_insn (x=0X1F01E0E2C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0E30);
set_cmt (0X1F01E0E40, "rsaKeyslot", 0);
set_cmt (0X1F01E0E44, "privateKeySize", 0);
set_cmt (0X1F01E0E48, "modulus", 0);
set_cmt (0X1F01E0E4C, "modulusSize", 0);
set_cmt (0X1F01E0E50, "privateKey", 0);
set_cmt (0X1F01E0E5C, "a3", 0);
set_cmt (0X1F01E0E60, "a1", 0);
set_cmt (0X1F01E0E64, "a2", 0);
set_cmt (0X1F01E0E68, "a4", 0);
set_cmt (0X1F01E0E6C, "a5", 0);
set_cmt (0X1F01E0E74, "data", 0);
set_cmt (0X1F01E0E78, "len", 0);
set_cmt (0X1F01E0E80, "_QWORD", 0);
create_insn (x=0X1F01E0E80);
op_stkvar (x, 1);
set_cmt (0X1F01E0E84, "_QWORD", 0);
set_cmt (0X1F01E0E88, "_QWORD", 0);
create_insn (x=0X1F01E0EB4);
op_stkvar (x, 1);
create_insn (x=0X1F01E0ED8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0EE4);
op_stkvar (x, 1);
set_cmt (0X1F01E0EEC, "data", 0);
create_insn (x=0X1F01E0EEC);
op_stkvar (x, 1);
set_cmt (0X1F01E0EF0, "len", 0);
create_insn (x=0X1F01E0EF4);
op_stkvar (x, 1);
set_cmt (0X1F01E0EFC, "_QWORD", 0);
create_insn (x=0X1F01E0EFC);
op_stkvar (x, 1);
set_cmt (0X1F01E0F00, "_QWORD", 0);
create_insn (x=0X1F01E0F00);
op_stkvar (x, 1);
set_cmt (0X1F01E0F04, "_QWORD", 0);
create_insn (x=0X1F01E0F64);
op_hex (x, 1);
create_insn (x=0X1F01E0F90);
op_stkvar (x, 1);
create_insn (x=0X1F01E0F94);
op_stkvar (x, 1);
create_insn (x=0X1F01E0F98);
op_stkvar (x, 1);
create_insn (x=0X1F01E0F9C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0FA0);
op_stkvar (x, 1);
create_insn (x=0X1F01E0FA8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0FAC);
op_stkvar (x, 1);
create_insn (x=0X1F01E0FB4);
op_stkvar (x, 1);
set_cmt (0X1F01E0FD0, "a2", 0);
set_cmt (0X1F01E0FD4, "a1", 0);
create_insn (x=0X1F01E0FD4);
op_stkvar (x, 1);
set_cmt (0X1F01E0FD8, "a3", 0);
create_insn (0X1F01E0FE4);
create_insn (x=0X1F01E0FE8);
op_hex (x, 1);
create_insn (x=0X1F01E0FF0);
op_stkvar (x, 1);
create_insn (x=0X1F01E0FF4);
op_stkvar (x, 1);
create_insn (x=0X1F01E0FF8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0FFC);
op_stkvar (x, 1);
create_insn (x=0X1F01E1000);
op_stkvar (x, 1);
create_insn (x=0X1F01E1008);
op_stkvar (x, 1);
set_name (0X1F01E1008, "calculate_package2_hash_for_recovery");
create_insn (x=0X1F01E100C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1010);
op_stkvar (x, 1);
set_cmt (0X1F01E1064, "data", 0);
set_cmt (0X1F01E1068, "len", 0);
set_cmt (0X1F01E1074, "_QWORD", 0);
set_cmt (0X1F01E1078, "_QWORD", 0);
create_insn (x=0X1F01E107C);
op_stkvar (x, 1);
set_cmt (0X1F01E1080, "_QWORD", 0);
create_insn (x=0X1F01E1084);
op_stkvar (x, 1);
create_insn (x=0X1F01E1088);
op_stkvar (x, 1);
create_insn (x=0X1F01E1090);
op_stkvar (x, 1);
set_name (0X1F01E1090, "decrypt_package2_header");
create_insn (x=0X1F01E1094);
op_stkvar (x, 1);
create_insn (x=0X1F01E10A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E10AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E10B0);
set_cmt (0X1F01E10B4, "a5", 0);
create_insn (x=0X1F01E10B4);
set_cmt (0X1F01E10B8, "a6", 0);
set_cmt (0X1F01E10BC, "a2", 0);
set_cmt (0X1F01E10C0, "a4", 0);
set_cmt (0X1F01E10C4, "a8", 0);
set_cmt (0X1F01E10C8, "a1", 0);
set_cmt (0X1F01E10CC, "a3", 0);
set_cmt (0X1F01E10D0, "a7", 0);
create_insn (x=0X1F01E10E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E10EC);
op_stkvar (x, 1);
create_insn (x=0X1F01E10F4);
op_stkvar (x, 1);
set_cmt (0X1F01E10F8, "a3", 0);
set_cmt (0X1F01E10FC, "dst", 0);
set_cmt (0X1F01E1100, "a2", 0);
create_insn (x=0X1F01E1104);
op_stkvar (x, 1);
create_insn (x=0X1F01E110C);
op_stkvar (x, 1);
set_name (0X1F01E110C, "validate_section2_hashes");
create_insn (x=0X1F01E1110);
op_stkvar (x, 1);
create_insn (x=0X1F01E1114);
op_stkvar (x, 1);
create_insn (x=0X1F01E1118);
op_stkvar (x, 1);
set_cmt (0X1F01E1134, "a2", 0);
set_cmt (0X1F01E1138, "a3", 0);
set_cmt (0X1F01E113C, "a1", 0);
create_insn (0X1F01E1168);
create_insn (x=0X1F01E116C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1170);
op_stkvar (x, 1);
create_insn (x=0X1F01E1174);
op_stkvar (x, 1);
create_insn (x=0X1F01E1178);
op_stkvar (x, 1);
create_insn (0X1F01E1180);
set_name (0X1F01E1180, "validate_package2_version");
create_insn (x=0X1F01E1184);
op_hex (x, 1);
create_insn (x=0X1F01E119C);
op_stkvar (x, 1);
set_name (0X1F01E119C, "setup_gpu_ucode_config");
create_insn (x=0X1F01E11A0);
op_stkvar (x, 1);
set_cmt (0X1F01E11C4, "len", 0);
set_cmt (0X1F01E11DC, "len", 0);
set_cmt (0X1F01E11E0, "data", 0);
create_insn (x=0X1F01E11EC);
op_stkvar (x, 1);
create_insn (x=0X1F01E11F0);
op_stkvar (x, 1);
create_insn (x=0X1F01E11F8);
op_stkvar (x, 1);
set_name (0X1F01E11F8, "validate_signed_bootconfig");
create_insn (x=0X1F01E11FC);
op_stkvar (x, 1);
create_insn (x=0X1F01E1214);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E1218);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E121C);
set_cmt (0X1F01E1224, "modulus", 0);
create_insn (x=0X1F01E1224);
set_cmt (0X1F01E1228, "modulus_size", 0);
set_cmt (0X1F01E122C, "a1", 0);
set_cmt (0X1F01E1238, "a1", 0);
create_insn (x=0X1F01E1244);
op_stkvar (x, 1);
create_insn (x=0X1F01E1248);
op_stkvar (x, 1);
create_insn (x=0X1F01E1250);
op_stkvar (x, 1);
set_cmt (0X1F01E1260, "len", 0);
set_cmt (0X1F01E1264, "val", 0);
create_insn (x=0X1F01E1268);
op_stkvar (x, 1);
create_insn (0X1F01E1270);
set_name (0X1F01E1270, "rsa_pss_verify_package2_header");
set_cmt (0X1F01E1278, "data", 0);
set_cmt (0X1F01E127C, "sig_size", 0);
set_cmt (0X1F01E1280, "data_size", 0);
set_cmt (0X1F01E1284, "modulus", 0);
set_cmt (0X1F01E1288, "modulus_size", 0);
create_insn (0X1F01E1290);
set_name (0X1F01E1290, "check_bootconfig_signature");
set_cmt (0X1F01E129C, "data", 0);
set_cmt (0X1F01E12A0, "sig_size", 0);
set_cmt (0X1F01E12A4, "data_size", 0);
set_cmt (0X1F01E12A8, "signature", 0);
set_cmt (0X1F01E12AC, "modulus", 0);
set_cmt (0X1F01E12B0, "modulus_size", 0);
create_insn (x=0X1F01E12B8);
op_stkvar (x, 1);
set_name (0X1F01E12B8, "load_package2_sections");
create_insn (x=0X1F01E12BC);
op_stkvar (x, 1);
create_insn (x=0X1F01E12C0);
op_stkvar (x, 1);
set_cmt (0X1F01E12D4, "a1", 0);
create_insn (x=0X1F01E12D8);
op_stkvar (x, 1);
set_cmt (0X1F01E12E4, "a4", 0);
create_insn (x=0X1F01E12E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E12F4);
op_stkvar (x, 1);
create_insn (x=0X1F01E12FC);
op_stkvar (x, 1);
create_insn (x=0X1F01E1304);
op_stkvar (x, 1);
create_insn (x=0X1F01E1310);
op_stkvar (x, 1);
create_insn (x=0X1F01E131C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1324);
op_stkvar (x, 1);
set_cmt (0X1F01E132C, "a2", 0);
set_cmt (0X1F01E1330, "a3", 0);
create_insn (x=0X1F01E133C);
op_stkvar (x, 1);
set_cmt (0X1F01E1348, "a2", 0);
set_cmt (0X1F01E1350, "a4", 0);
set_cmt (0X1F01E1354, "a3", 0);
set_cmt (0X1F01E136C, "dst", 0);
create_insn (x=0X1F01E136C);
op_stkvar (x, 1);
set_cmt (0X1F01E1370, "a2", 0);
set_cmt (0X1F01E1374, "a3", 0);
create_insn (x=0X1F01E1380);
op_stkvar (x, 1);
set_cmt (0X1F01E138C, "a2", 0);
set_cmt (0X1F01E1394, "a3", 0);
create_insn (x=0X1F01E13AC);
op_stkvar (x, 1);
create_insn (x=0X1F01E13B0);
op_stkvar (x, 1);
create_insn (x=0X1F01E13B4);
op_stkvar (x, 1);
create_insn (x=0X1F01E13BC);
op_stkvar (x, 1);
set_name (0X1F01E13BC, "validate_package2_signature");
create_insn (x=0X1F01E13C0);
op_stkvar (x, 1);
create_insn (x=0X1F01E13D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E13DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E13E0);
create_insn (x=0X1F01E13E4);
create_insn (0X1F01E13EC);
create_insn (x=0X1F01E13F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E13F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E13F8, "a2", 0);
create_insn (x=0X1F01E13F8);
create_insn (x=0X1F01E13FC);
set_cmt (0X1F01E1400, "a3", 0);
set_cmt (0X1F01E1404, "a1", 0);
create_insn (x=0X1F01E1410);
op_stkvar (x, 1);
create_insn (x=0X1F01E1414);
op_stkvar (x, 1);
set_cmt (0X1F01E141C, "result", 0);
create_insn (0X1F01E141C);
set_cmt (0X1F01E1428, "dst", 0);
create_insn (x=0X1F01E1428);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E1428, "clear_trustzone_code_in_iram");
set_cmt (0X1F01E142C, "len", 0);
set_cmt (0X1F01E1430, "val", 0);
create_insn (0X1F01E1438);
set_name (0X1F01E1438, "set_sysctr0_registers_by_bootconfig");
create_insn (x=0X1F01E145C);
op_stkvar (x, 1);
set_name (0X1F01E145C, "pk2ldr_main");
create_insn (x=0X1F01E1460);
op_stkvar (x, 1);
create_insn (x=0X1F01E1464);
op_stkvar (x, 1);
create_insn (x=0X1F01E1468);
op_stkvar (x, 1);
set_cmt (0X1F01E1498, "regs", 0);
set_cmt (0X1F01E14A0, "regs", 0);
set_cmt (0X1F01E14B8, "regs2", 0);
set_cmt (0X1F01E14BC, "regs", 0);
set_cmt (0X1F01E14D0, "regs", 0);
set_cmt (0X1F01E14D4, "which", 0);
set_cmt (0X1F01E14DC, "which", 0);
set_cmt (0X1F01E14E0, "regs", 0);
set_cmt (0X1F01E14E8, "regs", 0);
set_cmt (0X1F01E14EC, "regs2", 0);
set_cmt (0X1F01E1510, "regs", 0);
set_cmt (0X1F01E1524, "regs", 0);
set_cmt (0X1F01E152C, "regs", 0);
set_cmt (0X1F01E1538, "result", 0);
set_cmt (0X1F01E1568, "a2", 0);
set_cmt (0X1F01E156C, "result", 0);
create_insn (x=0X1F01E15A0);
op_hex (x, 1);
create_insn (x=0X1F01E15A4);
op_hex (x, 1);
set_cmt (0X1F01E15B0, "a2", 0);
set_cmt (0X1F01E15B4, "result", 0);
set_cmt (0X1F01E15CC, "len", 0);
set_cmt (0X1F01E15D0, "data", 0);
set_cmt (0X1F01E15E0, "a2", 0);
set_cmt (0X1F01E15E4, "a3", 0);
set_cmt (0X1F01E15F8, "a2", 0);
set_cmt (0X1F01E15FC, "result", 0);
set_cmt (0X1F01E1604, "len", 0);
set_cmt (0X1F01E1608, "data", 0);
set_cmt (0X1F01E1614, "dst", 0);
set_cmt (0X1F01E1618, "a3", 0);
set_cmt (0X1F01E161C, "a2", 0);
create_insn (x=0X1F01E162C);
op_hex (x, 1);
set_cmt (0X1F01E1634, "a1", 0);
create_insn (x=0X1F01E163C);
op_hex (x, 1);
set_cmt (0X1F01E1640, "a2", 0);
set_cmt (0X1F01E1644, "a1", 0);
create_insn (x=0X1F01E1644);
op_stkvar (x, 1);
create_insn (x=0X1F01E164C);
op_hex (x, 1);
set_cmt (0X1F01E1654, "a1", 0);
create_insn (x=0X1F01E1654);
op_stkvar (x, 1);
set_cmt (0X1F01E1664, "a1", 0);
set_cmt (0X1F01E1668, "a2", 0);
create_insn (x=0X1F01E1668);
op_stkvar (x, 1);
set_cmt (0X1F01E166C, "a3", 0);
set_cmt (0X1F01E1674, "result", 0);
set_cmt (0X1F01E1684, "a1", 0);
create_insn (x=0X1F01E1684);
op_stkvar (x, 1);
set_cmt (0X1F01E1688, "a2", 0);
create_insn (x=0X1F01E1694);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E169C);
op_hex (x, 1);
create_insn (x=0X1F01E16A0);
set_cmt (0X1F01E16AC, "a1", 0);
set_cmt (0X1F01E16B0, "a2", 0);
create_insn (x=0X1F01E16B0);
op_stkvar (x, 1);
set_cmt (0X1F01E16B4, "a3", 0);
set_cmt (0X1F01E16B8, "isEncrypted", 0);
create_insn (x=0X1F01E16CC);
op_stkvar (x, 1);
set_cmt (0X1F01E16D0, "ELR_EL3", 0);
set_cmt (0X1F01E16D4, "coreID", 0);
set_cmt (0X1F01E16D8, "argument", 0);
set_cmt (0X1F01E16E4, "a2", 0);
set_cmt (0X1F01E16E8, "result", 0);
create_insn (x=0X1F01E16FC);
op_stkvar (x, 1);
create_insn (x=0X1F01E1700);
op_stkvar (x, 1);
create_insn (x=0X1F01E1704);
op_stkvar (x, 1);
create_insn (x=0X1F01E1708);
op_stkvar (x, 1);
create_byte (0X1F01E1710);
make_array (0X1F01E1710, 0X4);
set_name (0X1F01E1710, "g_public_rsa_exponent");
create_strlit (0X1F01E1714, 0X1F01E173A);
set_name (0X1F01E1714, "aPackage2Payloa");
create_byte (0X1F01E173C);
make_array (0X1F01E173C, 0X10);
set_name (0X1F01E173C, "g_package2_key_source");
create_byte (0X1F01FA4B0);
make_array (0X1F01FA4B0, 0X10);
set_name (0X1F01FABC0, "g_boot_config");
create_byte (0X1F01FABD0);
make_array (0X1F01FABD0, 0X14);
}
static Functions_0(void) {
add_func (0X40030000,0X400301A0);
set_func_flags(0X40030000,0x401);
SetType(0X40030000, "void __cdecl __noreturn coldboot_crt0();");
add_func (0X400301A8,0X400301D4);
set_func_flags(0X400301A8,0x410);
set_frame_size(0X400301A8, 0X20, 0, 0);
add_func (0X400301D4,0X40030200);
set_func_flags(0X400301D4,0x410);
set_frame_size(0X400301D4, 0X20, 0, 0);
add_func (0X40030200,0X40030244);
set_func_flags(0X40030200,0x410);
set_frame_size(0X40030200, 0X20, 0, 0);
add_func (0X400302B8,0X4003038C);
set_func_flags(0X400302B8,0x400);
add_func (0X40030400,0X400304D0);
set_func_flags(0X40030400,0x410);
set_frame_size(0X40030400, 0X20, 16, 0);
add_func (0X40030508,0X40030544);
set_func_flags(0X40030508,0x400);
add_func (0X40030554,0X40030574);
set_func_flags(0X40030554,0x411);
set_frame_size(0X40030554, 0, 16, 0);
add_func (0X40030574,0X40030600);
set_func_flags(0X40030574,0x410);
SetType(0X40030574, "__int64 __cdecl coldboot_init();");
set_frame_size(0X40030574, 0X10, 16, 0);
add_func (0X40030650,0X40030660);
set_func_flags(0X40030650,0x400);
add_func (0X40030664,0X40030670);
set_func_flags(0X40030664,0x411);
set_frame_size(0X40030664, 0, 16, 0);
add_func (0X40030670,0X400306BC);
set_func_flags(0X40030670,0x400);
set_frame_size(0X40030670, 0X10, 0, 0);
add_func (0X400306BC,0X400307FC);
set_func_flags(0X400306BC,0x410);
set_frame_size(0X400306BC, 0X60, 16, 0);
add_func (0X400307FC,0X40030884);
set_func_flags(0X400307FC,0x411);
SetType(0X400307FC, "void __fastcall __noreturn uncompress_trustzone_images();");
set_frame_size(0X400307FC, 0X10, 16, 0);
add_func (0X40032000,0X40032018);
set_func_flags(0X40032000,0x400);
add_func (0X40032020,0X400320C8);
set_func_flags(0X40032020,0x410);
set_frame_size(0X40032020, 0X10, 16, 0);
add_func (0X400320C8,0X40032118);
set_func_flags(0X400320C8,0x400);
set_frame_size(0X400320C8, 0X20, 0, 0);
add_func (0X40032118,0X4003212C);
set_func_flags(0X40032118,0x400);
add_func (0X4003212C,0X40032140);
set_func_flags(0X4003212C,0x400);
add_func (0X40032140,0X40032154);
set_func_flags(0X40032140,0x400);
SetType(0X40032140, "signed __int64 __fastcall secmon_virt_to_phys(__int64 a1);");
add_func (0X40032154,0X40032188);
set_func_flags(0X40032154,0x400);
add_func (0X40032188,0X400321C8);
set_func_flags(0X40032188,0x400);
SetType(0X40032188, "__int64 __fastcall map_mmu_l3_region(__int64 result, unsigned __int64 a2, unsigned __int64 a3, unsigned __int64 a4, __int64 a5);");
add_func (0X400321C8,0X40032800);
set_func_flags(0X400321C8,0x410);
SetType(0X400321C8, "void __fastcall setup_memory_mappings(_QWORD rx_addr, _QWORD rx_size, _QWORD ro_addr, _QWORD ro_size, _QWORD rw_addr, _QWORD rw_size);");
set_frame_size(0X400321C8, 0X60, 16, 0);
define_local_var(0X400321C8, 0X40032800, "[bp-0X58]", "result");
define_local_var(0X400321C8, 0X40032800, "[bp-0X38]", "a1");
define_local_var(0X400321C8, 0X40032800, "[bp-0X30]", "a4");
add_func (0X40032800,0X4003280C);
set_func_flags(0X40032800,0x400);
SetType(0X40032800, "__int64 __fastcall align_down(__int64 a1, __int64 a2);");
add_func (0X4003280C,0X40032820);
set_func_flags(0X4003280C,0x400);
SetType(0X4003280C, "__int64 __fastcall align_up32(_QWORD, _QWORD);");
add_func (0X40032820,0X40032828);
set_func_flags(0X40032820,0x400);
add_func (0X40032830,0X40032838);
set_func_flags(0X40032830,0x400);
SetType(0X40032830, "void __cdecl setup_dma_controllers_veneer();");
add_func (0X40032840,0X40032848);
set_func_flags(0X40032840,0x400);
SetType(0X40032840, "void __cdecl setup_memory_controllers_enable_mmu_veneer();");
add_func (0X40032850,0X40032858);
set_func_flags(0X40032850,0x400);
add_func (0X7C012800,0X7C0129A4);
set_func_flags(0X7C012800,0x401);
SetType(0X7C012800, "void __cdecl __noreturn warmboot_crt0();");
add_func (0X7C0129B0,0X7C012A3C);
set_func_flags(0X7C0129B0,0x400);
SetType(0X7C0129B0, "void __cdecl warmboot_acquire_lock();");
add_func (0X7C012A4C,0X7C012B24);
set_func_flags(0X7C012A4C,0x410);
SetType(0X7C012A4C, "void __cdecl warmboot_setup_mmu();");
set_frame_size(0X7C012A4C, 0, 16, 0);
add_func (0X7C012B24,0X7C012BB8);
set_func_flags(0X7C012B24,0x400);
set_frame_size(0X7C012B24, 0X10, 0, 0);
add_func (0X7C012BB8,0X7C012C2C);
set_func_flags(0X7C012BB8,0x400);
add_func (0X7C012C2C,0X7C012C9C);
set_func_flags(0X7C012C2C,0x410);
SetType(0X7C012C2C, "void __cdecl setup_dma_controllers();");
set_frame_size(0X7C012C2C, 0, 16, 0);
add_func (0X7C012C9C,0X7C012CBC);
set_func_flags(0X7C012C9C,0x400);
add_func (0X7C012CC0,0X7C012CC8);
set_func_flags(0X7C012CC0,0x401);
SetType(0X7C012CC0, "void __cdecl __noreturn jump_to_warmboot_main();");
add_func (0X1F0140000,0X1F0140004);
set_func_flags(0X1F0140000,0x401);
SetType(0X1F0140000, "void __fastcall __noreturn synch_sp0_exception();");
add_func (0X1F0140004,0X1F0140018);
set_func_flags(0X1F0140004,0x401);
SetType(0X1F0140004, "void __fastcall __noreturn panic_unknown_tz_exception();");
add_func (0X1F0140080,0X1F0140084);
set_func_flags(0X1F0140080,0x4c1);
SetType(0X1F0140080, "void __fastcall __noreturn irq_sp0_exception();");
add_func (0X1F0140100,0X1F0140104);
set_func_flags(0X1F0140100,0x4c1);
SetType(0X1F0140100, "void __fastcall __noreturn fiq_sp0_exception();");
add_func (0X1F0140180,0X1F0140184);
set_func_flags(0X1F0140180,0x4c1);
SetType(0X1F0140180, "void __fastcall __noreturn serror_sp0_exception();");
add_func (0X1F0140200,0X1F0140204);
set_func_flags(0X1F0140200,0x4c1);
SetType(0X1F0140200, "void __fastcall __noreturn synch_spx_exception();");
add_func (0X1F0140280,0X1F0140284);
set_func_flags(0X1F0140280,0x4c1);
SetType(0X1F0140280, "void __fastcall __noreturn irq_spx_exception();");
add_func (0X1F0140300,0X1F0140304);
set_func_flags(0X1F0140300,0x4c1);
SetType(0X1F0140300, "void __fastcall __noreturn fiq_spx_exception();");
add_func (0X1F0140380,0X1F0140384);
set_func_flags(0X1F0140380,0x4c1);
SetType(0X1F0140380, "void __fastcall __noreturn serror_spx_exception();");
add_func (0X1F0140400,0X1F0140438);
set_func_flags(0X1F0140400,0x401);
set_frame_size(0X1F0140400, 0X10, 0, 0);
add_func (0X1F0140480,0X1F0140484);
set_func_flags(0X1F0140480,0x4c1);
SetType(0X1F0140480, "void __fastcall __noreturn irq_a64_exception();");
add_func (0X1F0140500,0X1F0140530);
set_func_flags(0X1F0140500,0x401);
SetType(0X1F0140500, "void __fastcall __noreturn fiq_a64_exception();");
set_frame_size(0X1F0140500, 0X30, 0, 0);
add_func (0X1F0140580,0X1F0140584);
set_func_flags(0X1F0140580,0x4c1);
SetType(0X1F0140580, "void __fastcall __noreturn serror_a64_exception();");
add_func (0X1F0140584,0X1F01405D0);
set_func_flags(0X1F0140584,0x401);
SetType(0X1F0140584, "void __fastcall handle_core012_smc_exception();");
set_frame_size(0X1F0140584, 0X30, 0, 0);
add_func (0X1F0140600,0X1F0140604);
set_func_flags(0X1F0140600,0x4c1);
SetType(0X1F0140600, "void __fastcall __noreturn synch_a32_exception();");
add_func (0X1F0140680,0X1F0140684);
set_func_flags(0X1F0140680,0x4c1);
SetType(0X1F0140680, "void __fastcall __noreturn irq_a32_exception();");
add_func (0X1F0140700,0X1F0140704);
set_func_flags(0X1F0140700,0x481);
SetType(0X1F0140700, "void __fastcall __noreturn fiq_a32_exception();");
add_func (0X1F0140704,0X1F014077C);
set_func_flags(0X1F0140704,0x400);
SetType(0X1F0140704, "void __fastcall handle_fiq_exception();");
set_frame_size(0X1F0140704, 0XE0, 0, 0);
add_func (0X1F0140780,0X1F0140784);
set_func_flags(0X1F0140780,0x4c1);
SetType(0X1F0140780, "void __fastcall __noreturn serror_a32_exception();");
add_func (0X1F0140784,0X1F01407F0);
set_func_flags(0X1F0140784,0x400);
SetType(0X1F0140784, "void __fastcall handle_core3_smc_exception();");
set_frame_size(0X1F0140784, 0XB0, 0, 0);
add_func (0X1F0140D00,0X1F0140D2C);
set_func_flags(0X1F0140D00,0x401);
SetType(0X1F0140D00, "void __fastcall __noreturn coldboot_main();");
add_func (0X1F0140D50,0X1F0140D5C);
set_func_flags(0X1F0140D50,0x401);
add_func (0X1F0140D5C,0X1F0140D94);
set_func_flags(0X1F0140D5C,0x401);
SetType(0X1F0140D5C, "void __noreturn prepare_jump_lower_el(void);");
set_frame_size(0X1F0140D5C, 0X10, 0, 0);
add_func (0X1F0140DA0,0X1F0140DE0);
set_func_flags(0X1F0140DA0,0x400);
SetType(0X1F0140DA0, "void *__cdecl get_exception_stack_address();");
add_func (0X1F0140DF0,0X1F0140E18);
set_func_flags(0X1F0140DF0,0x400);
SetType(0X1F0140DF0, "void __fastcall set_priv_smc_in_progress();");
add_func (0X1F0140E20,0X1F0140E2C);
set_func_flags(0X1F0140E20,0x400);
SetType(0X1F0140E20, "void __fastcall clear_priv_smc_in_progress();");
add_func (0X1F0140E38,0X1F0140E5C);
set_func_flags(0X1F0140E38,0x400);
add_func (0X1F0140E70,0X1F0140EE8);
set_func_flags(0X1F0140E70,0x401);
SetType(0X1F0140E70, "void finalize_powerdown(void);");
add_func (0X1F0140F70,0X1F0140F90);
set_func_flags(0X1F0140F70,0x400);
add_func (0X1F0140FB0,0X1F0140FC0);
set_func_flags(0X1F0140FB0,0x400);
add_func (0X1F0140FC0,0X1F0141098);
set_func_flags(0X1F0140FC0,0x400);
SetType(0X1F0140FC0, "unsigned int __fastcall memcmp(const char *a1, const char *a2, unsigned __int64 a3);");
add_func (0X1F0141098,0X1F01410C4);
set_func_flags(0X1F0141098,0x410);
SetType(0X1F0141098, "void __fastcall se_memcpy(void *dst, const void *a2, unsigned __int64 a3);");
set_frame_size(0X1F0141098, 0X20, 0, 0);
add_func (0X1F01410C4,0X1F0141108);
set_func_flags(0X1F01410C4,0x410);
SetType(0X1F01410C4, "void __fastcall memset32j(char *dst, unsigned __int8 val, unsigned __int64 len);");
set_frame_size(0X1F01410C4, 0X20, 0, 0);
add_func (0X1F014117C,0X1F0141250);
set_func_flags(0X1F014117C,0x400);
add_func (0X1F0141288,0X1F01412C4);
set_func_flags(0X1F0141288,0x400);
SetType(0X1F0141288, "void __fastcall memset(char *result, unsigned __int64 len, int val);");
add_func (0X1F01412D4,0X1F0141300);
set_func_flags(0X1F01412D4,0x400);
SetType(0X1F01412D4, "void __fastcall set_flow_cc4_ctrl0_for_core(_QWORD, _QWORD);");
add_func (0X1F0141300,0X1F0141340);
set_func_flags(0X1F0141300,0x400);
SetType(0X1F0141300, "void __fastcall set_flow_halt_cpu_events_for_core(_QWORD, _QWORD);");
add_func (0X1F0141340,0X1F0141370);
set_func_flags(0X1F0141340,0x400);
SetType(0X1F0141340, "void __fastcall clear_csr0_and_events_for_core(__int64 result);");
add_func (0X1F0141370,0X1F0141380);
set_func_flags(0X1F0141370,0x400);
SetType(0X1F0141370, "void __fastcall clear_flow_l2_flush_control();");
add_func (0X1F0141380,0X1F014138C);
set_func_flags(0X1F0141380,0x400);
SetType(0X1F0141380, "void __fastcall set_flow_base(__int64 regs);");
add_func (0X1F014138C,0X1F01413CC);
set_func_flags(0X1F014138C,0x400);
SetType(0X1F014138C, "void __fastcall set_flow_csr0_for_core(_QWORD, _QWORD);");
add_func (0X1F01413CC,0X1F01413F0);
set_func_flags(0X1F01413CC,0x400);
SetType(0X1F01413CC, "void __fastcall flush_dcache(const char *data, __int64 len);");
add_func (0X1F01413F0,0X1F0141414);
set_func_flags(0X1F01413F0,0x400);
SetType(0X1F01413F0, "void __fastcall check_se_flags();");
set_frame_size(0X1F01413F0, 0X10, 0, 0);
add_func (0X1F0141414,0X1F0141468);
set_func_flags(0X1F0141414,0x410);
SetType(0X1F0141414, "void __fastcall trigger_se_operation(unsigned int operationRegVal, char *dst, int dstSize, const char *src, int srcSize);");
set_frame_size(0X1F0141414, 0X30, 16, 0);
add_func (0X1F0141468,0X1F0141558);
set_func_flags(0X1F0141468,0x410);
SetType(0X1F0141468, "void __fastcall trigger_se_operation_internal(securityEngine_t *se, unsigned int operationRegVal, char *dst, int dstSize, const char *src, int srcSize);");
set_frame_size(0X1F0141468, 0X40, 16, 0);
define_local_var(0X1F0141468, 0X1F0141558, "[bp-0X30]", "data");
add_func (0X1F0141558,0X1F01415B0);
set_func_flags(0X1F0141558,0x410);
SetType(0X1F0141558, "void __fastcall generate_srk();");
set_frame_size(0X1F0141558, 0X10, 16, 0);
add_func (0X1F01415B0,0X1F0141618);
set_func_flags(0X1F01415B0,0x410);
SetType(0X1F01415B0, "void __fastcall set_aes_keyslot_flags(int keyslot, int a2);");
set_frame_size(0X1F01415B0, 0X10, 16, 0);
add_func (0X1F0141618,0X1F014168C);
set_func_flags(0X1F0141618,0x410);
SetType(0X1F0141618, "void __fastcall set_rsa_keyslot_flags(int keyslot, int a2);");
set_frame_size(0X1F0141618, 0X20, 16, 0);
add_func (0X1F014168C,0X1F0141950);
set_func_flags(0X1F014168C,0x410);
SetType(0X1F014168C, "void __fastcall save_se_state(void *a1);");
set_frame_size(0X1F014168C, 0XD0, 16, 0);
add_func (0X1F0141950,0X1F01419FC);
set_func_flags(0X1F0141950,0x410);
SetType(0X1F0141950, "void __fastcall trigger_se_async_op(void *src, int srcSize);");
set_frame_size(0X1F0141950, 0X30, 16, 0);
add_func (0X1F01419FC,0X1F0141A48);
set_func_flags(0X1F01419FC,0x410);
SetType(0X1F01419FC, "void __fastcall clear_aes_keyslot(unsigned int keyslot);");
set_frame_size(0X1F01419FC, 0X10, 16, 0);
add_func (0X1F0141A48,0X1F0141AC8);
set_func_flags(0X1F0141A48,0x410);
SetType(0X1F0141A48, "void __fastcall clear_rsa_keyslot(unsigned int keyslot);");
set_frame_size(0X1F0141A48, 0X10, 16, 0);
add_func (0X1F0141AC8,0X1F0141ACC);
set_func_flags(0X1F0141AC8,0x4c0);
SetType(0X1F0141AC8, "void __fastcall get_exp_mod_output_w(char *dst, unsigned __int64 dstSize);");
add_func (0X1F0141ACC,0X1F0141B24);
set_func_flags(0X1F0141ACC,0x410);
SetType(0X1F0141ACC, "void __fastcall trigger_se_async_op_raw(unsigned int a1, unsigned int a2, unsigned int a3);");
set_frame_size(0X1F0141ACC, 0X20, 16, 0);
add_func (0X1F0141B24,0X1F0141BC0);
set_func_flags(0X1F0141B24,0x410);
SetType(0X1F0141B24, "void __fastcall encrypt_aes_ecb_block(char *dst, __int64 dstSize, unsigned __int16 configVal, unsigned int keySlot, const char *src, __int64 srcSize);");
set_frame_size(0X1F0141B24, 0X20, 16, 0);
add_func (0X1F0141BC0,0X1F0141C60);
set_func_flags(0X1F0141BC0,0x410);
SetType(0X1F0141BC0, "void __fastcall set_se_ctr(const char *ctr);");
set_frame_size(0X1F0141BC0, 0X10, 16, 0);
add_func (0X1F0141C60,0X1F0141CFC);
set_func_flags(0X1F0141C60,0x410);
SetType(0X1F0141C60, "void __fastcall set_aes_keyslot_iv(unsigned int a1, __int64 a2, unsigned __int64 a3);");
set_frame_size(0X1F0141C60, 0X20, 16, 0);
add_func (0X1F0141CFC,0X1F0141D38);
set_func_flags(0X1F0141CFC,0x400);
SetType(0X1F0141CFC, "void __fastcall shift_left_xor_rb(__int64 result);");
add_func (0X1F0141D38,0X1F0141E80);
set_func_flags(0X1F0141D38,0x410);
SetType(0X1F0141D38, "void __fastcall calculate_mgf1_and_xor(char *maskedBuffer, unsigned __int64 maskedBufferLen, char *seed, unsigned __int64 seedLen);");
set_frame_size(0X1F0141D38, 0X1D0, 16, 0);
define_local_var(0X1F0141D38, 0X1F0141E80, "[bp-0X1C0]", "len");
define_local_var(0X1F0141D38, 0X1F0141E80, "[bp-0X1B8]", "a2");
add_func (0X1F0141E80,0X1F0141EEC);
set_func_flags(0X1F0141E80,0x410);
SetType(0X1F0141E80, "void __fastcall get_exp_mod_output(char *dst, unsigned __int64 dstSize);");
set_frame_size(0X1F0141E80, 0X10, 16, 0);
add_func (0X1F0141EEC,0X1F0142110);
set_func_flags(0X1F0141EEC,0x410);
SetType(0X1F0141EEC, "void __fastcall compute_cmac_internal(__int64 a1, unsigned __int64 a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6);");
set_frame_size(0X1F0141EEC, 0X70, 16, 0);
define_local_var(0X1F0141EEC, 0X1F0142110, "[bp-0X60]", "src");
add_func (0X1F0142110,0X1F01421CC);
set_func_flags(0X1F0142110,0x410);
SetType(0X1F0142110, "void __fastcall decrypt_data_into_keyslot_internal(unsigned int a1, unsigned __int16 a2, unsigned int a3, const char *a4, unsigned __int64 a5);");
set_frame_size(0X1F0142110, 0X30, 16, 0);
add_func (0X1F01421CC,0X1F01422A4);
set_func_flags(0X1F01421CC,0x410);
set_frame_size(0X1F01421CC, 0XB0, 16, 0);
add_func (0X1F01422A4,0X1F0142378);
set_func_flags(0X1F01422A4,0x410);
SetType(0X1F01422A4, "__int64 __fastcall crypt_aes_async_by_mode(__int64 result, unsigned int a2, unsigned int a3, unsigned int a4, void (*a5)(void), int a6, char a7);");
set_frame_size(0X1F01422A4, 0X40, 16, 0);
add_func (0X1F0142378,0X1F01423A4);
set_func_flags(0X1F0142378,0x400);
SetType(0X1F0142378, "void __cdecl check_se_error(securityEngine_t *);");
set_frame_size(0X1F0142378, 0X10, 0, 0);
add_func (0X1F01423A4,0X1F0142438);
set_func_flags(0X1F01423A4,0x410);
SetType(0X1F01423A4, "void __fastcall load_rsa_key_into_keyslot(int keySlot, int isModulus, const char *key, unsigned __int64 keySize);");
set_frame_size(0X1F01423A4, 0X20, 16, 0);
add_func (0X1F0142438,0X1F01424BC);
set_func_flags(0X1F0142438,0x410);
SetType(0X1F0142438, "void __fastcall decrypt_single_aes_ecb_block(char *dst, __int64 dstSize, unsigned int keySlot, const char *src, __int64 srcSize);");
set_frame_size(0X1F0142438, 0X20, 16, 0);
add_func (0X1F01424BC,0X1F01424DC);
set_func_flags(0X1F01424BC,0x400);
SetType(0X1F01424BC, "void __fastcall encrypt_single_aes_128_ecb_block(char *dst, __int64 dstSize, unsigned int keySlot, const char *src, __int64 srcSize);");
add_func (0X1F01424DC,0X1F0142568);
set_func_flags(0X1F01424DC,0x410);
SetType(0X1F01424DC, "void __fastcall generate_random_aes_256_key(int dstKeyslot);");
set_frame_size(0X1F01424DC, 0X20, 16, 0);
add_func (0X1F0142568,0X1F0142590);
set_func_flags(0X1F0142568,0x410);
SetType(0X1F0142568, "void __cdecl verify_se_has_no_error_status();");
set_frame_size(0X1F0142568, 0, 16, 0);
add_func (0X1F0142590,0X1F01425A0);
set_func_flags(0X1F0142590,0x400);
SetType(0X1F0142590, "void __cdecl set_se_secure_mode();");
add_func (0X1F01425A0,0X1F01426B0);
set_func_flags(0X1F01425A0,0x410);
set_frame_size(0X1F01425A0, 0X30, 16, 0);
add_func (0X1F01426B0,0X1F014277C);
set_func_flags(0X1F01426B0,0x410);
SetType(0X1F01426B0, "void __fastcall se_calculate_sha256(_QWORD, _QWORD, _QWORD);");
set_frame_size(0X1F01426B0, 0X20, 16, 0);
add_func (0X1F014277C,0X1F01427B4);
set_func_flags(0X1F014277C,0x410);
SetType(0X1F014277C, "void se_interrupt_handler(void);");
set_frame_size(0X1F014277C, 0X10, 16, 0);
add_func (0X1F01427B4,0X1F01427D4);
set_func_flags(0X1F01427B4,0x400);
SetType(0X1F01427B4, "void __cdecl disable_se_key_reads();");
add_func (0X1F01427D4,0X1F01428F0);
set_func_flags(0X1F01427D4,0x410);
SetType(0X1F01427D4, "void __fastcall crypt_aes_ctr_by_keyslot_and_ctr_internal(char *dst, unsigned __int64 dstSize, unsigned int keySlot, char *src, unsigned __int64 srcSize, const char *ctr, __int64 ctrSize);");
set_frame_size(0X1F01427D4, 0X40, 16, 0);
add_func (0X1F01428F0,0X1F01429E4);
set_func_flags(0X1F01428F0,0x410);
SetType(0X1F01428F0, "void __fastcall encrypt_aes_256_cbc(char *a1, int a2, unsigned int a3, const char *a4, unsigned __int64 a5, __int64 a6, __int64 a7);");
set_frame_size(0X1F01428F0, 0X40, 16, 0);
add_func (0X1F01429E4,0X1F0142A5C);
set_func_flags(0X1F01429E4,0x410);
SetType(0X1F01429E4, "void __cdecl initialize_rng_keyslot_0();");
set_frame_size(0X1F01429E4, 0X20, 16, 0);
add_func (0X1F0142A5C,0X1F0142A7C);
set_func_flags(0X1F0142A5C,0x400);
SetType(0X1F0142A5C, "void __fastcall compute_cmac_128(__int64 a1, unsigned __int64 a2, unsigned int a3, const char *a4, __int64 a5);");
add_func (0X1F0142A7C,0X1F0142A9C);
set_func_flags(0X1F0142A7C,0x400);
SetType(0X1F0142A7C, "__int64 __fastcall compute_cmac_256(_QWORD, _QWORD, _QWORD, _QWORD, _QWORD);");
add_func (0X1F0142A9C,0X1F0142B50);
set_func_flags(0X1F0142A9C,0x410);
SetType(0X1F0142A9C, "void __fastcall perform_se_single_block_operation(void *a1, unsigned __int64 a2, const void *a3, unsigned __int64 a4);");
set_frame_size(0X1F0142A9C, 0XB0, 16, 0);
add_func (0X1F0142B50,0X1F0142B5C);
set_func_flags(0X1F0142B50,0x400);
SetType(0X1F0142B50, "securityEngine_t *__cdecl get_security_engine();");
add_func (0X1F0142B5C,0X1F0142B78);
set_func_flags(0X1F0142B5C,0x400);
SetType(0X1F0142B5C, "void __cdecl set_se_done_callback(void (*result)(void));");
add_func (0X1F0142B78,0X1F0142B84);
set_func_flags(0X1F0142B78,0x400);
SetType(0X1F0142B78, "void __fastcall set_se_base(__int64 regs);");
add_func (0X1F0142B84,0X1F0142CC0);
set_func_flags(0X1F0142B84,0x410);
SetType(0X1F0142B84, "signed __int64 __fastcall rsa_oaep_extract_aes_wrapped_titlekey(char *dst, unsigned __int64 dstSize, char *signature, __int64 srcSize, char *userData, __int64 userDataSize);");
set_frame_size(0X1F0142B84, 0X40, 16, 0);
add_func (0X1F0142CC0,0X1F0142D80);
set_func_flags(0X1F0142CC0,0x410);
SetType(0X1F0142CC0, "void __fastcall se_generate_random_bytes(void *a1, unsigned __int64 a2, unsigned int keyslot);");
set_frame_size(0X1F0142CC0, 0X30, 16, 0);
add_func (0X1F0142D80,0X1F0142DA0);
set_func_flags(0X1F0142D80,0x400);
SetType(0X1F0142D80, "void __fastcall decrypt_data_into_keyslot_128(unsigned int keySlotToSet, unsigned int keySlot, const char *encryptedKey, _QWORD keySize);");
add_func (0X1F0142DA0,0X1F0142DC0);
set_func_flags(0X1F0142DA0,0x400);
SetType(0X1F0142DA0, "void __fastcall decrypt_data_into_keyslot_256(unsigned int keySlotToSet, unsigned int keySlot, const char *encryptedKey, _QWORD keySize);");
add_func (0X1F0142DC0,0X1F0142DD4);
set_func_flags(0X1F0142DC0,0x410);
SetType(0X1F0142DC0, "void __cdecl check_se_error_w();");
set_frame_size(0X1F0142DC0, 0, 16, 0);
add_func (0X1F0142DD4,0X1F0142E50);
set_func_flags(0X1F0142DD4,0x410);
SetType(0X1F0142DD4, "__int64 __fastcall crypt_aes_ctr_async(unsigned int a1, unsigned int a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6, void (*a7)(void));");
set_frame_size(0X1F0142DD4, 0X30, 16, 0);
add_func (0X1F0142E50,0X1F0142EC4);
set_func_flags(0X1F0142E50,0x410);
SetType(0X1F0142E50, "__int64 __fastcall decrypt_aes_cbc_async(unsigned int a1, unsigned int a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6, void (*a7)(void));");
set_frame_size(0X1F0142E50, 0X30, 16, 0);
add_func (0X1F0142EC4,0X1F0142F38);
set_func_flags(0X1F0142EC4,0x410);
SetType(0X1F0142EC4, "__int64 __fastcall encrypt_aes_cbc_async(unsigned int a1, unsigned int a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6, void (*a7)(void));");
set_frame_size(0X1F0142EC4, 0X30, 16, 0);
add_func (0X1F0142F38,0X1F014301C);
set_func_flags(0X1F0142F38,0x410);
SetType(0X1F0142F38, "void __fastcall do_rsa_async(unsigned int rsaKeyslot, char *srcBuf, unsigned __int64 srcSize, void (*doneCallback)(void));");
set_frame_size(0X1F0142F38, 0X140, 16, 0);
add_func (0X1F014301C,0X1F0143110);
set_func_flags(0X1F014301C,0x410);
SetType(0X1F014301C, "void __fastcall synchronous_exp_mod(char *a1, unsigned __int64 a2, unsigned int a3, const char *a4, unsigned __int64 a5);");
set_frame_size(0X1F014301C, 0X40, 16, 0);
add_func (0X1F0143110,0X1F0143164);
set_func_flags(0X1F0143110,0x400);
SetType(0X1F0143110, "void __cdecl lockout_security_engine();");
add_func (0X1F0143164,0X1F01431F8);
set_func_flags(0X1F0143164,0x410);
SetType(0X1F0143164, "void __fastcall load_rsa_keypair_into_keyslot(unsigned int rsaKeyslot, char *modulus, unsigned __int64 modulusSize, const char *privateKey, unsigned __int64 privateKeySize);");
set_frame_size(0X1F0143164, 0X20, 16, 0);
add_func (0X1F01431F8,0X1F0143220);
set_func_flags(0X1F01431F8,0x400);
SetType(0X1F01431F8, "void __fastcall set_se_mode(_QWORD);");
add_func (0X1F0143220,0X1F01432B0);
set_func_flags(0X1F0143220,0x400);
SetType(0X1F0143220, "void __fastcall clkrst_reboot(__int64 reg_info);");
add_func (0X1F01432B0,0X1F01432BC);
set_func_flags(0X1F01432B0,0x400);
SetType(0X1F01432B0, "void __cdecl clkrst_reboot_i2c1();");
add_func (0X1F01432BC,0X1F01432C8);
set_func_flags(0X1F01432BC,0x400);
SetType(0X1F01432BC, "void __cdecl clkrst_reboot_i2c5();");
add_func (0X1F01432C8,0X1F01432EC);
set_func_flags(0X1F01432C8,0x400);
SetType(0X1F01432C8, "void __cdecl clkrst_disable_i2c1();");
add_func (0X1F01432EC,0X1F01432F8);
set_func_flags(0X1F01432EC,0x400);
SetType(0X1F01432EC, "void __cdecl clkrst_reboot_uarta();");
add_func (0X1F01432F8,0X1F0143304);
set_func_flags(0X1F01432F8,0x400);
SetType(0X1F01432F8, "void __cdecl clkrst_reboot_actmon();");
add_func (0X1F0143304,0X1F0143320);
set_func_flags(0X1F0143304,0x400);
SetType(0X1F0143304, "void __fastcall fuse_set_region_visible(__int64 result);");
add_func (0X1F0143320,0X1F014332C);
set_func_flags(0X1F0143320,0x400);
SetType(0X1F0143320, "void __fastcall set_car_base(__int64 regs);");
add_func (0X1F014332C,0X1F014335C);
set_func_flags(0X1F014332C,0x400);
SetType(0X1F014332C, "void __fastcall set_interrupt_pending(__int64 result);");
add_func (0X1F014335C,0X1F01433A8);
set_func_flags(0X1F014335C,0x400);
SetType(0X1F014335C, "void __fastcall set_intr_priority(_QWORD, _QWORD);");
add_func (0X1F01433A8,0X1F01433F4);
set_func_flags(0X1F01433A8,0x400);
add_func (0X1F01433F4,0X1F0143438);
set_func_flags(0X1F01433F4,0x400);
SetType(0X1F01433F4, "void __fastcall initialize_gic_nonsecure();");
add_func (0X1F0143438,0X1F0143480);
set_func_flags(0X1F0143438,0x400);
SetType(0X1F0143438, "void __fastcall set_intr_group(_QWORD, _QWORD);");
add_func (0X1F0143480,0X1F01434CC);
set_func_flags(0X1F0143480,0x400);
add_func (0X1F01434CC,0X1F01434E0);
set_func_flags(0X1F01434CC,0x400);
SetType(0X1F01434CC, "void __fastcall set_intr_base(__int64 regs, __int64 regs2);");
add_func (0X1F01434E0,0X1F0143530);
set_func_flags(0X1F01434E0,0x400);
SetType(0X1F01434E0, "void __cdecl intr_initialize_gic_nonsecure();");
add_func (0X1F0143530,0X1F0143540);
set_func_flags(0X1F0143530,0x400);
SetType(0X1F0143530, "void __fastcall clear_interrupt_pending();");
add_func (0X1F0143540,0X1F0143550);
set_func_flags(0X1F0143540,0x400);
SetType(0X1F0143540, "__int64 __fastcall get_interrupt_id();");
add_func (0X1F0143550,0X1F0143580);
set_func_flags(0X1F0143550,0x400);
SetType(0X1F0143550, "void __fastcall set_intr_enabled(_QWORD, _QWORD);");
add_func (0X1F0143580,0X1F014361C);
set_func_flags(0X1F0143580,0x410);
SetType(0X1F0143580, "void __fastcall i2c_init(int a1);");
set_frame_size(0X1F0143580, 0X20, 16, 0);
add_func (0X1F014361C,0X1F01436E4);
set_func_flags(0X1F014361C,0x410);
SetType(0X1F014361C, "signed __int64 __fastcall i2c_read(I2CRegisters *registers, char *a2, unsigned __int64 a3, int a4);");
set_frame_size(0X1F014361C, 0X30, 16, 0);
define_local_var(0X1F014361C, 0X1F01436E4, "[bp-0X24]", "a2");
add_func (0X1F01436E4,0X1F01437A4);
set_func_flags(0X1F01436E4,0x410);
SetType(0X1F01436E4, "bool __fastcall i2c_write(I2CRegisters *regs, int device, const char *pVal, unsigned __int64 num_bytes);");
set_frame_size(0X1F01436E4, 0X30, 16, 0);
define_local_var(0X1F01436E4, 0X1F01437A4, "[bp-0X24]", "dst");
add_func (0X1F01437A4,0X1F0143828);
set_func_flags(0X1F01437A4,0x410);
SetType(0X1F01437A4, "bool __fastcall i2c_query(char *pOut, unsigned __int64 num_out_bytes, int i2c_id, unsigned int device, int b);");
set_frame_size(0X1F01437A4, 0X30, 16, 0);
define_local_var(0X1F01437A4, 0X1F0143828, "[bp-0X24]", "pVal");
add_func (0X1F0143828,0X1F01438A4);
set_func_flags(0X1F0143828,0x410);
SetType(0X1F0143828, "bool __fastcall i2c_send(int a1, int a2, char a3, const char *a4, unsigned __int64 a5);");
set_frame_size(0X1F0143828, 0X30, 16, 0);
define_local_var(0X1F0143828, 0X1F01438A4, "[bp-0X24]", "pVal");
add_func (0X1F01438A4,0X1F01438B4);
set_func_flags(0X1F01438A4,0x400);
SetType(0X1F01438A4, "void __fastcall set_i2c_base(unsigned int which, __int64 regs);");
add_func (0X1F01438B4,0X1F01438D4);
set_func_flags(0X1F01438B4,0x400);
SetType(0X1F01438B4, "void __cdecl pmc_enable_deep_powerdown();");
add_func (0X1F01438D4,0X1F0143A14);
set_func_flags(0X1F01438D4,0x400);
SetType(0X1F01438D4, "void __fastcall lock_pmc_secure_scratch_registers(__int64 result);");
add_func (0X1F0143A14,0X1F0143A20);
set_func_flags(0X1F0143A14,0x400);
SetType(0X1F0143A14, "void __fastcall set_pmc_base(__int64 regs);");
add_func (0X1F0143A20,0X1F0143A70);
set_func_flags(0X1F0143A20,0x410);
SetType(0X1F0143A20, "void __cdecl enable_lp0_wake_event_det();");
set_frame_size(0X1F0143A20, 0X10, 16, 0);
add_func (0X1F0143A70,0X1F0143AB4);
set_func_flags(0X1F0143A70,0x400);
SetType(0X1F0143A70, "bool __fastcall check_pmc_scratch_locked(char a1);");
add_func (0X1F0143AB4,0X1F0143B14);
set_func_flags(0X1F0143AB4,0x410);
SetType(0X1F0143AB4, "void __cdecl set_pmic_reg41_bit2();");
set_frame_size(0X1F0143AB4, 0X20, 16, 0);
define_local_var(0X1F0143AB4, 0X1F0143B14, "[bp-0X12]", "pOut");
define_local_var(0X1F0143AB4, 0X1F0143B14, "[bp-0X11]", "a4");
add_func (0X1F0143B14,0X1F0143B20);
set_func_flags(0X1F0143B14,0x400);
SetType(0X1F0143B14, "void __fastcall set_timers_base(__int64 regs);");
add_func (0X1F0143B20,0X1F0143B70);
set_func_flags(0X1F0143B20,0x401);
SetType(0X1F0143B20, "void __fastcall __noreturn watchdog_reboot(__int64 a1);");
add_func (0X1F0143B70,0X1F0143B80);
set_func_flags(0X1F0143B70,0x401);
SetType(0X1F0143B70, "void __cdecl __noreturn do_reboot();");
add_func (0X1F0143B84,0X1F0143BA0);
set_func_flags(0X1F0143B84,0x410);
SetType(0X1F0143B84, "bool __cdecl is_retail_unit_0();");
set_frame_size(0X1F0143B84, 0, 16, 0);
add_func (0X1F0143BA0,0X1F0143BB0);
set_func_flags(0X1F0143BA0,0x400);
SetType(0X1F0143BA0, "__int64 __fastcall kernel_panic_to_color_code(unsigned int);");
add_func (0X1F0143BB0,0X1F0143BCC);
set_func_flags(0X1F0143BB0,0x410);
SetType(0X1F0143BB0, "bool __cdecl is_retail_unit();");
set_frame_size(0X1F0143BB0, 0, 16, 0);
add_func (0X1F0143BCC,0X1F0143BD8);
set_func_flags(0X1F0143BCC,0x411);
set_frame_size(0X1F0143BCC, 0, 16, 0);
add_func (0X1F0143BD8,0X1F0143BF0);
set_func_flags(0X1F0143BD8,0x411);
SetType(0X1F0143BD8, "void __fastcall generic_panic();");
set_frame_size(0X1F0143BD8, 0, 16, 0);
add_func (0X1F0143BF0,0X1F0143C54);
set_func_flags(0X1F0143BF0,0x400);
SetType(0X1F0143BF0, "unsigned __int64 __cdecl fuse_get_device_id();");
add_func (0X1F0143C54,0X1F0143C5C);
set_func_flags(0X1F0143C54,0x400);
SetType(0X1F0143C54, "__int64 __cdecl get_new_hardware_type();");
add_func (0X1F0143C5C,0X1F0143C70);
set_func_flags(0X1F0143C5C,0x400);
SetType(0X1F0143C5C, "__int64 __cdecl get_is_quest();");
add_func (0X1F0143C70,0X1F0143CA4);
set_func_flags(0X1F0143C70,0x400);
SetType(0X1F0143C70, "_QWORD __cdecl get_hardware_type();");
add_func (0X1F0143CA4,0X1F0143CD4);
set_func_flags(0X1F0143CA4,0x400);
SetType(0X1F0143CA4, "unsigned int __cdecl get_retail_type();");
add_func (0X1F0143CD4,0X1F0143CE0);
set_func_flags(0X1F0143CD4,0x400);
SetType(0X1F0143CD4, "void __fastcall set_fuse_base(__int64 regs);");
add_func (0X1F0143CE0,0X1F0143CF4);
set_func_flags(0X1F0143CE0,0x400);
SetType(0X1F0143CE0, "void __cdecl fuse_disable_secondary_private_key();");
add_func (0X1F0143CF4,0X1F0143D3C);
set_func_flags(0X1F0143CF4,0x400);
SetType(0X1F0143CF4, "__int64 __cdecl get_new_key_generation();");
add_func (0X1F0143D3C,0X1F0143D94);
set_func_flags(0X1F0143D3C,0x400);
SetType(0X1F0143D3C, "void __fastcall get_hwinfo(void *a1);");
add_func (0X1F0143D94,0X1F0143DA8);
set_func_flags(0X1F0143D94,0x400);
SetType(0X1F0143D94, "void __cdecl fuse_disable_programming();");
add_func (0X1F0143DA8,0X1F0143DBC);
set_func_flags(0X1F0143DA8,0x400);
SetType(0X1F0143DA8, "__int64 __cdecl get_dram_id();");
add_func (0X1F0143DBC,0X1F0143DE4);
set_func_flags(0X1F0143DBC,0x411);
SetType(0X1F0143DBC, "void __cdecl __noreturn panic_internal();");
set_frame_size(0X1F0143DBC, 0, 16, 0);
add_func (0X1F0143DE8,0X1F0143E48);
set_func_flags(0X1F0143DE8,0x400);
SetType(0X1F0143DE8, "void __fastcall use_entrypoint_and_argument(__int64 *result);");
set_frame_size(0X1F0143DE8, 0X10, 0, 0);
add_func (0X1F0143E48,0X1F0143E68);
set_func_flags(0X1F0143E48,0x400);
SetType(0X1F0143E48, "void set_current_core_inactive(void);");
add_func (0X1F0143E68,0X1F0143EB0);
set_func_flags(0X1F0143E68,0x10);
SetType(0X1F0143E68, "void __cdecl unmap_identity_mapping();");
set_frame_size(0X1F0143E68, 0, 16, 0);
add_func (0X1F0143EB0,0X1F0143ECC);
set_func_flags(0X1F0143EB0,0x400);
SetType(0X1F0143EB0, "void __fastcall set_saved_entrypoint_and_argument(signed int coreID, __int64 ELR_EL3, __int64 argument);");
add_func (0X1F0143ECC,0X1F0143EE8);
set_func_flags(0X1F0143ECC,0x400);
SetType(0X1F0143ECC, "void __fastcall save_boot_reason(void *result);");
add_func (0X1F0143EE8,0X1F0143FC0);
set_func_flags(0X1F0143EE8,0x400);
SetType(0X1F0143EE8, "void __cdecl configure_default_carveouts();");
add_func (0X1F0143FC0,0X1F0143FD8);
set_func_flags(0X1F0143FC0,0x411);
SetType(0X1F0143FC0, "void __fastcall __noreturn panic_bpmp_wakeup();");
set_frame_size(0X1F0143FC0, 0, 16, 0);
add_func (0X1F0143FD8,0X1F0144218);
set_func_flags(0X1F0143FD8,0x410);
SetType(0X1F0143FD8, "void __fastcall generate_se_test_vector(char *vector);");
set_frame_size(0X1F0143FD8, 0X30, 16, 0);
add_func (0X1F0144218,0X1F0144230);
set_func_flags(0X1F0144218,0x400);
SetType(0X1F0144218, "void __cdecl invalidate_tlb_inner_sharable();");
add_func (0X1F0144244,0X1F0144258);
set_func_flags(0X1F0144244,0x400);
SetType(0X1F0144244, "bool __fastcall get_debug_auth_status();");
add_func (0X1F0144258,0X1F01442A4);
set_func_flags(0X1F0144258,0x400);
SetType(0X1F0144258, "void __fastcall import_rsa_exponent(unsigned int which, const char *exponent, unsigned __int64 size);");
add_func (0X1F01442A4,0X1F01442F8);
set_func_flags(0X1F01442A4,0x410);
SetType(0X1F01442A4, "void clear_pk2ldr(void);");
set_frame_size(0X1F01442A4, 0, 16, 0);
add_func (0X1F01442F8,0X1F014430C);
set_func_flags(0X1F01442F8,0x400);
SetType(0X1F01442F8, "void __cdecl tlb_invalidate();");
add_func (0X1F014430C,0X1F0144320);
set_func_flags(0X1F014430C,0x400);
SetType(0X1F014430C, "__int64 __cdecl is_recovery_boot();");
add_func (0X1F0144320,0X1F0144348);
set_func_flags(0X1F0144320,0x400);
add_func (0X1F0144348,0X1F0144374);
set_func_flags(0X1F0144348,0x400);
SetType(0X1F0144348, "void __cdecl secure_additional_devices();");
add_func (0X1F0144374,0X1F01443A0);
set_func_flags(0X1F0144374,0x400);
SetType(0X1F0144374, "_QWORD *__fastcall get_package2_hash(_QWORD *result);");
add_func (0X1F01443A0,0X1F014440C);
set_func_flags(0X1F01443A0,0x410);
SetType(0X1F01443A0, "void __fastcall handle_registered_interrupt();");
set_frame_size(0X1F01443A0, 0X10, 16, 0);
add_func (0X1F014440C,0X1F014442C);
set_func_flags(0X1F014440C,0x400);
SetType(0X1F014440C, "bool __cdecl is_current_core_context_saved();");
add_func (0X1F014442C,0X1F0144440);
set_func_flags(0X1F014442C,0x400);
add_func (0X1F0144440,0X1F014446C);
set_func_flags(0X1F0144440,0x400);
SetType(0X1F0144440, "void __fastcall save_package2_hash_for_recovery(__int64 *result);");
add_func (0X1F014446C,0X1F0144480);
set_func_flags(0X1F014446C,0x410);
SetType(0X1F014446C, "void __fastcall ready_se_and_gic();");
set_frame_size(0X1F014446C, 0, 16, 0);
add_func (0X1F0144480,0X1F0144490);
set_func_flags(0X1F0144480,0x400);
SetType(0X1F0144480, "void *__cdecl get_temporary_work_block_address();");
add_func (0X1F0144490,0X1F01444B4);
set_func_flags(0X1F0144490,0x400);
SetType(0X1F0144490, "void __cdecl set_current_core_context_saved(bool saved);");
add_func (0X1F01444B4,0X1F01444D4);
set_func_flags(0X1F01444B4,0x400);
SetType(0X1F01444B4, "void __fastcall set_core_context_saved(__int64 result, char a2);");
add_func (0X1F01444D4,0X1F01445E8);
set_func_flags(0X1F01444D4,0x410);
SetType(0X1F01444D4, "void __cdecl warmboot_setup();");
set_frame_size(0X1F01444D4, 0, 16, 0);
add_func (0X1F01445E8,0X1F0144658);
set_func_flags(0X1F01445E8,0x400);
SetType(0X1F01445E8, "void save_current_core_context(void);");
add_func (0X1F0144658,0X1F0144694);
set_func_flags(0X1F0144658,0x400);
SetType(0X1F0144658, "void __fastcall register_interrupt_handler(__int64 id, void (*handler)(void));");
set_frame_size(0X1F0144658, 0X10, 0, 0);
add_func (0X1F0144694,0X1F0144728);
set_func_flags(0X1F0144694,0x400);
SetType(0X1F0144694, "void __cdecl flush_entire_dcache();");
set_frame_size(0X1F0144694, 0X10, 0, 0);
add_func (0X1F01447A0,0X1F01447B4);
set_func_flags(0X1F01447A0,0x400);
SetType(0X1F01447A0, "void __fastcall configure_carveout(_QWORD, _QWORD);");
add_func (0X1F01447C0,0X1F01447F0);
set_func_flags(0X1F01447C0,0x410);
SetType(0X1F01447C0, "bool __fastcall try_set_secure_page_address(_QWORD *a1);");
set_frame_size(0X1F01447C0, 0X10, 16, 0);
add_func (0X1F01447F0,0X1F0144984);
set_func_flags(0X1F01447F0,0x10);
SetType(0X1F01447F0, "__int64 __fastcall smc_get_config(smc_args_t *a1);");
set_frame_size(0X1F01447F0, 0X30, 16, 0);
add_func (0X1F0144984,0X1F01449F0);
set_func_flags(0X1F0144984,0x410);
SetType(0X1F0144984, "__int64 __fastcall smc_check_status(smc_args_t *a1);");
set_frame_size(0X1F0144984, 0X10, 16, 0);
add_func (0X1F01449F0,0X1F0144A28);
set_func_flags(0X1F01449F0,0x400);
SetType(0X1F01449F0, "__int64 __fastcall smc_set_config(smc_args_t *a1);");
set_frame_size(0X1F01449F0, 0X10, 0, 0);
add_func (0X1F0144A28,0X1F0144A4C);
set_func_flags(0X1F0144A28,0x411);
SetType(0X1F0144A28, "__int64 __fastcall smc_panic(smc_args_t *a1);");
set_frame_size(0X1F0144A28, 0, 16, 0);
add_func (0X1F0144A4C,0X1F0144B5C);
set_func_flags(0X1F0144A4C,0x410);
SetType(0X1F0144A4C, "__n128 __fastcall aes_gcm_calculate_mac(__int64 a1, __int64 a2, __int64 a3, __int64 a4);");
set_frame_size(0X1F0144A4C, 0X3E0, 16, 0);
define_local_var(0X1F0144A4C, 0X1F0144B5C, "[bp-0X3D8]", "ctx");
define_local_var(0X1F0144A4C, 0X1F0144B5C, "[bp-0X34]", "pKeyslot");
add_func (0X1F0144B5C,0X1F0144C08);
set_func_flags(0X1F0144B5C,0x410);
SetType(0X1F0144B5C, "signed __int64 __fastcall get_memory_configuration_by_bootconfig(int a1);");
set_frame_size(0X1F0144B5C, 0X20, 16, 0);
add_func (0X1F0144C08,0X1F0144CF8);
set_func_flags(0X1F0144C08,0x410);
SetType(0X1F0144C08, "__int64 __fastcall crypt_aes(smc_args_t *a1);");
set_frame_size(0X1F0144C08, 0X10, 16, 0);
add_func (0X1F0144CF8,0X1F0144D94);
set_func_flags(0X1F0144CF8,0x410);
SetType(0X1F0144CF8, "__int64 __fastcall load_aes_key(smc_args_t *a1);");
set_frame_size(0X1F0144CF8, 0X30, 16, 0);
define_local_var(0X1F0144CF8, 0X1F0144D94, "[bp-0X20]", "encryptedKey");
add_func (0X1F0144D94,0X1F0144E58);
set_func_flags(0X1F0144D94,0x410);
SetType(0X1F0144D94, "__int64 __fastcall compute_cmac(smc_args_t *a1);");
set_frame_size(0X1F0144D94, 0X440, 16, 0);
define_local_var(0X1F0144D94, 0X1F0144E58, "[bp-0X430]", "dst");
add_func (0X1F0144E58,0X1F0144EA8);
set_func_flags(0X1F0144E58,0x411);
SetType(0X1F0144E58, "void __cdecl __noreturn power_down_current_core();");
set_frame_size(0X1F0144E58, 0X10, 16, 0);
add_func (0X1F0144EA8,0X1F014516C);
set_func_flags(0X1F0144EA8,0x410);
SetType(0X1F0144EA8, "void __fastcall encrypt_save_tzram_into_dram_and_setup_bpmp_fw();");
set_frame_size(0X1F0144EA8, 0X40, 16, 0);
add_func (0X1F014516C,0X1F01451F0);
set_func_flags(0X1F014516C,0x410);
SetType(0X1F014516C, "void __fastcall decrypt_aes_ctr_by_keyslot_and_ctr(const char *a1, __int64 a2, const char *a3, __int64 a4, __int64 a5);");
set_frame_size(0X1F014516C, 0X30, 16, 0);
add_func (0X1F01451F0,0X1F014526C);
set_func_flags(0X1F01451F0,0x410);
SetType(0X1F01451F0, "void __fastcall unseal_and_unwrap_key(const char *wrapped_session_kek, __int64 a2, const char *sealed_kek, __int64 a4, const char *wrapped_key, __int64 a6);");
set_frame_size(0X1F01451F0, 0X30, 16, 0);
add_func (0X1F014526C,0X1F0145448);
set_func_flags(0X1F014526C,0x410);
SetType(0X1F014526C, "__int64 __fastcall generate_aes_kek(smc_args_t *a1);");
set_frame_size(0X1F014526C, 0X60, 16, 0);
define_local_var(0X1F014526C, 0X1F0145448, "[bp-0X40]", "dst");
define_local_var(0X1F014526C, 0X1F0145448, "[bp-0X30]", "src");
add_func (0X1F0145448,0X1F0145468);
set_func_flags(0X1F0145448,0x410);
SetType(0X1F0145448, "void set_crypt_aes_done(void);");
set_frame_size(0X1F0145448, 0, 16, 0);
add_func (0X1F0145468,0X1F0145478);
set_func_flags(0X1F0145468,0x400);
add_func (0X1F0145478,0X1F01454A8);
set_func_flags(0X1F0145478,0x400);
SetType(0X1F0145478, "__int64 __fastcall crypt_aes_check_status(__int64 outputKey, __int64 sealedKeySize);");
set_frame_size(0X1F0145478, 0X10, 0, 0);
add_func (0X1F01454A8,0X1F01454C0);
set_func_flags(0X1F01454A8,0x411);
SetType(0X1F01454A8, "void __fastcall panic_unknown_smc();");
set_frame_size(0X1F01454A8, 0, 16, 0);
add_func (0X1F01454C0,0X1F01454D0);
set_func_flags(0X1F01454C0,0x400);
SetType(0X1F01454C0, "void __fastcall call_with_stack_pointer_dup(void *a1, void (__fastcall *a2)());");
add_func (0X1F01454D0,0X1F01454E0);
set_func_flags(0X1F01454D0,0x400);
SetType(0X1F01454D0, "__int64 __fastcall call_with_stack_pointer(__int64 a1, __int64 (*a2)(void));");
add_func (0X1F01454E0,0X1F0145558);
set_func_flags(0X1F01454E0,0x410);
SetType(0X1F01454E0, "__int64 __fastcall load_titlekey(smc_args_t *a1);");
set_frame_size(0X1F01454E0, 0X20, 16, 0);
add_func (0X1F0145558,0X1F01455E8);
set_func_flags(0X1F0145558,0x410);
SetType(0X1F0145558, "__int64 __fastcall get_random_bytes_for_user(smc_args_t *a1);");
set_frame_size(0X1F0145558, 0XA0, 16, 0);
add_func (0X1F01455E8,0X1F01456D8);
set_func_flags(0X1F01455E8,0x410);
SetType(0X1F01455E8, "__int64 __fastcall exp_mod(smc_args_t *a1);");
set_frame_size(0X1F01455E8, 0X340, 16, 0);
define_local_var(0X1F01455E8, 0X1F01456D8, "[bp-0X330]", "modulus");
define_local_var(0X1F01455E8, 0X1F01456D8, "[bp-0X230]", "privateKey");
define_local_var(0X1F01455E8, 0X1F01456D8, "[bp-0X130]", "dst");
add_func (0X1F01456D8,0X1F01457A8);
set_func_flags(0X1F01456D8,0x410);
SetType(0X1F01456D8, "__int64 __fastcall generate_specific_aes_key(smc_args_t *a1);");
set_frame_size(0X1F01456D8, 0X40, 16, 0);
define_local_var(0X1F01456D8, 0X1F01457A8, "[bp-0X30]", "src");
add_func (0X1F01457A8,0X1F0145918);
set_func_flags(0X1F01457A8,0x410);
SetType(0X1F01457A8, "__int64 __fastcall decrypt_or_import_rsa_key(smc_args_t *a1);");
set_frame_size(0X1F01457A8, 0X70, 16, 0);
define_local_var(0X1F01457A8, 0X1F0145918, "[bp-0X70]", "a9");
define_local_var(0X1F01457A8, 0X1F0145918, "[bp-0X68]", "a10");
define_local_var(0X1F01457A8, 0X1F0145918, "[bp-0X50]", "a1");
add_func (0X1F0145918,0X1F01459C0);
set_func_flags(0X1F0145918,0x410);
SetType(0X1F0145918, "__int64 __fastcall unwrap_aes_wrapped_titlekey(smc_args_t *a1);");
set_frame_size(0X1F0145918, 0X40, 16, 0);
define_local_var(0X1F0145918, 0X1F01459C0, "[bp-0X30]", "src");
define_local_var(0X1F0145918, 0X1F01459C0, "[bp-0X20]", "a3");
add_func (0X1F01459C0,0X1F0145A08);
set_func_flags(0X1F01459C0,0x400);
SetType(0X1F01459C0, "__int64 __fastcall exp_mod_get_result(__int64 outputKey, __int64 sealedKeySize);");
set_frame_size(0X1F01459C0, 0X10, 0, 0);
add_func (0X1F0145A08,0X1F0145B24);
set_func_flags(0X1F0145A08,0x410);
SetType(0X1F0145A08, "__int64 __fastcall unwrap_rsa_oaep_wrapped_titlekey(smc_args_t *a1);");
set_frame_size(0X1F0145A08, 0X260, 16, 0);
define_local_var(0X1F0145A08, 0X1F0145B24, "[bp-0X150]", "dst");
add_func (0X1F0145B24,0X1F0145CF4);
set_func_flags(0X1F0145B24,0x410);
SetType(0X1F0145B24, "__int64 __fastcall encrypt_rsa_key_for_import(smc_args_t *a1);");
set_frame_size(0X1F0145B24, 0XB0, 16, 0);
define_local_var(0X1F0145B24, 0X1F0145CF4, "[bp-0XB0]", "a9");
define_local_var(0X1F0145B24, 0X1F0145CF4, "[bp-0XA8]", "a10");
define_local_var(0X1F0145B24, 0X1F0145CF4, "[bp-0XA0]", "a11");
define_local_var(0X1F0145B24, 0X1F0145CF4, "[bp-0X91]", "a3");
define_local_var(0X1F0145B24, 0X1F0145CF4, "[bp-0X90]", "a1");
define_local_var(0X1F0145B24, 0X1F0145CF4, "[bp-0X50]", "dst");
add_func (0X1F0145CF4,0X1F0145DD8);
set_func_flags(0X1F0145CF4,0x410);
SetType(0X1F0145CF4, "__int64 __fastcall get_unwrap_rsa_oaep_wrapped_titlekey_result(__int64 outputKey, __int64 sealedKeySize);");
set_frame_size(0X1F0145CF4, 0X170, 16, 0);
define_local_var(0X1F0145CF4, 0X1F0145DD8, "[bp-0X150]", "dst");
define_local_var(0X1F0145CF4, 0X1F0145DD8, "[bp-0X50]", "a1");
define_local_var(0X1F0145CF4, 0X1F0145DD8, "[bp-0X30]", "a3");
add_func (0X1F0145DD8,0X1F0145EA4);
set_func_flags(0X1F0145DD8,0x410);
SetType(0X1F0145DD8, "__int64 __fastcall secure_exp_mod(smc_args_t *a1);");
set_frame_size(0X1F0145DD8, 0X230, 16, 0);
define_local_var(0X1F0145DD8, 0X1F0145EA4, "[bp-0X120]", "dst");
add_func (0X1F0145EA4,0X1F0145EFC);
set_func_flags(0X1F0145EA4,0x410);
SetType(0X1F0145EA4, "void __fastcall refill_cache_with_random_bytes(int a1, int a2);");
set_frame_size(0X1F0145EA4, 0X10, 16, 0);
add_func (0X1F0145EFC,0X1F0145F10);
set_func_flags(0X1F0145EFC,0x400);
SetType(0X1F0145EFC, "__int64 __fastcall smc_crypt_aes(smc_args_t *a1);");
set_frame_size(0X1F0145EFC, 0X30, 0, 0);
add_func (0X1F0145F10,0X1F0145F1C);
set_func_flags(0X1F0145F10,0x400);
SetType(0X1F0145F10, "__int64 __fastcall smc_load_aes_key(smc_args_t *a1);");
add_func (0X1F0145F1C,0X1F0146030);
set_func_flags(0X1F0145F1C,0x410);
SetType(0X1F0145F1C, "__int64 __fastcall smc_cpu_on(smc_args_t *a1);");
set_frame_size(0X1F0145F1C, 0X30, 16, 0);
add_func (0X1F0146030,0X1F014603C);
set_func_flags(0X1F0146030,0x400);
SetType(0X1F0146030, "__int64 __fastcall smc_cpu_suspend(smc_args_t *a1);");
add_func (0X1F014603C,0X1F0146048);
set_func_flags(0X1F014603C,0x400);
SetType(0X1F014603C, "__int64 __fastcall smc_compute_cmac(smc_args_t *a1);");
add_func (0X1F0146048,0X1F0146088);
set_func_flags(0X1F0146048,0x411);
SetType(0X1F0146048, "__int64 __fastcall smc_cpu_off(smc_args_t *a1);");
set_frame_size(0X1F0146048, 0X10, 16, 0);
add_func (0X1F0146088,0X1F0146260);
set_func_flags(0X1F0146088,0x410);
SetType(0X1F0146088, "__int64 __fastcall cpu_suspend(smc_args_t *a1);");
set_frame_size(0X1F0146088, 0X30, 16, 0);
add_func (0X1F0146260,0X1F0146290);
set_func_flags(0X1F0146260,0x410);
SetType(0X1F0146260, "void __cdecl init_privileged_iram_cache();");
set_frame_size(0X1F0146260, 0, 16, 0);
add_func (0X1F0146290,0X1F01462D8);
set_func_flags(0X1F0146290,0x410);
SetType(0X1F0146290, "__int64 __fastcall handle_synchronous_smc(smc_args_t *args, __int64 (__fastcall *smcHandler)(smc_args_t *));");
set_frame_size(0X1F0146290, 0X10, 16, 0);
add_func (0X1F01462D8,0X1F0146364);
set_func_flags(0X1F01462D8,0x410);
set_frame_size(0X1F01462D8, 0X20, 16, 0);
add_func (0X1F0146364,0X1F0146370);
set_func_flags(0X1F0146364,0x400);
SetType(0X1F0146364, "__int64 __fastcall smc_generate_aes_kek(smc_args_t *a1);");
add_func (0X1F0146370,0X1F0146434);
set_func_flags(0X1F0146370,0x410);
SetType(0X1F0146370, "__int64 __fastcall smc_get_result(smc_args_t *a1);");
set_frame_size(0X1F0146370, 0X440, 16, 0);
define_local_var(0X1F0146370, 0X1F0146434, "[bp-0X430]", "a3");
add_func (0X1F0146434,0X1F014648C);
set_func_flags(0X1F0146434,0x410);
SetType(0X1F0146434, "void __fastcall get_cached_random_bytes_for_priv(char *a1, unsigned __int64 a2);");
set_frame_size(0X1F0146434, 0X20, 16, 0);
add_func (0X1F014648C,0X1F01464F8);
set_func_flags(0X1F014648C,0x410);
SetType(0X1F014648C, "void __fastcall seal_titlekey(char *a1, __int64 a2, const char *a3, __int64 a4);");
set_frame_size(0X1F014648C, 0X20, 16, 0);
add_func (0X1F01464F8,0X1F0146510);
set_func_flags(0X1F01464F8,0x400);
SetType(0X1F01464F8, "void __fastcall try_clear_smc_callback_key(__int64 callbackKey);");
add_func (0X1F0146510,0X1F0146620);
set_func_flags(0X1F0146510,0x400);
SetType(0X1F0146510, "__int64 __fastcall smc_read_write_register(smc_args_t *a1);");
add_func (0X1F0146620,0X1F0146674);
set_func_flags(0X1F0146620,0x410);
SetType(0X1F0146620, "__int64 __fastcall set_smc_callback(__int64 (__fastcall *checkStatusHandler)(__int64, __int64));");
set_frame_size(0X1F0146620, 0X20, 16, 0);
define_local_var(0X1F0146620, 0X1F0146674, "[bp-0X18]", "a1");
add_func (0X1F0146674,0X1F0146680);
set_func_flags(0X1F0146674,0x400);
SetType(0X1F0146674, "__int64 __fastcall smc_load_titlekey(smc_args_t *a1);");
add_func (0X1F0146680,0X1F014671C);
set_func_flags(0X1F0146680,0x410);
SetType(0X1F0146680, "void __fastcall decrypt_titlekey(char *a1, __int64 a2, const char *a3, __int64 a4, int a5, int a6);");
set_frame_size(0X1F0146680, 0X20, 16, 0);
add_func (0X1F014671C,0X1F0146728);
set_func_flags(0X1F014671C,0x400);
SetType(0X1F014671C, "__int64 __fastcall smc_get_random_bytes_for_user(smc_args_t *a1);");
add_func (0X1F0146728,0X1F014673C);
set_func_flags(0X1F0146728,0x400);
SetType(0X1F0146728, "__int64 __fastcall smc_exp_mod(smc_args_t *a1);");
add_func (0X1F014673C,0X1F01468C4);
set_func_flags(0X1F014673C,0x410);
SetType(0X1F014673C, "signed __int64 __fastcall decrypt_rsa_keyblob(__int64 a1, unsigned __int64 a2, _BYTE *a3, __int64 a4, __int64 a5, __int64 a6, __int64 a7, __int64 a8, __int64 a9, __int64 *a10, unsigned __int64 a11);");
set_frame_size(0X1F014673C, 0X60, 16, 0);
add_func (0X1F01468C4,0X1F0146A98);
set_func_flags(0X1F01468C4,0x410);
SetType(0X1F01468C4, "void __fastcall encrypt_rsa_keyblob(_QWORD *a1, unsigned __int64 a2, const char *a3, __int64 a4, __int64 a5, __int64 a6, __int64 a7, __int64 a8, __int64 a9, __int64 a10, unsigned __int8 a11);");
set_frame_size(0X1F01468C4, 0X100, 16, 0);
define_local_var(0X1F01468C4, 0X1F0146A98, "[bp-0XD8]", "a6");
define_local_var(0X1F01468C4, 0X1F0146A98, "[bp+0X10]", "a9");
define_local_var(0X1F01468C4, 0X1F0146A98, "[bp+0X18]", "a10");
define_local_var(0X1F01468C4, 0X1F0146A98, "[bp+0X20]", "a11");
add_func (0X1F0146A98,0X1F0146AA4);
set_func_flags(0X1F0146A98,0x400);
SetType(0X1F0146A98, "__int64 __cdecl get_hiz_mode_enabled();");
add_func (0X1F0146AA4,0X1F0146B38);
set_func_flags(0X1F0146AA4,0x410);
SetType(0X1F0146AA4, "__int64 __fastcall handle_asynchronous_smc(smc_args_t *args, __int64 (__fastcall *smcHandler)(smc_args_t *), __int64 (__fastcall *checkStatusHandler)(__int64, __int64));");
set_frame_size(0X1F0146AA4, 0X20, 16, 0);
add_func (0X1F0146B38,0X1F0146B48);
set_func_flags(0X1F0146B38,0x400);
SetType(0X1F0146B38, "void __fastcall set_hiz_mode_enabled(bool enabled);");
add_func (0X1F0146B48,0X1F0146B50);
set_func_flags(0X1F0146B48,0x400);
add_func (0X1F0146B50,0X1F0146B5C);
set_func_flags(0X1F0146B50,0x400);
SetType(0X1F0146B50, "__int64 __fastcall smc_generate_specific_aes_key(smc_args_t *a1);");
add_func (0X1F0146B5C,0X1F0146B68);
set_func_flags(0X1F0146B5C,0x400);
SetType(0X1F0146B5C, "__int64 __fastcall smc_decrypt_or_import_rsa_key(smc_args_t *a1);");
add_func (0X1F0146B68,0X1F0146B74);
set_func_flags(0X1F0146B68,0x400);
SetType(0X1F0146B68, "__int64 __fastcall smc_unwrap_aes_wrapped_titlekey(smc_args_t *a1);");
add_func (0X1F0146B74,0X1F0146BBC);
set_func_flags(0X1F0146B74,0x400);
SetType(0X1F0146B74, "__int64 __fastcall smc_configure_carveout(smc_args_t *a1);");
set_frame_size(0X1F0146B74, 0X10, 0, 0);
add_func (0X1F0146BBC,0X1F0146BD0);
set_func_flags(0X1F0146BBC,0x400);
SetType(0X1F0146BBC, "__int64 __fastcall smc_unwrap_rsa_oaep_wrapped_titlekey(smc_args_t *a1);");
add_func (0X1F0146BD0,0X1F0146BDC);
set_func_flags(0X1F0146BD0,0x400);
SetType(0X1F0146BD0, "__int64 __fastcall smc_encrypt_rsa_key_for_import(smc_args_t *a1);");
add_func (0X1F0146BDC,0X1F0146C3C);
set_func_flags(0X1F0146BDC,0x410);
SetType(0X1F0146BDC, "__int64 __fastcall smc_get_random_bytes_for_priv(smc_args_t *a1);");
set_frame_size(0X1F0146BDC, 0X10, 16, 0);
add_func (0X1F0146C3C,0X1F0146C50);
set_func_flags(0X1F0146C3C,0x400);
SetType(0X1F0146C3C, "__int64 __fastcall smc_secure_exp_mod(smc_args_t *a1);");
add_func (0X1F0146C50,0X1F0146C60);
set_func_flags(0X1F0146C50,0x400);
SetType(0X1F0146C50, "void set_smc_not_in_progress(void);");
add_func (0X1F0146C60,0X1F0146D3C);
set_func_flags(0X1F0146C60,0x410);
SetType(0X1F0146C60, "void __fastcall call_smc_handler(_QWORD which, smc_args_t *args);");
set_frame_size(0X1F0146C60, 0X20, 16, 0);
add_func (0X1F0146D3C,0X1F0146D68);
set_func_flags(0X1F0146D3C,0x400);
SetType(0X1F0146D3C, "bool __cdecl try_set_smc_in_progress();");
add_func (0X1F0146D68,0X1F0146DF4);
set_func_flags(0X1F0146D68,0x410);
SetType(0X1F0146D68, "void __fastcall generate_random_aes_key_and_lock_keyslot(unsigned int keyslot, unsigned int flags);");
set_frame_size(0X1F0146D68, 0XA0, 16, 0);
add_func (0X1F0146DF4,0X1F0146EE0);
set_func_flags(0X1F0146DF4,0x410);
SetType(0X1F0146DF4, "void __cdecl derive_master_kek_and_device_key();");
set_frame_size(0X1F0146DF4, 0X20, 16, 0);
add_func (0X1F0146EE0,0X1F0147160);
set_func_flags(0X1F0146EE0,0x410);
SetType(0X1F0146EE0, "void __cdecl initialize_se_derive_keys();");
set_frame_size(0X1F0146EE0, 0X30, 16, 0);
add_func (0X1F0147160,0X1F01471F8);
set_func_flags(0X1F0147160,0x410);
SetType(0X1F0147160, "signed __int64 __fastcall userpage_init(__int64 a1);");
set_frame_size(0X1F0147160, 0X10, 16, 0);
add_func (0X1F01471F8,0X1F0147214);
set_func_flags(0X1F01471F8,0x400);
SetType(0X1F01471F8, "bool __fastcall is_core_active(int a1);");
add_func (0X1F0147214,0X1F0147230);
set_func_flags(0X1F0147214,0x400);
SetType(0X1F0147214, "void __fastcall set_panic_type_if_unset(__int64 result);");
add_func (0X1F0147230,0X1F014725C);
set_func_flags(0X1F0147230,0x400);
SetType(0X1F0147230, "void __fastcall seal_old_masterkey(int a1, const char *a2, __int64 a3);");
add_func (0X1F014725C,0X1F0147288);
set_func_flags(0X1F014725C,0x400);
SetType(0X1F014725C, "void __fastcall seal_old_device_master_key(int a1, const char *a2, __int64 a3);");
add_func (0X1F0147288,0X1F01472B0);
set_func_flags(0X1F0147288,0x400);
SetType(0X1F0147288, "void __fastcall load_old_master_key(unsigned int a1, int a2);");
add_func (0X1F01472B0,0X1F01472D8);
set_func_flags(0X1F01472B0,0x400);
SetType(0X1F01472B0, "void __fastcall load_old_device_master_key(unsigned int a1, int a2);");
add_func (0X1F01472D8,0X1F0147374);
set_func_flags(0X1F01472D8,0x410);
SetType(0X1F01472D8, "void __cdecl restore_saved_core_context();");
set_frame_size(0X1F01472D8, 0, 16, 0);
add_func (0X1F0147374,0X1F01473A4);
set_func_flags(0X1F0147374,0x400);
SetType(0X1F0147374, "void __cdecl set_exabt_serr_taken_to_el3_by_bc();");
add_func (0X1F01473A4,0X1F014774C);
set_func_flags(0X1F01473A4,0x410);
SetType(0X1F01473A4, "void __fastcall bootup_misc_mmio();");
set_frame_size(0X1F01473A4, 0X30, 16, 0);
add_func (0X1F014774C,0X1F0147968);
set_func_flags(0X1F014774C,0x410);
SetType(0X1F014774C, "void __cdecl do_additional_4x_mmio_setup();");
set_frame_size(0X1F014774C, 0X10, 16, 0);
add_func (0X1F0147968,0X1F0147A10);
set_func_flags(0X1F0147968,0x410);
SetType(0X1F0147968, "void __fastcall uart_configure(int a1, int a2);");
set_frame_size(0X1F0147968, 0X10, 16, 0);
add_func (0X1F0147A10,0X1F0147A1C);
set_func_flags(0X1F0147A10,0x400);
SetType(0X1F0147A10, "void __fastcall set_uart_base(__int64 regs);");
add_func (0X1F0147A1C,0X1F0147A9C);
set_func_flags(0X1F0147A1C,0x400);
SetType(0X1F0147A1C, "void __fastcall uart_log(__int64 result, const char *a2, __int64 a3);");
add_func (0X1F0147A9C,0X1F0147AC0);
set_func_flags(0X1F0147A9C,0x400);
SetType(0X1F0147A9C, "__int64 __fastcall uart_wait_done(__int64 result);");
add_func (0X1F0147AC0,0X1F0147AD0);
set_func_flags(0X1F0147AC0,0x400);
SetType(0X1F0147AC0, "__int64 __cdecl get_time();");
add_func (0X1F0147AD0,0X1F0147AF0);
set_func_flags(0X1F0147AD0,0x400);
SetType(0X1F0147AD0, "void __fastcall wait(__int64 result);");
add_func (0X1F0147AF0,0X1F0147AFC);
set_func_flags(0X1F0147AF0,0x400);
SetType(0X1F0147AF0, "void __fastcall set_wait_base(__int64 regs);");
add_func (0X1F0147AFC,0X1F0147B3C);
set_func_flags(0X1F0147AFC,0x410);
SetType(0X1F0147AFC, "void actmon_interrupt_handler(void);");
set_frame_size(0X1F0147AFC, 0X10, 16, 0);
add_func (0X1F0147B3C,0X1F0147B48);
set_func_flags(0X1F0147B3C,0x400);
SetType(0X1F0147B3C, "void __fastcall set_actmon_base(__int64 regs);");
add_func (0X1F0147B48,0X1F0147B68);
set_func_flags(0X1F0147B48,0x400);
SetType(0X1F0147B48, "void __cdecl disable_actmon();");
add_func (0X1F0147B94,0X1F0147BFC);
set_func_flags(0X1F0147B94,0x410);
SetType(0X1F0147B94, "void __fastcall initialize_aes_gcm_context(AesGcmContext *ctx, _DWORD *pKeyslot, __int64 keySlotSize, const char *ctr, __int64 ctrSize);");
set_frame_size(0X1F0147B94, 0X30, 16, 0);
add_func (0X1F0147BFC,0X1F0147C94);
set_func_flags(0X1F0147BFC,0x410);
SetType(0X1F0147BFC, "void __fastcall gcm_context_get_ghash_output(GcmContext *ctx, bool encryptOutput);");
set_frame_size(0X1F0147BFC, 0X20, 16, 0);
define_local_var(0X1F0147BFC, 0X1F0147C94, "[bp-0X20]", "a2");
add_func (0X1F0147C94,0X1F0147CB8);
set_func_flags(0X1F0147C94,0x400);
SetType(0X1F0147C94, "void __fastcall aes_gcm_crypt_func(__int64 a1, __int64 a2, __int64 a3);");
add_func (0X1F0147CB8,0X1F0147CE4);
set_func_flags(0X1F0147CB8,0x410);
SetType(0X1F0147CB8, "void __fastcall gcm_context_set_hblock(GcmContext *ctx);");
set_frame_size(0X1F0147CB8, 0X10, 16, 0);
add_func (0X1F0147D8C,0X1F0147DD4);
set_func_flags(0X1F0147D8C,0x410);
SetType(0X1F0147D8C, "void __fastcall gcm_context_get_output_mac(GcmContext *gcmCtx, __n128 *pOutput, _QWORD size);");
set_frame_size(0X1F0147D8C, 0X10, 16, 0);
add_func (0X1F0147DD4,0X1F0147F10);
set_func_flags(0X1F0147DD4,0x410);
SetType(0X1F0147DD4, "void __fastcall gcm_context_apply_ghash_to_data(GcmContext *gcmCtx, char *data, unsigned __int64 dataSize);");
set_frame_size(0X1F0147DD4, 0X60, 16, 0);
define_local_var(0X1F0147DD4, 0X1F0147F10, "[bp-0X60]", "a2");
add_func (0X1F0147F10,0X1F0147F1C);
set_func_flags(0X1F0147F10,0x400);
SetType(0X1F0147F10, "void __fastcall clear_gcm_context(char *a1);");
add_func (0X1F0147F1C,0X1F0147F54);
set_func_flags(0X1F0147F1C,0x410);
SetType(0X1F0147F1C, "__n128 __fastcall gcm_context_apply_cipher_to_block(GcmContext *ctx, __n128 input);");
set_frame_size(0X1F0147F1C, 0X20, 16, 0);
define_local_var(0X1F0147F1C, 0X1F0147F54, "[bp-0X10]", "src");
add_func (0X1F0147F54,0X1F0147F60);
set_func_flags(0X1F0147F54,0x400);
SetType(0X1F0147F54, "void __fastcall set_aes_gcm_context_keyslot(AesGcmContext *hasher, _DWORD *pKeyslot);");
add_func (0X1F0147F60,0X1F0147F70);
set_func_flags(0X1F0147F60,0x400);
SetType(0X1F0147F60, "int8x16_t __fastcall reverse_16_byte_vector(__n128 a1);");
add_func (0X1F0147F70,0X1F0148028);
set_func_flags(0X1F0147F70,0x400);
SetType(0X1F0147F70, "__n128 __fastcall multiply_blocks_in_galois_field(__n128 a1, __n128 a2);");
add_func (0X1F0148028,0X1F014804C);
set_func_flags(0X1F0148028,0x400);
SetType(0X1F0148028, "void __cdecl gpio_config_for_uart();");
add_func (0X1F014804C,0X1F0148060);
set_func_flags(0X1F014804C,0x400);
SetType(0X1F014804C, "void __fastcall set_misc_gpio_base(__int64 regs, __int64 regs2);");
add_func (0X1F0148060,0X1F0148078);
set_func_flags(0X1F0148060,0x400);
SetType(0X1F0148060, "void __cdecl pinmux_configure_i2c1();");
add_func (0X1F0148078,0X1F01480D8);
set_func_flags(0X1F0148078,0x410);
SetType(0X1F0148078, "void __cdecl i2c_clear_ti_charger_bit_7();");
set_frame_size(0X1F0148078, 0X20, 16, 0);
define_local_var(0X1F0148078, 0X1F01480D8, "[bp-0X12]", "pOut");
define_local_var(0X1F0148078, 0X1F01480D8, "[bp-0X11]", "a4");
add_func (0X1F01480D8,0X1F0148138);
set_func_flags(0X1F01480D8,0x410);
SetType(0X1F01480D8, "void __cdecl set_ti_charger_bit_7();");
set_frame_size(0X1F01480D8, 0X20, 16, 0);
define_local_var(0X1F01480D8, 0X1F0148138, "[bp-0X12]", "pOut");
define_local_var(0X1F01480D8, 0X1F0148138, "[bp-0X11]", "a4");
add_func (0X1F0148138,0X1F0148174);
set_func_flags(0X1F0148138,0x410);
SetType(0X1F0148138, "bool __cdecl get_ti_charger_bit_7();");
set_frame_size(0X1F0148138, 0X10, 16, 0);
define_local_var(0X1F0148138, 0X1F0148174, "[bp-0X1]", "pOut");
add_func (0X1F0148174,0X1F01481D4);
set_func_flags(0X1F0148174,0x400);
SetType(0X1F0148174, "signed __int64 __fastcall secure_copy_to_user(UserPageRef *a1, __int64 a2, const char *a3, unsigned __int64 a4);");
set_frame_size(0X1F0148174, 0X10, 0, 0);
add_func (0X1F01481D4,0X1F0148238);
set_func_flags(0X1F01481D4,0x400);
SetType(0X1F01481D4, "bool __fastcall user_copy_to_secure(UserPageRef *userPageRef, void *dst, void *srcAddress, __int64 size);");
set_frame_size(0X1F01481D4, 0X10, 0, 0);
add_func (0X1F0148238,0X1F014824C);
set_func_flags(0X1F0148238,0x400);
SetType(0X1F0148238, "void __fastcall encrypt_single_aes_ecb_block_by_keyslot_ptr_and_sizes(unsigned int *pKeyslot, char *dst, __int64 dstSize, const char *src, __int64 srcSize);");
add_func (0X1F01E0800,0X1F01E081C);
set_func_flags(0X1F01E0800,0x400);
SetType(0X1F01E0800, "void __fastcall assert_bool(bool result, unsigned int a2, const char *);");
set_frame_size(0X1F01E0800, 0X10, 0, 0);
add_func (0X1F01E081C,0X1F01E08A4);
set_func_flags(0X1F01E081C,0x410);
SetType(0X1F01E081C, "bool __fastcall validate_memory_hash(const char *a1, __int64 a2, const char *a3);");
set_frame_size(0X1F01E081C, 0X40, 16, 0);
add_func (0X1F01E08A4,0X1F01E08DC);
set_func_flags(0X1F01E08A4,0x400);
SetType(0X1F01E08A4, "void __fastcall package2_crypt_ctr(char *a1, char *a2, unsigned __int64 a3, const char *a4);");
add_func (0X1F01E08DC,0X1F01E09A4);
set_func_flags(0X1F01E08DC,0x410);
SetType(0X1F01E08DC, "void __fastcall decrypt_aes_ctr_by_wrapped_key_and_ctr(char *a1, unsigned __int64 a2, char *a3, unsigned __int64 a4, const char *a5, __int64 a6, const char *a7, __int64 a8);");
set_frame_size(0X1F01E08DC, 0X40, 16, 0);
add_func (0X1F01E09A4,0X1F01E0A0C);
set_func_flags(0X1F01E09A4,0x410);
SetType(0X1F01E09A4, "void __fastcall load_bootconfig_if_devkit(const char *a1);");
set_frame_size(0X1F01E09A4, 0X10, 16, 0);
add_func (0X1F01E0A0C,0X1F01E0A50);
set_func_flags(0X1F01E0A0C,0x400);
SetType(0X1F01E0A0C, "void __fastcall unmap_dram_identity();");
add_func (0X1F01E0A50,0X1F01E0A88);
set_func_flags(0X1F01E0A50,0x410);
SetType(0X1F01E0A50, "void __fastcall sync_with_nx_bootloader(__int64 result, unsigned int a2);");
set_frame_size(0X1F01E0A50, 0X10, 16, 0);
add_func (0X1F01E0A88,0X1F01E0C28);
set_func_flags(0X1F01E0A88,0x400);
SetType(0X1F01E0A88, "bool __fastcall validate_package2_meta(package2Header *a1);");
add_func (0X1F01E0C28,0X1F01E0D20);
set_func_flags(0X1F01E0C28,0x410);
SetType(0X1F01E0C28, "void __cdecl check_sysctr0_init_se_and_setup_warmboot_fw();");
set_frame_size(0X1F01E0C28, 0, 16, 0);
add_func (0X1F01E0D20,0X1F01E0D80);
set_func_flags(0X1F01E0D20,0x410);
SetType(0X1F01E0D20, "void __cdecl clear_identity_and_iram_mappings();");
set_frame_size(0X1F01E0D20, 0, 16, 0);
add_func (0X1F01E0D80,0X1F01E0DC4);
set_func_flags(0X1F01E0D80,0x410);
SetType(0X1F01E0D80, "bool __fastcall check_bootconfig_hwinfo(__int64 a1);");
set_frame_size(0X1F01E0D80, 0X20, 16, 0);
add_func (0X1F01E0DC4,0X1F01E0E10);
set_func_flags(0X1F01E0DC4,0x410);
SetType(0X1F01E0DC4, "void __fastcall validate_package2_header(package2Header *a1);");
set_frame_size(0X1F01E0DC4, 0X10, 16, 0);
add_func (0X1F01E0E10,0X1F01E1008);
set_func_flags(0X1F01E0E10,0x410);
SetType(0X1F01E0E10, "bool __fastcall rsa_pss_verify(char *signature, __int64 sig_size, char *modulus, unsigned __int64 modulus_size, const char *data, __int64 data_size);");
set_frame_size(0X1F01E0E10, 0XD0, 16, 0);
define_local_var(0X1F01E0E10, 0X1F01E1008, "[bp-0XC8]", "data");
add_func (0X1F01E1008,0X1F01E1090);
set_func_flags(0X1F01E1008,0x410);
SetType(0X1F01E1008, "void __fastcall calculate_package2_hash_for_recovery(void *a1, package2Header *a2, void *a3);");
set_frame_size(0X1F01E1008, 0X20, 16, 0);
add_func (0X1F01E1090,0X1F01E110C);
set_func_flags(0X1F01E1090,0x410);
SetType(0X1F01E1090, "void __fastcall decrypt_package2_header(char *a1, const char *a2, char a3);");
set_frame_size(0X1F01E1090, 0X10, 16, 0);
add_func (0X1F01E110C,0X1F01E1180);
set_func_flags(0X1F01E110C,0x410);
SetType(0X1F01E110C, "bool __fastcall validate_section2_hashes(void *a1, void *a2);");
set_frame_size(0X1F01E110C, 0X30, 16, 0);
add_func (0X1F01E1180,0X1F01E119C);
set_func_flags(0X1F01E1180,0x400);
SetType(0X1F01E1180, "bool __fastcall validate_package2_version(package2Header *a1);");
add_func (0X1F01E119C,0X1F01E11F8);
set_func_flags(0X1F01E119C,0x410);
SetType(0X1F01E119C, "void __cdecl setup_gpu_ucode_config();");
set_frame_size(0X1F01E119C, 0X10, 16, 0);
add_func (0X1F01E11F8,0X1F01E1270);
set_func_flags(0X1F01E11F8,0x410);
SetType(0X1F01E11F8, "void __cdecl validate_signed_bootconfig();");
set_frame_size(0X1F01E11F8, 0X10, 16, 0);
add_func (0X1F01E1270,0X1F01E1290);
set_func_flags(0X1F01E1270,0x400);
SetType(0X1F01E1270, "bool __fastcall rsa_pss_verify_package2_header(__int64 a1, char *a2, unsigned __int64 a3);");
add_func (0X1F01E1290,0X1F01E12B8);
set_func_flags(0X1F01E1290,0x400);
SetType(0X1F01E1290, "bool __fastcall check_bootconfig_signature(__int64 a1, __int64 modulus, __int64 modulus_size);");
add_func (0X1F01E12B8,0X1F01E13BC);
set_func_flags(0X1F01E12B8,0x410);
SetType(0X1F01E12B8, "void __fastcall load_package2_sections(__int64 a1, package2Header *a2, __int64 a3, char isEncrypted);");
set_frame_size(0X1F01E12B8, 0X70, 16, 0);
define_local_var(0X1F01E12B8, 0X1F01E13BC, "[bp-0X68]", "dst");
add_func (0X1F01E13BC,0X1F01E1428);
set_func_flags(0X1F01E13BC,0x410);
SetType(0X1F01E13BC, "bool __fastcall validate_package2_signature(__int64 a1, bool isSigned);");
set_frame_size(0X1F01E13BC, 0X10, 16, 0);
add_func (0X1F01E1428,0X1F01E1438);
set_func_flags(0X1F01E1428,0x400);
SetType(0X1F01E1428, "void __cdecl clear_trustzone_code_in_iram();");
add_func (0X1F01E1438,0X1F01E145C);
set_func_flags(0X1F01E1438,0x400);
SetType(0X1F01E1438, "void __fastcall set_sysctr0_registers_by_bootconfig(__int64 result);");
add_func (0X1F01E145C,0X1F01E1710);
set_func_flags(0X1F01E145C,0x410);
SetType(0X1F01E145C, "void __cdecl pk2ldr_main();");
set_frame_size(0X1F01E145C, 0X330, 16, 0);
define_local_var(0X1F01E145C, 0X1F01E1710, "[bp-0X130]", "a1");
}
//------------------------------------------------------------------------
// Information about functions
static Functions(void) {
Functions_0();
}
//------------------------------------------------------------------------
// Information about segment registers
static SegRegs(void) {
split_sreg_range(0X40010000,"T",0,3);
split_sreg_range(0X7C010000,"T",0,3);
split_sreg_range(0X1F0080000,"T",0,3);
split_sreg_range(0X1F0082000,"T",0,3);
split_sreg_range(0X1F0085000,"T",0,3);
split_sreg_range(0X1F0087000,"T",0,3);
split_sreg_range(0X1F0089000,"T",0,3);
split_sreg_range(0X1F008B000,"T",0,3);
split_sreg_range(0X1F008D000,"T",0,3);
split_sreg_range(0X1F008F000,"T",0,3);
split_sreg_range(0X1F0092000,"T",0,3);
split_sreg_range(0X1F0094000,"T",0,3);
split_sreg_range(0X1F0096000,"T",0,3);
split_sreg_range(0X1F0098000,"T",0,3);
split_sreg_range(0X1F009D000,"T",0,3);
split_sreg_range(0X1F009F000,"T",0,3);
split_sreg_range(0X1F00A1000,"T",0,3);
split_sreg_range(0X1F00A3000,"T",0,3);
split_sreg_range(0X1F00A5000,"T",0,3);
split_sreg_range(0X1F00A7000,"T",0,3);
split_sreg_range(0X1F00A9000,"T",0,3);
split_sreg_range(0X1F00AB000,"T",0,3);
split_sreg_range(0X1F0140000,"T",0,3);
split_sreg_range(0X1F0149000,"T",0,3);
split_sreg_range(0X1F014A000,"T",0,3);
split_sreg_range(0X1F0180000,"T",0,3);
split_sreg_range(0X1F0190000,"T",0,3);
split_sreg_range(0X1F01A0000,"T",0,3);
split_sreg_range(0X1F01AA000,"T",0,3);
split_sreg_range(0X1F01C2000,"T",0,3);
split_sreg_range(0X1F01C8000,"T",0,3);
split_sreg_range(0X1F01E0000,"T",0,3);
split_sreg_range(0X1F01FA000,"T",0,3);
split_sreg_range(0X1F01FA800,"T",0,3);
split_sreg_range(0X40010000,"DS",0X1,3);
split_sreg_range(0X7C010000,"DS",0X1,3);
split_sreg_range(0X1F0080000,"DS",0X1,3);
split_sreg_range(0X1F0082000,"DS",0X1,3);
split_sreg_range(0X1F0085000,"DS",0X1,3);
split_sreg_range(0X1F0087000,"DS",0X1,3);
split_sreg_range(0X1F0089000,"DS",0X1,3);
split_sreg_range(0X1F008B000,"DS",0X1,3);
split_sreg_range(0X1F008D000,"DS",0X1,3);
split_sreg_range(0X1F008F000,"DS",0X1,3);
split_sreg_range(0X1F0092000,"DS",0X1,3);
split_sreg_range(0X1F0094000,"DS",0X1,3);
split_sreg_range(0X1F0096000,"DS",0X1,3);
split_sreg_range(0X1F0098000,"DS",0X1,3);
split_sreg_range(0X1F009D000,"DS",0X1,3);
split_sreg_range(0X1F009F000,"DS",0X1,3);
split_sreg_range(0X1F00A1000,"DS",0X1,3);
split_sreg_range(0X1F00A3000,"DS",0X1,3);
split_sreg_range(0X1F00A5000,"DS",0X1,3);
split_sreg_range(0X1F00A7000,"DS",0X1,3);
split_sreg_range(0X1F00A9000,"DS",0X1,3);
split_sreg_range(0X1F00AB000,"DS",0X1,3);
split_sreg_range(0X1F0140000,"DS",0X1,3);
split_sreg_range(0X1F0149000,"DS",0X1,3);
split_sreg_range(0X1F014A000,"DS",0X1,3);
split_sreg_range(0X1F0180000,"DS",0X1,3);
split_sreg_range(0X1F0190000,"DS",0X1,3);
split_sreg_range(0X1F01A0000,"DS",0X1,3);
split_sreg_range(0X1F01AA000,"DS",0X1,3);
split_sreg_range(0X1F01C2000,"DS",0X1,3);
split_sreg_range(0X1F01C8000,"DS",0X1,3);
split_sreg_range(0X1F01E0000,"DS",0,3);
split_sreg_range(0X1F01FA000,"DS",0X1,3);
split_sreg_range(0X1F01FA800,"DS",0X1,3);
}
//------------------------------------------------------------------------
// Information about all patched bytes:
static Patches(void) {
}
//------------------------------------------------------------------------
// Call all byte feature functions:
static Bytes(void) {
Bytes_0();
Bytes_1();
end_type_updating(UTP_STRUCT);
}
// End of file.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment