Skip to content

Instantly share code, notes, and snippets.

@SciresM
Created September 10, 2019 07:31
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 1 You must be signed in to fork a gist
  • Save SciresM/42ea61d60ce5b9705f00327cbce2fd62 to your computer and use it in GitHub Desktop.
Save SciresM/42ea61d60ce5b9705f00327cbce2fd62 to your computer and use it in GitHub Desktop.
#define UNLOADED_FILE 1
#include <idc.idc>
static main(void)
{
// set 'loading idc file' mode
set_inf_attr(INF_GENFLAGS, INFFL_LOADIDC|get_inf_attr(INF_GENFLAGS));
GenInfo(); // various settings
Segments(); // segmentation
Enums(); // enumerations
Structures(); // structure types
ApplyStrucTInfos(); // structure type infos
Patches(); // manual patches
SegRegs(); // segment register values
Bytes(); // individual bytes (code,data)
Functions(); // function definitions
// clear 'loading idc file' mode
set_inf_attr(INF_GENFLAGS, ~INFFL_LOADIDC&get_inf_attr(INF_GENFLAGS));
}
//------------------------------------------------------------------------
// General information
static GenInfo(void) {
delete_all_segments(); // purge database
set_processor_type("ARM", SETPROC_USER);
set_inf_attr(INF_COMPILER, 1);
set_inf_attr(INF_STRLIT_BREAK, 0xA);
set_flag(INF_CMTFLAG, SW_ALLCMT, 0);
set_flag(INF_OUTFLAGS, OFLG_SHOW_VOID, 0);
set_inf_attr(INF_XREFNUM, 2);
set_flag(INF_OUTFLAGS, OFLG_SHOW_AUTO, 1);
set_inf_attr(INF_INDENT, 16);
set_inf_attr(INF_COMMENT, 40);
set_inf_attr(INF_MAXREF, 0x10);
}
//------------------------------------------------------------------------
// Information about segmentation
static Segments(void) {
set_selector(0X1,0);
set_selector(0X2,0X1F01FA80);
set_selector(0X3,0);
set_selector(0X4,0);
set_selector(0X5,0);
set_selector(0X6,0);
set_selector(0X7,0);
set_selector(0X8,0);
set_selector(0X9,0);
set_selector(0XA,0);
set_selector(0XB,0);
set_selector(0XC,0);
set_selector(0XD,0);
set_selector(0XE,0);
set_selector(0XF,0);
set_selector(0X10,0);
set_selector(0X11,0);
set_selector(0X12,0);
set_selector(0X13,0);
set_selector(0X14,0);
set_selector(0X15,0);
set_selector(0X16,0);
set_selector(0X17,0);
set_selector(0X18,0);
set_selector(0X19,0);
set_selector(0X1A,0);
set_selector(0X1B,0);
set_selector(0X1C,0);
set_selector(0X1D,0);
set_selector(0X1E,0);
set_selector(0X1F,0);
set_selector(0X20,0);
set_selector(0X21,0);
set_selector(0X22,0);
set_selector(0X23,0);
set_selector(0X24,0);
set_selector(0X25,0);
set_selector(0X26,0);
;
add_segm_ex(0X40010000,0X4003C2B0,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X40010000,".pk1_init");
SegClass (0X40010000,"CODE");
SegDefReg(0x40010000,"T",0x0);
SegDefReg(0x40010000,"DS",0x1);
set_segm_type(0X40010000,2);
add_segm_ex(0X7C010000,0X7C020000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X7C010000,".tzidentity");
SegClass (0X7C010000,"CODE");
SegDefReg(0x7C010000,"T",0x0);
SegDefReg(0x7C010000,"DS",0x1);
set_segm_type(0X7C010000,2);
add_segm_ex(0X1F0080000,0X1F0081000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0080000,".interruptdistributor");
SegClass (0X1F0080000,"IO");
SegDefReg(0x1F0080000,"T",0x0);
SegDefReg(0x1F0080000,"DS",0x1);
add_segm_ex(0X1F0082000,0X1F0084000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0082000,".interruptcontroller");
SegClass (0X1F0082000,"IO");
SegDefReg(0x1F0082000,"T",0x0);
SegDefReg(0x1F0082000,"DS",0x1);
add_segm_ex(0X1F0085000,0X1F0086000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0085000,".uarta");
SegClass (0X1F0085000,"IO");
SegDefReg(0x1F0085000,"T",0x0);
SegDefReg(0x1F0085000,"DS",0x1);
add_segm_ex(0X1F0087000,0X1F0088000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0087000,".clockreset");
SegClass (0X1F0087000,"IO");
SegDefReg(0x1F0087000,"T",0x0);
SegDefReg(0x1F0087000,"DS",0x1);
add_segm_ex(0X1F0089000,0X1F008A000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0089000,".rtcpmc");
SegClass (0X1F0089000,"IO");
SegDefReg(0x1F0089000,"T",0x0);
SegDefReg(0x1F0089000,"DS",0x1);
add_segm_ex(0X1F008B000,0X1F008C000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F008B000,".timers");
SegClass (0X1F008B000,"IO");
SegDefReg(0x1F008B000,"T",0x0);
SegDefReg(0x1F008B000,"DS",0x1);
add_segm_ex(0X1F008D000,0X1F008E000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F008D000,".system");
SegClass (0X1F008D000,"IO");
SegDefReg(0x1F008D000,"T",0x0);
SegDefReg(0x1F008D000,"DS",0x1);
add_segm_ex(0X1F008F000,0X1F0091000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F008F000,".securityengine");
SegClass (0X1F008F000,"IO");
SegDefReg(0x1F008F000,"T",0x0);
SegDefReg(0x1F008F000,"DS",0x1);
add_segm_ex(0X1F0092000,0X1F0093000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0092000,".syscrt0");
SegClass (0X1F0092000,"IO");
SegDefReg(0x1F0092000,"T",0x0);
SegDefReg(0x1F0092000,"DS",0x1);
add_segm_ex(0X1F0094000,0X1F0095000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0094000,".memorycontroller");
SegClass (0X1F0094000,"IO");
SegDefReg(0x1F0094000,"T",0x0);
SegDefReg(0x1F0094000,"DS",0x1);
add_segm_ex(0X1F0096000,0X1F0097000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0096000,".fuses");
SegClass (0X1F0096000,"IO");
SegDefReg(0x1F0096000,"T",0x0);
SegDefReg(0x1F0096000,"DS",0x1);
add_segm_ex(0X1F0098000,0X1F009C000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0098000,".misc");
SegClass (0X1F0098000,"IO");
SegDefReg(0x1F0098000,"T",0x0);
SegDefReg(0x1F0098000,"DS",0x1);
add_segm_ex(0X1F009D000,0X1F009E000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F009D000,".flowcontroller");
SegClass (0X1F009D000,"IO");
SegDefReg(0x1F009D000,"T",0x0);
SegDefReg(0x1F009D000,"DS",0x1);
add_segm_ex(0X1F009F000,0X1F00A0000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F009F000,".iram40002000");
SegClass (0X1F009F000,"DATA");
SegDefReg(0x1F009F000,"T",0x0);
SegDefReg(0x1F009F000,"DS",0x1);
set_segm_type(0X1F009F000,3);
add_segm_ex(0X1F00A1000,0X1F00A2000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A1000,".i2c5");
SegClass (0X1F00A1000,"IO");
SegDefReg(0x1F00A1000,"T",0x0);
SegDefReg(0x1F00A1000,"DS",0x1);
add_segm_ex(0X1F00A3000,0X1F00A4000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A3000,".gpio1");
SegClass (0X1F00A3000,"IO");
SegDefReg(0x1F00A3000,"T",0x0);
SegDefReg(0x1F00A3000,"DS",0x1);
add_segm_ex(0X1F00A5000,0X1F00A6000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A5000,".i2c1");
SegClass (0X1F00A5000,"IO");
SegDefReg(0x1F00A5000,"T",0x0);
SegDefReg(0x1F00A5000,"DS",0x1);
add_segm_ex(0X1F00A7000,0X1F00A8000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A7000,".bpmpevp");
SegClass (0X1F00A7000,"IO");
SegDefReg(0x1F00A7000,"T",0x0);
SegDefReg(0x1F00A7000,"DS",0x1);
add_segm_ex(0X1F00A9000,0X1F00AA000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A9000,".mc0");
SegClass (0X1F00A9000,"IO");
SegDefReg(0x1F00A9000,"T",0x0);
SegDefReg(0x1F00A9000,"DS",0x1);
add_segm_ex(0X1F00AB000,0X1F00AC000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00AB000,"seg021");
SegClass (0X1F00AB000,"IO");
SegDefReg(0x1F00AB000,"T",0x0);
SegDefReg(0x1F00AB000,"DS",0x1);
add_segm_ex(0X1F0140000,0X1F0149000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0140000,".text");
SegClass (0X1F0140000,"CODE");
SegDefReg(0x1F0140000,"T",0x0);
SegDefReg(0x1F0140000,"DS",0x1);
set_segm_type(0X1F0140000,2);
add_segm_ex(0X1F0149000,0X1F014A000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0149000,".tz2");
SegClass (0X1F0149000,".tz2");
SegDefReg(0x1F0149000,"T",0x0);
SegDefReg(0x1F0149000,"DS",0x1);
add_segm_ex(0X1F014A000,0X1F014C000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F014A000,".tz3");
SegClass (0X1F014A000,".tz3");
SegDefReg(0x1F014A000,"T",0x0);
SegDefReg(0x1F014A000,"DS",0x1);
add_segm_ex(0X1F0180000,0X1F0190000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0180000,".iram40020000");
SegClass (0X1F0180000,"DATA");
SegDefReg(0x1F0180000,"T",0x0);
SegDefReg(0x1F0180000,"DS",0x1);
set_segm_type(0X1F0180000,3);
add_segm_ex(0X1F0190000,0X1F0191000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0190000,".iram40003000");
SegClass (0X1F0190000,"DATA");
SegDefReg(0x1F0190000,"T",0x0);
SegDefReg(0x1F0190000,"DS",0x1);
set_segm_type(0X1F0190000,3);
add_segm_ex(0X1F01A0000,0X1F01A9000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01A0000,".tzramraw");
SegClass (0X1F01A0000,"DATA");
SegDefReg(0x1F01A0000,"T",0x0);
SegDefReg(0x1F01A0000,"DS",0x1);
set_segm_type(0X1F01A0000,3);
add_segm_ex(0X1F01AA000,0X1F01B0000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01AA000,".tzramraw");
SegClass (0X1F01AA000,"DATA");
SegDefReg(0x1F01AA000,"T",0x0);
SegDefReg(0x1F01AA000,"DS",0x1);
set_segm_type(0X1F01AA000,3);
add_segm_ex(0X1F01C2000,0X1F01C8000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01C2000,".ememse");
SegClass (0X1F01C2000,"DATA");
SegDefReg(0x1F01C2000,"T",0x0);
SegDefReg(0x1F01C2000,"DS",0x1);
set_segm_type(0X1F01C2000,3);
add_segm_ex(0X1F01C8000,0X1F01D8000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01C8000,".ememtz");
SegClass (0X1F01C8000,"DATA");
SegDefReg(0x1F01C8000,"T",0x0);
SegDefReg(0x1F01C8000,"DS",0x1);
set_segm_type(0X1F01C8000,3);
add_segm_ex(0X1F01E0000,0X1F01E2000,0,2,1,5,ADDSEG_NOSREG);
SegRename(0X1F01E0000,".pk2ldr");
SegClass (0X1F01E0000,"CODE");
SegDefReg(0x1F01E0000,"T",0x0);
SegDefReg(0x1F01E0000,"DS",0x0);
set_segm_type(0X1F01E0000,2);
add_segm_ex(0X1F01FA000,0X1F01FB000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01FA000,".tzworkpage");
SegClass (0X1F01FA000,"DATA");
SegDefReg(0x1F01FA000,"T",0x0);
SegDefReg(0x1F01FA000,"DS",0x1);
set_segm_type(0X1F01FA000,3);
set_inf_attr(INF_LOW_OFF, 0x40010000);
set_inf_attr(INF_HIGH_OFF, 0x1F01FF000);
}
//------------------------------------------------------------------------
// Information about enum types
static Enums(void) {
auto id;
begin_type_updating(UTP_ENUM);
end_type_updating(UTP_ENUM);
}
static ApplyStrucTInfos_0(void) {
auto id;
id = get_struc_id("securityEngine_t");
SetType(get_member_id(id, 0x0), "unsigned int");
SetType(get_member_id(id, 0x4), "unsigned int");
SetType(get_member_id(id, 0x8), "unsigned int");
SetType(get_member_id(id, 0xC), "unsigned int");
SetType(get_member_id(id, 0x10), "unsigned int");
SetType(get_member_id(id, 0x14), "unsigned int");
SetType(get_member_id(id, 0x18), "unsigned int");
SetType(get_member_id(id, 0x1C), "unsigned int");
SetType(get_member_id(id, 0x20), "unsigned int");
SetType(get_member_id(id, 0x24), "unsigned int");
SetType(get_member_id(id, 0x28), "unsigned int");
SetType(get_member_id(id, 0x2C), "unsigned int");
SetType(get_member_id(id, 0x30), "unsigned __int8[32]");
SetType(get_member_id(id, 0x50), "unsigned __int8[32]");
SetType(get_member_id(id, 0x70), "unsigned int");
SetType(get_member_id(id, 0x74), "unsigned __int8[396]");
SetType(get_member_id(id, 0x200), "unsigned int");
SetType(get_member_id(id, 0x204), "unsigned int");
SetType(get_member_id(id, 0x208), "unsigned int");
SetType(get_member_id(id, 0x20C), "unsigned int");
SetType(get_member_id(id, 0x210), "unsigned int");
SetType(get_member_id(id, 0x214), "unsigned int");
SetType(get_member_id(id, 0x218), "unsigned int");
SetType(get_member_id(id, 0x21C), "unsigned int");
SetType(get_member_id(id, 0x220), "unsigned int");
SetType(get_member_id(id, 0x224), "unsigned __int8[92]");
SetType(get_member_id(id, 0x280), "unsigned int");
SetType(get_member_id(id, 0x284), "unsigned int[16]");
SetType(get_member_id(id, 0x2C4), "unsigned __int8[60]");
SetType(get_member_id(id, 0x300), "unsigned int");
SetType(get_member_id(id, 0x304), "unsigned int");
SetType(get_member_id(id, 0x308), "unsigned int[4]");
SetType(get_member_id(id, 0x318), "unsigned int");
SetType(get_member_id(id, 0x31C), "unsigned int");
SetType(get_member_id(id, 0x320), "unsigned int");
SetType(get_member_id(id, 0x324), "unsigned int");
SetType(get_member_id(id, 0x328), "unsigned int");
SetType(get_member_id(id, 0x32C), "unsigned int");
SetType(get_member_id(id, 0x330), "unsigned int");
SetType(get_member_id(id, 0x334), "unsigned __int8[12]");
SetType(get_member_id(id, 0x340), "unsigned int");
SetType(get_member_id(id, 0x344), "unsigned int");
SetType(get_member_id(id, 0x348), "unsigned int");
SetType(get_member_id(id, 0x34C), "unsigned __int8[180]");
SetType(get_member_id(id, 0x400), "unsigned int");
SetType(get_member_id(id, 0x404), "unsigned int");
SetType(get_member_id(id, 0x408), "unsigned int");
SetType(get_member_id(id, 0x40C), "unsigned int");
SetType(get_member_id(id, 0x410), "unsigned int[2]");
SetType(get_member_id(id, 0x418), "unsigned int");
SetType(get_member_id(id, 0x41C), "unsigned int");
SetType(get_member_id(id, 0x420), "unsigned int");
SetType(get_member_id(id, 0x424), "unsigned int");
SetType(get_member_id(id, 0x428), "unsigned __int8[256]");
SetType(get_member_id(id, 0x528), "unsigned __int8[728]");
SetType(get_member_id(id, 0x800), "unsigned int");
SetType(get_member_id(id, 0x804), "unsigned int");
SetType(get_member_id(id, 0x808), "unsigned int");
SetType(get_member_id(id, 0x80C), "unsigned int");
SetType(get_member_id(id, 0x810), "unsigned int");
SetType(get_member_id(id, 0x814), "unsigned int");
SetType(get_member_id(id, 0x818), "unsigned int");
SetType(get_member_id(id, 0x81C), "unsigned int");
SetType(get_member_id(id, 0x820), "unsigned __int8[6112]");
id = get_struc_id("security_carveout_t");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "_DWORD");
SetType(get_member_id(id, 0xC), "_DWORD");
SetType(get_member_id(id, 0x10), "_DWORD");
SetType(get_member_id(id, 0x14), "_DWORD");
SetType(get_member_id(id, 0x18), "_DWORD");
SetType(get_member_id(id, 0x1C), "_DWORD");
SetType(get_member_id(id, 0x20), "_DWORD");
SetType(get_member_id(id, 0x24), "_DWORD");
SetType(get_member_id(id, 0x28), "_DWORD");
SetType(get_member_id(id, 0x2C), "_DWORD");
SetType(get_member_id(id, 0x30), "_DWORD");
SetType(get_member_id(id, 0x34), "_DWORD");
SetType(get_member_id(id, 0x38), "_BYTE[24]");
id = get_struc_id("registeredInterrupt");
SetType(get_member_id(id, 0x0), "unsigned int");
SetType(get_member_id(id, 0x8), "void (*)(void)");
id = get_struc_id("FlowControllerRegisterOffset");
SetType(get_member_id(id, 0x0), "unsigned __int16");
SetType(get_member_id(id, 0x2), "unsigned __int16");
SetType(get_member_id(id, 0x4), "unsigned __int16");
id = get_struc_id("package2Header");
SetType(get_member_id(id, 0x0), "unsigned __int8[16]");
SetType(get_member_id(id, 0x10), "unsigned __int8[4][16]");
SetType(get_member_id(id, 0x50), "unsigned int");
SetType(get_member_id(id, 0x54), "unsigned int");
SetType(get_member_id(id, 0x58), "unsigned int");
SetType(get_member_id(id, 0x5C), "unsigned __int8");
SetType(get_member_id(id, 0x5D), "unsigned __int8");
SetType(get_member_id(id, 0x5E), "unsigned __int16");
SetType(get_member_id(id, 0x60), "unsigned int[4]");
SetType(get_member_id(id, 0x70), "unsigned int[4]");
SetType(get_member_id(id, 0x80), "unsigned __int8[4][32]");
id = get_struc_id("smc_list");
SetType(get_member_id(id, 0x0), "smc_list_entry *");
SetType(get_member_id(id, 0x8), "signed int");
SetType(get_member_id(id, 0xC), "_DWORD");
id = get_struc_id("smc_list_entry");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "_QWORD (__fastcall *)(smc_args_t *arg)");
id = get_struc_id("I2CRegisters");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "_DWORD");
SetType(get_member_id(id, 0xC), "_DWORD");
SetType(get_member_id(id, 0x10), "_DWORD");
SetType(get_member_id(id, 0x14), "_DWORD");
SetType(get_member_id(id, 0x18), "_DWORD");
SetType(get_member_id(id, 0x1C), "_DWORD");
SetType(get_member_id(id, 0x20), "_DWORD");
SetType(get_member_id(id, 0x24), "_DWORD");
SetType(get_member_id(id, 0x28), "_DWORD");
SetType(get_member_id(id, 0x2C), "_DWORD");
SetType(get_member_id(id, 0x30), "_DWORD");
SetType(get_member_id(id, 0x34), "_DWORD");
SetType(get_member_id(id, 0x38), "_DWORD");
SetType(get_member_id(id, 0x3C), "_DWORD");
SetType(get_member_id(id, 0x40), "_DWORD");
SetType(get_member_id(id, 0x44), "_DWORD");
SetType(get_member_id(id, 0x48), "_DWORD");
SetType(get_member_id(id, 0x4C), "_DWORD");
SetType(get_member_id(id, 0x50), "_DWORD");
SetType(get_member_id(id, 0x54), "_DWORD");
SetType(get_member_id(id, 0x58), "_DWORD");
SetType(get_member_id(id, 0x5C), "_DWORD");
SetType(get_member_id(id, 0x60), "_DWORD");
SetType(get_member_id(id, 0x64), "_DWORD");
SetType(get_member_id(id, 0x68), "_DWORD");
SetType(get_member_id(id, 0x6C), "_DWORD");
SetType(get_member_id(id, 0x70), "_DWORD");
SetType(get_member_id(id, 0x74), "_DWORD");
SetType(get_member_id(id, 0x78), "_DWORD");
SetType(get_member_id(id, 0x7C), "_DWORD");
SetType(get_member_id(id, 0x80), "_DWORD");
SetType(get_member_id(id, 0x84), "_DWORD");
SetType(get_member_id(id, 0x88), "_DWORD");
SetType(get_member_id(id, 0x8C), "_DWORD");
id = get_struc_id("FuseRegisters");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "_DWORD");
SetType(get_member_id(id, 0xC), "_DWORD");
SetType(get_member_id(id, 0x10), "_DWORD");
SetType(get_member_id(id, 0x14), "_DWORD");
SetType(get_member_id(id, 0x18), "_DWORD");
SetType(get_member_id(id, 0x1C), "_DWORD");
SetType(get_member_id(id, 0x20), "_DWORD");
SetType(get_member_id(id, 0x24), "_DWORD");
SetType(get_member_id(id, 0x28), "_DWORD");
SetType(get_member_id(id, 0x2C), "_DWORD");
SetType(get_member_id(id, 0x30), "_DWORD");
SetType(get_member_id(id, 0x34), "_DWORD");
SetType(get_member_id(id, 0x38), "_DWORD[50]");
SetType(get_member_id(id, 0x100), "_DWORD");
SetType(get_member_id(id, 0x104), "_DWORD");
SetType(get_member_id(id, 0x108), "_DWORD");
SetType(get_member_id(id, 0x10C), "_DWORD");
SetType(get_member_id(id, 0x110), "_DWORD");
SetType(get_member_id(id, 0x114), "_DWORD");
SetType(get_member_id(id, 0x118), "_DWORD");
SetType(get_member_id(id, 0x11C), "_DWORD");
SetType(get_member_id(id, 0x120), "_DWORD");
SetType(get_member_id(id, 0x124), "_DWORD");
SetType(get_member_id(id, 0x128), "_DWORD");
SetType(get_member_id(id, 0x12C), "_DWORD");
SetType(get_member_id(id, 0x130), "_DWORD");
SetType(get_member_id(id, 0x134), "_DWORD");
SetType(get_member_id(id, 0x138), "_DWORD");
SetType(get_member_id(id, 0x13C), "_DWORD");
SetType(get_member_id(id, 0x140), "_DWORD");
SetType(get_member_id(id, 0x144), "_DWORD");
SetType(get_member_id(id, 0x148), "_DWORD");
SetType(get_member_id(id, 0x14C), "_DWORD");
SetType(get_member_id(id, 0x150), "_DWORD");
SetType(get_member_id(id, 0x154), "_DWORD");
SetType(get_member_id(id, 0x158), "_DWORD");
SetType(get_member_id(id, 0x15C), "_DWORD");
SetType(get_member_id(id, 0x160), "_DWORD");
SetType(get_member_id(id, 0x164), "_DWORD[8]");
SetType(get_member_id(id, 0x184), "_DWORD");
SetType(get_member_id(id, 0x188), "_DWORD");
SetType(get_member_id(id, 0x18C), "_DWORD");
SetType(get_member_id(id, 0x190), "_DWORD");
SetType(get_member_id(id, 0x194), "_DWORD");
SetType(get_member_id(id, 0x198), "_DWORD");
SetType(get_member_id(id, 0x19C), "_DWORD");
SetType(get_member_id(id, 0x1A0), "_DWORD");
SetType(get_member_id(id, 0x1A4), "_DWORD[4]");
SetType(get_member_id(id, 0x1B4), "_DWORD");
SetType(get_member_id(id, 0x1B8), "_DWORD");
SetType(get_member_id(id, 0x1BC), "_DWORD");
SetType(get_member_id(id, 0x1C0), "_DWORD");
SetType(get_member_id(id, 0x1C4), "_DWORD");
SetType(get_member_id(id, 0x1C8), "_DWORD[8]");
SetType(get_member_id(id, 0x1E8), "_DWORD");
SetType(get_member_id(id, 0x1EC), "_DWORD");
SetType(get_member_id(id, 0x1F0), "_DWORD");
SetType(get_member_id(id, 0x1F4), "_DWORD");
SetType(get_member_id(id, 0x1F8), "_DWORD");
SetType(get_member_id(id, 0x1FC), "_DWORD");
SetType(get_member_id(id, 0x200), "_DWORD");
SetType(get_member_id(id, 0x204), "_DWORD");
SetType(get_member_id(id, 0x208), "_DWORD");
SetType(get_member_id(id, 0x20C), "_DWORD");
SetType(get_member_id(id, 0x210), "_DWORD");
SetType(get_member_id(id, 0x214), "_DWORD");
SetType(get_member_id(id, 0x218), "_DWORD");
SetType(get_member_id(id, 0x21C), "_DWORD");
SetType(get_member_id(id, 0x220), "_DWORD");
SetType(get_member_id(id, 0x224), "_DWORD");
SetType(get_member_id(id, 0x228), "_DWORD");
SetType(get_member_id(id, 0x22C), "_DWORD");
SetType(get_member_id(id, 0x230), "_DWORD");
SetType(get_member_id(id, 0x234), "_DWORD");
SetType(get_member_id(id, 0x238), "_DWORD");
SetType(get_member_id(id, 0x23C), "_DWORD");
SetType(get_member_id(id, 0x240), "_DWORD");
SetType(get_member_id(id, 0x244), "_DWORD");
SetType(get_member_id(id, 0x248), "_DWORD");
SetType(get_member_id(id, 0x24C), "_DWORD");
SetType(get_member_id(id, 0x250), "_DWORD");
SetType(get_member_id(id, 0x254), "_DWORD");
SetType(get_member_id(id, 0x258), "_DWORD");
SetType(get_member_id(id, 0x25C), "_DWORD");
SetType(get_member_id(id, 0x260), "_DWORD");
SetType(get_member_id(id, 0x264), "_DWORD");
SetType(get_member_id(id, 0x268), "_DWORD");
SetType(get_member_id(id, 0x26C), "_DWORD");
SetType(get_member_id(id, 0x270), "_DWORD");
SetType(get_member_id(id, 0x274), "_DWORD");
SetType(get_member_id(id, 0x278), "_DWORD");
SetType(get_member_id(id, 0x27C), "_DWORD");
SetType(get_member_id(id, 0x280), "_DWORD");
SetType(get_member_id(id, 0x284), "_DWORD");
SetType(get_member_id(id, 0x288), "_DWORD");
SetType(get_member_id(id, 0x28C), "_DWORD");
SetType(get_member_id(id, 0x290), "_DWORD");
SetType(get_member_id(id, 0x294), "_DWORD");
SetType(get_member_id(id, 0x298), "_DWORD");
SetType(get_member_id(id, 0x29C), "_DWORD");
SetType(get_member_id(id, 0x2A0), "_DWORD");
SetType(get_member_id(id, 0x2A4), "_DWORD");
SetType(get_member_id(id, 0x2A8), "_DWORD");
SetType(get_member_id(id, 0x2AC), "_DWORD");
SetType(get_member_id(id, 0x2B0), "_DWORD");
SetType(get_member_id(id, 0x2B4), "_DWORD");
SetType(get_member_id(id, 0x2B8), "_DWORD");
SetType(get_member_id(id, 0x2BC), "_DWORD");
SetType(get_member_id(id, 0x2C0), "_DWORD");
SetType(get_member_id(id, 0x2C4), "_DWORD");
SetType(get_member_id(id, 0x2C8), "_DWORD");
SetType(get_member_id(id, 0x2CC), "_DWORD");
SetType(get_member_id(id, 0x2D0), "_DWORD");
SetType(get_member_id(id, 0x2D4), "_DWORD");
SetType(get_member_id(id, 0x2D8), "_DWORD");
SetType(get_member_id(id, 0x2DC), "_DWORD");
SetType(get_member_id(id, 0x2E0), "_DWORD");
SetType(get_member_id(id, 0x2E4), "_DWORD");
SetType(get_member_id(id, 0x2E8), "_DWORD");
SetType(get_member_id(id, 0x2EC), "_DWORD");
SetType(get_member_id(id, 0x2F0), "_DWORD");
SetType(get_member_id(id, 0x2F4), "_DWORD");
SetType(get_member_id(id, 0x2F8), "_DWORD");
SetType(get_member_id(id, 0x2FC), "_DWORD");
SetType(get_member_id(id, 0x300), "_DWORD");
SetType(get_member_id(id, 0x304), "_DWORD");
SetType(get_member_id(id, 0x308), "_DWORD");
SetType(get_member_id(id, 0x30C), "_DWORD");
SetType(get_member_id(id, 0x310), "_DWORD");
SetType(get_member_id(id, 0x314), "_DWORD");
SetType(get_member_id(id, 0x318), "_DWORD");
SetType(get_member_id(id, 0x31C), "_DWORD");
SetType(get_member_id(id, 0x320), "_DWORD");
SetType(get_member_id(id, 0x324), "_DWORD");
SetType(get_member_id(id, 0x328), "_DWORD");
SetType(get_member_id(id, 0x32C), "_DWORD");
SetType(get_member_id(id, 0x330), "_DWORD");
SetType(get_member_id(id, 0x334), "_DWORD");
SetType(get_member_id(id, 0x338), "_DWORD");
SetType(get_member_id(id, 0x33C), "_DWORD");
SetType(get_member_id(id, 0x340), "_DWORD");
SetType(get_member_id(id, 0x344), "_DWORD");
SetType(get_member_id(id, 0x348), "_DWORD");
SetType(get_member_id(id, 0x34C), "_DWORD");
SetType(get_member_id(id, 0x350), "_DWORD");
SetType(get_member_id(id, 0x354), "_DWORD");
SetType(get_member_id(id, 0x358), "_DWORD");
SetType(get_member_id(id, 0x35C), "_DWORD");
SetType(get_member_id(id, 0x360), "_DWORD");
SetType(get_member_id(id, 0x364), "_DWORD");
SetType(get_member_id(id, 0x368), "_DWORD");
SetType(get_member_id(id, 0x36C), "_DWORD");
SetType(get_member_id(id, 0x370), "_DWORD[32]");
id = get_struc_id("readWriteRegisterTable");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "void *");
SetType(get_member_id(id, 0x10), "unsigned __int8 *");
id = get_struc_id("UserPageRef");
SetType(get_member_id(id, 0x0), "void *");
SetType(get_member_id(id, 0x8), "void *");
id = get_struc_id("CryptoUseCaseSeeds");
SetType(get_member_id(id, 0x0), "char[7][16]");
SetType(get_member_id(id, 0x1), "CryptoUseCaseSeeds_seeds");
id = get_struc_id("CryptoUseCaseSeeds_seeds");
SetType(get_member_id(id, 0x0), "char[16]");
SetType(get_member_id(id, 0x10), "char[16]");
SetType(get_member_id(id, 0x20), "char[16]");
SetType(get_member_id(id, 0x30), "char[16]");
SetType(get_member_id(id, 0x40), "char[16]");
SetType(get_member_id(id, 0x50), "char[16]");
SetType(get_member_id(id, 0x60), "char[16]");
id = get_struc_id("smc_args_t");
SetType(get_member_id(id, 0x0), "_QWORD[8]");
id = get_struc_id("AesGcmContext");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "GcmContext");
id = get_struc_id("GcmContext");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "AesGcmContext *");
SetType(get_member_id(id, 0x10), "_QWORD");
SetType(get_member_id(id, 0x18), "_QWORD");
SetType(get_member_id(id, 0x20), "__n128");
SetType(get_member_id(id, 0x30), "_QWORD");
SetType(get_member_id(id, 0x38), "_QWORD");
SetType(get_member_id(id, 0x40), "_QWORD");
SetType(get_member_id(id, 0x48), "_QWORD");
SetType(get_member_id(id, 0x50), "__n128");
SetType(get_member_id(id, 0x60), "_QWORD");
SetType(get_member_id(id, 0x68), "_QWORD");
SetType(get_member_id(id, 0x70), "_QWORD");
SetType(get_member_id(id, 0x78), "_QWORD");
SetType(get_member_id(id, 0x80), "_QWORD");
SetType(get_member_id(id, 0x88), "_QWORD");
SetType(get_member_id(id, 0x90), "__n128");
SetType(get_member_id(id, 0xA0), "_QWORD");
SetType(get_member_id(id, 0xA8), "_QWORD");
SetType(get_member_id(id, 0xB0), "_QWORD");
SetType(get_member_id(id, 0xB8), "_QWORD");
SetType(get_member_id(id, 0xC0), "_QWORD");
SetType(get_member_id(id, 0xC8), "_QWORD");
SetType(get_member_id(id, 0xD0), "_QWORD");
SetType(get_member_id(id, 0xD8), "_QWORD");
SetType(get_member_id(id, 0xE0), "_QWORD");
SetType(get_member_id(id, 0xE8), "_QWORD");
SetType(get_member_id(id, 0xF0), "_QWORD");
SetType(get_member_id(id, 0xF8), "_QWORD");
SetType(get_member_id(id, 0x100), "_QWORD");
SetType(get_member_id(id, 0x108), "_QWORD");
SetType(get_member_id(id, 0x110), "_QWORD");
SetType(get_member_id(id, 0x118), "_QWORD");
SetType(get_member_id(id, 0x120), "_QWORD");
SetType(get_member_id(id, 0x128), "_QWORD");
SetType(get_member_id(id, 0x130), "_QWORD");
SetType(get_member_id(id, 0x138), "_QWORD");
SetType(get_member_id(id, 0x140), "_QWORD");
SetType(get_member_id(id, 0x148), "_QWORD");
SetType(get_member_id(id, 0x150), "_QWORD");
SetType(get_member_id(id, 0x158), "_QWORD");
SetType(get_member_id(id, 0x160), "_QWORD");
SetType(get_member_id(id, 0x168), "_QWORD");
SetType(get_member_id(id, 0x170), "_QWORD");
SetType(get_member_id(id, 0x178), "_QWORD");
SetType(get_member_id(id, 0x180), "_QWORD");
id = get_struc_id("__n128");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
return id;
}
//------------------------------------------------------------------------
// Information about type information for structure members
static ApplyStrucTInfos() {
ApplyStrucTInfos_0();
}
static Structures_0(id) {
auto mid;
id = add_struc(-1,"securityEngine_t",0);
id = add_struc(-1,"security_carveout_t",0);
id = add_struc(-1,"registeredInterrupt",0);
id = add_struc(-1,"FlowControllerRegisterOffset",0);
id = add_struc(-1,"package2Header",0);
id = add_struc(-1,"smc_list",0);
id = add_struc(-1,"smc_list_entry",0);
id = add_struc(-1,"I2CRegisters",0);
id = add_struc(-1,"FuseRegisters",0);
id = add_struc(-1,"readWriteRegisterTable",0);
id = add_struc(-1,"UserPageRef",0);
id = add_struc(-1,"CryptoUseCaseSeeds",1);
id = add_struc(-1,"CryptoUseCaseSeeds_seeds",0);
id = add_struc(-1,"smc_args_t",0);
id = add_struc(-1,"AesGcmContext",0);
id = add_struc(-1,"GcmContext",0);
id = add_struc(-1,"__n128",1);
id = get_struc_id("securityEngine_t");
mid = add_struc_member(id,"_0x0", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"OPERATION_REG", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"INT_ENABLE_REG", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"INT_STATUS_REG", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"CONFIG_REG", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"IN_LL_ADDR_REG", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1C", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"OUT_LL_ADDR_REG", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x28", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x2C", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"HASH_RESULT_REG", 0X30, 0x000400, -1, 32);
mid = add_struc_member(id,"_0x50", 0X50, 0x000400, -1, 32);
mid = add_struc_member(id,"SE_CONTEXT_SAVE_CONFIG_REG", 0X70, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x74", 0X74, 0x000400, -1, 396);
mid = add_struc_member(id,"SHA_CONFIG_REG", 0X200, 0x20000400, -1, 4);
mid = add_struc_member(id,"SHA_MSG_LENGTH_REG", 0X204, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20C", 0X208, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x210", 0X20C, 0x20000400, -1, 4);
mid = add_struc_member(id,"SHA_MSG_LEFT_REG", 0X210, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x218", 0X214, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x21C", 0X218, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x220", 0X21C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x224", 0X220, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x228", 0X224, 0x000400, -1, 92);
mid = add_struc_member(id,"AES_KEY_READ_DISABLE_REG", 0X280, 0x20000400, -1, 4);
mid = add_struc_member(id,"AES_KEYSLOT_FLAGS", 0X284, 0x20000400, -1, 64);
mid = add_struc_member(id,"_0x2C4", 0X2C4, 0x000400, -1, 60);
mid = add_struc_member(id,"_0x300", 0X300, 0x20000400, -1, 4);
mid = add_struc_member(id,"CRYPTO_REG", 0X304, 0x20000400, -1, 4);
mid = add_struc_member(id,"CRYPTO_CTR_REG", 0X308, 0x20000400, -1, 16);
mid = add_struc_member(id,"BLOCK_COUNT_REG", 0X318, 0x20000400, -1, 4);
mid = add_struc_member(id,"AES_KEYTABLE_ADDR", 0X31C, 0x20000400, -1, 4);
mid = add_struc_member(id,"AES_KEYTABLE_DATA", 0X320, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x324", 0X324, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x328", 0X328, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x32C", 0X32C, 0x20000400, -1, 4);
mid = add_struc_member(id,"CRYPTO_KEYTABLE_DST_REG", 0X330, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x334", 0X334, 0x000400, -1, 12);
mid = add_struc_member(id,"RNG_CONFIG_REG", 0X340, 0x20000400, -1, 4);
mid = add_struc_member(id,"RNG_SRC_CONFIG_REG", 0X344, 0x20000400, -1, 4);
mid = add_struc_member(id,"RNG_RESEED_INTERVAL_REG", 0X348, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x34C", 0X34C, 0x000400, -1, 180);
mid = add_struc_member(id,"RSA_CONFIG", 0X400, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEY_SIZE_REG", 0X404, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_EXP_SIZE_REG", 0X408, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEY_READ_DISABLE_REG", 0X40C, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEYSLOT_FLAGS", 0X410, 0x20000400, -1, 8);
mid = add_struc_member(id,"_0x418", 0X418, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x41C", 0X41C, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEYTABLE_ADDR", 0X420, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEYTABLE_DATA", 0X424, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_OUTPUT", 0X428, 0x000400, -1, 256);
mid = add_struc_member(id,"_0x528", 0X528, 0x000400, -1, 728);
mid = add_struc_member(id,"FLAGS_REG", 0X800, 0x20000400, -1, 4);
mid = add_struc_member(id,"ERR_STATUS_REG", 0X804, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x808", 0X808, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x80C", 0X80C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x810", 0X810, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x814", 0X814, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x818", 0X818, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x81C", 0X81C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x820", 0X820, 0x000400, -1, 6112);
set_struc_align(id,2);
id = get_struc_id("security_carveout_t");
mid = add_struc_member(id,"allowed_clients", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"paddr_low", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"paddr_high", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"size_big_pages", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_0", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_1", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_2", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_3", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_4", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_5", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_6", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_7", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_8", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_9", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"padding", 0X38, 0x000400, -1, 24);
set_struc_align(id,2);
id = get_struc_id("registeredInterrupt");
mid = add_struc_member(id,"id", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"handler", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("FlowControllerRegisterOffset");
mid = add_struc_member(id,"CPUN_CSR_OFS", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"HALT_CPUN_EVENTS_OFS", 0X2, 0x10000400, -1, 2);
mid = add_struc_member(id,"CC4_COREN_CTRL_OFS", 0X4, 0x10000400, -1, 2);
set_struc_align(id,1);
id = get_struc_id("package2Header");
mid = add_struc_member(id,"ctr", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"section_ctrs", 0X10, 0x000400, -1, 64);
mid = add_struc_member(id,"magic", 0X50, 0x20000400, -1, 4);
mid = add_struc_member(id,"base_offset", 0X54, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x58", 0X58, 0x20000400, -1, 4);
mid = add_struc_member(id,"version_max", 0X5C, 0x000400, -1, 1);
mid = add_struc_member(id,"version_min", 0X5D, 0x000400, -1, 1);
mid = add_struc_member(id,"_0x5E", 0X5E, 0x10000400, -1, 2);
mid = add_struc_member(id,"section_sizes", 0X60, 0x20000400, -1, 16);
mid = add_struc_member(id,"section_offsets", 0X70, 0x20000400, -1, 16);
mid = add_struc_member(id,"section_hashes", 0X80, 0x000400, -1, 128);
set_struc_align(id,2);
id = get_struc_id("smc_list");
mid = add_struc_member(id,"handlers", 0, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"numHandlers", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"padding", 0XC, 0x20000400, -1, 4);
set_struc_align(id,3);
id = get_struc_id("smc_list_entry");
mid = add_struc_member(id,"ID", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"padding", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"handler", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("I2CRegisters");
mid = add_struc_member(id,"I2C_I2C_CNFG_0", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_CMD_ADDR0_0", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x8", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_CMD_DATA1_0", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x10", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x14", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x18", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_STATUS_0", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x24", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x28", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x2C", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x30", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x34", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x38", 0X38, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x3C", 0X3C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x40", 0X40, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x44", 0X44, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x48", 0X48, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4C", 0X4C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x50", 0X50, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x54", 0X54, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x58", 0X58, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x5C", 0X5C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x60", 0X60, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x64", 0X64, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_INTERRUPT_STATUS_REGISTER_0", 0X68, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_CLK_DIVISOR_REGISTER_0", 0X6C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x70", 0X70, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x74", 0X74, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x78", 0X78, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x7C", 0X7C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x80", 0X80, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_BUS_CLEAR_CONFIG_0", 0X84, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_BUS_CLEAR_STATUS_0", 0X88, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_CONFIG_LOAD_0", 0X8C, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("FuseRegisters");
mid = add_struc_member(id,"FUSE_CTRL", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_REG_ADDR", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_REG_READ", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_REG_WRITE", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_RD1", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_RD2", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_PGM1", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_PGM2", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PRIV2INTFC", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FUSEBYPASS", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PRIVATEKEYDISABLE", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_DIS_PGM", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_WRITE_ACCESS", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PWR_GOOD_SW", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x38", 0X38, 0x20000400, -1, 200);
mid = add_struc_member(id,"FUSE_PRODUCTION_MODE", 0X100, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4", 0X104, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x8", 0X108, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xC", 0X10C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SKU_INFO", 0X110, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_SPEEDO_0", 0X114, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_IDDQ", 0X118, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1C", 0X11C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20", 0X120, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x24", 0X124, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FT_REV", 0X128, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_SPEEDO_1", 0X12C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_SPEEDO_2", 0X130, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_SPEEDO_0", 0X134, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_SPEEDO_1", 0X138, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_SPEEDO_2", 0X13C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_IDDQ", 0X140, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x44", 0X144, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FA", 0X148, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4C", 0X14C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x50", 0X150, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x54", 0X154, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x58", 0X158, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x5C", 0X15C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x60", 0X160, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PUBLIC_KEY", 0X164, 0x20000400, -1, 32);
mid = add_struc_member(id,"FUSE_TSENSOR_1", 0X184, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_2", 0X188, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x8C", 0X18C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CP_REV", 0X190, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x94", 0X194, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_0", 0X198, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FIRST_BOOTROM_PATCH_SIZE_REG", 0X19C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SECURITY_MODE", 0X1A0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PRIVATE_KEY", 0X1A4, 0x20000400, -1, 16);
mid = add_struc_member(id,"FUSE_DEVICE_KEY", 0X1B4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xB8", 0X1B8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xBC", 0X1BC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_RESERVED_SW", 0X1C0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_VP8_ENABLE", 0X1C4, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_RESERVED_ODM", 0X1C8, 0x20000400, -1, 32);
mid = add_struc_member(id,"_0xE8", 0X1E8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xEC", 0X1EC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SKU_USB_CALIB", 0X1F0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SKU_DIRECT_CONFIG", 0X1F4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xF8", 0X1F8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xFC", 0X1FC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_VENDOR_CODE", 0X200, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FAB_CODE", 0X204, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_LOT_CODE_0", 0X208, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_LOT_CODE_1", 0X20C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_WAFER_ID", 0X210, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_X_COORDINATE", 0X214, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_Y_COORDINATE", 0X218, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x11C", 0X21C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x120", 0X220, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SATA_CALIB", 0X224, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_GPU_IDDQ", 0X228, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_3", 0X22C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x130", 0X230, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x134", 0X234, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x138", 0X238, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x13C", 0X23C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x140", 0X240, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x144", 0X244, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_OPT_SUBREVISION", 0X248, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x14C", 0X24C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x150", 0X250, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_4", 0X254, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_5", 0X258, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_6", 0X25C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_7", 0X260, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_OPT_PRIV_SEC_DIS", 0X264, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PKC_DISABLE", 0X268, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x16C", 0X26C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x170", 0X270, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x174", 0X274, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x178", 0X278, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x17C", 0X27C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_COMMON", 0X280, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x184", 0X284, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x188", 0X288, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x18C", 0X28C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x190", 0X290, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x194", 0X294, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x198", 0X298, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_DEBUG_AUTH_OVERRIDE", 0X29C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1A0", 0X2A0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1A4", 0X2A4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1A8", 0X2A8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1AC", 0X2AC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1B0", 0X2B0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1B4", 0X2B4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1B8", 0X2B8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1BC", 0X2BC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1D0", 0X2C0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_8", 0X2C4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1D8", 0X2C8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1DC", 0X2CC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1E0", 0X2D0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1E4", 0X2D4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1E8", 0X2D8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1EC", 0X2DC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1F0", 0X2E0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1F4", 0X2E4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1F8", 0X2E8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1FC", 0X2EC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x200", 0X2F0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_RESERVED_CALIB", 0X2F4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x208", 0X2F8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20C", 0X2FC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x210", 0X300, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x214", 0X304, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x218", 0X308, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_9", 0X30C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x220", 0X310, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x224", 0X314, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x228", 0X318, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x22C", 0X31C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x230", 0X320, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x234", 0X324, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x238", 0X328, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x23C", 0X32C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x240", 0X330, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x244", 0X334, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x248", 0X338, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x24C", 0X33C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_USB_CALIB_EXT", 0X340, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x254", 0X344, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x258", 0X348, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x25C", 0X34C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x260", 0X350, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x264", 0X354, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x268", 0X358, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x26C", 0X35C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x270", 0X360, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x274", 0X364, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x278", 0X368, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x27C", 0X36C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SPARE_BIT", 0X370, 0x20000400, -1, 128);
set_struc_align(id,2);
id = get_struc_id("readWriteRegisterTable");
mid = add_struc_member(id,"phys_base", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"size", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"virt_base", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"whitelist", 0X10, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("UserPageRef");
mid = add_struc_member(id,"userPageAddress", 0, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"securePageAddress", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("CryptoUseCaseSeeds_seeds");
mid = add_struc_member(id,"aesKeySeed", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"privateRsaSeed", 0X10, 0x000400, -1, 16);
mid = add_struc_member(id,"publicRsaSeed", 0X20, 0x000400, -1, 16);
mid = add_struc_member(id,"preparedAesKeySeed", 0X30, 0x000400, -1, 16);
mid = add_struc_member(id,"rsaImportSeed", 0X40, 0x000400, -1, 16);
mid = add_struc_member(id,"unkSeed5", 0X50, 0x000400, -1, 16);
mid = add_struc_member(id,"unkSeed6", 0X60, 0x000400, -1, 16);
id = get_struc_id("CryptoUseCaseSeeds");
mid = add_struc_member(id,"seeds", 0, 0x000400, -1, 112);
mid = add_struc_member(id,"named_seeds", 0, 0x60000400, get_struc_id("CryptoUseCaseSeeds_seeds"), 112);
id = get_struc_id("smc_args_t");
mid = add_struc_member(id,"X", 0, 0x30000400, -1, 64);
set_struc_align(id,3);
id = get_struc_id("__n128");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("GcmContext");
mid = add_struc_member(id,"currentState", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x00C", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"pAesCtx", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"blockCipherFunc", 0X10, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x020", 0X18, 0x30000400, -1, 8);
mid = add_struc_member(id,"GhashOutput", 0X20, 0x60000400, get_struc_id("__n128"), 16);
mid = add_struc_member(id,"_0x038", 0X30, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x040", 0X38, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x048", 0X40, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x050", 0X48, 0x30000400, -1, 8);
mid = add_struc_member(id,"JBlock", 0X50, 0x60000400, get_struc_id("__n128"), 16);
mid = add_struc_member(id,"_0x068", 0X60, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x070", 0X68, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x078", 0X70, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x080", 0X78, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x088", 0X80, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x090", 0X88, 0x30000400, -1, 8);
mid = add_struc_member(id,"HBlock", 0X90, 0x60000400, get_struc_id("__n128"), 16);
mid = add_struc_member(id,"_0x0A8", 0XA0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0B0", 0XA8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0B8", 0XB0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0C0", 0XB8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0C8", 0XC0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0D0", 0XC8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0D8", 0XD0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0E0", 0XD8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0E8", 0XE0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0F0", 0XE8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0F8", 0XF0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x100", 0XF8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x108", 0X100, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x110", 0X108, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x118", 0X110, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x120", 0X118, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x128", 0X120, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x130", 0X128, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x138", 0X130, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x140", 0X138, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x148", 0X140, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x150", 0X148, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x158", 0X150, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x160", 0X158, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x168", 0X160, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x170", 0X168, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x178", 0X170, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x180", 0X178, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x188", 0X180, 0x30000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("AesGcmContext");
mid = add_struc_member(id,"keySlot", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"gcmCtx", 0X8, 0x60000400, get_struc_id("GcmContext"), 392);
set_struc_align(id,3);
return id;
}
//------------------------------------------------------------------------
// Information about structure types
static Structures(void) {
auto id;
begin_type_updating(UTP_STRUCT);
id = Structures_0(id);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_0(void) {
auto x;
#define id x
create_insn (0X40030000);
set_name (0X40030000, "coldboot_crt0");
create_insn (x=0X40030008);
op_hex (x, 1);
create_insn (x=0X40030024);
op_hex (x, 1);
create_insn (x=0X40030054);
op_hex (x, 1);
create_qword (0X400301A0);
create_insn (0X400301A8);
create_insn (x=0X400301AC);
op_stkvar (x, 1);
create_insn (x=0X400301B0);
op_stkvar (x, 1);
create_insn (x=0X400301C4);
op_stkvar (x, 1);
create_insn (x=0X400301C8);
op_stkvar (x, 1);
create_insn (0X400301D4);
create_insn (x=0X400301D8);
op_stkvar (x, 1);
create_insn (x=0X400301DC);
op_stkvar (x, 1);
create_insn (x=0X400301F0);
op_stkvar (x, 1);
create_insn (x=0X400301F4);
op_stkvar (x, 1);
create_insn (0X40030200);
create_insn (x=0X40030204);
op_stkvar (x, 1);
create_insn (x=0X40030208);
op_stkvar (x, 1);
create_insn (x=0X4003021C);
op_hex (x, 1);
create_insn (x=0X40030234);
op_stkvar (x, 1);
create_insn (x=0X40030238);
op_stkvar (x, 1);
create_insn (0X40030244);
create_insn (0X40030248);
create_insn (0X400302A0);
create_insn (0X400302B8);
create_insn (x=0X400302C0);
op_hex (x, 1);
create_insn (x=0X400302D8);
op_hex (x, 1);
create_insn (x=0X400302F0);
op_hex (x, 1);
create_insn (x=0X40030308);
op_hex (x, 1);
create_insn (0X4003032C);
create_insn (0X40030330);
create_insn (0X4003038C);
create_insn (0X400303A4);
create_insn (x=0X400303B0);
op_hex (x, 1);
create_insn (0X400303C0);
create_insn (0X400303E8);
create_insn (0X400303FC);
create_insn (0X40030400);
create_insn (x=0X40030404);
op_stkvar (x, 1);
create_insn (x=0X4003040C);
op_stkvar (x, 1);
create_insn (x=0X40030410);
op_stkvar (x, 1);
create_insn (x=0X40030420);
op_hex (x, 1);
create_insn (0X4003044C);
create_insn (x=0X40030454);
op_stkvar (x, 1);
create_insn (x=0X40030458);
op_stkvar (x, 1);
create_insn (x=0X4003045C);
op_stkvar (x, 1);
create_insn (0X40030468);
create_insn (x=0X4003047C);
op_stkvar (x, 1);
create_insn (x=0X40030480);
op_stkvar (x, 1);
create_insn (x=0X40030484);
op_stkvar (x, 1);
create_insn (0X40030490);
create_insn (x=0X400304BC);
op_stkvar (x, 1);
create_insn (x=0X400304C0);
op_stkvar (x, 1);
create_insn (x=0X400304C4);
op_stkvar (x, 1);
create_insn (0X400304D0);
create_insn (0X400304D4);
create_insn (x=0X400304E4);
op_hex (x, 1);
create_insn (x=0X400304F4);
op_hex (x, 1);
create_insn (0X40030508);
create_insn (x=0X40030510);
op_hex (x, 1);
create_insn (x=0X4003052C);
op_hex (x, 1);
create_insn (x=0X40030554);
op_stkvar (x, 1);
create_insn (x=0X40030574);
op_stkvar (x, 1);
set_name (0X40030574, "coldboot_init");
create_insn (x=0X40030578);
op_stkvar (x, 1);
create_insn (x=0X40030580);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40030584);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40030588);
create_insn (x=0X4003058C);
create_insn (x=0X400305C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400305C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400305C8);
create_insn (x=0X400305CC);
create_insn (x=0X400305F4);
op_stkvar (x, 1);
create_insn (x=0X400305F8);
op_stkvar (x, 1);
create_insn (0X40030600);
create_insn (x=0X40030604);
op_hex (x, 1);
create_insn (x=0X40030650);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40030654);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40030664);
op_stkvar (x, 1);
create_insn (0X40030670);
create_insn (x=0X40030674);
op_hex (x, 1);
create_insn (x=0X400306B0);
op_stkvar (x, 1);
create_insn (x=0X400306BC);
op_stkvar (x, 1);
create_insn (x=0X400306C0);
op_stkvar (x, 1);
create_insn (x=0X400306C4);
op_stkvar (x, 1);
create_insn (x=0X400306C8);
op_stkvar (x, 1);
create_insn (x=0X400306D0);
op_stkvar (x, 1);
create_insn (x=0X400306D4);
op_stkvar (x, 1);
create_insn (x=0X400306D8);
op_stkvar (x, 1);
create_insn (x=0X400306DC);
op_stkvar (x, 1);
create_insn (x=0X400306F0);
op_stkvar (x, 1);
create_insn (x=0X400306FC);
op_stkvar (x, 1);
create_insn (x=0X4003070C);
op_stkvar (x, 1);
create_insn (x=0X40030710);
op_stkvar (x, 1);
create_insn (x=0X40030718);
op_stkvar (x, 1);
create_insn (x=0X40030724);
op_stkvar (x, 1);
create_insn (x=0X40030730);
op_stkvar (x, 1);
create_insn (x=0X40030740);
op_stkvar (x, 1);
create_insn (x=0X40030744);
op_stkvar (x, 1);
create_insn (x=0X4003075C);
op_stkvar (x, 1);
create_insn (x=0X40030770);
op_hex (x, 1);
create_insn (x=0X40030778);
op_stkvar (x, 1);
create_insn (x=0X40030780);
op_stkvar (x, 1);
create_insn (x=0X40030794);
op_stkvar (x, 1);
create_insn (x=0X400307C4);
op_stkvar (x, 1);
create_insn (x=0X400307C8);
op_stkvar (x, 1);
create_insn (x=0X400307CC);
op_stkvar (x, 1);
create_insn (0X400307E0);
create_insn (x=0X400307E8);
op_stkvar (x, 1);
create_insn (x=0X400307EC);
op_stkvar (x, 1);
create_insn (x=0X400307F0);
op_stkvar (x, 1);
create_insn (x=0X400307F4);
op_stkvar (x, 1);
create_insn (x=0X400307FC);
op_stkvar (x, 1);
set_name (0X400307FC, "uncompress_trustzone_images");
create_insn (x=0X40030800);
op_stkvar (x, 1);
create_insn (x=0X40030808);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4003080C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40030810);
set_cmt (0X40030814, "a3", 0);
create_insn (x=0X40030814);
set_cmt (0X40030820, "a4", 0);
set_cmt (0X40030824, "a2", 0);
create_insn (x=0X4003082C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40030830);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40030834, "a2", 0);
create_insn (x=0X40030834);
create_insn (x=0X40030838);
set_cmt (0X4003084C, "a1", 0);
set_cmt (0X40030850, "a3", 0);
set_cmt (0X40030860, "a2", 0);
set_cmt (0X40030864, "a3", 0);
set_cmt (0X40030868, "a4", 0);
create_insn (x=0X40030870);
op_stkvar (x, 1);
create_insn (x=0X4003087C);
op_stkvar (x, 1);
create_qword (0X40030884);
create_insn (0X40032000);
set_name (0X40032000, "post_uncompress_main");
create_qword (0X40032018);
create_insn (x=0X40032020);
op_stkvar (x, 1);
set_name (0X40032020, "setup_environment");
create_insn (x=0X40032044);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032048);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4003204C, "rx_addr", 0);
create_insn (x=0X4003204C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032050);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032054);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032058);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4003205C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40032060, "ro_addr", 0);
create_insn (x=0X40032060);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032064);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40032068, "rx_size", 0);
create_insn (x=0X4003206C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40032070, "rw_addr", 0);
create_insn (x=0X40032070);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40032074, "ro_size", 0);
create_insn (x=0X40032078);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4003207C, "rw_size", 0);
create_insn (x=0X40032088);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4003208C, "a1", 0);
create_insn (x=0X4003208C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032090);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032094);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40032098, "a3", 0);
set_cmt (0X4003209C, "a2", 0);
create_insn (x=0X400320A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X400320A8, "a1", 0);
create_insn (x=0X400320A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400320AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400320B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X400320B4, "a3", 0);
set_cmt (0X400320B8, "a2", 0);
create_insn (x=0X400320C0);
op_stkvar (x, 1);
create_insn (0X400320C8);
create_insn (x=0X400320CC);
op_stkvar (x, 1);
create_insn (x=0X400320DC);
op_stkvar (x, 1);
create_insn (x=0X400320E4);
op_stkvar (x, 1);
create_insn (x=0X400320E8);
op_stkvar (x, 1);
create_insn (x=0X400320F8);
op_stkvar (x, 1);
create_insn (x=0X40032100);
op_stkvar (x, 1);
create_insn (x=0X40032108);
op_stkvar (x, 1);
create_insn (0X40032110);
create_insn (0X40032118);
create_insn (0X4003212C);
create_insn (0X40032140);
create_insn (0X40032154);
create_insn (0X40032188);
set_name (0X40032188, "map_mmu_l3_region");
create_insn (x=0X400321C8);
op_stkvar (x, 1);
set_name (0X400321C8, "setup_memory_mappings");
create_insn (x=0X400321CC);
op_stkvar (x, 1);
create_insn (x=0X400321E0);
op_stkvar (x, 1);
create_insn (x=0X400321E4);
op_stkvar (x, 1);
create_insn (x=0X400321E8);
op_stkvar (x, 1);
create_insn (x=0X400321EC);
op_stkvar (x, 1);
create_insn (x=0X400321FC);
op_stkvar (x, 1);
create_insn (x=0X40032208);
op_stkvar (x, 1);
create_insn (x=0X40032210);
op_stkvar (x, 1);
create_insn (x=0X40032224);
op_stkvar (x, 1);
create_insn (x=0X40032234);
op_stkvar (x, 1);
create_insn (x=0X40032240);
op_stkvar (x, 1);
create_insn (x=0X4003224C);
op_stkvar (x, 1);
create_insn (x=0X40032260);
op_stkvar (x, 1);
set_cmt (0X40032270, "a2", 0);
set_cmt (0X40032274, "result", 0);
create_insn (x=0X40032274);
op_stkvar (x, 1);
set_cmt (0X40032278, "a3", 0);
set_cmt (0X4003227C, "a4", 0);
set_cmt (0X40032280, "a5", 0);
set_cmt (0X40032288, "a2", 0);
set_cmt (0X4003228C, "result", 0);
create_insn (x=0X4003228C);
op_stkvar (x, 1);
set_cmt (0X40032290, "a3", 0);
set_cmt (0X40032294, "a4", 0);
set_cmt (0X40032298, "a5", 0);
set_cmt (0X400322B8, "result", 0);
create_insn (x=0X400322B8);
op_stkvar (x, 1);
set_cmt (0X400322BC, "a4", 0);
set_cmt (0X400322E0, "result", 0);
create_insn (x=0X400322E0);
op_stkvar (x, 1);
set_cmt (0X400322E4, "a4", 0);
set_cmt (0X40032308, "result", 0);
create_insn (x=0X40032308);
op_stkvar (x, 1);
set_cmt (0X4003230C, "a4", 0);
set_cmt (0X40032334, "result", 0);
create_insn (x=0X40032334);
op_stkvar (x, 1);
set_cmt (0X40032338, "a4", 0);
set_cmt (0X4003235C, "result", 0);
create_insn (x=0X4003235C);
op_stkvar (x, 1);
set_cmt (0X40032360, "a4", 0);
set_cmt (0X40032384, "result", 0);
create_insn (x=0X40032384);
op_stkvar (x, 1);
set_cmt (0X40032388, "a4", 0);
set_cmt (0X400323AC, "result", 0);
create_insn (x=0X400323AC);
op_stkvar (x, 1);
set_cmt (0X400323B0, "a4", 0);
set_cmt (0X400323D0, "result", 0);
create_insn (x=0X400323D0);
op_stkvar (x, 1);
set_cmt (0X400323D4, "a4", 0);
set_cmt (0X400323F8, "result", 0);
create_insn (x=0X400323F8);
op_stkvar (x, 1);
set_cmt (0X400323FC, "a4", 0);
set_cmt (0X40032410, "a3", 0);
set_cmt (0X4003241C, "result", 0);
create_insn (x=0X4003241C);
op_stkvar (x, 1);
set_cmt (0X40032420, "a4", 0);
set_cmt (0X40032444, "result", 0);
create_insn (x=0X40032444);
op_stkvar (x, 1);
set_cmt (0X40032448, "a4", 0);
set_cmt (0X4003246C, "result", 0);
create_insn (x=0X4003246C);
op_stkvar (x, 1);
set_cmt (0X40032470, "a4", 0);
set_cmt (0X40032488, "result", 0);
create_insn (x=0X40032488);
op_stkvar (x, 1);
set_cmt (0X4003248C, "a3", 0);
set_cmt (0X40032490, "a4", 0);
set_cmt (0X400324B4, "result", 0);
create_insn (x=0X400324B4);
op_stkvar (x, 1);
set_cmt (0X400324B8, "a4", 0);
set_cmt (0X400324D0, "result", 0);
create_insn (x=0X400324D0);
op_stkvar (x, 1);
set_cmt (0X400324D4, "a3", 0);
set_cmt (0X400324D8, "a4", 0);
set_cmt (0X400324FC, "result", 0);
create_insn (x=0X400324FC);
op_stkvar (x, 1);
set_cmt (0X40032500, "a4", 0);
set_cmt (0X40032524, "result", 0);
create_insn (x=0X40032524);
op_stkvar (x, 1);
set_cmt (0X40032528, "a4", 0);
set_cmt (0X4003254C, "result", 0);
create_insn (x=0X4003254C);
op_stkvar (x, 1);
set_cmt (0X40032550, "a4", 0);
set_cmt (0X40032574, "result", 0);
create_insn (x=0X40032574);
op_stkvar (x, 1);
set_cmt (0X40032578, "a4", 0);
set_cmt (0X4003259C, "result", 0);
create_insn (x=0X4003259C);
op_stkvar (x, 1);
set_cmt (0X400325A0, "a4", 0);
set_cmt (0X400325C4, "result", 0);
create_insn (x=0X400325C4);
op_stkvar (x, 1);
set_cmt (0X400325C8, "a4", 0);
set_cmt (0X400325D8, "a3", 0);
set_cmt (0X400325E4, "result", 0);
create_insn (x=0X400325E4);
op_stkvar (x, 1);
set_cmt (0X400325E8, "a4", 0);
set_cmt (0X40032608, "result", 0);
create_insn (x=0X40032608);
op_stkvar (x, 1);
set_cmt (0X4003260C, "a4", 0);
set_cmt (0X4003261C, "a3", 0);
set_cmt (0X40032628, "result", 0);
create_insn (x=0X40032628);
op_stkvar (x, 1);
set_cmt (0X4003262C, "a4", 0);
set_cmt (0X40032640, "a3", 0);
set_cmt (0X4003264C, "result", 0);
create_insn (x=0X4003264C);
op_stkvar (x, 1);
set_cmt (0X40032650, "a4", 0);
create_insn (x=0X40032660);
op_stkvar (x, 1);
set_cmt (0X40032690, "result", 0);
set_cmt (0X40032694, "a2", 0);
create_insn (x=0X4003269C);
op_stkvar (x, 1);
create_insn (x=0X400326A0);
op_stkvar (x, 1);
create_insn (x=0X400326A4);
op_stkvar (x, 1);
set_cmt (0X400326AC, "a3", 0);
create_insn (x=0X400326B0);
op_stkvar (x, 1);
set_cmt (0X400326B4, "result", 0);
set_cmt (0X400326B8, "a2", 0);
set_cmt (0X400326BC, "a5", 0);
create_insn (x=0X400326C4);
op_stkvar (x, 1);
create_insn (x=0X400326C8);
op_stkvar (x, 1);
create_insn (x=0X400326CC);
op_stkvar (x, 1);
set_cmt (0X400326D4, "a3", 0);
set_cmt (0X400326E0, "a4", 0);
create_insn (x=0X400326E0);
op_stkvar (x, 1);
set_cmt (0X400326E4, "result", 0);
set_cmt (0X400326E8, "a2", 0);
create_insn (x=0X400326F0);
op_stkvar (x, 1);
create_insn (x=0X400326F4);
op_stkvar (x, 1);
create_insn (x=0X400326F8);
op_stkvar (x, 1);
set_cmt (0X40032700, "a3", 0);
set_cmt (0X4003270C, "a4", 0);
create_insn (x=0X4003270C);
op_stkvar (x, 1);
set_cmt (0X40032710, "result", 0);
set_cmt (0X40032714, "a2", 0);
set_cmt (0X40032724, "a3", 0);
set_cmt (0X40032728, "result", 0);
create_insn (x=0X40032728);
op_stkvar (x, 1);
set_cmt (0X4003272C, "a4", 0);
set_cmt (0X40032730, "a5", 0);
set_cmt (0X40032744, "a3", 0);
set_cmt (0X40032750, "result", 0);
create_insn (x=0X40032750);
op_stkvar (x, 1);
set_cmt (0X40032754, "a4", 0);
set_cmt (0X40032774, "result", 0);
create_insn (x=0X40032774);
op_stkvar (x, 1);
set_cmt (0X40032778, "a4", 0);
set_cmt (0X4003279C, "result", 0);
create_insn (x=0X4003279C);
op_stkvar (x, 1);
set_cmt (0X400327A0, "a4", 0);
set_cmt (0X400327C0, "result", 0);
create_insn (x=0X400327C0);
op_stkvar (x, 1);
set_cmt (0X400327C4, "a4", 0);
set_cmt (0X400327E4, "result", 0);
create_insn (x=0X400327E4);
op_stkvar (x, 1);
set_cmt (0X400327E8, "a4", 0);
create_insn (x=0X400327F4);
op_stkvar (x, 1);
create_insn (x=0X400327F8);
op_stkvar (x, 1);
create_insn (0X40032800);
create_insn (0X4003280C);
create_insn (0X40032820);
set_name (0X40032820, "jump_to_coldboot_main");
create_qword (x=0X40032828);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40032830);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X40032830, "setup_dma_controllers_veneer");
create_qword (x=0X40032838);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40032840);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X40032840, "setup_memory_controllers_enable_mmu_veneer");
create_qword (x=0X40032848);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40032850);
set_name (0X40032850, "memset32j_veneer");
create_qword (x=0X40032858);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (0X40032860);
create_qword (0X40032868);
create_qword (0X40032870);
create_qword (0X40032878);
create_qword (0X40032880);
create_qword (0X40032888);
create_qword (0X40032890);
create_qword (0X40032898);
create_qword (0X400328A0);
create_qword (0X400328A8);
create_insn (0X400328B0);
create_insn (x=0X400328B4);
op_stkvar (x, 1);
create_insn (x=0X400328BC);
op_stkvar (x, 1);
create_insn (x=0X400328C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400328C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X400328CC);
create_insn (x=0X400328E0);
op_stkvar (x, 1);
create_insn (x=0X400328E4);
op_stkvar (x, 1);
create_qword (x=0X400328F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X400328F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (0X40032900);
create_insn (0X7C012800);
set_name (0X7C012800, "warmboot_crt0");
create_insn (x=0X7C012808);
op_hex (x, 1);
create_insn (x=0X7C012824);
op_hex (x, 1);
create_insn (x=0X7C012854);
op_hex (x, 1);
create_qword (0X7C0129A8);
create_insn (0X7C0129B0);
set_name (0X7C0129B0, "warmboot_acquire_lock");
create_insn (x=0X7C0129B4);
op_hex (x, 1);
create_insn (x=0X7C0129B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X7C012A28);
create_qword (x=0X7C012A40);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X7C012A48);
create_insn (0X7C012A4C);
set_name (0X7C012A4C, "warmboot_setup_mmu");
create_insn (x=0X7C012A5C);
op_stkvar (x, 1);
create_insn (x=0X7C012A68);
op_stkvar (x, 1);
create_insn (0X7C012B24);
create_insn (x=0X7C012B2C);
op_stkvar (x, 1);
create_insn (x=0X7C012B54);
op_hex (x, 1);
create_insn (0X7C012BB8);
set_name (0X7C012BB8, "setup_memory_controllers_enable_mmu");
create_insn (x=0X7C012C2C);
op_stkvar (x, 1);
set_name (0X7C012C2C, "setup_dma_controllers");
create_insn (x=0X7C012C70);
op_hex (x, 1);
create_insn (x=0X7C012C94);
op_stkvar (x, 1);
create_insn (0X7C012C9C);
create_insn (x=0X7C012CA8);
op_hex (x, 1);
create_insn (x=0X7C012CC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X7C012CC0, "jump_to_warmboot_main");
create_qword (x=0X7C012CC8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X7C01C000);
create_dword (0X1F0082000);
create_word (0X1F0087010);
create_word (0X1F0087014);
create_word (0X1F0089430);
set_name (0X1F0089438, "APBDEV_PMC_PWRGATE_STATUS_0");
create_qword (0X1F0089740);
create_qword (0X1F0089748);
set_name (0X1F0089C40, "g_panic_code");
create_qword (0X1F0089F18);
create_qword (0X1F0089F20);
set_name (0X1F0092000, "SYSCTR0_CNTCR_0");
create_qword (0X1F0092008);
set_name (0X1F0092020, "SYSCTR0_CNTFID0_0");
set_name (0X1F0092FD0, "SYSCTR0_COUNTERID4_0");
set_name (0X1F0092FD4, "SYSCTR0_COUNTERID5_0");
set_name (0X1F0092FD8, "SYSCTR0_COUNTERID6_0");
set_name (0X1F0092FDC, "SYSCTR0_COUNTERID7_0");
set_name (0X1F0092FE0, "SYSCTR0_COUNTERID0_0");
set_name (0X1F0092FE4, "SYSCTR0_COUNTERID1_0");
set_name (0X1F0092FE8, "SYSCTR0_COUNTERID2_0");
set_name (0X1F0092FEC, "SYSCTR0_COUNTERID3_0");
set_name (0X1F0092FF0, "SYSCTR0_COUNTERID8_0");
set_name (0X1F0092FF4, "SYSCTR0_COUNTERID9_0");
set_name (0X1F0092FF8, "SYSCTR0_COUNTERID10_0");
set_name (0X1F0092FFC, "SYSCTR0_COUNTERID11_0");
set_name (0X1F00949BC, "MC_SECURITY_CFG3_0");
MakeStruct (0X1F0094C08, "security_carveout_t");
make_array (0X1F0094C08, 0X5);
set_name (0X1F0094C08, "g_security_carveouts");
set_name (0X1F009D004, "FLOW_CTLR_HALT_COP_EVENTS_0");
set_name (0X1F009F0FC, "MAILBOX_NX_BOOTLOADER_IS_SECMON_AWAKE");
create_insn (0X1F0140000);
set_name (0X1F0140000, "synch_sp0_exception");
create_insn (0X1F0140004);
set_name (0X1F0140004, "panic_unknown_tz_exception");
create_insn (x=0X1F014000C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0140010);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_qword (x=0X1F0140018);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (0X1F0140020);
create_qword (x=0X1F0140028);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
make_array (0X1F0140030, 0X50);
create_insn (0X1F0140080);
set_name (0X1F0140080, "irq_sp0_exception");
make_array (0X1F0140084, 0X7C);
create_insn (0X1F0140100);
set_name (0X1F0140100, "fiq_sp0_exception");
make_array (0X1F0140104, 0X7C);
create_insn (0X1F0140180);
set_name (0X1F0140180, "serror_sp0_exception");
make_array (0X1F0140184, 0X7C);
create_insn (0X1F0140200);
set_name (0X1F0140200, "synch_spx_exception");
make_array (0X1F0140204, 0X7C);
create_insn (0X1F0140280);
set_name (0X1F0140280, "irq_spx_exception");
make_array (0X1F0140284, 0X7C);
create_insn (0X1F0140300);
set_name (0X1F0140300, "fiq_spx_exception");
make_array (0X1F0140304, 0X7C);
create_insn (0X1F0140380);
set_name (0X1F0140380, "serror_spx_exception");
make_array (0X1F0140384, 0X7C);
create_insn (x=0X1F0140400);
op_stkvar (x, 1);
set_name (0X1F0140400, "synch_a64_exception");
create_insn (x=0X1F0140410);
op_stkvar (x, 1);
create_insn (x=0X1F0140418);
op_stkvar (x, 1);
create_insn (x=0X1F0140420);
op_hex (x, 1);
create_insn (x=0X1F0140430);
op_stkvar (x, 1);
make_array (0X1F0140438, 0X48);
create_insn (0X1F0140480);
set_name (0X1F0140480, "irq_a64_exception");
make_array (0X1F0140484, 0X7C);
create_insn (x=0X1F0140500);
op_stkvar (x, 1);
set_name (0X1F0140500, "fiq_a64_exception");
create_insn (x=0X1F0140508);
op_hex (x, 1);
create_insn (x=0X1F0140514);
op_stkvar (x, 1);
create_insn (x=0X1F0140518);
op_stkvar (x, 1);
create_insn (x=0X1F0140520);
op_stkvar (x, 1);
create_insn (x=0X1F0140524);
op_stkvar (x, 1);
create_insn (x=0X1F0140528);
op_stkvar (x, 1);
make_array (0X1F0140530, 0X50);
create_insn (0X1F0140580);
set_name (0X1F0140580, "serror_a64_exception");
create_insn (x=0X1F0140584);
op_stkvar (x, 1);
set_name (0X1F0140584, "handle_core012_smc_exception");
create_insn (x=0X1F0140588);
op_stkvar (x, 1);
create_insn (x=0X1F014058C);
op_stkvar (x, 1);
create_insn (x=0X1F0140594);
op_stkvar (x, 1);
create_insn (x=0X1F0140598);
op_stkvar (x, 1);
create_insn (x=0X1F014059C);
op_stkvar (x, 1);
create_insn (x=0X1F01405AC);
op_stkvar (x, 1);
create_insn (x=0X1F01405B4);
op_stkvar (x, 1);
create_insn (x=0X1F01405BC);
op_stkvar (x, 1);
create_insn (x=0X1F01405C4);
op_stkvar (x, 1);
create_insn (x=0X1F01405C8);
op_stkvar (x, 1);
make_array (0X1F01405D0, 0X30);
create_insn (0X1F0140600);
set_name (0X1F0140600, "synch_a32_exception");
make_array (0X1F0140604, 0X7C);
create_insn (0X1F0140680);
set_name (0X1F0140680, "irq_a32_exception");
make_array (0X1F0140684, 0X7C);
create_insn (0X1F0140700);
set_name (0X1F0140700, "fiq_a32_exception");
create_insn (x=0X1F0140704);
op_stkvar (x, 1);
set_name (0X1F0140704, "handle_fiq_exception");
create_insn (x=0X1F0140708);
op_stkvar (x, 1);
create_insn (x=0X1F014070C);
op_stkvar (x, 1);
create_insn (x=0X1F0140710);
op_stkvar (x, 1);
create_insn (x=0X1F0140714);
op_stkvar (x, 1);
create_insn (x=0X1F0140718);
op_stkvar (x, 1);
create_insn (x=0X1F014071C);
op_stkvar (x, 1);
create_insn (x=0X1F0140720);
op_stkvar (x, 1);
create_insn (x=0X1F0140724);
op_stkvar (x, 1);
create_insn (x=0X1F0140728);
op_stkvar (x, 1);
create_insn (x=0X1F014072C);
op_stkvar (x, 1);
create_insn (x=0X1F0140730);
op_stkvar (x, 1);
create_insn (x=0X1F0140734);
op_stkvar (x, 1);
create_insn (x=0X1F0140738);
op_stkvar (x, 1);
create_insn (x=0X1F0140740);
op_stkvar (x, 1);
create_insn (x=0X1F0140744);
op_stkvar (x, 1);
create_insn (x=0X1F0140748);
op_stkvar (x, 1);
create_insn (x=0X1F014074C);
op_stkvar (x, 1);
create_insn (x=0X1F0140750);
op_stkvar (x, 1);
create_insn (x=0X1F0140754);
op_stkvar (x, 1);
create_insn (x=0X1F0140758);
op_stkvar (x, 1);
create_insn (x=0X1F014075C);
op_stkvar (x, 1);
create_insn (x=0X1F0140760);
op_stkvar (x, 1);
create_insn (x=0X1F0140764);
op_stkvar (x, 1);
create_insn (x=0X1F0140768);
op_stkvar (x, 1);
create_insn (x=0X1F014076C);
op_stkvar (x, 1);
create_insn (x=0X1F0140770);
op_stkvar (x, 1);
create_insn (x=0X1F0140774);
op_stkvar (x, 1);
make_array (0X1F014077C, 0X4);
create_insn (0X1F0140780);
set_name (0X1F0140780, "serror_a32_exception");
create_insn (x=0X1F0140784);
op_stkvar (x, 1);
set_name (0X1F0140784, "handle_core3_smc_exception");
create_insn (x=0X1F0140788);
op_stkvar (x, 1);
create_insn (x=0X1F014078C);
op_stkvar (x, 1);
create_insn (x=0X1F0140790);
op_stkvar (x, 1);
create_insn (x=0X1F0140794);
op_stkvar (x, 1);
create_insn (x=0X1F0140798);
op_stkvar (x, 1);
create_insn (x=0X1F014079C);
op_stkvar (x, 1);
create_insn (x=0X1F01407A0);
op_stkvar (x, 1);
create_insn (x=0X1F01407A4);
op_stkvar (x, 1);
create_insn (x=0X1F01407A8);
op_stkvar (x, 1);
create_insn (x=0X1F01407AC);
op_stkvar (x, 1);
create_insn (x=0X1F01407B4);
op_hex (x, 1);
set_cmt (0X1F01407B8, "args", 0);
create_insn (x=0X1F01407C0);
op_stkvar (x, 1);
create_insn (x=0X1F01407C4);
op_stkvar (x, 1);
create_insn (x=0X1F01407C8);
op_stkvar (x, 1);
create_insn (x=0X1F01407CC);
op_stkvar (x, 1);
create_insn (x=0X1F01407D0);
op_stkvar (x, 1);
create_insn (x=0X1F01407D4);
op_stkvar (x, 1);
create_insn (x=0X1F01407D8);
op_stkvar (x, 1);
create_insn (x=0X1F01407DC);
op_stkvar (x, 1);
create_insn (x=0X1F01407E0);
op_stkvar (x, 1);
create_insn (x=0X1F01407E4);
op_stkvar (x, 1);
create_insn (x=0X1F01407E8);
op_stkvar (x, 1);
create_qword (0X1F01407F0);
make_array (0X1F01407F8, 0X8);
create_insn (0X1F0140D00);
set_name (0X1F0140D00, "coldboot_main");
create_insn (x=0X1F0140D10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_qword (0X1F0140D38);
create_qword (x=0X1F0140D40);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (0X1F0140D48);
create_insn (0X1F0140D50);
set_name (0X1F0140D50, "warmboot_main");
create_insn (0X1F0140D5C);
set_name (0X1F0140D5C, "prepare_jump_lower_el");
set_cmt (0X1F0140D60, "result", 0);
create_insn (x=0X1F0140D68);
op_stkvar (x, 1);
create_insn (x=0X1F0140D6C);
op_stkvar (x, 1);
create_qword (0X1F0140D98);
create_insn (0X1F0140DA0);
set_name (0X1F0140DA0, "get_exception_stack_address");
create_insn (x=0X1F0140DA4);
op_hex (x, 1);
create_insn (0X1F0140DC8);
create_insn (0X1F0140DD0);
create_insn (0X1F0140DD8);
create_qword (0X1F0140DE0);
create_qword (0X1F0140DE8);
create_insn (x=0X1F0140DF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0140DF0, "set_privileged_smc_in_progress");
create_qword (x=0X1F0140E18);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X1F0140E20);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0140E20, "clear_privileged_smc_in_progress");
create_insn (0X1F0140E38);
create_qword (0X1F0140E60);
create_qword (0X1F0140E68);
create_insn (0X1F0140E70);
set_name (0X1F0140E70, "finalize_powerdown");
create_insn (x=0X1F0140E74);
op_hex (x, 1);
create_insn (x=0X1F0140E84);
op_hex (x, 1);
create_insn (x=0X1F0140E94);
op_hex (x, 1);
create_insn (x=0X1F0140E98);
op_hex (x, 1);
create_insn (x=0X1F0140E9C);
op_hex (x, 1);
create_insn (x=0X1F0140EB8);
op_hex (x, 1);
create_insn (x=0X1F0140EC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0140ED0);
op_hex (x, 1);
create_qword (x=0X1F0140EE8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X1F0140EF0);
create_insn (x=0X1F0140EF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0140F10);
op_hex (x, 1);
create_insn (x=0X1F0140F28);
op_hex (x, 1);
create_insn (0X1F0140F54);
create_insn (0X1F0140F70);
create_insn (0X1F0140FB0);
create_insn (0X1F0140FC0);
set_name (0X1F0140FC0, "memcmp");
create_insn (x=0X1F0140FC4);
op_hex (x, 1);
create_insn (x=0X1F0140FEC);
op_hex (x, 1);
create_insn (x=0X1F0140FF0);
op_hex (x, 1);
create_insn (x=0X1F0141004);
op_hex (x, 1);
create_insn (x=0X1F0141008);
op_hex (x, 1);
create_insn (x=0X1F014101C);
op_hex (x, 1);
create_insn (x=0X1F0141020);
op_hex (x, 1);
create_insn (0X1F0141040);
create_insn (x=0X1F0141050);
op_hex (x, 1);
create_insn (0X1F0141064);
create_insn (0X1F0141098);
set_name (0X1F0141098, "se_memcpy");
create_insn (x=0X1F014109C);
op_stkvar (x, 1);
create_insn (x=0X1F01410A0);
op_stkvar (x, 1);
create_insn (x=0X1F01410B4);
op_stkvar (x, 1);
create_insn (x=0X1F01410B8);
op_stkvar (x, 1);
create_insn (0X1F01410C4);
set_name (0X1F01410C4, "memset32j");
create_insn (x=0X1F01410C8);
op_stkvar (x, 1);
create_insn (x=0X1F01410CC);
op_stkvar (x, 1);
set_cmt (0X1F01410DC, "val", 0);
create_insn (x=0X1F01410E0);
op_hex (x, 1);
set_cmt (0X1F01410E8, "len", 0);
set_cmt (0X1F01410EC, "dst", 0);
create_insn (x=0X1F01410F8);
op_stkvar (x, 1);
create_insn (x=0X1F01410FC);
op_stkvar (x, 1);
create_insn (0X1F0141108);
create_insn (0X1F014110C);
create_insn (0X1F0141164);
create_insn (0X1F014117C);
create_insn (x=0X1F0141184);
op_hex (x, 1);
create_insn (x=0X1F014119C);
op_hex (x, 1);
create_insn (x=0X1F01411B4);
op_hex (x, 1);
create_insn (x=0X1F01411CC);
op_hex (x, 1);
create_insn (0X1F01411F0);
create_insn (0X1F01411F4);
create_insn (0X1F0141250);
create_insn (0X1F0141254);
create_insn (x=0X1F0141264);
op_hex (x, 1);
create_insn (x=0X1F0141274);
op_hex (x, 1);
create_insn (0X1F0141288);
set_name (0X1F0141288, "memset");
create_insn (x=0X1F0141290);
op_hex (x, 1);
create_insn (x=0X1F01412AC);
op_hex (x, 1);
create_insn (x=0X1F01412D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01412D4, "set_flow_cc4_ctrl0_for_core");
create_insn (x=0X1F01412D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01412E4);
create_insn (x=0X1F01412E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141300);
op_hex (x, 1);
set_name (0X1F0141300, "set_flow_halt_cpu_events_for_core");
create_insn (x=0X1F0141310);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014131C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141320);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141328);
create_insn (x=0X1F0141340);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0141340, "clear_csr0_and_events_for_core");
create_insn (x=0X1F014134C);
create_insn (x=0X1F0141354);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141358);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141370);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0141370, "clear_flow_l2_flush_control");
create_insn (x=0X1F0141374);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141380);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0141380, "set_flow_base");
create_insn (x=0X1F0141384);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F014138C);
set_name (0X1F014138C, "set_flow_csr0_for_core");
create_insn (x=0X1F01413AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01413B0);
create_insn (x=0X1F01413B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01413BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01413CC);
set_name (0X1F01413CC, "flush_dcache");
create_insn (x=0X1F01413D4);
op_hex (x, 1);
create_insn (0X1F01413DC);
create_insn (x=0X1F01413F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01413F0, "check_se_flags");
create_insn (x=0X1F01413F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01413FC);
op_hex (x, 1);
create_insn (x=0X1F0141408);
op_stkvar (x, 1);
create_insn (x=0X1F0141414);
op_stkvar (x, 1);
set_name (0X1F0141414, "trigger_se_operation");
create_insn (x=0X1F0141418);
op_stkvar (x, 1);
create_insn (x=0X1F014141C);
op_stkvar (x, 1);
create_insn (x=0X1F0141420);
op_stkvar (x, 1);
create_insn (x=0X1F0141450);
op_stkvar (x, 1);
create_insn (x=0X1F0141454);
op_stkvar (x, 1);
create_insn (x=0X1F014145C);
op_stkvar (x, 1);
create_insn (x=0X1F0141460);
op_stkvar (x, 1);
create_insn (x=0X1F0141468);
op_stkvar (x, 1);
set_name (0X1F0141468, "trigger_se_operation_internal");
create_insn (x=0X1F014146C);
op_stkvar (x, 1);
create_insn (x=0X1F0141470);
op_stkvar (x, 1);
create_insn (x=0X1F014148C);
op_stkvar (x, 1);
create_insn (x=0X1F01414AC);
op_stkvar (x, 1);
create_insn (x=0X1F01414B0);
op_stkvar (x, 1);
set_cmt (0X1F01414C8, "data", 0);
create_insn (x=0X1F01414C8);
op_stkvar (x, 1);
set_cmt (0X1F01414CC, "len", 0);
create_insn (x=0X1F01414D0);
op_stkvar (x, 1);
create_insn (x=0X1F01414D4);
op_stkvar (x, 1);
set_cmt (0X1F01414DC, "data", 0);
set_cmt (0X1F01414E0, "len", 0);
create_insn (x=0X1F01414F8);
op_hex (x, 1);
create_insn (x=0X1F01414FC);
op_hex (x, 1);
create_insn (x=0X1F0141504);
op_hex (x, 1);
create_insn (x=0X1F0141514);
op_hex (x, 1);
set_cmt (0X1F014153C, "se", 0);
create_insn (x=0X1F0141548);
op_stkvar (x, 1);
create_insn (x=0X1F014154C);
op_stkvar (x, 1);
create_insn (x=0X1F0141550);
op_stkvar (x, 1);
create_insn (x=0X1F0141558);
op_stkvar (x, 1);
set_name (0X1F0141558, "generate_srk");
create_insn (x=0X1F014155C);
op_stkvar (x, 1);
set_cmt (0X1F014158C, "dst", 0);
create_insn (x=0X1F0141590);
op_stkvar (x, 1);
set_cmt (0X1F0141594, "dstSize", 0);
set_cmt (0X1F0141598, "operationRegVal", 0);
set_cmt (0X1F014159C, "se", 0);
set_cmt (0X1F01415A0, "src", 0);
set_cmt (0X1F01415A4, "srcSize", 0);
create_insn (x=0X1F01415A8);
op_stkvar (x, 1);
create_insn (x=0X1F01415B0);
op_stkvar (x, 1);
set_name (0X1F01415B0, "set_aes_keyslot_flags");
create_insn (x=0X1F01415B4);
op_stkvar (x, 1);
create_insn (x=0X1F01415CC);
op_hex (x, 1);
create_insn (x=0X1F01415E4);
op_hex (x, 1);
create_insn (x=0X1F0141608);
op_stkvar (x, 1);
create_insn (x=0X1F014160C);
op_stkvar (x, 1);
create_insn (0X1F0141614);
create_insn (x=0X1F0141618);
op_stkvar (x, 1);
set_name (0X1F0141618, "set_rsa_keyslot_flags");
create_insn (x=0X1F014161C);
op_stkvar (x, 1);
create_insn (x=0X1F0141620);
op_stkvar (x, 1);
create_insn (x=0X1F0141638);
op_hex (x, 1);
create_insn (x=0X1F0141644);
op_hex (x, 1);
create_insn (x=0X1F014164C);
op_hex (x, 1);
create_insn (x=0X1F0141678);
op_stkvar (x, 1);
create_insn (x=0X1F014167C);
op_stkvar (x, 1);
create_insn (x=0X1F0141680);
op_stkvar (x, 1);
create_insn (0X1F0141688);
create_insn (x=0X1F014168C);
op_stkvar (x, 1);
set_name (0X1F014168C, "save_se_state");
create_insn (x=0X1F0141690);
op_stkvar (x, 1);
create_insn (x=0X1F0141694);
op_stkvar (x, 1);
create_insn (x=0X1F0141698);
op_stkvar (x, 1);
create_insn (x=0X1F014169C);
op_stkvar (x, 1);
create_insn (x=0X1F01416A0);
op_stkvar (x, 1);
create_insn (x=0X1F01416C4);
op_hex (x, 1);
set_cmt (0X1F01416C8, "len", 0);
set_cmt (0X1F01416CC, "data", 0);
set_cmt (0X1F01416E4, "len", 0);
set_cmt (0X1F01416E8, "data", 0);
set_cmt (0X1F0141704, "a2", 0);
set_cmt (0X1F0141708, "a4", 0);
set_cmt (0X1F014170C, "a1", 0);
set_cmt (0X1F0141710, "a3", 0);
set_cmt (0X1F014173C, "a1", 0);
set_cmt (0X1F0141740, "a2", 0);
set_cmt (0X1F0141744, "a3", 0);
set_cmt (0X1F0141748, "a4", 0);
create_insn (x=0X1F0141778);
op_hex (x, 1);
set_cmt (0X1F0141788, "a2", 0);
set_cmt (0X1F014178C, "a1", 0);
set_cmt (0X1F0141790, "a3", 0);
set_cmt (0X1F0141794, "a4", 0);
set_cmt (0X1F01417DC, "a2", 0);
set_cmt (0X1F01417E0, "a1", 0);
set_cmt (0X1F01417E4, "a3", 0);
set_cmt (0X1F01417E8, "a4", 0);
set_cmt (0X1F014181C, "a2", 0);
set_cmt (0X1F0141820, "a1", 0);
set_cmt (0X1F0141824, "a3", 0);
set_cmt (0X1F0141828, "a4", 0);
create_insn (x=0X1F014186C);
op_hex (x, 1);
set_cmt (0X1F014187C, "a2", 0);
set_cmt (0X1F0141880, "a1", 0);
set_cmt (0X1F0141884, "a3", 0);
set_cmt (0X1F0141888, "a4", 0);
create_insn (x=0X1F01418C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01418C8, "a1", 0);
set_cmt (0X1F01418CC, "a3", 0);
create_insn (x=0X1F01418CC);
set_cmt (0X1F01418D0, "a2", 0);
set_cmt (0X1F01418D8, "a4", 0);
create_insn (x=0X1F01418F4);
op_hex (x, 1);
set_cmt (0X1F01418F8, "dstSize", 0);
set_cmt (0X1F01418FC, "operationRegVal", 0);
set_cmt (0X1F0141900, "src", 0);
set_cmt (0X1F0141908, "dst", 0);
set_cmt (0X1F014190C, "srcSize", 0);
set_cmt (0X1F0141914, "dstSize", 0);
set_cmt (0X1F0141918, "operationRegVal", 0);
set_cmt (0X1F014191C, "dst", 0);
set_cmt (0X1F0141920, "src", 0);
set_cmt (0X1F0141924, "srcSize", 0);
create_insn (x=0X1F0141934);
op_stkvar (x, 1);
create_insn (x=0X1F0141938);
op_stkvar (x, 1);
create_insn (x=0X1F014193C);
op_stkvar (x, 1);
create_insn (x=0X1F0141940);
op_stkvar (x, 1);
create_insn (x=0X1F0141944);
op_stkvar (x, 1);
create_insn (x=0X1F0141948);
op_stkvar (x, 1);
create_insn (x=0X1F0141950);
op_stkvar (x, 1);
set_name (0X1F0141950, "trigger_se_async_op");
create_insn (x=0X1F0141954);
op_stkvar (x, 1);
create_insn (x=0X1F0141958);
op_stkvar (x, 1);
create_insn (x=0X1F014197C);
op_stkvar (x, 1);
set_cmt (0X1F0141994, "data", 0);
set_cmt (0X1F0141998, "len", 0);
create_insn (x=0X1F014199C);
op_stkvar (x, 1);
create_insn (x=0X1F01419B4);
op_hex (x, 1);
create_insn (x=0X1F01419B8);
op_hex (x, 1);
create_insn (x=0X1F01419EC);
op_stkvar (x, 1);
create_insn (x=0X1F01419F0);
op_stkvar (x, 1);
create_insn (x=0X1F01419F4);
op_stkvar (x, 1);
create_insn (x=0X1F01419FC);
op_stkvar (x, 1);
set_name (0X1F01419FC, "clear_aes_keyslot");
create_insn (x=0X1F0141A00);
op_stkvar (x, 1);
create_insn (x=0X1F0141A38);
op_stkvar (x, 1);
create_insn (x=0X1F0141A3C);
op_stkvar (x, 1);
create_insn (0X1F0141A44);
create_insn (x=0X1F0141A48);
op_stkvar (x, 1);
set_name (0X1F0141A48, "clear_rsa_keyslot");
create_insn (x=0X1F0141A4C);
op_stkvar (x, 1);
create_insn (x=0X1F0141A60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141A64);
create_insn (x=0X1F0141A84);
op_hex (x, 1);
create_insn (x=0X1F0141AB8);
op_stkvar (x, 1);
create_insn (x=0X1F0141ABC);
op_stkvar (x, 1);
create_insn (0X1F0141AC4);
create_insn (0X1F0141AC8);
set_name (0X1F0141AC8, "get_exp_mod_output_w");
create_insn (x=0X1F0141ACC);
op_stkvar (x, 1);
set_name (0X1F0141ACC, "trigger_se_async_op_raw");
create_insn (x=0X1F0141AD0);
op_stkvar (x, 1);
create_insn (x=0X1F0141AD4);
op_stkvar (x, 1);
create_insn (x=0X1F0141B14);
op_stkvar (x, 1);
create_insn (x=0X1F0141B18);
op_stkvar (x, 1);
create_insn (x=0X1F0141B1C);
op_stkvar (x, 1);
create_insn (x=0X1F0141B24);
op_stkvar (x, 1);
set_name (0X1F0141B24, "encrypt_single_aes_ecb_block");
create_insn (x=0X1F0141B28);
op_stkvar (x, 1);
create_insn (x=0X1F0141B2C);
op_stkvar (x, 1);
set_cmt (0X1F0141B8C, "a1", 0);
set_cmt (0X1F0141B90, "a3", 0);
set_cmt (0X1F0141B94, "a2", 0);
create_insn (x=0X1F0141B98);
op_stkvar (x, 1);
set_cmt (0X1F0141B9C, "a4", 0);
create_insn (x=0X1F0141BA0);
op_stkvar (x, 1);
create_insn (x=0X1F0141BA4);
op_stkvar (x, 1);
create_insn (x=0X1F0141BAC);
op_stkvar (x, 1);
create_insn (x=0X1F0141BB0);
op_stkvar (x, 1);
create_insn (x=0X1F0141BB4);
op_stkvar (x, 1);
create_insn (0X1F0141BBC);
create_insn (x=0X1F0141BC0);
op_stkvar (x, 1);
set_name (0X1F0141BC0, "set_set_ctr");
create_insn (x=0X1F0141BC4);
op_stkvar (x, 1);
create_insn (x=0X1F0141C54);
op_stkvar (x, 1);
create_insn (x=0X1F0141C58);
op_stkvar (x, 1);
create_insn (x=0X1F0141C60);
op_stkvar (x, 1);
set_name (0X1F0141C60, "set_aes_keyslot_iv");
create_insn (x=0X1F0141C64);
op_stkvar (x, 1);
create_insn (x=0X1F0141C68);
op_stkvar (x, 1);
create_insn (x=0X1F0141CB4);
op_hex (x, 1);
create_insn (x=0X1F0141CE8);
op_stkvar (x, 1);
create_insn (x=0X1F0141CEC);
op_stkvar (x, 1);
create_insn (x=0X1F0141CF0);
op_stkvar (x, 1);
create_insn (0X1F0141CF8);
create_insn (0X1F0141CFC);
create_insn (x=0X1F0141D38);
op_stkvar (x, 1);
set_name (0X1F0141D38, "calculate_mgf1_and_xor");
create_insn (x=0X1F0141D3C);
op_stkvar (x, 1);
create_insn (x=0X1F0141D40);
op_stkvar (x, 1);
create_insn (x=0X1F0141D44);
op_stkvar (x, 1);
create_insn (x=0X1F0141D48);
op_stkvar (x, 1);
create_insn (x=0X1F0141D4C);
op_stkvar (x, 1);
create_insn (x=0X1F0141D64);
op_stkvar (x, 1);
create_insn (x=0X1F0141D74);
op_stkvar (x, 1);
create_insn (x=0X1F0141D88);
op_stkvar (x, 1);
create_insn (x=0X1F0141D8C);
op_hex (x, 1);
create_insn (x=0X1F0141DA8);
op_hex (x, 1);
set_cmt (0X1F0141DDC, "a2", 0);
create_insn (x=0X1F0141DDC);
op_stkvar (x, 1);
set_cmt (0X1F0141DE0, "dst", 0);
set_cmt (0X1F0141DE4, "a3", 0);
create_insn (x=0X1F0141DF4);
op_stkvar (x, 1);
set_cmt (0X1F0141DF8, "data", 0);
set_cmt (0X1F0141DFC, "len", 0);
set_cmt (0X1F0141E04, "_QWORD", 0);
create_insn (x=0X1F0141E04);
op_stkvar (x, 1);
set_cmt (0X1F0141E08, "_QWORD", 0);
set_cmt (0X1F0141E0C, "_QWORD", 0);
create_insn (x=0X1F0141E2C);
op_stkvar (x, 1);
create_insn (x=0X1F0141E60);
op_stkvar (x, 1);
create_insn (x=0X1F0141E64);
op_stkvar (x, 1);
create_insn (x=0X1F0141E68);
op_stkvar (x, 1);
create_insn (x=0X1F0141E6C);
op_stkvar (x, 1);
create_insn (x=0X1F0141E70);
op_stkvar (x, 1);
create_insn (x=0X1F0141E74);
op_stkvar (x, 1);
create_insn (0X1F0141E7C);
create_insn (x=0X1F0141E80);
op_stkvar (x, 1);
set_name (0X1F0141E80, "get_exp_mod_output");
create_insn (x=0X1F0141E84);
op_stkvar (x, 1);
create_insn (x=0X1F0141EE0);
op_stkvar (x, 1);
create_insn (x=0X1F0141EE4);
op_stkvar (x, 1);
create_insn (x=0X1F0141EEC);
op_stkvar (x, 1);
set_name (0X1F0141EEC, "compute_cmac_internal");
create_insn (x=0X1F0141EF0);
op_stkvar (x, 1);
create_insn (x=0X1F0141EF4);
op_stkvar (x, 1);
create_insn (x=0X1F0141EF8);
op_stkvar (x, 1);
create_insn (x=0X1F0141EFC);
op_stkvar (x, 1);
create_insn (x=0X1F0141F00);
op_stkvar (x, 1);
create_insn (0X1F0141F58);
set_cmt (0X1F0141F5C, "dst", 0);
create_insn (x=0X1F0141F5C);
op_stkvar (x, 1);
set_cmt (0X1F0141F60, "dstSize", 0);
set_cmt (0X1F0141F64, "src", 0);
create_insn (x=0X1F0141F64);
op_stkvar (x, 1);
set_cmt (0X1F0141F68, "srcSize", 0);
set_cmt (0X1F0141F6C, "configVal", 0);
set_cmt (0X1F0141F70, "keySlot", 0);
create_insn (x=0X1F0141F74);
op_stkvar (x, 1);
create_insn (x=0X1F0141F7C);
op_stkvar (x, 1);
create_insn (x=0X1F0141F8C);
op_stkvar (x, 1);
create_insn (x=0X1F0141FD0);
op_hex (x, 1);
set_cmt (0X1F0141FF8, "dst", 0);
set_cmt (0X1F0141FFC, "operationRegVal", 0);
set_cmt (0X1F0142000, "dstSize", 0);
set_cmt (0X1F0142004, "src", 0);
set_cmt (0X1F0142008, "srcSize", 0);
create_insn (x=0X1F0142014);
op_hex (x, 1);
create_insn (x=0X1F0142034);
op_stkvar (x, 1);
set_cmt (0X1F0142044, "a2", 0);
set_cmt (0X1F0142048, "dst", 0);
set_cmt (0X1F014204C, "a3", 0);
create_insn (x=0X1F0142058);
op_stkvar (x, 1);
set_cmt (0X1F0142078, "data", 0);
set_cmt (0X1F014207C, "len", 0);
set_cmt (0X1F0142084, "operationRegVal", 0);
set_cmt (0X1F0142088, "src", 0);
set_cmt (0X1F014208C, "srcSize", 0);
set_cmt (0X1F0142090, "dst", 0);
set_cmt (0X1F0142094, "dstSize", 0);
create_insn (x=0X1F01420F0);
op_stkvar (x, 1);
create_insn (x=0X1F01420F4);
op_stkvar (x, 1);
create_insn (x=0X1F01420F8);
op_stkvar (x, 1);
create_insn (x=0X1F01420FC);
op_stkvar (x, 1);
create_insn (x=0X1F0142100);
op_stkvar (x, 1);
create_insn (x=0X1F0142104);
op_stkvar (x, 1);
create_insn (0X1F014210C);
create_insn (x=0X1F0142110);
op_stkvar (x, 1);
set_name (0X1F0142110, "decrypt_data_into_keyslot_internal");
create_insn (x=0X1F0142114);
op_stkvar (x, 1);
create_insn (x=0X1F0142118);
op_stkvar (x, 1);
create_insn (x=0X1F014211C);
op_stkvar (x, 1);
set_cmt (0X1F014218C, "data", 0);
set_cmt (0X1F0142190, "len", 0);
set_cmt (0X1F01421A0, "src", 0);
set_cmt (0X1F01421A4, "srcSize", 0);
create_insn (x=0X1F01421A8);
op_stkvar (x, 1);
set_cmt (0X1F01421AC, "dst", 0);
create_insn (x=0X1F01421B0);
op_stkvar (x, 1);
set_cmt (0X1F01421B4, "operationRegVal", 0);
create_insn (x=0X1F01421B8);
op_stkvar (x, 1);
set_cmt (0X1F01421BC, "dstSize", 0);
create_insn (x=0X1F01421C0);
op_stkvar (x, 1);
create_insn (0X1F01421C8);
create_insn (x=0X1F01421CC);
op_stkvar (x, 1);
set_name (0X1F01421CC, "trigger_se_srk_operation");
create_insn (x=0X1F01421D0);
op_stkvar (x, 1);
create_insn (x=0X1F01421D4);
op_stkvar (x, 1);
create_insn (x=0X1F01421D8);
op_stkvar (x, 1);
set_cmt (0X1F0142200, "data", 0);
set_cmt (0X1F0142204, "len", 0);
create_insn (x=0X1F0142218);
op_hex (x, 1);
set_cmt (0X1F0142220, "len", 0);
set_cmt (0X1F0142224, "data", 0);
set_cmt (0X1F014222C, "operationRegVal", 0);
set_cmt (0X1F0142230, "dst", 0);
set_cmt (0X1F0142234, "dstSize", 0);
set_cmt (0X1F0142238, "src", 0);
set_cmt (0X1F014223C, "srcSize", 0);
set_cmt (0X1F0142248, "len", 0);
set_cmt (0X1F014224C, "data", 0);
set_cmt (0X1F0142258, "dst", 0);
set_cmt (0X1F014225C, "a2", 0);
set_cmt (0X1F0142260, "a3", 0);
set_cmt (0X1F0142270, "dstSize", 0);
create_insn (0X1F0142270);
set_cmt (0X1F0142274, "operationRegVal", 0);
set_cmt (0X1F0142278, "dst", 0);
set_cmt (0X1F014227C, "src", 0);
set_cmt (0X1F0142280, "srcSize", 0);
create_insn (x=0X1F014228C);
op_stkvar (x, 1);
create_insn (x=0X1F0142290);
op_stkvar (x, 1);
create_insn (x=0X1F0142294);
op_stkvar (x, 1);
create_insn (x=0X1F0142298);
op_stkvar (x, 1);
create_insn (0X1F01422A0);
create_insn (x=0X1F01422A4);
op_stkvar (x, 1);
set_name (0X1F01422A4, "crypt_aes_async_by_mode");
create_insn (x=0X1F01422A8);
op_stkvar (x, 1);
create_insn (x=0X1F01422AC);
op_stkvar (x, 1);
create_insn (x=0X1F01422B0);
op_stkvar (x, 1);
create_insn (x=0X1F01422B4);
op_stkvar (x, 1);
create_insn (x=0X1F01422F0);
op_hex (x, 1);
create_insn (x=0X1F01422FC);
op_hex (x, 1);
create_insn (x=0X1F014231C);
op_hex (x, 1);
set_cmt (0X1F0142330, "result", 0);
set_cmt (0X1F0142338, "a2", 0);
set_cmt (0X1F014233C, "a3", 0);
set_cmt (0X1F0142340, "a1", 0);
create_insn (x=0X1F0142344);
op_stkvar (x, 1);
create_insn (x=0X1F0142348);
op_stkvar (x, 1);
create_insn (x=0X1F014234C);
op_stkvar (x, 1);
create_insn (x=0X1F0142350);
op_stkvar (x, 1);
create_insn (x=0X1F0142354);
op_stkvar (x, 1);
create_insn (x=0X1F014235C);
op_stkvar (x, 1);
create_insn (x=0X1F0142360);
op_stkvar (x, 1);
create_insn (x=0X1F0142364);
op_stkvar (x, 1);
create_insn (x=0X1F0142368);
op_stkvar (x, 1);
create_insn (x=0X1F014236C);
op_stkvar (x, 1);
create_insn (0X1F0142374);
create_insn (0X1F0142378);
set_name (0X1F0142378, "check_se_error");
create_insn (x=0X1F0142384);
op_hex (x, 1);
create_insn (x=0X1F0142398);
op_stkvar (x, 1);
create_insn (x=0X1F01423A4);
op_stkvar (x, 1);
set_name (0X1F01423A4, "load_rsa_key_into_keyslot");
create_insn (x=0X1F01423A8);
op_stkvar (x, 1);
create_insn (x=0X1F01423AC);
op_stkvar (x, 1);
create_insn (x=0X1F0142428);
op_stkvar (x, 1);
create_insn (x=0X1F014242C);
op_stkvar (x, 1);
create_insn (x=0X1F0142430);
op_stkvar (x, 1);
create_insn (x=0X1F0142438);
op_stkvar (x, 1);
set_name (0X1F0142438, "decrypt_single_aes_ecb_block");
create_insn (x=0X1F014243C);
op_stkvar (x, 1);
create_insn (x=0X1F0142440);
op_stkvar (x, 1);
set_cmt (0X1F0142488, "a1", 0);
set_cmt (0X1F014248C, "a3", 0);
create_insn (x=0X1F0142490);
op_stkvar (x, 1);
set_cmt (0X1F0142494, "a2", 0);
create_insn (x=0X1F0142498);
op_stkvar (x, 1);
set_cmt (0X1F014249C, "a4", 0);
create_insn (x=0X1F01424A0);
op_stkvar (x, 1);
create_insn (x=0X1F01424A8);
op_stkvar (x, 1);
create_insn (x=0X1F01424AC);
op_stkvar (x, 1);
create_insn (x=0X1F01424B0);
op_stkvar (x, 1);
create_insn (0X1F01424B8);
create_insn (0X1F01424BC);
set_name (0X1F01424BC, "encrypt_single_aes_128_ecb_block");
set_cmt (0X1F01424C8, "configVal", 0);
set_cmt (0X1F01424CC, "keySlot", 0);
set_cmt (0X1F01424D0, "src", 0);
set_cmt (0X1F01424D4, "srcSize", 0);
create_insn (x=0X1F01424DC);
op_stkvar (x, 1);
set_name (0X1F01424DC, "generate_random_aes_256_key");
create_insn (x=0X1F01424E0);
op_stkvar (x, 1);
create_insn (x=0X1F01424E4);
op_stkvar (x, 1);
set_cmt (0X1F0142518, "dst", 0);
set_cmt (0X1F014251C, "operationRegVal", 0);
set_cmt (0X1F0142520, "dstSize", 0);
set_cmt (0X1F0142524, "src", 0);
set_cmt (0X1F0142528, "srcSize", 0);
set_cmt (0X1F0142544, "dst", 0);
create_insn (x=0X1F0142548);
op_stkvar (x, 1);
set_cmt (0X1F014254C, "operationRegVal", 0);
create_insn (x=0X1F0142550);
op_stkvar (x, 1);
set_cmt (0X1F0142554, "dstSize", 0);
set_cmt (0X1F0142558, "src", 0);
set_cmt (0X1F014255C, "srcSize", 0);
create_insn (x=0X1F0142560);
op_stkvar (x, 1);
create_insn (x=0X1F0142568);
op_stkvar (x, 1);
set_name (0X1F0142568, "verify_se_has_no_error_status");
create_insn (x=0X1F0142584);
op_stkvar (x, 1);
create_insn (0X1F014258C);
create_insn (x=0X1F0142590);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142590, "set_se_secure_mode");
create_insn (x=0X1F0142594);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01425A0);
op_stkvar (x, 1);
set_name (0X1F01425A0, "verify_se_state");
create_insn (x=0X1F01425A4);
op_stkvar (x, 1);
create_insn (x=0X1F01425A8);
op_stkvar (x, 1);
create_insn (x=0X1F01425AC);
op_stkvar (x, 1);
create_insn (x=0X1F01425C4);
op_hex (x, 1);
create_insn (x=0X1F01425DC);
op_hex (x, 1);
create_insn (x=0X1F01425F4);
op_hex (x, 1);
create_insn (x=0X1F0142620);
op_hex (x, 1);
create_insn (x=0X1F0142648);
op_hex (x, 1);
create_insn (x=0X1F0142674);
op_hex (x, 1);
create_insn (0X1F0142698);
create_insn (x=0X1F014269C);
op_stkvar (x, 1);
create_insn (x=0X1F01426A0);
op_stkvar (x, 1);
create_insn (x=0X1F01426A4);
op_stkvar (x, 1);
create_insn (x=0X1F01426A8);
op_stkvar (x, 1);
create_insn (x=0X1F01426B0);
op_stkvar (x, 1);
set_name (0X1F01426B0, "se_calculate_sha256");
create_insn (x=0X1F01426B4);
op_stkvar (x, 1);
create_insn (x=0X1F01426B8);
op_stkvar (x, 1);
set_cmt (0X1F01426F8, "dst", 0);
set_cmt (0X1F01426FC, "dstSize", 0);
set_cmt (0X1F0142704, "src", 0);
set_cmt (0X1F0142708, "srcSize", 0);
set_cmt (0X1F014271C, "operationRegVal", 0);
create_insn (x=0X1F014276C);
op_stkvar (x, 1);
create_insn (x=0X1F0142770);
op_stkvar (x, 1);
create_insn (x=0X1F0142774);
op_stkvar (x, 1);
create_insn (x=0X1F014277C);
op_stkvar (x, 1);
set_name (0X1F014277C, "se_interrupt_handler");
create_insn (x=0X1F0142780);
op_stkvar (x, 1);
create_insn (x=0X1F0142788);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014278C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142794);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142798);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01427A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01427A8);
op_stkvar (x, 1);
create_insn (x=0X1F01427AC);
op_stkvar (x, 1);
create_insn (x=0X1F01427B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01427B4, "disable_se_key_reads");
create_insn (x=0X1F01427B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01427C0);
op_hex (x, 1);
create_insn (x=0X1F01427CC);
op_stkvar (x, 1);
set_name (0X1F01427CC, "crypt_aes_ctr_by_keyslot_and_ctr_internal");
create_insn (x=0X1F01427D0);
op_stkvar (x, 1);
create_insn (x=0X1F01427D4);
op_stkvar (x, 1);
create_insn (x=0X1F01427D8);
op_stkvar (x, 1);
create_insn (x=0X1F01427DC);
op_stkvar (x, 1);
set_cmt (0X1F0142844, "ctr", 0);
set_cmt (0X1F0142864, "operationRegVal", 0);
set_cmt (0X1F0142868, "dst", 0);
set_cmt (0X1F014286C, "dstSize", 0);
set_cmt (0X1F0142870, "src", 0);
set_cmt (0X1F0142874, "srcSize", 0);
set_cmt (0X1F014289C, "a1", 0);
set_cmt (0X1F01428A0, "a3", 0);
create_insn (x=0X1F01428A4);
op_stkvar (x, 1);
create_insn (x=0X1F01428AC);
op_stkvar (x, 1);
create_insn (x=0X1F01428B4);
op_stkvar (x, 1);
create_insn (x=0X1F01428BC);
op_stkvar (x, 1);
create_insn (x=0X1F01428C4);
op_stkvar (x, 1);
create_insn (x=0X1F01428CC);
op_stkvar (x, 1);
create_insn (x=0X1F01428D0);
op_stkvar (x, 1);
create_insn (x=0X1F01428D4);
op_stkvar (x, 1);
create_insn (x=0X1F01428D8);
op_stkvar (x, 1);
create_insn (x=0X1F01428DC);
op_stkvar (x, 1);
create_insn (0X1F01428E4);
create_insn (x=0X1F01428E8);
op_stkvar (x, 1);
set_name (0X1F01428E8, "encrypt_aes_256_cbc");
create_insn (x=0X1F01428EC);
op_stkvar (x, 1);
create_insn (x=0X1F01428F0);
op_stkvar (x, 1);
create_insn (x=0X1F01428F4);
op_stkvar (x, 1);
create_insn (x=0X1F01428F8);
op_stkvar (x, 1);
create_insn (x=0X1F0142934);
op_hex (x, 1);
set_cmt (0X1F0142974, "a3", 0);
set_cmt (0X1F0142978, "a1", 0);
set_cmt (0X1F014297C, "a2", 0);
create_insn (x=0X1F01429A4);
op_stkvar (x, 1);
create_insn (x=0X1F01429A8);
op_stkvar (x, 1);
create_insn (x=0X1F01429B0);
op_stkvar (x, 1);
create_insn (x=0X1F01429B4);
op_stkvar (x, 1);
create_insn (x=0X1F01429B8);
op_stkvar (x, 1);
create_insn (x=0X1F01429C0);
op_stkvar (x, 1);
create_insn (x=0X1F01429C4);
op_stkvar (x, 1);
create_insn (x=0X1F01429C8);
op_stkvar (x, 1);
create_insn (x=0X1F01429CC);
op_stkvar (x, 1);
create_insn (x=0X1F01429D0);
op_stkvar (x, 1);
create_insn (0X1F01429D8);
create_insn (x=0X1F01429DC);
op_stkvar (x, 1);
set_name (0X1F01429DC, "initialize_rng_keyslot_0");
create_insn (x=0X1F01429E0);
op_stkvar (x, 1);
set_cmt (0X1F0142A20, "operationRegVal", 0);
set_cmt (0X1F0142A24, "dst", 0);
set_cmt (0X1F0142A28, "dstSize", 0);
set_cmt (0X1F0142A2C, "se", 0);
set_cmt (0X1F0142A30, "src", 0);
set_cmt (0X1F0142A38, "srcSize", 0);
create_insn (x=0X1F0142A48);
op_stkvar (x, 1);
create_insn (x=0X1F0142A4C);
op_stkvar (x, 1);
create_insn (0X1F0142A54);
set_name (0X1F0142A54, "compute_cmac_128");
create_insn (0X1F0142A74);
set_name (0X1F0142A74, "compute_cmac_256");
set_cmt (0X1F0142A80, "a3", 0);
set_cmt (0X1F0142A84, "a4", 0);
set_cmt (0X1F0142A88, "a5", 0);
set_cmt (0X1F0142A8C, "a6", 0);
create_insn (x=0X1F0142A94);
op_stkvar (x, 1);
set_name (0X1F0142A94, "perform_se_single_block_operation");
create_insn (x=0X1F0142A98);
op_stkvar (x, 1);
create_insn (x=0X1F0142A9C);
op_stkvar (x, 1);
create_insn (x=0X1F0142AA0);
op_stkvar (x, 1);
create_insn (x=0X1F0142AC8);
op_hex (x, 1);
set_cmt (0X1F0142AD0, "dst", 0);
set_cmt (0X1F0142AD4, "a2", 0);
set_cmt (0X1F0142AD8, "a3", 0);
set_cmt (0X1F0142AE0, "len", 0);
set_cmt (0X1F0142AE4, "data", 0);
set_cmt (0X1F0142AF4, "operationRegVal", 0);
set_cmt (0X1F0142AF8, "dstSize", 0);
set_cmt (0X1F0142AFC, "srcSize", 0);
set_cmt (0X1F0142B00, "dst", 0);
set_cmt (0X1F0142B04, "src", 0);
set_cmt (0X1F0142B0C, "len", 0);
set_cmt (0X1F0142B10, "data", 0);
set_cmt (0X1F0142B1C, "dst", 0);
set_cmt (0X1F0142B20, "a2", 0);
set_cmt (0X1F0142B24, "a3", 0);
create_insn (x=0X1F0142B34);
op_stkvar (x, 1);
create_insn (x=0X1F0142B38);
op_stkvar (x, 1);
create_insn (x=0X1F0142B3C);
op_stkvar (x, 1);
create_insn (x=0X1F0142B40);
op_stkvar (x, 1);
create_insn (x=0X1F0142B48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142B48, "get_security_engine");
create_insn (x=0X1F0142B4C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142B54);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142B54, "set_se_done_callback");
create_insn (x=0X1F0142B58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142B5C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142B60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142B70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142B70, "set_se_base");
create_insn (x=0X1F0142B74);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142B7C);
op_stkvar (x, 1);
set_name (0X1F0142B7C, "rsa_oaep_extract_aes_wrapped_titlekey");
create_insn (x=0X1F0142B80);
op_stkvar (x, 1);
create_insn (x=0X1F0142B84);
op_stkvar (x, 1);
create_insn (x=0X1F0142B88);
op_stkvar (x, 1);
create_insn (x=0X1F0142B8C);
op_stkvar (x, 1);
set_cmt (0X1F0142BC4, "maskedBufferLen", 0);
set_cmt (0X1F0142BC8, "maskedBuffer", 0);
set_cmt (0X1F0142BCC, "seed", 0);
set_cmt (0X1F0142BD0, "seedLen", 0);
set_cmt (0X1F0142BD8, "seedLen", 0);
set_cmt (0X1F0142BDC, "maskedBuffer", 0);
set_cmt (0X1F0142BE0, "maskedBufferLen", 0);
set_cmt (0X1F0142BE4, "seed", 0);
create_insn (x=0X1F0142C04);
op_hex (x, 1);
set_cmt (0X1F0142C88, "a2", 0);
create_insn (0X1F0142C88);
set_cmt (0X1F0142C8C, "dst", 0);
set_cmt (0X1F0142C90, "a3", 0);
create_insn (x=0X1F0142C9C);
op_stkvar (x, 1);
create_insn (x=0X1F0142CA0);
op_stkvar (x, 1);
create_insn (x=0X1F0142CA4);
op_stkvar (x, 1);
create_insn (x=0X1F0142CA8);
op_stkvar (x, 1);
create_insn (x=0X1F0142CAC);
op_stkvar (x, 1);
create_insn (0X1F0142CB4);
create_insn (x=0X1F0142CB8);
op_stkvar (x, 1);
set_name (0X1F0142CB8, "se_generate_random_bytes");
create_insn (x=0X1F0142CBC);
op_stkvar (x, 1);
create_insn (x=0X1F0142CC0);
op_stkvar (x, 1);
create_insn (x=0X1F0142CC4);
op_stkvar (x, 1);
set_cmt (0X1F0142D1C, "operationRegVal", 0);
set_cmt (0X1F0142D20, "dst", 0);
set_cmt (0X1F0142D24, "dstSize", 0);
set_cmt (0X1F0142D28, "src", 0);
set_cmt (0X1F0142D30, "srcSize", 0);
set_cmt (0X1F0142D40, "a1", 0);
set_cmt (0X1F0142D48, "a3", 0);
create_insn (x=0X1F0142D4C);
op_stkvar (x, 1);
set_cmt (0X1F0142D50, "a4", 0);
create_insn (x=0X1F0142D54);
op_stkvar (x, 1);
create_insn (x=0X1F0142D58);
op_stkvar (x, 1);
create_insn (x=0X1F0142D5C);
op_stkvar (x, 1);
create_insn (x=0X1F0142D64);
op_stkvar (x, 1);
create_insn (x=0X1F0142D68);
op_stkvar (x, 1);
create_insn (x=0X1F0142D6C);
op_stkvar (x, 1);
create_insn (x=0X1F0142D70);
op_stkvar (x, 1);
create_insn (0X1F0142D78);
set_name (0X1F0142D78, "decrypt_data_into_keyslot_128");
set_cmt (0X1F0142D84, "a2", 0);
set_cmt (0X1F0142D88, "a3", 0);
set_cmt (0X1F0142D8C, "a4", 0);
set_cmt (0X1F0142D90, "a5", 0);
create_insn (0X1F0142D98);
set_name (0X1F0142D98, "decrypt_data_into_keyslot_256");
set_cmt (0X1F0142DA4, "a2", 0);
set_cmt (0X1F0142DA8, "a3", 0);
set_cmt (0X1F0142DAC, "a4", 0);
set_cmt (0X1F0142DB0, "a5", 0);
create_insn (x=0X1F0142DB8);
op_stkvar (x, 1);
set_name (0X1F0142DB8, "se_check_error_w");
create_insn (x=0X1F0142DC4);
op_stkvar (x, 1);
create_insn (x=0X1F0142DCC);
op_stkvar (x, 1);
set_name (0X1F0142DCC, "crypt_aes_ctr_async");
create_insn (x=0X1F0142DD0);
op_stkvar (x, 1);
create_insn (x=0X1F0142DD4);
op_stkvar (x, 1);
create_insn (x=0X1F0142DD8);
op_stkvar (x, 1);
set_cmt (0X1F0142E0C, "ctr", 0);
create_insn (x=0X1F0142E24);
op_stkvar (x, 1);
create_insn (x=0X1F0142E28);
op_stkvar (x, 1);
create_insn (x=0X1F0142E30);
op_stkvar (x, 1);
create_insn (x=0X1F0142E3C);
op_stkvar (x, 1);
create_insn (0X1F0142E44);
create_insn (x=0X1F0142E48);
op_stkvar (x, 1);
set_name (0X1F0142E48, "decrypt_aes_cbc_async");
create_insn (x=0X1F0142E4C);
op_stkvar (x, 1);
create_insn (x=0X1F0142E50);
op_stkvar (x, 1);
create_insn (x=0X1F0142E54);
op_stkvar (x, 1);
set_cmt (0X1F0142E78, "a3", 0);
set_cmt (0X1F0142E7C, "a1", 0);
set_cmt (0X1F0142E80, "a2", 0);
create_insn (x=0X1F0142E98);
op_stkvar (x, 1);
create_insn (x=0X1F0142E9C);
op_stkvar (x, 1);
create_insn (x=0X1F0142EA4);
op_stkvar (x, 1);
create_insn (x=0X1F0142EB0);
op_stkvar (x, 1);
create_insn (0X1F0142EB8);
create_insn (x=0X1F0142EBC);
op_stkvar (x, 1);
set_name (0X1F0142EBC, "encrypt_aes_cbc_async");
create_insn (x=0X1F0142EC0);
op_stkvar (x, 1);
create_insn (x=0X1F0142EC4);
op_stkvar (x, 1);
create_insn (x=0X1F0142EC8);
op_stkvar (x, 1);
set_cmt (0X1F0142EEC, "a3", 0);
set_cmt (0X1F0142EF0, "a1", 0);
set_cmt (0X1F0142EF4, "a2", 0);
create_insn (x=0X1F0142F0C);
op_stkvar (x, 1);
create_insn (x=0X1F0142F10);
op_stkvar (x, 1);
create_insn (x=0X1F0142F18);
op_stkvar (x, 1);
create_insn (x=0X1F0142F24);
op_stkvar (x, 1);
create_insn (0X1F0142F2C);
create_insn (x=0X1F0142F30);
op_stkvar (x, 1);
set_name (0X1F0142F30, "do_rsa_async");
create_insn (x=0X1F0142F34);
op_stkvar (x, 1);
create_insn (x=0X1F0142F38);
op_stkvar (x, 1);
create_insn (x=0X1F0142F3C);
op_stkvar (x, 1);
create_insn (x=0X1F0142F40);
op_stkvar (x, 1);
set_cmt (0X1F0142F98, "data", 0);
set_cmt (0X1F0142F9C, "len", 0);
create_insn (x=0X1F0142FA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142FB8);
set_cmt (0X1F0142FD0, "result", 0);
set_cmt (0X1F0142FDC, "src", 0);
set_cmt (0X1F0142FE0, "srcSize", 0);
create_insn (x=0X1F0142FF8);
op_stkvar (x, 1);
create_insn (x=0X1F0142FFC);
op_stkvar (x, 1);
create_insn (x=0X1F0143000);
op_stkvar (x, 1);
create_insn (x=0X1F0143004);
op_stkvar (x, 1);
create_insn (x=0X1F0143008);
op_stkvar (x, 1);
create_insn (0X1F0143010);
create_insn (x=0X1F0143014);
op_stkvar (x, 1);
set_name (0X1F0143014, "synchronous_exp_mod");
create_insn (x=0X1F0143018);
op_stkvar (x, 1);
create_insn (x=0X1F014301C);
op_stkvar (x, 1);
create_insn (x=0X1F0143020);
op_stkvar (x, 1);
create_insn (x=0X1F0143024);
op_stkvar (x, 1);
set_cmt (0X1F0143090, "data", 0);
set_cmt (0X1F0143094, "len", 0);
create_insn (x=0X1F01430A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01430B0);
set_cmt (0X1F01430C8, "dst", 0);
set_cmt (0X1F01430CC, "operationRegVal", 0);
set_cmt (0X1F01430D0, "dstSize", 0);
set_cmt (0X1F01430D4, "src", 0);
set_cmt (0X1F01430D8, "srcSize", 0);
set_cmt (0X1F01430E4, "dst", 0);
set_cmt (0X1F01430E8, "dstSize", 0);
create_insn (x=0X1F01430EC);
op_stkvar (x, 1);
create_insn (x=0X1F01430F0);
op_stkvar (x, 1);
create_insn (x=0X1F01430F4);
op_stkvar (x, 1);
create_insn (x=0X1F01430F8);
op_stkvar (x, 1);
create_insn (x=0X1F01430FC);
op_stkvar (x, 1);
create_insn (0X1F0143104);
create_insn (x=0X1F0143108);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143108, "lockout_security_engine");
create_insn (x=0X1F014310C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143144);
op_hex (x, 1);
create_insn (x=0X1F0143158);
op_stkvar (x, 1);
set_name (0X1F0143158, "load_rsa_keypair_into_keyslot");
create_insn (x=0X1F014315C);
op_stkvar (x, 1);
create_insn (x=0X1F0143160);
op_stkvar (x, 1);
create_insn (x=0X1F0143194);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143198);
set_cmt (0X1F01431A4, "isModulus", 0);
set_cmt (0X1F01431B4, "keySlot", 0);
set_cmt (0X1F01431B8, "key", 0);
set_cmt (0X1F01431BC, "keySize", 0);
set_cmt (0X1F01431C8, "key", 0);
set_cmt (0X1F01431CC, "keySize", 0);
set_cmt (0X1F01431D0, "isModulus", 0);
create_insn (x=0X1F01431D4);
op_stkvar (x, 1);
set_cmt (0X1F01431D8, "keySlot", 0);
create_insn (x=0X1F01431DC);
op_stkvar (x, 1);
create_insn (x=0X1F01431E0);
op_stkvar (x, 1);
create_insn (0X1F01431E8);
create_insn (x=0X1F01431EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01431EC, "set_se_mode");
create_insn (x=0X1F01431F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01431FC);
op_hex (x, 1);
create_insn (x=0X1F0143204);
op_hex (x, 1);
create_insn (x=0X1F0143214);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143214, "clkrst_reboot");
create_insn (x=0X1F0143218);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143220);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F014323C);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F0143240);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F0143254);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F014325C);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F0143260);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F014326C);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F0143270);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F014328C);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F01432A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01432A4, "clkrst_reboot_i2c1");
create_insn (x=0X1F01432A8);
create_insn (x=0X1F01432B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01432B0, "clkrst_reboot_i2c5");
create_insn (x=0X1F01432B4);
create_insn (x=0X1F01432BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01432BC, "clkrst_disable_i2c1");
create_insn (x=0X1F01432C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01432C8);
op_hex (x, 1);
create_insn (x=0X1F01432D4);
op_hex (x, 1);
create_insn (x=0X1F01432E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01432E0, "clkrst_reboot_uarta");
create_insn (x=0X1F01432E4);
create_insn (x=0X1F01432EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01432EC, "clkrst_reboot_actmon");
set_cmt (0X1F01432F0, "reg_info", 0);
create_insn (x=0X1F01432F0);
create_insn (x=0X1F01432F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01432F8, "fuse_set_region_visible");
create_insn (x=0X1F01432FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143304);
op_hex (x, 1);
create_insn (x=0X1F0143314);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143314, "set_car_base");
create_insn (x=0X1F0143318);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143320);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143320, "set_interrupt_pending");
create_insn (x=0X1F0143324);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143338);
op_hex (x, 1);
create_insn (x=0X1F0143350);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143350, "set_intr_priority");
create_insn (x=0X1F0143354);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143368);
op_hex (x, 1);
create_insn (x=0X1F0143384);
op_hex (x, 1);
create_insn (x=0X1F014339C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014339C, "set_intr_cpu_mask");
create_insn (x=0X1F01433A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01433B4);
op_hex (x, 1);
create_insn (x=0X1F01433D0);
op_hex (x, 1);
create_insn (x=0X1F01433E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01433E8, "initialize_gic_nonsecure");
create_insn (x=0X1F01433EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014342C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014342C, "set_intr_group");
create_insn (x=0X1F0143430);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143444);
op_hex (x, 1);
create_insn (x=0X1F014345C);
op_hex (x, 1);
create_insn (x=0X1F0143474);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143474, "set_intr_edge_level");
create_insn (x=0X1F0143478);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014348C);
op_hex (x, 1);
create_insn (x=0X1F01434C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01434C0, "set_intr_base");
create_insn (x=0X1F01434C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01434C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01434CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01434D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01434D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01434DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01434E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143524);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143528);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143534);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143534, "get_interrupt_id");
create_insn (x=0X1F0143538);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143544);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143544, "set_intr_enabled");
create_insn (x=0X1F0143548);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014355C);
op_hex (x, 1);
create_insn (x=0X1F0143560);
op_hex (x, 1);
create_insn (x=0X1F0143574);
op_stkvar (x, 1);
set_name (0X1F0143574, "i2c_init");
create_insn (x=0X1F0143578);
op_stkvar (x, 1);
create_insn (x=0X1F014357C);
op_stkvar (x, 1);
create_insn (x=0X1F0143584);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143588);
set_cmt (0X1F01435BC, "result", 0);
set_cmt (0X1F01435E0, "result", 0);
create_insn (x=0X1F0143600);
op_stkvar (x, 1);
create_insn (x=0X1F0143604);
op_stkvar (x, 1);
create_insn (x=0X1F0143608);
op_stkvar (x, 1);
create_insn (x=0X1F0143610);
op_stkvar (x, 1);
set_name (0X1F0143610, "i2c_read");
create_insn (x=0X1F0143614);
op_stkvar (x, 1);
create_insn (x=0X1F0143618);
op_stkvar (x, 1);
set_cmt (0X1F014366C, "result", 0);
create_insn (x=0X1F0143684);
op_hex (x, 1);
create_insn (x=0X1F0143698);
op_hex (x, 1);
create_insn (0X1F01436A8);
set_cmt (0X1F01436AC, "a2", 0);
create_insn (x=0X1F01436AC);
op_stkvar (x, 1);
set_cmt (0X1F01436B0, "dst", 0);
set_cmt (0X1F01436B4, "a3", 0);
create_insn (x=0X1F01436B8);
op_stkvar (x, 1);
create_insn (x=0X1F01436C8);
op_stkvar (x, 1);
create_insn (x=0X1F01436CC);
op_stkvar (x, 1);
create_insn (x=0X1F01436D0);
op_stkvar (x, 1);
create_insn (x=0X1F01436D8);
op_stkvar (x, 1);
set_name (0X1F01436D8, "i2c_write");
create_insn (x=0X1F01436DC);
op_stkvar (x, 1);
create_insn (x=0X1F01436E0);
op_stkvar (x, 1);
create_insn (x=0X1F01436FC);
op_stkvar (x, 1);
set_cmt (0X1F0143708, "dst", 0);
create_insn (x=0X1F0143708);
op_stkvar (x, 1);
set_cmt (0X1F014370C, "a2", 0);
set_cmt (0X1F0143710, "a3", 0);
create_insn (x=0X1F0143720);
op_stkvar (x, 1);
set_cmt (0X1F0143750, "result", 0);
create_insn (x=0X1F0143768);
op_hex (x, 1);
create_insn (x=0X1F014377C);
op_hex (x, 1);
create_insn (x=0X1F0143788);
op_stkvar (x, 1);
create_insn (x=0X1F014378C);
op_stkvar (x, 1);
create_insn (x=0X1F0143790);
op_stkvar (x, 1);
create_insn (x=0X1F0143798);
op_stkvar (x, 1);
set_name (0X1F0143798, "i2c_query");
create_insn (x=0X1F014379C);
op_stkvar (x, 1);
create_insn (x=0X1F01437A0);
op_stkvar (x, 1);
create_insn (x=0X1F01437AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01437B0);
set_cmt (0X1F01437C4, "pVal", 0);
create_insn (x=0X1F01437C4);
op_stkvar (x, 1);
create_insn (x=0X1F01437C8);
op_stkvar (x, 1);
set_cmt (0X1F01437CC, "num_bytes", 0);
set_cmt (0X1F01437D0, "regs", 0);
set_cmt (0X1F01437D4, "device", 0);
set_cmt (0X1F01437E0, "registers", 0);
set_cmt (0X1F01437E4, "a2", 0);
set_cmt (0X1F01437E8, "a3", 0);
set_cmt (0X1F01437EC, "a4", 0);
create_insn (x=0X1F01437F4);
op_stkvar (x, 1);
create_insn (x=0X1F01437F8);
op_stkvar (x, 1);
create_insn (x=0X1F01437FC);
op_stkvar (x, 1);
create_insn (0X1F0143804);
create_insn (x=0X1F014380C);
op_stkvar (x, 1);
create_insn (x=0X1F0143810);
op_stkvar (x, 1);
create_insn (x=0X1F0143814);
op_stkvar (x, 1);
create_insn (x=0X1F014381C);
op_stkvar (x, 1);
set_name (0X1F014381C, "i2c_send");
create_insn (x=0X1F0143820);
op_stkvar (x, 1);
create_insn (x=0X1F0143824);
op_stkvar (x, 1);
create_insn (x=0X1F0143848);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014384C);
create_insn (x=0X1F0143850);
op_stkvar (x, 1);
create_insn (x=0X1F0143858);
op_stkvar (x, 1);
set_cmt (0X1F014385C, "dst", 0);
set_cmt (0X1F0143860, "a2", 0);
set_cmt (0X1F0143864, "a3", 0);
set_cmt (0X1F014386C, "num_bytes", 0);
set_cmt (0X1F0143870, "pVal", 0);
create_insn (x=0X1F0143870);
op_stkvar (x, 1);
set_cmt (0X1F0143874, "regs", 0);
set_cmt (0X1F0143878, "device", 0);
create_insn (x=0X1F0143880);
op_hex (x, 1);
create_insn (x=0X1F0143888);
op_stkvar (x, 1);
create_insn (x=0X1F014388C);
op_stkvar (x, 1);
create_insn (x=0X1F0143890);
op_stkvar (x, 1);
create_insn (x=0X1F0143898);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143898, "set_i2c_base");
create_insn (x=0X1F014389C);
create_insn (x=0X1F01438A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01438A8, "pmc_enable_deep_powerdown");
create_insn (x=0X1F01438AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01438BC);
op_hex (x, 1);
create_insn (x=0X1F01438C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01438C8, "lock_pmc_secure_scratch_regs");
create_insn (x=0X1F01438CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01438F0);
op_hex (x, 1);
create_insn (x=0X1F014391C);
op_hex (x, 1);
create_insn (x=0X1F0143930);
op_hex (x, 1);
create_insn (x=0X1F0143980);
op_hex (x, 1);
create_insn (x=0X1F014398C);
op_hex (x, 1);
create_insn (x=0X1F014399C);
op_hex (x, 1);
create_insn (x=0X1F01439A8);
op_hex (x, 1);
create_insn (x=0X1F01439C4);
op_hex (x, 1);
create_insn (x=0X1F01439D0);
op_hex (x, 1);
create_insn (x=0X1F01439E0);
op_hex (x, 1);
create_insn (x=0X1F0143A40);
op_hex (x, 1);
create_insn (x=0X1F0143A4C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143A4C, "set_pmc_base");
create_insn (x=0X1F0143A50);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143A58);
op_stkvar (x, 1);
set_name (0X1F0143A58, "enable_lp0_wake_event_det");
create_insn (x=0X1F0143A5C);
op_stkvar (x, 1);
create_insn (x=0X1F0143A64);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143A68);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0143A70, "result", 0);
create_insn (x=0X1F0143A7C);
op_hex (x, 1);
set_cmt (0X1F0143A80, "result", 0);
create_insn (x=0X1F0143A98);
op_stkvar (x, 1);
create_insn (x=0X1F0143AA0);
op_stkvar (x, 1);
create_insn (x=0X1F0143AA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143AA8, "check_pmc_scratch_locked");
create_insn (x=0X1F0143AAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143AB0);
op_hex (x, 1);
create_insn (0X1F0143AD8);
create_insn (0X1F0143AE0);
create_insn (x=0X1F0143B00);
op_hex (x, 1);
create_insn (x=0X1F0143B04);
op_hex (x, 1);
create_insn (x=0X1F0143B28);
op_hex (x, 1);
create_insn (x=0X1F0143B44);
op_hex (x, 1);
create_insn (0X1F0143B60);
create_insn (x=0X1F0143B68);
op_stkvar (x, 1);
set_name (0X1F0143B68, "set_pmic_reg41_bit2");
create_insn (x=0X1F0143B6C);
op_stkvar (x, 1);
set_cmt (0X1F0143B7C, "pOut", 0);
create_insn (x=0X1F0143B7C);
op_stkvar (x, 1);
set_cmt (0X1F0143B80, "num_out_bytes", 0);
set_cmt (0X1F0143B84, "i2c_id", 0);
set_cmt (0X1F0143B88, "device", 0);
set_cmt (0X1F0143B8C, "b", 0);
create_insn (x=0X1F0143B94);
op_stkvar (x, 1);
create_insn (x=0X1F0143B98);
op_hex (x, 1);
set_cmt (0X1F0143B9C, "a1", 0);
set_cmt (0X1F0143BA0, "a2", 0);
set_cmt (0X1F0143BA4, "a4", 0);
create_insn (x=0X1F0143BA4);
op_stkvar (x, 1);
set_cmt (0X1F0143BA8, "a5", 0);
set_cmt (0X1F0143BAC, "a3", 0);
create_insn (x=0X1F0143BB0);
op_stkvar (x, 1);
create_insn (x=0X1F0143BBC);
op_stkvar (x, 1);
create_insn (x=0X1F0143BC0);
op_stkvar (x, 1);
create_insn (x=0X1F0143BC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143BC8, "set_timers_base");
create_insn (x=0X1F0143BCC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143BD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143BD4, "watchdog_reboot");
create_insn (x=0X1F0143BD8);
op_hex (x, 1);
create_insn (x=0X1F0143C24);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143C24, "do_reboot");
create_insn (x=0X1F0143C28);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0143C2C, "a1", 0);
create_insn (x=0X1F0143C38);
op_stkvar (x, 1);
set_name (0X1F0143C38, "is_retail_unit_0");
create_insn (x=0X1F0143C4C);
op_stkvar (x, 1);
create_insn (0X1F0143C54);
set_name (0X1F0143C54, "kernel_panic_to_color_code");
create_insn (x=0X1F0143C64);
op_stkvar (x, 1);
set_name (0X1F0143C64, "is_retail_unit");
create_insn (x=0X1F0143C78);
op_stkvar (x, 1);
create_insn (x=0X1F0143C80);
op_stkvar (x, 1);
set_name (0X1F0143C80, "j_panic");
create_insn (x=0X1F0143C8C);
op_stkvar (x, 1);
set_name (0X1F0143C8C, "generic_panic");
create_insn (x=0X1F0143CA4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143CA4, "fuse_get_device_id");
create_insn (x=0X1F0143CA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143CD8);
op_hex (x, 1);
create_insn (x=0X1F0143CEC);
op_hex (x, 1);
create_insn (0X1F0143D08);
set_name (0X1F0143D08, "get_new_hardware_type");
create_insn (x=0X1F0143D10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143D10, "get_is_quest");
create_insn (x=0X1F0143D14);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143D24);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143D24, "get_hardware_type");
create_insn (x=0X1F0143D28);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143D34);
op_hex (x, 1);
create_insn (x=0X1F0143D40);
op_hex (x, 1);
create_insn (x=0X1F0143D58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143D58, "get_retail_type");
create_insn (x=0X1F0143D5C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143D68);
op_hex (x, 1);
create_insn (x=0X1F0143D88);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143D88, "set_fuse_base");
create_insn (x=0X1F0143D8C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143D94);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143D94, "fuse_disable_secondary_private_key");
create_insn (x=0X1F0143D98);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143DA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143DA8, "get_new_key_generation");
create_insn (x=0X1F0143DAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0143DE4);
create_insn (x=0X1F0143DE8);
op_hex (x, 1);
create_insn (x=0X1F0143DF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143DF0, "get_hwinfo");
create_insn (x=0X1F0143DF4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143E38);
op_hex (x, 1);
create_insn (x=0X1F0143E48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143E48, "fuse_disable_programming");
create_insn (x=0X1F0143E4C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143E5C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143E5C, "get_dram_id");
create_insn (x=0X1F0143E60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143E70);
op_stkvar (x, 1);
set_name (0X1F0143E70, "panic_internal");
create_insn (0X1F0143E9C);
set_name (0X1F0143E9C, "use_entrypoint_and_argument");
create_insn (x=0X1F0143EA0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143EA4);
create_insn (x=0X1F0143EA8);
op_hex (x, 1);
create_insn (x=0X1F0143EE4);
op_stkvar (x, 1);
create_insn (0X1F0143EFC);
set_name (0X1F0143EFC, "set_current_core_inactive");
create_insn (x=0X1F0143F00);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143F04);
create_insn (x=0X1F0143F08);
op_hex (x, 1);
create_insn (x=0X1F0143F1C);
op_stkvar (x, 1);
set_name (0X1F0143F1C, "unmap_identity_mapping");
set_cmt (0X1F0143F30, "len", 0);
set_cmt (0X1F0143F34, "val", 0);
create_insn (x=0X1F0143F5C);
op_stkvar (x, 1);
create_insn (x=0X1F0143F64);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143F64, "set_saved_entrypoint_and_argument");
create_insn (x=0X1F0143F68);
create_insn (0X1F0143F80);
set_name (0X1F0143F80, "save_boot_reason");
create_insn (x=0X1F0143F84);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143F88);
create_insn (x=0X1F0143F8C);
op_plain_offset (x, 1, 0X1F014A568);
op_plain_offset (x, 129, 0X1F014A568);
create_insn (x=0X1F0143F9C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143F9C, "configure_default_carveouts");
create_insn (x=0X1F0143FA0);
create_insn (x=0X1F0143FB8);
op_plain_offset (x, 1, 0X1F014A358);
op_plain_offset (x, 129, 0X1F014A358);
create_insn (x=0X1F0143FC0);
op_plain_offset (x, 1, 0X1F014A358);
op_plain_offset (x, 129, 0X1F014A358);
create_insn (x=0X1F0144024);
op_plain_offset (x, 1, 0X1F014A358);
op_plain_offset (x, 129, 0X1F014A358);
create_insn (x=0X1F014402C);
op_plain_offset (x, 1, 0X1F014A358);
op_plain_offset (x, 129, 0X1F014A358);
create_insn (x=0X1F0144034);
op_plain_offset (x, 1, 0X1F014A358);
op_plain_offset (x, 129, 0X1F014A358);
create_insn (x=0X1F0144070);
op_stkvar (x, 1);
set_name (0X1F0144070, "panic_bpmp_wakeup");
create_insn (x=0X1F0144088);
op_stkvar (x, 1);
set_name (0X1F0144088, "write_and_verify_random_value_to_pmc_register");
create_insn (x=0X1F014408C);
op_stkvar (x, 1);
create_insn (x=0X1F01440A0);
op_hex (x, 1);
create_insn (x=0X1F01440DC);
op_stkvar (x, 1);
create_insn (x=0X1F01440E0);
op_stkvar (x, 1);
create_insn (0X1F01440E8);
create_insn (x=0X1F01440EC);
op_stkvar (x, 1);
set_name (0X1F01440EC, "generate_se_test_vector");
create_insn (x=0X1F01440F0);
op_stkvar (x, 1);
create_insn (x=0X1F01440F4);
op_stkvar (x, 1);
set_cmt (0X1F0144104, "len", 0);
set_cmt (0X1F0144114, "keySlotToSet", 0);
set_cmt (0X1F0144118, "encryptedKey", 0);
set_cmt (0X1F014411C, "keySize", 0);
set_cmt (0X1F0144120, "keySlot", 0);
create_insn (x=0X1F0144128);
op_stkvar (x, 1);
set_cmt (0X1F0144130, "dstSize", 0);
set_cmt (0X1F0144134, "keySlot", 0);
set_cmt (0X1F0144138, "srcSize", 0);
set_cmt (0X1F014413C, "dst", 0);
set_cmt (0X1F0144140, "src", 0);
set_cmt (0X1F014414C, "keySlotToSet", 0);
set_cmt (0X1F0144150, "encryptedKey", 0);
set_cmt (0X1F0144154, "keySize", 0);
set_cmt (0X1F0144158, "keySlot", 0);
create_insn (x=0X1F014415C);
op_stkvar (x, 1);
set_cmt (0X1F0144164, "dstSize", 0);
set_cmt (0X1F0144168, "keySlot", 0);
set_cmt (0X1F014416C, "srcSize", 0);
set_cmt (0X1F0144170, "dst", 0);
set_cmt (0X1F0144174, "src", 0);
set_cmt (0X1F0144180, "keySlotToSet", 0);
set_cmt (0X1F0144184, "encryptedKey", 0);
set_cmt (0X1F0144188, "keySize", 0);
set_cmt (0X1F014418C, "keySlot", 0);
create_insn (x=0X1F0144190);
op_stkvar (x, 1);
set_cmt (0X1F0144198, "dstSize", 0);
set_cmt (0X1F014419C, "keySlot", 0);
set_cmt (0X1F01441A0, "srcSize", 0);
set_cmt (0X1F01441A4, "dst", 0);
set_cmt (0X1F01441A8, "src", 0);
set_cmt (0X1F01441B0, "keySlotToSet", 0);
set_cmt (0X1F01441B4, "keySlot", 0);
set_cmt (0X1F01441B8, "encryptedKey", 0);
set_cmt (0X1F01441BC, "keySize", 0);
create_insn (x=0X1F01441C0);
op_stkvar (x, 1);
set_cmt (0X1F01441C8, "dstSize", 0);
set_cmt (0X1F01441CC, "keySlot", 0);
set_cmt (0X1F01441D0, "srcSize", 0);
set_cmt (0X1F01441D4, "dst", 0);
set_cmt (0X1F01441D8, "src", 0);
set_cmt (0X1F01441E0, "keySlotToSet", 0);
set_cmt (0X1F01441E4, "keySlot", 0);
set_cmt (0X1F01441E8, "encryptedKey", 0);
set_cmt (0X1F01441EC, "keySize", 0);
create_insn (x=0X1F01441F0);
op_stkvar (x, 1);
set_cmt (0X1F01441F8, "dstSize", 0);
set_cmt (0X1F01441FC, "keySlot", 0);
set_cmt (0X1F0144200, "srcSize", 0);
set_cmt (0X1F0144204, "dst", 0);
set_cmt (0X1F0144208, "src", 0);
set_cmt (0X1F0144210, "keySlotToSet", 0);
set_cmt (0X1F0144214, "encryptedKey", 0);
set_cmt (0X1F0144218, "keySize", 0);
set_cmt (0X1F014421C, "keySlot", 0);
create_insn (x=0X1F0144220);
op_stkvar (x, 1);
set_cmt (0X1F0144228, "dstSize", 0);
set_cmt (0X1F014422C, "keySlot", 0);
set_cmt (0X1F0144230, "srcSize", 0);
set_cmt (0X1F0144234, "dst", 0);
set_cmt (0X1F0144238, "src", 0);
set_cmt (0X1F0144240, "keySlotToSet", 0);
set_cmt (0X1F0144244, "encryptedKey", 0);
set_cmt (0X1F0144248, "keySize", 0);
set_cmt (0X1F014424C, "keySlot", 0);
create_insn (x=0X1F0144250);
op_stkvar (x, 1);
set_cmt (0X1F0144258, "dstSize", 0);
set_cmt (0X1F014425C, "keySlot", 0);
set_cmt (0X1F0144260, "srcSize", 0);
set_cmt (0X1F0144264, "dst", 0);
set_cmt (0X1F0144268, "src", 0);
set_cmt (0X1F0144270, "keySlotToSet", 0);
set_cmt (0X1F0144274, "encryptedKey", 0);
set_cmt (0X1F0144278, "keySize", 0);
set_cmt (0X1F014427C, "keySlot", 0);
create_insn (x=0X1F0144280);
op_stkvar (x, 1);
set_cmt (0X1F0144288, "dstSize", 0);
set_cmt (0X1F014428C, "keySlot", 0);
set_cmt (0X1F0144290, "srcSize", 0);
set_cmt (0X1F0144294, "dst", 0);
set_cmt (0X1F0144298, "src", 0);
set_cmt (0X1F01442A0, "keySlotToSet", 0);
set_cmt (0X1F01442A4, "keySlot", 0);
set_cmt (0X1F01442A8, "encryptedKey", 0);
set_cmt (0X1F01442AC, "keySize", 0);
create_insn (x=0X1F01442B0);
op_stkvar (x, 1);
set_cmt (0X1F01442B8, "dstSize", 0);
set_cmt (0X1F01442BC, "keySlot", 0);
set_cmt (0X1F01442C0, "srcSize", 0);
set_cmt (0X1F01442C4, "dst", 0);
set_cmt (0X1F01442C8, "src", 0);
set_cmt (0X1F01442D0, "keySlotToSet", 0);
set_cmt (0X1F01442D4, "keySlot", 0);
set_cmt (0X1F01442D8, "encryptedKey", 0);
set_cmt (0X1F01442DC, "keySize", 0);
create_insn (x=0X1F01442E0);
op_stkvar (x, 1);
set_cmt (0X1F01442E8, "dstSize", 0);
set_cmt (0X1F01442EC, "keySlot", 0);
set_cmt (0X1F01442F0, "srcSize", 0);
set_cmt (0X1F01442F4, "dst", 0);
set_cmt (0X1F01442F8, "src", 0);
set_cmt (0X1F0144300, "len", 0);
set_cmt (0X1F0144304, "data", 0);
set_cmt (0X1F014430C, "keyslot", 0);
create_insn (x=0X1F014431C);
op_stkvar (x, 1);
create_insn (x=0X1F0144320);
op_stkvar (x, 1);
create_insn (x=0X1F0144324);
op_stkvar (x, 1);
create_insn (0X1F014432C);
set_name (0X1F014432C, "invalidate_tlb_inner_sharable");
create_insn (0X1F0144344);
create_insn (0X1F0144358);
set_name (0X1F0144358, "get_debug_auth_status");
create_insn (x=0X1F014435C);
op_hex (x, 1);
create_insn (0X1F014436C);
set_name (0X1F014436C, "import_rsa_exponent");
create_insn (x=0X1F01443B8);
op_stkvar (x, 1);
set_name (0X1F01443B8, "clear_pk2ldr");
create_insn (x=0X1F01443C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01443C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01443C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01443CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01443D4, "val", 0);
set_cmt (0X1F01443DC, "len", 0);
create_insn (x=0X1F0144404);
op_stkvar (x, 1);
create_insn (0X1F014440C);
set_name (0X1F014440C, "tlb_invalidate");
create_insn (x=0X1F0144420);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144420, "is_recovery_boot_0");
create_insn (x=0X1F0144424);
create_insn (x=0X1F0144428);
op_plain_offset (x, 1, 0X1F014A568);
op_plain_offset (x, 129, 0X1F014A568);
create_insn (x=0X1F014442C);
op_hex (x, 1);
create_insn (0X1F0144434);
set_name (0X1F0144434, "load_imported_rsa_exponent");
create_insn (0X1F014445C);
set_name (0X1F014445C, "secure_additional_devices");
create_insn (x=0X1F014446C);
op_hex (x, 1);
create_insn (x=0X1F0144488);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144488, "get_package2_hash");
create_insn (x=0X1F014448C);
create_insn (x=0X1F0144490);
op_plain_offset (x, 1, 0X1F014A578);
op_plain_offset (x, 129, 0X1F014A578);
create_insn (x=0X1F0144498);
op_plain_offset (x, 1, 0X1F014A578);
op_plain_offset (x, 129, 0X1F014A578);
create_insn (x=0X1F01444A0);
op_plain_offset (x, 1, 0X1F014A578);
op_plain_offset (x, 129, 0X1F014A578);
create_insn (x=0X1F01444B4);
op_stkvar (x, 1);
set_name (0X1F01444B4, "handle_registered_interrupts");
create_insn (x=0X1F01444B8);
op_stkvar (x, 1);
create_insn (x=0X1F01444D0);
op_stkvar (x, 1);
create_insn (x=0X1F01444D4);
op_stkvar (x, 1);
create_insn (x=0X1F01444DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01444E4);
create_insn (0X1F0144504);
create_insn (x=0X1F0144510);
op_stkvar (x, 1);
create_insn (x=0X1F0144518);
op_stkvar (x, 1);
create_insn (0X1F0144520);
set_name (0X1F0144520, "is_current_core_context_saved");
create_insn (x=0X1F0144524);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014452C);
create_insn (x=0X1F0144530);
op_hex (x, 1);
create_insn (0X1F0144540);
set_name (0X1F0144540, "save_package2_hash_for_recovery");
create_insn (x=0X1F0144544);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144548);
create_insn (x=0X1F014454C);
op_plain_offset (x, 1, 0X1F014A578);
op_plain_offset (x, 129, 0X1F014A578);
create_insn (x=0X1F0144554);
op_plain_offset (x, 1, 0X1F014A578);
op_plain_offset (x, 129, 0X1F014A578);
create_insn (x=0X1F014455C);
op_plain_offset (x, 1, 0X1F014A578);
op_plain_offset (x, 129, 0X1F014A578);
create_insn (x=0X1F014456C);
op_stkvar (x, 1);
set_name (0X1F014456C, "ready_se_and_gic");
create_insn (x=0X1F0144578);
op_stkvar (x, 1);
create_insn (0X1F0144580);
set_name (0X1F0144580, "get_temporary_work_block_address");
create_insn (0X1F0144590);
set_name (0X1F0144590, "set_current_core_context_saved");
create_insn (x=0X1F0144594);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014459C);
create_insn (x=0X1F01445A0);
op_hex (x, 1);
create_insn (x=0X1F01445A8);
op_hex (x, 1);
create_insn (x=0X1F01445B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01445B4, "set_core_context_saved");
create_insn (x=0X1F01445C0);
create_insn (x=0X1F01445C8);
op_hex (x, 1);
create_insn (x=0X1F01445D4);
op_stkvar (x, 1);
set_name (0X1F01445D4, "warmboot_setup");
set_cmt (0X1F01445E4, "saved", 0);
set_cmt (0X1F0144618, "a1", 0);
create_insn (x=0X1F0144624);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144628);
set_cmt (0X1F014462C, "a3", 0);
set_cmt (0X1F0144630, "result", 0);
set_cmt (0X1F0144638, "result", 0);
create_insn (x=0X1F0144660);
op_hex (x, 1);
set_cmt (0X1F0144688, "_DWORD", 0);
create_insn (x=0X1F01446B8);
op_hex (x, 1);
create_insn (x=0X1F01446D0);
op_stkvar (x, 1);
create_insn (0X1F01446D8);
create_insn (x=0X1F01446E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01446E8, "get_smc_disallowed_mask");
create_insn (x=0X1F01446EC);
create_insn (x=0X1F01446F0);
op_plain_offset (x, 1, 0X1F014A568);
op_plain_offset (x, 129, 0X1F014A568);
create_insn (0X1F01446FC);
set_name (0X1F01446FC, "save_current_core_context");
create_insn (x=0X1F0144700);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144704);
create_insn (x=0X1F0144708);
op_hex (x, 1);
create_insn (x=0X1F014476C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014476C, "register_interrupt_handler");
create_insn (x=0X1F0144774);
create_insn (x=0X1F014478C);
op_stkvar (x, 1);
create_insn (0X1F0144798);
create_insn (0X1F01447A8);
set_name (0X1F01447A8, "flush_entire_dcache");
create_insn (x=0X1F01447B0);
op_stkvar (x, 1);
create_insn (x=0X1F01447D8);
op_hex (x, 1);
create_insn (x=0X1F014483C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014483C, "is_recovery_boot_1");
create_insn (x=0X1F0144840);
create_insn (x=0X1F0144844);
op_plain_offset (x, 1, 0X1F014A568);
op_plain_offset (x, 129, 0X1F014A568);
create_insn (x=0X1F0144848);
op_hex (x, 1);
create_insn (x=0X1F0144850);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144850, "is_recovery_boot");
create_insn (x=0X1F0144854);
create_insn (x=0X1F0144858);
op_plain_offset (x, 1, 0X1F014A568);
op_plain_offset (x, 129, 0X1F014A568);
create_insn (x=0X1F014485C);
op_hex (x, 1);
create_insn (0X1F0144864);
create_insn (x=0X1F0144868);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014486C);
create_insn (x=0X1F0144870);
op_hex (x, 1);
create_insn (x=0X1F01448DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01448DC, "get_hiz_mode_enabled");
create_insn (x=0X1F01448E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01448E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01448E8, "configure_carveout");
create_insn (x=0X1F01448EC);
create_insn (x=0X1F01448FC);
op_hex (x, 1);
set_name (0X1F01448FC, "set_hiz_mode_enabled");
create_insn (x=0X1F0144900);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144904);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014490C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144910, "vector", 0);
create_insn (x=0X1F0144910);
create_insn (x=0X1F0144918);
op_stkvar (x, 1);
set_name (0X1F0144918, "generate_random_bytes");
create_insn (x=0X1F014491C);
op_stkvar (x, 1);
set_cmt (0X1F0144940, "data", 0);
set_cmt (0X1F0144944, "len", 0);
create_insn (x=0X1F0144954);
op_stkvar (x, 1);
create_insn (x=0X1F0144958);
op_stkvar (x, 1);
create_insn (x=0X1F0144960);
op_stkvar (x, 1);
set_name (0X1F0144960, "try_set_secure_page_address");
create_insn (x=0X1F0144964);
op_stkvar (x, 1);
set_cmt (0X1F0144970, "a1", 0);
create_insn (x=0X1F014497C);
op_stkvar (x, 1);
create_insn (x=0X1F0144988);
op_stkvar (x, 1);
create_insn (x=0X1F0144990);
op_stkvar (x, 1);
set_name (0X1F0144990, "smc_get_config");
create_insn (x=0X1F0144994);
op_stkvar (x, 1);
set_cmt (0X1F01449AC, "switch 17 cases ", 0);
create_insn (x=0X1F01449B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01449BC);
set_cmt (0X1F01449D0, "switch jump", 0);
set_cmt (0X1F01449D4, "jumptable 00000001F01449D0 case 1", 1);
create_insn (0X1F01449D4);
create_insn (x=0X1F01449DC);
op_hex (x, 1);
set_cmt (0X1F01449E4, "jumptable 00000001F01449D0 case 2", 1);
create_insn (0X1F01449E4);
set_cmt (0X1F01449EC, "jumptable 00000001F01449D0 case 3", 1);
create_insn (0X1F01449EC);
set_cmt (0X1F01449F8, "jumptable 00000001F01449D0 case 4", 1);
create_insn (0X1F01449F8);
set_cmt (0X1F0144A04, "jumptable 00000001F01449D0 case 5", 1);
create_insn (0X1F0144A04);
set_cmt (0X1F0144A0C, "jumptable 00000001F01449D0 case 6", 1);
create_insn (0X1F0144A0C);
set_cmt (0X1F0144A14, "jumptable 00000001F01449D0 case 7", 1);
create_insn (0X1F0144A14);
set_cmt (0X1F0144A1C, "jumptable 00000001F01449D0 case 8", 1);
create_insn (0X1F0144A1C);
set_cmt (0X1F0144A28, "jumptable 00000001F01449D0 case 11", 1);
create_insn (0X1F0144A28);
set_cmt (0X1F0144A38, "jumptable 00000001F01449D0 case 12", 1);
create_insn (0X1F0144A38);
set_cmt (0X1F0144A48, "jumptable 00000001F01449D0 case 13", 1);
create_insn (0X1F0144A48);
create_insn (x=0X1F0144A54);
op_hex (x, 1);
set_cmt (0X1F0144A5C, "jumptable 00000001F01449D0 case 14", 1);
create_insn (0X1F0144A5C);
set_cmt (0X1F0144A64, "jumptable 00000001F01449D0 case 15", 1);
create_insn (0X1F0144A64);
set_cmt (0X1F0144A78, "jumptable 00000001F01449D0 case 16", 1);
create_insn (0X1F0144A78);
set_cmt (0X1F0144A8C, "jumptable 00000001F01449D0 case 17", 1);
create_insn (0X1F0144A8C);
set_cmt (0X1F0144A94, "result", 0);
create_insn (x=0X1F0144A9C);
op_stkvar (x, 1);
create_insn (x=0X1F0144AA4);
op_stkvar (x, 1);
create_insn (x=0X1F0144AAC);
op_stkvar (x, 1);
create_insn (x=0X1F0144AB4);
op_stkvar (x, 1);
set_cmt (0X1F0144AC0, "jumptable 00000001F01449D0 case 10", 1);
create_insn (0X1F0144AC0);
set_cmt (0X1F0144ACC, "a1", 0);
set_cmt (0X1F0144ADC, "a1", 0);
create_insn (0X1F0144ADC);
create_insn (x=0X1F0144AF8);
op_hex (x, 1);
set_cmt (0X1F0144B0C, "jumptable 00000001F01449D0 default case", 1);
set_name (0X1F0144B0C, "def_1F01449D0");
create_insn (x=0X1F0144B10);
op_stkvar (x, 1);
create_insn (x=0X1F0144B14);
op_stkvar (x, 1);
create_insn (0X1F0144B1C);
create_insn (x=0X1F0144B24);
op_stkvar (x, 1);
set_name (0X1F0144B24, "smc_get_result");
create_insn (x=0X1F0144B28);
op_stkvar (x, 1);
create_insn (x=0X1F0144B30);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144B34);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144B4C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144B50);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144B70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0144B78);
create_insn (0X1F0144B80);
create_insn (x=0X1F0144B84);
op_stkvar (x, 1);
create_insn (x=0X1F0144B88);
op_stkvar (x, 1);
create_insn (0X1F0144B90);
set_name (0X1F0144B90, "smc_set_config");
create_insn (x=0X1F0144B9C);
op_stkvar (x, 1);
create_insn (x=0X1F0144BB8);
op_stkvar (x, 1);
create_insn (0X1F0144BC0);
create_insn (x=0X1F0144BC8);
op_stkvar (x, 1);
set_name (0X1F0144BC8, "smc_panic");
create_insn (x=0X1F0144BD4);
op_hex (x, 1);
create_insn (x=0X1F0144BEC);
op_stkvar (x, 1);
set_name (0X1F0144BEC, "aes_gcm_calculate_mac");
create_insn (x=0X1F0144BF0);
op_stkvar (x, 1);
create_insn (x=0X1F0144BF4);
op_stkvar (x, 1);
create_insn (x=0X1F0144BF8);
op_stkvar (x, 1);
create_insn (x=0X1F0144C14);
op_stkvar (x, 1);
create_insn (x=0X1F0144C18);
op_stkvar (x, 1);
create_insn (x=0X1F0144C1C);
op_stkvar (x, 1);
set_cmt (0X1F0144C20, "ctx", 0);
create_insn (x=0X1F0144C20);
op_stkvar (x, 1);
set_cmt (0X1F0144C64, "pKeyslot", 0);
create_insn (x=0X1F0144C64);
op_stkvar (x, 1);
set_cmt (0X1F0144C68, "keySlotSize", 0);
create_insn (x=0X1F0144C6C);
op_stkvar (x, 1);
set_cmt (0X1F0144C70, "ctrSize", 0);
set_cmt (0X1F0144C7C, "gcmCtx", 0);
set_cmt (0X1F0144C80, "data", 0);
set_cmt (0X1F0144C84, "dataSize", 0);
set_cmt (0X1F0144C8C, "size", 0);
set_cmt (0X1F0144C90, "gcmCtx", 0);
set_cmt (0X1F0144C94, "pOutput", 0);
set_cmt (0X1F0144C9C, "a1", 0);
create_insn (x=0X1F0144CE8);
op_stkvar (x, 1);
create_insn (x=0X1F0144CEC);
op_stkvar (x, 1);
create_insn (x=0X1F0144CF0);
op_stkvar (x, 1);
create_insn (x=0X1F0144CF4);
op_stkvar (x, 1);
create_insn (x=0X1F0144CFC);
op_stkvar (x, 1);
set_name (0X1F0144CFC, "get_memory_configuration_by_bootconfig");
create_insn (x=0X1F0144D00);
op_stkvar (x, 1);
create_insn (x=0X1F0144D04);
op_stkvar (x, 1);
create_insn (x=0X1F0144D0C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144D18);
create_insn (0X1F0144D38);
create_insn (x=0X1F0144D40);
op_hex (x, 1);
create_insn (0X1F0144D60);
create_insn (x=0X1F0144D6C);
op_stkvar (x, 1);
create_insn (x=0X1F0144D74);
op_stkvar (x, 1);
create_insn (x=0X1F0144D78);
op_stkvar (x, 1);
create_insn (x=0X1F0144D80);
op_stkvar (x, 1);
set_name (0X1F0144D80, "compute_aes");
create_insn (x=0X1F0144D98);
op_stkvar (x, 1);
create_insn (x=0X1F0144DA0);
op_stkvar (x, 1);
set_cmt (0X1F0144DA4, "a4", 0);
set_cmt (0X1F0144DA8, "a3", 0);
set_cmt (0X1F0144DAC, "a1", 0);
create_insn (x=0X1F0144DB0);
op_hex (x, 1);
create_insn (x=0X1F0144DB8);
op_hex (x, 1);
create_insn (x=0X1F0144DEC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144DF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0144E14);
create_insn (x=0X1F0144E1C);
op_stkvar (x, 1);
create_insn (x=0X1F0144E24);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144E28, "a7", 0);
create_insn (x=0X1F0144E28);
set_cmt (0X1F0144E2C, "a5", 0);
set_cmt (0X1F0144E30, "a6", 0);
create_insn (x=0X1F0144E3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144E40, "a7", 0);
create_insn (x=0X1F0144E40);
set_cmt (0X1F0144E44, "a5", 0);
set_cmt (0X1F0144E48, "a6", 0);
create_insn (x=0X1F0144E54);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144E58, "a7", 0);
create_insn (x=0X1F0144E58);
set_cmt (0X1F0144E5C, "a5", 0);
set_cmt (0X1F0144E60, "a6", 0);
create_insn (x=0X1F0144E70);
op_stkvar (x, 1);
set_name (0X1F0144E70, "load_aes_key");
create_insn (x=0X1F0144E74);
op_stkvar (x, 1);
create_insn (x=0X1F0144E88);
op_stkvar (x, 1);
create_insn (x=0X1F0144E90);
op_stkvar (x, 1);
create_insn (x=0X1F0144E98);
op_stkvar (x, 1);
create_insn (x=0X1F0144EA0);
op_stkvar (x, 1);
create_insn (x=0X1F0144EAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144EB4, "keySlot", 0);
set_cmt (0X1F0144EB8, "encryptedKey", 0);
create_insn (x=0X1F0144EB8);
set_cmt (0X1F0144EBC, "keySize", 0);
set_cmt (0X1F0144EC0, "keySlotToSet", 0);
set_cmt (0X1F0144EC8, "encryptedKey", 0);
create_insn (x=0X1F0144EC8);
op_stkvar (x, 1);
set_cmt (0X1F0144ECC, "keySize", 0);
set_cmt (0X1F0144ED0, "keySlotToSet", 0);
set_cmt (0X1F0144ED4, "keySlot", 0);
set_cmt (0X1F0144EDC, "encryptedKey", 0);
set_cmt (0X1F0144EE0, "keySize", 0);
set_cmt (0X1F0144EE4, "keySlotToSet", 0);
set_cmt (0X1F0144EE8, "keySlot", 0);
create_insn (0X1F0144EF8);
create_insn (x=0X1F0144F00);
op_stkvar (x, 1);
create_insn (x=0X1F0144F04);
op_stkvar (x, 1);
create_insn (x=0X1F0144F0C);
op_stkvar (x, 1);
set_name (0X1F0144F0C, "compute_cmac");
create_insn (x=0X1F0144F10);
op_stkvar (x, 1);
create_insn (x=0X1F0144F14);
op_stkvar (x, 1);
create_insn (x=0X1F0144F18);
op_stkvar (x, 1);
create_insn (x=0X1F0144F48);
op_hex (x, 1);
set_cmt (0X1F0144F4C, "a1", 0);
create_insn (x=0X1F0144F50);
op_stkvar (x, 1);
set_cmt (0X1F0144F5C, "userPageRef", 0);
set_cmt (0X1F0144F60, "dst", 0);
create_insn (x=0X1F0144F60);
op_stkvar (x, 1);
set_cmt (0X1F0144F64, "srcAddress", 0);
set_cmt (0X1F0144F68, "size", 0);
set_cmt (0X1F0144F74, "data", 0);
create_insn (x=0X1F0144F74);
op_stkvar (x, 1);
set_cmt (0X1F0144F78, "len", 0);
set_cmt (0X1F0144F80, "a1", 0);
set_cmt (0X1F0144F84, "a2", 0);
set_cmt (0X1F0144F88, "a4", 0);
create_insn (x=0X1F0144F88);
op_stkvar (x, 1);
set_cmt (0X1F0144F8C, "a3", 0);
set_cmt (0X1F0144F90, "a5", 0);
create_insn (x=0X1F0144F9C);
op_stkvar (x, 1);
create_insn (x=0X1F0144FA4);
op_stkvar (x, 1);
create_insn (0X1F0144FB4);
create_insn (x=0X1F0144FBC);
op_stkvar (x, 1);
create_insn (x=0X1F0144FC0);
op_stkvar (x, 1);
create_insn (x=0X1F0144FC4);
op_stkvar (x, 1);
create_insn (x=0X1F0144FC8);
op_stkvar (x, 1);
create_insn (x=0X1F0144FD0);
op_stkvar (x, 1);
set_name (0X1F0144FD0, "power_down_current_core");
create_insn (x=0X1F0144FD4);
op_stkvar (x, 1);
create_insn (x=0X1F0144FE0);
op_hex (x, 1);
set_cmt (0X1F0144FE4, "_QWORD", 0);
set_cmt (0X1F0144FE8, "_QWORD", 0);
set_cmt (0X1F0144FF0, "_QWORD", 0);
set_cmt (0X1F0144FF4, "_QWORD", 0);
set_cmt (0X1F0144FFC, "_QWORD", 0);
set_cmt (0X1F0145000, "_QWORD", 0);
create_insn (x=0X1F0145014);
op_stkvar (x, 1);
create_insn (x=0X1F0145018);
op_stkvar (x, 1);
create_insn (x=0X1F0145020);
op_stkvar (x, 1);
set_name (0X1F0145020, "encrypt_save_tzram_into_dram_and_setup_bpmp_fw");
create_insn (x=0X1F0145024);
op_stkvar (x, 1);
create_insn (x=0X1F0145028);
op_stkvar (x, 1);
create_insn (x=0X1F014502C);
op_stkvar (x, 1);
create_insn (x=0X1F014503C);
op_stkvar (x, 1);
create_insn (x=0X1F0145044);
op_hex (x, 1);
set_cmt (0X1F0145048, "a2", 0);
set_cmt (0X1F014504C, "a1", 0);
create_insn (x=0X1F014505C);
op_stkvar (x, 1);
set_cmt (0X1F0145064, "a1", 0);
create_insn (x=0X1F0145068);
op_stkvar (x, 1);
create_insn (x=0X1F0145078);
op_stkvar (x, 1);
create_insn (x=0X1F014508C);
op_stkvar (x, 1);
create_insn (x=0X1F0145094);
op_stkvar (x, 1);
create_insn (x=0X1F014509C);
op_stkvar (x, 1);
set_cmt (0X1F01450A0, "result", 0);
set_cmt (0X1F01450AC, "a1", 0);
create_insn (x=0X1F01450BC);
op_stkvar (x, 1);
create_insn (x=0X1F01450CC);
op_stkvar (x, 1);
create_insn (x=0X1F01450DC);
op_stkvar (x, 1);
create_insn (x=0X1F01450EC);
op_stkvar (x, 1);
set_cmt (0X1F01450F8, "result", 0);
set_cmt (0X1F0145100, "a1", 0);
set_cmt (0X1F0145114, "dstKeyslot", 0);
set_cmt (0X1F0145124, "_QWORD", 0);
set_cmt (0X1F0145130, "a1", 0);
set_cmt (0X1F0145138, "len", 0);
set_cmt (0X1F014513C, "data", 0);
set_cmt (0X1F014514C, "_QWORD", 0);
set_cmt (0X1F0145164, "keyslot", 0);
set_cmt (0X1F014516C, "keySlotToSet", 0);
set_cmt (0X1F0145170, "keySlot", 0);
set_cmt (0X1F0145174, "encryptedKey", 0);
set_cmt (0X1F0145178, "keySize", 0);
set_cmt (0X1F0145184, "len", 0);
set_cmt (0X1F0145188, "data", 0);
create_insn (x=0X1F014518C);
op_stkvar (x, 1);
set_cmt (0X1F0145194, "len", 0);
set_cmt (0X1F0145198, "data", 0);
set_cmt (0X1F01451A0, "a2", 0);
set_cmt (0X1F01451A4, "a3", 0);
set_cmt (0X1F01451A8, "a5", 0);
set_cmt (0X1F01451AC, "a6", 0);
create_insn (x=0X1F01451AC);
op_stkvar (x, 1);
set_cmt (0X1F01451B0, "a7", 0);
set_cmt (0X1F01451B8, "a1", 0);
set_cmt (0X1F01451BC, "a4", 0);
set_cmt (0X1F01451C4, "len", 0);
set_cmt (0X1F01451C8, "data", 0);
set_cmt (0X1F01451E4, "a3", 0);
set_cmt (0X1F01451F0, "data", 0);
set_cmt (0X1F01451F4, "len", 0);
set_cmt (0X1F01451FC, "_QWORD", 0);
create_insn (x=0X1F01451FC);
op_stkvar (x, 1);
set_cmt (0X1F0145200, "_QWORD", 0);
set_cmt (0X1F0145204, "_QWORD", 0);
set_cmt (0X1F0145208, "_QWORD", 0);
set_cmt (0X1F014520C, "_QWORD", 0);
set_cmt (0X1F0145218, "a1", 0);
create_insn (x=0X1F0145228);
op_stkvar (x, 1);
create_insn (x=0X1F0145230);
op_stkvar (x, 1);
create_insn (x=0X1F0145238);
op_stkvar (x, 1);
create_insn (x=0X1F0145240);
op_stkvar (x, 1);
set_cmt (0X1F0145244, "result", 0);
set_cmt (0X1F0145250, "a1", 0);
create_insn (x=0X1F0145260);
op_stkvar (x, 1);
create_insn (x=0X1F0145270);
op_stkvar (x, 1);
create_insn (x=0X1F0145280);
op_stkvar (x, 1);
create_insn (x=0X1F0145290);
op_stkvar (x, 1);
set_cmt (0X1F014529C, "result", 0);
set_cmt (0X1F01452A4, "a1", 0);
create_insn (x=0X1F01452C0);
op_hex (x, 1);
create_insn (x=0X1F0145310);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145314);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145318);
create_insn (x=0X1F014531C);
set_cmt (0X1F0145334, "a2", 0);
set_cmt (0X1F0145338, "a3", 0);
set_cmt (0X1F0145344, "data", 0);
set_cmt (0X1F0145348, "len", 0);
set_cmt (0X1F0145350, "a1", 0);
set_cmt (0X1F0145354, "a2", 0);
set_cmt (0X1F0145358, "a3", 0);
create_insn (x=0X1F0145384);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145388);
set_cmt (0X1F014538C, "a3", 0);
set_cmt (0X1F0145390, "result", 0);
create_insn (0X1F01453B4);
create_insn (x=0X1F01453B8);
op_stkvar (x, 1);
set_name (0X1F01453B8, "decrypt_aes_ctr_by_keyslot_and_ctr");
create_insn (x=0X1F01453BC);
op_stkvar (x, 1);
create_insn (x=0X1F01453C0);
op_stkvar (x, 1);
create_insn (x=0X1F01453C4);
op_stkvar (x, 1);
set_cmt (0X1F01453E4, "data", 0);
set_cmt (0X1F01453E8, "len", 0);
set_cmt (0X1F01453F0, "keySlot", 0);
set_cmt (0X1F01453F4, "ctrSize", 0);
set_cmt (0X1F01453F8, "dst", 0);
set_cmt (0X1F01453FC, "dstSize", 0);
set_cmt (0X1F0145400, "src", 0);
set_cmt (0X1F0145408, "srcSize", 0);
set_cmt (0X1F014540C, "ctr", 0);
set_cmt (0X1F0145414, "data", 0);
set_cmt (0X1F0145418, "len", 0);
create_insn (x=0X1F0145428);
op_stkvar (x, 1);
create_insn (x=0X1F014542C);
op_stkvar (x, 1);
create_insn (x=0X1F0145430);
op_stkvar (x, 1);
create_insn (x=0X1F0145434);
op_stkvar (x, 1);
create_insn (x=0X1F014543C);
op_stkvar (x, 1);
set_name (0X1F014543C, "unseal_and_unwrap_key");
create_insn (x=0X1F0145440);
op_stkvar (x, 1);
create_insn (x=0X1F0145444);
op_stkvar (x, 1);
create_insn (x=0X1F0145448);
op_stkvar (x, 1);
set_cmt (0X1F0145464, "keySlot", 0);
set_cmt (0X1F0145468, "keySlotToSet", 0);
set_cmt (0X1F014546C, "encryptedKey", 0);
set_cmt (0X1F0145470, "keySize", 0);
set_cmt (0X1F0145480, "keySlotToSet", 0);
set_cmt (0X1F0145484, "keySlot", 0);
set_cmt (0X1F0145488, "encryptedKey", 0);
set_cmt (0X1F014548C, "keySize", 0);
create_insn (x=0X1F01454A0);
op_stkvar (x, 1);
create_insn (x=0X1F01454A8);
op_stkvar (x, 1);
create_insn (x=0X1F01454AC);
op_stkvar (x, 1);
create_insn (x=0X1F01454B0);
op_stkvar (x, 1);
create_insn (x=0X1F01454B8);
op_stkvar (x, 1);
set_name (0X1F01454B8, "generate_aes_kek");
create_insn (x=0X1F01454BC);
op_stkvar (x, 1);
create_insn (x=0X1F01454C0);
op_stkvar (x, 1);
create_insn (x=0X1F01454D4);
op_stkvar (x, 1);
create_insn (x=0X1F01454DC);
op_stkvar (x, 1);
create_insn (0X1F0145528);
create_insn (0X1F0145554);
create_insn (x=0X1F014555C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145568);
create_insn (x=0X1F0145570);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145574);
create_insn (x=0X1F0145580);
op_hex (x, 1);
create_insn (x=0X1F01455A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01455A8);
create_insn (0X1F01455C4);
create_insn (x=0X1F01455CC);
op_stkvar (x, 1);
create_insn (x=0X1F01455D0);
op_stkvar (x, 1);
create_insn (x=0X1F01455D4);
op_stkvar (x, 1);
create_insn (0X1F01455DC);
create_insn (0X1F01455EC);
create_insn (0X1F01455FC);
set_cmt (0X1F0145600, "a1", 0);
set_cmt (0X1F0145604, "a2", 0);
create_insn (0X1F0145610);
set_cmt (0X1F0145614, "a1", 0);
set_cmt (0X1F0145618, "a2", 0);
set_cmt (0X1F0145624, "encryptedKey", 0);
set_cmt (0X1F0145628, "keySize", 0);
set_cmt (0X1F014562C, "keySlotToSet", 0);
set_cmt (0X1F0145630, "keySlot", 0);
set_cmt (0X1F0145638, "dst", 0);
create_insn (x=0X1F0145638);
op_stkvar (x, 1);
set_cmt (0X1F014563C, "dstSize", 0);
set_cmt (0X1F0145640, "src", 0);
create_insn (x=0X1F0145640);
op_stkvar (x, 1);
set_cmt (0X1F0145644, "srcSize", 0);
set_cmt (0X1F0145648, "keySlot", 0);
set_cmt (0X1F0145650, "keySlot", 0);
set_cmt (0X1F0145654, "keySize", 0);
set_cmt (0X1F0145658, "keySlotToSet", 0);
set_cmt (0X1F014565C, "encryptedKey", 0);
set_cmt (0X1F0145664, "dst", 0);
create_insn (x=0X1F0145664);
op_stkvar (x, 1);
set_cmt (0X1F0145668, "dstSize", 0);
set_cmt (0X1F014566C, "src", 0);
create_insn (x=0X1F014566C);
op_stkvar (x, 1);
set_cmt (0X1F0145670, "srcSize", 0);
set_cmt (0X1F0145674, "keySlot", 0);
create_insn (x=0X1F014567C);
op_stkvar (x, 1);
create_insn (x=0X1F0145684);
op_stkvar (x, 1);
create_insn (x=0X1F0145694);
op_stkvar (x, 1);
set_name (0X1F0145694, "set_compute_aes_done");
create_insn (x=0X1F01456A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01456A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01456AC);
op_stkvar (x, 1);
create_insn (x=0X1F01456B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01456B4, "exp_mod_done");
create_insn (x=0X1F01456BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01456C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01456C4, "compute_aes_get_result");
create_insn (x=0X1F01456C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01456D4);
op_stkvar (x, 1);
create_insn (x=0X1F01456E4);
op_stkvar (x, 1);
create_insn (0X1F01456EC);
create_insn (x=0X1F01456F4);
op_stkvar (x, 1);
set_name (0X1F01456F4, "panic_unknown_smc");
create_insn (0X1F014570C);
set_name (0X1F014570C, "call_with_stack_pointer_dup");
create_insn (0X1F014571C);
set_name (0X1F014571C, "call_with_stack_pointer");
create_insn (x=0X1F014572C);
op_stkvar (x, 1);
set_name (0X1F014572C, "get_dram_configuration");
create_insn (x=0X1F0145740);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145744);
create_insn (x=0X1F014574C);
op_stkvar (x, 1);
create_insn (0X1F0145754);
create_insn (x=0X1F0145758);
op_stkvar (x, 1);
set_name (0X1F0145758, "load_titlekey");
create_insn (x=0X1F014575C);
op_stkvar (x, 1);
create_insn (x=0X1F0145770);
op_stkvar (x, 1);
create_insn (x=0X1F0145778);
op_stkvar (x, 1);
create_insn (x=0X1F0145784);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F014578C, "keySlot", 0);
set_cmt (0X1F0145790, "encryptedKey", 0);
create_insn (x=0X1F0145790);
set_cmt (0X1F0145794, "keySize", 0);
set_cmt (0X1F0145798, "keySlotToSet", 0);
set_cmt (0X1F01457A0, "encryptedKey", 0);
set_cmt (0X1F01457A4, "keySize", 0);
set_cmt (0X1F01457A8, "keySlotToSet", 0);
set_cmt (0X1F01457AC, "keySlot", 0);
create_insn (0X1F01457BC);
create_insn (x=0X1F01457C4);
op_stkvar (x, 1);
create_insn (x=0X1F01457C8);
op_stkvar (x, 1);
create_insn (x=0X1F01457D0);
op_stkvar (x, 1);
set_name (0X1F01457D0, "get_random_bytes_for_user");
create_insn (x=0X1F01457D4);
op_stkvar (x, 1);
create_insn (x=0X1F01457D8);
op_stkvar (x, 1);
create_insn (0X1F01457FC);
create_insn (x=0X1F0145804);
op_hex (x, 1);
set_cmt (0X1F0145808, "data", 0);
set_cmt (0X1F014580C, "len", 0);
set_cmt (0X1F0145824, "data", 0);
set_cmt (0X1F0145828, "len", 0);
set_cmt (0X1F0145834, "dst", 0);
set_cmt (0X1F0145838, "a2", 0);
set_cmt (0X1F014583C, "a3", 0);
create_insn (x=0X1F0145850);
op_stkvar (x, 1);
create_insn (x=0X1F0145854);
op_stkvar (x, 1);
create_insn (x=0X1F0145858);
op_stkvar (x, 1);
create_insn (x=0X1F0145860);
op_stkvar (x, 1);
set_name (0X1F0145860, "exp_mod");
create_insn (x=0X1F0145864);
op_stkvar (x, 1);
create_insn (x=0X1F0145868);
op_stkvar (x, 1);
create_insn (x=0X1F014586C);
op_stkvar (x, 1);
create_insn (x=0X1F0145880);
op_hex (x, 1);
set_cmt (0X1F0145898, "a1", 0);
create_insn (x=0X1F014589C);
op_hex (x, 1);
create_insn (x=0X1F01458A0);
op_stkvar (x, 1);
set_cmt (0X1F01458AC, "userPageRef", 0);
set_cmt (0X1F01458B0, "dst", 0);
create_insn (x=0X1F01458B0);
op_stkvar (x, 1);
set_cmt (0X1F01458B4, "size", 0);
set_cmt (0X1F01458B8, "srcAddress", 0);
set_cmt (0X1F01458C4, "userPageRef", 0);
set_cmt (0X1F01458C8, "dst", 0);
create_insn (x=0X1F01458C8);
op_stkvar (x, 1);
set_cmt (0X1F01458CC, "srcAddress", 0);
set_cmt (0X1F01458D0, "size", 0);
set_cmt (0X1F01458DC, "userPageRef", 0);
set_cmt (0X1F01458E0, "dst", 0);
create_insn (x=0X1F01458E0);
op_stkvar (x, 1);
set_cmt (0X1F01458E4, "size", 0);
set_cmt (0X1F01458E8, "srcAddress", 0);
create_insn (x=0X1F01458F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01458F8, "modulus", 0);
create_insn (x=0X1F01458F8);
op_stkvar (x, 1);
set_cmt (0X1F01458FC, "modulusSize", 0);
set_cmt (0X1F0145900, "privateKey", 0);
create_insn (x=0X1F0145900);
op_stkvar (x, 1);
set_cmt (0X1F0145904, "rsaKeyslot", 0);
create_insn (x=0X1F0145908);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F014590C, "privateKeySize", 0);
create_insn (x=0X1F0145914);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145918, "doneCallback", 0);
create_insn (x=0X1F0145918);
set_cmt (0X1F014591C, "srcBuf", 0);
create_insn (x=0X1F014591C);
op_stkvar (x, 1);
set_cmt (0X1F0145920, "srcSize", 0);
set_cmt (0X1F0145924, "rsaKeyslot", 0);
create_insn (0X1F0145934);
create_insn (x=0X1F014593C);
op_stkvar (x, 1);
create_insn (x=0X1F0145940);
op_stkvar (x, 1);
create_insn (x=0X1F0145944);
op_stkvar (x, 1);
create_insn (x=0X1F0145948);
op_stkvar (x, 1);
create_insn (x=0X1F0145950);
op_stkvar (x, 1);
set_name (0X1F0145950, "generate_specific_aes_key");
create_insn (x=0X1F0145954);
op_stkvar (x, 1);
create_insn (x=0X1F0145958);
op_stkvar (x, 1);
create_insn (x=0X1F014596C);
op_stkvar (x, 1);
create_insn (x=0X1F0145974);
op_stkvar (x, 1);
set_cmt (0X1F0145978, "a2", 0);
create_insn (0X1F01459A0);
create_insn (0X1F01459A8);
create_insn (0X1F01459B8);
set_cmt (0X1F01459BC, "a1", 0);
create_insn (x=0X1F01459C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01459CC, "keySize", 0);
set_cmt (0X1F01459D0, "encryptedKey", 0);
create_insn (x=0X1F01459D0);
set_cmt (0X1F01459D4, "keySlotToSet", 0);
set_cmt (0X1F01459D8, "keySlot", 0);
set_cmt (0X1F01459E0, "dst", 0);
set_cmt (0X1F01459E4, "dstSize", 0);
set_cmt (0X1F01459E8, "src", 0);
create_insn (x=0X1F01459E8);
op_stkvar (x, 1);
set_cmt (0X1F01459EC, "srcSize", 0);
set_cmt (0X1F01459F0, "keySlot", 0);
create_insn (x=0X1F01459F8);
op_stkvar (x, 1);
create_insn (x=0X1F0145A00);
op_stkvar (x, 1);
create_insn (x=0X1F0145A10);
op_stkvar (x, 1);
create_insn (x=0X1F0145A14);
op_stkvar (x, 1);
create_insn (x=0X1F0145A18);
op_stkvar (x, 1);
create_insn (x=0X1F0145A20);
op_stkvar (x, 1);
set_name (0X1F0145A20, "decrypt_or_import_rsa_key");
create_insn (x=0X1F0145A24);
op_stkvar (x, 1);
create_insn (x=0X1F0145A28);
op_stkvar (x, 1);
create_insn (x=0X1F0145A38);
op_stkvar (x, 1);
create_insn (x=0X1F0145A40);
op_stkvar (x, 1);
create_insn (x=0X1F0145A48);
op_stkvar (x, 1);
create_insn (x=0X1F0145A50);
op_stkvar (x, 1);
create_insn (x=0X1F0145A6C);
op_hex (x, 1);
create_insn (0X1F0145A8C);
create_insn (x=0X1F0145A9C);
op_hex (x, 1);
set_cmt (0X1F0145AA0, "a1", 0);
create_insn (x=0X1F0145AA0);
op_stkvar (x, 1);
create_insn (x=0X1F0145AA4);
op_stkvar (x, 1);
set_cmt (0X1F0145AB0, "userPageRef", 0);
create_insn (x=0X1F0145AB0);
op_stkvar (x, 1);
set_cmt (0X1F0145AB4, "dst", 0);
set_cmt (0X1F0145AB8, "srcAddress", 0);
set_cmt (0X1F0145ABC, "size", 0);
create_insn (x=0X1F0145AC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145ACC);
create_insn (x=0X1F0145AD0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145AD8);
set_cmt (0X1F0145ADC, "a10", 0);
create_insn (x=0X1F0145ADC);
op_stkvar (x, 1);
set_cmt (0X1F0145AE0, "a4", 0);
set_cmt (0X1F0145AE4, "a3", 0);
set_cmt (0X1F0145AEC, "a5", 0);
set_cmt (0X1F0145AF0, "a6", 0);
create_insn (x=0X1F0145AF0);
op_stkvar (x, 1);
set_cmt (0X1F0145AF4, "a7", 0);
set_cmt (0X1F0145AF8, "a8", 0);
create_insn (x=0X1F0145AF8);
op_stkvar (x, 1);
set_cmt (0X1F0145AFC, "a1", 0);
set_cmt (0X1F0145B00, "a2", 0);
set_cmt (0X1F0145B04, "a9", 0);
create_insn (x=0X1F0145B04);
op_stkvar (x, 1);
set_cmt (0X1F0145B10, "switch 5 cases ", 0);
create_insn (x=0X1F0145B18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145B1C);
set_cmt (0X1F0145B24, "switch jump", 0);
set_cmt (0X1F0145B28, "jumptable 00000001F0145B24 case 0", 1);
create_insn (x=0X1F0145B28);
op_stkvar (x, 1);
set_cmt (0X1F0145B2C, "a2", 0);
set_cmt (0X1F0145B30, "a3", 0);
set_cmt (0X1F0145B34, "a4", 0);
create_insn (x=0X1F0145B48);
op_stkvar (x, 1);
create_insn (x=0X1F0145B4C);
op_stkvar (x, 1);
create_insn (x=0X1F0145B50);
op_stkvar (x, 1);
set_cmt (0X1F0145B58, "jumptable 00000001F0145B24 case 2", 1);
create_insn (0X1F0145B58);
set_cmt (0X1F0145B64, "jumptable 00000001F0145B24 case 4", 1);
create_insn (0X1F0145B64);
set_cmt (0X1F0145B6C, "jumptable 00000001F0145B24 case 1", 1);
create_insn (0X1F0145B6C);
set_cmt (0X1F0145B74, "jumptable 00000001F0145B24 case 3", 1);
create_insn (0X1F0145B74);
set_cmt (0X1F0145B78, "size", 0);
set_cmt (0X1F0145B7C, "exponent", 0);
set_cmt (0X1F0145B8C, "jumptable 00000001F0145B24 default case", 1);
create_insn (0X1F0145B8C);
set_name (0X1F0145B8C, "def_1F0145B24");
create_insn (x=0X1F0145B90);
op_stkvar (x, 1);
set_name (0X1F0145B90, "unwrap_common_titlekey");
create_insn (x=0X1F0145B94);
op_stkvar (x, 1);
set_cmt (0X1F0145BA4, "a6", 0);
create_insn (x=0X1F0145BB0);
op_stkvar (x, 1);
create_insn (x=0X1F0145BB8);
op_stkvar (x, 1);
set_cmt (0X1F0145BC0, "a1", 0);
create_insn (x=0X1F0145BC0);
op_stkvar (x, 1);
set_cmt (0X1F0145BC4, "a2", 0);
set_cmt (0X1F0145BC8, "a3", 0);
create_insn (x=0X1F0145BC8);
op_stkvar (x, 1);
set_cmt (0X1F0145BCC, "a4", 0);
set_cmt (0X1F0145BD0, "a5", 0);
create_insn (x=0X1F0145BD8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145BE0, "keySlot", 0);
set_cmt (0X1F0145BE4, "encryptedKey", 0);
create_insn (x=0X1F0145BE4);
set_cmt (0X1F0145BE8, "keySize", 0);
set_cmt (0X1F0145BEC, "keySlotToSet", 0);
set_cmt (0X1F0145BF4, "dst", 0);
set_cmt (0X1F0145BF8, "dstSize", 0);
set_cmt (0X1F0145BFC, "src", 0);
create_insn (x=0X1F0145BFC);
op_stkvar (x, 1);
set_cmt (0X1F0145C00, "srcSize", 0);
set_cmt (0X1F0145C04, "keySlot", 0);
create_insn (x=0X1F0145C0C);
op_stkvar (x, 1);
create_insn (x=0X1F0145C14);
op_stkvar (x, 1);
create_insn (0X1F0145C24);
create_insn (x=0X1F0145C2C);
op_stkvar (x, 1);
create_insn (x=0X1F0145C30);
op_stkvar (x, 1);
create_insn (x=0X1F0145C38);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0145C38, "exp_mod_get_result");
create_insn (x=0X1F0145C3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145C50);
op_stkvar (x, 1);
set_cmt (0X1F0145C58, "dstSize", 0);
create_insn (x=0X1F0145C68);
op_stkvar (x, 1);
create_insn (0X1F0145C70);
create_insn (0X1F0145C78);
create_insn (x=0X1F0145C80);
op_stkvar (x, 1);
set_name (0X1F0145C80, "unwrap_titlekey");
create_insn (x=0X1F0145C84);
op_stkvar (x, 1);
create_insn (x=0X1F0145C88);
op_stkvar (x, 1);
create_insn (x=0X1F0145C8C);
op_stkvar (x, 1);
create_insn (x=0X1F0145CA4);
op_stkvar (x, 1);
create_insn (x=0X1F0145CAC);
op_stkvar (x, 1);
create_insn (x=0X1F0145CB4);
op_stkvar (x, 1);
create_insn (x=0X1F0145CC4);
op_stkvar (x, 1);
create_insn (x=0X1F0145CCC);
op_hex (x, 1);
create_insn (x=0X1F0145CD8);
op_hex (x, 1);
set_cmt (0X1F0145CDC, "a1", 0);
create_insn (x=0X1F0145CE0);
op_stkvar (x, 1);
set_cmt (0X1F0145CEC, "userPageRef", 0);
set_cmt (0X1F0145CF0, "dst", 0);
create_insn (x=0X1F0145CF0);
op_stkvar (x, 1);
set_cmt (0X1F0145CF4, "size", 0);
set_cmt (0X1F0145CF8, "srcAddress", 0);
set_cmt (0X1F0145D04, "userPageRef", 0);
set_cmt (0X1F0145D08, "dst", 0);
create_insn (x=0X1F0145D08);
op_stkvar (x, 1);
set_cmt (0X1F0145D0C, "size", 0);
set_cmt (0X1F0145D10, "srcAddress", 0);
create_insn (x=0X1F0145D1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145D20);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145D24);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145D28);
op_stkvar (x, 1);
create_insn (x=0X1F0145D30);
create_insn (x=0X1F0145D34);
op_stkvar (x, 1);
create_insn (x=0X1F0145D40);
op_stkvar (x, 1);
set_cmt (0X1F0145D44, "a3", 0);
create_insn (x=0X1F0145D44);
op_stkvar (x, 1);
set_cmt (0X1F0145D48, "a4", 0);
set_cmt (0X1F0145D4C, "a1", 0);
set_cmt (0X1F0145D50, "a2", 0);
create_insn (x=0X1F0145D54);
op_plain_offset (x, 1, 0X1F014AA14);
op_plain_offset (x, 129, 0X1F014AA14);
create_insn (x=0X1F0145D58);
op_plain_offset (x, 1, 0X1F014AA14);
op_plain_offset (x, 129, 0X1F014AA14);
create_insn (x=0X1F0145D60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145D64, "doneCallback", 0);
create_insn (x=0X1F0145D64);
set_cmt (0X1F0145D68, "srcBuf", 0);
create_insn (x=0X1F0145D68);
op_stkvar (x, 1);
set_cmt (0X1F0145D6C, "srcSize", 0);
set_cmt (0X1F0145D70, "rsaKeyslot", 0);
create_insn (0X1F0145D80);
create_insn (x=0X1F0145D88);
op_stkvar (x, 1);
create_insn (x=0X1F0145D8C);
op_stkvar (x, 1);
create_insn (x=0X1F0145D90);
op_stkvar (x, 1);
create_insn (x=0X1F0145D94);
op_stkvar (x, 1);
create_insn (x=0X1F0145D9C);
op_stkvar (x, 1);
set_name (0X1F0145D9C, "reencrypt_rsa_private_key");
create_insn (x=0X1F0145DA0);
op_stkvar (x, 1);
create_insn (x=0X1F0145DA4);
op_stkvar (x, 1);
create_insn (x=0X1F0145DA8);
op_stkvar (x, 1);
create_insn (x=0X1F0145DAC);
op_stkvar (x, 1);
create_insn (x=0X1F0145DD8);
op_hex (x, 1);
create_insn (0X1F0145DF8);
create_insn (x=0X1F0145E08);
op_hex (x, 1);
set_cmt (0X1F0145E0C, "a1", 0);
create_insn (x=0X1F0145E0C);
op_stkvar (x, 1);
create_insn (x=0X1F0145E10);
op_stkvar (x, 1);
set_cmt (0X1F0145E1C, "userPageRef", 0);
create_insn (x=0X1F0145E1C);
op_stkvar (x, 1);
set_cmt (0X1F0145E20, "dst", 0);
set_cmt (0X1F0145E24, "srcAddress", 0);
set_cmt (0X1F0145E28, "size", 0);
set_cmt (0X1F0145E34, "userPageRef", 0);
create_insn (x=0X1F0145E34);
op_stkvar (x, 1);
set_cmt (0X1F0145E38, "dst", 0);
create_insn (x=0X1F0145E38);
op_stkvar (x, 1);
set_cmt (0X1F0145E3C, "size", 0);
set_cmt (0X1F0145E40, "srcAddress", 0);
set_cmt (0X1F0145E4C, "userPageRef", 0);
create_insn (x=0X1F0145E4C);
op_stkvar (x, 1);
set_cmt (0X1F0145E50, "dst", 0);
create_insn (x=0X1F0145E50);
op_stkvar (x, 1);
set_cmt (0X1F0145E54, "size", 0);
set_cmt (0X1F0145E58, "srcAddress", 0);
set_cmt (0X1F0145E64, "userPageRef", 0);
create_insn (x=0X1F0145E64);
op_stkvar (x, 1);
set_cmt (0X1F0145E68, "dst", 0);
create_insn (x=0X1F0145E68);
op_stkvar (x, 1);
set_cmt (0X1F0145E6C, "size", 0);
set_cmt (0X1F0145E70, "srcAddress", 0);
set_cmt (0X1F0145E7C, "userPageRef", 0);
create_insn (x=0X1F0145E7C);
op_stkvar (x, 1);
set_cmt (0X1F0145E80, "dst", 0);
create_insn (x=0X1F0145E80);
op_stkvar (x, 1);
set_cmt (0X1F0145E84, "size", 0);
set_cmt (0X1F0145E88, "srcAddress", 0);
create_insn (x=0X1F0145E94);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145E98);
set_cmt (0X1F0145EA0, "a3", 0);
create_insn (x=0X1F0145EA0);
op_stkvar (x, 1);
set_cmt (0X1F0145EA4, "a5", 0);
set_cmt (0X1F0145EA8, "a6", 0);
create_insn (x=0X1F0145EA8);
op_stkvar (x, 1);
set_cmt (0X1F0145EAC, "a4", 0);
set_cmt (0X1F0145EB0, "a10", 0);
create_insn (x=0X1F0145EB0);
op_stkvar (x, 1);
set_cmt (0X1F0145EB4, "a7", 0);
set_cmt (0X1F0145EB8, "a8", 0);
create_insn (x=0X1F0145EB8);
op_stkvar (x, 1);
set_cmt (0X1F0145EBC, "a9", 0);
create_insn (x=0X1F0145EBC);
op_stkvar (x, 1);
set_cmt (0X1F0145EC0, "a1", 0);
set_cmt (0X1F0145EC4, "a2", 0);
create_insn (x=0X1F0145ED0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145ED4);
create_insn (x=0X1F0145ED8);
op_stkvar (x, 1);
set_cmt (0X1F0145EE0, "a3", 0);
set_cmt (0X1F0145EE8, "a4", 0);
set_cmt (0X1F0145EEC, "a5", 0);
create_insn (x=0X1F0145EEC);
op_stkvar (x, 1);
set_cmt (0X1F0145EF0, "a6", 0);
set_cmt (0X1F0145EF4, "a7", 0);
create_insn (x=0X1F0145EF4);
op_stkvar (x, 1);
set_cmt (0X1F0145EF8, "a8", 0);
set_cmt (0X1F0145EFC, "a1", 0);
set_cmt (0X1F0145F00, "a2", 0);
set_cmt (0X1F0145F04, "a11", 0);
create_insn (x=0X1F0145F04);
op_stkvar (x, 1);
set_cmt (0X1F0145F08, "a9", 0);
create_insn (x=0X1F0145F08);
op_stkvar (x, 1);
set_cmt (0X1F0145F10, "a1", 0);
create_insn (x=0X1F0145F10);
op_stkvar (x, 1);
set_cmt (0X1F0145F14, "a2", 0);
set_cmt (0X1F0145F18, "a3", 0);
set_cmt (0X1F0145F1C, "a4", 0);
create_insn (x=0X1F0145F28);
op_hex (x, 1);
create_insn (x=0X1F0145F2C);
op_hex (x, 1);
create_insn (0X1F0145F38);
create_insn (0X1F0145F40);
create_insn (x=0X1F0145F54);
op_stkvar (x, 1);
create_insn (x=0X1F0145F58);
op_stkvar (x, 1);
create_insn (x=0X1F0145F5C);
op_stkvar (x, 1);
create_insn (x=0X1F0145F60);
op_stkvar (x, 1);
create_insn (x=0X1F0145F64);
op_stkvar (x, 1);
create_insn (x=0X1F0145F6C);
op_stkvar (x, 1);
set_name (0X1F0145F6C, "unwrap_titlekey_get_result_data");
create_insn (x=0X1F0145F70);
op_stkvar (x, 1);
create_insn (x=0X1F0145F74);
op_stkvar (x, 1);
create_insn (x=0X1F0145F80);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145F84);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145F9C, "dst", 0);
create_insn (x=0X1F0145F9C);
op_stkvar (x, 1);
set_cmt (0X1F0145FA0, "dstSize", 0);
create_insn (x=0X1F0145FA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145FAC);
set_cmt (0X1F0145FB0, "dst", 0);
create_insn (x=0X1F0145FB0);
op_stkvar (x, 1);
set_cmt (0X1F0145FB8, "dstSize", 0);
create_insn (x=0X1F0145FBC);
op_stkvar (x, 1);
set_cmt (0X1F0145FC0, "signature", 0);
create_insn (x=0X1F0145FC0);
op_stkvar (x, 1);
set_cmt (0X1F0145FC8, "srcSize", 0);
set_cmt (0X1F0145FCC, "userData", 0);
set_cmt (0X1F0145FD0, "userDataSize", 0);
create_insn (x=0X1F0145FD4);
op_stkvar (x, 1);
set_cmt (0X1F0145FE8, "a1", 0);
create_insn (x=0X1F0145FE8);
op_stkvar (x, 1);
set_cmt (0X1F0145FEC, "a2", 0);
set_cmt (0X1F0145FF0, "a3", 0);
create_insn (x=0X1F0145FF0);
op_stkvar (x, 1);
set_cmt (0X1F0145FF4, "a4", 0);
set_cmt (0X1F0145FFC, "a1", 0);
create_insn (x=0X1F0145FFC);
op_stkvar (x, 1);
set_cmt (0X1F0146000, "a2", 0);
set_cmt (0X1F0146004, "a3", 0);
create_insn (x=0X1F0146004);
op_stkvar (x, 1);
set_cmt (0X1F0146008, "a4", 0);
create_insn (x=0X1F0146010);
op_stkvar (x, 1);
create_insn (x=0X1F0146018);
op_stkvar (x, 1);
create_insn (0X1F014602C);
create_insn (0X1F0146034);
create_insn (x=0X1F0146040);
op_stkvar (x, 1);
create_insn (x=0X1F0146044);
op_stkvar (x, 1);
create_insn (x=0X1F0146048);
op_stkvar (x, 1);
create_insn (x=0X1F0146050);
op_stkvar (x, 1);
set_name (0X1F0146050, "storage_exp_mod");
create_insn (x=0X1F0146054);
op_stkvar (x, 1);
create_insn (x=0X1F0146058);
op_stkvar (x, 1);
create_insn (x=0X1F0146068);
op_hex (x, 1);
set_cmt (0X1F014607C, "a1", 0);
create_insn (x=0X1F0146080);
op_hex (x, 1);
create_insn (x=0X1F0146084);
op_stkvar (x, 1);
set_cmt (0X1F0146090, "userPageRef", 0);
set_cmt (0X1F0146094, "dst", 0);
create_insn (x=0X1F0146094);
op_stkvar (x, 1);
set_cmt (0X1F0146098, "size", 0);
set_cmt (0X1F014609C, "srcAddress", 0);
set_cmt (0X1F01460A8, "userPageRef", 0);
set_cmt (0X1F01460AC, "dst", 0);
create_insn (x=0X1F01460AC);
op_stkvar (x, 1);
set_cmt (0X1F01460B0, "size", 0);
set_cmt (0X1F01460B4, "srcAddress", 0);
create_insn (x=0X1F01460C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01460C4);
create_insn (x=0X1F01460C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01460CC, "a2", 0);
set_cmt (0X1F01460D0, "a3", 0);
create_insn (x=0X1F01460D0);
op_stkvar (x, 1);
set_cmt (0X1F01460D4, "a4", 0);
set_cmt (0X1F01460D8, "a1", 0);
create_insn (x=0X1F01460DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01460E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01460E8, "doneCallback", 0);
create_insn (x=0X1F01460E8);
set_cmt (0X1F01460EC, "srcBuf", 0);
create_insn (x=0X1F01460EC);
op_stkvar (x, 1);
set_cmt (0X1F01460F0, "srcSize", 0);
set_cmt (0X1F01460F4, "rsaKeyslot", 0);
create_insn (0X1F0146104);
create_insn (x=0X1F014610C);
op_stkvar (x, 1);
create_insn (x=0X1F0146110);
op_stkvar (x, 1);
create_insn (x=0X1F0146114);
op_stkvar (x, 1);
create_insn (x=0X1F014611C);
op_stkvar (x, 1);
set_name (0X1F014611C, "refill_cache_with_random_bytes");
create_insn (x=0X1F0146120);
op_stkvar (x, 1);
create_insn (x=0X1F0146128);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014612C);
set_cmt (0X1F0146138, "len", 0);
set_cmt (0X1F014613C, "data", 0);
set_cmt (0X1F0146154, "data", 0);
set_cmt (0X1F0146158, "len", 0);
create_insn (x=0X1F0146168);
op_stkvar (x, 1);
create_insn (x=0X1F014616C);
op_stkvar (x, 1);
create_insn (x=0X1F0146174);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146174, "smc_compute_aes");
create_insn (x=0X1F0146178);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F014617C, "smcHandler", 0);
create_insn (x=0X1F014617C);
set_cmt (0X1F0146180, "checkStatusHandler", 0);
create_insn (x=0X1F0146180);
create_insn (x=0X1F0146188);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146188, "smc_load_aes_key");
create_insn (x=0X1F014618C);
create_insn (x=0X1F0146194);
op_stkvar (x, 1);
set_name (0X1F0146194, "smc_cpu_on");
create_insn (x=0X1F0146198);
op_stkvar (x, 1);
create_insn (x=0X1F014619C);
op_stkvar (x, 1);
create_insn (x=0X1F01461A0);
op_stkvar (x, 1);
create_insn (0X1F01461CC);
create_insn (0X1F01461D4);
set_cmt (0X1F01461E8, "coreID", 0);
create_insn (x=0X1F014620C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146210);
set_cmt (0X1F0146244, "result", 0);
create_insn (x=0X1F014625C);
op_hex (x, 1);
set_cmt (0X1F0146278, "result", 0);
create_insn (x=0X1F0146294);
op_stkvar (x, 1);
create_insn (x=0X1F0146298);
op_stkvar (x, 1);
create_insn (x=0X1F014629C);
op_stkvar (x, 1);
create_insn (x=0X1F01462A0);
op_stkvar (x, 1);
create_insn (x=0X1F01462A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01462A8, "smc_cpu_suspend");
set_cmt (0X1F01462AC, "smcHandler", 0);
create_insn (x=0X1F01462AC);
create_insn (x=0X1F01462B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01462B4, "smc_compute_cmac");
create_insn (x=0X1F01462B8);
create_insn (x=0X1F01462C0);
op_stkvar (x, 1);
set_name (0X1F01462C0, "smc_cpu_off");
create_insn (x=0X1F01462C4);
op_stkvar (x, 1);
set_cmt (0X1F01462D0, "saved", 0);
create_insn (x=0X1F01462D8);
op_hex (x, 1);
create_insn (0X1F01462EC);
create_insn (x=0X1F01462F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01462F4, "a2", 0);
create_insn (x=0X1F01462F4);
create_insn (x=0X1F0146300);
op_stkvar (x, 1);
set_name (0X1F0146300, "cpu_suspend");
create_insn (x=0X1F0146304);
op_stkvar (x, 1);
create_insn (x=0X1F0146308);
op_stkvar (x, 1);
create_insn (x=0X1F014630C);
op_stkvar (x, 1);
set_cmt (0X1F0146380, "result", 0);
set_cmt (0X1F0146394, "_DWORD", 0);
create_insn (x=0X1F01463B0);
op_hex (x, 1);
create_insn (x=0X1F01463D0);
op_hex (x, 1);
create_insn (x=0X1F0146434);
op_hex (x, 1);
create_insn (x=0X1F0146444);
op_hex (x, 1);
create_insn (x=0X1F0146460);
op_hex (x, 1);
set_cmt (0X1F0146468, "_QWORD", 0);
set_cmt (0X1F014646C, "_QWORD", 0);
set_cmt (0X1F0146474, "_QWORD", 0);
set_cmt (0X1F0146478, "_QWORD", 0);
set_cmt (0X1F014648C, "_QWORD", 0);
set_cmt (0X1F0146490, "_QWORD", 0);
set_cmt (0X1F0146498, "coreID", 0);
set_cmt (0X1F014649C, "ELR_EL3", 0);
set_cmt (0X1F01464A0, "argument", 0);
set_cmt (0X1F01464B0, "saved", 0);
create_insn (x=0X1F01464BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01464C4, "a2", 0);
create_insn (x=0X1F01464C4);
create_insn (0X1F01464D8);
create_insn (x=0X1F01464DC);
op_stkvar (x, 1);
create_insn (x=0X1F01464E0);
op_stkvar (x, 1);
create_insn (x=0X1F01464E4);
op_stkvar (x, 1);
create_insn (x=0X1F01464E8);
op_stkvar (x, 1);
create_insn (0X1F01464F0);
create_insn (x=0X1F01464F4);
op_stkvar (x, 1);
set_name (0X1F01464F4, "init_privileged_random_cache");
set_cmt (0X1F01464FC, "a2", 0);
set_cmt (0X1F0146500, "a1", 0);
create_insn (x=0X1F0146508);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014650C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146510);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146518);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014651C);
op_stkvar (x, 1);
create_insn (x=0X1F0146524);
op_stkvar (x, 1);
set_name (0X1F0146524, "handle_synchronous_smc");
create_insn (x=0X1F0146528);
op_stkvar (x, 1);
create_insn (x=0X1F0146530);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146538);
create_insn (0X1F0146558);
create_insn (x=0X1F0146560);
op_stkvar (x, 1);
create_insn (x=0X1F0146564);
op_stkvar (x, 1);
create_insn (x=0X1F014656C);
op_stkvar (x, 1);
set_name (0X1F014656C, "update_random_cache_for_priv_as_necessary");
create_insn (x=0X1F0146570);
op_stkvar (x, 1);
create_insn (x=0X1F0146574);
op_stkvar (x, 1);
create_insn (x=0X1F014657C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146580);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146588);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014658C);
op_hex (x, 1);
create_insn (x=0X1F0146590);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01465A8, "a2", 0);
create_insn (x=0X1F01465B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01465B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01465BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01465C8, "a1", 0);
set_cmt (0X1F01465CC, "a2", 0);
create_insn (x=0X1F01465D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01465DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01465E0);
op_hex (x, 1);
create_insn (x=0X1F01465E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01465E8);
op_stkvar (x, 1);
create_insn (x=0X1F01465EC);
op_stkvar (x, 1);
create_insn (x=0X1F01465F0);
op_stkvar (x, 1);
create_insn (x=0X1F01465F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01465F8, "smc_generate_aes_kek");
create_insn (x=0X1F01465FC);
create_insn (x=0X1F0146604);
op_stkvar (x, 1);
set_name (0X1F0146604, "smc_get_result_data");
create_insn (x=0X1F0146608);
op_stkvar (x, 1);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_1(void) {
auto x;
#define id x
create_insn (x=0X1F014660C);
op_stkvar (x, 1);
create_insn (x=0X1F0146610);
op_stkvar (x, 1);
create_insn (x=0X1F014661C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146620);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146644);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146648);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146650);
op_stkvar (x, 1);
set_cmt (0X1F0146660, "a1", 0);
create_insn (x=0X1F0146668);
op_hex (x, 1);
create_insn (x=0X1F014666C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146670);
op_stkvar (x, 1);
set_cmt (0X1F014667C, "a1", 0);
set_cmt (0X1F0146680, "a3", 0);
create_insn (x=0X1F0146680);
op_stkvar (x, 1);
set_cmt (0X1F0146684, "a2", 0);
set_cmt (0X1F0146688, "a4", 0);
create_insn (0X1F014669C);
create_insn (0X1F01466A4);
create_insn (0X1F01466AC);
create_insn (x=0X1F01466B4);
op_stkvar (x, 1);
create_insn (x=0X1F01466B8);
op_stkvar (x, 1);
create_insn (x=0X1F01466BC);
op_stkvar (x, 1);
create_insn (x=0X1F01466C0);
op_stkvar (x, 1);
create_insn (x=0X1F01466C8);
op_stkvar (x, 1);
set_name (0X1F01466C8, "get_cached_random_bytes_for_priv");
create_insn (x=0X1F01466CC);
op_stkvar (x, 1);
create_insn (x=0X1F01466D0);
op_stkvar (x, 1);
create_insn (x=0X1F01466D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01466DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01466E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01466E4);
set_cmt (0X1F01466EC, "a2", 0);
set_cmt (0X1F01466F0, "a3", 0);
create_insn (x=0X1F014670C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146710);
op_stkvar (x, 1);
create_insn (x=0X1F0146714);
op_stkvar (x, 1);
create_insn (x=0X1F0146718);
op_stkvar (x, 1);
create_insn (x=0X1F0146720);
op_stkvar (x, 1);
set_name (0X1F0146720, "seal_titlekey");
create_insn (x=0X1F0146724);
op_stkvar (x, 1);
create_insn (x=0X1F0146728);
op_stkvar (x, 1);
create_insn (x=0X1F0146748);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146750, "keySlot", 0);
set_cmt (0X1F0146754, "encryptedKey", 0);
create_insn (x=0X1F0146754);
set_cmt (0X1F0146758, "keySize", 0);
set_cmt (0X1F014675C, "keySlotToSet", 0);
create_insn (x=0X1F0146770);
op_stkvar (x, 1);
create_insn (x=0X1F0146778);
op_stkvar (x, 1);
create_insn (x=0X1F0146780);
op_stkvar (x, 1);
create_insn (0X1F0146788);
create_insn (x=0X1F014678C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014678C, "try_clear_smc_callback_key");
create_insn (x=0X1F0146790);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014679C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01467A4);
set_name (0X1F01467A4, "smc_read_write_register");
create_insn (x=0X1F01467A8);
op_hex (x, 1);
create_insn (x=0X1F01467B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01467BC);
create_insn (x=0X1F01467DC);
op_hex (x, 1);
create_insn (x=0X1F0146818);
op_hex (x, 1);
create_insn (0X1F0146860);
create_insn (0X1F014688C);
create_insn (x=0X1F01468B4);
op_stkvar (x, 1);
set_name (0X1F01468B4, "set_smc_callback");
create_insn (x=0X1F01468B8);
op_stkvar (x, 1);
create_insn (x=0X1F01468C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01468C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01468DC);
op_stkvar (x, 1);
create_insn (x=0X1F01468E8);
op_stkvar (x, 1);
create_insn (x=0X1F01468EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01468F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01468F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01468FC);
op_stkvar (x, 1);
create_insn (x=0X1F0146900);
op_stkvar (x, 1);
create_insn (x=0X1F0146908);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146908, "smc_load_titlekey");
create_insn (x=0X1F014690C);
create_insn (x=0X1F0146914);
op_stkvar (x, 1);
set_name (0X1F0146914, "decrypt_titlekey");
create_insn (x=0X1F0146918);
op_stkvar (x, 1);
create_insn (x=0X1F014691C);
op_stkvar (x, 1);
create_insn (0X1F0146958);
set_cmt (0X1F014695C, "a1", 0);
set_cmt (0X1F0146960, "a2", 0);
create_insn (x=0X1F0146968);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014696C);
set_cmt (0X1F0146970, "encryptedKey", 0);
set_cmt (0X1F0146978, "keySize", 0);
set_cmt (0X1F014697C, "keySlotToSet", 0);
set_cmt (0X1F0146980, "keySlot", 0);
create_insn (x=0X1F0146994);
op_stkvar (x, 1);
create_insn (x=0X1F014699C);
op_stkvar (x, 1);
create_insn (x=0X1F01469A4);
op_stkvar (x, 1);
create_insn (0X1F01469AC);
create_insn (x=0X1F01469B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01469B0, "smc_generate_random_bytes_for_user");
create_insn (x=0X1F01469B4);
create_insn (x=0X1F01469BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01469BC, "smc_exp_mod");
create_insn (x=0X1F01469C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01469C4, "smcHandler", 0);
create_insn (x=0X1F01469C4);
set_cmt (0X1F01469C8, "checkStatusHandler", 0);
create_insn (x=0X1F01469C8);
create_insn (x=0X1F01469D0);
op_stkvar (x, 1);
set_name (0X1F01469D0, "decrypt_rsa_keyblob");
create_insn (x=0X1F01469D4);
op_stkvar (x, 1);
create_insn (x=0X1F01469D8);
op_stkvar (x, 1);
create_insn (x=0X1F01469DC);
op_stkvar (x, 1);
create_insn (x=0X1F01469E0);
op_stkvar (x, 1);
create_insn (x=0X1F01469EC);
op_stkvar (x, 1);
create_insn (x=0X1F0146A10);
op_stkvar (x, 1);
set_cmt (0X1F0146A14, "wrapped_session_kek", 0);
set_cmt (0X1F0146A18, "a2", 0);
set_cmt (0X1F0146A1C, "sealed_kek", 0);
set_cmt (0X1F0146A20, "a4", 0);
set_cmt (0X1F0146A24, "wrapped_key", 0);
set_cmt (0X1F0146A28, "a6", 0);
create_insn (x=0X1F0146A38);
op_stkvar (x, 1);
set_cmt (0X1F0146A50, "a5", 0);
create_insn (x=0X1F0146A50);
op_stkvar (x, 1);
set_cmt (0X1F0146A54, "a1", 0);
set_cmt (0X1F0146A58, "a2", 0);
set_cmt (0X1F0146A5C, "a3", 0);
set_cmt (0X1F0146A60, "a4", 0);
set_cmt (0X1F0146A6C, "a1", 0);
set_cmt (0X1F0146A70, "a4", 0);
create_insn (x=0X1F0146A70);
op_stkvar (x, 1);
set_cmt (0X1F0146A74, "a2", 0);
set_cmt (0X1F0146A78, "a3", 0);
create_insn (0X1F0146A94);
create_insn (x=0X1F0146B24);
op_hex (x, 1);
create_insn (0X1F0146B34);
create_insn (x=0X1F0146B3C);
op_stkvar (x, 1);
create_insn (x=0X1F0146B40);
op_stkvar (x, 1);
create_insn (x=0X1F0146B44);
op_stkvar (x, 1);
create_insn (x=0X1F0146B48);
op_stkvar (x, 1);
create_insn (x=0X1F0146B4C);
op_stkvar (x, 1);
create_insn (0X1F0146B54);
create_insn (x=0X1F0146B58);
op_stkvar (x, 1);
set_name (0X1F0146B58, "encrypt_rsa_keyblob");
create_insn (x=0X1F0146B5C);
op_stkvar (x, 1);
create_insn (x=0X1F0146B60);
op_stkvar (x, 1);
create_insn (x=0X1F0146B64);
op_stkvar (x, 1);
create_insn (x=0X1F0146B68);
op_stkvar (x, 1);
create_insn (x=0X1F0146B6C);
op_stkvar (x, 1);
create_insn (x=0X1F0146B78);
op_stkvar (x, 1);
create_insn (x=0X1F0146B84);
op_stkvar (x, 1);
create_insn (x=0X1F0146B8C);
op_stkvar (x, 1);
create_insn (x=0X1F0146B90);
op_stkvar (x, 1);
create_insn (x=0X1F0146BA8);
op_stkvar (x, 1);
create_insn (x=0X1F0146BAC);
op_stkvar (x, 1);
create_insn (x=0X1F0146BB0);
op_stkvar (x, 1);
set_cmt (0X1F0146BB4, "len", 0);
create_insn (x=0X1F0146BC0);
op_hex (x, 1);
set_cmt (0X1F0146BC4, "data", 0);
set_cmt (0X1F0146BE0, "len", 0);
set_cmt (0X1F0146BE4, "data", 0);
create_insn (0X1F0146C2C);
create_insn (0X1F0146C50);
create_insn (x=0X1F0146CC8);
op_stkvar (x, 1);
create_insn (x=0X1F0146CCC);
op_stkvar (x, 1);
set_cmt (0X1F0146CD0, "a6", 0);
create_insn (x=0X1F0146CD0);
op_stkvar (x, 1);
set_cmt (0X1F0146CD4, "wrapped_session_kek", 0);
set_cmt (0X1F0146CDC, "a1", 0);
set_cmt (0X1F0146CE0, "a2", 0);
set_cmt (0X1F0146CE4, "a3", 0);
set_cmt (0X1F0146CE8, "a4", 0);
set_cmt (0X1F0146CF0, "a1", 0);
set_cmt (0X1F0146CF4, "a2", 0);
set_cmt (0X1F0146CF8, "a3", 0);
set_cmt (0X1F0146CFC, "a4", 0);
set_cmt (0X1F0146D00, "a5", 0);
create_insn (x=0X1F0146D0C);
op_stkvar (x, 1);
create_insn (x=0X1F0146D10);
op_stkvar (x, 1);
create_insn (x=0X1F0146D14);
op_stkvar (x, 1);
create_insn (x=0X1F0146D18);
op_stkvar (x, 1);
create_insn (x=0X1F0146D1C);
op_stkvar (x, 1);
create_insn (x=0X1F0146D20);
op_stkvar (x, 1);
create_insn (0X1F0146D28);
create_insn (x=0X1F0146D2C);
op_stkvar (x, 1);
set_name (0X1F0146D2C, "handle_asynchronous_smc");
create_insn (x=0X1F0146D30);
op_stkvar (x, 1);
create_insn (x=0X1F0146D34);
op_stkvar (x, 1);
create_insn (x=0X1F0146D3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146D4C);
set_cmt (0X1F0146D60, "checkStatusHandler", 0);
set_cmt (0X1F0146D80, "callbackKey", 0);
create_insn (0X1F0146D8C);
create_insn (0X1F0146D98);
create_insn (0X1F0146DA4);
create_insn (x=0X1F0146DB0);
op_stkvar (x, 1);
create_insn (x=0X1F0146DB4);
op_stkvar (x, 1);
create_insn (x=0X1F0146DB8);
op_stkvar (x, 1);
create_insn (0X1F0146DC0);
set_name (0X1F0146DC0, "trigger_se_interrupt");
create_insn (x=0X1F0146DC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146DC8, "smc_generate_specific_aes_key");
create_insn (x=0X1F0146DCC);
create_insn (x=0X1F0146DD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146DD4, "smc_decrypt_or_import_rsa_key");
create_insn (x=0X1F0146DD8);
create_insn (x=0X1F0146DE0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146DE0, "smc_unwrap_common_titlekey");
create_insn (x=0X1F0146DE4);
create_insn (0X1F0146DEC);
set_name (0X1F0146DEC, "smc_configure_carveout");
set_cmt (0X1F0146DF0, "_QWORD", 0);
create_insn (x=0X1F0146E04);
op_hex (x, 1);
create_insn (x=0X1F0146E1C);
op_stkvar (x, 1);
create_insn (x=0X1F0146E2C);
op_stkvar (x, 1);
create_insn (x=0X1F0146E34);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146E34, "smc_unwrap_titlekey");
create_insn (x=0X1F0146E38);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146E3C, "smcHandler", 0);
create_insn (x=0X1F0146E3C);
set_cmt (0X1F0146E40, "checkStatusHandler", 0);
create_insn (x=0X1F0146E40);
create_insn (x=0X1F0146E48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146E48, "smc_reencrypt_rsa_private_key");
create_insn (x=0X1F0146E4C);
create_insn (x=0X1F0146E54);
op_stkvar (x, 1);
set_name (0X1F0146E54, "smc_get_random_bytes_for_privileged");
create_insn (x=0X1F0146E58);
op_stkvar (x, 1);
set_cmt (0X1F0146E6C, "a1", 0);
set_cmt (0X1F0146E88, "a2", 0);
create_insn (0X1F0146E88);
set_cmt (0X1F0146E9C, "a1", 0);
create_insn (0X1F0146E9C);
create_insn (x=0X1F0146EA8);
op_stkvar (x, 1);
create_insn (x=0X1F0146EAC);
op_stkvar (x, 1);
create_insn (x=0X1F0146EB4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146EB4, "smc_storage_exp_mod");
create_insn (x=0X1F0146EB8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146EBC, "smcHandler", 0);
create_insn (x=0X1F0146EBC);
set_cmt (0X1F0146EC0, "checkStatusHandler", 0);
create_insn (x=0X1F0146EC0);
create_insn (x=0X1F0146EC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146EC8, "set_user_smc_not_in_progress");
create_insn (x=0X1F0146ECC);
create_insn (x=0X1F0146ED8);
op_stkvar (x, 1);
set_name (0X1F0146ED8, "call_smc_handler");
create_insn (x=0X1F0146EDC);
op_stkvar (x, 1);
create_insn (x=0X1F0146EE0);
op_stkvar (x, 1);
create_insn (x=0X1F0146F00);
op_hex (x, 1);
create_insn (x=0X1F0146F0C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146F10);
create_insn (x=0X1F0146F20);
op_hex (x, 1);
create_insn (x=0X1F0146F80);
op_stkvar (x, 1);
create_insn (x=0X1F0146F84);
op_stkvar (x, 1);
create_insn (x=0X1F0146F88);
op_stkvar (x, 1);
create_insn (0X1F0146F90);
create_insn (x=0X1F0146F94);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146F94, "try_set_user_smc_in_progress");
create_insn (x=0X1F0146F98);
create_insn (0X1F0146FB4);
create_insn (x=0X1F0146FC0);
op_stkvar (x, 1);
set_name (0X1F0146FC0, "generate_random_aes_key_and_lock_keyslot");
create_insn (x=0X1F0146FC4);
op_stkvar (x, 1);
create_insn (x=0X1F0146FC8);
op_stkvar (x, 1);
create_insn (x=0X1F0146FDC);
op_hex (x, 1);
set_cmt (0X1F0146FE8, "len", 0);
set_cmt (0X1F0146FEC, "data", 0);
set_cmt (0X1F0147004, "len", 0);
set_cmt (0X1F0147008, "data", 0);
set_cmt (0X1F0147014, "keySlot", 0);
set_cmt (0X1F0147018, "keySize", 0);
set_cmt (0X1F014701C, "keySlotToSet", 0);
set_cmt (0X1F0147020, "encryptedKey", 0);
set_cmt (0X1F014702C, "keyslot", 0);
set_cmt (0X1F0147030, "a2", 0);
create_insn (x=0X1F014703C);
op_stkvar (x, 1);
create_insn (x=0X1F0147040);
op_stkvar (x, 1);
create_insn (x=0X1F0147044);
op_stkvar (x, 1);
create_insn (x=0X1F014704C);
op_stkvar (x, 1);
set_name (0X1F014704C, "derive_master_kek_and_device_key");
create_insn (x=0X1F0147050);
op_stkvar (x, 1);
create_insn (x=0X1F0147068);
op_hex (x, 1);
set_cmt (0X1F0147074, "keyslot", 0);
create_insn (x=0X1F0147088);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014708C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0147090, "encryptedKey", 0);
create_insn (x=0X1F0147090);
create_insn (x=0X1F0147094);
set_cmt (0X1F0147098, "keySlotToSet", 0);
set_cmt (0X1F014709C, "keySlot", 0);
set_cmt (0X1F01470A0, "keySize", 0);
create_insn (x=0X1F01470A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01470AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01470B0);
set_cmt (0X1F01470B4, "src", 0);
create_insn (x=0X1F01470B4);
set_cmt (0X1F01470B8, "srcSize", 0);
set_cmt (0X1F01470BC, "dst", 0);
set_cmt (0X1F01470C0, "dstSize", 0);
set_cmt (0X1F01470C4, "keySlot", 0);
set_cmt (0X1F01470CC, "keySlotToSet", 0);
set_cmt (0X1F01470D0, "keySlot", 0);
set_cmt (0X1F01470D4, "encryptedKey", 0);
set_cmt (0X1F01470D8, "keySize", 0);
create_insn (x=0X1F01470E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01470E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01470E8);
set_cmt (0X1F01470EC, "encryptedKey", 0);
create_insn (x=0X1F01470EC);
set_cmt (0X1F01470F0, "keySize", 0);
set_cmt (0X1F01470F4, "keySlotToSet", 0);
set_cmt (0X1F01470F8, "keySlot", 0);
create_insn (x=0X1F0147100);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147104);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147108);
set_cmt (0X1F014710C, "encryptedKey", 0);
create_insn (x=0X1F014710C);
set_cmt (0X1F0147110, "keySize", 0);
set_cmt (0X1F0147114, "keySlotToSet", 0);
set_cmt (0X1F0147118, "keySlot", 0);
set_cmt (0X1F0147120, "keyslot", 0);
create_insn (x=0X1F014712C);
op_stkvar (x, 1);
create_insn (x=0X1F0147130);
op_stkvar (x, 1);
create_insn (x=0X1F0147138);
op_stkvar (x, 1);
set_name (0X1F0147138, "initialize_se_derive_keys");
create_insn (x=0X1F014713C);
op_stkvar (x, 1);
create_insn (x=0X1F0147140);
op_stkvar (x, 1);
create_insn (x=0X1F0147144);
op_stkvar (x, 1);
set_cmt (0X1F0147154, "keyslot", 0);
set_cmt (0X1F0147158, "a2", 0);
set_cmt (0X1F0147174, "keyslot", 0);
set_cmt (0X1F0147178, "a2", 0);
set_cmt (0X1F0147190, "a2", 0);
set_cmt (0X1F0147194, "keyslot", 0);
set_cmt (0X1F01471B0, "keyslot", 0);
set_cmt (0X1F01471B4, "a2", 0);
set_cmt (0X1F01471D8, "keyslot", 0);
set_cmt (0X1F01471DC, "a2", 0);
create_insn (x=0X1F01471E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01471E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01471EC);
set_cmt (0X1F01471F0, "encryptedKey", 0);
create_insn (x=0X1F01471F0);
set_cmt (0X1F01471F8, "keySlot", 0);
set_cmt (0X1F01471FC, "keySize", 0);
set_cmt (0X1F0147200, "keySlotToSet", 0);
create_insn (x=0X1F0147208);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014720C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147210);
set_cmt (0X1F0147214, "encryptedKey", 0);
create_insn (x=0X1F0147214);
set_cmt (0X1F0147218, "keySize", 0);
set_cmt (0X1F014721C, "keySlotToSet", 0);
set_cmt (0X1F0147220, "keySlot", 0);
set_cmt (0X1F014722C, "keyslot", 0);
set_cmt (0X1F0147230, "a2", 0);
create_insn (x=0X1F0147238);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014723C);
set_cmt (0X1F0147240, "src", 0);
set_cmt (0X1F0147244, "dstSize", 0);
set_cmt (0X1F0147248, "keySlot", 0);
set_cmt (0X1F014724C, "srcSize", 0);
set_cmt (0X1F0147250, "dst", 0);
set_cmt (0X1F0147258, "keySlotToSet", 0);
set_cmt (0X1F014725C, "keySlot", 0);
set_cmt (0X1F0147260, "keySize", 0);
set_cmt (0X1F0147264, "encryptedKey", 0);
set_cmt (0X1F014726C, "keyslot", 0);
set_cmt (0X1F0147270, "a2", 0);
set_cmt (0X1F0147278, "keyslot", 0);
set_cmt (0X1F014727C, "flags", 0);
create_insn (x=0X1F0147290);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147294);
set_cmt (0X1F01472A8, "dstSize", 0);
set_cmt (0X1F01472AC, "srcSize", 0);
set_cmt (0X1F01472B0, "dst", 0);
set_cmt (0X1F01472B4, "keySlot", 0);
set_cmt (0X1F01472B8, "src", 0);
set_cmt (0X1F01472C0, "a1", 0);
set_cmt (0X1F01472C4, "a3", 0);
set_cmt (0X1F01472C8, "a2", 0);
set_cmt (0X1F01472E4, "a2", 0);
set_cmt (0X1F01472E8, "keyslot", 0);
create_insn (x=0X1F01472F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01472FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147300);
create_insn (x=0X1F0147308);
set_cmt (0X1F0147310, "keySlotToSet", 0);
set_cmt (0X1F0147314, "keySize", 0);
set_cmt (0X1F0147318, "keySlot", 0);
set_cmt (0X1F014731C, "encryptedKey", 0);
set_cmt (0X1F0147324, "dstSize", 0);
set_cmt (0X1F0147328, "keySlot", 0);
set_cmt (0X1F014732C, "srcSize", 0);
set_cmt (0X1F0147330, "dst", 0);
set_cmt (0X1F0147334, "src", 0);
set_cmt (0X1F014733C, "dstSize", 0);
set_cmt (0X1F0147340, "keySlot", 0);
set_cmt (0X1F0147344, "srcSize", 0);
set_cmt (0X1F0147348, "dst", 0);
set_cmt (0X1F014734C, "src", 0);
set_cmt (0X1F0147354, "keyslot", 0);
set_cmt (0X1F014735C, "a1", 0);
set_cmt (0X1F0147360, "a3", 0);
set_cmt (0X1F0147364, "a2", 0);
set_cmt (0X1F0147390, "keyslot", 0);
set_cmt (0X1F0147398, "keyslot", 0);
set_cmt (0X1F014739C, "a2", 0);
create_insn (x=0X1F01473A4);
op_stkvar (x, 1);
set_cmt (0X1F01473A8, "keyslot", 0);
create_insn (x=0X1F01473AC);
op_stkvar (x, 1);
set_cmt (0X1F01473B0, "flags", 0);
create_insn (x=0X1F01473B4);
op_stkvar (x, 1);
create_insn (x=0X1F01473B8);
op_stkvar (x, 1);
create_insn (x=0X1F01473C0);
op_stkvar (x, 1);
set_name (0X1F01473C0, "userpage_init");
create_insn (x=0X1F01473C4);
op_stkvar (x, 1);
create_insn (x=0X1F01473CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01473D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01473F4);
create_insn (x=0X1F0147410);
op_hex (x, 1);
create_insn (x=0X1F014741C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147420);
op_hex (x, 1);
create_insn (x=0X1F0147448);
op_stkvar (x, 1);
create_insn (x=0X1F0147450);
op_stkvar (x, 1);
create_insn (x=0X1F0147458);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147464);
create_insn (0X1F0147474);
set_name (0X1F0147474, "set_panic_type_if_unset");
create_insn (0X1F0147490);
set_name (0X1F0147490, "seal_old_master_key");
set_cmt (0X1F01474A4, "keySlot", 0);
set_cmt (0X1F01474A8, "dstSize", 0);
set_cmt (0X1F01474AC, "dst", 0);
set_cmt (0X1F01474B0, "src", 0);
set_cmt (0X1F01474B4, "srcSize", 0);
create_insn (0X1F01474BC);
set_name (0X1F01474BC, "seal_old_device_master_key");
set_cmt (0X1F01474D0, "keySlot", 0);
set_cmt (0X1F01474D4, "dstSize", 0);
set_cmt (0X1F01474D8, "dst", 0);
set_cmt (0X1F01474DC, "src", 0);
set_cmt (0X1F01474E0, "srcSize", 0);
create_insn (0X1F01474E8);
set_name (0X1F01474E8, "load_old_master_key");
create_insn (0X1F0147510);
set_name (0X1F0147510, "load_old_device_master_key");
create_insn (x=0X1F0147538);
op_stkvar (x, 1);
set_name (0X1F0147538, "restore_saved_core_context");
create_insn (x=0X1F014759C);
op_hex (x, 1);
set_cmt (0X1F01475A8, "_QWORD", 0);
set_cmt (0X1F01475AC, "_QWORD", 0);
set_cmt (0X1F01475B4, "_QWORD", 0);
set_cmt (0X1F01475B8, "_QWORD", 0);
set_cmt (0X1F01475C0, "_QWORD", 0);
set_cmt (0X1F01475C4, "_QWORD", 0);
create_insn (x=0X1F01475CC);
op_stkvar (x, 1);
create_insn (0X1F01475D4);
set_name (0X1F01475D4, "set_exabt_serr_taken_to_el3_by_bc");
create_insn (x=0X1F01475E8);
op_hex (x, 1);
create_insn (x=0X1F0147604);
op_stkvar (x, 1);
set_name (0X1F0147604, "bootup_misc_mmio");
create_insn (x=0X1F0147608);
op_stkvar (x, 1);
create_insn (x=0X1F014760C);
op_stkvar (x, 1);
set_cmt (0X1F0147618, "result", 0);
set_cmt (0X1F0147628, "_QWORD", 0);
create_insn (x=0X1F0147630);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0147634, "a1", 0);
create_insn (x=0X1F0147634);
set_cmt (0X1F0147640, "vector", 0);
create_insn (x=0X1F0147648);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F014764C, "a2", 0);
create_insn (x=0X1F014764C);
set_cmt (0X1F0147650, "a1", 0);
set_cmt (0X1F0147654, "a3", 0);
set_cmt (0X1F0147664, "keyslot", 0);
set_cmt (0X1F014767C, "keyslot", 0);
set_cmt (0X1F0147694, "dstKeyslot", 0);
set_cmt (0X1F01476A0, "dstKeyslot", 0);
set_cmt (0X1F01476AC, "a1", 0);
set_cmt (0X1F01476B4, "a1", 0);
set_cmt (0X1F01476BC, "a1", 0);
set_cmt (0X1F01476C4, "a1", 0);
set_cmt (0X1F01476CC, "result", 0);
set_cmt (0X1F01476D4, "a1", 0);
set_cmt (0X1F01476DC, "a1", 0);
set_cmt (0X1F01476E4, "a1", 0);
set_cmt (0X1F01476EC, "a1", 0);
set_cmt (0X1F01476F4, "a1", 0);
set_cmt (0X1F01476FC, "a1", 0);
set_cmt (0X1F0147704, "a1", 0);
set_cmt (0X1F014770C, "a1", 0);
set_cmt (0X1F0147714, "result", 0);
create_insn (x=0X1F0147904);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147908);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014790C);
op_hex (x, 1);
create_insn (x=0X1F0147920);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0147924, "result", 0);
set_cmt (0X1F0147938, "_QWORD", 0);
set_cmt (0X1F014793C, "_QWORD", 0);
set_cmt (0X1F0147944, "_QWORD", 0);
set_cmt (0X1F0147948, "_QWORD", 0);
set_cmt (0X1F0147950, "_QWORD", 0);
set_cmt (0X1F0147954, "_QWORD", 0);
set_cmt (0X1F014795C, "_QWORD", 0);
set_cmt (0X1F0147960, "_QWORD", 0);
set_cmt (0X1F0147968, "_QWORD", 0);
set_cmt (0X1F014796C, "_QWORD", 0);
set_cmt (0X1F0147978, "_QWORD", 0);
set_cmt (0X1F014797C, "_QWORD", 0);
set_cmt (0X1F0147984, "_QWORD", 0);
set_cmt (0X1F0147988, "_QWORD", 0);
set_cmt (0X1F0147990, "_QWORD", 0);
set_cmt (0X1F0147994, "_QWORD", 0);
set_cmt (0X1F014799C, "_QWORD", 0);
set_cmt (0X1F01479A0, "_QWORD", 0);
set_cmt (0X1F01479A8, "_QWORD", 0);
set_cmt (0X1F01479AC, "_QWORD", 0);
create_insn (x=0X1F01479B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01479B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01479C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01479C4);
create_insn (x=0X1F01479D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01479D4);
set_cmt (0X1F01479E4, "a2", 0);
set_cmt (0X1F01479E8, "result", 0);
create_insn (x=0X1F0147A00);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147A08);
op_stkvar (x, 1);
create_insn (x=0X1F0147A0C);
op_stkvar (x, 1);
create_insn (x=0X1F0147A10);
op_stkvar (x, 1);
create_insn (0X1F0147A18);
create_insn (x=0X1F0147A28);
op_stkvar (x, 1);
set_name (0X1F0147A28, "do_additional_4x_mmio_setup");
create_insn (x=0X1F0147A2C);
op_stkvar (x, 1);
create_insn (x=0X1F0147AB4);
op_hex (x, 1);
create_insn (x=0X1F0147ACC);
op_hex (x, 1);
create_insn (x=0X1F0147AEC);
op_hex (x, 1);
create_insn (x=0X1F0147AF0);
op_hex (x, 1);
create_insn (x=0X1F0147AFC);
op_hex (x, 1);
create_insn (x=0X1F0147B08);
op_hex (x, 1);
create_insn (x=0X1F0147B0C);
op_hex (x, 1);
create_insn (x=0X1F0147B48);
op_hex (x, 1);
set_cmt (0X1F0147B54, "result", 0);
create_insn (x=0X1F0147BA0);
op_hex (x, 1);
set_cmt (0X1F0147BF8, "result", 0);
create_insn (0X1F0147BF8);
create_insn (x=0X1F0147C1C);
op_stkvar (x, 1);
create_insn (x=0X1F0147C20);
op_stkvar (x, 1);
create_insn (0X1F0147C28);
create_insn (x=0X1F0147C30);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147C34);
op_stkvar (x, 1);
create_insn (x=0X1F0147C38);
create_insn (x=0X1F0147C3C);
op_stkvar (x, 1);
create_insn (x=0X1F0147C44);
op_stkvar (x, 1);
set_name (0X1F0147C44, "uart_configure");
create_insn (x=0X1F0147C48);
op_stkvar (x, 1);
create_insn (x=0X1F0147C50);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147C54);
create_insn (x=0X1F0147C58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147C60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147C84);
op_hex (x, 1);
set_cmt (0X1F0147CB8, "result", 0);
create_insn (x=0X1F0147CE0);
op_stkvar (x, 1);
create_insn (x=0X1F0147CE4);
op_stkvar (x, 1);
create_insn (x=0X1F0147CEC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147CEC, "set_uart_base");
create_insn (x=0X1F0147CF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147CF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147CF8, "uart_log");
create_insn (x=0X1F0147CFC);
create_insn (x=0X1F0147D00);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147D08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0147D18);
create_insn (x=0X1F0147D78);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147D78, "uart_wait_done");
create_insn (x=0X1F0147D7C);
create_insn (x=0X1F0147D80);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147D88);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147D9C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147D9C, "get_time");
create_insn (x=0X1F0147DA0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147DAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147DAC, "wait");
create_insn (x=0X1F0147DB0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147DCC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147DCC, "set_wait_base");
create_insn (x=0X1F0147DD0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147DD8);
op_stkvar (x, 1);
set_name (0X1F0147DD8, "actmon_interrupt_handler");
create_insn (x=0X1F0147DDC);
op_stkvar (x, 1);
create_insn (x=0X1F0147DE4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147DE8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147DF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147DFC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147E08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147E0C);
op_stkvar (x, 1);
create_insn (x=0X1F0147E10);
op_stkvar (x, 1);
create_insn (x=0X1F0147E18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147E18, "set_actmon_base");
create_insn (x=0X1F0147E1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147E24);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147E24, "disable_actmon");
create_insn (x=0X1F0147E28);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147E38);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147E3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147E44);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147E48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147E54);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147E5C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147E70);
op_stkvar (x, 1);
set_name (0X1F0147E70, "initialize_aes_gcm_context");
create_insn (x=0X1F0147E74);
op_stkvar (x, 1);
create_insn (x=0X1F0147E78);
op_stkvar (x, 1);
create_insn (x=0X1F0147E7C);
op_stkvar (x, 1);
create_insn (x=0X1F0147EA0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147EA4);
set_cmt (0X1F0147EBC, "data", 0);
set_cmt (0X1F0147EC0, "dataSize", 0);
create_insn (x=0X1F0147EC4);
op_stkvar (x, 1);
create_insn (x=0X1F0147EC8);
op_stkvar (x, 1);
create_insn (x=0X1F0147ECC);
op_stkvar (x, 1);
create_insn (x=0X1F0147ED0);
op_stkvar (x, 1);
create_insn (x=0X1F0147ED8);
op_stkvar (x, 1);
set_name (0X1F0147ED8, "gcm_context_get_ghash_output");
create_insn (x=0X1F0147EDC);
op_stkvar (x, 1);
set_cmt (0X1F0147EEC, "a2", 0);
set_cmt (0X1F0147EF0, "a1", 0);
create_insn (x=0X1F0147F0C);
op_stkvar (x, 1);
set_cmt (0X1F0147F14, "a2", 0);
create_insn (x=0X1F0147F14);
op_stkvar (x, 1);
set_cmt (0X1F0147F2C, "a1", 0);
create_insn (x=0X1F0147F3C);
op_stkvar (x, 1);
set_cmt (0X1F0147F40, "input", 0);
set_cmt (0X1F0147F44, "ctx", 0);
create_insn (x=0X1F0147F4C);
op_stkvar (x, 1);
create_insn (x=0X1F0147F54);
op_stkvar (x, 1);
create_insn (x=0X1F0147F58);
op_stkvar (x, 1);
create_insn (x=0X1F0147F64);
op_stkvar (x, 1);
create_insn (x=0X1F0147F68);
op_stkvar (x, 1);
create_insn (0X1F0147F70);
set_name (0X1F0147F70, "aes_gcm_crypt_func");
set_cmt (0X1F0147F7C, "dstSize", 0);
set_cmt (0X1F0147F80, "srcSize", 0);
set_cmt (0X1F0147F84, "pKeyslot", 0);
set_cmt (0X1F0147F88, "dst", 0);
set_cmt (0X1F0147F8C, "src", 0);
create_insn (x=0X1F0147F94);
op_stkvar (x, 1);
set_name (0X1F0147F94, "gcm_context_set_hblock");
create_insn (x=0X1F0147F98);
op_stkvar (x, 1);
create_insn (x=0X1F0147FB4);
op_stkvar (x, 1);
create_insn (x=0X1F0147FB8);
op_stkvar (x, 1);
create_insn (x=0X1F0147FC0);
op_stkvar (x, 1);
create_insn (x=0X1F0147FC4);
op_stkvar (x, 1);
create_insn (x=0X1F0147FC8);
op_stkvar (x, 1);
set_cmt (0X1F014801C, "gcmCtx", 0);
create_insn (0X1F014801C);
set_cmt (0X1F014802C, "encryptOutput", 0);
set_cmt (0X1F0148030, "ctx", 0);
create_insn (x=0X1F0148058);
op_stkvar (x, 1);
create_insn (x=0X1F014805C);
op_stkvar (x, 1);
create_insn (x=0X1F0148060);
op_stkvar (x, 1);
create_insn (x=0X1F0148068);
op_stkvar (x, 1);
set_name (0X1F0148068, "gcm_context_get_output_mac");
create_insn (x=0X1F014806C);
op_stkvar (x, 1);
set_cmt (0X1F0148088, "encryptOutput", 0);
set_cmt (0X1F014808C, "ctx", 0);
create_insn (x=0X1F01480A4);
op_stkvar (x, 1);
create_insn (x=0X1F01480A8);
op_stkvar (x, 1);
create_insn (x=0X1F01480B0);
op_stkvar (x, 1);
set_name (0X1F01480B0, "gcm_context_apply_ghash_to_data");
create_insn (x=0X1F01480B4);
op_stkvar (x, 1);
create_insn (x=0X1F01480B8);
op_stkvar (x, 1);
create_insn (x=0X1F01480BC);
op_stkvar (x, 1);
create_insn (x=0X1F01480C0);
op_stkvar (x, 1);
set_cmt (0X1F01480D4, "a2", 0);
create_insn (x=0X1F0148124);
op_hex (x, 1);
create_insn (x=0X1F0148144);
op_stkvar (x, 1);
set_cmt (0X1F014814C, "a1", 0);
create_insn (0X1F014814C);
create_insn (x=0X1F0148150);
op_stkvar (x, 1);
create_insn (x=0X1F014816C);
op_hex (x, 1);
create_insn (x=0X1F0148178);
op_stkvar (x, 1);
set_cmt (0X1F014817C, "a1", 0);
create_insn (x=0X1F0148184);
op_stkvar (x, 1);
set_cmt (0X1F014818C, "a2", 0);
create_insn (x=0X1F014818C);
op_stkvar (x, 1);
create_insn (x=0X1F01481D4);
op_stkvar (x, 1);
create_insn (x=0X1F01481D8);
op_stkvar (x, 1);
create_insn (x=0X1F01481DC);
op_stkvar (x, 1);
create_insn (x=0X1F01481E0);
op_stkvar (x, 1);
create_insn (x=0X1F01481E4);
op_stkvar (x, 1);
create_insn (0X1F01481EC);
set_name (0X1F01481EC, "clear_gcm_context");
create_insn (x=0X1F01481F8);
op_stkvar (x, 1);
set_name (0X1F01481F8, "gcm_context_apply_cipher_to_block");
create_insn (x=0X1F0148204);
op_stkvar (x, 1);
set_cmt (0X1F0148208, "pKeyslot", 0);
set_cmt (0X1F014820C, "dst", 0);
set_cmt (0X1F0148210, "dstSize", 0);
set_cmt (0X1F0148214, "src", 0);
create_insn (x=0X1F0148214);
op_stkvar (x, 1);
set_cmt (0X1F0148218, "srcSize", 0);
create_insn (x=0X1F0148220);
op_stkvar (x, 1);
create_insn (x=0X1F0148228);
op_stkvar (x, 1);
create_insn (0X1F0148230);
set_name (0X1F0148230, "set_aes_gcm_context_keyslot");
create_insn (x=0X1F014823C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014823C, "reverse_16_byte_vector");
create_insn (x=0X1F0148240);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F014824C);
set_name (0X1F014824C, "multiply_blocks_in_galois_field");
create_insn (x=0X1F0148304);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0148304, "gpio_config_for_uart");
create_insn (x=0X1F0148308);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0148328);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0148328, "set_misc_gpio_base");
create_insn (x=0X1F014832C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0148330);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0148334);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014833C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014833C, "pinmux_configure_i2c1");
create_insn (x=0X1F0148340);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0148354);
op_stkvar (x, 1);
set_name (0X1F0148354, "i2c_clear_ti_charger_bit7");
create_insn (x=0X1F0148358);
op_stkvar (x, 1);
set_cmt (0X1F0148368, "pOut", 0);
create_insn (x=0X1F0148368);
op_stkvar (x, 1);
set_cmt (0X1F014836C, "num_out_bytes", 0);
set_cmt (0X1F0148370, "i2c_id", 0);
set_cmt (0X1F0148374, "device", 0);
set_cmt (0X1F0148378, "b", 0);
create_insn (x=0X1F0148380);
op_stkvar (x, 1);
create_insn (x=0X1F0148384);
op_hex (x, 1);
set_cmt (0X1F0148388, "a1", 0);
set_cmt (0X1F014838C, "a4", 0);
create_insn (x=0X1F014838C);
op_stkvar (x, 1);
set_cmt (0X1F0148390, "a5", 0);
set_cmt (0X1F0148394, "a2", 0);
set_cmt (0X1F0148398, "a3", 0);
create_insn (x=0X1F014839C);
op_stkvar (x, 1);
create_insn (x=0X1F01483A8);
op_stkvar (x, 1);
create_insn (x=0X1F01483AC);
op_stkvar (x, 1);
create_insn (x=0X1F01483B4);
op_stkvar (x, 1);
set_name (0X1F01483B4, "set_ti_charger_bit_7");
create_insn (x=0X1F01483B8);
op_stkvar (x, 1);
set_cmt (0X1F01483C8, "pOut", 0);
create_insn (x=0X1F01483C8);
op_stkvar (x, 1);
set_cmt (0X1F01483CC, "num_out_bytes", 0);
set_cmt (0X1F01483D0, "i2c_id", 0);
set_cmt (0X1F01483D4, "device", 0);
set_cmt (0X1F01483D8, "b", 0);
create_insn (x=0X1F01483E0);
op_stkvar (x, 1);
create_insn (x=0X1F01483E4);
op_hex (x, 1);
set_cmt (0X1F01483E8, "a1", 0);
set_cmt (0X1F01483EC, "a4", 0);
create_insn (x=0X1F01483EC);
op_stkvar (x, 1);
set_cmt (0X1F01483F0, "a5", 0);
set_cmt (0X1F01483F4, "a2", 0);
set_cmt (0X1F01483F8, "a3", 0);
create_insn (x=0X1F01483FC);
op_stkvar (x, 1);
create_insn (x=0X1F0148408);
op_stkvar (x, 1);
create_insn (x=0X1F014840C);
op_stkvar (x, 1);
create_insn (x=0X1F0148414);
op_stkvar (x, 1);
set_name (0X1F0148414, "get_ti_charger_bit1");
set_cmt (0X1F0148420, "device", 0);
set_cmt (0X1F0148424, "pOut", 0);
create_insn (x=0X1F0148424);
op_stkvar (x, 1);
set_cmt (0X1F0148428, "num_out_bytes", 0);
set_cmt (0X1F014842C, "i2c_id", 0);
set_cmt (0X1F0148430, "b", 0);
create_insn (x=0X1F0148438);
op_stkvar (x, 1);
create_insn (x=0X1F0148448);
op_stkvar (x, 1);
create_insn (0X1F0148450);
set_name (0X1F0148450, "secure_copy_to_user");
create_insn (x=0X1F0148454);
op_hex (x, 1);
create_insn (x=0X1F014846C);
op_hex (x, 1);
set_cmt (0X1F0148480, "dst", 0);
create_insn (x=0X1F0148490);
op_stkvar (x, 1);
set_cmt (0X1F0148498, "a2", 0);
set_cmt (0X1F014849C, "a3", 0);
create_insn (x=0X1F01484A8);
op_stkvar (x, 1);
create_insn (0X1F01484B0);
set_name (0X1F01484B0, "user_copy_to_secure");
create_insn (x=0X1F01484B4);
op_hex (x, 1);
create_insn (x=0X1F01484CC);
op_hex (x, 1);
create_insn (x=0X1F01484F0);
op_stkvar (x, 1);
set_cmt (0X1F01484F8, "dst", 0);
set_cmt (0X1F01484FC, "a2", 0);
set_cmt (0X1F0148500, "a3", 0);
create_insn (x=0X1F014850C);
op_stkvar (x, 1);
create_insn (0X1F0148514);
set_name (0X1F0148514, "encrypt_single_aes_ecb_block_by_keyslot_ptr_and_sizes");
create_qword (0X1F0149000);
create_qword (0X1F0149008);
create_qword (0X1F0149010);
create_byte (0X1F0149018);
create_byte (0X1F0149019);
create_byte (0X1F014901A);
create_byte (0X1F0149080);
make_array (0X1F0149080, 0X60);
set_name (0X1F0149080, "g_device_key_sources");
create_byte (0X1F01490E0);
make_array (0X1F01490E0, 0X10);
create_byte (0X1F01490F0);
make_array (0X1F01490F0, 0X120);
set_name (0X1F01490F0, "g_old_master_keys");
create_byte (0X1F0149210);
make_array (0X1F0149210, 0XC0);
set_name (0X1F0149210, "g_old_device_keygen_keys");
create_byte (0X1F01492E8);
make_array (0X1F01492E8, 0X10);
set_name (0X1F01492E8, "g_titlekey_seal_source");
create_byte (0X1F01492F8);
make_array (0X1F01492F8, 0X20);
set_name (0X1F01492F8, "g_titlekey_sources");
create_byte (0X1F0149318);
make_array (0X1F0149318, 0X40);
create_byte (0X1F0149358);
make_array (0X1F0149358, 0X70);
MakeStruct (0X1F01493C8, "CryptoUseCaseSeeds");
set_name (0X1F01493C8, "g_session_seeds");
create_byte (0X1F0149438);
make_array (0X1F0149438, 0X10);
set_name (0X1F0149438, "g_specific_aes_kek_source");
create_dword (0X1F0149448);
make_array (0X1F0149448, 0X5);
set_name (0X1F0149448, "g_usecase_to_session_seed");
create_dword (0X1F014945C);
make_array (0X1F014945C, 0X7);
set_name (0X1F014945C, "g_dram_kinds");
create_dword (0X1F0149478);
make_array (0X1F0149478, 0X17);
set_name (0X1F0149478, "g_dram_vals_by_id");
MakeStruct (0X1F01494F8, "readWriteRegisterTable");
make_array (0X1F01494F8, 0X4);
set_name (0X1F01494F8, "g_rw_reg_tables");
create_dword (0X1F0149648);
make_array (0X1F0149648, 0X4);
set_name (0X1F0149648, "g_exp_mod_usecase_to_id");
MakeStruct (0X1F0149658, "smc_list");
make_array (0X1F0149658, 0X2);
set_name (0X1F0149658, "g_smc_lists");
MakeStruct (0X1F0149678, "smc_list_entry");
make_array (0X1F0149678, 0X13);
set_name (0X1F0149678, "g_smc_list_user");
MakeStruct (0X1F01497A8, "smc_list_entry");
make_array (0X1F01497A8, 0X9);
set_name (0X1F01497A8, "g_smc_list_priv");
MakeStruct (0X1F0149838, "FlowControllerRegisterOffset");
make_array (0X1F0149838, 0X4);
set_name (0X1F0149838, "g_flow_reg_offsets");
create_word (0X1F0149860);
make_array (0X1F0149860, 0X4);
set_cmt (0X1F0149868, "jump table for switch statement", 0);
create_qword (x=0X1F0149868);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F0149868, "jpt_1F01449D0");
create_qword (x=0X1F0149870);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149878);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149880);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149888);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149890);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149898);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01498A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01498A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01498B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01498B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01498C0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01498C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01498D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01498D8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01498E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01498E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X1F01498F0, "jump table for switch statement", 0);
create_qword (x=0X1F01498F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F01498F0, "jpt_1F0145B24");
create_qword (x=0X1F01498F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149900);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149908);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149910);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_oword (0X1F0149920);
create_strlit (0X1F0149930, 0X1F0149937);
set_name (0X1F0149930, "aOhayo");
create_strlit (0X1F0149937, 0X1F0149940);
set_name (0X1F0149937, "aOyasumi");
create_byte (0X1F0149940);
make_array (0X1F0149940, 0X10);
set_name (0X1F0149940, "g_keyblob_key_source_00");
create_byte (0X1F0149950);
make_array (0X1F0149950, 0X10);
set_name (0X1F0149950, "g_device_key_source");
create_byte (0X1F0149980);
make_array (0X1F0149980, 0X10);
set_name (0X1F0149980, "g_master_kek_source");
create_byte (0X1F0149990);
make_array (0X1F0149990, 0X10);
set_name (0X1F0149990, "g_new_device_key");
create_byte (0X1F01499A0);
make_array (0X1F01499A0, 0X564);
set_name (0X1F01499A0, "g_bpmp_fw");
create_dword (0X1F014A000);
create_byte (0X1F014A040);
make_array (0X1F014A040, 0X100);
set_name (0X1F014A040, "g_bootconfig_modulus");
create_qword (0X1F014A340);
create_qword (0X1F014A348);
create_qword (0X1F014A350);
set_name (0X1F014A350, "g_physical_crt0");
create_qword (0X1F014A358);
create_qword (0X1F014A360);
create_qword (0X1F014A368);
create_qword (0X1F014A370);
set_name (0X1F014A378, "g_priv_smc_in_progress");
create_qword (0X1F014A380);
set_name (0X1F014A380, "g_actmon_regs");
create_qword (0X1F014A388);
set_name (0X1F014A388, "g_car_regs");
create_qword (0X1F014A390);
set_name (0X1F014A390, "g_flow_regs");
create_qword (0X1F014A398);
set_name (0X1F014A398, "g_fuse_regs");
create_qword (0X1F014A3A0);
set_name (0X1F014A3A0, "g_gicd_base");
create_qword (0X1F014A3A8);
set_name (0X1F014A3A8, "g_gicc_base");
create_qword (0X1F014A3B0);
make_array (0X1F014A3B0, 0X6);
set_name (0X1F014A3B0, "g_i2c_regs");
create_qword (0X1F014A3E0);
set_name (0X1F014A3E0, "g_misc_regs");
create_qword (0X1F014A3E8);
set_name (0X1F014A3E8, "g_gpio_regs");
create_qword (0X1F014A3F0);
set_name (0X1F014A3F0, "g_pmc_regs");
create_qword (0X1F014A3F8);
set_name (0X1F014A3F8, "g_uarta_base");
create_qword (0X1F014A400);
set_name (0X1F014A400, "g_timer_regs_for_wait");
create_qword (0X1F014A408);
set_name (0X1F014A408, "g_timer_regs");
create_byte (0X1F014A440);
make_array (0X1F014A440, 0XE0);
set_name (0X1F014A440, "g_saved_contexts");
MakeStruct (0X1F014A520, "registeredInterrupt");
make_array (0X1F014A520, 0X4);
set_name (0X1F014A520, "g_registered_interrupts");
create_qword (0X1F014A560);
set_name (0X1F014A560, "g_upage_address");
create_qword (0X1F014A568);
create_qword (0X1F014A570);
create_qword (0X1F014A578);
make_array (0X1F014A578, 0X4);
set_name (0X1F014A578, "g_saved_package2_hash");
create_byte (0X1F014A598);
set_name (0X1F014A598, "g_hiz_mode_enabled");
create_byte (0X1F014A5A0);
set_name (0X1F014A5A0, "g_has_booted_up");
create_byte (0X1F014A5A8);
make_array (0X1F014A5A8, 0X10);
set_name (0X1F014A5A8, "g_stored_se_test_vector");
create_byte (0X1F014A5B8);
set_name (0X1F014A5B8, "g_compute_aes_done");
create_dword (0X1F014A5C0);
set_name (0X1F014A5C0, "g_random_cache_low");
create_dword (0X1F014A5C4);
set_name (0X1F014A5C4, "g_random_cache_high");
create_byte (0X1F014A600);
make_array (0X1F014A600, 0X400);
set_name (0X1F014A600, "g_cached_random_bytes");
create_qword (0X1F014AA00);
set_name (0X1F014AA00, "g_smc_callback_key");
create_qword (0X1F014AA08);
set_name (0X1F014AA08, "g_smc_callback");
create_byte (0X1F014AA10);
set_name (0X1F014AA10, "g_is_exp_mod_done");
set_name (0X1F014AA14, "g_titlekey_master_key_rev");
set_name (0X1F014AA18, "g_titlekey_type");
create_qword (0X1F014AA1C);
make_array (0X1F014AA1C, 0X4);
set_name (0X1F014AA1C, "g_rsa_oaep_titlekey_label_hash");
set_name (0X1F014AA3C, "g_smc_in_progress");
create_qword (0X1F014AA40);
set_name (0X1F014AA40, "g_actmon_intr_callback");
create_qword (0X1F014AA48);
set_name (0X1F014AA48, "g_security_engine");
create_qword (0X1F014AA58);
set_name (0X1F014AA58, "g_se_done_callback");
create_insn (0X1F01E0800);
set_name (0X1F01E0800, "assert_bool");
create_insn (x=0X1F01E0808);
op_stkvar (x, 1);
set_cmt (0X1F01E0810, "result", 0);
create_insn (x=0X1F01E081C);
op_stkvar (x, 1);
set_name (0X1F01E081C, "validate_memory_hash");
create_insn (x=0X1F01E0820);
op_stkvar (x, 1);
create_insn (x=0X1F01E0824);
op_stkvar (x, 1);
set_cmt (0X1F01E0840, "data", 0);
set_cmt (0X1F01E0844, "len", 0);
set_cmt (0X1F01E084C, "_QWORD", 0);
set_cmt (0X1F01E0850, "_QWORD", 0);
set_cmt (0X1F01E0854, "_QWORD", 0);
create_insn (0X1F01E088C);
create_insn (x=0X1F01E0894);
op_stkvar (x, 1);
create_insn (x=0X1F01E0898);
op_stkvar (x, 1);
create_insn (x=0X1F01E089C);
op_stkvar (x, 1);
create_insn (x=0X1F01E08A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E08A4, "package2_crypt_ctr");
create_insn (x=0X1F01E08A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E08B8);
create_insn (x=0X1F01E08BC);
create_insn (x=0X1F01E08DC);
op_stkvar (x, 1);
set_name (0X1F01E08DC, "decrypt_aes_ctr_by_wrapped_key_and_ctr");
create_insn (x=0X1F01E08E0);
op_stkvar (x, 1);
create_insn (x=0X1F01E08E4);
op_stkvar (x, 1);
create_insn (x=0X1F01E08E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E08EC);
op_stkvar (x, 1);
set_cmt (0X1F01E0904, "data", 0);
set_cmt (0X1F01E0908, "len", 0);
set_cmt (0X1F01E0920, "data", 0);
set_cmt (0X1F01E0924, "len", 0);
set_cmt (0X1F01E092C, "data", 0);
set_cmt (0X1F01E0930, "len", 0);
set_cmt (0X1F01E0938, "keySlot", 0);
set_cmt (0X1F01E093C, "keySlotToSet", 0);
set_cmt (0X1F01E0940, "encryptedKey", 0);
set_cmt (0X1F01E0944, "keySize", 0);
set_cmt (0X1F01E0950, "keySlot", 0);
set_cmt (0X1F01E0954, "dst", 0);
set_cmt (0X1F01E0958, "dstSize", 0);
set_cmt (0X1F01E095C, "src", 0);
set_cmt (0X1F01E0960, "srcSize", 0);
set_cmt (0X1F01E0964, "ctr", 0);
set_cmt (0X1F01E0968, "ctrSize", 0);
set_cmt (0X1F01E0970, "keyslot", 0);
set_cmt (0X1F01E0978, "data", 0);
set_cmt (0X1F01E097C, "len", 0);
create_insn (x=0X1F01E098C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0990);
op_stkvar (x, 1);
create_insn (x=0X1F01E0994);
op_stkvar (x, 1);
create_insn (x=0X1F01E0998);
op_stkvar (x, 1);
create_insn (x=0X1F01E099C);
op_stkvar (x, 1);
create_insn (x=0X1F01E09A4);
op_stkvar (x, 1);
set_name (0X1F01E09A4, "load_bootconfig_if_devkit");
create_insn (x=0X1F01E09A8);
op_stkvar (x, 1);
create_insn (x=0X1F01E09BC);
op_stkvar (x, 1);
create_insn (x=0X1F01E09D4);
op_stkvar (x, 1);
set_cmt (0X1F01E09DC, "len", 0);
create_insn (0X1F01E09DC);
set_cmt (0X1F01E09E0, "data", 0);
create_insn (x=0X1F01E09EC);
op_stkvar (x, 1);
set_cmt (0X1F01E09FC, "a3", 0);
set_cmt (0X1F01E0A00, "a2", 0);
create_insn (x=0X1F01E0A04);
op_stkvar (x, 1);
create_insn (0X1F01E0A0C);
set_name (0X1F01E0A0C, "unmap_dram_identity");
create_insn (x=0X1F01E0A50);
op_stkvar (x, 1);
set_name (0X1F01E0A50, "sync_with_nx_bootloader");
create_insn (x=0X1F01E0A54);
op_stkvar (x, 1);
set_cmt (0X1F01E0A68, "result", 0);
create_insn (0X1F01E0A68);
create_insn (x=0X1F01E0A7C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A80);
op_stkvar (x, 1);
create_insn (0X1F01E0A88);
set_name (0X1F01E0A88, "validate_package2_meta");
create_insn (x=0X1F01E0AD4);
op_hex (x, 1);
create_insn (x=0X1F01E0B08);
op_hex (x, 1);
create_insn (x=0X1F01E0B20);
op_hex (x, 1);
create_insn (0X1F01E0B88);
create_insn (0X1F01E0BF8);
create_insn (x=0X1F01E0C28);
op_stkvar (x, 1);
set_name (0X1F01E0C28, "check_sysctr0_init_se_and_setup_warmboot_fw");
create_insn (x=0X1F01E0CDC);
op_hex (x, 1);
create_insn (x=0X1F01E0CE8);
op_hex (x, 1);
create_insn (x=0X1F01E0CF4);
op_hex (x, 1);
set_cmt (0X1F01E0D00, "result", 0);
create_insn (x=0X1F01E0D14);
op_stkvar (x, 1);
create_insn (0X1F01E0D1C);
create_insn (x=0X1F01E0D20);
op_stkvar (x, 1);
set_name (0X1F01E0D20, "clear_identity_and_iram_mappings");
set_cmt (0X1F01E0D34, "len", 0);
set_cmt (0X1F01E0D38, "val", 0);
set_cmt (0X1F01E0D4C, "len", 0);
set_cmt (0X1F01E0D50, "val", 0);
create_insn (x=0X1F01E0D78);
op_stkvar (x, 1);
create_insn (x=0X1F01E0D80);
op_stkvar (x, 1);
set_name (0X1F01E0D80, "check_bootconfig_hwinfo");
create_insn (x=0X1F01E0D84);
op_stkvar (x, 1);
set_cmt (0X1F01E0D94, "a1", 0);
set_cmt (0X1F01E0D9C, "a2", 0);
set_cmt (0X1F01E0DA0, "a1", 0);
set_cmt (0X1F01E0DA4, "a3", 0);
create_insn (x=0X1F01E0DB8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0DBC);
op_stkvar (x, 1);
create_insn (x=0X1F01E0DC4);
op_stkvar (x, 1);
set_name (0X1F01E0DC4, "validate_package2_header");
create_insn (x=0X1F01E0DC8);
op_stkvar (x, 1);
set_cmt (0X1F01E0DDC, "a1", 0);
create_insn (x=0X1F01E0DE8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0DEC);
op_stkvar (x, 1);
create_insn (0X1F01E0DF4);
set_cmt (0X1F01E0E04, "result", 0);
create_insn (0X1F01E0E04);
create_insn (x=0X1F01E0E10);
op_stkvar (x, 1);
set_name (0X1F01E0E10, "rsa_pss_verify");
create_insn (x=0X1F01E0E14);
op_stkvar (x, 1);
create_insn (x=0X1F01E0E18);
op_stkvar (x, 1);
create_insn (x=0X1F01E0E1C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0E20);
op_stkvar (x, 1);
create_insn (x=0X1F01E0E2C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0E30);
set_cmt (0X1F01E0E40, "rsaKeyslot", 0);
set_cmt (0X1F01E0E44, "privateKeySize", 0);
set_cmt (0X1F01E0E48, "modulus", 0);
set_cmt (0X1F01E0E4C, "modulusSize", 0);
set_cmt (0X1F01E0E50, "privateKey", 0);
set_cmt (0X1F01E0E5C, "a3", 0);
set_cmt (0X1F01E0E60, "a1", 0);
set_cmt (0X1F01E0E64, "a2", 0);
set_cmt (0X1F01E0E68, "a4", 0);
set_cmt (0X1F01E0E6C, "a5", 0);
set_cmt (0X1F01E0E74, "data", 0);
set_cmt (0X1F01E0E78, "len", 0);
set_cmt (0X1F01E0E80, "_QWORD", 0);
create_insn (x=0X1F01E0E80);
op_stkvar (x, 1);
set_cmt (0X1F01E0E84, "_QWORD", 0);
set_cmt (0X1F01E0E88, "_QWORD", 0);
create_insn (x=0X1F01E0EB4);
op_stkvar (x, 1);
create_insn (x=0X1F01E0ED8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0EE4);
op_stkvar (x, 1);
set_cmt (0X1F01E0EEC, "data", 0);
create_insn (x=0X1F01E0EEC);
op_stkvar (x, 1);
set_cmt (0X1F01E0EF0, "len", 0);
create_insn (x=0X1F01E0EF4);
op_stkvar (x, 1);
set_cmt (0X1F01E0EFC, "_QWORD", 0);
create_insn (x=0X1F01E0EFC);
op_stkvar (x, 1);
set_cmt (0X1F01E0F00, "_QWORD", 0);
create_insn (x=0X1F01E0F00);
op_stkvar (x, 1);
set_cmt (0X1F01E0F04, "_QWORD", 0);
create_insn (x=0X1F01E0F64);
op_hex (x, 1);
create_insn (x=0X1F01E0F90);
op_stkvar (x, 1);
create_insn (x=0X1F01E0F94);
op_stkvar (x, 1);
create_insn (x=0X1F01E0F98);
op_stkvar (x, 1);
create_insn (x=0X1F01E0F9C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0FA0);
op_stkvar (x, 1);
create_insn (x=0X1F01E0FA8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0FAC);
op_stkvar (x, 1);
create_insn (x=0X1F01E0FB4);
op_stkvar (x, 1);
set_cmt (0X1F01E0FD0, "a2", 0);
set_cmt (0X1F01E0FD4, "a1", 0);
create_insn (x=0X1F01E0FD4);
op_stkvar (x, 1);
set_cmt (0X1F01E0FD8, "a3", 0);
create_insn (0X1F01E0FE4);
create_insn (x=0X1F01E0FE8);
op_hex (x, 1);
create_insn (x=0X1F01E0FF0);
op_stkvar (x, 1);
create_insn (x=0X1F01E0FF4);
op_stkvar (x, 1);
create_insn (x=0X1F01E0FF8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0FFC);
op_stkvar (x, 1);
create_insn (x=0X1F01E1000);
op_stkvar (x, 1);
create_insn (x=0X1F01E1008);
op_stkvar (x, 1);
set_name (0X1F01E1008, "calculate_package2_hash_for_recovery");
create_insn (x=0X1F01E100C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1010);
op_stkvar (x, 1);
set_cmt (0X1F01E1064, "data", 0);
set_cmt (0X1F01E1068, "len", 0);
set_cmt (0X1F01E1074, "_QWORD", 0);
set_cmt (0X1F01E1078, "_QWORD", 0);
create_insn (x=0X1F01E107C);
op_stkvar (x, 1);
set_cmt (0X1F01E1080, "_QWORD", 0);
create_insn (x=0X1F01E1084);
op_stkvar (x, 1);
create_insn (x=0X1F01E1088);
op_stkvar (x, 1);
create_insn (x=0X1F01E1090);
op_stkvar (x, 1);
set_name (0X1F01E1090, "decrypt_package2_header");
create_insn (x=0X1F01E1094);
op_stkvar (x, 1);
create_insn (x=0X1F01E10A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E10AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E10B0);
set_cmt (0X1F01E10B4, "a5", 0);
create_insn (x=0X1F01E10B4);
set_cmt (0X1F01E10B8, "a6", 0);
set_cmt (0X1F01E10BC, "a2", 0);
set_cmt (0X1F01E10C0, "a4", 0);
set_cmt (0X1F01E10C4, "a8", 0);
set_cmt (0X1F01E10C8, "a1", 0);
set_cmt (0X1F01E10CC, "a3", 0);
set_cmt (0X1F01E10D0, "a7", 0);
create_insn (x=0X1F01E10E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E10EC);
op_stkvar (x, 1);
create_insn (x=0X1F01E10F4);
op_stkvar (x, 1);
set_cmt (0X1F01E10F8, "a3", 0);
set_cmt (0X1F01E10FC, "dst", 0);
set_cmt (0X1F01E1100, "a2", 0);
create_insn (x=0X1F01E1104);
op_stkvar (x, 1);
create_insn (x=0X1F01E110C);
op_stkvar (x, 1);
set_name (0X1F01E110C, "validate_package2_section_hashes");
create_insn (x=0X1F01E1110);
op_stkvar (x, 1);
create_insn (x=0X1F01E1114);
op_stkvar (x, 1);
create_insn (x=0X1F01E1118);
op_stkvar (x, 1);
set_cmt (0X1F01E1134, "a2", 0);
set_cmt (0X1F01E1138, "a3", 0);
set_cmt (0X1F01E113C, "a1", 0);
create_insn (0X1F01E1168);
create_insn (x=0X1F01E116C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1170);
op_stkvar (x, 1);
create_insn (x=0X1F01E1174);
op_stkvar (x, 1);
create_insn (x=0X1F01E1178);
op_stkvar (x, 1);
create_insn (0X1F01E1180);
set_name (0X1F01E1180, "validate_package2_version");
create_insn (x=0X1F01E1184);
op_hex (x, 1);
create_insn (x=0X1F01E119C);
op_stkvar (x, 1);
set_name (0X1F01E119C, "setup_gpu_ucode_config");
create_insn (x=0X1F01E11A0);
op_stkvar (x, 1);
set_cmt (0X1F01E11C4, "len", 0);
set_cmt (0X1F01E11DC, "len", 0);
set_cmt (0X1F01E11E0, "data", 0);
create_insn (x=0X1F01E11EC);
op_stkvar (x, 1);
create_insn (x=0X1F01E11F0);
op_stkvar (x, 1);
create_insn (x=0X1F01E11F8);
op_stkvar (x, 1);
set_name (0X1F01E11F8, "validate_signed_bootconfig");
create_insn (x=0X1F01E11FC);
op_stkvar (x, 1);
create_insn (x=0X1F01E1214);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E1218);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E121C);
set_cmt (0X1F01E1224, "modulus", 0);
create_insn (x=0X1F01E1224);
set_cmt (0X1F01E1228, "modulus_size", 0);
set_cmt (0X1F01E122C, "a1", 0);
set_cmt (0X1F01E1238, "a1", 0);
create_insn (x=0X1F01E1244);
op_stkvar (x, 1);
create_insn (x=0X1F01E1248);
op_stkvar (x, 1);
create_insn (x=0X1F01E1250);
op_stkvar (x, 1);
create_insn (x=0X1F01E1268);
op_stkvar (x, 1);
create_insn (0X1F01E1270);
set_name (0X1F01E1270, "rsa_pss_verify_package2_header");
set_cmt (0X1F01E1278, "data", 0);
set_cmt (0X1F01E127C, "sig_size", 0);
set_cmt (0X1F01E1280, "data_size", 0);
set_cmt (0X1F01E1284, "modulus", 0);
set_cmt (0X1F01E1288, "modulus_size", 0);
create_insn (0X1F01E1290);
set_name (0X1F01E1290, "check_bootconfig_signature");
set_cmt (0X1F01E129C, "data", 0);
set_cmt (0X1F01E12A0, "sig_size", 0);
set_cmt (0X1F01E12A4, "data_size", 0);
set_cmt (0X1F01E12A8, "signature", 0);
set_cmt (0X1F01E12AC, "modulus", 0);
set_cmt (0X1F01E12B0, "modulus_size", 0);
create_insn (x=0X1F01E12B8);
op_stkvar (x, 1);
set_name (0X1F01E12B8, "load_package2_sections");
create_insn (x=0X1F01E12BC);
op_stkvar (x, 1);
create_insn (x=0X1F01E12C0);
op_stkvar (x, 1);
set_cmt (0X1F01E12D4, "a1", 0);
create_insn (x=0X1F01E12D8);
op_stkvar (x, 1);
set_cmt (0X1F01E12E4, "a4", 0);
create_insn (x=0X1F01E12E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E12F4);
op_stkvar (x, 1);
create_insn (x=0X1F01E12FC);
op_stkvar (x, 1);
create_insn (x=0X1F01E1304);
op_stkvar (x, 1);
create_insn (x=0X1F01E1310);
op_stkvar (x, 1);
create_insn (x=0X1F01E131C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1324);
op_stkvar (x, 1);
set_cmt (0X1F01E132C, "a2", 0);
set_cmt (0X1F01E1330, "a3", 0);
create_insn (x=0X1F01E133C);
op_stkvar (x, 1);
set_cmt (0X1F01E1348, "a2", 0);
set_cmt (0X1F01E1350, "a4", 0);
set_cmt (0X1F01E1354, "a3", 0);
set_cmt (0X1F01E136C, "dst", 0);
create_insn (x=0X1F01E136C);
op_stkvar (x, 1);
set_cmt (0X1F01E1370, "a2", 0);
set_cmt (0X1F01E1374, "a3", 0);
create_insn (x=0X1F01E1380);
op_stkvar (x, 1);
set_cmt (0X1F01E138C, "a2", 0);
set_cmt (0X1F01E1394, "a3", 0);
create_insn (x=0X1F01E13AC);
op_stkvar (x, 1);
create_insn (x=0X1F01E13B0);
op_stkvar (x, 1);
create_insn (x=0X1F01E13B4);
op_stkvar (x, 1);
create_insn (x=0X1F01E13BC);
op_stkvar (x, 1);
set_name (0X1F01E13BC, "validate_package2_signature");
create_insn (x=0X1F01E13C0);
op_stkvar (x, 1);
create_insn (x=0X1F01E13D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E13DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E13E0);
create_insn (x=0X1F01E13E4);
create_insn (0X1F01E13EC);
create_insn (x=0X1F01E13F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E13F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E13F8, "a2", 0);
create_insn (x=0X1F01E13F8);
create_insn (x=0X1F01E13FC);
set_cmt (0X1F01E1400, "a3", 0);
set_cmt (0X1F01E1404, "a1", 0);
create_insn (x=0X1F01E1410);
op_stkvar (x, 1);
create_insn (x=0X1F01E1414);
op_stkvar (x, 1);
set_cmt (0X1F01E141C, "result", 0);
create_insn (0X1F01E141C);
create_insn (0X1F01E1428);
set_name (0X1F01E1428, "clear_trustzone_code_in_iram");
create_insn (0X1F01E1438);
set_name (0X1F01E1438, "set_sysctr0_registers_by_bootconfig");
create_insn (x=0X1F01E145C);
op_stkvar (x, 1);
set_name (0X1F01E145C, "pk2ldr_main");
create_insn (x=0X1F01E1460);
op_stkvar (x, 1);
create_insn (x=0X1F01E1464);
op_stkvar (x, 1);
create_insn (x=0X1F01E1468);
op_stkvar (x, 1);
set_cmt (0X1F01E1498, "regs", 0);
set_cmt (0X1F01E14A0, "regs", 0);
set_cmt (0X1F01E14B8, "regs2", 0);
set_cmt (0X1F01E14BC, "regs", 0);
set_cmt (0X1F01E14D0, "regs", 0);
set_cmt (0X1F01E14D4, "which", 0);
set_cmt (0X1F01E14DC, "which", 0);
set_cmt (0X1F01E14E0, "regs", 0);
set_cmt (0X1F01E14E8, "regs", 0);
set_cmt (0X1F01E14EC, "regs2", 0);
set_cmt (0X1F01E1510, "regs", 0);
set_cmt (0X1F01E1524, "regs", 0);
set_cmt (0X1F01E152C, "regs", 0);
set_cmt (0X1F01E1538, "result", 0);
set_cmt (0X1F01E1568, "a2", 0);
set_cmt (0X1F01E156C, "result", 0);
create_insn (x=0X1F01E15A0);
op_hex (x, 1);
create_insn (x=0X1F01E15A4);
op_hex (x, 1);
set_cmt (0X1F01E15B0, "a2", 0);
set_cmt (0X1F01E15B4, "result", 0);
set_cmt (0X1F01E15CC, "len", 0);
set_cmt (0X1F01E15D0, "data", 0);
set_cmt (0X1F01E15E0, "a2", 0);
set_cmt (0X1F01E15E4, "a3", 0);
set_cmt (0X1F01E15F8, "a2", 0);
set_cmt (0X1F01E15FC, "result", 0);
set_cmt (0X1F01E1604, "len", 0);
set_cmt (0X1F01E1608, "data", 0);
set_cmt (0X1F01E1614, "dst", 0);
set_cmt (0X1F01E1618, "a3", 0);
set_cmt (0X1F01E161C, "a2", 0);
create_insn (x=0X1F01E162C);
op_hex (x, 1);
set_cmt (0X1F01E1634, "a1", 0);
create_insn (x=0X1F01E163C);
op_hex (x, 1);
set_cmt (0X1F01E1640, "a2", 0);
set_cmt (0X1F01E1644, "a1", 0);
create_insn (x=0X1F01E1644);
op_stkvar (x, 1);
create_insn (x=0X1F01E164C);
op_hex (x, 1);
set_cmt (0X1F01E1654, "a1", 0);
create_insn (x=0X1F01E1654);
op_stkvar (x, 1);
set_cmt (0X1F01E1664, "a1", 0);
set_cmt (0X1F01E1668, "a2", 0);
create_insn (x=0X1F01E1668);
op_stkvar (x, 1);
set_cmt (0X1F01E166C, "a3", 0);
set_cmt (0X1F01E1674, "result", 0);
set_cmt (0X1F01E1684, "a1", 0);
create_insn (x=0X1F01E1684);
op_stkvar (x, 1);
set_cmt (0X1F01E1688, "a2", 0);
create_insn (x=0X1F01E1694);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E169C);
op_hex (x, 1);
create_insn (x=0X1F01E16A0);
set_cmt (0X1F01E16AC, "a1", 0);
set_cmt (0X1F01E16B0, "a2", 0);
create_insn (x=0X1F01E16B0);
op_stkvar (x, 1);
set_cmt (0X1F01E16B4, "a3", 0);
set_cmt (0X1F01E16B8, "isEncrypted", 0);
create_insn (x=0X1F01E16CC);
op_stkvar (x, 1);
set_cmt (0X1F01E16D0, "ELR_EL3", 0);
set_cmt (0X1F01E16D4, "coreID", 0);
set_cmt (0X1F01E16D8, "argument", 0);
set_cmt (0X1F01E16E4, "a2", 0);
set_cmt (0X1F01E16E8, "result", 0);
create_insn (x=0X1F01E16FC);
op_stkvar (x, 1);
create_insn (x=0X1F01E1700);
op_stkvar (x, 1);
create_insn (x=0X1F01E1704);
op_stkvar (x, 1);
create_insn (x=0X1F01E1708);
op_stkvar (x, 1);
create_byte (0X1F01E1710);
make_array (0X1F01E1710, 0X4);
set_name (0X1F01E1710, "g_public_rsa_exponent");
create_strlit (0X1F01E1714, 0X1F01E173A);
set_name (0X1F01E1714, "aPackage2Payloa");
create_byte (0X1F01E173C);
make_array (0X1F01E173C, 0X10);
set_name (0X1F01E173C, "g_package2_key_source");
create_byte (0X1F01FA4F0);
make_array (0X1F01FA4F0, 0X10);
set_name (0X1F01FA4F0, "g_temp_se_work_block");
set_name (0X1F01FABC0, "g_boot_config");
create_byte (0X1F01FABD0);
make_array (0X1F01FABD0, 0X14);
}
static Functions_0(void) {
add_func (0X40030000,0X400301A0);
set_func_flags(0X40030000,0x401);
SetType(0X40030000, "void __cdecl __noreturn coldboot_crt0();");
add_func (0X400301A8,0X400301D4);
set_func_flags(0X400301A8,0x410);
set_frame_size(0X400301A8, 0X20, 0, 0);
add_func (0X400301D4,0X40030200);
set_func_flags(0X400301D4,0x410);
SetType(0X400301D4, "__int64 __fastcall sub_400301D4(__int64 a1, char *a2, unsigned __int64 a3);");
set_frame_size(0X400301D4, 0X20, 0, 0);
add_func (0X40030200,0X40030244);
set_func_flags(0X40030200,0x410);
set_frame_size(0X40030200, 0X20, 0, 0);
add_func (0X400302B8,0X4003038C);
set_func_flags(0X400302B8,0x400);
add_func (0X40030400,0X400304D0);
set_func_flags(0X40030400,0x410);
set_frame_size(0X40030400, 0X20, 16, 0);
add_func (0X40030508,0X40030544);
set_func_flags(0X40030508,0x400);
add_func (0X40030554,0X40030574);
set_func_flags(0X40030554,0x411);
set_frame_size(0X40030554, 0, 16, 0);
add_func (0X40030574,0X40030600);
set_func_flags(0X40030574,0x410);
SetType(0X40030574, "void __fastcall coldboot_init();");
set_frame_size(0X40030574, 0X10, 16, 0);
add_func (0X40030650,0X40030660);
set_func_flags(0X40030650,0x400);
add_func (0X40030664,0X40030670);
set_func_flags(0X40030664,0x411);
set_frame_size(0X40030664, 0, 16, 0);
add_func (0X40030670,0X400306BC);
set_func_flags(0X40030670,0x400);
set_frame_size(0X40030670, 0X10, 0, 0);
add_func (0X400306BC,0X400307FC);
set_func_flags(0X400306BC,0x410);
SetType(0X400306BC, "__int64 __fastcall sub_400306BC(__int64 a1, __int64 a2, __int64 a3, unsigned __int64 a4);");
set_frame_size(0X400306BC, 0X60, 16, 0);
add_func (0X400307FC,0X40030884);
set_func_flags(0X400307FC,0x411);
SetType(0X400307FC, "void __fastcall __noreturn uncompress_trustzone_images();");
set_frame_size(0X400307FC, 0X10, 16, 0);
add_func (0X40032000,0X40032018);
set_func_flags(0X40032000,0x401);
SetType(0X40032000, "void __cdecl __noreturn post_uncompress_main();");
add_func (0X40032020,0X400320C8);
set_func_flags(0X40032020,0x410);
SetType(0X40032020, "void __cdecl setup_environment();");
set_frame_size(0X40032020, 0X10, 16, 0);
add_func (0X400320C8,0X40032118);
set_func_flags(0X400320C8,0x400);
set_frame_size(0X400320C8, 0X20, 0, 0);
add_func (0X40032118,0X4003212C);
set_func_flags(0X40032118,0x400);
add_func (0X4003212C,0X40032140);
set_func_flags(0X4003212C,0x400);
add_func (0X40032140,0X40032154);
set_func_flags(0X40032140,0x400);
add_func (0X40032154,0X40032188);
set_func_flags(0X40032154,0x400);
add_func (0X40032188,0X400321C8);
set_func_flags(0X40032188,0x400);
SetType(0X40032188, "__int64 __fastcall map_mmu_l3_region(__int64 result, unsigned __int64 a2, unsigned __int64 a3, unsigned __int64 a4, __int64 a5);");
add_func (0X400321C8,0X40032800);
set_func_flags(0X400321C8,0x410);
SetType(0X400321C8, "void __fastcall setup_memory_mappings(_QWORD rx_addr, _QWORD rx_size, _QWORD ro_addr, _QWORD ro_size, _QWORD rw_addr, _QWORD rw_size);");
set_frame_size(0X400321C8, 0X60, 16, 0);
define_local_var(0X400321C8, 0X40032800, "[bp-0X58]", "result");
define_local_var(0X400321C8, 0X40032800, "[bp-0X30]", "a4");
add_func (0X40032800,0X4003280C);
set_func_flags(0X40032800,0x400);
add_func (0X4003280C,0X40032820);
set_func_flags(0X4003280C,0x400);
add_func (0X40032820,0X40032828);
set_func_flags(0X40032820,0x401);
SetType(0X40032820, "void __cdecl __noreturn jump_to_coldboot_main();");
add_func (0X40032830,0X40032838);
set_func_flags(0X40032830,0x400);
add_func (0X40032840,0X40032848);
set_func_flags(0X40032840,0x400);
add_func (0X40032850,0X40032858);
set_func_flags(0X40032850,0x400);
SetType(0X40032850, "void __fastcall memset32j_veneer(__int64 a1, unsigned __int8 a2, __int64 a3);");
add_func (0X7C012800,0X7C0129A4);
set_func_flags(0X7C012800,0x401);
SetType(0X7C012800, "void __cdecl __noreturn warmboot_crt0();");
add_func (0X7C0129B0,0X7C012A3C);
set_func_flags(0X7C0129B0,0x400);
SetType(0X7C0129B0, "void __cdecl warmboot_acquire_lock();");
add_func (0X7C012A4C,0X7C012B24);
set_func_flags(0X7C012A4C,0x410);
SetType(0X7C012A4C, "void __cdecl warmboot_setup_mmu();");
set_frame_size(0X7C012A4C, 0, 16, 0);
add_func (0X7C012B24,0X7C012BB8);
set_func_flags(0X7C012B24,0x400);
set_frame_size(0X7C012B24, 0X10, 0, 0);
add_func (0X7C012BB8,0X7C012C2C);
set_func_flags(0X7C012BB8,0x400);
add_func (0X7C012C2C,0X7C012C9C);
set_func_flags(0X7C012C2C,0x410);
set_frame_size(0X7C012C2C, 0, 16, 0);
add_func (0X7C012C9C,0X7C012CBC);
set_func_flags(0X7C012C9C,0x400);
add_func (0X7C012CC0,0X7C012CC8);
set_func_flags(0X7C012CC0,0x401);
SetType(0X7C012CC0, "void __cdecl __noreturn jump_to_warmboot_main();");
add_func (0X1F0140000,0X1F0140004);
set_func_flags(0X1F0140000,0x401);
add_func (0X1F0140004,0X1F0140018);
set_func_flags(0X1F0140004,0x401);
SetType(0X1F0140004, "void __fastcall __noreturn panic_unknown_tz_exception();");
add_func (0X1F0140080,0X1F0140084);
set_func_flags(0X1F0140080,0x401);
SetType(0X1F0140080, "void __fastcall __noreturn irq_sp0_exception();");
add_func (0X1F0140100,0X1F0140104);
set_func_flags(0X1F0140100,0x401);
SetType(0X1F0140100, "void __fastcall __noreturn fiq_sp0_exception();");
add_func (0X1F0140180,0X1F0140184);
set_func_flags(0X1F0140180,0x401);
SetType(0X1F0140180, "void __fastcall __noreturn serror_sp0_exception();");
add_func (0X1F0140200,0X1F0140204);
set_func_flags(0X1F0140200,0x401);
SetType(0X1F0140200, "void __fastcall __noreturn synch_spx_exception();");
add_func (0X1F0140280,0X1F0140284);
set_func_flags(0X1F0140280,0x401);
SetType(0X1F0140280, "void __fastcall __noreturn irq_spx_exception();");
add_func (0X1F0140300,0X1F0140304);
set_func_flags(0X1F0140300,0x401);
SetType(0X1F0140300, "void __fastcall __noreturn fiq_spx_exception();");
add_func (0X1F0140380,0X1F0140384);
set_func_flags(0X1F0140380,0x401);
SetType(0X1F0140380, "void __fastcall __noreturn serror_spx_exception();");
add_func (0X1F0140400,0X1F0140438);
set_func_flags(0X1F0140400,0x401);
set_frame_size(0X1F0140400, 0X10, 0, 0);
add_func (0X1F0140480,0X1F0140484);
set_func_flags(0X1F0140480,0x401);
SetType(0X1F0140480, "void __fastcall __noreturn irq_a64_exception();");
add_func (0X1F0140500,0X1F0140530);
set_func_flags(0X1F0140500,0x401);
set_frame_size(0X1F0140500, 0X30, 0, 0);
add_func (0X1F0140580,0X1F0140584);
set_func_flags(0X1F0140580,0x401);
SetType(0X1F0140580, "void __fastcall __noreturn serror_a64_exception();");
add_func (0X1F0140584,0X1F01405D0);
set_func_flags(0X1F0140584,0x401);
set_frame_size(0X1F0140584, 0X30, 0, 0);
add_func (0X1F0140600,0X1F0140604);
set_func_flags(0X1F0140600,0x401);
SetType(0X1F0140600, "void __fastcall __noreturn synch_a32_exception();");
add_func (0X1F0140680,0X1F0140684);
set_func_flags(0X1F0140680,0x401);
SetType(0X1F0140680, "void __fastcall __noreturn irq_a32_exception();");
add_func (0X1F0140700,0X1F0140704);
set_func_flags(0X1F0140700,0x401);
add_func (0X1F0140704,0X1F014077C);
set_func_flags(0X1F0140704,0x400);
SetType(0X1F0140704, "void __fastcall handle_fiq_exception();");
set_frame_size(0X1F0140704, 0XE0, 0, 0);
add_func (0X1F0140780,0X1F0140784);
set_func_flags(0X1F0140780,0x401);
SetType(0X1F0140780, "void __fastcall __noreturn serror_a32_exception();");
add_func (0X1F0140784,0X1F01407F0);
set_func_flags(0X1F0140784,0x400);
SetType(0X1F0140784, "__int64 __fastcall handle_core3_smc_exception();");
set_frame_size(0X1F0140784, 0XB0, 0, 0);
add_func (0X1F0140D00,0X1F0140D2C);
set_func_flags(0X1F0140D00,0x401);
SetType(0X1F0140D00, "void __fastcall __noreturn coldboot_main();");
add_func (0X1F0140D50,0X1F0140D5C);
set_func_flags(0X1F0140D50,0x401);
SetType(0X1F0140D50, "void __cdecl __noreturn warmboot_main();");
add_func (0X1F0140D5C,0X1F0140D94);
set_func_flags(0X1F0140D5C,0x401);
SetType(0X1F0140D5C, "void __noreturn prepare_jump_lower_el(void);");
set_frame_size(0X1F0140D5C, 0X10, 0, 0);
add_func (0X1F0140DA0,0X1F0140DE0);
set_func_flags(0X1F0140DA0,0x400);
SetType(0X1F0140DA0, "void *__cdecl get_exception_stack_address();");
add_func (0X1F0140DF0,0X1F0140E18);
set_func_flags(0X1F0140DF0,0x400);
SetType(0X1F0140DF0, "void __fastcall set_privileged_smc_in_progress();");
add_func (0X1F0140E20,0X1F0140E2C);
set_func_flags(0X1F0140E20,0x400);
SetType(0X1F0140E20, "void __fastcall clear_privileged_smc_in_progress();");
add_func (0X1F0140E38,0X1F0140E5C);
set_func_flags(0X1F0140E38,0x400);
add_func (0X1F0140E70,0X1F0140EE8);
set_func_flags(0X1F0140E70,0x401);
SetType(0X1F0140E70, "void finalize_powerdown(void);");
add_func (0X1F0140F70,0X1F0140F90);
set_func_flags(0X1F0140F70,0x400);
add_func (0X1F0140FB0,0X1F0140FC0);
set_func_flags(0X1F0140FB0,0x400);
add_func (0X1F0140FC0,0X1F0141098);
set_func_flags(0X1F0140FC0,0x400);
SetType(0X1F0140FC0, "unsigned int __fastcall memcmp(const char *a1, const char *a2, unsigned __int64 a3);");
add_func (0X1F0141098,0X1F01410C4);
set_func_flags(0X1F0141098,0x410);
SetType(0X1F0141098, "void __fastcall se_memcpy(void *dst, const void *a2, unsigned __int64 a3);");
set_frame_size(0X1F0141098, 0X20, 0, 0);
add_func (0X1F01410C4,0X1F0141108);
set_func_flags(0X1F01410C4,0x410);
SetType(0X1F01410C4, "void __fastcall memset32j(char *dst, unsigned __int8 val, unsigned __int64 len);");
set_frame_size(0X1F01410C4, 0X20, 0, 0);
add_func (0X1F014117C,0X1F0141250);
set_func_flags(0X1F014117C,0x400);
add_func (0X1F0141288,0X1F01412C4);
set_func_flags(0X1F0141288,0x400);
SetType(0X1F0141288, "void __fastcall memset(char *dst, unsigned __int8 val, unsigned __int64 len);");
add_func (0X1F01412D4,0X1F0141300);
set_func_flags(0X1F01412D4,0x400);
SetType(0X1F01412D4, "void __fastcall set_flow_cc4_ctrl0_for_core(_QWORD, _QWORD);");
add_func (0X1F0141300,0X1F0141340);
set_func_flags(0X1F0141300,0x400);
SetType(0X1F0141300, "void __fastcall set_flow_halt_cpu_events_for_core(_QWORD, _QWORD);");
add_func (0X1F0141340,0X1F0141370);
set_func_flags(0X1F0141340,0x400);
SetType(0X1F0141340, "void __fastcall clear_csr0_and_events_for_core(__int64 result);");
add_func (0X1F0141370,0X1F0141380);
set_func_flags(0X1F0141370,0x400);
SetType(0X1F0141370, "void __fastcall clear_flow_l2_flush_control();");
add_func (0X1F0141380,0X1F014138C);
set_func_flags(0X1F0141380,0x400);
SetType(0X1F0141380, "void __fastcall set_flow_base(__int64 regs);");
add_func (0X1F014138C,0X1F01413CC);
set_func_flags(0X1F014138C,0x400);
SetType(0X1F014138C, "void __fastcall set_flow_csr0_for_core(_QWORD, _QWORD);");
add_func (0X1F01413CC,0X1F01413F0);
set_func_flags(0X1F01413CC,0x400);
SetType(0X1F01413CC, "void __fastcall flush_dcache(const char *data, __int64 len);");
add_func (0X1F01413F0,0X1F0141414);
set_func_flags(0X1F01413F0,0x400);
SetType(0X1F01413F0, "void __fastcall check_se_flags();");
set_frame_size(0X1F01413F0, 0X10, 0, 0);
add_func (0X1F0141414,0X1F0141468);
set_func_flags(0X1F0141414,0x410);
SetType(0X1F0141414, "void __fastcall trigger_se_operation(unsigned int operationRegVal, char *dst, int dstSize, const char *src, int srcSize);");
set_frame_size(0X1F0141414, 0X30, 16, 0);
add_func (0X1F0141468,0X1F0141558);
set_func_flags(0X1F0141468,0x410);
SetType(0X1F0141468, "void __fastcall trigger_se_operation_internal(securityEngine_t *se, unsigned int operationRegVal, char *dst, int dstSize, const char *src, int srcSize);");
set_frame_size(0X1F0141468, 0X40, 16, 0);
define_local_var(0X1F0141468, 0X1F0141558, "[bp-0X30]", "data");
add_func (0X1F0141558,0X1F01415B0);
set_func_flags(0X1F0141558,0x410);
SetType(0X1F0141558, "void __fastcall generate_srk();");
set_frame_size(0X1F0141558, 0X10, 16, 0);
add_func (0X1F01415B0,0X1F0141618);
set_func_flags(0X1F01415B0,0x410);
SetType(0X1F01415B0, "void __fastcall set_aes_keyslot_flags(int keyslot, int a2);");
set_frame_size(0X1F01415B0, 0X10, 16, 0);
add_func (0X1F0141618,0X1F014168C);
set_func_flags(0X1F0141618,0x410);
SetType(0X1F0141618, "void __fastcall set_rsa_keyslot_flags(int keyslot, int a2);");
set_frame_size(0X1F0141618, 0X20, 16, 0);
add_func (0X1F014168C,0X1F0141950);
set_func_flags(0X1F014168C,0x410);
SetType(0X1F014168C, "void __fastcall save_se_state(void *a1);");
set_frame_size(0X1F014168C, 0XD0, 16, 0);
add_func (0X1F0141950,0X1F01419FC);
set_func_flags(0X1F0141950,0x410);
SetType(0X1F0141950, "void __fastcall trigger_se_async_op(void *src, int srcSize);");
set_frame_size(0X1F0141950, 0X30, 16, 0);
add_func (0X1F01419FC,0X1F0141A48);
set_func_flags(0X1F01419FC,0x410);
SetType(0X1F01419FC, "void __fastcall clear_aes_keyslot(unsigned int keyslot);");
set_frame_size(0X1F01419FC, 0X10, 16, 0);
add_func (0X1F0141A48,0X1F0141AC8);
set_func_flags(0X1F0141A48,0x410);
SetType(0X1F0141A48, "void __fastcall clear_rsa_keyslot(unsigned int keyslot);");
set_frame_size(0X1F0141A48, 0X10, 16, 0);
add_func (0X1F0141AC8,0X1F0141ACC);
set_func_flags(0X1F0141AC8,0x4c0);
SetType(0X1F0141AC8, "void __fastcall get_exp_mod_output_w(char *dst, unsigned __int64 dstSize);");
add_func (0X1F0141ACC,0X1F0141B24);
set_func_flags(0X1F0141ACC,0x410);
SetType(0X1F0141ACC, "void __fastcall trigger_se_async_op_raw(unsigned int a1, unsigned int a2, unsigned int a3);");
set_frame_size(0X1F0141ACC, 0X20, 16, 0);
add_func (0X1F0141B24,0X1F0141BC0);
set_func_flags(0X1F0141B24,0x410);
SetType(0X1F0141B24, "void __fastcall encrypt_single_aes_ecb_block(char *dst, __int64 dstSize, unsigned __int16 configVal, unsigned int keySlot, const char *src, __int64 srcSize);");
set_frame_size(0X1F0141B24, 0X20, 16, 0);
add_func (0X1F0141BC0,0X1F0141C60);
set_func_flags(0X1F0141BC0,0x410);
SetType(0X1F0141BC0, "void __fastcall set_set_ctr(const char *ctr);");
set_frame_size(0X1F0141BC0, 0X10, 16, 0);
add_func (0X1F0141C60,0X1F0141D38);
set_func_flags(0X1F0141C60,0x410);
SetType(0X1F0141C60, "void __fastcall set_aes_keyslot_iv(unsigned int a1, __int64 a2, unsigned __int64 a3);");
set_frame_size(0X1F0141C60, 0X20, 16, 0);
add_func (0X1F0141D38,0X1F0141E80);
set_func_flags(0X1F0141D38,0x410);
SetType(0X1F0141D38, "void __fastcall calculate_mgf1_and_xor(char *maskedBuffer, unsigned __int64 maskedBufferLen, char *seed, unsigned __int64 seedLen);");
set_frame_size(0X1F0141D38, 0X1D0, 16, 0);
define_local_var(0X1F0141D38, 0X1F0141E80, "[bp-0X1C0]", "len");
define_local_var(0X1F0141D38, 0X1F0141E80, "[bp-0X1B8]", "a2");
add_func (0X1F0141E80,0X1F0141EEC);
set_func_flags(0X1F0141E80,0x410);
SetType(0X1F0141E80, "void __fastcall get_exp_mod_output(char *dst, unsigned __int64 dstSize);");
set_frame_size(0X1F0141E80, 0X10, 16, 0);
add_func (0X1F0141EEC,0X1F0142110);
set_func_flags(0X1F0141EEC,0x410);
SetType(0X1F0141EEC, "_QWORD __fastcall compute_cmac_internal(__int64 a1, unsigned __int64 a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6);");
set_frame_size(0X1F0141EEC, 0X70, 16, 0);
define_local_var(0X1F0141EEC, 0X1F0142110, "[bp-0X60]", "src");
add_func (0X1F0142110,0X1F01421CC);
set_func_flags(0X1F0142110,0x410);
SetType(0X1F0142110, "void __fastcall decrypt_data_into_keyslot_internal(unsigned int a1, unsigned __int16 a2, unsigned int a3, const char *a4, unsigned __int64 a5);");
set_frame_size(0X1F0142110, 0X30, 16, 0);
add_func (0X1F01421CC,0X1F01422A4);
set_func_flags(0X1F01421CC,0x410);
SetType(0X1F01421CC, "void __fastcall trigger_se_srk_operation(void *a1, unsigned __int64 a2, const char *a3, __int64 a4);");
set_frame_size(0X1F01421CC, 0XB0, 16, 0);
add_func (0X1F01422A4,0X1F0142378);
set_func_flags(0X1F01422A4,0x410);
set_frame_size(0X1F01422A4, 0X40, 16, 0);
add_func (0X1F0142378,0X1F01423A4);
set_func_flags(0X1F0142378,0x400);
SetType(0X1F0142378, "void __cdecl check_se_error(securityEngine_t *se);");
set_frame_size(0X1F0142378, 0X10, 0, 0);
add_func (0X1F01423A4,0X1F0142438);
set_func_flags(0X1F01423A4,0x410);
SetType(0X1F01423A4, "void __fastcall load_rsa_key_into_keyslot(int keySlot, int isModulus, const char *key, unsigned __int64 keySize);");
set_frame_size(0X1F01423A4, 0X20, 16, 0);
add_func (0X1F0142438,0X1F01424BC);
set_func_flags(0X1F0142438,0x410);
SetType(0X1F0142438, "void __fastcall decrypt_single_aes_ecb_block(char *dst, __int64 dstSize, unsigned int keySlot, const char *src, __int64 srcSize);");
set_frame_size(0X1F0142438, 0X20, 16, 0);
add_func (0X1F01424BC,0X1F01424DC);
set_func_flags(0X1F01424BC,0x400);
SetType(0X1F01424BC, "void __fastcall encrypt_single_aes_128_ecb_block(char *dst, __int64 dstSize, unsigned int keySlot, const char *src, __int64 srcSize);");
add_func (0X1F01424DC,0X1F0142568);
set_func_flags(0X1F01424DC,0x410);
SetType(0X1F01424DC, "void __fastcall generate_random_aes_256_key(int dstKeyslot);");
set_frame_size(0X1F01424DC, 0X20, 16, 0);
add_func (0X1F0142568,0X1F0142590);
set_func_flags(0X1F0142568,0x410);
SetType(0X1F0142568, "void __cdecl verify_se_has_no_error_status();");
set_frame_size(0X1F0142568, 0, 16, 0);
add_func (0X1F0142590,0X1F01425A0);
set_func_flags(0X1F0142590,0x400);
SetType(0X1F0142590, "void __cdecl set_se_secure_mode();");
add_func (0X1F01425A0,0X1F01426B0);
set_func_flags(0X1F01425A0,0x410);
SetType(0X1F01425A0, "signed __int64 __fastcall verify_se_state(unsigned __int8 *a1);");
set_frame_size(0X1F01425A0, 0X30, 16, 0);
add_func (0X1F01426B0,0X1F014277C);
set_func_flags(0X1F01426B0,0x410);
SetType(0X1F01426B0, "void __fastcall se_calculate_sha256(_QWORD, _QWORD, _QWORD);");
set_frame_size(0X1F01426B0, 0X20, 16, 0);
add_func (0X1F014277C,0X1F01427B4);
set_func_flags(0X1F014277C,0x410);
SetType(0X1F014277C, "void se_interrupt_handler(void);");
set_frame_size(0X1F014277C, 0X10, 16, 0);
add_func (0X1F01427B4,0X1F01427CC);
set_func_flags(0X1F01427B4,0x400);
SetType(0X1F01427B4, "void __cdecl disable_se_key_reads();");
add_func (0X1F01427CC,0X1F01428E8);
set_func_flags(0X1F01427CC,0x410);
SetType(0X1F01427CC, "void __fastcall crypt_aes_ctr_by_keyslot_and_ctr_internal(char *dst, unsigned __int64 dstSize, unsigned int keySlot, char *src, unsigned __int64 srcSize, const char *ctr, __int64 ctrSize);");
set_frame_size(0X1F01427CC, 0X40, 16, 0);
add_func (0X1F01428E8,0X1F01429DC);
set_func_flags(0X1F01428E8,0x410);
SetType(0X1F01428E8, "void __fastcall encrypt_aes_256_cbc(char *a1, int a2, unsigned int a3, const char *a4, unsigned __int64 a5, __int64 a6, __int64 a7);");
set_frame_size(0X1F01428E8, 0X40, 16, 0);
add_func (0X1F01429DC,0X1F0142A54);
set_func_flags(0X1F01429DC,0x410);
SetType(0X1F01429DC, "void __cdecl initialize_rng_keyslot_0();");
set_frame_size(0X1F01429DC, 0X20, 16, 0);
add_func (0X1F0142A54,0X1F0142A74);
set_func_flags(0X1F0142A54,0x400);
SetType(0X1F0142A54, "void __fastcall compute_cmac_128(__int64 a1, unsigned __int64 a2, unsigned int a3, const char *a4, __int64 a5);");
add_func (0X1F0142A74,0X1F0142A94);
set_func_flags(0X1F0142A74,0x400);
SetType(0X1F0142A74, "__int64 __fastcall compute_cmac_256(_QWORD, _QWORD, _QWORD, _QWORD, _QWORD);");
add_func (0X1F0142A94,0X1F0142B48);
set_func_flags(0X1F0142A94,0x410);
SetType(0X1F0142A94, "void __fastcall perform_se_single_block_operation(void *a1, unsigned __int64 a2, const void *a3, unsigned __int64 a4);");
set_frame_size(0X1F0142A94, 0XB0, 16, 0);
add_func (0X1F0142B48,0X1F0142B54);
set_func_flags(0X1F0142B48,0x400);
SetType(0X1F0142B48, "securityEngine_t *__cdecl get_security_engine();");
add_func (0X1F0142B54,0X1F0142B70);
set_func_flags(0X1F0142B54,0x400);
SetType(0X1F0142B54, "void __cdecl set_se_done_callback(void (*result)(void));");
add_func (0X1F0142B70,0X1F0142B7C);
set_func_flags(0X1F0142B70,0x400);
SetType(0X1F0142B70, "void __fastcall set_se_base(__int64 regs);");
add_func (0X1F0142B7C,0X1F0142CB8);
set_func_flags(0X1F0142B7C,0x410);
SetType(0X1F0142B7C, "signed __int64 __fastcall rsa_oaep_extract_aes_wrapped_titlekey(char *dst, unsigned __int64 dstSize, char *signature, __int64 srcSize, char *userData, __int64 userDataSize);");
set_frame_size(0X1F0142B7C, 0X40, 16, 0);
add_func (0X1F0142CB8,0X1F0142D78);
set_func_flags(0X1F0142CB8,0x410);
set_frame_size(0X1F0142CB8, 0X30, 16, 0);
add_func (0X1F0142D78,0X1F0142D98);
set_func_flags(0X1F0142D78,0x400);
SetType(0X1F0142D78, "void __fastcall decrypt_data_into_keyslot_128(unsigned int keySlotToSet, unsigned int keySlot, const char *encryptedKey, _QWORD keySize);");
add_func (0X1F0142D98,0X1F0142DB8);
set_func_flags(0X1F0142D98,0x400);
SetType(0X1F0142D98, "void __fastcall decrypt_data_into_keyslot_256(unsigned int keySlotToSet, unsigned int keySlot, const char *encryptedKey, _QWORD keySize);");
add_func (0X1F0142DB8,0X1F0142DCC);
set_func_flags(0X1F0142DB8,0x410);
SetType(0X1F0142DB8, "void __cdecl se_check_error_w();");
set_frame_size(0X1F0142DB8, 0, 16, 0);
add_func (0X1F0142DCC,0X1F0142E48);
set_func_flags(0X1F0142DCC,0x410);
SetType(0X1F0142DCC, "__int64 __fastcall crypt_aes_ctr_async(unsigned int a1, unsigned int a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6, void (*a7)(void));");
set_frame_size(0X1F0142DCC, 0X30, 16, 0);
add_func (0X1F0142E48,0X1F0142EBC);
set_func_flags(0X1F0142E48,0x410);
SetType(0X1F0142E48, "__int64 __fastcall decrypt_aes_cbc_async(unsigned int a1, unsigned int a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6, void (*a7)(void));");
set_frame_size(0X1F0142E48, 0X30, 16, 0);
add_func (0X1F0142EBC,0X1F0142F30);
set_func_flags(0X1F0142EBC,0x410);
SetType(0X1F0142EBC, "__int64 __fastcall encrypt_aes_cbc_async(unsigned int a1, unsigned int a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6, void (*a7)(void));");
set_frame_size(0X1F0142EBC, 0X30, 16, 0);
add_func (0X1F0142F30,0X1F0143014);
set_func_flags(0X1F0142F30,0x410);
SetType(0X1F0142F30, "void __fastcall do_rsa_async(unsigned int rsaKeyslot, char *srcBuf, unsigned __int64 srcSize, void (*doneCallback)(void));");
set_frame_size(0X1F0142F30, 0X140, 16, 0);
add_func (0X1F0143014,0X1F0143108);
set_func_flags(0X1F0143014,0x410);
SetType(0X1F0143014, "void __fastcall synchronous_exp_mod(char *a1, unsigned __int64 a2, unsigned int a3, const char *a4, unsigned __int64 a5);");
set_frame_size(0X1F0143014, 0X40, 16, 0);
add_func (0X1F0143108,0X1F0143158);
set_func_flags(0X1F0143108,0x400);
SetType(0X1F0143108, "void __cdecl lockout_security_engine();");
add_func (0X1F0143158,0X1F01431EC);
set_func_flags(0X1F0143158,0x410);
SetType(0X1F0143158, "void __fastcall load_rsa_keypair_into_keyslot(unsigned int rsaKeyslot, char *modulus, unsigned __int64 modulusSize, const char *privateKey, unsigned __int64 privateKeySize);");
set_frame_size(0X1F0143158, 0X20, 16, 0);
add_func (0X1F01431EC,0X1F0143214);
set_func_flags(0X1F01431EC,0x400);
SetType(0X1F01431EC, "void __fastcall set_se_mode(_QWORD);");
add_func (0X1F0143214,0X1F01432A4);
set_func_flags(0X1F0143214,0x400);
SetType(0X1F0143214, "void __fastcall clkrst_reboot(__int64 reg_info);");
add_func (0X1F01432A4,0X1F01432B0);
set_func_flags(0X1F01432A4,0x400);
SetType(0X1F01432A4, "void __cdecl clkrst_reboot_i2c1();");
add_func (0X1F01432B0,0X1F01432BC);
set_func_flags(0X1F01432B0,0x400);
SetType(0X1F01432B0, "void __cdecl clkrst_reboot_i2c5();");
add_func (0X1F01432BC,0X1F01432E0);
set_func_flags(0X1F01432BC,0x400);
SetType(0X1F01432BC, "void __cdecl clkrst_disable_i2c1();");
add_func (0X1F01432E0,0X1F01432EC);
set_func_flags(0X1F01432E0,0x400);
SetType(0X1F01432E0, "void __cdecl clkrst_reboot_uarta();");
add_func (0X1F01432EC,0X1F01432F8);
set_func_flags(0X1F01432EC,0x400);
add_func (0X1F01432F8,0X1F0143314);
set_func_flags(0X1F01432F8,0x400);
SetType(0X1F01432F8, "void __fastcall fuse_set_region_visible(__int64 result);");
add_func (0X1F0143314,0X1F0143320);
set_func_flags(0X1F0143314,0x400);
SetType(0X1F0143314, "void __fastcall set_car_base(__int64 regs);");
add_func (0X1F0143320,0X1F0143350);
set_func_flags(0X1F0143320,0x400);
add_func (0X1F0143350,0X1F014339C);
set_func_flags(0X1F0143350,0x400);
SetType(0X1F0143350, "void __fastcall set_intr_priority(_QWORD, _QWORD);");
add_func (0X1F014339C,0X1F01433E8);
set_func_flags(0X1F014339C,0x400);
SetType(0X1F014339C, "void __fastcall set_intr_cpu_mask(_QWORD, _QWORD);");
add_func (0X1F01433E8,0X1F014342C);
set_func_flags(0X1F01433E8,0x400);
SetType(0X1F01433E8, "void __fastcall initialize_gic_nonsecure();");
add_func (0X1F014342C,0X1F0143474);
set_func_flags(0X1F014342C,0x400);
SetType(0X1F014342C, "void __fastcall set_intr_group(_QWORD, _QWORD);");
add_func (0X1F0143474,0X1F01434C0);
set_func_flags(0X1F0143474,0x400);
SetType(0X1F0143474, "void __fastcall set_intr_edge_level(_QWORD, _QWORD);");
add_func (0X1F01434C0,0X1F01434D4);
set_func_flags(0X1F01434C0,0x400);
SetType(0X1F01434C0, "void __fastcall set_intr_base(__int64 regs, __int64 regs2);");
add_func (0X1F01434D4,0X1F0143524);
set_func_flags(0X1F01434D4,0x400);
add_func (0X1F0143534,0X1F0143544);
set_func_flags(0X1F0143534,0x400);
SetType(0X1F0143534, "__int64 __fastcall get_interrupt_id();");
add_func (0X1F0143544,0X1F0143574);
set_func_flags(0X1F0143544,0x400);
SetType(0X1F0143544, "void __fastcall set_intr_enabled(_QWORD, _QWORD);");
add_func (0X1F0143574,0X1F0143610);
set_func_flags(0X1F0143574,0x410);
SetType(0X1F0143574, "void __cdecl i2c_init(_DWORD);");
set_frame_size(0X1F0143574, 0X20, 16, 0);
add_func (0X1F0143610,0X1F01436D8);
set_func_flags(0X1F0143610,0x410);
SetType(0X1F0143610, "signed __int64 __fastcall i2c_read(I2CRegisters *registers, char *a2, unsigned __int64 a3, int a4);");
set_frame_size(0X1F0143610, 0X30, 16, 0);
define_local_var(0X1F0143610, 0X1F01436D8, "[bp-0X24]", "a2");
add_func (0X1F01436D8,0X1F0143798);
set_func_flags(0X1F01436D8,0x410);
SetType(0X1F01436D8, "bool __fastcall i2c_write(I2CRegisters *regs, int device, const char *pVal, unsigned __int64 num_bytes);");
set_frame_size(0X1F01436D8, 0X30, 16, 0);
define_local_var(0X1F01436D8, 0X1F0143798, "[bp-0X24]", "dst");
add_func (0X1F0143798,0X1F014381C);
set_func_flags(0X1F0143798,0x410);
SetType(0X1F0143798, "bool __fastcall i2c_query(char *pOut, unsigned __int64 num_out_bytes, int i2c_id, unsigned int device, int b);");
set_frame_size(0X1F0143798, 0X30, 16, 0);
define_local_var(0X1F0143798, 0X1F014381C, "[bp-0X24]", "pVal");
add_func (0X1F014381C,0X1F0143898);
set_func_flags(0X1F014381C,0x410);
SetType(0X1F014381C, "bool __fastcall i2c_send(int a1, int a2, char a3, const char *a4, unsigned __int64 a5);");
set_frame_size(0X1F014381C, 0X30, 16, 0);
define_local_var(0X1F014381C, 0X1F0143898, "[bp-0X24]", "pVal");
add_func (0X1F0143898,0X1F01438A8);
set_func_flags(0X1F0143898,0x400);
SetType(0X1F0143898, "void __fastcall set_i2c_base(unsigned int which, __int64 regs);");
add_func (0X1F01438A8,0X1F01438C8);
set_func_flags(0X1F01438A8,0x400);
SetType(0X1F01438A8, "void __cdecl pmc_enable_deep_powerdown();");
add_func (0X1F01438C8,0X1F0143A4C);
set_func_flags(0X1F01438C8,0x400);
SetType(0X1F01438C8, "void __fastcall lock_pmc_secure_scratch_regs(__int64 result);");
add_func (0X1F0143A4C,0X1F0143A58);
set_func_flags(0X1F0143A4C,0x400);
SetType(0X1F0143A4C, "void __fastcall set_pmc_base(__int64 regs);");
add_func (0X1F0143A58,0X1F0143AA8);
set_func_flags(0X1F0143A58,0x410);
SetType(0X1F0143A58, "void __cdecl enable_lp0_wake_event_det();");
set_frame_size(0X1F0143A58, 0X10, 16, 0);
add_func (0X1F0143AA8,0X1F0143B68);
set_func_flags(0X1F0143AA8,0x400);
SetType(0X1F0143AA8, "bool __fastcall check_pmc_scratch_locked(char a1);");
add_func (0X1F0143B68,0X1F0143BC8);
set_func_flags(0X1F0143B68,0x410);
SetType(0X1F0143B68, "void __cdecl set_pmic_reg41_bit2();");
set_frame_size(0X1F0143B68, 0X20, 16, 0);
define_local_var(0X1F0143B68, 0X1F0143BC8, "[bp-0X12]", "pOut");
define_local_var(0X1F0143B68, 0X1F0143BC8, "[bp-0X11]", "a4");
add_func (0X1F0143BC8,0X1F0143BD4);
set_func_flags(0X1F0143BC8,0x400);
SetType(0X1F0143BC8, "void __fastcall set_timers_base(__int64 regs);");
add_func (0X1F0143BD4,0X1F0143C24);
set_func_flags(0X1F0143BD4,0x401);
SetType(0X1F0143BD4, "void __fastcall __noreturn watchdog_reboot(__int64 a1);");
add_func (0X1F0143C24,0X1F0143C34);
set_func_flags(0X1F0143C24,0x401);
SetType(0X1F0143C24, "void __cdecl __noreturn do_reboot();");
add_func (0X1F0143C38,0X1F0143C54);
set_func_flags(0X1F0143C38,0x410);
SetType(0X1F0143C38, "bool __cdecl is_retail_unit_0();");
set_frame_size(0X1F0143C38, 0, 16, 0);
add_func (0X1F0143C54,0X1F0143C64);
set_func_flags(0X1F0143C54,0x400);
SetType(0X1F0143C54, "__int64 __fastcall kernel_panic_to_color_code(unsigned int);");
add_func (0X1F0143C64,0X1F0143C80);
set_func_flags(0X1F0143C64,0x410);
SetType(0X1F0143C64, "bool __cdecl is_retail_unit();");
set_frame_size(0X1F0143C64, 0, 16, 0);
add_func (0X1F0143C80,0X1F0143C8C);
set_func_flags(0X1F0143C80,0x411);
SetType(0X1F0143C80, "void __cdecl __noreturn j_panic();");
set_frame_size(0X1F0143C80, 0, 16, 0);
add_func (0X1F0143C8C,0X1F0143CA4);
set_func_flags(0X1F0143C8C,0x411);
SetType(0X1F0143C8C, "void __cdecl __noreturn generic_panic();");
set_frame_size(0X1F0143C8C, 0, 16, 0);
add_func (0X1F0143CA4,0X1F0143D08);
set_func_flags(0X1F0143CA4,0x400);
SetType(0X1F0143CA4, "unsigned __int64 __cdecl fuse_get_device_id();");
add_func (0X1F0143D08,0X1F0143D10);
set_func_flags(0X1F0143D08,0x400);
SetType(0X1F0143D08, "__int64 __cdecl get_new_hardware_type();");
add_func (0X1F0143D10,0X1F0143D24);
set_func_flags(0X1F0143D10,0x400);
SetType(0X1F0143D10, "__int64 __cdecl get_is_quest();");
add_func (0X1F0143D24,0X1F0143D58);
set_func_flags(0X1F0143D24,0x400);
SetType(0X1F0143D24, "_QWORD __cdecl get_hardware_type();");
add_func (0X1F0143D58,0X1F0143D88);
set_func_flags(0X1F0143D58,0x400);
SetType(0X1F0143D58, "unsigned int __cdecl get_retail_type();");
add_func (0X1F0143D88,0X1F0143D94);
set_func_flags(0X1F0143D88,0x400);
SetType(0X1F0143D88, "void __fastcall set_fuse_base(__int64 regs);");
add_func (0X1F0143D94,0X1F0143DA8);
set_func_flags(0X1F0143D94,0x400);
SetType(0X1F0143D94, "void __cdecl fuse_disable_secondary_private_key();");
add_func (0X1F0143DA8,0X1F0143DF0);
set_func_flags(0X1F0143DA8,0x400);
SetType(0X1F0143DA8, "__int64 __cdecl get_new_key_generation();");
add_func (0X1F0143DF0,0X1F0143E48);
set_func_flags(0X1F0143DF0,0x400);
SetType(0X1F0143DF0, "void __fastcall get_hwinfo(void *a1);");
add_func (0X1F0143E48,0X1F0143E5C);
set_func_flags(0X1F0143E48,0x400);
SetType(0X1F0143E48, "void __cdecl fuse_disable_programming();");
add_func (0X1F0143E5C,0X1F0143E70);
set_func_flags(0X1F0143E5C,0x400);
SetType(0X1F0143E5C, "__int64 __cdecl get_dram_id();");
add_func (0X1F0143E70,0X1F0143E98);
set_func_flags(0X1F0143E70,0x411);
SetType(0X1F0143E70, "void __cdecl __noreturn panic_internal();");
set_frame_size(0X1F0143E70, 0, 16, 0);
add_func (0X1F0143E9C,0X1F0143EFC);
set_func_flags(0X1F0143E9C,0x400);
SetType(0X1F0143E9C, "void __fastcall use_entrypoint_and_argument(__int64 *result);");
set_frame_size(0X1F0143E9C, 0X10, 0, 0);
add_func (0X1F0143EFC,0X1F0143F1C);
set_func_flags(0X1F0143EFC,0x400);
SetType(0X1F0143EFC, "void set_current_core_inactive(void);");
add_func (0X1F0143F1C,0X1F0143F64);
set_func_flags(0X1F0143F1C,0x10);
SetType(0X1F0143F1C, "void unmap_identity_mapping(void);");
set_frame_size(0X1F0143F1C, 0, 16, 0);
add_func (0X1F0143F64,0X1F0143F80);
set_func_flags(0X1F0143F64,0x400);
SetType(0X1F0143F64, "void __fastcall set_saved_entrypoint_and_argument(signed int coreID, __int64 ELR_EL3, __int64 argument);");
add_func (0X1F0143F80,0X1F0143F9C);
set_func_flags(0X1F0143F80,0x400);
SetType(0X1F0143F80, "void __fastcall save_boot_reason(_QWORD *result);");
add_func (0X1F0143F9C,0X1F0144070);
set_func_flags(0X1F0143F9C,0x400);
SetType(0X1F0143F9C, "void __cdecl configure_default_carveouts();");
add_func (0X1F0144070,0X1F0144088);
set_func_flags(0X1F0144070,0x411);
SetType(0X1F0144070, "void __fastcall __noreturn panic_bpmp_wakeup();");
set_frame_size(0X1F0144070, 0, 16, 0);
add_func (0X1F0144088,0X1F01440EC);
set_func_flags(0X1F0144088,0x410);
SetType(0X1F0144088, "void __fastcall write_and_verify_random_value_to_pmc_register(int offset);");
set_frame_size(0X1F0144088, 0X90, 16, 0);
add_func (0X1F01440EC,0X1F014432C);
set_func_flags(0X1F01440EC,0x410);
SetType(0X1F01440EC, "void __fastcall generate_se_test_vector(char *vector);");
set_frame_size(0X1F01440EC, 0X30, 16, 0);
add_func (0X1F014432C,0X1F0144344);
set_func_flags(0X1F014432C,0x400);
SetType(0X1F014432C, "void __cdecl invalidate_tlb_inner_sharable();");
add_func (0X1F0144358,0X1F014436C);
set_func_flags(0X1F0144358,0x400);
SetType(0X1F0144358, "bool __fastcall get_debug_auth_status();");
add_func (0X1F014436C,0X1F01443B8);
set_func_flags(0X1F014436C,0x400);
SetType(0X1F014436C, "void __fastcall import_rsa_exponent(unsigned int which, const char *exponent, unsigned __int64 size);");
add_func (0X1F01443B8,0X1F014440C);
set_func_flags(0X1F01443B8,0x410);
SetType(0X1F01443B8, "void clear_pk2ldr(void);");
set_frame_size(0X1F01443B8, 0, 16, 0);
add_func (0X1F014440C,0X1F0144420);
set_func_flags(0X1F014440C,0x400);
add_func (0X1F0144420,0X1F0144434);
set_func_flags(0X1F0144420,0x400);
SetType(0X1F0144420, "bool __cdecl is_recovery_boot_0();");
add_func (0X1F0144434,0X1F014445C);
set_func_flags(0X1F0144434,0x400);
SetType(0X1F0144434, "void __fastcall load_imported_rsa_exponent(unsigned int a1, unsigned int a2, char *a3, unsigned __int64 a4);");
add_func (0X1F014445C,0X1F0144488);
set_func_flags(0X1F014445C,0x400);
SetType(0X1F014445C, "void __cdecl secure_additional_devices();");
add_func (0X1F0144488,0X1F01444B4);
set_func_flags(0X1F0144488,0x400);
SetType(0X1F0144488, "void __fastcall get_package2_hash(_QWORD *result);");
add_func (0X1F01444B4,0X1F0144520);
set_func_flags(0X1F01444B4,0x410);
SetType(0X1F01444B4, "void __fastcall handle_registered_interrupts();");
set_frame_size(0X1F01444B4, 0X10, 16, 0);
add_func (0X1F0144520,0X1F0144540);
set_func_flags(0X1F0144520,0x400);
SetType(0X1F0144520, "bool __cdecl is_current_core_context_saved();");
add_func (0X1F0144540,0X1F014456C);
set_func_flags(0X1F0144540,0x400);
SetType(0X1F0144540, "void __fastcall save_package2_hash_for_recovery(__int64 *result);");
add_func (0X1F014456C,0X1F0144580);
set_func_flags(0X1F014456C,0x410);
SetType(0X1F014456C, "void __fastcall ready_se_and_gic();");
set_frame_size(0X1F014456C, 0, 16, 0);
add_func (0X1F0144580,0X1F0144590);
set_func_flags(0X1F0144580,0x400);
SetType(0X1F0144580, "void *__cdecl get_temporary_work_block_address();");
add_func (0X1F0144590,0X1F01445B4);
set_func_flags(0X1F0144590,0x400);
SetType(0X1F0144590, "void __cdecl set_current_core_context_saved(bool saved);");
add_func (0X1F01445B4,0X1F01445D4);
set_func_flags(0X1F01445B4,0x400);
SetType(0X1F01445B4, "void __fastcall set_core_context_saved(__int64 result, char a2);");
add_func (0X1F01445D4,0X1F01446E8);
set_func_flags(0X1F01445D4,0x410);
SetType(0X1F01445D4, "void __cdecl warmboot_setup();");
set_frame_size(0X1F01445D4, 0, 16, 0);
add_func (0X1F01446E8,0X1F01446FC);
set_func_flags(0X1F01446E8,0x400);
SetType(0X1F01446E8, "__int64 __cdecl get_smc_disallowed_mask();");
add_func (0X1F01446FC,0X1F014476C);
set_func_flags(0X1F01446FC,0x400);
SetType(0X1F01446FC, "void save_current_core_context(void);");
add_func (0X1F014476C,0X1F01447A8);
set_func_flags(0X1F014476C,0x400);
set_frame_size(0X1F014476C, 0X10, 0, 0);
add_func (0X1F01447A8,0X1F014483C);
set_func_flags(0X1F01447A8,0x400);
SetType(0X1F01447A8, "void __cdecl flush_entire_dcache();");
set_frame_size(0X1F01447A8, 0X10, 0, 0);
add_func (0X1F014483C,0X1F0144850);
set_func_flags(0X1F014483C,0x400);
SetType(0X1F014483C, "bool __cdecl is_recovery_boot_1();");
add_func (0X1F0144850,0X1F0144864);
set_func_flags(0X1F0144850,0x400);
SetType(0X1F0144850, "__int64 __cdecl is_recovery_boot();");
add_func (0X1F01448DC,0X1F01448E8);
set_func_flags(0X1F01448DC,0x400);
SetType(0X1F01448DC, "bool __cdecl get_hiz_mode_enabled();");
add_func (0X1F01448E8,0X1F01448FC);
set_func_flags(0X1F01448E8,0x400);
SetType(0X1F01448E8, "void __fastcall configure_carveout(_QWORD, _QWORD);");
add_func (0X1F01448FC,0X1F014490C);
set_func_flags(0X1F01448FC,0x400);
SetType(0X1F01448FC, "void __fastcall set_hiz_mode_enabled(__int64 result);");
add_func (0X1F0144918,0X1F0144960);
set_func_flags(0X1F0144918,0x410);
SetType(0X1F0144918, "void __fastcall generate_random_bytes(void *a1, __int64 a2);");
set_frame_size(0X1F0144918, 0X10, 16, 0);
add_func (0X1F0144960,0X1F0144990);
set_func_flags(0X1F0144960,0x410);
SetType(0X1F0144960, "bool __fastcall try_set_secure_page_address(UserPageRef *a1);");
set_frame_size(0X1F0144960, 0X10, 16, 0);
add_func (0X1F0144990,0X1F0144B24);
set_func_flags(0X1F0144990,0x10);
SetType(0X1F0144990, "_DWORD __cdecl smc_get_config(smc_args_t *args);");
set_frame_size(0X1F0144990, 0X30, 16, 0);
add_func (0X1F0144B24,0X1F0144B90);
set_func_flags(0X1F0144B24,0x410);
SetType(0X1F0144B24, "_DWORD __cdecl smc_get_result(smc_args_t *args);");
set_frame_size(0X1F0144B24, 0X10, 16, 0);
add_func (0X1F0144B90,0X1F0144BC8);
set_func_flags(0X1F0144B90,0x400);
SetType(0X1F0144B90, "_DWORD __cdecl smc_set_config(smc_args_t *args);");
set_frame_size(0X1F0144B90, 0X10, 0, 0);
add_func (0X1F0144BC8,0X1F0144BEC);
set_func_flags(0X1F0144BC8,0x411);
SetType(0X1F0144BC8, "_DWORD __cdecl smc_panic(smc_args_t *args);");
set_frame_size(0X1F0144BC8, 0, 16, 0);
add_func (0X1F0144BEC,0X1F0144CFC);
set_func_flags(0X1F0144BEC,0x410);
SetType(0X1F0144BEC, "__n128 __fastcall aes_gcm_calculate_mac(__int64 a1, __int64 a2, __int64 a3, __int64 a4);");
set_frame_size(0X1F0144BEC, 0X3E0, 16, 0);
define_local_var(0X1F0144BEC, 0X1F0144CFC, "[bp-0X3D8]", "ctx");
define_local_var(0X1F0144BEC, 0X1F0144CFC, "[bp-0X34]", "pKeyslot");
add_func (0X1F0144CFC,0X1F0144D80);
set_func_flags(0X1F0144CFC,0x410);
SetType(0X1F0144CFC, "signed __int64 __fastcall get_memory_configuration_by_bootconfig(int a1);");
set_frame_size(0X1F0144CFC, 0X20, 16, 0);
add_func (0X1F0144D80,0X1F0144E70);
set_func_flags(0X1F0144D80,0x410);
SetType(0X1F0144D80, "__int64 __fastcall compute_aes(smc_args_t *a1);");
set_frame_size(0X1F0144D80, 0X10, 16, 0);
add_func (0X1F0144E70,0X1F0144F0C);
set_func_flags(0X1F0144E70,0x410);
SetType(0X1F0144E70, "_DWORD __cdecl load_aes_key(smc_args_t *args);");
set_frame_size(0X1F0144E70, 0X30, 16, 0);
define_local_var(0X1F0144E70, 0X1F0144F0C, "[bp-0X20]", "encryptedKey");
add_func (0X1F0144F0C,0X1F0144FD0);
set_func_flags(0X1F0144F0C,0x410);
SetType(0X1F0144F0C, "_DWORD __cdecl compute_cmac(smc_args_t *args);");
set_frame_size(0X1F0144F0C, 0X440, 16, 0);
define_local_var(0X1F0144F0C, 0X1F0144FD0, "[bp-0X430]", "dst");
add_func (0X1F0144FD0,0X1F0145020);
set_func_flags(0X1F0144FD0,0x411);
SetType(0X1F0144FD0, "void __cdecl __noreturn power_down_current_core();");
set_frame_size(0X1F0144FD0, 0X10, 16, 0);
add_func (0X1F0145020,0X1F01453B8);
set_func_flags(0X1F0145020,0x410);
SetType(0X1F0145020, "void __fastcall encrypt_save_tzram_into_dram_and_setup_bpmp_fw();");
set_frame_size(0X1F0145020, 0XC0, 16, 0);
add_func (0X1F01453B8,0X1F014543C);
set_func_flags(0X1F01453B8,0x410);
SetType(0X1F01453B8, "void __fastcall decrypt_aes_ctr_by_keyslot_and_ctr(const char *a1, __int64 a2, const char *a3, __int64 a4, __int64 a5);");
set_frame_size(0X1F01453B8, 0X30, 16, 0);
add_func (0X1F014543C,0X1F01454B8);
set_func_flags(0X1F014543C,0x410);
SetType(0X1F014543C, "void __fastcall unseal_and_unwrap_key(const char *wrapped_session_kek, __int64 a2, const char *sealed_kek, __int64 a4, const char *wrapped_key, __int64 a6);");
set_frame_size(0X1F014543C, 0X30, 16, 0);
add_func (0X1F01454B8,0X1F0145694);
set_func_flags(0X1F01454B8,0x410);
SetType(0X1F01454B8, "_DWORD __cdecl generate_aes_kek(smc_args_t *args);");
set_frame_size(0X1F01454B8, 0X60, 16, 0);
define_local_var(0X1F01454B8, 0X1F0145694, "[bp-0X40]", "dst");
define_local_var(0X1F01454B8, 0X1F0145694, "[bp-0X30]", "src");
add_func (0X1F0145694,0X1F01456B4);
set_func_flags(0X1F0145694,0x410);
SetType(0X1F0145694, "void set_compute_aes_done(void);");
set_frame_size(0X1F0145694, 0, 16, 0);
add_func (0X1F01456B4,0X1F01456C4);
set_func_flags(0X1F01456B4,0x400);
SetType(0X1F01456B4, "void __fastcall exp_mod_done();");
add_func (0X1F01456C4,0X1F01456F4);
set_func_flags(0X1F01456C4,0x400);
SetType(0X1F01456C4, "__int64 __fastcall compute_aes_get_result(__int64 outputKey, __int64 sealedKeySize);");
set_frame_size(0X1F01456C4, 0X10, 0, 0);
add_func (0X1F01456F4,0X1F014570C);
set_func_flags(0X1F01456F4,0x411);
set_frame_size(0X1F01456F4, 0, 16, 0);
add_func (0X1F014570C,0X1F014571C);
set_func_flags(0X1F014570C,0x400);
SetType(0X1F014570C, "void __fastcall call_with_stack_pointer_dup(void *a1, void (__fastcall *a2)());");
add_func (0X1F014571C,0X1F014572C);
set_func_flags(0X1F014571C,0x400);
SetType(0X1F014571C, "void __fastcall call_with_stack_pointer(void *a1, void (__fastcall *a2)());");
add_func (0X1F014572C,0X1F0145758);
set_func_flags(0X1F014572C,0x410);
SetType(0X1F014572C, "__int64 __cdecl get_dram_configuration();");
set_frame_size(0X1F014572C, 0, 16, 0);
add_func (0X1F0145758,0X1F01457D0);
set_func_flags(0X1F0145758,0x410);
SetType(0X1F0145758, "_DWORD __cdecl load_titlekey(smc_args_t *args);");
set_frame_size(0X1F0145758, 0X20, 16, 0);
add_func (0X1F01457D0,0X1F0145860);
set_func_flags(0X1F01457D0,0x410);
SetType(0X1F01457D0, "_DWORD __fastcall get_random_bytes_for_user(smc_args_t *a1);");
set_frame_size(0X1F01457D0, 0XA0, 16, 0);
add_func (0X1F0145860,0X1F0145950);
set_func_flags(0X1F0145860,0x410);
SetType(0X1F0145860, "__int64 __fastcall exp_mod(smc_args_t *a1);");
set_frame_size(0X1F0145860, 0X340, 16, 0);
define_local_var(0X1F0145860, 0X1F0145950, "[bp-0X330]", "modulus");
define_local_var(0X1F0145860, 0X1F0145950, "[bp-0X230]", "privateKey");
define_local_var(0X1F0145860, 0X1F0145950, "[bp-0X130]", "dst");
add_func (0X1F0145950,0X1F0145A20);
set_func_flags(0X1F0145950,0x410);
SetType(0X1F0145950, "_DWORD __cdecl generate_specific_aes_key(smc_args_t *args);");
set_frame_size(0X1F0145950, 0X40, 16, 0);
define_local_var(0X1F0145950, 0X1F0145A20, "[bp-0X30]", "src");
add_func (0X1F0145A20,0X1F0145B90);
set_func_flags(0X1F0145A20,0x410);
SetType(0X1F0145A20, "_DWORD __cdecl decrypt_or_import_rsa_key(smc_args_t *args);");
set_frame_size(0X1F0145A20, 0X70, 16, 0);
define_local_var(0X1F0145A20, 0X1F0145B90, "[bp-0X70]", "a9");
define_local_var(0X1F0145A20, 0X1F0145B90, "[bp-0X68]", "a10");
define_local_var(0X1F0145A20, 0X1F0145B90, "[bp-0X50]", "a1");
add_func (0X1F0145B90,0X1F0145C38);
set_func_flags(0X1F0145B90,0x410);
SetType(0X1F0145B90, "_DWORD __cdecl unwrap_common_titlekey(smc_args_t *args);");
set_frame_size(0X1F0145B90, 0X40, 16, 0);
define_local_var(0X1F0145B90, 0X1F0145C38, "[bp-0X30]", "src");
define_local_var(0X1F0145B90, 0X1F0145C38, "[bp-0X20]", "a3");
add_func (0X1F0145C38,0X1F0145C80);
set_func_flags(0X1F0145C38,0x400);
SetType(0X1F0145C38, "__int64 __fastcall exp_mod_get_result(__int64 outputKey, __int64 sealedKeySize);");
set_frame_size(0X1F0145C38, 0X10, 0, 0);
add_func (0X1F0145C80,0X1F0145D9C);
set_func_flags(0X1F0145C80,0x410);
SetType(0X1F0145C80, "__int64 __fastcall unwrap_titlekey(smc_args_t *a1);");
set_frame_size(0X1F0145C80, 0X260, 16, 0);
define_local_var(0X1F0145C80, 0X1F0145D9C, "[bp-0X250]", "a3");
define_local_var(0X1F0145C80, 0X1F0145D9C, "[bp-0X150]", "dst");
add_func (0X1F0145D9C,0X1F0145F6C);
set_func_flags(0X1F0145D9C,0x410);
SetType(0X1F0145D9C, "_DWORD __cdecl reencrypt_rsa_private_key(smc_args_t *args);");
set_frame_size(0X1F0145D9C, 0XB0, 16, 0);
define_local_var(0X1F0145D9C, 0X1F0145F6C, "[bp-0XB0]", "a9");
define_local_var(0X1F0145D9C, 0X1F0145F6C, "[bp-0XA8]", "a10");
define_local_var(0X1F0145D9C, 0X1F0145F6C, "[bp-0XA0]", "a11");
define_local_var(0X1F0145D9C, 0X1F0145F6C, "[bp-0X91]", "a3");
define_local_var(0X1F0145D9C, 0X1F0145F6C, "[bp-0X90]", "a1");
define_local_var(0X1F0145D9C, 0X1F0145F6C, "[bp-0X50]", "dst");
add_func (0X1F0145F6C,0X1F0146050);
set_func_flags(0X1F0145F6C,0x410);
SetType(0X1F0145F6C, "__int64 __fastcall unwrap_titlekey_get_result_data(__int64 outputKey, __int64 sealedKeySize);");
set_frame_size(0X1F0145F6C, 0X170, 16, 0);
define_local_var(0X1F0145F6C, 0X1F0146050, "[bp-0X150]", "dst");
define_local_var(0X1F0145F6C, 0X1F0146050, "[bp-0X50]", "a1");
define_local_var(0X1F0145F6C, 0X1F0146050, "[bp-0X30]", "a3");
add_func (0X1F0146050,0X1F014611C);
set_func_flags(0X1F0146050,0x410);
SetType(0X1F0146050, "_DWORD __cdecl storage_exp_mod(smc_args_t *args);");
set_frame_size(0X1F0146050, 0X230, 16, 0);
define_local_var(0X1F0146050, 0X1F014611C, "[bp-0X220]", "a3");
define_local_var(0X1F0146050, 0X1F014611C, "[bp-0X120]", "dst");
add_func (0X1F014611C,0X1F0146174);
set_func_flags(0X1F014611C,0x410);
SetType(0X1F014611C, "void __fastcall refill_cache_with_random_bytes(int a1, int a2);");
set_frame_size(0X1F014611C, 0X10, 16, 0);
add_func (0X1F0146174,0X1F0146188);
set_func_flags(0X1F0146174,0x400);
SetType(0X1F0146174, "_DWORD __cdecl smc_compute_aes(smc_args_t *args);");
add_func (0X1F0146188,0X1F0146194);
set_func_flags(0X1F0146188,0x400);
SetType(0X1F0146188, "_DWORD __cdecl smc_load_aes_key(smc_args_t *args);");
add_func (0X1F0146194,0X1F01462A8);
set_func_flags(0X1F0146194,0x410);
SetType(0X1F0146194, "_DWORD __cdecl smc_cpu_on(smc_args_t *args);");
set_frame_size(0X1F0146194, 0X30, 16, 0);
add_func (0X1F01462A8,0X1F01462B4);
set_func_flags(0X1F01462A8,0x400);
SetType(0X1F01462A8, "_DWORD __cdecl smc_cpu_suspend(smc_args_t *args);");
add_func (0X1F01462B4,0X1F01462C0);
set_func_flags(0X1F01462B4,0x400);
SetType(0X1F01462B4, "_DWORD __cdecl smc_compute_cmac(smc_args_t *args);");
add_func (0X1F01462C0,0X1F0146300);
set_func_flags(0X1F01462C0,0x411);
SetType(0X1F01462C0, "_DWORD __cdecl smc_cpu_off(smc_args_t *args);");
set_frame_size(0X1F01462C0, 0X10, 16, 0);
add_func (0X1F0146300,0X1F01464F4);
set_func_flags(0X1F0146300,0x410);
SetType(0X1F0146300, "_DWORD __cdecl cpu_suspend(smc_args_t *args);");
set_frame_size(0X1F0146300, 0X30, 16, 0);
add_func (0X1F01464F4,0X1F0146524);
set_func_flags(0X1F01464F4,0x410);
SetType(0X1F01464F4, "void __cdecl init_privileged_random_cache();");
set_frame_size(0X1F01464F4, 0, 16, 0);
add_func (0X1F0146524,0X1F014656C);
set_func_flags(0X1F0146524,0x410);
SetType(0X1F0146524, "__int64 __fastcall handle_synchronous_smc(smc_args_t *args, _DWORD (__cdecl *smcHandler)(smc_args_t *));");
set_frame_size(0X1F0146524, 0X10, 16, 0);
add_func (0X1F014656C,0X1F01465F8);
set_func_flags(0X1F014656C,0x410);
SetType(0X1F014656C, "void __cdecl update_random_cache_for_priv_as_necessary();");
set_frame_size(0X1F014656C, 0X20, 16, 0);
add_func (0X1F01465F8,0X1F0146604);
set_func_flags(0X1F01465F8,0x400);
SetType(0X1F01465F8, "_DWORD __cdecl smc_generate_aes_kek(smc_args_t *args);");
add_func (0X1F0146604,0X1F01466C8);
set_func_flags(0X1F0146604,0x410);
SetType(0X1F0146604, "_DWORD __cdecl smc_get_result_data(smc_args_t *args);");
set_frame_size(0X1F0146604, 0X440, 16, 0);
define_local_var(0X1F0146604, 0X1F01466C8, "[bp-0X430]", "a3");
add_func (0X1F01466C8,0X1F0146720);
set_func_flags(0X1F01466C8,0x410);
SetType(0X1F01466C8, "void __fastcall get_cached_random_bytes_for_priv(char *a1, unsigned __int64 a2);");
set_frame_size(0X1F01466C8, 0X20, 16, 0);
add_func (0X1F0146720,0X1F014678C);
set_func_flags(0X1F0146720,0x410);
SetType(0X1F0146720, "void __fastcall seal_titlekey(char *a1, __int64 a2, const char *a3, __int64 a4);");
set_frame_size(0X1F0146720, 0X20, 16, 0);
add_func (0X1F014678C,0X1F01467A4);
set_func_flags(0X1F014678C,0x400);
SetType(0X1F014678C, "void __fastcall try_clear_smc_callback_key(__int64 callbackKey);");
add_func (0X1F01467A4,0X1F01468B4);
set_func_flags(0X1F01467A4,0x400);
SetType(0X1F01467A4, "_DWORD __cdecl smc_read_write_register(smc_args_t *args);");
add_func (0X1F01468B4,0X1F0146908);
set_func_flags(0X1F01468B4,0x410);
SetType(0X1F01468B4, "__int64 __fastcall set_smc_callback(__int64 (__fastcall *checkStatusHandler)(__int64, __int64));");
set_frame_size(0X1F01468B4, 0X20, 16, 0);
add_func (0X1F0146908,0X1F0146914);
set_func_flags(0X1F0146908,0x400);
SetType(0X1F0146908, "_DWORD __cdecl smc_load_titlekey(smc_args_t *args);");
add_func (0X1F0146914,0X1F01469B0);
set_func_flags(0X1F0146914,0x410);
SetType(0X1F0146914, "void __fastcall decrypt_titlekey(char *a1, __int64 a2, const char *a3, __int64 a4, int a5, int a6);");
set_frame_size(0X1F0146914, 0X20, 16, 0);
add_func (0X1F01469B0,0X1F01469BC);
set_func_flags(0X1F01469B0,0x400);
SetType(0X1F01469B0, "_DWORD __cdecl smc_generate_random_bytes_for_user(smc_args_t *args);");
add_func (0X1F01469BC,0X1F01469D0);
set_func_flags(0X1F01469BC,0x400);
SetType(0X1F01469BC, "_DWORD __cdecl smc_exp_mod(smc_args_t *args);");
add_func (0X1F01469D0,0X1F0146B58);
set_func_flags(0X1F01469D0,0x410);
SetType(0X1F01469D0, "signed __int64 __fastcall decrypt_rsa_keyblob(__int64 a1, unsigned __int64 a2, _BYTE *a3, __int64 a4, __int64 a5, __int64 a6, __int64 a7, __int64 a8, __int64 a9, __int64 *a10, unsigned __int64 a11);");
set_frame_size(0X1F01469D0, 0X60, 16, 0);
define_local_var(0X1F01469D0, 0X1F0146B58, "[bp+0X10]", "a9");
define_local_var(0X1F01469D0, 0X1F0146B58, "[bp+0X18]", "a10");
define_local_var(0X1F01469D0, 0X1F0146B58, "[bp+0X20]", "a11");
add_func (0X1F0146B58,0X1F0146D2C);
set_func_flags(0X1F0146B58,0x410);
SetType(0X1F0146B58, "void __fastcall encrypt_rsa_keyblob(_QWORD *a1, unsigned __int64 a2, const char *a3, __int64 a4, __int64 a5, __int64 a6, __int64 a7, __int64 a8, __int64 a9, __int64 a10, unsigned __int8 a11);");
set_frame_size(0X1F0146B58, 0X100, 16, 0);
define_local_var(0X1F0146B58, 0X1F0146D2C, "[bp-0XD8]", "a6");
define_local_var(0X1F0146B58, 0X1F0146D2C, "[bp+0X10]", "a9");
define_local_var(0X1F0146B58, 0X1F0146D2C, "[bp+0X18]", "a10");
define_local_var(0X1F0146B58, 0X1F0146D2C, "[bp+0X20]", "a11");
add_func (0X1F0146D2C,0X1F0146DC0);
set_func_flags(0X1F0146D2C,0x410);
SetType(0X1F0146D2C, "__int64 __fastcall handle_asynchronous_smc(smc_args_t *args, __int64 (__fastcall *smcHandler)(smc_args_t *), __int64 (__fastcall *checkStatusHandler)(__int64, __int64));");
set_frame_size(0X1F0146D2C, 0X20, 16, 0);
add_func (0X1F0146DC0,0X1F0146DC8);
set_func_flags(0X1F0146DC0,0x400);
SetType(0X1F0146DC0, "void __cdecl trigger_se_interrupt();");
add_func (0X1F0146DC8,0X1F0146DD4);
set_func_flags(0X1F0146DC8,0x400);
SetType(0X1F0146DC8, "_DWORD __cdecl smc_generate_specific_aes_key(smc_args_t *args);");
add_func (0X1F0146DD4,0X1F0146DE0);
set_func_flags(0X1F0146DD4,0x400);
SetType(0X1F0146DD4, "_DWORD __cdecl smc_decrypt_or_import_rsa_key(smc_args_t *args);");
add_func (0X1F0146DE0,0X1F0146DEC);
set_func_flags(0X1F0146DE0,0x400);
SetType(0X1F0146DE0, "_DWORD __cdecl smc_unwrap_common_titlekey(smc_args_t *args);");
add_func (0X1F0146DEC,0X1F0146E34);
set_func_flags(0X1F0146DEC,0x400);
SetType(0X1F0146DEC, "_DWORD __cdecl smc_configure_carveout(smc_args_t *args);");
set_frame_size(0X1F0146DEC, 0X10, 0, 0);
add_func (0X1F0146E34,0X1F0146E48);
set_func_flags(0X1F0146E34,0x400);
SetType(0X1F0146E34, "_DWORD __cdecl smc_unwrap_titlekey(smc_args_t *args);");
add_func (0X1F0146E48,0X1F0146E54);
set_func_flags(0X1F0146E48,0x400);
SetType(0X1F0146E48, "_DWORD __cdecl smc_reencrypt_rsa_private_key(smc_args_t *args);");
add_func (0X1F0146E54,0X1F0146EB4);
set_func_flags(0X1F0146E54,0x410);
SetType(0X1F0146E54, "_DWORD __cdecl smc_get_random_bytes_for_privileged(smc_args_t *args);");
set_frame_size(0X1F0146E54, 0X10, 16, 0);
add_func (0X1F0146EB4,0X1F0146EC8);
set_func_flags(0X1F0146EB4,0x400);
SetType(0X1F0146EB4, "_DWORD __cdecl smc_storage_exp_mod(smc_args_t *args);");
add_func (0X1F0146EC8,0X1F0146ED8);
set_func_flags(0X1F0146EC8,0x400);
SetType(0X1F0146EC8, "void set_user_smc_not_in_progress(void);");
add_func (0X1F0146ED8,0X1F0146F94);
set_func_flags(0X1F0146ED8,0x410);
SetType(0X1F0146ED8, "__int64 __fastcall call_smc_handler(__int64 smc_id, smc_args_t *args);");
set_frame_size(0X1F0146ED8, 0X20, 16, 0);
add_func (0X1F0146F94,0X1F0146FC0);
set_func_flags(0X1F0146F94,0x400);
SetType(0X1F0146F94, "bool try_set_user_smc_in_progress(void);");
add_func (0X1F0146FC0,0X1F014704C);
set_func_flags(0X1F0146FC0,0x410);
SetType(0X1F0146FC0, "void __fastcall generate_random_aes_key_and_lock_keyslot(unsigned int keyslot, unsigned int flags);");
set_frame_size(0X1F0146FC0, 0XA0, 16, 0);
add_func (0X1F014704C,0X1F0147138);
set_func_flags(0X1F014704C,0x410);
SetType(0X1F014704C, "void __cdecl derive_master_kek_and_device_key();");
set_frame_size(0X1F014704C, 0X20, 16, 0);
add_func (0X1F0147138,0X1F01473C0);
set_func_flags(0X1F0147138,0x410);
SetType(0X1F0147138, "void __cdecl initialize_se_derive_keys();");
set_frame_size(0X1F0147138, 0X30, 16, 0);
add_func (0X1F01473C0,0X1F0147458);
set_func_flags(0X1F01473C0,0x410);
SetType(0X1F01473C0, "signed __int64 __fastcall userpage_init(_QWORD a1);");
set_frame_size(0X1F01473C0, 0X10, 16, 0);
add_func (0X1F0147458,0X1F0147474);
set_func_flags(0X1F0147458,0x400);
add_func (0X1F0147474,0X1F0147490);
set_func_flags(0X1F0147474,0x400);
SetType(0X1F0147474, "void __fastcall set_panic_type_if_unset(__int64 result);");
add_func (0X1F0147490,0X1F01474BC);
set_func_flags(0X1F0147490,0x400);
SetType(0X1F0147490, "void __fastcall seal_old_master_key(int a1, const char *a2, __int64 a3);");
add_func (0X1F01474BC,0X1F01474E8);
set_func_flags(0X1F01474BC,0x400);
SetType(0X1F01474BC, "void __fastcall seal_old_device_master_key(int a1, const char *a2, __int64 a3);");
add_func (0X1F01474E8,0X1F0147510);
set_func_flags(0X1F01474E8,0x400);
SetType(0X1F01474E8, "void __fastcall load_old_master_key(unsigned int a1, int a2);");
add_func (0X1F0147510,0X1F0147538);
set_func_flags(0X1F0147510,0x400);
SetType(0X1F0147510, "void __fastcall load_old_device_master_key(unsigned int a1, int a2);");
add_func (0X1F0147538,0X1F01475D4);
set_func_flags(0X1F0147538,0x410);
SetType(0X1F0147538, "void __cdecl restore_saved_core_context();");
set_frame_size(0X1F0147538, 0, 16, 0);
add_func (0X1F01475D4,0X1F0147604);
set_func_flags(0X1F01475D4,0x400);
add_func (0X1F0147604,0X1F0147A28);
set_func_flags(0X1F0147604,0x410);
SetType(0X1F0147604, "void __fastcall bootup_misc_mmio();");
set_frame_size(0X1F0147604, 0X30, 16, 0);
add_func (0X1F0147A28,0X1F0147C44);
set_func_flags(0X1F0147A28,0x410);
SetType(0X1F0147A28, "void __cdecl do_additional_4x_mmio_setup();");
set_frame_size(0X1F0147A28, 0X10, 16, 0);
add_func (0X1F0147C44,0X1F0147CEC);
set_func_flags(0X1F0147C44,0x410);
SetType(0X1F0147C44, "void __fastcall uart_configure(int a1, int a2);");
set_frame_size(0X1F0147C44, 0X10, 16, 0);
add_func (0X1F0147CEC,0X1F0147CF8);
set_func_flags(0X1F0147CEC,0x400);
SetType(0X1F0147CEC, "void __fastcall set_uart_base(__int64 regs);");
add_func (0X1F0147CF8,0X1F0147D78);
set_func_flags(0X1F0147CF8,0x400);
SetType(0X1F0147CF8, "void __fastcall uart_log(__int64 result, const char *a2, __int64 a3);");
add_func (0X1F0147D78,0X1F0147D9C);
set_func_flags(0X1F0147D78,0x400);
SetType(0X1F0147D78, "__int64 __fastcall uart_wait_done(__int64 result);");
add_func (0X1F0147D9C,0X1F0147DAC);
set_func_flags(0X1F0147D9C,0x400);
SetType(0X1F0147D9C, "__int64 __cdecl get_time();");
add_func (0X1F0147DAC,0X1F0147DCC);
set_func_flags(0X1F0147DAC,0x400);
SetType(0X1F0147DAC, "void __fastcall wait(__int64 result);");
add_func (0X1F0147DCC,0X1F0147DD8);
set_func_flags(0X1F0147DCC,0x400);
SetType(0X1F0147DCC, "void __fastcall set_wait_base(__int64 regs);");
add_func (0X1F0147DD8,0X1F0147E18);
set_func_flags(0X1F0147DD8,0x410);
SetType(0X1F0147DD8, "void actmon_interrupt_handler(void);");
set_frame_size(0X1F0147DD8, 0X10, 16, 0);
add_func (0X1F0147E18,0X1F0147E24);
set_func_flags(0X1F0147E18,0x400);
SetType(0X1F0147E18, "void __fastcall set_actmon_base(__int64 regs);");
add_func (0X1F0147E24,0X1F0147E44);
set_func_flags(0X1F0147E24,0x400);
SetType(0X1F0147E24, "void __cdecl disable_actmon();");
add_func (0X1F0147E70,0X1F0147ED8);
set_func_flags(0X1F0147E70,0x410);
SetType(0X1F0147E70, "void __fastcall initialize_aes_gcm_context(AesGcmContext *ctx, _DWORD *pKeyslot, __int64 keySlotSize, const char *ctr, __int64 ctrSize);");
set_frame_size(0X1F0147E70, 0X30, 16, 0);
add_func (0X1F0147ED8,0X1F0147F70);
set_func_flags(0X1F0147ED8,0x410);
SetType(0X1F0147ED8, "void __fastcall gcm_context_get_ghash_output(GcmContext *ctx, bool encryptOutput);");
set_frame_size(0X1F0147ED8, 0X20, 16, 0);
define_local_var(0X1F0147ED8, 0X1F0147F70, "[bp-0X20]", "a2");
add_func (0X1F0147F70,0X1F0147F94);
set_func_flags(0X1F0147F70,0x400);
SetType(0X1F0147F70, "void __fastcall aes_gcm_crypt_func(__int64 a1, __int64 a2, __int64 a3);");
add_func (0X1F0147F94,0X1F0147FC0);
set_func_flags(0X1F0147F94,0x410);
set_frame_size(0X1F0147F94, 0X10, 16, 0);
add_func (0X1F0148068,0X1F01480B0);
set_func_flags(0X1F0148068,0x410);
SetType(0X1F0148068, "void __fastcall gcm_context_get_output_mac(GcmContext *gcmCtx, __n128 *pOutput, _QWORD size);");
set_frame_size(0X1F0148068, 0X10, 16, 0);
add_func (0X1F01480B0,0X1F01481EC);
set_func_flags(0X1F01480B0,0x410);
SetType(0X1F01480B0, "void __fastcall gcm_context_apply_ghash_to_data(GcmContext *gcmCtx, char *data, unsigned __int64 dataSize);");
set_frame_size(0X1F01480B0, 0X60, 16, 0);
define_local_var(0X1F01480B0, 0X1F01481EC, "[bp-0X60]", "a2");
add_func (0X1F01481EC,0X1F01481F8);
set_func_flags(0X1F01481EC,0x400);
SetType(0X1F01481EC, "void __fastcall clear_gcm_context(char *a1);");
add_func (0X1F01481F8,0X1F0148230);
set_func_flags(0X1F01481F8,0x410);
SetType(0X1F01481F8, "__n128 __fastcall gcm_context_apply_cipher_to_block(GcmContext *ctx, __n128 input);");
set_frame_size(0X1F01481F8, 0X20, 16, 0);
define_local_var(0X1F01481F8, 0X1F0148230, "[bp-0X10]", "src");
add_func (0X1F0148230,0X1F014823C);
set_func_flags(0X1F0148230,0x400);
SetType(0X1F0148230, "void __fastcall set_aes_gcm_context_keyslot(AesGcmContext *hasher, _DWORD *pKeyslot);");
add_func (0X1F014823C,0X1F014824C);
set_func_flags(0X1F014823C,0x400);
SetType(0X1F014823C, "int8x16_t __fastcall reverse_16_byte_vector(__n128 a1);");
add_func (0X1F014824C,0X1F0148304);
set_func_flags(0X1F014824C,0x400);
SetType(0X1F014824C, "__n128 __fastcall multiply_blocks_in_galois_field(__n128 a1, __n128 a2);");
add_func (0X1F0148304,0X1F0148328);
set_func_flags(0X1F0148304,0x400);
SetType(0X1F0148304, "void __cdecl gpio_config_for_uart();");
add_func (0X1F0148328,0X1F014833C);
set_func_flags(0X1F0148328,0x400);
SetType(0X1F0148328, "void __fastcall set_misc_gpio_base(__int64 regs, __int64 regs2);");
add_func (0X1F014833C,0X1F0148354);
set_func_flags(0X1F014833C,0x400);
SetType(0X1F014833C, "void __cdecl pinmux_configure_i2c1();");
add_func (0X1F0148354,0X1F01483B4);
set_func_flags(0X1F0148354,0x410);
SetType(0X1F0148354, "void __cdecl i2c_clear_ti_charger_bit7();");
set_frame_size(0X1F0148354, 0X20, 16, 0);
define_local_var(0X1F0148354, 0X1F01483B4, "[bp-0X12]", "pOut");
define_local_var(0X1F0148354, 0X1F01483B4, "[bp-0X11]", "a4");
add_func (0X1F01483B4,0X1F0148414);
set_func_flags(0X1F01483B4,0x410);
SetType(0X1F01483B4, "void __cdecl set_ti_charger_bit_7();");
set_frame_size(0X1F01483B4, 0X20, 16, 0);
define_local_var(0X1F01483B4, 0X1F0148414, "[bp-0X12]", "pOut");
define_local_var(0X1F01483B4, 0X1F0148414, "[bp-0X11]", "a4");
add_func (0X1F0148414,0X1F0148450);
set_func_flags(0X1F0148414,0x410);
SetType(0X1F0148414, "bool __cdecl get_ti_charger_bit1();");
set_frame_size(0X1F0148414, 0X10, 16, 0);
define_local_var(0X1F0148414, 0X1F0148450, "[bp-0X1]", "pOut");
add_func (0X1F0148450,0X1F01484B0);
set_func_flags(0X1F0148450,0x400);
SetType(0X1F0148450, "signed __int64 __fastcall secure_copy_to_user(UserPageRef *a1, __int64 a2, const char *a3, unsigned __int64 a4);");
set_frame_size(0X1F0148450, 0X10, 0, 0);
add_func (0X1F01484B0,0X1F0148514);
set_func_flags(0X1F01484B0,0x400);
SetType(0X1F01484B0, "bool __fastcall user_copy_to_secure(UserPageRef *userPageRef, void *dst, void *srcAddress, __int64 size);");
set_frame_size(0X1F01484B0, 0X10, 0, 0);
add_func (0X1F0148514,0X1F0148528);
set_func_flags(0X1F0148514,0x400);
SetType(0X1F0148514, "void __fastcall encrypt_single_aes_ecb_block_by_keyslot_ptr_and_sizes(unsigned int *pKeyslot, char *dst, __int64 dstSize, const char *src, __int64 srcSize);");
add_func (0X1F01E0800,0X1F01E081C);
set_func_flags(0X1F01E0800,0x400);
SetType(0X1F01E0800, "void __fastcall assert_bool(bool result, unsigned int a2, const char *);");
set_frame_size(0X1F01E0800, 0X10, 0, 0);
add_func (0X1F01E081C,0X1F01E08A4);
set_func_flags(0X1F01E081C,0x410);
SetType(0X1F01E081C, "bool __fastcall validate_memory_hash(const char *a1, __int64 a2, const char *a3);");
set_frame_size(0X1F01E081C, 0X40, 16, 0);
add_func (0X1F01E08A4,0X1F01E08DC);
set_func_flags(0X1F01E08A4,0x400);
SetType(0X1F01E08A4, "void __fastcall package2_crypt_ctr(char *a1, char *a2, unsigned __int64 a3, const char *a4);");
add_func (0X1F01E08DC,0X1F01E09A4);
set_func_flags(0X1F01E08DC,0x410);
SetType(0X1F01E08DC, "void __fastcall decrypt_aes_ctr_by_wrapped_key_and_ctr(char *a1, unsigned __int64 a2, char *a3, unsigned __int64 a4, const char *a5, __int64 a6, const char *a7, __int64 a8);");
set_frame_size(0X1F01E08DC, 0X40, 16, 0);
add_func (0X1F01E09A4,0X1F01E0A0C);
set_func_flags(0X1F01E09A4,0x410);
SetType(0X1F01E09A4, "void __fastcall load_bootconfig_if_devkit(const char *a1);");
set_frame_size(0X1F01E09A4, 0X10, 16, 0);
add_func (0X1F01E0A0C,0X1F01E0A50);
set_func_flags(0X1F01E0A0C,0x400);
add_func (0X1F01E0A50,0X1F01E0A88);
set_func_flags(0X1F01E0A50,0x410);
SetType(0X1F01E0A50, "void __fastcall sync_with_nx_bootloader(__int64 result, unsigned int a2);");
set_frame_size(0X1F01E0A50, 0X10, 16, 0);
add_func (0X1F01E0A88,0X1F01E0C28);
set_func_flags(0X1F01E0A88,0x400);
SetType(0X1F01E0A88, "bool __fastcall validate_package2_meta(package2Header *a1);");
add_func (0X1F01E0C28,0X1F01E0D20);
set_func_flags(0X1F01E0C28,0x410);
SetType(0X1F01E0C28, "void __cdecl check_sysctr0_init_se_and_setup_warmboot_fw();");
set_frame_size(0X1F01E0C28, 0, 16, 0);
add_func (0X1F01E0D20,0X1F01E0D80);
set_func_flags(0X1F01E0D20,0x410);
SetType(0X1F01E0D20, "void __cdecl clear_identity_and_iram_mappings();");
set_frame_size(0X1F01E0D20, 0, 16, 0);
add_func (0X1F01E0D80,0X1F01E0DC4);
set_func_flags(0X1F01E0D80,0x410);
SetType(0X1F01E0D80, "bool __fastcall check_bootconfig_hwinfo(__int64 a1);");
set_frame_size(0X1F01E0D80, 0X20, 16, 0);
add_func (0X1F01E0DC4,0X1F01E0E10);
set_func_flags(0X1F01E0DC4,0x410);
SetType(0X1F01E0DC4, "void __fastcall validate_package2_header(package2Header *a1);");
set_frame_size(0X1F01E0DC4, 0X10, 16, 0);
add_func (0X1F01E0E10,0X1F01E1008);
set_func_flags(0X1F01E0E10,0x410);
SetType(0X1F01E0E10, "bool __fastcall rsa_pss_verify(char *signature, __int64 sig_size, char *modulus, unsigned __int64 modulus_size, const char *data, __int64 data_size);");
set_frame_size(0X1F01E0E10, 0XD0, 16, 0);
define_local_var(0X1F01E0E10, 0X1F01E1008, "[bp-0XC8]", "data");
add_func (0X1F01E1008,0X1F01E1090);
set_func_flags(0X1F01E1008,0x410);
SetType(0X1F01E1008, "void __fastcall calculate_package2_hash_for_recovery(void *a1, package2Header *a2, void *a3);");
set_frame_size(0X1F01E1008, 0X20, 16, 0);
add_func (0X1F01E1090,0X1F01E110C);
set_func_flags(0X1F01E1090,0x410);
SetType(0X1F01E1090, "void __fastcall decrypt_package2_header(char *a1, const char *a2, char a3);");
set_frame_size(0X1F01E1090, 0X10, 16, 0);
add_func (0X1F01E110C,0X1F01E1180);
set_func_flags(0X1F01E110C,0x410);
SetType(0X1F01E110C, "bool __fastcall validate_package2_section_hashes(void *a1, void *a2);");
set_frame_size(0X1F01E110C, 0X30, 16, 0);
add_func (0X1F01E1180,0X1F01E119C);
set_func_flags(0X1F01E1180,0x400);
SetType(0X1F01E1180, "bool __fastcall validate_package2_version(package2Header *a1);");
add_func (0X1F01E119C,0X1F01E11F8);
set_func_flags(0X1F01E119C,0x410);
SetType(0X1F01E119C, "void __cdecl setup_gpu_ucode_config();");
set_frame_size(0X1F01E119C, 0X10, 16, 0);
add_func (0X1F01E11F8,0X1F01E1270);
set_func_flags(0X1F01E11F8,0x410);
set_frame_size(0X1F01E11F8, 0X10, 16, 0);
add_func (0X1F01E1270,0X1F01E1290);
set_func_flags(0X1F01E1270,0x400);
SetType(0X1F01E1270, "bool __fastcall rsa_pss_verify_package2_header(__int64 a1, char *a2, unsigned __int64 a3);");
add_func (0X1F01E1290,0X1F01E12B8);
set_func_flags(0X1F01E1290,0x400);
SetType(0X1F01E1290, "bool __fastcall check_bootconfig_signature(__int64 a1, __int64 modulus, __int64 modulus_size);");
add_func (0X1F01E12B8,0X1F01E13BC);
set_func_flags(0X1F01E12B8,0x410);
SetType(0X1F01E12B8, "void __fastcall load_package2_sections(__int64 a1, package2Header *a2, __int64 a3, char isEncrypted);");
set_frame_size(0X1F01E12B8, 0X70, 16, 0);
define_local_var(0X1F01E12B8, 0X1F01E13BC, "[bp-0X68]", "dst");
add_func (0X1F01E13BC,0X1F01E1428);
set_func_flags(0X1F01E13BC,0x410);
SetType(0X1F01E13BC, "bool __fastcall validate_package2_signature(__int64 a1, bool isSigned);");
set_frame_size(0X1F01E13BC, 0X10, 16, 0);
add_func (0X1F01E1428,0X1F01E1438);
set_func_flags(0X1F01E1428,0x400);
SetType(0X1F01E1428, "void __cdecl clear_trustzone_code_in_iram();");
add_func (0X1F01E1438,0X1F01E145C);
set_func_flags(0X1F01E1438,0x400);
SetType(0X1F01E1438, "void __fastcall set_sysctr0_registers_by_bootconfig(__int64 result);");
add_func (0X1F01E145C,0X1F01E1710);
set_func_flags(0X1F01E145C,0x410);
SetType(0X1F01E145C, "void __cdecl pk2ldr_main();");
set_frame_size(0X1F01E145C, 0X330, 16, 0);
define_local_var(0X1F01E145C, 0X1F01E1710, "[bp-0X130]", "a1");
}
//------------------------------------------------------------------------
// Information about functions
static Functions(void) {
Functions_0();
}
//------------------------------------------------------------------------
// Information about segment registers
static SegRegs(void) {
split_sreg_range(0X40010000,"T",0,3);
split_sreg_range(0X7C010000,"T",0,3);
split_sreg_range(0X1F0080000,"T",0,3);
split_sreg_range(0X1F0082000,"T",0,3);
split_sreg_range(0X1F0085000,"T",0,3);
split_sreg_range(0X1F0087000,"T",0,3);
split_sreg_range(0X1F0089000,"T",0,3);
split_sreg_range(0X1F008B000,"T",0,3);
split_sreg_range(0X1F008D000,"T",0,3);
split_sreg_range(0X1F008F000,"T",0,3);
split_sreg_range(0X1F0092000,"T",0,3);
split_sreg_range(0X1F0094000,"T",0,3);
split_sreg_range(0X1F0096000,"T",0,3);
split_sreg_range(0X1F0098000,"T",0,3);
split_sreg_range(0X1F009D000,"T",0,3);
split_sreg_range(0X1F009F000,"T",0,3);
split_sreg_range(0X1F00A1000,"T",0,3);
split_sreg_range(0X1F00A3000,"T",0,3);
split_sreg_range(0X1F00A5000,"T",0,3);
split_sreg_range(0X1F00A7000,"T",0,3);
split_sreg_range(0X1F00A9000,"T",0,3);
split_sreg_range(0X1F00AB000,"T",0,3);
split_sreg_range(0X1F0140000,"T",0,3);
split_sreg_range(0X1F0149000,"T",0,3);
split_sreg_range(0X1F014A000,"T",0,3);
split_sreg_range(0X1F0180000,"T",0,3);
split_sreg_range(0X1F0190000,"T",0,3);
split_sreg_range(0X1F01A0000,"T",0,3);
split_sreg_range(0X1F01AA000,"T",0,3);
split_sreg_range(0X1F01C2000,"T",0,3);
split_sreg_range(0X1F01C8000,"T",0,3);
split_sreg_range(0X1F01E0000,"T",0,3);
split_sreg_range(0X1F01FA000,"T",0,3);
split_sreg_range(0X40010000,"DS",0X1,3);
split_sreg_range(0X7C010000,"DS",0X1,3);
split_sreg_range(0X1F0080000,"DS",0X1,3);
split_sreg_range(0X1F0082000,"DS",0X1,3);
split_sreg_range(0X1F0085000,"DS",0X1,3);
split_sreg_range(0X1F0087000,"DS",0X1,3);
split_sreg_range(0X1F0089000,"DS",0X1,3);
split_sreg_range(0X1F008B000,"DS",0X1,3);
split_sreg_range(0X1F008D000,"DS",0X1,3);
split_sreg_range(0X1F008F000,"DS",0X1,3);
split_sreg_range(0X1F0092000,"DS",0X1,3);
split_sreg_range(0X1F0094000,"DS",0X1,3);
split_sreg_range(0X1F0096000,"DS",0X1,3);
split_sreg_range(0X1F0098000,"DS",0X1,3);
split_sreg_range(0X1F009D000,"DS",0X1,3);
split_sreg_range(0X1F009F000,"DS",0X1,3);
split_sreg_range(0X1F00A1000,"DS",0X1,3);
split_sreg_range(0X1F00A3000,"DS",0X1,3);
split_sreg_range(0X1F00A5000,"DS",0X1,3);
split_sreg_range(0X1F00A7000,"DS",0X1,3);
split_sreg_range(0X1F00A9000,"DS",0X1,3);
split_sreg_range(0X1F00AB000,"DS",0X1,3);
split_sreg_range(0X1F0140000,"DS",0X1,3);
split_sreg_range(0X1F0149000,"DS",0X1,3);
split_sreg_range(0X1F014A000,"DS",0X1,3);
split_sreg_range(0X1F0180000,"DS",0X1,3);
split_sreg_range(0X1F0190000,"DS",0X1,3);
split_sreg_range(0X1F01A0000,"DS",0X1,3);
split_sreg_range(0X1F01AA000,"DS",0X1,3);
split_sreg_range(0X1F01C2000,"DS",0X1,3);
split_sreg_range(0X1F01C8000,"DS",0X1,3);
split_sreg_range(0X1F01E0000,"DS",0,3);
split_sreg_range(0X1F01FA000,"DS",0X1,3);
}
//------------------------------------------------------------------------
// Information about all patched bytes:
static Patches(void) {
}
//------------------------------------------------------------------------
// Call all byte feature functions:
static Bytes(void) {
Bytes_0();
Bytes_1();
end_type_updating(UTP_STRUCT);
}
// End of file.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment