Skip to content

Instantly share code, notes, and snippets.

@SciresM
Created August 11, 2019 23:12
Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 1 You must be signed in to fork a gist
  • Save SciresM/4fff8b71b60609bc3e96804c075ce456 to your computer and use it in GitHub Desktop.
Save SciresM/4fff8b71b60609bc3e96804c075ce456 to your computer and use it in GitHub Desktop.
#define UNLOADED_FILE 1
#include <idc.idc>
static main(void)
{
// set 'loading idc file' mode
set_inf_attr(INF_GENFLAGS, INFFL_LOADIDC|get_inf_attr(INF_GENFLAGS));
GenInfo(); // various settings
Segments(); // segmentation
Enums(); // enumerations
Structures(); // structure types
ApplyStrucTInfos(); // structure type infos
Patches(); // manual patches
SegRegs(); // segment register values
Bytes(); // individual bytes (code,data)
Functions(); // function definitions
// clear 'loading idc file' mode
set_inf_attr(INF_GENFLAGS, ~INFFL_LOADIDC&get_inf_attr(INF_GENFLAGS));
}
//------------------------------------------------------------------------
// General information
static GenInfo(void) {
delete_all_segments(); // purge database
set_processor_type("ARM", SETPROC_USER);
set_inf_attr(INF_COMPILER, 1);
set_inf_attr(INF_STRLIT_BREAK, 0xA);
set_flag(INF_CMTFLAG, SW_ALLCMT, 0);
set_flag(INF_OUTFLAGS, OFLG_SHOW_VOID, 0);
set_inf_attr(INF_XREFNUM, 2);
set_flag(INF_OUTFLAGS, OFLG_SHOW_AUTO, 1);
set_inf_attr(INF_INDENT, 16);
set_inf_attr(INF_COMMENT, 40);
set_inf_attr(INF_MAXREF, 0x10);
}
//------------------------------------------------------------------------
// Information about segmentation
static Segments(void) {
set_selector(0X1,0);
set_selector(0X2,0X1F01FA80);
set_selector(0X3,0);
set_selector(0X4,0);
set_selector(0X5,0);
set_selector(0X6,0);
;
add_segm_ex(0X40010000,0X40020000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X40010000,".pk1_init");
SegClass (0X40010000,"CODE");
SegDefReg(0x40010000,"T",0x0);
SegDefReg(0x40010000,"DS",0x1);
set_segm_type(0X40010000,2);
add_segm_ex(0X7C010000,0X7C020000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X7C010000,".tzidentity");
SegClass (0X7C010000,"CODE");
SegDefReg(0x7C010000,"T",0x0);
SegDefReg(0x7C010000,"DS",0x1);
set_segm_type(0X7C010000,2);
add_segm_ex(0X1F0000000,0X1F0001000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0000000,".interruptdistributor");
SegClass (0X1F0000000,"IO");
SegDefReg(0x1F0000000,"T",0x0);
SegDefReg(0x1F0000000,"DS",0x1);
add_segm_ex(0X1F0002000,0X1F0003000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0002000,".interruptcontroller");
SegClass (0X1F0002000,"IO");
SegDefReg(0x1F0002000,"T",0x0);
SegDefReg(0x1F0002000,"DS",0x1);
add_segm_ex(0X1F0005000,0X1F0006000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0005000,".uarta");
SegClass (0X1F0005000,"IO");
SegDefReg(0x1F0005000,"T",0x0);
SegDefReg(0x1F0005000,"DS",0x1);
add_segm_ex(0X1F0007000,0X1F0008000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0007000,".clockreset");
SegClass (0X1F0007000,"IO");
SegDefReg(0x1F0007000,"T",0x0);
SegDefReg(0x1F0007000,"DS",0x1);
add_segm_ex(0X1F0009000,0X1F000A000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0009000,".rtcpmc");
SegClass (0X1F0009000,"IO");
SegDefReg(0x1F0009000,"T",0x0);
SegDefReg(0x1F0009000,"DS",0x1);
add_segm_ex(0X1F000B000,0X1F000C000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F000B000,".timers");
SegClass (0X1F000B000,"IO");
SegDefReg(0x1F000B000,"T",0x0);
SegDefReg(0x1F000B000,"DS",0x1);
add_segm_ex(0X1F000D000,0X1F000E000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F000D000,".system");
SegClass (0X1F000D000,"IO");
SegDefReg(0x1F000D000,"T",0x0);
SegDefReg(0x1F000D000,"DS",0x1);
add_segm_ex(0X1F000F000,0X1F0011000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F000F000,".securityengine");
SegClass (0X1F000F000,"IO");
SegDefReg(0x1F000F000,"T",0x0);
SegDefReg(0x1F000F000,"DS",0x1);
add_segm_ex(0X1F0012000,0X1F0013000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0012000,".sysctr0");
SegClass (0X1F0012000,"IO");
SegDefReg(0x1F0012000,"T",0x0);
SegDefReg(0x1F0012000,"DS",0x1);
add_segm_ex(0X1F0014000,0X1F0015000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0014000,".memorycontroller");
SegClass (0X1F0014000,"IO");
SegDefReg(0x1F0014000,"T",0x0);
SegDefReg(0x1F0014000,"DS",0x1);
add_segm_ex(0X1F0016000,0X1F0017000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0016000,".fuses");
SegClass (0X1F0016000,"IO");
SegDefReg(0x1F0016000,"T",0x0);
SegDefReg(0x1F0016000,"DS",0x1);
add_segm_ex(0X1F0018000,0X1F001C000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0018000,".misc");
SegClass (0X1F0018000,"IO");
SegDefReg(0x1F0018000,"T",0x0);
SegDefReg(0x1F0018000,"DS",0x1);
add_segm_ex(0X1F001D000,0X1F001E000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F001D000,".flowcontroller");
SegClass (0X1F001D000,"IO");
SegDefReg(0x1F001D000,"T",0x0);
SegDefReg(0x1F001D000,"DS",0x1);
add_segm_ex(0X1F001F000,0X1F0020000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F001F000,".iram40002000");
SegClass (0X1F001F000,"DATA");
SegDefReg(0x1F001F000,"T",0x0);
SegDefReg(0x1F001F000,"DS",0x1);
set_segm_type(0X1F001F000,3);
add_segm_ex(0X1F0021000,0X1F0022000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0021000,".i2c5");
SegClass (0X1F0021000,"IO");
SegDefReg(0x1F0021000,"T",0x0);
SegDefReg(0x1F0021000,"DS",0x1);
add_segm_ex(0X1F0023000,0X1F0024000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0023000,".gpio1");
SegClass (0X1F0023000,"IO");
SegDefReg(0x1F0023000,"T",0x0);
SegDefReg(0x1F0023000,"DS",0x1);
add_segm_ex(0X1F0025000,0X1F0026000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0025000,".i2c1");
SegClass (0X1F0025000,"IO");
SegDefReg(0x1F0025000,"T",0x0);
SegDefReg(0x1F0025000,"DS",0x1);
add_segm_ex(0X1F0180000,0X1F0190000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0180000,".iram40020000");
SegClass (0X1F0180000,"DATA");
SegDefReg(0x1F0180000,"T",0x0);
SegDefReg(0x1F0180000,"DS",0x1);
set_segm_type(0X1F0180000,3);
add_segm_ex(0X1F01A0000,0X1F01B0000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01A0000,".tzramraw");
SegClass (0X1F01A0000,"DATA");
SegDefReg(0x1F01A0000,"T",0x0);
SegDefReg(0x1F01A0000,"DS",0x1);
set_segm_type(0X1F01A0000,3);
add_segm_ex(0X1F01C2000,0X1F01C3000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01C2000,".ememse");
SegClass (0X1F01C2000,"DATA");
SegDefReg(0x1F01C2000,"T",0x0);
SegDefReg(0x1F01C2000,"DS",0x1);
set_segm_type(0X1F01C2000,3);
add_segm_ex(0X1F01C3000,0X1F01D3000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01C3000,".ememtz");
SegClass (0X1F01C3000,"DATA");
SegDefReg(0x1F01C3000,"T",0x0);
SegDefReg(0x1F01C3000,"DS",0x1);
set_segm_type(0X1F01C3000,3);
add_segm_ex(0X1F01E0000,0X1F01E6340,0,2,1,5,ADDSEG_NOSREG);
SegRename(0X1F01E0000,".text");
SegClass (0X1F01E0000,"CODE");
SegDefReg(0x1F01E0000,"T",0x0);
SegDefReg(0x1F01E0000,"DS",0x0);
set_segm_type(0X1F01E0000,2);
add_segm_ex(0X1F01E6340,0X1F01EB000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01E6340,".rwdata");
SegClass (0X1F01E6340,"DATA");
SegDefReg(0x1F01E6340,"T",0x0);
SegDefReg(0x1F01E6340,"DS",0x1);
set_segm_type(0X1F01E6340,3);
add_segm_ex(0X1F01F0000,0X1F01F2000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01F0000,".pk2ldr");
SegClass (0X1F01F0000,"CODE");
SegDefReg(0x1F01F0000,"T",0x0);
SegDefReg(0x1F01F0000,"DS",0x1);
set_segm_type(0X1F01F0000,2);
add_segm_ex(0X1F01F6000,0X1F01F7000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01F6000,".armv8bootlow");
SegClass (0X1F01F6000,"DATA");
SegDefReg(0x1F01F6000,"T",0x0);
SegDefReg(0x1F01F6000,"DS",0x1);
set_segm_type(0X1F01F6000,3);
add_segm_ex(0X1F01F8000,0X1F01F9000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01F8000,".armv8boothigh");
SegClass (0X1F01F8000,"DATA");
SegDefReg(0x1F01F8000,"T",0x0);
SegDefReg(0x1F01F8000,"DS",0x1);
set_segm_type(0X1F01F8000,3);
add_segm_ex(0X1F01FA000,0X1F01FB000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01FA000,".exceptionvectors");
SegClass (0X1F01FA000,"CODE");
SegDefReg(0x1F01FA000,"T",0x0);
SegDefReg(0x1F01FA000,"DS",0x1);
set_segm_type(0X1F01FA000,2);
add_segm_ex(0X1F01FC000,0X1F01FD000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01FC000,".tzramlow");
SegClass (0X1F01FC000,"DATA");
SegDefReg(0x1F01FC000,"T",0x0);
SegDefReg(0x1F01FC000,"DS",0x1);
set_segm_type(0X1F01FC000,3);
add_segm_ex(0X1F01FE000,0X1F01FF000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01FE000,".tzramhigh");
SegClass (0X1F01FE000,"DATA");
SegDefReg(0x1F01FE000,"T",0x0);
SegDefReg(0x1F01FE000,"DS",0x1);
set_segm_type(0X1F01FE000,3);
set_inf_attr(INF_LOW_OFF, 0x40010000);
set_inf_attr(INF_HIGH_OFF, 0x1F01FF000);
}
//------------------------------------------------------------------------
// Information about enum types
static Enums(void) {
auto id;
begin_type_updating(UTP_ENUM);
end_type_updating(UTP_ENUM);
}
static ApplyStrucTInfos_0(void) {
auto id;
id = get_struc_id("securityEngine_t");
SetType(get_member_id(id, 0x0), "unsigned int");
SetType(get_member_id(id, 0x4), "unsigned int");
SetType(get_member_id(id, 0x8), "unsigned int");
SetType(get_member_id(id, 0xC), "unsigned int");
SetType(get_member_id(id, 0x10), "unsigned int");
SetType(get_member_id(id, 0x14), "unsigned int");
SetType(get_member_id(id, 0x18), "unsigned int");
SetType(get_member_id(id, 0x1C), "unsigned int");
SetType(get_member_id(id, 0x20), "unsigned int");
SetType(get_member_id(id, 0x24), "unsigned int");
SetType(get_member_id(id, 0x28), "unsigned int");
SetType(get_member_id(id, 0x2C), "unsigned int");
SetType(get_member_id(id, 0x30), "unsigned __int8[32]");
SetType(get_member_id(id, 0x50), "unsigned __int8[32]");
SetType(get_member_id(id, 0x70), "unsigned int");
SetType(get_member_id(id, 0x74), "unsigned __int8[396]");
SetType(get_member_id(id, 0x200), "unsigned int");
SetType(get_member_id(id, 0x204), "unsigned int");
SetType(get_member_id(id, 0x208), "unsigned int");
SetType(get_member_id(id, 0x20C), "unsigned int");
SetType(get_member_id(id, 0x210), "unsigned int");
SetType(get_member_id(id, 0x214), "unsigned int");
SetType(get_member_id(id, 0x218), "unsigned int");
SetType(get_member_id(id, 0x21C), "unsigned int");
SetType(get_member_id(id, 0x220), "unsigned int");
SetType(get_member_id(id, 0x224), "unsigned __int8[92]");
SetType(get_member_id(id, 0x280), "unsigned int");
SetType(get_member_id(id, 0x284), "unsigned int[16]");
SetType(get_member_id(id, 0x2C4), "unsigned __int8[60]");
SetType(get_member_id(id, 0x300), "unsigned int");
SetType(get_member_id(id, 0x304), "unsigned int");
SetType(get_member_id(id, 0x308), "unsigned int[4]");
SetType(get_member_id(id, 0x318), "unsigned int");
SetType(get_member_id(id, 0x31C), "unsigned int");
SetType(get_member_id(id, 0x320), "unsigned int");
SetType(get_member_id(id, 0x324), "unsigned int");
SetType(get_member_id(id, 0x328), "unsigned int");
SetType(get_member_id(id, 0x32C), "unsigned int");
SetType(get_member_id(id, 0x330), "unsigned int");
SetType(get_member_id(id, 0x334), "unsigned __int8[12]");
SetType(get_member_id(id, 0x340), "unsigned int");
SetType(get_member_id(id, 0x344), "unsigned int");
SetType(get_member_id(id, 0x348), "unsigned int");
SetType(get_member_id(id, 0x34C), "unsigned __int8[180]");
SetType(get_member_id(id, 0x400), "unsigned int");
SetType(get_member_id(id, 0x404), "unsigned int");
SetType(get_member_id(id, 0x408), "unsigned int");
SetType(get_member_id(id, 0x40C), "unsigned int");
SetType(get_member_id(id, 0x410), "unsigned int[2]");
SetType(get_member_id(id, 0x418), "unsigned int");
SetType(get_member_id(id, 0x41C), "unsigned int");
SetType(get_member_id(id, 0x420), "unsigned int");
SetType(get_member_id(id, 0x424), "unsigned int");
SetType(get_member_id(id, 0x428), "unsigned __int8[256]");
SetType(get_member_id(id, 0x528), "unsigned __int8[728]");
SetType(get_member_id(id, 0x800), "unsigned int");
SetType(get_member_id(id, 0x804), "unsigned int");
SetType(get_member_id(id, 0x808), "unsigned int");
SetType(get_member_id(id, 0x80C), "unsigned int");
SetType(get_member_id(id, 0x810), "unsigned int");
SetType(get_member_id(id, 0x814), "unsigned int");
SetType(get_member_id(id, 0x818), "unsigned int");
SetType(get_member_id(id, 0x81C), "unsigned int");
SetType(get_member_id(id, 0x820), "unsigned __int8[6112]");
id = get_struc_id("security_carveout_t");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "_DWORD");
SetType(get_member_id(id, 0xC), "_DWORD");
SetType(get_member_id(id, 0x10), "_DWORD");
SetType(get_member_id(id, 0x14), "_DWORD");
SetType(get_member_id(id, 0x18), "_DWORD");
SetType(get_member_id(id, 0x1C), "_DWORD");
SetType(get_member_id(id, 0x20), "_DWORD");
SetType(get_member_id(id, 0x24), "_DWORD");
SetType(get_member_id(id, 0x28), "_DWORD");
SetType(get_member_id(id, 0x2C), "_DWORD");
SetType(get_member_id(id, 0x30), "_DWORD");
SetType(get_member_id(id, 0x34), "_DWORD");
SetType(get_member_id(id, 0x38), "_BYTE[24]");
id = get_struc_id("registeredInterrupt");
SetType(get_member_id(id, 0x0), "unsigned int");
SetType(get_member_id(id, 0x8), "void (*)(void)");
id = get_struc_id("savedCpuContext");
SetType(get_member_id(id, 0x0), "_QWORD");
SetType(get_member_id(id, 0x8), "_QWORD");
SetType(get_member_id(id, 0x10), "_BYTE");
SetType(get_member_id(id, 0x11), "_BYTE");
SetType(get_member_id(id, 0x18), "_DWORD");
SetType(get_member_id(id, 0x1C), "_DWORD");
SetType(get_member_id(id, 0x20), "_DWORD");
SetType(get_member_id(id, 0x24), "_DWORD");
SetType(get_member_id(id, 0x28), "_DWORD");
SetType(get_member_id(id, 0x2C), "_DWORD");
SetType(get_member_id(id, 0x30), "_DWORD");
SetType(get_member_id(id, 0x34), "_DWORD");
SetType(get_member_id(id, 0x38), "_DWORD");
SetType(get_member_id(id, 0x3C), "_DWORD");
SetType(get_member_id(id, 0x40), "_QWORD");
SetType(get_member_id(id, 0x48), "_QWORD");
SetType(get_member_id(id, 0x50), "_QWORD");
SetType(get_member_id(id, 0x58), "_QWORD");
SetType(get_member_id(id, 0x60), "_QWORD");
SetType(get_member_id(id, 0x68), "_QWORD");
SetType(get_member_id(id, 0x70), "_QWORD");
SetType(get_member_id(id, 0x78), "_QWORD");
SetType(get_member_id(id, 0x80), "_QWORD");
SetType(get_member_id(id, 0x88), "_QWORD");
SetType(get_member_id(id, 0x90), "_QWORD");
SetType(get_member_id(id, 0x98), "_QWORD");
SetType(get_member_id(id, 0xA0), "_QWORD");
SetType(get_member_id(id, 0xA8), "_QWORD");
SetType(get_member_id(id, 0xB0), "_QWORD");
SetType(get_member_id(id, 0xB8), "_QWORD");
SetType(get_member_id(id, 0xC0), "_QWORD");
SetType(get_member_id(id, 0xC8), "_QWORD");
SetType(get_member_id(id, 0xD0), "_QWORD");
SetType(get_member_id(id, 0xD8), "_QWORD");
id = get_struc_id("FlowControllerRegisterOffset");
SetType(get_member_id(id, 0x0), "unsigned __int16");
SetType(get_member_id(id, 0x2), "unsigned __int16");
SetType(get_member_id(id, 0x4), "unsigned __int16");
id = get_struc_id("FuseRegisters");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "_DWORD");
SetType(get_member_id(id, 0xC), "_DWORD");
SetType(get_member_id(id, 0x10), "_DWORD");
SetType(get_member_id(id, 0x14), "_DWORD");
SetType(get_member_id(id, 0x18), "_DWORD");
SetType(get_member_id(id, 0x1C), "_DWORD");
SetType(get_member_id(id, 0x20), "_DWORD");
SetType(get_member_id(id, 0x24), "_DWORD");
SetType(get_member_id(id, 0x28), "_DWORD");
SetType(get_member_id(id, 0x2C), "_DWORD");
SetType(get_member_id(id, 0x30), "_DWORD");
SetType(get_member_id(id, 0x34), "_DWORD");
SetType(get_member_id(id, 0x38), "_DWORD[50]");
SetType(get_member_id(id, 0x100), "_DWORD");
SetType(get_member_id(id, 0x104), "_DWORD");
SetType(get_member_id(id, 0x108), "_DWORD");
SetType(get_member_id(id, 0x10C), "_DWORD");
SetType(get_member_id(id, 0x110), "_DWORD");
SetType(get_member_id(id, 0x114), "_DWORD");
SetType(get_member_id(id, 0x118), "_DWORD");
SetType(get_member_id(id, 0x11C), "_DWORD");
SetType(get_member_id(id, 0x120), "_DWORD");
SetType(get_member_id(id, 0x124), "_DWORD");
SetType(get_member_id(id, 0x128), "_DWORD");
SetType(get_member_id(id, 0x12C), "_DWORD");
SetType(get_member_id(id, 0x130), "_DWORD");
SetType(get_member_id(id, 0x134), "_DWORD");
SetType(get_member_id(id, 0x138), "_DWORD");
SetType(get_member_id(id, 0x13C), "_DWORD");
SetType(get_member_id(id, 0x140), "_DWORD");
SetType(get_member_id(id, 0x144), "_DWORD");
SetType(get_member_id(id, 0x148), "_DWORD");
SetType(get_member_id(id, 0x14C), "_DWORD");
SetType(get_member_id(id, 0x150), "_DWORD");
SetType(get_member_id(id, 0x154), "_DWORD");
SetType(get_member_id(id, 0x158), "_DWORD");
SetType(get_member_id(id, 0x15C), "_DWORD");
SetType(get_member_id(id, 0x160), "_DWORD");
SetType(get_member_id(id, 0x164), "_DWORD[8]");
SetType(get_member_id(id, 0x184), "_DWORD");
SetType(get_member_id(id, 0x188), "_DWORD");
SetType(get_member_id(id, 0x18C), "_DWORD");
SetType(get_member_id(id, 0x190), "_DWORD");
SetType(get_member_id(id, 0x194), "_DWORD");
SetType(get_member_id(id, 0x198), "_DWORD");
SetType(get_member_id(id, 0x19C), "_DWORD");
SetType(get_member_id(id, 0x1A0), "_DWORD");
SetType(get_member_id(id, 0x1A4), "_DWORD[4]");
SetType(get_member_id(id, 0x1B4), "_DWORD");
SetType(get_member_id(id, 0x1B8), "_DWORD");
SetType(get_member_id(id, 0x1BC), "_DWORD");
SetType(get_member_id(id, 0x1C0), "_DWORD");
SetType(get_member_id(id, 0x1C4), "_DWORD");
SetType(get_member_id(id, 0x1C8), "_DWORD[8]");
SetType(get_member_id(id, 0x1E8), "_DWORD");
SetType(get_member_id(id, 0x1EC), "_DWORD");
SetType(get_member_id(id, 0x1F0), "_DWORD");
SetType(get_member_id(id, 0x1F4), "_DWORD");
SetType(get_member_id(id, 0x1F8), "_DWORD");
SetType(get_member_id(id, 0x1FC), "_DWORD");
SetType(get_member_id(id, 0x200), "_DWORD");
SetType(get_member_id(id, 0x204), "_DWORD");
SetType(get_member_id(id, 0x208), "_DWORD");
SetType(get_member_id(id, 0x20C), "_DWORD");
SetType(get_member_id(id, 0x210), "_DWORD");
SetType(get_member_id(id, 0x214), "_DWORD");
SetType(get_member_id(id, 0x218), "_DWORD");
SetType(get_member_id(id, 0x21C), "_DWORD");
SetType(get_member_id(id, 0x220), "_DWORD");
SetType(get_member_id(id, 0x224), "_DWORD");
SetType(get_member_id(id, 0x228), "_DWORD");
SetType(get_member_id(id, 0x22C), "_DWORD");
SetType(get_member_id(id, 0x230), "_DWORD");
SetType(get_member_id(id, 0x234), "_DWORD");
SetType(get_member_id(id, 0x238), "_DWORD");
SetType(get_member_id(id, 0x23C), "_DWORD");
SetType(get_member_id(id, 0x240), "_DWORD");
SetType(get_member_id(id, 0x244), "_DWORD");
SetType(get_member_id(id, 0x248), "_DWORD");
SetType(get_member_id(id, 0x24C), "_DWORD");
SetType(get_member_id(id, 0x250), "_DWORD");
SetType(get_member_id(id, 0x254), "_DWORD");
SetType(get_member_id(id, 0x258), "_DWORD");
SetType(get_member_id(id, 0x25C), "_DWORD");
SetType(get_member_id(id, 0x260), "_DWORD");
SetType(get_member_id(id, 0x264), "_DWORD");
SetType(get_member_id(id, 0x268), "_DWORD");
SetType(get_member_id(id, 0x26C), "_DWORD");
SetType(get_member_id(id, 0x270), "_DWORD");
SetType(get_member_id(id, 0x274), "_DWORD");
SetType(get_member_id(id, 0x278), "_DWORD");
SetType(get_member_id(id, 0x27C), "_DWORD");
SetType(get_member_id(id, 0x280), "_DWORD");
SetType(get_member_id(id, 0x284), "_DWORD");
SetType(get_member_id(id, 0x288), "_DWORD");
SetType(get_member_id(id, 0x28C), "_DWORD");
SetType(get_member_id(id, 0x290), "_DWORD");
SetType(get_member_id(id, 0x294), "_DWORD");
SetType(get_member_id(id, 0x298), "_DWORD");
SetType(get_member_id(id, 0x29C), "_DWORD");
SetType(get_member_id(id, 0x2A0), "_DWORD");
SetType(get_member_id(id, 0x2A4), "_DWORD");
SetType(get_member_id(id, 0x2A8), "_DWORD");
SetType(get_member_id(id, 0x2AC), "_DWORD");
SetType(get_member_id(id, 0x2B0), "_DWORD");
SetType(get_member_id(id, 0x2B4), "_DWORD");
SetType(get_member_id(id, 0x2B8), "_DWORD");
SetType(get_member_id(id, 0x2BC), "_DWORD");
SetType(get_member_id(id, 0x2C0), "_DWORD");
SetType(get_member_id(id, 0x2C4), "_DWORD");
SetType(get_member_id(id, 0x2C8), "_DWORD");
SetType(get_member_id(id, 0x2CC), "_DWORD");
SetType(get_member_id(id, 0x2D0), "_DWORD");
SetType(get_member_id(id, 0x2D4), "_DWORD");
SetType(get_member_id(id, 0x2D8), "_DWORD");
SetType(get_member_id(id, 0x2DC), "_DWORD");
SetType(get_member_id(id, 0x2E0), "_DWORD");
SetType(get_member_id(id, 0x2E4), "_DWORD");
SetType(get_member_id(id, 0x2E8), "_DWORD");
SetType(get_member_id(id, 0x2EC), "_DWORD");
SetType(get_member_id(id, 0x2F0), "_DWORD");
SetType(get_member_id(id, 0x2F4), "_DWORD");
SetType(get_member_id(id, 0x2F8), "_DWORD");
SetType(get_member_id(id, 0x2FC), "_DWORD");
SetType(get_member_id(id, 0x300), "_DWORD");
SetType(get_member_id(id, 0x304), "_DWORD");
SetType(get_member_id(id, 0x308), "_DWORD");
SetType(get_member_id(id, 0x30C), "_DWORD");
SetType(get_member_id(id, 0x310), "_DWORD");
SetType(get_member_id(id, 0x314), "_DWORD");
SetType(get_member_id(id, 0x318), "_DWORD");
SetType(get_member_id(id, 0x31C), "_DWORD");
SetType(get_member_id(id, 0x320), "_DWORD");
SetType(get_member_id(id, 0x324), "_DWORD");
SetType(get_member_id(id, 0x328), "_DWORD");
SetType(get_member_id(id, 0x32C), "_DWORD");
SetType(get_member_id(id, 0x330), "_DWORD");
SetType(get_member_id(id, 0x334), "_DWORD");
SetType(get_member_id(id, 0x338), "_DWORD");
SetType(get_member_id(id, 0x33C), "_DWORD");
SetType(get_member_id(id, 0x340), "_DWORD");
SetType(get_member_id(id, 0x344), "_DWORD");
SetType(get_member_id(id, 0x348), "_DWORD");
SetType(get_member_id(id, 0x34C), "_DWORD");
SetType(get_member_id(id, 0x350), "_DWORD");
SetType(get_member_id(id, 0x354), "_DWORD");
SetType(get_member_id(id, 0x358), "_DWORD");
SetType(get_member_id(id, 0x35C), "_DWORD");
SetType(get_member_id(id, 0x360), "_DWORD");
SetType(get_member_id(id, 0x364), "_DWORD");
SetType(get_member_id(id, 0x368), "_DWORD");
SetType(get_member_id(id, 0x36C), "_DWORD");
SetType(get_member_id(id, 0x370), "_DWORD[32]");
id = get_struc_id("package2Header");
SetType(get_member_id(id, 0x0), "unsigned __int8[16]");
SetType(get_member_id(id, 0x10), "unsigned __int8[4][16]");
SetType(get_member_id(id, 0x50), "unsigned int");
SetType(get_member_id(id, 0x54), "unsigned int");
SetType(get_member_id(id, 0x58), "unsigned int");
SetType(get_member_id(id, 0x5C), "unsigned __int8");
SetType(get_member_id(id, 0x5D), "unsigned __int8");
SetType(get_member_id(id, 0x5E), "unsigned __int16");
SetType(get_member_id(id, 0x60), "unsigned int[4]");
SetType(get_member_id(id, 0x70), "unsigned int[4]");
SetType(get_member_id(id, 0x80), "unsigned __int8[4][32]");
id = get_struc_id("smc_args_t");
SetType(get_member_id(id, 0x0), "_QWORD[8]");
id = get_struc_id("smc_list");
SetType(get_member_id(id, 0x0), "smc_list_entry *");
SetType(get_member_id(id, 0x8), "signed int");
SetType(get_member_id(id, 0xC), "_DWORD");
id = get_struc_id("smc_list_entry");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "_QWORD (__fastcall *)(smc_args_t *arg)");
id = get_struc_id("UserPageRef");
SetType(get_member_id(id, 0x0), "void *");
SetType(get_member_id(id, 0x8), "void *");
id = get_struc_id("CryptoUseCaseSeeds");
SetType(get_member_id(id, 0x0), "char[5][16]");
SetType(get_member_id(id, 0x1), "CryptoUseCaseSeeds_seeds");
id = get_struc_id("CryptoUseCaseSeeds_seeds");
SetType(get_member_id(id, 0x0), "char[16]");
SetType(get_member_id(id, 0x10), "char[16]");
SetType(get_member_id(id, 0x20), "char[16]");
SetType(get_member_id(id, 0x30), "char[16]");
SetType(get_member_id(id, 0x40), "char[16]");
id = get_struc_id("AesGcmContext");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "GcmContext");
id = get_struc_id("GcmContext");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "AesGcmContext *");
SetType(get_member_id(id, 0x10), "_QWORD");
SetType(get_member_id(id, 0x18), "_QWORD");
SetType(get_member_id(id, 0x20), "__n128");
SetType(get_member_id(id, 0x30), "_QWORD");
SetType(get_member_id(id, 0x38), "_QWORD");
SetType(get_member_id(id, 0x40), "_QWORD");
SetType(get_member_id(id, 0x48), "_QWORD");
SetType(get_member_id(id, 0x50), "__n128");
SetType(get_member_id(id, 0x60), "_QWORD");
SetType(get_member_id(id, 0x68), "_QWORD");
SetType(get_member_id(id, 0x70), "_QWORD");
SetType(get_member_id(id, 0x78), "_QWORD");
SetType(get_member_id(id, 0x80), "_QWORD");
SetType(get_member_id(id, 0x88), "_QWORD");
SetType(get_member_id(id, 0x90), "__n128");
SetType(get_member_id(id, 0xA0), "_QWORD");
SetType(get_member_id(id, 0xA8), "_QWORD");
SetType(get_member_id(id, 0xB0), "_QWORD");
SetType(get_member_id(id, 0xB8), "_QWORD");
SetType(get_member_id(id, 0xC0), "_QWORD");
SetType(get_member_id(id, 0xC8), "_QWORD");
SetType(get_member_id(id, 0xD0), "_QWORD");
SetType(get_member_id(id, 0xD8), "_QWORD");
SetType(get_member_id(id, 0xE0), "_QWORD");
SetType(get_member_id(id, 0xE8), "_QWORD");
SetType(get_member_id(id, 0xF0), "_QWORD");
SetType(get_member_id(id, 0xF8), "_QWORD");
SetType(get_member_id(id, 0x100), "_QWORD");
SetType(get_member_id(id, 0x108), "_QWORD");
SetType(get_member_id(id, 0x110), "_QWORD");
SetType(get_member_id(id, 0x118), "_QWORD");
SetType(get_member_id(id, 0x120), "_QWORD");
SetType(get_member_id(id, 0x128), "_QWORD");
SetType(get_member_id(id, 0x130), "_QWORD");
SetType(get_member_id(id, 0x138), "_QWORD");
SetType(get_member_id(id, 0x140), "_QWORD");
SetType(get_member_id(id, 0x148), "_QWORD");
SetType(get_member_id(id, 0x150), "_QWORD");
SetType(get_member_id(id, 0x158), "_QWORD");
SetType(get_member_id(id, 0x160), "_QWORD");
SetType(get_member_id(id, 0x168), "_QWORD");
SetType(get_member_id(id, 0x170), "_QWORD");
SetType(get_member_id(id, 0x178), "_QWORD");
SetType(get_member_id(id, 0x180), "_QWORD");
id = get_struc_id("__n128");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
return id;
}
//------------------------------------------------------------------------
// Information about type information for structure members
static ApplyStrucTInfos() {
ApplyStrucTInfos_0();
}
static Structures_0(id) {
auto mid;
id = add_struc(-1,"securityEngine_t",0);
id = add_struc(-1,"security_carveout_t",0);
id = add_struc(-1,"registeredInterrupt",0);
id = add_struc(-1,"savedCpuContext",0);
id = add_struc(-1,"FlowControllerRegisterOffset",0);
id = add_struc(-1,"FuseRegisters",0);
id = add_struc(-1,"package2Header",0);
id = add_struc(-1,"smc_args_t",0);
id = add_struc(-1,"smc_list",0);
id = add_struc(-1,"smc_list_entry",0);
id = add_struc(-1,"UserPageRef",0);
id = add_struc(-1,"CryptoUseCaseSeeds",1);
id = add_struc(-1,"CryptoUseCaseSeeds_seeds",0);
id = add_struc(-1,"AesGcmContext",0);
id = add_struc(-1,"GcmContext",0);
id = add_struc(-1,"__n128",1);
id = get_struc_id("securityEngine_t");
mid = add_struc_member(id,"_0x0", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"OPERATION_REG", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"INT_ENABLE_REG", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"INT_STATUS_REG", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"CONFIG_REG", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"IN_LL_ADDR_REG", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1C", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"OUT_LL_ADDR_REG", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x28", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x2C", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"HASH_RESULT_REG", 0X30, 0x000400, -1, 32);
mid = add_struc_member(id,"_0x50", 0X50, 0x000400, -1, 32);
mid = add_struc_member(id,"SE_CONTEXT_SAVE_CONFIG_REG", 0X70, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x74", 0X74, 0x000400, -1, 396);
mid = add_struc_member(id,"SHA_CONFIG_REG", 0X200, 0x20000400, -1, 4);
mid = add_struc_member(id,"SHA_MSG_LENGTH_REG", 0X204, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20C", 0X208, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x210", 0X20C, 0x20000400, -1, 4);
mid = add_struc_member(id,"SHA_MSG_LEFT_REG", 0X210, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x218", 0X214, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x21C", 0X218, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x220", 0X21C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x224", 0X220, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x228", 0X224, 0x000400, -1, 92);
mid = add_struc_member(id,"AES_KEY_READ_DISABLE_REG", 0X280, 0x20000400, -1, 4);
mid = add_struc_member(id,"AES_KEYSLOT_FLAGS", 0X284, 0x20000400, -1, 64);
mid = add_struc_member(id,"_0x2C4", 0X2C4, 0x000400, -1, 60);
mid = add_struc_member(id,"_0x300", 0X300, 0x20000400, -1, 4);
mid = add_struc_member(id,"CRYPTO_REG", 0X304, 0x20000400, -1, 4);
mid = add_struc_member(id,"CRYPTO_CTR_REG", 0X308, 0x20000400, -1, 16);
mid = add_struc_member(id,"BLOCK_COUNT_REG", 0X318, 0x20000400, -1, 4);
mid = add_struc_member(id,"AES_KEYTABLE_ADDR", 0X31C, 0x20000400, -1, 4);
mid = add_struc_member(id,"AES_KEYTABLE_DATA", 0X320, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x324", 0X324, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x328", 0X328, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x32C", 0X32C, 0x20000400, -1, 4);
mid = add_struc_member(id,"CRYPTO_KEYTABLE_DST_REG", 0X330, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x334", 0X334, 0x000400, -1, 12);
mid = add_struc_member(id,"RNG_CONFIG_REG", 0X340, 0x20000400, -1, 4);
mid = add_struc_member(id,"RNG_SRC_CONFIG_REG", 0X344, 0x20000400, -1, 4);
mid = add_struc_member(id,"RNG_RESEED_INTERVAL_REG", 0X348, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x34C", 0X34C, 0x000400, -1, 180);
mid = add_struc_member(id,"RSA_CONFIG", 0X400, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEY_SIZE_REG", 0X404, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_EXP_SIZE_REG", 0X408, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEY_READ_DISABLE_REG", 0X40C, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEYSLOT_FLAGS", 0X410, 0x20000400, -1, 8);
mid = add_struc_member(id,"_0x418", 0X418, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x41C", 0X41C, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEYTABLE_ADDR", 0X420, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEYTABLE_DATA", 0X424, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_OUTPUT", 0X428, 0x000400, -1, 256);
mid = add_struc_member(id,"_0x528", 0X528, 0x000400, -1, 728);
mid = add_struc_member(id,"FLAGS_REG", 0X800, 0x20000400, -1, 4);
mid = add_struc_member(id,"ERR_STATUS_REG", 0X804, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x808", 0X808, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x80C", 0X80C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x810", 0X810, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x814", 0X814, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x818", 0X818, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x81C", 0X81C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x820", 0X820, 0x000400, -1, 6112);
set_struc_align(id,2);
id = get_struc_id("security_carveout_t");
mid = add_struc_member(id,"allowed_clients", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"paddr_low", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"paddr_high", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"size_big_pages", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_0", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_1", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_2", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_3", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_4", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_5", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_6", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_7", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_8", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_9", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"padding", 0X38, 0x000400, -1, 24);
set_struc_align(id,2);
id = get_struc_id("registeredInterrupt");
mid = add_struc_member(id,"id", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"handler", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("savedCpuContext");
mid = add_struc_member(id,"argument", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"ELR_EL3", 0X8, 0x30000400, -1, 8);
mid = add_struc_member(id,"isActive", 0X10, 0x000400, -1, 1);
mid = add_struc_member(id,"isContextSaved", 0X11, 0x000400, -1, 1);
mid = add_struc_member(id,"OSDTRRX_EL1", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"OSDTRTX_EL1", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"MDSCR_EL1", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"OSECCR_EL1", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"MDCCINT_EL1", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"DBGCLAIMCLR_EL1", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"DBGVCR32_EL2", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"SDER32_EL3", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"MDCR_EL2", 0X38, 0x20000400, -1, 4);
mid = add_struc_member(id,"MDCR_EL3", 0X3C, 0x20000400, -1, 4);
mid = add_struc_member(id,"DBGBVR0_EL1", 0X40, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR0_EL1", 0X48, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR1_EL1", 0X50, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR1_EL1", 0X58, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR2_EL1", 0X60, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR2_EL1", 0X68, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR3_EL1", 0X70, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR3_EL1", 0X78, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR4_EL1", 0X80, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR4_EL1", 0X88, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR5_EL1", 0X90, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR5_EL1", 0X98, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWVR0_EL1", 0XA0, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWCR0_EL1", 0XA8, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWVR1_EL1", 0XB0, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWCR1_EL1", 0XB8, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWVR2_EL1", 0XC0, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWCR2_EL1", 0XC8, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWVR3_EL1", 0XD0, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWCR3_EL1", 0XD8, 0x30000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("FlowControllerRegisterOffset");
mid = add_struc_member(id,"CPUN_CSR_OFS", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"HALT_CPUN_EVENTS_OFS", 0X2, 0x10000400, -1, 2);
mid = add_struc_member(id,"CC4_COREN_CTRL_OFS", 0X4, 0x10000400, -1, 2);
set_struc_align(id,1);
id = get_struc_id("FuseRegisters");
mid = add_struc_member(id,"FUSE_CTRL", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_REG_ADDR", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_REG_READ", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_REG_WRITE", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_RD1", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_RD2", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_PGM1", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_PGM2", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PRIV2INTFC", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FUSEBYPASS", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PRIVATEKEYDISABLE", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_DIS_PGM", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_WRITE_ACCESS", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PWR_GOOD_SW", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x38", 0X38, 0x20000400, -1, 200);
mid = add_struc_member(id,"FUSE_PRODUCTION_MODE", 0X100, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4", 0X104, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x8", 0X108, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xC", 0X10C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SKU_INFO", 0X110, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_SPEEDO_0", 0X114, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_IDDQ", 0X118, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1C", 0X11C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20", 0X120, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x24", 0X124, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FT_REV", 0X128, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_SPEEDO_1", 0X12C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_SPEEDO_2", 0X130, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_SPEEDO_0", 0X134, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_SPEEDO_1", 0X138, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_SPEEDO_2", 0X13C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_IDDQ", 0X140, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x44", 0X144, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FA", 0X148, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4C", 0X14C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x50", 0X150, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x54", 0X154, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x58", 0X158, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x5C", 0X15C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x60", 0X160, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PUBLIC_KEY", 0X164, 0x20000400, -1, 32);
mid = add_struc_member(id,"FUSE_TSENSOR_1", 0X184, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_2", 0X188, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x8C", 0X18C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CP_REV", 0X190, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x94", 0X194, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_0", 0X198, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FIRST_BOOTROM_PATCH_SIZE_REG", 0X19C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SECURITY_MODE", 0X1A0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PRIVATE_KEY", 0X1A4, 0x20000400, -1, 16);
mid = add_struc_member(id,"FUSE_DEVICE_KEY", 0X1B4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xB8", 0X1B8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xBC", 0X1BC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_RESERVED_SW", 0X1C0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_VP8_ENABLE", 0X1C4, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_RESERVED_ODM", 0X1C8, 0x20000400, -1, 32);
mid = add_struc_member(id,"_0xE8", 0X1E8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xEC", 0X1EC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SKU_USB_CALIB", 0X1F0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SKU_DIRECT_CONFIG", 0X1F4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xF8", 0X1F8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xFC", 0X1FC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_VENDOR_CODE", 0X200, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FAB_CODE", 0X204, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_LOT_CODE_0", 0X208, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_LOT_CODE_1", 0X20C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_WAFER_ID", 0X210, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_X_COORDINATE", 0X214, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_Y_COORDINATE", 0X218, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x11C", 0X21C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x120", 0X220, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SATA_CALIB", 0X224, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_GPU_IDDQ", 0X228, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_3", 0X22C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x130", 0X230, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x134", 0X234, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x138", 0X238, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x13C", 0X23C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x140", 0X240, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x144", 0X244, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_OPT_SUBREVISION", 0X248, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x14C", 0X24C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x150", 0X250, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_4", 0X254, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_5", 0X258, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_6", 0X25C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_7", 0X260, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_OPT_PRIV_SEC_DIS", 0X264, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PKC_DISABLE", 0X268, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x16C", 0X26C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x170", 0X270, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x174", 0X274, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x178", 0X278, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x17C", 0X27C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_COMMON", 0X280, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x184", 0X284, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x188", 0X288, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x18C", 0X28C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x190", 0X290, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x194", 0X294, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x198", 0X298, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_DEBUG_AUTH_OVERRIDE", 0X29C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1A0", 0X2A0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1A4", 0X2A4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1A8", 0X2A8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1AC", 0X2AC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1B0", 0X2B0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1B4", 0X2B4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1B8", 0X2B8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1BC", 0X2BC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1D0", 0X2C0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_8", 0X2C4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1D8", 0X2C8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1DC", 0X2CC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1E0", 0X2D0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1E4", 0X2D4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1E8", 0X2D8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1EC", 0X2DC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1F0", 0X2E0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1F4", 0X2E4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1F8", 0X2E8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1FC", 0X2EC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x200", 0X2F0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_RESERVED_CALIB", 0X2F4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x208", 0X2F8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20C", 0X2FC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x210", 0X300, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x214", 0X304, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x218", 0X308, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_9", 0X30C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x220", 0X310, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x224", 0X314, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x228", 0X318, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x22C", 0X31C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x230", 0X320, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x234", 0X324, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x238", 0X328, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x23C", 0X32C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x240", 0X330, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x244", 0X334, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x248", 0X338, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x24C", 0X33C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_USB_CALIB_EXT", 0X340, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x254", 0X344, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x258", 0X348, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x25C", 0X34C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x260", 0X350, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x264", 0X354, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x268", 0X358, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x26C", 0X35C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x270", 0X360, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x274", 0X364, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x278", 0X368, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x27C", 0X36C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SPARE_BIT", 0X370, 0x20000400, -1, 128);
set_struc_align(id,2);
id = get_struc_id("package2Header");
mid = add_struc_member(id,"ctr", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"section_ctrs", 0X10, 0x000400, -1, 64);
mid = add_struc_member(id,"magic", 0X50, 0x20000400, -1, 4);
mid = add_struc_member(id,"base_offset", 0X54, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x58", 0X58, 0x20000400, -1, 4);
mid = add_struc_member(id,"version_max", 0X5C, 0x000400, -1, 1);
mid = add_struc_member(id,"version_min", 0X5D, 0x000400, -1, 1);
mid = add_struc_member(id,"_0x5E", 0X5E, 0x10000400, -1, 2);
mid = add_struc_member(id,"section_sizes", 0X60, 0x20000400, -1, 16);
mid = add_struc_member(id,"section_offsets", 0X70, 0x20000400, -1, 16);
mid = add_struc_member(id,"section_hashes", 0X80, 0x000400, -1, 128);
set_struc_align(id,2);
id = get_struc_id("smc_args_t");
mid = add_struc_member(id,"X", 0, 0x30000400, -1, 64);
set_struc_align(id,3);
id = get_struc_id("smc_list");
mid = add_struc_member(id,"handlers", 0, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"numHandlers", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"padding", 0XC, 0x20000400, -1, 4);
set_struc_align(id,3);
id = get_struc_id("smc_list_entry");
mid = add_struc_member(id,"ID", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"padding", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"handler", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("UserPageRef");
mid = add_struc_member(id,"userPageAddress", 0, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"securePageAddress", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("CryptoUseCaseSeeds_seeds");
mid = add_struc_member(id,"aesKeySeed", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"privateRsaSeed", 0X10, 0x000400, -1, 16);
mid = add_struc_member(id,"publicRsaSeed", 0X20, 0x000400, -1, 16);
mid = add_struc_member(id,"preparedAesKeySeed", 0X30, 0x000400, -1, 16);
mid = add_struc_member(id,"rsaImportSeed", 0X40, 0x000400, -1, 16);
id = get_struc_id("CryptoUseCaseSeeds");
mid = add_struc_member(id,"seeds", 0, 0x000400, -1, 80);
mid = add_struc_member(id,"named_seeds", 0, 0x60000400, get_struc_id("CryptoUseCaseSeeds_seeds"), 80);
id = get_struc_id("__n128");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("GcmContext");
mid = add_struc_member(id,"currentState", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x00C", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"pAesCtx", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"blockCipherFunc", 0X10, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x020", 0X18, 0x30000400, -1, 8);
mid = add_struc_member(id,"GhashOutput", 0X20, 0x60000400, get_struc_id("__n128"), 16);
mid = add_struc_member(id,"_0x038", 0X30, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x040", 0X38, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x048", 0X40, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x050", 0X48, 0x30000400, -1, 8);
mid = add_struc_member(id,"JBlock", 0X50, 0x60000400, get_struc_id("__n128"), 16);
mid = add_struc_member(id,"_0x068", 0X60, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x070", 0X68, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x078", 0X70, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x080", 0X78, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x088", 0X80, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x090", 0X88, 0x30000400, -1, 8);
mid = add_struc_member(id,"HBlock", 0X90, 0x60000400, get_struc_id("__n128"), 16);
mid = add_struc_member(id,"_0x0A8", 0XA0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0B0", 0XA8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0B8", 0XB0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0C0", 0XB8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0C8", 0XC0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0D0", 0XC8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0D8", 0XD0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0E0", 0XD8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0E8", 0XE0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0F0", 0XE8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0F8", 0XF0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x100", 0XF8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x108", 0X100, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x110", 0X108, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x118", 0X110, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x120", 0X118, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x128", 0X120, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x130", 0X128, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x138", 0X130, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x140", 0X138, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x148", 0X140, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x150", 0X148, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x158", 0X150, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x160", 0X158, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x168", 0X160, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x170", 0X168, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x178", 0X170, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x180", 0X178, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x188", 0X180, 0x30000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("AesGcmContext");
mid = add_struc_member(id,"keySlot", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"gcmCtx", 0X8, 0x60000400, get_struc_id("GcmContext"), 392);
set_struc_align(id,3);
return id;
}
//------------------------------------------------------------------------
// Information about structure types
static Structures(void) {
auto id;
begin_type_updating(UTP_STRUCT);
id = Structures_0(id);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_0(void) {
auto x;
#define id x
update_extra_cmt (0X40010000, E_PREV + 0, "; File Name : C:\\Users\\Michael\\Documents\\secmon\\20160928\\package1.dec");
update_extra_cmt (0X40010000, E_PREV + 1, "; Format : Binary file");
update_extra_cmt (0X40010000, E_PREV + 2, "; Base Address: 0000h Range: 40010000h - 40034D90h Loaded length: 24D90h");
create_insn (0X40014020);
set_name (0X40014020, "coldboot_crt0");
create_insn (x=0X40014028);
op_hex (x, 1);
create_insn (x=0X40014044);
op_hex (x, 1);
create_insn (x=0X40014074);
op_hex (x, 1);
create_qword (0X400141C0);
create_insn (x=0X400141C8);
op_stkvar (x, 1);
set_name (0X400141C8, "coldboot_init");
create_insn (x=0X400141CC);
op_stkvar (x, 1);
create_insn (x=0X400141E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X400141EC, "void *", 0);
create_insn (x=0X400141EC);
create_insn (x=0X400141F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400141F8);
create_insn (x=0X40014200);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40014204, "void *", 0);
create_insn (x=0X40014204);
set_cmt (0X40014208, "_QWORD", 0);
create_insn (x=0X4001421C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40014220);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40014224, "void *", 0);
create_insn (x=0X40014224);
create_insn (x=0X40014228);
set_cmt (0X40014234, "_QWORD", 0);
create_insn (x=0X4001423C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40014240);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40014248, "void *", 0);
create_insn (x=0X40014248);
create_insn (x=0X4001424C);
set_cmt (0X40014254, "_QWORD", 0);
create_insn (x=0X40014260);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40014264);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40014268);
set_cmt (0X4001426C, "void *", 0);
create_insn (x=0X4001426C);
create_insn (x=0X40014274);
op_hex (x, 1);
set_cmt (0X40014278, "_QWORD", 0);
set_cmt (0X40014284, "void *", 0);
create_insn (x=0X4001428C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40014298);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4001429C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400142A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400142B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400142B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400142B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400142BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400142CC);
op_stkvar (x, 1);
create_insn (x=0X400142D0);
op_stkvar (x, 1);
create_insn (0X400142D8);
set_name (0X400142D8, "coldboot_memcpy");
create_insn (x=0X400142DC);
op_stkvar (x, 1);
create_insn (x=0X400142EC);
op_stkvar (x, 1);
create_insn (x=0X400142F0);
op_stkvar (x, 1);
create_insn (x=0X400142F4);
op_stkvar (x, 1);
create_insn (x=0X40014300);
op_stkvar (x, 1);
create_insn (x=0X40014308);
op_stkvar (x, 1);
create_insn (x=0X40014310);
op_stkvar (x, 1);
create_insn (x=0X40014318);
op_stkvar (x, 1);
create_insn (0X40014324);
create_insn (0X4001432C);
create_insn (x=0X40014330);
op_stkvar (x, 1);
create_insn (x=0X40014340);
op_stkvar (x, 1);
create_insn (x=0X40014348);
op_stkvar (x, 1);
create_insn (x=0X4001434C);
op_stkvar (x, 1);
create_insn (x=0X4001435C);
op_stkvar (x, 1);
create_insn (x=0X40014364);
op_stkvar (x, 1);
create_insn (x=0X4001436C);
op_stkvar (x, 1);
create_insn (0X40014374);
create_insn (x=0X4001437C);
op_hex (x, 1);
create_insn (x=0X40014384);
op_hex (x, 1);
create_insn (0X40014390);
create_insn (0X400143A0);
create_insn (x=0X400143D4);
op_hex (x, 1);
create_insn (0X400143F0);
create_insn (x=0X40014430);
op_stkvar (x, 1);
set_name (0X40014430, "setup_memory_mappings");
create_insn (x=0X40014434);
op_stkvar (x, 1);
create_insn (x=0X40014460);
op_stkvar (x, 1);
create_insn (x=0X40014464);
op_stkvar (x, 1);
create_insn (x=0X40014474);
op_stkvar (x, 1);
create_insn (x=0X40014480);
op_stkvar (x, 1);
create_insn (x=0X4001448C);
op_stkvar (x, 1);
create_insn (x=0X400144A0);
op_stkvar (x, 1);
create_insn (x=0X400144AC);
op_stkvar (x, 1);
create_insn (x=0X400144BC);
op_stkvar (x, 1);
create_insn (x=0X400144C8);
op_stkvar (x, 1);
create_insn (x=0X400144E0);
op_stkvar (x, 1);
create_insn (x=0X400144EC);
op_stkvar (x, 1);
create_insn (x=0X40014504);
op_stkvar (x, 1);
create_insn (x=0X40014524);
op_stkvar (x, 1);
create_insn (x=0X4001454C);
op_stkvar (x, 1);
create_insn (x=0X40014570);
op_stkvar (x, 1);
create_insn (x=0X40014598);
op_stkvar (x, 1);
create_insn (x=0X400145BC);
op_stkvar (x, 1);
create_insn (x=0X400145E0);
op_stkvar (x, 1);
create_insn (x=0X40014604);
op_stkvar (x, 1);
create_insn (x=0X4001462C);
op_stkvar (x, 1);
create_insn (x=0X40014650);
op_stkvar (x, 1);
create_insn (x=0X40014678);
op_stkvar (x, 1);
create_insn (x=0X400146A0);
op_stkvar (x, 1);
create_insn (x=0X400146BC);
op_stkvar (x, 1);
create_insn (x=0X400146E8);
op_stkvar (x, 1);
create_insn (x=0X4001470C);
op_stkvar (x, 1);
create_insn (x=0X40014734);
op_stkvar (x, 1);
create_insn (x=0X4001475C);
op_stkvar (x, 1);
create_insn (x=0X4001477C);
op_stkvar (x, 1);
create_insn (x=0X4001479C);
op_stkvar (x, 1);
create_insn (x=0X400147C0);
op_stkvar (x, 1);
create_insn (x=0X400147D8);
op_stkvar (x, 1);
create_insn (x=0X4001482C);
op_stkvar (x, 1);
create_insn (x=0X40014848);
op_stkvar (x, 1);
create_insn (x=0X40014870);
op_stkvar (x, 1);
create_insn (x=0X40014894);
op_stkvar (x, 1);
create_insn (x=0X400148B4);
op_stkvar (x, 1);
create_insn (x=0X400148D8);
op_stkvar (x, 1);
create_insn (x=0X400148FC);
op_stkvar (x, 1);
create_insn (x=0X4001490C);
op_stkvar (x, 1);
create_insn (x=0X40014910);
op_stkvar (x, 1);
create_insn (0X40014918);
create_insn (0X40014924);
create_insn (x=0X40014938);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X40014938, "jump_to_coldboot_main");
create_qword (x=0X40014940);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40014948);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X40014948, "setup_dma_controllers_veneer");
create_qword (x=0X40014950);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40014958);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X40014958, "setup_memory_controllers_enable_mmu_veneer");
create_qword (x=0X40014960);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40014968);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X40014968, "coldboot_memset");
create_qword (x=0X40014970);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (0X40014978);
create_qword (0X40014980);
create_qword (0X40014988);
create_qword (0X40014990);
create_insn (0X40014998);
create_insn (x=0X4001499C);
op_stkvar (x, 1);
create_insn (x=0X400149A4);
op_stkvar (x, 1);
create_insn (x=0X400149A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400149AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X400149B4);
create_insn (x=0X400149C8);
op_stkvar (x, 1);
create_insn (x=0X400149CC);
op_stkvar (x, 1);
create_qword (x=0X400149D8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X400149E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (0X400149E8);
create_insn (0X7C013000);
set_name (0X7C013000, "warmboot_crt0");
create_insn (x=0X7C013008);
op_hex (x, 1);
create_insn (x=0X7C013024);
op_hex (x, 1);
create_insn (x=0X7C013054);
op_hex (x, 1);
create_insn (x=0X7C013194);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X7C0131AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_qword (x=0X7C0131C0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X7C0131C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X7C0131D0);
set_name (0X7C0131D0, "warmboot_acquire_lock");
create_insn (x=0X7C0131D4);
op_hex (x, 1);
create_insn (x=0X7C0131D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X7C013248);
create_qword (x=0X7C013260);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X7C013268);
create_insn (0X7C01326C);
set_name (0X7C01326C, "warmboot_security_cfg3_is_zero");
create_insn (0X7C013284);
create_insn (x=0X7C01328C);
op_stkvar (x, 1);
create_insn (x=0X7C013294);
op_stkvar (x, 1);
create_insn (x=0X7C01329C);
op_stkvar (x, 1);
create_insn (x=0X7C0132A4);
op_stkvar (x, 1);
create_insn (x=0X7C0132A8);
op_stkvar (x, 1);
create_insn (x=0X7C0132B8);
op_stkvar (x, 1);
create_insn (x=0X7C0132C0);
op_stkvar (x, 1);
create_insn (x=0X7C0132C8);
op_stkvar (x, 1);
create_insn (0X7C0132D0);
create_insn (x=0X7C0132D8);
op_stkvar (x, 1);
set_name (0X7C0132D8, "restore_identity_mapping");
create_insn (x=0X7C0132DC);
op_stkvar (x, 1);
create_insn (x=0X7C0132F8);
op_hex (x, 1);
create_insn (x=0X7C013308);
op_hex (x, 1);
create_insn (x=0X7C013328);
op_stkvar (x, 1);
create_insn (x=0X7C01332C);
op_stkvar (x, 1);
create_insn (0X7C013334);
set_name (0X7C013334, "warmboot_enable_mmu");
create_insn (x=0X7C0133AC);
op_stkvar (x, 1);
set_name (0X7C0133AC, "warmboot_setup_dma_controllers");
create_insn (x=0X7C0133BC);
op_stkvar (x, 1);
create_insn (x=0X7C0133E4);
op_hex (x, 1);
create_insn (x=0X7C013490);
op_hex (x, 1);
create_insn (x=0X7C01349C);
op_stkvar (x, 1);
create_insn (0X7C0134A4);
create_insn (x=0X7C0134B0);
op_hex (x, 1);
create_insn (x=0X7C0134C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X7C0134C8, "jump_to_warmboot_main");
create_qword (x=0X7C0134D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X7C0134D8);
create_word (0X1F0009430);
create_dword (0X1F0009438);
set_name (0X1F0009438, "APBDEV_PMC_PWRGATE_STATUS_0");
set_name (0X1F0009C40, "g_panic_code");
create_oword (0X1F0009F18);
set_name (0X1F00149BC, "MC_SECURITY_CFG3_0");
MakeStruct (0X1F0014C08, "security_carveout_t");
make_array (0X1F0014C08, 0X5);
set_name (0X1F0014C08, "g_security_carveouts");
set_name (0X1F001FE08, "MAILBOX_SECMON_BOOT_TIME");
set_name (0X1F001FEF8, "MAILBOX_NX_BOOTLOADER_BOOT_STATE");
set_name (0X1F001FEFC, "MAILBOX_NX_BOOTLOADER_IS_SECMON_AWAKE");
create_byte (0X1F01E04D8);
make_array (0X1F01E04D8, 0X28);
set_name (0X1F01E04D8, "g_per_core_barrier_data");
create_insn (x=0X1F01E0500);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E0500, "warmboot_main");
create_insn (x=0X1F01E0508);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01E052C);
set_name (0X1F01E052C, "prepare_jump_lower_el");
set_cmt (0X1F01E0530, "result", 0);
create_insn (x=0X1F01E0538);
op_stkvar (x, 1);
create_insn (x=0X1F01E053C);
op_stkvar (x, 1);
create_qword (x=0X1F01E0568);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01E0570);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X1F01E0578);
set_name (0X1F01E0578, "get_exception_stack_address");
create_insn (x=0X1F01E057C);
op_hex (x, 1);
create_insn (0X1F01E05A0);
create_insn (0X1F01E05A8);
create_insn (0X1F01E05B0);
create_qword (0X1F01E05B8);
create_qword (0X1F01E05C0);
create_qword (0X1F01E05C8);
create_qword (0X1F01E05D0);
create_insn (0X1F01E05D8);
set_name (0X1F01E05D8, "set_priv_smc_in_progress");
create_insn (x=0X1F01E05DC);
op_hex (x, 1);
create_insn (0X1F01E0658);
create_qword (0X1F01E0678);
create_dword (0X1F01E0680);
create_insn (0X1F01E0684);
set_name (0X1F01E0684, "set_core_barrier_data");
create_insn (x=0X1F01E0694);
op_hex (x, 1);
create_qword (0X1F01E06B8);
create_insn (0X1F01E06C0);
set_name (0X1F01E06C0, "clear_core_barrier_wait_for_interrupt");
create_insn (0X1F01E06D4);
set_name (0X1F01E06D4, "memcmp");
create_insn (x=0X1F01E06D8);
op_hex (x, 1);
create_insn (x=0X1F01E0700);
op_hex (x, 1);
create_insn (x=0X1F01E0704);
op_hex (x, 1);
create_insn (x=0X1F01E0718);
op_hex (x, 1);
create_insn (x=0X1F01E071C);
op_hex (x, 1);
create_insn (x=0X1F01E0730);
op_hex (x, 1);
create_insn (x=0X1F01E0734);
op_hex (x, 1);
create_insn (0X1F01E0754);
create_insn (x=0X1F01E0764);
op_hex (x, 1);
create_insn (0X1F01E0778);
create_insn (0X1F01E07AC);
set_name (0X1F01E07AC, "memcpy");
create_insn (x=0X1F01E07B0);
op_stkvar (x, 1);
create_insn (x=0X1F01E07B4);
op_stkvar (x, 1);
create_insn (x=0X1F01E07C8);
op_stkvar (x, 1);
create_insn (x=0X1F01E07CC);
op_stkvar (x, 1);
create_insn (0X1F01E07D8);
set_name (0X1F01E07D8, "memset32j");
create_insn (x=0X1F01E07DC);
op_stkvar (x, 1);
create_insn (x=0X1F01E07E0);
op_stkvar (x, 1);
create_insn (x=0X1F01E07F4);
op_hex (x, 1);
create_insn (x=0X1F01E080C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0810);
op_stkvar (x, 1);
create_insn (0X1F01E081C);
create_insn (0X1F01E0820);
create_insn (0X1F01E0878);
create_insn (0X1F01E0890);
create_insn (x=0X1F01E0898);
op_hex (x, 1);
create_insn (x=0X1F01E08B0);
op_hex (x, 1);
create_insn (x=0X1F01E08C8);
op_hex (x, 1);
create_insn (x=0X1F01E08E0);
op_hex (x, 1);
create_insn (0X1F01E0904);
create_insn (0X1F01E0908);
create_insn (0X1F01E0964);
create_insn (0X1F01E0968);
create_insn (x=0X1F01E0978);
op_hex (x, 1);
create_insn (x=0X1F01E0988);
op_hex (x, 1);
create_insn (0X1F01E099C);
create_insn (x=0X1F01E09A4);
op_hex (x, 1);
create_insn (x=0X1F01E09C0);
op_hex (x, 1);
create_insn (x=0X1F01E09E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E09E8, "set_flow_cc4_ctrl0_for_core");
create_insn (x=0X1F01E09F4);
create_insn (x=0X1F01E09FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0A00);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0A0C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0A18);
op_hex (x, 1);
set_name (0X1F01E0A18, "set_flow_halt_cpu_events_for_core");
create_insn (x=0X1F01E0A28);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0A38);
create_insn (x=0X1F01E0A44);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0A48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0A50);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0A5C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E0A5C, "clear_csr0_and_events_for_core");
create_insn (x=0X1F01E0A68);
create_insn (x=0X1F01E0A70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0A74);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0A80);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0A90);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E0A90, "clear_flow_l2_flush_control");
create_insn (x=0X1F01E0A94);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0A98);
op_plain_offset (x, 1, 0X60007000);
op_plain_offset (x, 129, 0X60007000);
create_insn (x=0X1F01E0AA0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E0AA0, "set_flow_base");
create_insn (x=0X1F01E0AA4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01E0AAC);
set_name (0X1F01E0AAC, "set_flow_csr0_for_core");
create_insn (x=0X1F01E0ACC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0AD0);
create_insn (x=0X1F01E0AD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0ADC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0AE4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0AF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E0AF0, "check_se_flags");
create_insn (x=0X1F01E0AF4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0AFC);
op_hex (x, 1);
create_insn (x=0X1F01E0B08);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B14);
op_stkvar (x, 1);
set_name (0X1F01E0B14, "trigger_se_operation");
create_insn (x=0X1F01E0B18);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B1C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B20);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B4C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B6C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B70);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B88);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B8C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B98);
op_hex (x, 1);
create_insn (x=0X1F01E0B9C);
op_hex (x, 1);
create_insn (x=0X1F01E0BB4);
op_hex (x, 1);
create_insn (x=0X1F01E0BB8);
op_hex (x, 1);
create_insn (x=0X1F01E0BF0);
op_stkvar (x, 1);
create_insn (x=0X1F01E0BF4);
op_stkvar (x, 1);
create_insn (x=0X1F01E0BF8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0BFC);
op_stkvar (x, 1);
create_insn (x=0X1F01E0C04);
op_stkvar (x, 1);
create_insn (x=0X1F01E0C08);
op_stkvar (x, 1);
create_insn (x=0X1F01E0C0C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0C50);
op_stkvar (x, 1);
create_insn (x=0X1F01E0C54);
op_stkvar (x, 1);
set_cmt (0X1F01E0C58, "dst", 0);
set_cmt (0X1F01E0C5C, "operationRegVal", 0);
set_cmt (0X1F01E0C60, "dstSize", 0);
set_cmt (0X1F01E0C64, "src", 0);
set_cmt (0X1F01E0C68, "srcSize", 0);
create_insn (x=0X1F01E0C6C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0C74);
op_stkvar (x, 1);
set_name (0X1F01E0C74, "set_aes_keyslot_flags");
create_insn (x=0X1F01E0C78);
op_stkvar (x, 1);
create_insn (x=0X1F01E0C90);
op_hex (x, 1);
create_insn (x=0X1F01E0CC4);
op_stkvar (x, 1);
create_insn (x=0X1F01E0CC8);
op_stkvar (x, 1);
create_insn (0X1F01E0CD0);
create_insn (x=0X1F01E0CD4);
op_stkvar (x, 1);
set_name (0X1F01E0CD4, "set_rsa_keyslot_flags");
create_insn (x=0X1F01E0CD8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0CDC);
op_stkvar (x, 1);
create_insn (x=0X1F01E0CF4);
op_hex (x, 1);
create_insn (x=0X1F01E0D00);
op_hex (x, 1);
create_insn (x=0X1F01E0D08);
op_hex (x, 1);
create_insn (x=0X1F01E0D34);
op_stkvar (x, 1);
create_insn (x=0X1F01E0D38);
op_stkvar (x, 1);
create_insn (x=0X1F01E0D3C);
op_stkvar (x, 1);
create_insn (0X1F01E0D44);
create_insn (x=0X1F01E0D48);
op_stkvar (x, 1);
set_name (0X1F01E0D48, "save_se_state");
create_insn (x=0X1F01E0D4C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0D50);
op_stkvar (x, 1);
create_insn (x=0X1F01E0D54);
op_stkvar (x, 1);
create_insn (x=0X1F01E0D58);
op_stkvar (x, 1);
create_insn (x=0X1F01E0D5C);
op_stkvar (x, 1);
set_cmt (0X1F01E0D7C, "dstKeyslot", 0);
set_cmt (0X1F01E0D80, "srcKeyslot", 0);
set_cmt (0X1F01E0D90, "a1", 0);
set_cmt (0X1F01E0D94, "a2", 0);
set_cmt (0X1F01E0D98, "keyslot", 0);
set_cmt (0X1F01E0DAC, "operationRegVal", 0);
set_cmt (0X1F01E0DB0, "dst", 0);
create_insn (x=0X1F01E0DB0);
op_stkvar (x, 1);
set_cmt (0X1F01E0DB4, "dstSize", 0);
set_cmt (0X1F01E0DB8, "src", 0);
set_cmt (0X1F01E0DBC, "srcSize", 0);
create_insn (x=0X1F01E0DCC);
op_stkvar (x, 1);
create_insn (x=0X1F01E0DD4);
op_stkvar (x, 1);
set_cmt (0X1F01E0DF8, "operationRegVal", 0);
set_cmt (0X1F01E0DFC, "dst", 0);
create_insn (x=0X1F01E0DFC);
op_stkvar (x, 1);
set_cmt (0X1F01E0E00, "dstSize", 0);
set_cmt (0X1F01E0E04, "src", 0);
set_cmt (0X1F01E0E08, "srcSize", 0);
create_insn (x=0X1F01E0E10);
op_stkvar (x, 1);
create_insn (x=0X1F01E0E24);
op_stkvar (x, 1);
create_insn (x=0X1F01E0E4C);
op_hex (x, 1);
set_cmt (0X1F01E0E5C, "operationRegVal", 0);
set_cmt (0X1F01E0E60, "dst", 0);
create_insn (x=0X1F01E0E60);
op_stkvar (x, 1);
set_cmt (0X1F01E0E64, "dstSize", 0);
set_cmt (0X1F01E0E68, "src", 0);
set_cmt (0X1F01E0E6C, "srcSize", 0);
create_insn (x=0X1F01E0E74);
op_stkvar (x, 1);
create_insn (x=0X1F01E0E7C);
op_stkvar (x, 1);
set_cmt (0X1F01E0EC0, "operationRegVal", 0);
set_cmt (0X1F01E0EC4, "dst", 0);
create_insn (x=0X1F01E0EC4);
op_stkvar (x, 1);
set_cmt (0X1F01E0EC8, "dstSize", 0);
set_cmt (0X1F01E0ECC, "src", 0);
set_cmt (0X1F01E0ED0, "srcSize", 0);
create_insn (x=0X1F01E0ED8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0EE0);
op_stkvar (x, 1);
set_cmt (0X1F01E0F10, "operationRegVal", 0);
set_cmt (0X1F01E0F14, "dst", 0);
create_insn (x=0X1F01E0F14);
op_stkvar (x, 1);
set_cmt (0X1F01E0F18, "dstSize", 0);
set_cmt (0X1F01E0F1C, "src", 0);
set_cmt (0X1F01E0F20, "srcSize", 0);
create_insn (x=0X1F01E0F28);
op_stkvar (x, 1);
create_insn (x=0X1F01E0F30);
op_stkvar (x, 1);
create_insn (x=0X1F01E0F70);
op_hex (x, 1);
set_cmt (0X1F01E0F80, "operationRegVal", 0);
set_cmt (0X1F01E0F84, "dst", 0);
create_insn (x=0X1F01E0F84);
op_stkvar (x, 1);
set_cmt (0X1F01E0F88, "dstSize", 0);
set_cmt (0X1F01E0F8C, "src", 0);
set_cmt (0X1F01E0F90, "srcSize", 0);
create_insn (x=0X1F01E0F98);
op_stkvar (x, 1);
create_insn (x=0X1F01E0FA0);
op_stkvar (x, 1);
create_insn (x=0X1F01E0FD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E0FDC, "operationRegVal", 0);
set_cmt (0X1F01E0FE0, "src", 0);
create_insn (x=0X1F01E0FE0);
set_cmt (0X1F01E0FE4, "dst", 0);
create_insn (x=0X1F01E0FE4);
op_stkvar (x, 1);
set_cmt (0X1F01E0FEC, "dstSize", 0);
set_cmt (0X1F01E0FF0, "srcSize", 0);
create_insn (x=0X1F01E0FFC);
op_stkvar (x, 1);
create_insn (x=0X1F01E1004);
op_stkvar (x, 1);
set_cmt (0X1F01E1010, "operationRegVal", 0);
set_cmt (0X1F01E1014, "dst", 0);
create_insn (x=0X1F01E1014);
op_stkvar (x, 1);
set_cmt (0X1F01E1018, "dstSize", 0);
set_cmt (0X1F01E101C, "src", 0);
set_cmt (0X1F01E1020, "srcSize", 0);
set_cmt (0X1F01E1030, "operationRegVal", 0);
set_cmt (0X1F01E1034, "dst", 0);
create_insn (x=0X1F01E1034);
op_stkvar (x, 1);
set_cmt (0X1F01E1038, "dstSize", 0);
set_cmt (0X1F01E103C, "src", 0);
set_cmt (0X1F01E1040, "srcSize", 0);
create_insn (x=0X1F01E1050);
op_stkvar (x, 1);
create_insn (x=0X1F01E1054);
op_stkvar (x, 1);
create_insn (x=0X1F01E1058);
op_stkvar (x, 1);
create_insn (x=0X1F01E105C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1060);
op_stkvar (x, 1);
create_insn (x=0X1F01E1064);
op_stkvar (x, 1);
create_insn (x=0X1F01E106C);
op_stkvar (x, 1);
set_name (0X1F01E106C, "trigger_se_async_op");
create_insn (x=0X1F01E1070);
op_stkvar (x, 1);
create_insn (x=0X1F01E1090);
op_stkvar (x, 1);
create_insn (x=0X1F01E10A8);
op_stkvar (x, 1);
create_insn (x=0X1F01E10B8);
op_hex (x, 1);
create_insn (x=0X1F01E10BC);
op_hex (x, 1);
create_insn (x=0X1F01E10E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E10EC);
op_stkvar (x, 1);
create_insn (x=0X1F01E10F4);
op_stkvar (x, 1);
set_name (0X1F01E10F4, "clear_aes_keyslot");
create_insn (x=0X1F01E10F8);
op_stkvar (x, 1);
create_insn (x=0X1F01E1130);
op_stkvar (x, 1);
create_insn (x=0X1F01E1134);
op_stkvar (x, 1);
create_insn (0X1F01E113C);
create_insn (x=0X1F01E1140);
op_stkvar (x, 1);
set_name (0X1F01E1140, "clear_rsa_keyslot");
create_insn (x=0X1F01E1144);
op_stkvar (x, 1);
create_insn (x=0X1F01E1158);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E115C);
create_insn (x=0X1F01E117C);
op_hex (x, 1);
create_insn (x=0X1F01E11B0);
op_stkvar (x, 1);
create_insn (x=0X1F01E11B4);
op_stkvar (x, 1);
create_insn (0X1F01E11BC);
create_insn (0X1F01E11C0);
set_name (0X1F01E11C0, "get_exp_mod_output_w");
create_insn (x=0X1F01E11C4);
op_stkvar (x, 1);
create_insn (x=0X1F01E11C8);
op_stkvar (x, 1);
create_insn (x=0X1F01E11CC);
op_stkvar (x, 1);
create_insn (x=0X1F01E1204);
op_stkvar (x, 1);
create_insn (x=0X1F01E1208);
op_stkvar (x, 1);
create_insn (x=0X1F01E120C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1214);
op_stkvar (x, 1);
set_name (0X1F01E1214, "encrypt_aes_ecb_block");
create_insn (x=0X1F01E1218);
op_stkvar (x, 1);
create_insn (x=0X1F01E121C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1298);
op_stkvar (x, 1);
create_insn (x=0X1F01E12A0);
op_stkvar (x, 1);
create_insn (x=0X1F01E12A4);
op_stkvar (x, 1);
create_insn (x=0X1F01E12AC);
op_stkvar (x, 1);
create_insn (x=0X1F01E12B0);
op_stkvar (x, 1);
create_insn (x=0X1F01E12B4);
op_stkvar (x, 1);
create_insn (0X1F01E12BC);
create_insn (x=0X1F01E12C0);
op_stkvar (x, 1);
set_name (0X1F01E12C0, "set_se_ctr");
create_insn (x=0X1F01E12C4);
op_stkvar (x, 1);
create_insn (x=0X1F01E12D8);
op_stkvar (x, 1);
create_insn (x=0X1F01E12DC);
op_stkvar (x, 1);
create_insn (x=0X1F01E12E4);
op_stkvar (x, 1);
create_insn (x=0X1F01E12F0);
op_stkvar (x, 1);
create_insn (x=0X1F01E12FC);
op_stkvar (x, 1);
create_insn (x=0X1F01E130C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1310);
op_stkvar (x, 1);
create_insn (x=0X1F01E1318);
op_stkvar (x, 1);
create_insn (x=0X1F01E1324);
op_stkvar (x, 1);
create_insn (x=0X1F01E1330);
op_stkvar (x, 1);
create_insn (x=0X1F01E1340);
op_stkvar (x, 1);
create_insn (x=0X1F01E1344);
op_stkvar (x, 1);
create_insn (x=0X1F01E134C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1358);
op_stkvar (x, 1);
create_insn (x=0X1F01E1364);
op_stkvar (x, 1);
create_insn (x=0X1F01E1374);
op_stkvar (x, 1);
create_insn (x=0X1F01E1378);
op_stkvar (x, 1);
create_insn (x=0X1F01E1380);
op_stkvar (x, 1);
create_insn (x=0X1F01E138C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1398);
op_stkvar (x, 1);
create_insn (x=0X1F01E13AC);
op_stkvar (x, 1);
create_insn (x=0X1F01E13B0);
op_stkvar (x, 1);
create_insn (x=0X1F01E13B8);
op_stkvar (x, 1);
set_name (0X1F01E13B8, "set_aes_keyslot_iv");
create_insn (x=0X1F01E13BC);
op_stkvar (x, 1);
create_insn (x=0X1F01E13C0);
op_stkvar (x, 1);
create_insn (x=0X1F01E140C);
op_hex (x, 1);
create_insn (x=0X1F01E1414);
op_stkvar (x, 1);
create_insn (x=0X1F01E1418);
op_stkvar (x, 1);
create_insn (x=0X1F01E1420);
op_stkvar (x, 1);
create_insn (x=0X1F01E142C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1440);
op_stkvar (x, 1);
create_insn (x=0X1F01E1464);
op_stkvar (x, 1);
create_insn (x=0X1F01E1468);
op_stkvar (x, 1);
create_insn (x=0X1F01E146C);
op_stkvar (x, 1);
create_insn (0X1F01E1474);
create_insn (0X1F01E1478);
create_insn (x=0X1F01E14B4);
op_stkvar (x, 1);
set_name (0X1F01E14B4, "calculate_mgf1_and_xor");
create_insn (x=0X1F01E14B8);
op_stkvar (x, 1);
create_insn (x=0X1F01E14BC);
op_stkvar (x, 1);
create_insn (x=0X1F01E14C0);
op_stkvar (x, 1);
create_insn (x=0X1F01E14C4);
op_stkvar (x, 1);
create_insn (x=0X1F01E14C8);
op_stkvar (x, 1);
create_insn (x=0X1F01E14E0);
op_stkvar (x, 1);
create_insn (x=0X1F01E14F4);
op_stkvar (x, 1);
create_insn (x=0X1F01E14F8);
op_stkvar (x, 1);
create_insn (x=0X1F01E150C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1524);
op_hex (x, 1);
set_cmt (0X1F01E1558, "a2", 0);
create_insn (x=0X1F01E1558);
op_stkvar (x, 1);
set_cmt (0X1F01E155C, "a1", 0);
create_insn (x=0X1F01E155C);
op_stkvar (x, 1);
set_cmt (0X1F01E1560, "a3", 0);
create_insn (x=0X1F01E1564);
op_stkvar (x, 1);
set_cmt (0X1F01E1584, "_QWORD", 0);
create_insn (x=0X1F01E1584);
op_stkvar (x, 1);
set_cmt (0X1F01E1588, "_QWORD", 0);
create_insn (x=0X1F01E1588);
op_stkvar (x, 1);
set_cmt (0X1F01E158C, "_QWORD", 0);
create_insn (x=0X1F01E158C);
op_stkvar (x, 1);
create_insn (x=0X1F01E15AC);
op_stkvar (x, 1);
create_insn (x=0X1F01E15E0);
op_stkvar (x, 1);
create_insn (x=0X1F01E15E4);
op_stkvar (x, 1);
create_insn (x=0X1F01E15E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E15EC);
op_stkvar (x, 1);
create_insn (x=0X1F01E15F0);
op_stkvar (x, 1);
create_insn (x=0X1F01E15F4);
op_stkvar (x, 1);
create_insn (0X1F01E15FC);
create_insn (x=0X1F01E1600);
op_stkvar (x, 1);
set_name (0X1F01E1600, "se_get_output");
create_insn (x=0X1F01E1604);
op_stkvar (x, 1);
create_insn (x=0X1F01E1654);
op_stkvar (x, 1);
create_insn (x=0X1F01E1658);
op_stkvar (x, 1);
create_insn (x=0X1F01E1668);
op_stkvar (x, 1);
create_insn (x=0X1F01E167C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1690);
op_stkvar (x, 1);
create_insn (x=0X1F01E16B0);
op_stkvar (x, 1);
create_insn (x=0X1F01E16B4);
op_stkvar (x, 1);
create_insn (x=0X1F01E16BC);
op_stkvar (x, 1);
set_name (0X1F01E16BC, "compute_cmac_internal");
create_insn (x=0X1F01E16C0);
op_stkvar (x, 1);
create_insn (x=0X1F01E16C4);
op_stkvar (x, 1);
create_insn (x=0X1F01E16C8);
op_stkvar (x, 1);
create_insn (x=0X1F01E16CC);
op_stkvar (x, 1);
create_insn (x=0X1F01E16D0);
op_stkvar (x, 1);
create_insn (0X1F01E1728);
set_cmt (0X1F01E172C, "dst", 0);
create_insn (x=0X1F01E172C);
op_stkvar (x, 1);
set_cmt (0X1F01E1730, "dstSize", 0);
set_cmt (0X1F01E1734, "src", 0);
create_insn (x=0X1F01E1734);
op_stkvar (x, 1);
set_cmt (0X1F01E1738, "srcSize", 0);
set_cmt (0X1F01E173C, "configVal", 0);
set_cmt (0X1F01E1740, "keySlot", 0);
create_insn (x=0X1F01E1744);
op_stkvar (x, 1);
create_insn (x=0X1F01E174C);
op_stkvar (x, 1);
create_insn (x=0X1F01E175C);
op_stkvar (x, 1);
create_insn (x=0X1F01E17A0);
op_hex (x, 1);
set_cmt (0X1F01E17C8, "dst", 0);
set_cmt (0X1F01E17CC, "operationRegVal", 0);
set_cmt (0X1F01E17D0, "dstSize", 0);
set_cmt (0X1F01E17D4, "src", 0);
set_cmt (0X1F01E17D8, "srcSize", 0);
create_insn (x=0X1F01E17E4);
op_hex (x, 1);
create_insn (x=0X1F01E1804);
op_stkvar (x, 1);
set_cmt (0X1F01E1814, "a2", 0);
set_cmt (0X1F01E1818, "a1", 0);
set_cmt (0X1F01E181C, "a3", 0);
create_insn (x=0X1F01E1828);
op_stkvar (x, 1);
set_cmt (0X1F01E1848, "operationRegVal", 0);
set_cmt (0X1F01E184C, "src", 0);
set_cmt (0X1F01E1850, "srcSize", 0);
set_cmt (0X1F01E1854, "dst", 0);
set_cmt (0X1F01E1858, "dstSize", 0);
create_insn (x=0X1F01E1880);
op_stkvar (x, 1);
create_insn (x=0X1F01E1884);
op_stkvar (x, 1);
create_insn (x=0X1F01E1894);
op_stkvar (x, 1);
create_insn (x=0X1F01E1898);
op_hex (x, 1);
create_insn (x=0X1F01E18A0);
op_stkvar (x, 1);
create_insn (x=0X1F01E18A8);
op_hex (x, 1);
create_insn (x=0X1F01E18AC);
op_hex (x, 1);
create_insn (x=0X1F01E18B4);
op_stkvar (x, 1);
create_insn (x=0X1F01E18D0);
op_stkvar (x, 1);
create_insn (x=0X1F01E18D4);
op_stkvar (x, 1);
create_insn (x=0X1F01E18D8);
op_stkvar (x, 1);
create_insn (x=0X1F01E18DC);
op_stkvar (x, 1);
create_insn (x=0X1F01E18E0);
op_stkvar (x, 1);
create_insn (x=0X1F01E18E4);
op_stkvar (x, 1);
create_insn (0X1F01E18EC);
create_insn (x=0X1F01E18F0);
op_stkvar (x, 1);
set_name (0X1F01E18F0, "crypt_aes_async_by_mode");
create_insn (x=0X1F01E18F4);
op_stkvar (x, 1);
create_insn (x=0X1F01E18F8);
op_stkvar (x, 1);
create_insn (x=0X1F01E18FC);
op_stkvar (x, 1);
create_insn (x=0X1F01E1900);
op_stkvar (x, 1);
create_insn (x=0X1F01E1940);
op_hex (x, 1);
create_insn (x=0X1F01E194C);
op_hex (x, 1);
create_insn (x=0X1F01E196C);
op_hex (x, 1);
set_cmt (0X1F01E1980, "result", 0);
create_insn (x=0X1F01E199C);
op_stkvar (x, 1);
create_insn (x=0X1F01E19A0);
op_stkvar (x, 1);
create_insn (x=0X1F01E19A4);
op_stkvar (x, 1);
create_insn (x=0X1F01E19A8);
op_stkvar (x, 1);
create_insn (x=0X1F01E19AC);
op_stkvar (x, 1);
create_insn (x=0X1F01E19B4);
op_stkvar (x, 1);
create_insn (x=0X1F01E19B8);
op_stkvar (x, 1);
create_insn (x=0X1F01E19BC);
op_stkvar (x, 1);
create_insn (x=0X1F01E19C0);
op_stkvar (x, 1);
create_insn (x=0X1F01E19C4);
op_stkvar (x, 1);
create_insn (0X1F01E19CC);
create_insn (x=0X1F01E19D0);
op_stkvar (x, 1);
create_insn (x=0X1F01E19D4);
op_stkvar (x, 1);
create_insn (x=0X1F01E19D8);
op_stkvar (x, 1);
create_insn (x=0X1F01E1A18);
op_stkvar (x, 1);
create_insn (x=0X1F01E1A1C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1A28);
op_stkvar (x, 1);
create_insn (x=0X1F01E1A30);
op_stkvar (x, 1);
create_insn (x=0X1F01E1A3C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1A78);
op_stkvar (x, 1);
create_insn (x=0X1F01E1A7C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1A80);
op_stkvar (x, 1);
create_insn (x=0X1F01E1A88);
op_stkvar (x, 1);
set_name (0X1F01E1A88, "decrypt_single_aes_ecb_block");
create_insn (x=0X1F01E1A8C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1A90);
op_stkvar (x, 1);
create_insn (x=0X1F01E1AF4);
op_stkvar (x, 1);
create_insn (x=0X1F01E1AFC);
op_stkvar (x, 1);
create_insn (x=0X1F01E1B00);
op_stkvar (x, 1);
create_insn (x=0X1F01E1B08);
op_stkvar (x, 1);
create_insn (x=0X1F01E1B0C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1B10);
op_stkvar (x, 1);
create_insn (0X1F01E1B18);
create_insn (0X1F01E1B1C);
set_name (0X1F01E1B1C, "encrypt_single_aes_128_ecb_block");
create_insn (0X1F01E1B3C);
set_name (0X1F01E1B3C, "encrypt_single_aes_256_ecb_block");
set_cmt (0X1F01E1B48, "configVal", 0);
set_cmt (0X1F01E1B4C, "keySlot", 0);
set_cmt (0X1F01E1B50, "src", 0);
set_cmt (0X1F01E1B54, "srcSize", 0);
create_insn (x=0X1F01E1B5C);
op_stkvar (x, 1);
set_name (0X1F01E1B5C, "generate_random_aes_key");
create_insn (x=0X1F01E1B60);
op_stkvar (x, 1);
create_insn (x=0X1F01E1B64);
op_stkvar (x, 1);
set_cmt (0X1F01E1BAC, "dst", 0);
set_cmt (0X1F01E1BB0, "operationRegVal", 0);
set_cmt (0X1F01E1BB4, "dstSize", 0);
set_cmt (0X1F01E1BB8, "src", 0);
set_cmt (0X1F01E1BBC, "srcSize", 0);
set_cmt (0X1F01E1BD4, "dst", 0);
create_insn (x=0X1F01E1BD8);
op_stkvar (x, 1);
set_cmt (0X1F01E1BDC, "operationRegVal", 0);
create_insn (x=0X1F01E1BE0);
op_stkvar (x, 1);
set_cmt (0X1F01E1BE4, "dstSize", 0);
set_cmt (0X1F01E1BE8, "src", 0);
set_cmt (0X1F01E1BEC, "srcSize", 0);
create_insn (x=0X1F01E1BF0);
op_stkvar (x, 1);
create_insn (x=0X1F01E1BF8);
op_stkvar (x, 1);
set_name (0X1F01E1BF8, "check_se_error_dup");
create_insn (x=0X1F01E1C0C);
op_stkvar (x, 1);
create_insn (0X1F01E1C14);
create_insn (x=0X1F01E1C18);
op_stkvar (x, 1);
set_name (0X1F01E1C18, "verify_se_state");
create_insn (x=0X1F01E1C1C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1C20);
op_stkvar (x, 1);
create_insn (x=0X1F01E1C24);
op_stkvar (x, 1);
create_insn (x=0X1F01E1C3C);
op_hex (x, 1);
create_insn (x=0X1F01E1C54);
op_hex (x, 1);
create_insn (x=0X1F01E1C6C);
op_hex (x, 1);
create_insn (x=0X1F01E1C98);
op_hex (x, 1);
create_insn (x=0X1F01E1CC0);
op_hex (x, 1);
create_insn (x=0X1F01E1CEC);
op_hex (x, 1);
create_insn (0X1F01E1D10);
create_insn (x=0X1F01E1D14);
op_stkvar (x, 1);
create_insn (x=0X1F01E1D18);
op_stkvar (x, 1);
create_insn (x=0X1F01E1D1C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1D20);
op_stkvar (x, 1);
create_insn (x=0X1F01E1D28);
op_stkvar (x, 1);
set_name (0X1F01E1D28, "se_calculate_sha256");
create_insn (x=0X1F01E1D2C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1D30);
op_stkvar (x, 1);
set_cmt (0X1F01E1D74, "dst", 0);
set_cmt (0X1F01E1D78, "dstSize", 0);
set_cmt (0X1F01E1D80, "src", 0);
set_cmt (0X1F01E1D84, "srcSize", 0);
set_cmt (0X1F01E1D98, "operationRegVal", 0);
create_insn (x=0X1F01E1DB8);
op_stkvar (x, 1);
create_insn (x=0X1F01E1DBC);
op_stkvar (x, 1);
create_insn (x=0X1F01E1DD0);
op_stkvar (x, 1);
create_insn (x=0X1F01E1DD4);
op_hex (x, 1);
create_insn (x=0X1F01E1DE0);
op_stkvar (x, 1);
create_insn (x=0X1F01E1DE4);
op_hex (x, 1);
create_insn (x=0X1F01E1DEC);
op_hex (x, 1);
create_insn (x=0X1F01E1DF4);
op_stkvar (x, 1);
create_insn (x=0X1F01E1E0C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1E10);
op_stkvar (x, 1);
create_insn (x=0X1F01E1E14);
op_stkvar (x, 1);
create_insn (x=0X1F01E1E1C);
op_stkvar (x, 1);
set_name (0X1F01E1E1C, "se_interrupt_handler");
create_insn (x=0X1F01E1E20);
op_stkvar (x, 1);
create_insn (x=0X1F01E1E28);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E1E2C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E1E38);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E1E3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E1E48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E1E4C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1E50);
op_stkvar (x, 1);
create_insn (x=0X1F01E1E58);
op_stkvar (x, 1);
set_name (0X1F01E1E58, "decrypt_aes_ctr_by_key_and_ctr");
create_insn (x=0X1F01E1E5C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1E60);
op_stkvar (x, 1);
create_insn (x=0X1F01E1E64);
op_stkvar (x, 1);
create_insn (x=0X1F01E1E68);
op_stkvar (x, 1);
set_cmt (0X1F01E1ED4, "ctr", 0);
set_cmt (0X1F01E1EF4, "operationRegVal", 0);
set_cmt (0X1F01E1EF8, "dst", 0);
set_cmt (0X1F01E1EFC, "dstSize", 0);
set_cmt (0X1F01E1F00, "src", 0);
set_cmt (0X1F01E1F04, "srcSize", 0);
set_cmt (0X1F01E1F2C, "a2", 0);
set_cmt (0X1F01E1F34, "a1", 0);
create_insn (x=0X1F01E1F34);
op_stkvar (x, 1);
set_cmt (0X1F01E1F3C, "operationRegVal", 0);
set_cmt (0X1F01E1F40, "dst", 0);
set_cmt (0X1F01E1F44, "dstSize", 0);
set_cmt (0X1F01E1F48, "src", 0);
create_insn (x=0X1F01E1F48);
op_stkvar (x, 1);
set_cmt (0X1F01E1F4C, "srcSize", 0);
set_cmt (0X1F01E1F60, "a1", 0);
set_cmt (0X1F01E1F68, "a2", 0);
create_insn (x=0X1F01E1F74);
op_stkvar (x, 1);
create_insn (x=0X1F01E1F78);
op_stkvar (x, 1);
create_insn (x=0X1F01E1F7C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1F80);
op_stkvar (x, 1);
create_insn (x=0X1F01E1F84);
op_stkvar (x, 1);
create_insn (0X1F01E1F8C);
create_insn (x=0X1F01E1F90);
op_stkvar (x, 1);
set_name (0X1F01E1F90, "encrypt_aes_256_cbc");
create_insn (x=0X1F01E1F94);
op_stkvar (x, 1);
create_insn (x=0X1F01E1F98);
op_stkvar (x, 1);
create_insn (x=0X1F01E1F9C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1FA0);
op_stkvar (x, 1);
create_insn (x=0X1F01E1FDC);
op_hex (x, 1);
set_cmt (0X1F01E201C, "a3", 0);
set_cmt (0X1F01E2020, "a1", 0);
set_cmt (0X1F01E2024, "a2", 0);
create_insn (x=0X1F01E204C);
op_stkvar (x, 1);
create_insn (x=0X1F01E2050);
op_stkvar (x, 1);
create_insn (x=0X1F01E2058);
op_stkvar (x, 1);
create_insn (x=0X1F01E205C);
op_stkvar (x, 1);
create_insn (x=0X1F01E2060);
op_stkvar (x, 1);
create_insn (x=0X1F01E2068);
op_stkvar (x, 1);
create_insn (x=0X1F01E206C);
op_stkvar (x, 1);
create_insn (x=0X1F01E2070);
op_stkvar (x, 1);
create_insn (x=0X1F01E2074);
op_stkvar (x, 1);
create_insn (x=0X1F01E2078);
op_stkvar (x, 1);
create_insn (0X1F01E2080);
create_insn (x=0X1F01E2084);
op_stkvar (x, 1);
set_name (0X1F01E2084, "se_initialize_rng_keyslot");
create_insn (x=0X1F01E2088);
op_stkvar (x, 1);
create_insn (x=0X1F01E208C);
op_stkvar (x, 1);
set_cmt (0X1F01E20DC, "operationRegVal", 0);
set_cmt (0X1F01E20E0, "dst", 0);
set_cmt (0X1F01E20E4, "dstSize", 0);
set_cmt (0X1F01E20E8, "src", 0);
set_cmt (0X1F01E20EC, "srcSize", 0);
create_insn (x=0X1F01E2100);
op_stkvar (x, 1);
create_insn (x=0X1F01E2104);
op_stkvar (x, 1);
create_insn (x=0X1F01E2108);
op_stkvar (x, 1);
create_insn (0X1F01E2110);
set_name (0X1F01E2110, "compute_cmac_128");
create_insn (0X1F01E2130);
set_name (0X1F01E2130, "compute_cmac_256");
set_cmt (0X1F01E213C, "a3", 0);
set_cmt (0X1F01E2140, "a4", 0);
set_cmt (0X1F01E2144, "a5", 0);
set_cmt (0X1F01E2148, "a6", 0);
create_insn (x=0X1F01E2150);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E2150, "get_security_engine");
create_insn (x=0X1F01E2154);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E215C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E215C, "set_se_done_callback");
create_insn (x=0X1F01E2160);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2168);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E2168, "set_se_base");
create_insn (x=0X1F01E216C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2174);
op_stkvar (x, 1);
set_name (0X1F01E2174, "rsa_oaep_extract_wrapped_titlekey");
create_insn (x=0X1F01E2178);
op_stkvar (x, 1);
create_insn (x=0X1F01E217C);
op_stkvar (x, 1);
create_insn (x=0X1F01E2180);
op_stkvar (x, 1);
create_insn (x=0X1F01E2184);
op_stkvar (x, 1);
set_cmt (0X1F01E21BC, "maskedBufferLen", 0);
set_cmt (0X1F01E21C0, "maskedBuffer", 0);
set_cmt (0X1F01E21C4, "seed", 0);
set_cmt (0X1F01E21C8, "seedLen", 0);
set_cmt (0X1F01E21D0, "seedLen", 0);
set_cmt (0X1F01E21D4, "maskedBuffer", 0);
set_cmt (0X1F01E21D8, "maskedBufferLen", 0);
set_cmt (0X1F01E21DC, "seed", 0);
create_insn (x=0X1F01E21FC);
op_hex (x, 1);
set_cmt (0X1F01E2280, "a2", 0);
create_insn (0X1F01E2280);
set_cmt (0X1F01E2284, "a1", 0);
set_cmt (0X1F01E2288, "a3", 0);
create_insn (x=0X1F01E2294);
op_stkvar (x, 1);
create_insn (x=0X1F01E2298);
op_stkvar (x, 1);
create_insn (x=0X1F01E229C);
op_stkvar (x, 1);
create_insn (x=0X1F01E22A0);
op_stkvar (x, 1);
create_insn (x=0X1F01E22A4);
op_stkvar (x, 1);
create_insn (0X1F01E22AC);
create_insn (x=0X1F01E22B0);
op_stkvar (x, 1);
set_name (0X1F01E22B0, "se_generate_random_bytes");
create_insn (x=0X1F01E22B4);
op_stkvar (x, 1);
create_insn (x=0X1F01E22B8);
op_stkvar (x, 1);
create_insn (x=0X1F01E22BC);
op_stkvar (x, 1);
create_insn (x=0X1F01E22C0);
op_stkvar (x, 1);
set_cmt (0X1F01E2334, "operationRegVal", 0);
set_cmt (0X1F01E2338, "dst", 0);
set_cmt (0X1F01E233C, "dstSize", 0);
set_cmt (0X1F01E2340, "src", 0);
set_cmt (0X1F01E2348, "srcSize", 0);
set_cmt (0X1F01E2358, "operationRegVal", 0);
set_cmt (0X1F01E235C, "dst", 0);
set_cmt (0X1F01E2360, "dstSize", 0);
set_cmt (0X1F01E2364, "src", 0);
set_cmt (0X1F01E2368, "srcSize", 0);
set_cmt (0X1F01E2374, "a1", 0);
set_cmt (0X1F01E237C, "a2", 0);
create_insn (x=0X1F01E2388);
op_stkvar (x, 1);
create_insn (x=0X1F01E238C);
op_stkvar (x, 1);
create_insn (x=0X1F01E2390);
op_stkvar (x, 1);
create_insn (x=0X1F01E2394);
op_stkvar (x, 1);
create_insn (x=0X1F01E2398);
op_stkvar (x, 1);
create_insn (0X1F01E23A0);
create_insn (x=0X1F01E23A4);
op_stkvar (x, 1);
set_name (0X1F01E23A4, "decrypt_data_into_keyslot");
create_insn (x=0X1F01E23A8);
op_stkvar (x, 1);
create_insn (x=0X1F01E23AC);
op_stkvar (x, 1);
create_insn (x=0X1F01E23B0);
op_stkvar (x, 1);
set_cmt (0X1F01E2414, "src", 0);
set_cmt (0X1F01E2418, "srcSize", 0);
create_insn (x=0X1F01E241C);
op_stkvar (x, 1);
set_cmt (0X1F01E2420, "dst", 0);
create_insn (x=0X1F01E2424);
op_stkvar (x, 1);
set_cmt (0X1F01E2428, "operationRegVal", 0);
create_insn (x=0X1F01E242C);
op_stkvar (x, 1);
set_cmt (0X1F01E2430, "dstSize", 0);
create_insn (x=0X1F01E2434);
op_stkvar (x, 1);
create_insn (0X1F01E243C);
create_insn (x=0X1F01E2440);
op_stkvar (x, 1);
set_name (0X1F01E2440, "check_se_error");
create_insn (x=0X1F01E2458);
op_hex (x, 1);
create_insn (x=0X1F01E2468);
op_stkvar (x, 1);
create_insn (0X1F01E2470);
create_insn (x=0X1F01E2474);
op_stkvar (x, 1);
set_name (0X1F01E2474, "crypt_aes_ctr_async");
create_insn (x=0X1F01E2478);
op_stkvar (x, 1);
create_insn (x=0X1F01E247C);
op_stkvar (x, 1);
create_insn (x=0X1F01E2480);
op_stkvar (x, 1);
set_cmt (0X1F01E24B4, "ctr", 0);
set_cmt (0X1F01E24BC, "a2", 0);
set_cmt (0X1F01E24C0, "a3", 0);
set_cmt (0X1F01E24C4, "a4", 0);
set_cmt (0X1F01E24C8, "a5", 0);
create_insn (x=0X1F01E24CC);
op_stkvar (x, 1);
create_insn (x=0X1F01E24D0);
op_stkvar (x, 1);
set_cmt (0X1F01E24D4, "a6", 0);
create_insn (x=0X1F01E24D8);
op_stkvar (x, 1);
set_cmt (0X1F01E24DC, "a7", 0);
set_cmt (0X1F01E24E0, "result", 0);
create_insn (x=0X1F01E24E4);
op_stkvar (x, 1);
create_insn (0X1F01E24EC);
create_insn (x=0X1F01E24F0);
op_stkvar (x, 1);
set_name (0X1F01E24F0, "decrypt_aes_cbc_async");
create_insn (x=0X1F01E24F4);
op_stkvar (x, 1);
create_insn (x=0X1F01E24F8);
op_stkvar (x, 1);
create_insn (x=0X1F01E24FC);
op_stkvar (x, 1);
set_cmt (0X1F01E2520, "a3", 0);
set_cmt (0X1F01E2524, "a1", 0);
set_cmt (0X1F01E2528, "a2", 0);
set_cmt (0X1F01E2530, "a2", 0);
set_cmt (0X1F01E2534, "a3", 0);
set_cmt (0X1F01E2538, "a4", 0);
set_cmt (0X1F01E253C, "a5", 0);
create_insn (x=0X1F01E2540);
op_stkvar (x, 1);
create_insn (x=0X1F01E2544);
op_stkvar (x, 1);
set_cmt (0X1F01E2548, "a7", 0);
create_insn (x=0X1F01E254C);
op_stkvar (x, 1);
set_cmt (0X1F01E2550, "a6", 0);
set_cmt (0X1F01E2554, "result", 0);
create_insn (x=0X1F01E2558);
op_stkvar (x, 1);
create_insn (0X1F01E2560);
create_insn (x=0X1F01E2564);
op_stkvar (x, 1);
set_name (0X1F01E2564, "encrypt_aes_cbc_async");
create_insn (x=0X1F01E2568);
op_stkvar (x, 1);
create_insn (x=0X1F01E256C);
op_stkvar (x, 1);
create_insn (x=0X1F01E2570);
op_stkvar (x, 1);
set_cmt (0X1F01E2594, "a3", 0);
set_cmt (0X1F01E2598, "a1", 0);
set_cmt (0X1F01E259C, "a2", 0);
set_cmt (0X1F01E25A4, "a2", 0);
set_cmt (0X1F01E25A8, "a3", 0);
set_cmt (0X1F01E25AC, "a4", 0);
set_cmt (0X1F01E25B0, "a5", 0);
create_insn (x=0X1F01E25B4);
op_stkvar (x, 1);
create_insn (x=0X1F01E25B8);
op_stkvar (x, 1);
set_cmt (0X1F01E25BC, "a6", 0);
create_insn (x=0X1F01E25C0);
op_stkvar (x, 1);
set_cmt (0X1F01E25C4, "a7", 0);
set_cmt (0X1F01E25C8, "result", 0);
create_insn (x=0X1F01E25CC);
op_stkvar (x, 1);
create_insn (0X1F01E25D4);
create_insn (x=0X1F01E25D8);
op_stkvar (x, 1);
set_name (0X1F01E25D8, "rsa_exponentiate_synchronous");
create_insn (x=0X1F01E25DC);
op_stkvar (x, 1);
create_insn (x=0X1F01E25E0);
op_stkvar (x, 1);
create_insn (x=0X1F01E25E4);
op_stkvar (x, 1);
create_insn (x=0X1F01E2644);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2650);
set_cmt (0X1F01E2670, "operationRegVal", 0);
set_cmt (0X1F01E2674, "src", 0);
set_cmt (0X1F01E2678, "dst", 0);
set_cmt (0X1F01E267C, "dstSize", 0);
set_cmt (0X1F01E2680, "srcSize", 0);
set_cmt (0X1F01E2688, "a1", 0);
set_cmt (0X1F01E268C, "a2", 0);
create_insn (x=0X1F01E2698);
op_stkvar (x, 1);
create_insn (x=0X1F01E269C);
op_stkvar (x, 1);
create_insn (x=0X1F01E26A0);
op_stkvar (x, 1);
create_insn (x=0X1F01E26A4);
op_stkvar (x, 1);
create_insn (0X1F01E26AC);
create_insn (x=0X1F01E26B0);
op_stkvar (x, 1);
set_name (0X1F01E26B0, "do_rsa_async");
create_insn (x=0X1F01E26B4);
op_stkvar (x, 1);
create_insn (x=0X1F01E26B8);
op_stkvar (x, 1);
create_insn (x=0X1F01E26BC);
op_stkvar (x, 1);
create_insn (x=0X1F01E2714);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2720);
set_cmt (0X1F01E273C, "result", 0);
set_cmt (0X1F01E274C, "src", 0);
set_cmt (0X1F01E2750, "srcSize", 0);
create_insn (x=0X1F01E2770);
op_stkvar (x, 1);
create_insn (x=0X1F01E2774);
op_stkvar (x, 1);
create_insn (x=0X1F01E2778);
op_stkvar (x, 1);
create_insn (x=0X1F01E277C);
op_stkvar (x, 1);
create_insn (0X1F01E2784);
create_insn (x=0X1F01E2788);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E2788, "lockout_security_engine");
create_insn (x=0X1F01E278C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E27B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E27C8);
op_hex (x, 1);
create_insn (x=0X1F01E27DC);
op_stkvar (x, 1);
set_name (0X1F01E27DC, "load_rsa_keypair_into_keyslot");
create_insn (x=0X1F01E27E0);
op_stkvar (x, 1);
create_insn (x=0X1F01E27E4);
op_stkvar (x, 1);
create_insn (x=0X1F01E2818);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E281C);
create_insn (x=0X1F01E2858);
op_stkvar (x, 1);
create_insn (x=0X1F01E2860);
op_stkvar (x, 1);
create_insn (x=0X1F01E2864);
op_stkvar (x, 1);
create_insn (0X1F01E286C);
create_insn (x=0X1F01E2870);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E2870, "set_se_mode");
create_insn (x=0X1F01E2874);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2880);
op_hex (x, 1);
create_insn (x=0X1F01E2888);
op_hex (x, 1);
create_insn (x=0X1F01E2898);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E2898, "fuse_set_region_visible");
create_insn (x=0X1F01E289C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E28A0);
op_plain_offset (x, 1, 0X60006000);
op_plain_offset (x, 129, 0X60006000);
create_insn (x=0X1F01E28A4);
op_hex (x, 1);
create_insn (x=0X1F01E28AC);
op_plain_offset (x, 1, 0X60006000);
op_plain_offset (x, 129, 0X60006000);
create_insn (x=0X1F01E28B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E28B4, "set_car_base");
create_insn (x=0X1F01E28B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E28C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E28C0, "intr_set_pending");
create_insn (x=0X1F01E28C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E28D8);
op_hex (x, 1);
create_insn (x=0X1F01E28F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E28F0, "set_intr_priority");
create_insn (x=0X1F01E28F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2908);
op_hex (x, 1);
create_insn (x=0X1F01E2924);
op_hex (x, 1);
create_insn (x=0X1F01E293C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E293C, "set_intr_cpu_mask");
create_insn (x=0X1F01E2940);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2954);
op_hex (x, 1);
create_insn (x=0X1F01E2970);
op_hex (x, 1);
create_insn (x=0X1F01E2988);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E2988, "initialize_gic_nonsecure");
create_insn (x=0X1F01E298C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E29CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E29CC, "set_intr_groups");
create_insn (x=0X1F01E29D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E29E4);
op_hex (x, 1);
create_insn (x=0X1F01E29FC);
op_hex (x, 1);
create_insn (x=0X1F01E2A14);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E2A14, "set_intr_edge_level");
create_insn (x=0X1F01E2A18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2A2C);
op_hex (x, 1);
create_insn (x=0X1F01E2A60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E2A60, "set_misc_gpio_base");
create_insn (x=0X1F01E2A64);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2A68);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2A6C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2A74);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E2A74, "initialize_gic_secure");
create_insn (x=0X1F01E2A78);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2A7C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2A80);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2A8C);
op_plain_offset (x, 1, 0X50041000);
op_plain_offset (x, 129, 0X50041000);
create_insn (x=0X1F01E2AB8);
op_plain_offset (x, 1, 0X50042000);
op_plain_offset (x, 129, 0X50042000);
create_insn (x=0X1F01E2ABC);
op_plain_offset (x, 1, 0X50042000);
op_plain_offset (x, 129, 0X50042000);
create_insn (x=0X1F01E2AC4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2AC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2ACC);
op_plain_offset (x, 1, 0X50042000);
op_plain_offset (x, 129, 0X50042000);
create_insn (x=0X1F01E2AD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E2AD4, "get_interrupt_id");
create_insn (x=0X1F01E2AD8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2ADC);
op_plain_offset (x, 1, 0X50042000);
op_plain_offset (x, 129, 0X50042000);
create_insn (x=0X1F01E2AE4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E2AE4, "set_intr_enable");
create_insn (x=0X1F01E2AE8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2AFC);
op_hex (x, 1);
create_insn (x=0X1F01E2B00);
op_hex (x, 1);
create_insn (x=0X1F01E2B14);
op_stkvar (x, 1);
set_name (0X1F01E2B14, "i2c_read");
create_insn (x=0X1F01E2B18);
op_stkvar (x, 1);
create_insn (x=0X1F01E2B1C);
op_stkvar (x, 1);
create_insn (x=0X1F01E2B80);
op_hex (x, 1);
create_insn (x=0X1F01E2B8C);
op_hex (x, 1);
create_insn (x=0X1F01E2BA0);
op_hex (x, 1);
create_insn (0X1F01E2BB0);
set_cmt (0X1F01E2BB4, "a2", 0);
create_insn (x=0X1F01E2BB4);
op_stkvar (x, 1);
set_cmt (0X1F01E2BB8, "a1", 0);
set_cmt (0X1F01E2BBC, "a3", 0);
create_insn (x=0X1F01E2BC0);
op_stkvar (x, 1);
create_insn (x=0X1F01E2BD0);
op_stkvar (x, 1);
create_insn (x=0X1F01E2BD4);
op_stkvar (x, 1);
create_insn (x=0X1F01E2BD8);
op_stkvar (x, 1);
create_insn (x=0X1F01E2BE0);
op_stkvar (x, 1);
set_name (0X1F01E2BE0, "i2c_write");
create_insn (x=0X1F01E2BE4);
op_stkvar (x, 1);
create_insn (x=0X1F01E2BE8);
op_stkvar (x, 1);
create_insn (x=0X1F01E2C04);
op_stkvar (x, 1);
set_cmt (0X1F01E2C10, "a1", 0);
create_insn (x=0X1F01E2C10);
op_stkvar (x, 1);
set_cmt (0X1F01E2C14, "a2", 0);
set_cmt (0X1F01E2C18, "a3", 0);
create_insn (x=0X1F01E2C28);
op_stkvar (x, 1);
create_insn (x=0X1F01E2C68);
op_hex (x, 1);
create_insn (x=0X1F01E2C74);
op_hex (x, 1);
create_insn (x=0X1F01E2C88);
op_hex (x, 1);
create_insn (x=0X1F01E2C94);
op_stkvar (x, 1);
create_insn (x=0X1F01E2C98);
op_stkvar (x, 1);
create_insn (x=0X1F01E2C9C);
op_stkvar (x, 1);
create_insn (x=0X1F01E2CA4);
op_stkvar (x, 1);
set_name (0X1F01E2CA4, "i2c_query");
create_insn (x=0X1F01E2CA8);
op_stkvar (x, 1);
create_insn (x=0X1F01E2CAC);
op_stkvar (x, 1);
create_insn (x=0X1F01E2CB8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2CBC);
set_cmt (0X1F01E2CD0, "pVal", 0);
create_insn (x=0X1F01E2CD0);
op_stkvar (x, 1);
create_insn (x=0X1F01E2CD4);
op_stkvar (x, 1);
set_cmt (0X1F01E2CD8, "num_bytes", 0);
set_cmt (0X1F01E2CDC, "regs", 0);
set_cmt (0X1F01E2CE0, "device", 0);
set_cmt (0X1F01E2CEC, "registers", 0);
set_cmt (0X1F01E2CF0, "a2", 0);
set_cmt (0X1F01E2CF4, "a3", 0);
set_cmt (0X1F01E2CF8, "a4", 0);
create_insn (x=0X1F01E2D00);
op_stkvar (x, 1);
create_insn (x=0X1F01E2D04);
op_stkvar (x, 1);
create_insn (x=0X1F01E2D08);
op_stkvar (x, 1);
create_insn (0X1F01E2D10);
create_insn (x=0X1F01E2D18);
op_stkvar (x, 1);
create_insn (x=0X1F01E2D1C);
op_stkvar (x, 1);
create_insn (x=0X1F01E2D20);
op_stkvar (x, 1);
create_insn (x=0X1F01E2D28);
op_stkvar (x, 1);
set_name (0X1F01E2D28, "i2c_send");
create_insn (x=0X1F01E2D2C);
op_stkvar (x, 1);
create_insn (x=0X1F01E2D30);
op_stkvar (x, 1);
create_insn (x=0X1F01E2D54);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2D58);
create_insn (x=0X1F01E2D5C);
op_stkvar (x, 1);
create_insn (x=0X1F01E2D64);
op_stkvar (x, 1);
set_cmt (0X1F01E2D68, "a1", 0);
set_cmt (0X1F01E2D6C, "a2", 0);
set_cmt (0X1F01E2D70, "a3", 0);
set_cmt (0X1F01E2D78, "num_bytes", 0);
set_cmt (0X1F01E2D7C, "pVal", 0);
create_insn (x=0X1F01E2D7C);
op_stkvar (x, 1);
set_cmt (0X1F01E2D80, "regs", 0);
set_cmt (0X1F01E2D84, "device", 0);
create_insn (x=0X1F01E2D8C);
op_hex (x, 1);
create_insn (x=0X1F01E2D94);
op_stkvar (x, 1);
create_insn (x=0X1F01E2D98);
op_stkvar (x, 1);
create_insn (x=0X1F01E2D9C);
op_stkvar (x, 1);
create_insn (x=0X1F01E2DA4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E2DA4, "set_i2c_base");
create_insn (x=0X1F01E2DA8);
create_insn (x=0X1F01E2DB4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E2DB4, "set_pmc_base");
create_insn (x=0X1F01E2DB8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2DC0);
op_stkvar (x, 1);
set_name (0X1F01E2DC0, "set_pmic_reg41_bit2");
create_insn (x=0X1F01E2DC4);
op_stkvar (x, 1);
set_cmt (0X1F01E2DD4, "pOut", 0);
create_insn (x=0X1F01E2DD4);
op_stkvar (x, 1);
set_cmt (0X1F01E2DD8, "num_out_bytes", 0);
set_cmt (0X1F01E2DDC, "i2c_id", 0);
set_cmt (0X1F01E2DE0, "device", 0);
set_cmt (0X1F01E2DE4, "b", 0);
create_insn (x=0X1F01E2DEC);
op_stkvar (x, 1);
create_insn (x=0X1F01E2DF0);
op_hex (x, 1);
create_insn (x=0X1F01E2DFC);
op_stkvar (x, 1);
create_insn (x=0X1F01E2E08);
op_stkvar (x, 1);
create_insn (x=0X1F01E2E14);
op_stkvar (x, 1);
create_insn (x=0X1F01E2E18);
op_stkvar (x, 1);
create_insn (x=0X1F01E2E20);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E2E20, "set_timers_base_for_wait");
create_insn (x=0X1F01E2E24);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01E2E2C);
set_name (0X1F01E2E2C, "watchdog_reboot");
create_insn (x=0X1F01E2E30);
op_hex (x, 1);
create_insn (x=0X1F01E2E7C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E2E7C, "do_reboot");
create_insn (x=0X1F01E2E80);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01E2E90);
set_name (0X1F01E2E90, "kernel_panic_to_color_code");
create_insn (x=0X1F01E2EA0);
op_stkvar (x, 1);
set_name (0X1F01E2EA0, "generic_panic");
create_insn (x=0X1F01E2EB8);
op_stkvar (x, 1);
set_name (0X1F01E2EB8, "fuse_get_device_id");
create_insn (x=0X1F01E2EBC);
op_stkvar (x, 1);
create_insn (x=0X1F01E2EC0);
op_stkvar (x, 1);
create_insn (x=0X1F01E2ECC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2ED0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E2ED4);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01E2ED8);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01E2EDC);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01E2EE0);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01E2EE4);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01E2F00);
op_hex (x, 1);
create_insn (x=0X1F01E2F14);
op_hex (x, 1);
create_insn (x=0X1F01E2F18);
op_hex (x, 1);
create_insn (x=0X1F01E2F28);
op_hex (x, 1);
create_insn (x=0X1F01E2F30);
op_stkvar (x, 1);
create_insn (x=0X1F01E2F34);
op_stkvar (x, 1);
create_insn (x=0X1F01E2F3C);
op_stkvar (x, 1);
create_insn (x=0X1F01E2F40);
op_stkvar (x, 1);
create_insn (x=0X1F01E2F44);
op_stkvar (x, 1);
create_insn (x=0X1F01E2F54);
op_stkvar (x, 1);
create_insn (x=0X1F01E2F68);
op_stkvar (x, 1);
create_insn (x=0X1F01E2F78);
op_stkvar (x, 1);
create_insn (x=0X1F01E2F80);
op_stkvar (x, 1);
create_insn (x=0X1F01E2F84);
op_stkvar (x, 1);
create_insn (x=0X1F01E2F88);
op_stkvar (x, 1);
create_insn (0X1F01E2F90);
set_name (0X1F01E2F90, "extract_u64_bits");
create_insn (x=0X1F01E2FAC);
op_hex (x, 1);
create_insn (x=0X1F01E302C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E302C, "get_hardware_type");
create_insn (x=0X1F01E3030);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3034);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01E303C);
op_hex (x, 1);
create_insn (x=0X1F01E3064);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (0X1F01E3074);
create_insn (x=0X1F01E307C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E307C, "get_bootrom_patch_version");
create_insn (x=0X1F01E3080);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3084);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01E308C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E308C, "get_retail_type");
create_insn (x=0X1F01E3090);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3094);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01E309C);
op_hex (x, 1);
create_insn (x=0X1F01E30BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E30BC, "set_fuse_regs");
create_insn (x=0X1F01E30C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E30C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E30C8, "fuse_disable_secondary_private_key");
create_insn (x=0X1F01E30CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E30D4);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01E30DC);
op_stkvar (x, 1);
set_name (0X1F01E30DC, "get_hwinfo");
create_insn (x=0X1F01E30E0);
op_stkvar (x, 1);
create_insn (x=0X1F01E30E4);
op_stkvar (x, 1);
create_insn (x=0X1F01E30E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E30EC);
op_stkvar (x, 1);
create_insn (x=0X1F01E30F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E30F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E30FC);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01E3100);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01E3104);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01E3108);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01E310C);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01E3110);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01E3118);
op_hex (x, 1);
create_insn (x=0X1F01E311C);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01E3120);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01E3124);
op_hex (x, 1);
create_insn (x=0X1F01E3128);
op_hex (x, 1);
create_insn (x=0X1F01E3140);
op_hex (x, 1);
create_insn (x=0X1F01E3144);
op_hex (x, 1);
create_insn (x=0X1F01E3150);
op_hex (x, 1);
create_insn (x=0X1F01E3154);
op_hex (x, 1);
create_insn (x=0X1F01E31C8);
op_stkvar (x, 1);
create_insn (x=0X1F01E31D0);
op_stkvar (x, 1);
create_insn (x=0X1F01E31D4);
op_stkvar (x, 1);
create_insn (x=0X1F01E31D8);
op_stkvar (x, 1);
create_insn (x=0X1F01E31DC);
op_stkvar (x, 1);
create_insn (x=0X1F01E31E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E31E4, "fuse_disable_programming");
create_insn (x=0X1F01E31E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E31F0);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01E31F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E31F8, "get_dram_id");
create_insn (x=0X1F01E31FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3200);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01E320C);
op_stkvar (x, 1);
set_name (0X1F01E320C, "panic_internal");
create_insn (0X1F01E3234);
set_name (0X1F01E3234, "warmboot_is_security_cfg3_nonzero_dup");
create_insn (0X1F01E3250);
set_name (0X1F01E3250, "use_entrypoint_and_argument");
create_insn (x=0X1F01E3254);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3258);
create_insn (x=0X1F01E325C);
op_hex (x, 1);
create_insn (x=0X1F01E3298);
op_stkvar (x, 1);
create_insn (0X1F01E32B0);
set_name (0X1F01E32B0, "set_current_core_inactive");
create_insn (x=0X1F01E32B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E32B8);
create_insn (x=0X1F01E32BC);
op_hex (x, 1);
create_insn (0X1F01E32D0);
set_name (0X1F01E32D0, "warmboot_unmap_identity_mapping");
create_insn (x=0X1F01E3300);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E3300, "set_saved_entrypoint_and_argument");
create_insn (x=0X1F01E3304);
create_insn (0X1F01E331C);
set_name (0X1F01E331C, "save_boot_reason");
create_insn (x=0X1F01E3320);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3324);
create_insn (x=0X1F01E3328);
op_plain_offset (x, 1, 0X1F01E6A90);
op_plain_offset (x, 129, 0X1F01E6A90);
create_insn (x=0X1F01E3338);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E333C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3344);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3348);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3350);
op_stkvar (x, 1);
set_name (0X1F01E3350, "generate_se_test_vector_internal");
create_insn (x=0X1F01E3354);
op_stkvar (x, 1);
create_insn (x=0X1F01E3358);
op_stkvar (x, 1);
set_cmt (0X1F01E3368, "dstSize", 0);
set_cmt (0X1F01E336C, "srcSize", 0);
set_cmt (0X1F01E3370, "keySlot", 0);
set_cmt (0X1F01E3374, "src", 0);
set_cmt (0X1F01E3384, "dstSize", 0);
set_cmt (0X1F01E3388, "srcSize", 0);
set_cmt (0X1F01E338C, "dst", 0);
set_cmt (0X1F01E3390, "keySlot", 0);
set_cmt (0X1F01E3394, "src", 0);
set_cmt (0X1F01E339C, "dstSize", 0);
set_cmt (0X1F01E33A0, "keySlot", 0);
set_cmt (0X1F01E33A4, "srcSize", 0);
set_cmt (0X1F01E33A8, "dst", 0);
set_cmt (0X1F01E33AC, "src", 0);
set_cmt (0X1F01E33B8, "dstSize", 0);
set_cmt (0X1F01E33BC, "srcSize", 0);
set_cmt (0X1F01E33C0, "dst", 0);
set_cmt (0X1F01E33C4, "keySlot", 0);
set_cmt (0X1F01E33C8, "src", 0);
set_cmt (0X1F01E33D0, "dstSize", 0);
set_cmt (0X1F01E33D4, "srcSize", 0);
set_cmt (0X1F01E33D8, "dst", 0);
set_cmt (0X1F01E33DC, "keySlot", 0);
set_cmt (0X1F01E33E0, "src", 0);
set_cmt (0X1F01E33E8, "dstSize", 0);
set_cmt (0X1F01E33EC, "srcSize", 0);
set_cmt (0X1F01E33F0, "dst", 0);
set_cmt (0X1F01E33F4, "keySlot", 0);
set_cmt (0X1F01E33F8, "src", 0);
set_cmt (0X1F01E3400, "dstSize", 0);
set_cmt (0X1F01E3404, "keySlot", 0);
set_cmt (0X1F01E3408, "srcSize", 0);
set_cmt (0X1F01E340C, "dst", 0);
set_cmt (0X1F01E3410, "src", 0);
set_cmt (0X1F01E3418, "dst", 0);
set_cmt (0X1F01E341C, "src", 0);
set_cmt (0X1F01E3420, "dstSize", 0);
create_insn (x=0X1F01E3424);
op_stkvar (x, 1);
set_cmt (0X1F01E3428, "srcSize", 0);
create_insn (x=0X1F01E342C);
op_stkvar (x, 1);
set_cmt (0X1F01E3430, "keySlot", 0);
create_insn (x=0X1F01E3434);
op_stkvar (x, 1);
create_insn (x=0X1F01E343C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3440);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01E3448);
create_insn (x=0X1F01E3450);
op_hex (x, 1);
create_insn (x=0X1F01E3454);
op_hex (x, 1);
create_insn (0X1F01E345C);
create_insn (x=0X1F01E3470);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E3470, "is_recovery_boot");
create_insn (x=0X1F01E3474);
create_insn (x=0X1F01E3478);
op_plain_offset (x, 1, 0X1F01E6A90);
op_plain_offset (x, 129, 0X1F01E6A90);
create_insn (x=0X1F01E347C);
op_hex (x, 1);
create_insn (0X1F01E3484);
set_name (0X1F01E3484, "lock_pmc_secure_scratch");
create_insn (x=0X1F01E34C8);
op_stkvar (x, 1);
set_name (0X1F01E34C8, "handle_registered_interrupt");
create_insn (x=0X1F01E34CC);
op_stkvar (x, 1);
create_insn (x=0X1F01E34E4);
op_stkvar (x, 1);
create_insn (x=0X1F01E34E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E34F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E34F8);
create_insn (0X1F01E3518);
create_insn (x=0X1F01E3524);
op_stkvar (x, 1);
create_insn (x=0X1F01E352C);
op_stkvar (x, 1);
create_insn (x=0X1F01E3534);
op_stkvar (x, 1);
set_name (0X1F01E3534, "ready_se_and_gic");
create_insn (x=0X1F01E3540);
op_stkvar (x, 1);
create_insn (0X1F01E3548);
create_insn (x=0X1F01E356C);
op_hex (x, 1);
create_insn (0X1F01E35CC);
set_name (0X1F01E35CC, "save_current_core_context");
create_insn (x=0X1F01E35D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E35D4);
create_insn (x=0X1F01E35D8);
op_hex (x, 1);
create_insn (x=0X1F01E36E4);
op_stkvar (x, 1);
create_insn (x=0X1F01E36F8);
op_stkvar (x, 1);
create_insn (x=0X1F01E3704);
op_stkvar (x, 1);
create_insn (x=0X1F01E370C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E370C, "register_interrupt_handler");
create_insn (x=0X1F01E3714);
create_insn (x=0X1F01E372C);
op_stkvar (x, 1);
create_insn (0X1F01E3738);
create_insn (x=0X1F01E3748);
op_stkvar (x, 1);
set_name (0X1F01E3748, "dcache_flush");
create_insn (x=0X1F01E3758);
op_stkvar (x, 1);
create_insn (x=0X1F01E3760);
op_hex (x, 1);
create_insn (x=0X1F01E376C);
op_stkvar (x, 1);
create_insn (0X1F01E3774);
create_insn (x=0X1F01E3778);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E377C);
create_insn (x=0X1F01E3780);
op_hex (x, 1);
create_insn (x=0X1F01E3894);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3898);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E38A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E38A0, "generate_se_test_vector");
set_cmt (0X1F01E38A4, "vector", 0);
create_insn (x=0X1F01E38A4);
create_insn (x=0X1F01E38AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E38AC, "smc_compute_aes");
create_insn (x=0X1F01E38B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E38B4, "smcHandler", 0);
create_insn (x=0X1F01E38B4);
set_cmt (0X1F01E38B8, "checkStatusHandler", 0);
create_insn (x=0X1F01E38B8);
create_insn (x=0X1F01E38C0);
op_stkvar (x, 1);
set_name (0X1F01E38C0, "try_set_secure_page_address");
create_insn (x=0X1F01E38C4);
op_stkvar (x, 1);
set_cmt (0X1F01E38D0, "a1", 0);
create_insn (x=0X1F01E38DC);
op_stkvar (x, 1);
create_insn (x=0X1F01E38E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E38F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E38F0, "smc_load_aes_key");
set_cmt (0X1F01E38F4, "smcHandler", 0);
create_insn (x=0X1F01E38F4);
create_insn (x=0X1F01E38FC);
op_stkvar (x, 1);
set_name (0X1F01E38FC, "smc_cpu_on");
create_insn (x=0X1F01E3900);
op_stkvar (x, 1);
create_insn (x=0X1F01E3904);
op_stkvar (x, 1);
set_cmt (0X1F01E391C, "a1", 0);
create_insn (0X1F01E3930);
create_insn (0X1F01E3938);
set_cmt (0X1F01E3940, "coreID", 0);
create_insn (x=0X1F01E394C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3950);
create_insn (x=0X1F01E3998);
op_hex (x, 1);
create_insn (x=0X1F01E39CC);
op_stkvar (x, 1);
create_insn (x=0X1F01E39D0);
op_stkvar (x, 1);
create_insn (x=0X1F01E39D4);
op_stkvar (x, 1);
create_insn (x=0X1F01E39DC);
op_stkvar (x, 1);
set_name (0X1F01E39DC, "smc_cpu_suspend");
create_insn (x=0X1F01E39E0);
op_stkvar (x, 1);
create_insn (x=0X1F01E39E4);
op_stkvar (x, 1);
create_insn (x=0X1F01E39E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E3A1C);
op_hex (x, 1);
set_cmt (0X1F01E3A44, "_QWORD", 0);
set_cmt (0X1F01E3A48, "_QWORD", 0);
create_insn (x=0X1F01E3A54);
op_hex (x, 1);
set_cmt (0X1F01E3A60, "_QWORD", 0);
set_cmt (0X1F01E3A64, "_QWORD", 0);
set_cmt (0X1F01E3A84, "coreID", 0);
set_cmt (0X1F01E3A88, "ELR_EL3", 0);
set_cmt (0X1F01E3A8C, "argument", 0);
set_cmt (0X1F01E3AA0, "srcKeyslot", 0);
set_cmt (0X1F01E3AA4, "dstKeyslot", 0);
set_cmt (0X1F01E3AAC, "a1", 0);
set_cmt (0X1F01E3AB0, "a2", 0);
set_cmt (0X1F01E3AB4, "a3", 0);
set_cmt (0X1F01E3AB8, "a5", 0);
set_cmt (0X1F01E3ABC, "a6", 0);
set_cmt (0X1F01E3AC0, "a7", 0);
set_cmt (0X1F01E3AC4, "a4", 0);
create_insn (x=0X1F01E3AC8);
op_stkvar (x, 1);
set_cmt (0X1F01E3AE8, "a3", 0);
set_cmt (0X1F01E3AFC, "_QWORD", 0);
set_cmt (0X1F01E3B00, "_QWORD", 0);
set_cmt (0X1F01E3B04, "_QWORD", 0);
set_cmt (0X1F01E3B08, "_QWORD", 0);
set_cmt (0X1F01E3B0C, "_QWORD", 0);
create_insn (x=0X1F01E3B34);
op_stkvar (x, 1);
create_insn (x=0X1F01E3B3C);
op_stkvar (x, 1);
create_insn (x=0X1F01E3B44);
op_stkvar (x, 1);
create_insn (x=0X1F01E3B4C);
op_stkvar (x, 1);
create_insn (x=0X1F01E3B68);
op_hex (x, 1);
set_cmt (0X1F01E3B7C, "a1", 0);
set_cmt (0X1F01E3B80, "_QWORD", 0);
set_cmt (0X1F01E3B84, "_QWORD", 0);
create_insn (0X1F01E3BA8);
create_insn (x=0X1F01E3BB0);
op_stkvar (x, 1);
create_insn (x=0X1F01E3BB4);
op_stkvar (x, 1);
create_insn (x=0X1F01E3BB8);
op_stkvar (x, 1);
create_insn (x=0X1F01E3BBC);
op_stkvar (x, 1);
create_insn (0X1F01E3BC4);
create_insn (x=0X1F01E3BC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E3BC8, "smc_compute_cmac");
set_cmt (0X1F01E3BCC, "smcHandler", 0);
create_insn (x=0X1F01E3BCC);
create_insn (x=0X1F01E3BD4);
op_stkvar (x, 1);
set_name (0X1F01E3BD4, "smc_cpu_off");
create_insn (x=0X1F01E3BD8);
op_stkvar (x, 1);
create_insn (x=0X1F01E3BE4);
op_hex (x, 1);
set_cmt (0X1F01E3BF4, "_QWORD", 0);
set_cmt (0X1F01E3BF8, "_QWORD", 0);
set_cmt (0X1F01E3C00, "_QWORD", 0);
set_cmt (0X1F01E3C04, "_QWORD", 0);
create_insn (0X1F01E3C20);
create_insn (x=0X1F01E3C24);
op_stkvar (x, 1);
set_name (0X1F01E3C24, "compute_aes");
create_insn (x=0X1F01E3C38);
op_stkvar (x, 1);
create_insn (x=0X1F01E3C40);
op_stkvar (x, 1);
set_cmt (0X1F01E3C44, "a4", 0);
create_insn (x=0X1F01E3C48);
op_hex (x, 1);
set_cmt (0X1F01E3C58, "a3", 0);
create_insn (0X1F01E3C58);
set_cmt (0X1F01E3C5C, "a1", 0);
create_insn (x=0X1F01E3C60);
op_hex (x, 1);
create_insn (x=0X1F01E3C68);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3C6C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3C90);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3C94);
create_insn (x=0X1F01E3CA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E3CAC, "a7", 0);
create_insn (x=0X1F01E3CAC);
set_cmt (0X1F01E3CB0, "a5", 0);
set_cmt (0X1F01E3CB4, "a6", 0);
create_insn (x=0X1F01E3CC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3CC4);
create_insn (x=0X1F01E3CDC);
op_stkvar (x, 1);
create_insn (x=0X1F01E3CE4);
op_stkvar (x, 1);
set_name (0X1F01E3CE4, "load_aes_key");
create_insn (x=0X1F01E3CE8);
op_stkvar (x, 1);
create_insn (x=0X1F01E3CFC);
op_stkvar (x, 1);
create_insn (x=0X1F01E3D04);
op_stkvar (x, 1);
create_insn (x=0X1F01E3D0C);
op_stkvar (x, 1);
create_insn (x=0X1F01E3D14);
op_stkvar (x, 1);
create_insn (x=0X1F01E3D20);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E3D28, "keySlot", 0);
set_cmt (0X1F01E3D2C, "encryptedKey", 0);
create_insn (x=0X1F01E3D2C);
set_cmt (0X1F01E3D30, "keySize", 0);
set_cmt (0X1F01E3D34, "keySlotToSet", 0);
set_cmt (0X1F01E3D3C, "encryptedKey", 0);
create_insn (x=0X1F01E3D3C);
op_stkvar (x, 1);
set_cmt (0X1F01E3D40, "keySize", 0);
set_cmt (0X1F01E3D44, "keySlotToSet", 0);
set_cmt (0X1F01E3D48, "keySlot", 0);
set_cmt (0X1F01E3D50, "encryptedKey", 0);
set_cmt (0X1F01E3D54, "keySize", 0);
set_cmt (0X1F01E3D58, "keySlotToSet", 0);
set_cmt (0X1F01E3D5C, "keySlot", 0);
create_insn (0X1F01E3D6C);
create_insn (x=0X1F01E3D74);
op_stkvar (x, 1);
create_insn (x=0X1F01E3D78);
op_stkvar (x, 1);
create_insn (x=0X1F01E3D80);
op_stkvar (x, 1);
set_name (0X1F01E3D80, "compute_cmac");
create_insn (x=0X1F01E3D84);
op_stkvar (x, 1);
create_insn (x=0X1F01E3D88);
op_stkvar (x, 1);
create_insn (x=0X1F01E3D8C);
op_stkvar (x, 1);
create_insn (x=0X1F01E3DBC);
op_hex (x, 1);
create_insn (x=0X1F01E3DC4);
op_stkvar (x, 1);
set_cmt (0X1F01E3DD0, "userPageRef", 0);
set_cmt (0X1F01E3DD4, "dst", 0);
create_insn (x=0X1F01E3DD4);
op_stkvar (x, 1);
set_cmt (0X1F01E3DD8, "srcAddress", 0);
set_cmt (0X1F01E3DDC, "size", 0);
set_cmt (0X1F01E3DE8, "a1", 0);
set_cmt (0X1F01E3DEC, "a2", 0);
set_cmt (0X1F01E3DF0, "a4", 0);
create_insn (x=0X1F01E3DF0);
op_stkvar (x, 1);
set_cmt (0X1F01E3DF4, "a3", 0);
set_cmt (0X1F01E3DF8, "a5", 0);
create_insn (x=0X1F01E3E00);
op_stkvar (x, 1);
create_insn (x=0X1F01E3E08);
op_stkvar (x, 1);
create_insn (0X1F01E3E18);
create_insn (x=0X1F01E3E20);
op_stkvar (x, 1);
create_insn (x=0X1F01E3E24);
op_stkvar (x, 1);
create_insn (x=0X1F01E3E28);
op_stkvar (x, 1);
create_insn (x=0X1F01E3E2C);
op_stkvar (x, 1);
create_insn (x=0X1F01E3E34);
op_stkvar (x, 1);
set_name (0X1F01E3E34, "generate_aes_kek");
create_insn (x=0X1F01E3E38);
op_stkvar (x, 1);
create_insn (x=0X1F01E3E3C);
op_stkvar (x, 1);
create_insn (x=0X1F01E3E50);
op_stkvar (x, 1);
create_insn (x=0X1F01E3E58);
op_stkvar (x, 1);
create_insn (x=0X1F01E3E6C);
op_hex (x, 1);
create_insn (0X1F01E3EA0);
create_insn (x=0X1F01E3EA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3EB4);
create_insn (x=0X1F01E3EBC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3EC0);
create_insn (x=0X1F01E3ECC);
op_hex (x, 1);
create_insn (x=0X1F01E3EF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E3EF8, "encryptedKey", 0);
create_insn (x=0X1F01E3EFC);
set_cmt (0X1F01E3F00, "keySlot", 0);
create_insn (x=0X1F01E3F00);
op_hex (x, 1);
set_cmt (0X1F01E3F08, "keySize", 0);
set_cmt (0X1F01E3F0C, "keySlotToSet", 0);
set_cmt (0X1F01E3F14, "dst", 0);
create_insn (x=0X1F01E3F14);
op_stkvar (x, 1);
set_cmt (0X1F01E3F18, "dstSize", 0);
set_cmt (0X1F01E3F1C, "src", 0);
create_insn (x=0X1F01E3F1C);
op_stkvar (x, 1);
set_cmt (0X1F01E3F20, "srcSize", 0);
set_cmt (0X1F01E3F24, "keySlot", 0);
set_cmt (0X1F01E3F2C, "keySlot", 0);
set_cmt (0X1F01E3F30, "keySize", 0);
set_cmt (0X1F01E3F34, "keySlotToSet", 0);
set_cmt (0X1F01E3F38, "encryptedKey", 0);
set_cmt (0X1F01E3F40, "dst", 0);
create_insn (x=0X1F01E3F40);
op_stkvar (x, 1);
set_cmt (0X1F01E3F44, "dstSize", 0);
set_cmt (0X1F01E3F48, "src", 0);
create_insn (x=0X1F01E3F48);
op_stkvar (x, 1);
set_cmt (0X1F01E3F4C, "srcSize", 0);
set_cmt (0X1F01E3F50, "keySlot", 0);
create_insn (x=0X1F01E3F58);
op_stkvar (x, 1);
create_insn (x=0X1F01E3F60);
op_stkvar (x, 1);
create_insn (0X1F01E3F70);
create_insn (x=0X1F01E3F78);
op_stkvar (x, 1);
create_insn (x=0X1F01E3F7C);
op_stkvar (x, 1);
create_insn (x=0X1F01E3F80);
op_stkvar (x, 1);
create_insn (x=0X1F01E3F88);
op_stkvar (x, 1);
set_name (0X1F01E3F88, "set_crypt_aes_done");
create_insn (x=0X1F01E3F94);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3F9C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3FA0);
op_stkvar (x, 1);
create_insn (x=0X1F01E3FA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E3FA8, "exp_mod_done");
create_insn (x=0X1F01E3FB0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3FB8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E3FB8, "compute_aes_get_result");
create_insn (x=0X1F01E3FBC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E3FC8);
op_stkvar (x, 1);
create_insn (x=0X1F01E3FD8);
op_stkvar (x, 1);
create_insn (0X1F01E3FE0);
create_insn (x=0X1F01E3FE8);
op_stkvar (x, 1);
set_name (0X1F01E3FE8, "import_es_key");
create_insn (x=0X1F01E3FEC);
op_stkvar (x, 1);
create_insn (x=0X1F01E3FF0);
op_stkvar (x, 1);
create_insn (x=0X1F01E3FF4);
op_stkvar (x, 1);
create_insn (x=0X1F01E4004);
op_stkvar (x, 1);
create_insn (x=0X1F01E400C);
op_stkvar (x, 1);
create_insn (x=0X1F01E4014);
op_stkvar (x, 1);
create_insn (x=0X1F01E401C);
op_stkvar (x, 1);
create_insn (0X1F01E4040);
create_insn (x=0X1F01E405C);
op_hex (x, 1);
create_insn (x=0X1F01E4060);
op_stkvar (x, 1);
create_insn (x=0X1F01E4064);
op_stkvar (x, 1);
set_cmt (0X1F01E4070, "userPageRef", 0);
create_insn (x=0X1F01E4070);
op_stkvar (x, 1);
set_cmt (0X1F01E4074, "dst", 0);
create_insn (x=0X1F01E4074);
op_stkvar (x, 1);
set_cmt (0X1F01E4078, "srcAddress", 0);
set_cmt (0X1F01E407C, "size", 0);
create_insn (x=0X1F01E4080);
op_stkvar (x, 1);
create_insn (x=0X1F01E408C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4090);
create_insn (x=0X1F01E4094);
op_hex (x, 1);
set_cmt (0X1F01E4098, "dstAddr", 0);
create_insn (x=0X1F01E4098);
op_stkvar (x, 1);
set_cmt (0X1F01E409C, "sessionKekSourceSize", 0);
set_cmt (0X1F01E40A0, "isRetail", 0);
create_insn (x=0X1F01E40A0);
op_stkvar (x, 1);
set_cmt (0X1F01E40A4, "sessionKekSource", 0);
set_cmt (0X1F01E40A8, "sealedKek", 0);
create_insn (x=0X1F01E40A8);
op_stkvar (x, 1);
set_cmt (0X1F01E40AC, "sealedKekSize", 0);
set_cmt (0X1F01E40B0, "wrappedKey", 0);
create_insn (x=0X1F01E40B0);
op_stkvar (x, 1);
set_cmt (0X1F01E40B4, "srcAddr", 0);
create_insn (x=0X1F01E40B4);
op_stkvar (x, 1);
set_cmt (0X1F01E40B8, "wrappedKeySize", 0);
set_cmt (0X1F01E40BC, "dstSize", 0);
create_insn (x=0X1F01E40CC);
op_stkvar (x, 1);
create_insn (0X1F01E40E0);
create_insn (x=0X1F01E40E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E40EC);
op_stkvar (x, 1);
create_insn (x=0X1F01E40F0);
op_stkvar (x, 1);
create_insn (x=0X1F01E40F4);
op_stkvar (x, 1);
create_insn (x=0X1F01E40FC);
op_stkvar (x, 1);
set_name (0X1F01E40FC, "panic_unknown_smc");
create_insn (x=0X1F01E4114);
op_stkvar (x, 1);
set_name (0X1F01E4114, "storage_exp_mod");
create_insn (x=0X1F01E4118);
op_stkvar (x, 1);
create_insn (x=0X1F01E411C);
op_stkvar (x, 1);
create_insn (x=0X1F01E4130);
op_hex (x, 1);
create_insn (x=0X1F01E4134);
op_stkvar (x, 1);
set_cmt (0X1F01E4140, "userPageRef", 0);
set_cmt (0X1F01E4144, "dst", 0);
create_insn (x=0X1F01E4144);
op_stkvar (x, 1);
set_cmt (0X1F01E4148, "size", 0);
set_cmt (0X1F01E414C, "srcAddress", 0);
set_cmt (0X1F01E4158, "userPageRef", 0);
set_cmt (0X1F01E415C, "dst", 0);
create_insn (x=0X1F01E415C);
op_stkvar (x, 1);
set_cmt (0X1F01E4160, "size", 0);
set_cmt (0X1F01E4164, "srcAddress", 0);
create_insn (x=0X1F01E4170);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4174);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4180);
op_stkvar (x, 1);
create_insn (x=0X1F01E4194);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E4198, "doneCallback", 0);
create_insn (x=0X1F01E4198);
set_cmt (0X1F01E419C, "srcBuf", 0);
create_insn (x=0X1F01E419C);
op_stkvar (x, 1);
set_cmt (0X1F01E41A0, "srcSize", 0);
set_cmt (0X1F01E41A4, "rsaKeyslot", 0);
create_insn (0X1F01E41B4);
create_insn (x=0X1F01E41BC);
op_stkvar (x, 1);
create_insn (x=0X1F01E41C0);
op_stkvar (x, 1);
create_insn (x=0X1F01E41C4);
op_stkvar (x, 1);
create_insn (x=0X1F01E41CC);
op_stkvar (x, 1);
set_name (0X1F01E41CC, "unwrap_titlekey");
create_insn (x=0X1F01E41D0);
op_stkvar (x, 1);
create_insn (x=0X1F01E41D4);
op_stkvar (x, 1);
create_insn (x=0X1F01E41EC);
op_stkvar (x, 1);
create_insn (x=0X1F01E41F4);
op_stkvar (x, 1);
create_insn (x=0X1F01E41FC);
op_stkvar (x, 1);
create_insn (x=0X1F01E4204);
op_stkvar (x, 1);
create_insn (x=0X1F01E4210);
op_hex (x, 1);
create_insn (x=0X1F01E4218);
op_stkvar (x, 1);
set_cmt (0X1F01E4224, "userPageRef", 0);
set_cmt (0X1F01E4228, "dst", 0);
create_insn (x=0X1F01E4228);
op_stkvar (x, 1);
set_cmt (0X1F01E422C, "size", 0);
set_cmt (0X1F01E4230, "srcAddress", 0);
set_cmt (0X1F01E423C, "userPageRef", 0);
set_cmt (0X1F01E4240, "dst", 0);
create_insn (x=0X1F01E4240);
op_stkvar (x, 1);
set_cmt (0X1F01E4244, "size", 0);
set_cmt (0X1F01E4248, "srcAddress", 0);
create_insn (x=0X1F01E4254);
op_stkvar (x, 1);
create_insn (x=0X1F01E4258);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E425C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4260);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4264);
create_insn (x=0X1F01E4268);
op_stkvar (x, 1);
create_insn (x=0X1F01E426C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4270);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4278);
op_stkvar (x, 1);
create_insn (x=0X1F01E427C);
op_plain_offset (x, 1, 0X1F01E70E8);
op_plain_offset (x, 129, 0X1F01E70E8);
create_insn (x=0X1F01E428C);
op_stkvar (x, 1);
create_insn (x=0X1F01E42A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E42A4, "doneCallback", 0);
create_insn (x=0X1F01E42A4);
set_cmt (0X1F01E42A8, "srcBuf", 0);
create_insn (x=0X1F01E42A8);
op_stkvar (x, 1);
set_cmt (0X1F01E42AC, "srcSize", 0);
set_cmt (0X1F01E42B0, "rsaKeyslot", 0);
create_insn (0X1F01E42C0);
create_insn (x=0X1F01E42C8);
op_stkvar (x, 1);
create_insn (x=0X1F01E42CC);
op_stkvar (x, 1);
create_insn (x=0X1F01E42D0);
op_stkvar (x, 1);
create_insn (x=0X1F01E42D8);
op_stkvar (x, 1);
set_name (0X1F01E42D8, "load_titlekey");
create_insn (x=0X1F01E42DC);
op_stkvar (x, 1);
create_insn (x=0X1F01E42F0);
op_stkvar (x, 1);
create_insn (x=0X1F01E42F8);
op_stkvar (x, 1);
create_insn (x=0X1F01E4304);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E430C, "keySlot", 0);
set_cmt (0X1F01E4310, "encryptedKey", 0);
create_insn (x=0X1F01E4310);
set_cmt (0X1F01E4314, "keySize", 0);
set_cmt (0X1F01E4318, "keySlotToSet", 0);
set_cmt (0X1F01E4320, "encryptedKey", 0);
set_cmt (0X1F01E4324, "keySize", 0);
set_cmt (0X1F01E4328, "keySlotToSet", 0);
set_cmt (0X1F01E432C, "keySlot", 0);
create_insn (0X1F01E433C);
create_insn (x=0X1F01E4344);
op_stkvar (x, 1);
create_insn (x=0X1F01E4348);
op_stkvar (x, 1);
set_cmt (0X1F01E4350, "a2", 0);
create_insn (0X1F01E4350);
set_name (0X1F01E4350, "get_random_bytes_for_user");
create_insn (x=0X1F01E4364);
op_stkvar (x, 1);
set_cmt (0X1F01E436C, "keyslot", 0);
create_insn (x=0X1F01E4378);
op_stkvar (x, 1);
create_insn (x=0X1F01E4380);
op_stkvar (x, 1);
set_name (0X1F01E4380, "exp_mod");
create_insn (x=0X1F01E4384);
op_stkvar (x, 1);
create_insn (x=0X1F01E4388);
op_stkvar (x, 1);
create_insn (x=0X1F01E438C);
op_stkvar (x, 1);
create_insn (x=0X1F01E43A0);
op_hex (x, 1);
create_insn (x=0X1F01E43BC);
op_hex (x, 1);
create_insn (x=0X1F01E43C0);
op_stkvar (x, 1);
set_cmt (0X1F01E43CC, "userPageRef", 0);
set_cmt (0X1F01E43D0, "dst", 0);
create_insn (x=0X1F01E43D0);
op_stkvar (x, 1);
set_cmt (0X1F01E43D4, "size", 0);
set_cmt (0X1F01E43D8, "srcAddress", 0);
set_cmt (0X1F01E43E4, "userPageRef", 0);
set_cmt (0X1F01E43E8, "dst", 0);
create_insn (x=0X1F01E43E8);
op_stkvar (x, 1);
set_cmt (0X1F01E43EC, "srcAddress", 0);
set_cmt (0X1F01E43F0, "size", 0);
set_cmt (0X1F01E43FC, "userPageRef", 0);
set_cmt (0X1F01E4400, "dst", 0);
create_insn (x=0X1F01E4400);
op_stkvar (x, 1);
set_cmt (0X1F01E4404, "size", 0);
set_cmt (0X1F01E4408, "srcAddress", 0);
create_insn (x=0X1F01E4414);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4418);
op_stkvar (x, 1);
create_insn (x=0X1F01E4420);
op_stkvar (x, 1);
create_insn (x=0X1F01E4428);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4434);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E4438, "doneCallback", 0);
create_insn (x=0X1F01E4438);
set_cmt (0X1F01E443C, "srcBuf", 0);
create_insn (x=0X1F01E443C);
op_stkvar (x, 1);
set_cmt (0X1F01E4440, "srcSize", 0);
set_cmt (0X1F01E4444, "rsaKeyslot", 0);
create_insn (0X1F01E4454);
create_insn (x=0X1F01E445C);
op_stkvar (x, 1);
create_insn (x=0X1F01E4460);
op_stkvar (x, 1);
create_insn (x=0X1F01E4464);
op_stkvar (x, 1);
create_insn (x=0X1F01E4468);
op_stkvar (x, 1);
create_insn (x=0X1F01E4470);
op_stkvar (x, 1);
set_name (0X1F01E4470, "import_lotus_key");
create_insn (x=0X1F01E4474);
op_stkvar (x, 1);
create_insn (x=0X1F01E4478);
op_stkvar (x, 1);
create_insn (x=0X1F01E447C);
op_stkvar (x, 1);
create_insn (x=0X1F01E448C);
op_stkvar (x, 1);
create_insn (x=0X1F01E4494);
op_stkvar (x, 1);
create_insn (x=0X1F01E449C);
op_stkvar (x, 1);
create_insn (x=0X1F01E44A4);
op_stkvar (x, 1);
create_insn (0X1F01E44C8);
create_insn (x=0X1F01E44E4);
op_hex (x, 1);
create_insn (x=0X1F01E44E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E44EC);
op_stkvar (x, 1);
set_cmt (0X1F01E44F8, "userPageRef", 0);
create_insn (x=0X1F01E44F8);
op_stkvar (x, 1);
set_cmt (0X1F01E44FC, "dst", 0);
create_insn (x=0X1F01E44FC);
op_stkvar (x, 1);
set_cmt (0X1F01E4500, "srcAddress", 0);
set_cmt (0X1F01E4504, "size", 0);
create_insn (x=0X1F01E4508);
op_stkvar (x, 1);
create_insn (x=0X1F01E4514);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4518);
create_insn (x=0X1F01E451C);
op_hex (x, 1);
set_cmt (0X1F01E4520, "dstAddr", 0);
create_insn (x=0X1F01E4520);
op_stkvar (x, 1);
set_cmt (0X1F01E4524, "sessionKekSourceSize", 0);
set_cmt (0X1F01E4528, "isRetail", 0);
create_insn (x=0X1F01E4528);
op_stkvar (x, 1);
set_cmt (0X1F01E452C, "sessionKekSource", 0);
set_cmt (0X1F01E4530, "sealedKek", 0);
create_insn (x=0X1F01E4530);
op_stkvar (x, 1);
set_cmt (0X1F01E4534, "sealedKekSize", 0);
set_cmt (0X1F01E4538, "wrappedKey", 0);
create_insn (x=0X1F01E4538);
op_stkvar (x, 1);
set_cmt (0X1F01E453C, "srcAddr", 0);
create_insn (x=0X1F01E453C);
op_stkvar (x, 1);
set_cmt (0X1F01E4540, "wrappedKeySize", 0);
set_cmt (0X1F01E4544, "dstSize", 0);
create_insn (x=0X1F01E4554);
op_stkvar (x, 1);
create_insn (0X1F01E4568);
create_insn (x=0X1F01E4570);
op_stkvar (x, 1);
create_insn (x=0X1F01E4574);
op_stkvar (x, 1);
create_insn (x=0X1F01E4578);
op_stkvar (x, 1);
create_insn (x=0X1F01E457C);
op_stkvar (x, 1);
create_insn (x=0X1F01E4584);
op_stkvar (x, 1);
set_name (0X1F01E4584, "finalize_powerdown");
create_insn (x=0X1F01E4594);
op_stkvar (x, 1);
create_insn (x=0X1F01E4598);
op_hex (x, 1);
create_insn (x=0X1F01E459C);
op_stkvar (x, 1);
create_insn (x=0X1F01E45AC);
op_stkvar (x, 1);
create_insn (x=0X1F01E45B0);
op_hex (x, 1);
create_insn (x=0X1F01E45B4);
op_stkvar (x, 1);
create_insn (x=0X1F01E45C8);
op_stkvar (x, 1);
create_insn (x=0X1F01E45D0);
op_hex (x, 1);
create_insn (x=0X1F01E45D4);
op_stkvar (x, 1);
create_insn (x=0X1F01E45EC);
op_stkvar (x, 1);
create_insn (x=0X1F01E45F0);
op_hex (x, 1);
create_insn (x=0X1F01E45F4);
op_stkvar (x, 1);
create_insn (x=0X1F01E4620);
op_stkvar (x, 1);
create_insn (x=0X1F01E4628);
op_stkvar (x, 1);
set_name (0X1F01E4628, "generate_specific_aes_key");
create_insn (x=0X1F01E462C);
op_stkvar (x, 1);
create_insn (x=0X1F01E4640);
op_stkvar (x, 1);
create_insn (x=0X1F01E4648);
op_stkvar (x, 1);
create_insn (x=0X1F01E4668);
op_stkvar (x, 1);
create_insn (0X1F01E4674);
create_insn (0X1F01E467C);
create_insn (x=0X1F01E4680);
op_stkvar (x, 1);
create_insn (x=0X1F01E468C);
op_stkvar (x, 1);
create_insn (x=0X1F01E4694);
op_stkvar (x, 1);
create_insn (x=0X1F01E46A4);
op_stkvar (x, 1);
create_insn (x=0X1F01E46A8);
op_stkvar (x, 1);
create_insn (x=0X1F01E46B0);
op_stkvar (x, 1);
set_name (0X1F01E46B0, "unwrap_titlekey_get_result_data");
create_insn (x=0X1F01E46B4);
op_stkvar (x, 1);
create_insn (x=0X1F01E46C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E46C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E46DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E46E0, "userData", 0);
create_insn (x=0X1F01E46E0);
set_cmt (0X1F01E46E4, "dst", 0);
create_insn (x=0X1F01E46E4);
op_stkvar (x, 1);
set_cmt (0X1F01E46E8, "dstSize", 0);
set_cmt (0X1F01E46EC, "signature", 0);
set_cmt (0X1F01E46F0, "srcSize", 0);
set_cmt (0X1F01E46F4, "userDataSize", 0);
create_insn (x=0X1F01E4704);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E4708, "keySlot", 0);
create_insn (x=0X1F01E4708);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E470C, "dst", 0);
create_insn (x=0X1F01E470C);
op_stkvar (x, 1);
set_cmt (0X1F01E4710, "dstSize", 0);
set_cmt (0X1F01E4714, "src", 0);
create_insn (x=0X1F01E4714);
op_stkvar (x, 1);
set_cmt (0X1F01E4718, "srcSize", 0);
set_cmt (0X1F01E4720, "a1", 0);
create_insn (x=0X1F01E4720);
op_stkvar (x, 1);
set_cmt (0X1F01E4724, "a2", 0);
set_cmt (0X1F01E4728, "a3", 0);
create_insn (x=0X1F01E4728);
op_stkvar (x, 1);
set_cmt (0X1F01E472C, "a4", 0);
create_insn (x=0X1F01E4734);
op_stkvar (x, 1);
create_insn (x=0X1F01E473C);
op_stkvar (x, 1);
create_insn (0X1F01E4750);
create_insn (0X1F01E4758);
create_insn (x=0X1F01E4764);
op_stkvar (x, 1);
create_insn (x=0X1F01E4768);
op_stkvar (x, 1);
create_insn (x=0X1F01E4770);
op_stkvar (x, 1);
set_name (0X1F01E4770, "decrypt_rsa_private_key");
create_insn (x=0X1F01E4774);
op_stkvar (x, 1);
create_insn (x=0X1F01E4778);
op_stkvar (x, 1);
create_insn (x=0X1F01E477C);
op_stkvar (x, 1);
create_insn (x=0X1F01E4790);
op_stkvar (x, 1);
create_insn (x=0X1F01E4798);
op_stkvar (x, 1);
create_insn (x=0X1F01E47A0);
op_stkvar (x, 1);
create_insn (x=0X1F01E47A8);
op_stkvar (x, 1);
create_insn (0X1F01E47D0);
create_insn (x=0X1F01E47F0);
op_hex (x, 1);
create_insn (x=0X1F01E47F4);
op_stkvar (x, 1);
create_insn (x=0X1F01E47F8);
op_stkvar (x, 1);
set_cmt (0X1F01E4804, "userPageRef", 0);
create_insn (x=0X1F01E4804);
op_stkvar (x, 1);
set_cmt (0X1F01E4808, "dst", 0);
create_insn (x=0X1F01E4808);
op_stkvar (x, 1);
set_cmt (0X1F01E480C, "srcAddress", 0);
set_cmt (0X1F01E4810, "size", 0);
create_insn (x=0X1F01E4814);
op_stkvar (x, 1);
create_insn (x=0X1F01E4820);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4824);
create_insn (x=0X1F01E4828);
op_hex (x, 1);
set_cmt (0X1F01E482C, "dstAddr", 0);
create_insn (x=0X1F01E482C);
op_stkvar (x, 1);
set_cmt (0X1F01E4830, "sessionKekSourceSize", 0);
set_cmt (0X1F01E4834, "isRetail", 0);
create_insn (x=0X1F01E4834);
op_stkvar (x, 1);
set_cmt (0X1F01E4838, "sessionKekSource", 0);
set_cmt (0X1F01E483C, "sealedKek", 0);
create_insn (x=0X1F01E483C);
op_stkvar (x, 1);
set_cmt (0X1F01E4840, "sealedKekSize", 0);
set_cmt (0X1F01E4844, "wrappedKey", 0);
create_insn (x=0X1F01E4844);
op_stkvar (x, 1);
set_cmt (0X1F01E4848, "srcAddr", 0);
create_insn (x=0X1F01E4848);
op_stkvar (x, 1);
set_cmt (0X1F01E484C, "wrappedKeySize", 0);
set_cmt (0X1F01E4850, "dstSize", 0);
set_cmt (0X1F01E4860, "a1", 0);
create_insn (x=0X1F01E4860);
op_stkvar (x, 1);
set_cmt (0X1F01E4864, "a3", 0);
create_insn (x=0X1F01E4864);
op_stkvar (x, 1);
set_cmt (0X1F01E4868, "a2", 0);
set_cmt (0X1F01E486C, "a4", 0);
create_insn (0X1F01E4884);
create_insn (x=0X1F01E488C);
op_stkvar (x, 1);
create_insn (x=0X1F01E4890);
op_stkvar (x, 1);
create_insn (x=0X1F01E4894);
op_stkvar (x, 1);
create_insn (x=0X1F01E4898);
op_stkvar (x, 1);
create_insn (x=0X1F01E48A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E48A0, "exp_mod_get_result_data");
create_insn (x=0X1F01E48A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E48B8);
op_stkvar (x, 1);
set_cmt (0X1F01E48C0, "a2", 0);
create_insn (x=0X1F01E48D0);
op_stkvar (x, 1);
create_insn (0X1F01E48D8);
create_insn (0X1F01E48E0);
create_insn (x=0X1F01E48E8);
op_stkvar (x, 1);
set_name (0X1F01E48E8, "generate_specific_aes_key_internal");
create_insn (x=0X1F01E48EC);
op_stkvar (x, 1);
create_insn (x=0X1F01E48F0);
op_stkvar (x, 1);
create_insn (x=0X1F01E4910);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E4918, "keySlot", 0);
set_cmt (0X1F01E491C, "encryptedKey", 0);
create_insn (x=0X1F01E491C);
set_cmt (0X1F01E4920, "keySize", 0);
set_cmt (0X1F01E4924, "keySlotToSet", 0);
create_insn (x=0X1F01E4938);
op_stkvar (x, 1);
create_insn (x=0X1F01E4940);
op_stkvar (x, 1);
create_insn (x=0X1F01E4948);
op_stkvar (x, 1);
create_insn (0X1F01E4950);
create_insn (x=0X1F01E4954);
op_stkvar (x, 1);
create_insn (x=0X1F01E4958);
op_stkvar (x, 1);
create_insn (x=0X1F01E495C);
op_hex (x, 1);
create_insn (x=0X1F01E4964);
op_stkvar (x, 1);
create_insn (x=0X1F01E496C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E496C, "smc_generate_aes_kek");
set_cmt (0X1F01E4970, "smcHandler", 0);
create_insn (x=0X1F01E4970);
create_insn (x=0X1F01E4978);
op_stkvar (x, 1);
set_name (0X1F01E4978, "smc_get_result_data");
create_insn (x=0X1F01E497C);
op_stkvar (x, 1);
create_insn (x=0X1F01E4980);
op_stkvar (x, 1);
create_insn (x=0X1F01E4984);
op_stkvar (x, 1);
create_insn (x=0X1F01E4990);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4994);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E49B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E49BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E49C4);
op_stkvar (x, 1);
create_insn (x=0X1F01E49DC);
op_hex (x, 1);
create_insn (x=0X1F01E49E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E49E4);
op_stkvar (x, 1);
set_cmt (0X1F01E49F0, "a1", 0);
set_cmt (0X1F01E49F4, "a3", 0);
create_insn (x=0X1F01E49F4);
op_stkvar (x, 1);
set_cmt (0X1F01E49F8, "a2", 0);
set_cmt (0X1F01E49FC, "a4", 0);
create_insn (0X1F01E4A10);
create_insn (0X1F01E4A18);
create_insn (0X1F01E4A20);
create_insn (x=0X1F01E4A28);
op_stkvar (x, 1);
create_insn (x=0X1F01E4A2C);
op_stkvar (x, 1);
create_insn (x=0X1F01E4A30);
op_stkvar (x, 1);
create_insn (x=0X1F01E4A34);
op_stkvar (x, 1);
create_insn (x=0X1F01E4A3C);
op_stkvar (x, 1);
set_name (0X1F01E4A3C, "init_privileged_random_cache");
create_insn (x=0X1F01E4A44);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E4A48, "a1", 0);
create_insn (x=0X1F01E4A48);
set_cmt (0X1F01E4A4C, "keyslot", 0);
set_cmt (0X1F01E4A50, "a2", 0);
create_insn (x=0X1F01E4A58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4A5C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4A60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4A68);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4A6C);
op_stkvar (x, 1);
create_insn (x=0X1F01E4A74);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E4A74, "smc_import_es_key");
create_insn (x=0X1F01E4A78);
create_insn (x=0X1F01E4A80);
op_stkvar (x, 1);
set_name (0X1F01E4A80, "handle_synchrous_smc");
create_insn (x=0X1F01E4A84);
op_stkvar (x, 1);
create_insn (x=0X1F01E4A8C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4A90);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01E4AA0);
create_insn (x=0X1F01E4AA4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4AAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4AB0);
op_stkvar (x, 1);
create_insn (x=0X1F01E4AB4);
op_stkvar (x, 1);
create_insn (x=0X1F01E4ABC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E4ABC, "smc_storage_exp_mod");
create_insn (x=0X1F01E4AC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E4AC4, "smcHandler", 0);
create_insn (x=0X1F01E4AC4);
set_cmt (0X1F01E4AC8, "checkStatusHandler", 0);
create_insn (x=0X1F01E4AC8);
create_insn (x=0X1F01E4AD0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E4AD0, "smc_unwrap_titlekey");
create_insn (x=0X1F01E4AD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E4AD8, "smcHandler", 0);
create_insn (x=0X1F01E4AD8);
set_cmt (0X1F01E4ADC, "checkStatusHandler", 0);
create_insn (x=0X1F01E4ADC);
create_insn (x=0X1F01E4AE4);
op_stkvar (x, 1);
set_name (0X1F01E4AE4, "update_random_cache_for_priv_as_necessary");
create_insn (x=0X1F01E4AE8);
op_stkvar (x, 1);
create_insn (x=0X1F01E4AEC);
op_stkvar (x, 1);
create_insn (x=0X1F01E4AF4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4AF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4AFC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4B00);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4B08);
op_hex (x, 1);
create_insn (x=0X1F01E4B18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4B1C);
set_cmt (0X1F01E4B20, "a1", 0);
set_cmt (0X1F01E4B28, "keyslot", 0);
create_insn (x=0X1F01E4B30);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01E4B3C);
create_insn (x=0X1F01E4B48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4B4C);
set_cmt (0X1F01E4B50, "a1", 0);
set_cmt (0X1F01E4B54, "a2", 0);
set_cmt (0X1F01E4B58, "keyslot", 0);
create_insn (x=0X1F01E4B60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4B64);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4B6C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4B78);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E4B80, "keyslot", 0);
set_cmt (0X1F01E4B84, "a1", 0);
create_insn (x=0X1F01E4B84);
create_insn (x=0X1F01E4B8C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4B94);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4B98);
op_hex (x, 1);
create_insn (x=0X1F01E4B9C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4BA0);
op_stkvar (x, 1);
create_insn (x=0X1F01E4BA4);
op_stkvar (x, 1);
create_insn (x=0X1F01E4BA8);
op_stkvar (x, 1);
create_insn (x=0X1F01E4BB0);
op_stkvar (x, 1);
set_name (0X1F01E4BB0, "get_cached_random_bytes_for_priv");
create_insn (x=0X1F01E4BB4);
op_stkvar (x, 1);
create_insn (x=0X1F01E4BB8);
op_stkvar (x, 1);
create_insn (x=0X1F01E4BC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4BC4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4BC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4BCC);
set_cmt (0X1F01E4BD4, "a2", 0);
set_cmt (0X1F01E4BD8, "a3", 0);
create_insn (x=0X1F01E4BF4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4BF8);
op_stkvar (x, 1);
create_insn (x=0X1F01E4BFC);
op_stkvar (x, 1);
create_insn (x=0X1F01E4C00);
op_stkvar (x, 1);
create_insn (x=0X1F01E4C08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E4C08, "smc_load_titlekey");
set_cmt (0X1F01E4C0C, "smcHandler", 0);
create_insn (x=0X1F01E4C0C);
create_insn (x=0X1F01E4C14);
op_stkvar (x, 1);
set_name (0X1F01E4C14, "seal_titlekey");
create_insn (x=0X1F01E4C18);
op_stkvar (x, 1);
create_insn (x=0X1F01E4C1C);
op_stkvar (x, 1);
create_insn (x=0X1F01E4C3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E4C44, "keySlot", 0);
set_cmt (0X1F01E4C48, "encryptedKey", 0);
create_insn (x=0X1F01E4C48);
set_cmt (0X1F01E4C4C, "keySize", 0);
set_cmt (0X1F01E4C50, "keySlotToSet", 0);
create_insn (x=0X1F01E4C64);
op_stkvar (x, 1);
create_insn (x=0X1F01E4C6C);
op_stkvar (x, 1);
create_insn (x=0X1F01E4C74);
op_stkvar (x, 1);
create_insn (0X1F01E4C7C);
create_insn (x=0X1F01E4C80);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E4C80, "smc_get_random_bytes_for_user");
set_cmt (0X1F01E4C84, "smcHandler", 0);
create_insn (x=0X1F01E4C84);
create_insn (x=0X1F01E4C8C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E4C8C, "smc_exp_mod");
create_insn (x=0X1F01E4C90);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E4C94, "smcHandler", 0);
create_insn (x=0X1F01E4C94);
set_cmt (0X1F01E4C98, "checkStatusHandler", 0);
create_insn (x=0X1F01E4C98);
create_insn (x=0X1F01E4CA0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E4CA0, "try_clear_smc_callback_key");
create_insn (x=0X1F01E4CA4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4CB0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4CB8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E4CB8, "smc_import_lotus_key");
set_cmt (0X1F01E4CBC, "smcHandler", 0);
create_insn (x=0X1F01E4CBC);
create_insn (x=0X1F01E4CC4);
op_stkvar (x, 1);
set_name (0X1F01E4CC4, "set_smc_callback");
create_insn (x=0X1F01E4CC8);
op_stkvar (x, 1);
create_insn (x=0X1F01E4CD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4CD8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E4CEC, "keyslot", 0);
create_insn (0X1F01E4CEC);
set_cmt (0X1F01E4CF0, "a1", 0);
create_insn (x=0X1F01E4CF0);
op_stkvar (x, 1);
set_cmt (0X1F01E4CF4, "a2", 0);
create_insn (x=0X1F01E4CFC);
op_stkvar (x, 1);
create_insn (x=0X1F01E4D00);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4D04);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4D08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E4D10);
op_stkvar (x, 1);
create_insn (x=0X1F01E4D14);
op_stkvar (x, 1);
create_insn (x=0X1F01E4D1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E4D1C, "smc_generate_specific_aes_key");
set_cmt (0X1F01E4D20, "smcHandler", 0);
create_insn (x=0X1F01E4D20);
create_insn (x=0X1F01E4D28);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E4D28, "smc_decrypt_rsa_private_key");
set_cmt (0X1F01E4D2C, "smcHandler", 0);
create_insn (x=0X1F01E4D2C);
create_insn (x=0X1F01E4D34);
op_stkvar (x, 1);
set_name (0X1F01E4D34, "decrypt_rsa_keyblob");
create_insn (x=0X1F01E4D38);
op_stkvar (x, 1);
create_insn (x=0X1F01E4D3C);
op_stkvar (x, 1);
create_insn (x=0X1F01E4D40);
op_stkvar (x, 1);
create_insn (x=0X1F01E4D44);
op_stkvar (x, 1);
create_insn (x=0X1F01E4D48);
op_stkvar (x, 1);
create_insn (x=0X1F01E4D54);
op_stkvar (x, 1);
create_insn (x=0X1F01E4D58);
op_stkvar (x, 1);
create_insn (x=0X1F01E4D5C);
op_stkvar (x, 1);
create_insn (x=0X1F01E4D84);
op_stkvar (x, 1);
create_insn (x=0X1F01E4D9C);
op_stkvar (x, 1);
set_cmt (0X1F01E4DA0, "keySlotToSet", 0);
create_insn (x=0X1F01E4DA4);
op_stkvar (x, 1);
create_insn (x=0X1F01E4DAC);
op_stkvar (x, 1);
set_cmt (0X1F01E4DB4, "keySlot", 0);
create_insn (x=0X1F01E4DB8);
op_stkvar (x, 1);
set_cmt (0X1F01E4DC0, "keySlotToSet", 0);
set_cmt (0X1F01E4DC4, "keySlot", 0);
set_cmt (0X1F01E4DC8, "encryptedKey", 0);
set_cmt (0X1F01E4DCC, "keySize", 0);
set_cmt (0X1F01E4DD4, "keySlotToSet", 0);
set_cmt (0X1F01E4DD8, "keySlot", 0);
set_cmt (0X1F01E4DDC, "encryptedKey", 0);
set_cmt (0X1F01E4DE0, "keySize", 0);
create_insn (x=0X1F01E4DE8);
op_stkvar (x, 1);
create_insn (x=0X1F01E4DEC);
op_stkvar (x, 1);
create_insn (x=0X1F01E4E10);
op_stkvar (x, 1);
create_insn (x=0X1F01E4E14);
op_stkvar (x, 1);
create_insn (x=0X1F01E4E18);
op_stkvar (x, 1);
create_insn (x=0X1F01E4E1C);
op_stkvar (x, 1);
create_insn (x=0X1F01E4E64);
op_stkvar (x, 1);
create_insn (x=0X1F01E4E6C);
op_stkvar (x, 1);
set_cmt (0X1F01E4E78, "gcmCtx", 0);
set_cmt (0X1F01E4E7C, "data", 0);
set_cmt (0X1F01E4E80, "dataSize", 0);
set_cmt (0X1F01E4E88, "pOutput", 0);
create_insn (x=0X1F01E4E88);
op_stkvar (x, 1);
set_cmt (0X1F01E4E8C, "size", 0);
set_cmt (0X1F01E4E90, "gcmCtx", 0);
create_insn (x=0X1F01E4E94);
op_stkvar (x, 1);
create_insn (x=0X1F01E4E9C);
op_stkvar (x, 1);
set_cmt (0X1F01E4EA0, "a1", 0);
create_insn (0X1F01E4EB0);
create_insn (x=0X1F01E4F4C);
op_hex (x, 1);
create_insn (x=0X1F01E4F5C);
op_stkvar (x, 1);
create_insn (0X1F01E4F6C);
set_cmt (0X1F01E4F80, "keySlot", 0);
set_cmt (0X1F01E4F84, "keySlotToSet", 0);
set_cmt (0X1F01E4F90, "keySlotToSet", 0);
set_cmt (0X1F01E4F94, "keySlot", 0);
set_cmt (0X1F01E4F98, "encryptedKey", 0);
set_cmt (0X1F01E4F9C, "keySize", 0);
set_cmt (0X1F01E4FA4, "keySlotToSet", 0);
set_cmt (0X1F01E4FA8, "keySlot", 0);
set_cmt (0X1F01E4FAC, "encryptedKey", 0);
set_cmt (0X1F01E4FB0, "keySize", 0);
create_insn (x=0X1F01E4FB8);
op_stkvar (x, 1);
create_insn (0X1F01E4FE4);
create_insn (x=0X1F01E4FEC);
op_stkvar (x, 1);
create_insn (x=0X1F01E4FF0);
op_stkvar (x, 1);
create_insn (x=0X1F01E4FF4);
op_stkvar (x, 1);
create_insn (x=0X1F01E4FF8);
op_stkvar (x, 1);
create_insn (x=0X1F01E4FFC);
op_stkvar (x, 1);
create_insn (x=0X1F01E5000);
op_stkvar (x, 1);
create_insn (0X1F01E5008);
create_insn (x=0X1F01E500C);
op_stkvar (x, 1);
set_name (0X1F01E500C, "handle_asynchronous_smc");
create_insn (x=0X1F01E5010);
op_stkvar (x, 1);
create_insn (x=0X1F01E5014);
op_stkvar (x, 1);
create_insn (x=0X1F01E501C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E5020);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01E5038);
set_cmt (0X1F01E503C, "checkStatusHandler", 0);
create_insn (x=0X1F01E5040);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E5060, "callbackKey", 0);
create_insn (0X1F01E506C);
create_insn (x=0X1F01E5070);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01E5078);
create_insn (x=0X1F01E5084);
op_stkvar (x, 1);
create_insn (x=0X1F01E5088);
op_stkvar (x, 1);
create_insn (x=0X1F01E508C);
op_stkvar (x, 1);
create_insn (0X1F01E5094);
set_name (0X1F01E5094, "trigger_se_interrupt");
create_insn (x=0X1F01E509C);
op_stkvar (x, 1);
set_name (0X1F01E509C, "smc_get_random_bytes_for_priv");
create_insn (x=0X1F01E50A0);
op_stkvar (x, 1);
set_cmt (0X1F01E50B0, "a2", 0);
create_insn (0X1F01E50C8);
set_cmt (0X1F01E50D4, "keyslot", 0);
create_insn (0X1F01E50D4);
set_cmt (0X1F01E50D8, "a1", 0);
set_cmt (0X1F01E50F0, "a1", 0);
create_insn (0X1F01E50F0);
create_insn (x=0X1F01E50FC);
op_stkvar (x, 1);
create_insn (x=0X1F01E5104);
op_stkvar (x, 1);
create_insn (x=0X1F01E510C);
op_stkvar (x, 1);
create_insn (x=0X1F01E5110);
op_stkvar (x, 1);
create_insn (x=0X1F01E5114);
op_stkvar (x, 1);
create_insn (x=0X1F01E511C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E5120);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E5128);
create_insn (x=0X1F01E5130);
create_insn (x=0X1F01E5150);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E5154);
create_insn (x=0X1F01E5170);
op_stkvar (x, 1);
create_insn (x=0X1F01E5174);
op_stkvar (x, 1);
create_insn (x=0X1F01E5178);
op_stkvar (x, 1);
create_insn (x=0X1F01E5180);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E5180, "get_imported_lotus_rsa_private_key");
create_insn (x=0X1F01E5184);
create_insn (0X1F01E518C);
set_name (0X1F01E518C, "save_imported_lotus_private_key");
create_insn (x=0X1F01E5198);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E519C);
create_insn (x=0X1F01E51AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E51AC, "set_user_smc_not_in_progress");
create_insn (x=0X1F01E51B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E51B8);
op_stkvar (x, 1);
set_name (0X1F01E51B8, "smc_get_config");
create_insn (x=0X1F01E51BC);
op_stkvar (x, 1);
set_cmt (0X1F01E51CC, "switch 12 cases ", 0);
create_insn (x=0X1F01E51D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E51DC);
set_cmt (0X1F01E51F0, "switch jump", 0);
set_cmt (0X1F01E51F4, "jumptable 00000001F01E51F0 case 1", 1);
create_insn (0X1F01E51F4);
create_insn (x=0X1F01E51FC);
op_hex (x, 1);
set_cmt (0X1F01E5204, "jumptable 00000001F01E51F0 case 5", 1);
create_insn (0X1F01E5204);
set_cmt (0X1F01E520C, "jumptable 00000001F01E51F0 case 12", 1);
create_insn (0X1F01E520C);
set_cmt (0X1F01E521C, "jumptable 00000001F01E51F0 default case", 1);
create_insn (0X1F01E521C);
set_name (0X1F01E521C, "def_1F01E51F0");
set_cmt (0X1F01E5224, "jumptable 00000001F01E51F0 case 2", 1);
create_insn (0X1F01E5224);
set_cmt (0X1F01E522C, "jumptable 00000001F01E51F0 case 3", 1);
create_insn (0X1F01E522C);
set_cmt (0X1F01E5238, "jumptable 00000001F01E51F0 case 4", 1);
create_insn (0X1F01E5238);
set_cmt (0X1F01E5244, "jumptable 00000001F01E51F0 case 6", 1);
create_insn (0X1F01E5244);
set_cmt (0X1F01E5258, "jumptable 00000001F01E51F0 case 7", 1);
create_insn (0X1F01E5258);
create_insn (x=0X1F01E5264);
op_hex (x, 1);
set_cmt (0X1F01E526C, "jumptable 00000001F01E51F0 case 8", 1);
create_insn (0X1F01E526C);
create_insn (0X1F01E5270);
set_cmt (0X1F01E5278, "jumptable 00000001F01E51F0 case 9", 1);
create_insn (0X1F01E5278);
set_cmt (0X1F01E5294, "jumptable 00000001F01E51F0 case 10", 1);
create_insn (0X1F01E5294);
set_cmt (0X1F01E52A4, "jumptable 00000001F01E51F0 case 11", 1);
create_insn (0X1F01E52A4);
create_insn (0X1F01E52B4);
create_insn (0X1F01E52D8);
create_insn (0X1F01E52FC);
create_insn (0X1F01E5314);
create_insn (x=0X1F01E5328);
op_stkvar (x, 1);
create_insn (x=0X1F01E532C);
op_stkvar (x, 1);
create_insn (x=0X1F01E5334);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E5334, "get_imported_es_rsa_private_key");
create_insn (x=0X1F01E5338);
create_insn (x=0X1F01E5340);
op_stkvar (x, 1);
set_name (0X1F01E5340, "smc_get_result");
create_insn (x=0X1F01E5344);
op_stkvar (x, 1);
create_insn (x=0X1F01E534C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E5350);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E5368);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E536C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E538C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01E5394);
create_insn (0X1F01E539C);
create_insn (x=0X1F01E53A0);
op_stkvar (x, 1);
create_insn (x=0X1F01E53A4);
op_stkvar (x, 1);
create_insn (x=0X1F01E53AC);
op_stkvar (x, 1);
set_name (0X1F01E53AC, "call_smc_handler");
create_insn (x=0X1F01E53B0);
op_stkvar (x, 1);
create_insn (x=0X1F01E53D0);
op_hex (x, 1);
create_insn (x=0X1F01E53DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E53E0);
create_insn (x=0X1F01E53F0);
op_hex (x, 1);
create_insn (x=0X1F01E5434);
op_stkvar (x, 1);
create_insn (x=0X1F01E5438);
op_stkvar (x, 1);
create_insn (0X1F01E5440);
create_insn (0X1F01E5444);
set_name (0X1F01E5444, "smc_set_config");
create_insn (0X1F01E544C);
set_name (0X1F01E544C, "save_imported_es_private_key");
create_insn (x=0X1F01E5458);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E545C);
create_insn (x=0X1F01E546C);
op_stkvar (x, 1);
set_name (0X1F01E546C, "smc_panic");
create_insn (x=0X1F01E5478);
op_hex (x, 1);
create_insn (x=0X1F01E5490);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E5490, "try_set_user_smc_in_progress");
create_insn (x=0X1F01E5494);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01E54A4);
create_insn (x=0X1F01E54A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E54B0);
op_stkvar (x, 1);
set_name (0X1F01E54B0, "userpage_init");
create_insn (x=0X1F01E54B4);
op_stkvar (x, 1);
create_insn (x=0X1F01E54BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E54C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01E54E8);
create_insn (x=0X1F01E54F4);
op_hex (x, 1);
create_insn (x=0X1F01E54FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E550C);
op_hex (x, 1);
create_insn (x=0X1F01E5554);
op_stkvar (x, 1);
create_insn (x=0X1F01E5558);
op_stkvar (x, 1);
create_insn (x=0X1F01E5560);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E5560, "is_core_active");
create_insn (x=0X1F01E556C);
create_insn (0X1F01E557C);
set_name (0X1F01E557C, "set_panic_type_if_unset");
create_insn (x=0X1F01E5594);
op_stkvar (x, 1);
set_name (0X1F01E5594, "restore_saved_core_context");
create_insn (x=0X1F01E55F0);
op_hex (x, 1);
set_cmt (0X1F01E55FC, "_QWORD", 0);
set_cmt (0X1F01E5600, "_QWORD", 0);
set_cmt (0X1F01E5608, "_QWORD", 0);
set_cmt (0X1F01E560C, "_QWORD", 0);
set_cmt (0X1F01E5614, "_QWORD", 0);
set_cmt (0X1F01E5618, "_QWORD", 0);
create_insn (x=0X1F01E5620);
op_stkvar (x, 1);
create_insn (x=0X1F01E5628);
op_stkvar (x, 1);
set_name (0X1F01E5628, "bootup_misc_mmio");
create_insn (x=0X1F01E562C);
op_stkvar (x, 1);
create_insn (x=0X1F01E5630);
op_stkvar (x, 1);
set_cmt (0X1F01E563C, "result", 0);
create_insn (x=0X1F01E5650);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E5654, "a1", 0);
create_insn (x=0X1F01E5654);
set_cmt (0X1F01E5660, "vector", 0);
create_insn (x=0X1F01E5668);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E566C);
set_cmt (0X1F01E5684, "keyslot", 0);
set_cmt (0X1F01E569C, "keyslot", 0);
create_insn (x=0X1F01E5900);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E591C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E5924);
op_hex (x, 1);
create_insn (x=0X1F01E593C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E5940, "_QWORD", 0);
set_cmt (0X1F01E5944, "_QWORD", 0);
set_cmt (0X1F01E5958, "_QWORD", 0);
set_cmt (0X1F01E595C, "_QWORD", 0);
set_cmt (0X1F01E5964, "_QWORD", 0);
set_cmt (0X1F01E5968, "_QWORD", 0);
set_cmt (0X1F01E5970, "_QWORD", 0);
set_cmt (0X1F01E5974, "_QWORD", 0);
set_cmt (0X1F01E597C, "_QWORD", 0);
set_cmt (0X1F01E5980, "_QWORD", 0);
create_insn (x=0X1F01E5988);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E598C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E59A4);
op_hex (x, 1);
create_insn (x=0X1F01E59B8);
op_hex (x, 1);
create_insn (x=0X1F01E59C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E59CC, "handler", 0);
create_insn (x=0X1F01E59CC);
set_cmt (0X1F01E59D0, "id", 0);
create_insn (x=0X1F01E59D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E59E0);
op_stkvar (x, 1);
create_insn (x=0X1F01E59E4);
op_stkvar (x, 1);
create_insn (x=0X1F01E59E8);
op_stkvar (x, 1);
create_insn (0X1F01E59F0);
create_insn (x=0X1F01E5A00);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E5A00, "get_time");
create_insn (x=0X1F01E5A04);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E5A08);
op_plain_offset (x, 1, 0X60005000);
op_plain_offset (x, 129, 0X60005000);
create_insn (x=0X1F01E5A10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E5A10, "wait");
create_insn (x=0X1F01E5A14);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E5A18);
op_plain_offset (x, 1, 0X60005000);
op_plain_offset (x, 129, 0X60005000);
create_insn (x=0X1F01E5A1C);
op_plain_offset (x, 1, 0X60005000);
op_plain_offset (x, 129, 0X60005000);
create_insn (x=0X1F01E5A30);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E5A30, "set_timers_base");
create_insn (x=0X1F01E5A34);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E5A3C);
op_stkvar (x, 1);
set_name (0X1F01E5A3C, "aesgcm_initialize_context");
create_insn (x=0X1F01E5A40);
op_stkvar (x, 1);
create_insn (x=0X1F01E5A44);
op_stkvar (x, 1);
create_insn (x=0X1F01E5A48);
op_stkvar (x, 1);
create_insn (x=0X1F01E5A6C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E5A70);
set_cmt (0X1F01E5A88, "data", 0);
set_cmt (0X1F01E5A8C, "dataSize", 0);
create_insn (x=0X1F01E5A90);
op_stkvar (x, 1);
create_insn (x=0X1F01E5A94);
op_stkvar (x, 1);
create_insn (x=0X1F01E5A98);
op_stkvar (x, 1);
create_insn (x=0X1F01E5A9C);
op_stkvar (x, 1);
create_insn (x=0X1F01E5AA4);
op_stkvar (x, 1);
set_name (0X1F01E5AA4, "gcm_context_get_ghash_output");
create_insn (x=0X1F01E5AA8);
op_stkvar (x, 1);
set_cmt (0X1F01E5AB8, "a2", 0);
set_cmt (0X1F01E5ABC, "a1", 0);
create_insn (x=0X1F01E5AD8);
op_stkvar (x, 1);
set_cmt (0X1F01E5AE0, "a2", 0);
create_insn (x=0X1F01E5AE0);
op_stkvar (x, 1);
set_cmt (0X1F01E5AF8, "a1", 0);
create_insn (x=0X1F01E5B08);
op_stkvar (x, 1);
set_cmt (0X1F01E5B0C, "input", 0);
set_cmt (0X1F01E5B10, "ctx", 0);
create_insn (x=0X1F01E5B18);
op_stkvar (x, 1);
create_insn (x=0X1F01E5B20);
op_stkvar (x, 1);
create_insn (x=0X1F01E5B24);
op_stkvar (x, 1);
create_insn (x=0X1F01E5B30);
op_stkvar (x, 1);
create_insn (x=0X1F01E5B34);
op_stkvar (x, 1);
create_insn (0X1F01E5B3C);
set_name (0X1F01E5B3C, "aes_gcm_crypt_func");
set_cmt (0X1F01E5B48, "dstSize", 0);
set_cmt (0X1F01E5B4C, "srcSize", 0);
set_cmt (0X1F01E5B50, "pKeyslot", 0);
set_cmt (0X1F01E5B54, "dst", 0);
set_cmt (0X1F01E5B58, "src", 0);
create_insn (x=0X1F01E5B60);
op_stkvar (x, 1);
set_name (0X1F01E5B60, "gcm_set_context_hblock");
create_insn (x=0X1F01E5B64);
op_stkvar (x, 1);
create_insn (x=0X1F01E5B80);
op_stkvar (x, 1);
create_insn (x=0X1F01E5B84);
op_stkvar (x, 1);
create_insn (x=0X1F01E5B8C);
op_stkvar (x, 1);
create_insn (x=0X1F01E5B90);
op_stkvar (x, 1);
create_insn (x=0X1F01E5B94);
op_stkvar (x, 1);
set_cmt (0X1F01E5BE8, "gcmCtx", 0);
create_insn (0X1F01E5BE8);
set_cmt (0X1F01E5BF8, "encryptOutput", 0);
set_cmt (0X1F01E5BFC, "ctx", 0);
create_insn (x=0X1F01E5C24);
op_stkvar (x, 1);
create_insn (x=0X1F01E5C28);
op_stkvar (x, 1);
create_insn (x=0X1F01E5C2C);
op_stkvar (x, 1);
create_insn (x=0X1F01E5C34);
op_stkvar (x, 1);
set_name (0X1F01E5C34, "gcm_context_get_output_mac");
create_insn (x=0X1F01E5C38);
op_stkvar (x, 1);
set_cmt (0X1F01E5C54, "encryptOutput", 0);
set_cmt (0X1F01E5C58, "ctx", 0);
create_insn (x=0X1F01E5C70);
op_stkvar (x, 1);
create_insn (x=0X1F01E5C74);
op_stkvar (x, 1);
create_insn (x=0X1F01E5C7C);
op_stkvar (x, 1);
set_name (0X1F01E5C7C, "gcm_context_apply_ghash_to_data");
create_insn (x=0X1F01E5C80);
op_stkvar (x, 1);
create_insn (x=0X1F01E5C84);
op_stkvar (x, 1);
create_insn (x=0X1F01E5C88);
op_stkvar (x, 1);
create_insn (x=0X1F01E5C8C);
op_stkvar (x, 1);
set_cmt (0X1F01E5CA0, "a2", 0);
create_insn (x=0X1F01E5CF0);
op_hex (x, 1);
create_insn (x=0X1F01E5D10);
op_stkvar (x, 1);
set_cmt (0X1F01E5D18, "a1", 0);
create_insn (0X1F01E5D18);
create_insn (x=0X1F01E5D1C);
op_stkvar (x, 1);
create_insn (x=0X1F01E5D38);
op_hex (x, 1);
create_insn (x=0X1F01E5D44);
op_stkvar (x, 1);
set_cmt (0X1F01E5D48, "a1", 0);
create_insn (x=0X1F01E5D50);
op_stkvar (x, 1);
set_cmt (0X1F01E5D58, "a2", 0);
create_insn (x=0X1F01E5D58);
op_stkvar (x, 1);
create_insn (x=0X1F01E5DA0);
op_stkvar (x, 1);
create_insn (x=0X1F01E5DA4);
op_stkvar (x, 1);
create_insn (x=0X1F01E5DA8);
op_stkvar (x, 1);
create_insn (x=0X1F01E5DAC);
op_stkvar (x, 1);
create_insn (x=0X1F01E5DB0);
op_stkvar (x, 1);
create_insn (0X1F01E5DB8);
set_name (0X1F01E5DB8, "clear_gcm_context");
create_insn (x=0X1F01E5DC4);
op_stkvar (x, 1);
set_name (0X1F01E5DC4, "gcm_context_apply_cipher_to_block");
create_insn (x=0X1F01E5DD0);
op_stkvar (x, 1);
set_cmt (0X1F01E5DD4, "pKeyslot", 0);
set_cmt (0X1F01E5DD8, "dst", 0);
set_cmt (0X1F01E5DDC, "dstSize", 0);
set_cmt (0X1F01E5DE0, "src", 0);
create_insn (x=0X1F01E5DE0);
op_stkvar (x, 1);
set_cmt (0X1F01E5DE4, "srcSize", 0);
create_insn (x=0X1F01E5DEC);
op_stkvar (x, 1);
create_insn (x=0X1F01E5DF4);
op_stkvar (x, 1);
create_insn (0X1F01E5DFC);
set_name (0X1F01E5DFC, "aesgcm_set_context_keyslot_ptr");
create_insn (x=0X1F01E5E08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E5E08, "reverse_16_byte_vector");
create_insn (x=0X1F01E5E0C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01E5E18);
set_name (0X1F01E5E18, "multiply_blocks_in_galois_field");
create_insn (0X1F01E5ED0);
set_name (0X1F01E5ED0, "secure_copy_to_user");
create_insn (x=0X1F01E5ED4);
op_hex (x, 1);
create_insn (x=0X1F01E5EEC);
op_hex (x, 1);
set_cmt (0X1F01E5F00, "a1", 0);
create_insn (x=0X1F01E5F10);
op_stkvar (x, 1);
set_cmt (0X1F01E5F18, "a2", 0);
set_cmt (0X1F01E5F1C, "a3", 0);
create_insn (x=0X1F01E5F28);
op_stkvar (x, 1);
create_insn (0X1F01E5F30);
set_name (0X1F01E5F30, "user_copy_to_secure");
create_insn (x=0X1F01E5F34);
op_hex (x, 1);
create_insn (x=0X1F01E5F4C);
op_hex (x, 1);
create_insn (x=0X1F01E5F70);
op_stkvar (x, 1);
set_cmt (0X1F01E5F78, "a1", 0);
set_cmt (0X1F01E5F7C, "a2", 0);
set_cmt (0X1F01E5F80, "a3", 0);
create_insn (x=0X1F01E5F8C);
op_stkvar (x, 1);
create_insn (0X1F01E5F94);
set_name (0X1F01E5F94, "encrypt_single_aes_ecb_block_by_keyslot_ptr_and_sizes");
set_name (0X1F01E5FB0, "g_expected_se_state");
create_byte (0X1F01E5FC8);
make_array (0X1F01E5FC8, 0X10);
set_name (0X1F01E5FC8, "g_titlekey_seal_source");
create_byte (0X1F01E5FD8);
make_array (0X1F01E5FD8, 0X40);
create_byte (0X1F01E6018);
make_array (0X1F01E6018, 0X40);
MakeStruct (0X1F01E6058, "CryptoUseCaseSeeds");
set_name (0X1F01E6058, "g_session_seeds");
MakeStruct (0X1F01E60C8, "smc_list");
make_array (0X1F01E60C8, 0X2);
set_name (0X1F01E60C8, "g_smc_lists");
MakeStruct (0X1F01E60E8, "smc_list_entry");
make_array (0X1F01E60E8, 0X12);
set_name (0X1F01E60E8, "g_smc_list_user");
MakeStruct (0X1F01E6208, "smc_list_entry");
make_array (0X1F01E6208, 0X7);
set_name (0X1F01E6208, "g_smc_list_priv");
MakeStruct (0X1F01E6298, "FlowControllerRegisterOffset");
make_array (0X1F01E6298, 0X4);
set_name (0X1F01E6298, "g_flow_reg_offsets");
create_byte (0X1F01E62B0);
make_array (0X1F01E62B0, 0X10);
set_name (0X1F01E62B0, "g_se_known_values");
set_cmt (0X1F01E62C0, "jump table for switch statement", 0);
create_qword (x=0X1F01E62C0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F01E62C0, "jpt_1F01E51F0");
create_qword (x=0X1F01E62C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01E62D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01E62D8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01E62E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01E62E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01E62F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01E62F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01E6300);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01E6308);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01E6310);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01E6318);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_byte (0X1F01E6320);
create_oword (0X1F01E6330);
create_qword (0X1F01E6340);
set_name (0X1F01E6340, "g_physical_crt0");
create_qword (x=0X1F01E6348);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F01E6348, "g_car_regs");
create_qword (x=0X1F01E6350);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F01E6350, "g_flow_regs");
create_qword (x=0X1F01E6358);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F01E6358, "g_fuse_regs");
create_qword (x=0X1F01E6360);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F01E6360, "g_gicd_base");
create_qword (x=0X1F01E6368);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F01E6368, "g_gicc_base");
create_qword (0X1F01E6370);
make_array (0X1F01E6370, 0X6);
set_name (0X1F01E6370, "g_i2c_registers");
create_qword (0X1F01E63A0);
set_name (0X1F01E63A0, "g_pmc_regs");
create_qword (x=0X1F01E63A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F01E63A8, "g_timers_reg");
create_qword (0X1F01E63B0);
set_name (0X1F01E63B0, "g_wait_regs");
create_byte (0X1F01E63B8);
make_array (0X1F01E63B8, 0X100);
set_name (0X1F01E63B8, "g_bootconfig_modulus");
create_byte (0X1F01E64B8);
make_array (0X1F01E64B8, 0X10);
set_name (0X1F01E64B8, "g_package2_key_source");
create_byte (0X1F01E64C8);
make_array (0X1F01E64C8, 0X100);
set_name (0X1F01E64C8, "g_package2_modulus_dev");
create_byte (0X1F01E65C8);
make_array (0X1F01E65C8, 0X100);
set_name (0X1F01E65C8, "g_package2_modulus_retail");
MakeStruct (0X1F01E66C8, "savedCpuContext");
make_array (0X1F01E66C8, 0X4);
set_name (0X1F01E66C8, "g_saved_contexts");
MakeStruct (0X1F01E6A48, "registeredInterrupt");
make_array (0X1F01E6A48, 0X4);
set_name (0X1F01E6A48, "g_registered_interrupts");
create_qword (0X1F01E6A88);
set_name (0X1F01E6A88, "g_upage_address");
create_qword (0X1F01E6A90);
create_qword (0X1F01E6A98);
create_dword (0X1F01E6AA0);
create_dword (0X1F01E6AA4);
create_byte (0X1F01E6AA8);
set_name (0X1F01E6AA8, "g_has_booted_up");
create_byte (0X1F01E6AB0);
make_array (0X1F01E6AB0, 0X10);
set_name (0X1F01E6AB0, "g_se_test_vector");
create_byte (0X1F01E6AC0);
set_name (0X1F01E6AC0, "g_is_crypt_aes_done");
create_byte (0X1F01E6AC1);
make_array (0X1F01E6AC1, 0X100);
set_name (0X1F01E6AC1, "g_imported_lotus_rsa_private_key");
create_byte (0X1F01E6BC1);
make_array (0X1F01E6BC1, 0X100);
set_name (0X1F01E6BC1, "g_imported_es_rsa_private_key");
create_dword (0X1F01E6CC4);
set_name (0X1F01E6CC4, "g_random_cache_low");
create_dword (0X1F01E6CC8);
set_name (0X1F01E6CC8, "g_random_cache_high");
create_byte (0X1F01E6CCC);
make_array (0X1F01E6CCC, 0X400);
set_name (0X1F01E6CCC, "g_privileged_random_cache");
create_qword (0X1F01E70D0);
set_name (0X1F01E70D0, "g_smc_callback_key");
create_qword (0X1F01E70D8);
set_name (0X1F01E70D8, "g_smc_callback");
create_byte (0X1F01E70E0);
set_name (0X1F01E70E0, "g_is_exp_mod_done");
create_dword (0X1F01E70E4);
set_name (0X1F01E70E4, "g_rsa_oaep_titlekey_keyslot");
create_qword (0X1F01E70E8);
make_array (0X1F01E70E8, 0X4);
set_name (0X1F01E70E8, "g_rsa_oaep_titlekey_label_hash");
create_byte (0X1F01E7108);
set_name (0X1F01E7108, "g_is_user_smc_in_progress");
create_qword (0X1F01E7110);
set_name (0X1F01E7110, "g_se_regs");
create_qword (0X1F01E7118);
set_name (0X1F01E7118, "g_se_done_callback");
create_insn (0X1F01F0000);
set_name (0X1F01F0000, "coldboot_main");
create_qword (0X1F01F0028);
create_qword (0X1F01F0030);
create_insn (x=0X1F01F0038);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01F0038, "package2_crypt_ctr");
create_insn (x=0X1F01F003C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01F004C, "a5", 0);
create_insn (x=0X1F01F004C);
create_insn (x=0X1F01F0050);
set_cmt (0X1F01F0054, "a6", 0);
set_cmt (0X1F01F0058, "a8", 0);
set_cmt (0X1F01F005C, "a2", 0);
set_cmt (0X1F01F0060, "a3", 0);
set_cmt (0X1F01F0064, "a4", 0);
set_cmt (0X1F01F0068, "a7", 0);
create_insn (x=0X1F01F0070);
op_stkvar (x, 1);
set_name (0X1F01F0070, "validate_memory_hash");
create_insn (x=0X1F01F0074);
op_stkvar (x, 1);
set_cmt (0X1F01F0090, "_QWORD", 0);
set_cmt (0X1F01F0094, "_QWORD", 0);
set_cmt (0X1F01F0098, "_QWORD", 0);
create_insn (0X1F01F00BC);
create_insn (x=0X1F01F00C4);
op_stkvar (x, 1);
create_insn (x=0X1F01F00C8);
op_stkvar (x, 1);
create_insn (x=0X1F01F00D0);
op_stkvar (x, 1);
set_name (0X1F01F00D0, "rsa_pss_verify");
create_insn (x=0X1F01F00D4);
op_stkvar (x, 1);
create_insn (x=0X1F01F00D8);
op_stkvar (x, 1);
create_insn (x=0X1F01F00E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F00E4);
set_cmt (0X1F01F0110, "data", 0);
set_cmt (0X1F01F0114, "data_size", 0);
set_cmt (0X1F01F0118, "keyslot", 0);
create_insn (x=0X1F01F011C);
op_stkvar (x, 1);
set_cmt (0X1F01F0120, "signature", 0);
create_insn (x=0X1F01F0124);
op_stkvar (x, 1);
set_cmt (0X1F01F0128, "signature_size", 0);
create_insn (x=0X1F01F012C);
op_stkvar (x, 1);
create_insn (0X1F01F0134);
set_name (0X1F01F0134, "memcpy_32_bytes");
create_insn (x=0X1F01F013C);
op_stkvar (x, 1);
create_insn (x=0X1F01F0140);
op_stkvar (x, 1);
create_insn (x=0X1F01F0144);
op_stkvar (x, 1);
create_insn (x=0X1F01F014C);
op_stkvar (x, 1);
create_insn (0X1F01F0168);
set_name (0X1F01F0168, "rsa_memclear");
create_insn (x=0X1F01F016C);
op_stkvar (x, 1);
create_insn (x=0X1F01F0178);
op_stkvar (x, 1);
create_insn (x=0X1F01F0194);
op_stkvar (x, 1);
create_insn (x=0X1F01F01BC);
op_stkvar (x, 1);
create_insn (x=0X1F01F01C4);
op_stkvar (x, 1);
set_name (0X1F01F01C4, "rsa_pss_exponentiate_validate");
create_insn (x=0X1F01F01C8);
op_stkvar (x, 1);
create_insn (x=0X1F01F01CC);
op_stkvar (x, 1);
create_insn (x=0X1F01F01D0);
op_stkvar (x, 1);
set_cmt (0X1F01F01F0, "dst", 0);
create_insn (x=0X1F01F01F0);
op_stkvar (x, 1);
set_cmt (0X1F01F01F4, "dst_size", 0);
set_cmt (0X1F01F01F8, "keyslot", 0);
set_cmt (0X1F01F01FC, "src", 0);
set_cmt (0X1F01F0200, "src_size", 0);
create_insn (x=0X1F01F0204);
op_stkvar (x, 1);
set_cmt (0X1F01F020C, "_QWORD", 0);
create_insn (x=0X1F01F020C);
op_stkvar (x, 1);
set_cmt (0X1F01F0210, "_QWORD", 0);
set_cmt (0X1F01F0214, "_QWORD", 0);
create_insn (x=0X1F01F021C);
op_stkvar (x, 1);
create_insn (x=0X1F01F0228);
op_stkvar (x, 1);
create_insn (x=0X1F01F0234);
op_stkvar (x, 1);
create_insn (x=0X1F01F0238);
op_stkvar (x, 1);
create_insn (x=0X1F01F0254);
op_stkvar (x, 1);
set_cmt (0X1F01F025C, "_QWORD", 0);
create_insn (x=0X1F01F025C);
op_stkvar (x, 1);
set_cmt (0X1F01F0260, "_QWORD", 0);
set_cmt (0X1F01F0264, "_QWORD", 0);
create_insn (x=0X1F01F0268);
op_stkvar (x, 1);
create_insn (x=0X1F01F0284);
op_stkvar (x, 1);
create_insn (x=0X1F01F0288);
op_stkvar (x, 1);
create_insn (x=0X1F01F02A8);
op_stkvar (x, 1);
create_insn (x=0X1F01F02AC);
op_hex (x, 1);
create_insn (x=0X1F01F02B4);
op_stkvar (x, 1);
create_insn (x=0X1F01F02BC);
op_stkvar (x, 1);
create_insn (x=0X1F01F02D8);
op_stkvar (x, 1);
create_insn (x=0X1F01F02E4);
op_stkvar (x, 1);
create_insn (x=0X1F01F02E8);
op_stkvar (x, 1);
create_insn (x=0X1F01F02F4);
op_stkvar (x, 1);
create_insn (x=0X1F01F0300);
op_stkvar (x, 1);
set_cmt (0X1F01F0314, "_QWORD", 0);
set_cmt (0X1F01F0318, "_QWORD", 0);
create_insn (x=0X1F01F0318);
op_stkvar (x, 1);
set_cmt (0X1F01F031C, "_QWORD", 0);
create_insn (x=0X1F01F031C);
op_stkvar (x, 1);
create_insn (x=0X1F01F0324);
op_stkvar (x, 1);
create_insn (0X1F01F0340);
create_insn (x=0X1F01F0348);
op_stkvar (x, 1);
create_insn (x=0X1F01F034C);
op_stkvar (x, 1);
create_insn (x=0X1F01F0350);
op_stkvar (x, 1);
create_insn (x=0X1F01F0354);
op_stkvar (x, 1);
create_insn (x=0X1F01F035C);
op_stkvar (x, 1);
set_name (0X1F01F035C, "initialize_se_random_keys_set_flags");
create_insn (x=0X1F01F0360);
op_stkvar (x, 1);
create_insn (x=0X1F01F0364);
op_stkvar (x, 1);
set_cmt (0X1F01F037C, "a1", 0);
create_insn (x=0X1F01F037C);
op_stkvar (x, 1);
set_cmt (0X1F01F0380, "a2", 0);
set_cmt (0X1F01F0384, "keyslot", 0);
set_cmt (0X1F01F038C, "_QWORD", 0);
set_cmt (0X1F01F0390, "_QWORD", 0);
create_insn (x=0X1F01F0390);
op_stkvar (x, 1);
set_cmt (0X1F01F0394, "_QWORD", 0);
set_cmt (0X1F01F03A0, "encryptedKey", 0);
set_cmt (0X1F01F03A4, "keySize", 0);
set_cmt (0X1F01F03A8, "keySlotToSet", 0);
set_cmt (0X1F01F03AC, "keySlot", 0);
set_cmt (0X1F01F03B4, "a2", 0);
set_cmt (0X1F01F03B8, "keyslot", 0);
set_cmt (0X1F01F03C0, "a1", 0);
create_insn (x=0X1F01F03C0);
op_stkvar (x, 1);
set_cmt (0X1F01F03C4, "a2", 0);
set_cmt (0X1F01F03C8, "keyslot", 0);
set_cmt (0X1F01F03D4, "encryptedKey", 0);
create_insn (x=0X1F01F03D4);
op_stkvar (x, 1);
set_cmt (0X1F01F03D8, "keySize", 0);
set_cmt (0X1F01F03DC, "keySlotToSet", 0);
set_cmt (0X1F01F03E0, "keySlot", 0);
set_cmt (0X1F01F03E8, "a2", 0);
set_cmt (0X1F01F03EC, "keyslot", 0);
set_cmt (0X1F01F03F8, "a2", 0);
set_cmt (0X1F01F03FC, "keyslot", 0);
set_cmt (0X1F01F0410, "keyslot", 0);
create_insn (x=0X1F01F0410);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01F0414, "a2", 0);
create_insn (x=0X1F01F0420);
op_stkvar (x, 1);
create_insn (x=0X1F01F0424);
op_stkvar (x, 1);
create_insn (x=0X1F01F0428);
op_stkvar (x, 1);
create_insn (x=0X1F01F0430);
op_stkvar (x, 1);
set_name (0X1F01F0430, "decrypt_aes_ctr_by_wrapped_key_and_ctr");
create_insn (x=0X1F01F0434);
op_stkvar (x, 1);
create_insn (x=0X1F01F0438);
op_stkvar (x, 1);
create_insn (x=0X1F01F043C);
op_stkvar (x, 1);
create_insn (x=0X1F01F0440);
op_stkvar (x, 1);
set_cmt (0X1F01F0480, "keySlotToSet", 0);
set_cmt (0X1F01F0484, "keySlot", 0);
set_cmt (0X1F01F0488, "encryptedKey", 0);
set_cmt (0X1F01F048C, "keySize", 0);
create_insn (x=0X1F01F04B4);
op_stkvar (x, 1);
set_cmt (0X1F01F04B8, "keyslot", 0);
create_insn (x=0X1F01F04BC);
op_stkvar (x, 1);
create_insn (x=0X1F01F04C0);
op_stkvar (x, 1);
create_insn (x=0X1F01F04C4);
op_stkvar (x, 1);
create_insn (x=0X1F01F04C8);
op_stkvar (x, 1);
create_insn (x=0X1F01F04D0);
op_stkvar (x, 1);
set_name (0X1F01F04D0, "dcache_flush_all");
create_insn (x=0X1F01F0520);
op_stkvar (x, 1);
create_insn (0X1F01F0528);
set_name (0X1F01F0528, "validate_package2_meta");
create_insn (x=0X1F01F0534);
op_stkvar (x, 1);
create_insn (x=0X1F01F0538);
op_stkvar (x, 1);
create_insn (x=0X1F01F0540);
op_stkvar (x, 1);
create_insn (x=0X1F01F054C);
op_stkvar (x, 1);
create_insn (x=0X1F01F0558);
op_stkvar (x, 1);
create_insn (x=0X1F01F0560);
op_stkvar (x, 1);
create_insn (x=0X1F01F0564);
op_stkvar (x, 1);
create_insn (x=0X1F01F0570);
op_stkvar (x, 1);
create_insn (x=0X1F01F057C);
op_stkvar (x, 1);
create_insn (x=0X1F01F0588);
op_stkvar (x, 1);
create_insn (x=0X1F01F05A4);
op_hex (x, 1);
create_insn (x=0X1F01F05DC);
op_hex (x, 1);
create_insn (x=0X1F01F05F4);
op_hex (x, 1);
create_insn (0X1F01F065C);
create_insn (0X1F01F06D0);
create_insn (0X1F01F0704);
set_name (0X1F01F0704, "rsa_pss_verify_package2_header");
set_cmt (0X1F01F070C, "data", 0);
set_cmt (0X1F01F0710, "sig_size", 0);
set_cmt (0X1F01F0714, "data_size", 0);
set_cmt (0X1F01F0718, "modulus", 0);
set_cmt (0X1F01F071C, "modulus_size", 0);
create_insn (x=0X1F01F0724);
op_stkvar (x, 1);
create_insn (x=0X1F01F0744);
op_stkvar (x, 1);
create_insn (x=0X1F01F074C);
op_stkvar (x, 1);
set_name (0X1F01F074C, "check_bootconfig_hwinfo");
create_insn (x=0X1F01F0750);
op_stkvar (x, 1);
set_cmt (0X1F01F0760, "a1", 0);
create_insn (x=0X1F01F0784);
op_stkvar (x, 1);
create_insn (x=0X1F01F0788);
op_stkvar (x, 1);
create_insn (0X1F01F0790);
set_name (0X1F01F0790, "validate_bootconfig_signature");
set_cmt (0X1F01F079C, "data", 0);
set_cmt (0X1F01F07A0, "sig_size", 0);
set_cmt (0X1F01F07A4, "data_size", 0);
set_cmt (0X1F01F07A8, "signature", 0);
set_cmt (0X1F01F07AC, "modulus", 0);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_1(void) {
auto x;
#define id x
set_cmt (0X1F01F07B0, "modulus_size", 0);
create_insn (x=0X1F01F07B8);
op_stkvar (x, 1);
set_name (0X1F01F07B8, "validate_package2_section_hashes");
create_insn (x=0X1F01F07BC);
op_stkvar (x, 1);
create_insn (x=0X1F01F07C0);
op_stkvar (x, 1);
create_insn (x=0X1F01F07C4);
op_stkvar (x, 1);
set_cmt (0X1F01F07E0, "a2", 0);
set_cmt (0X1F01F07E4, "a3", 0);
set_cmt (0X1F01F07E8, "a1", 0);
create_insn (0X1F01F0814);
create_insn (x=0X1F01F0818);
op_stkvar (x, 1);
create_insn (x=0X1F01F081C);
op_stkvar (x, 1);
create_insn (x=0X1F01F0820);
op_stkvar (x, 1);
create_insn (x=0X1F01F0824);
op_stkvar (x, 1);
create_insn (0X1F01F082C);
set_name (0X1F01F082C, "validate_package2_version");
create_insn (x=0X1F01F0830);
op_hex (x, 1);
create_insn (x=0X1F01F0844);
op_stkvar (x, 1);
create_insn (x=0X1F01F0864);
op_stkvar (x, 1);
create_insn (x=0X1F01F086C);
op_stkvar (x, 1);
set_name (0X1F01F086C, "pk2ldr_main");
create_insn (x=0X1F01F0870);
op_stkvar (x, 1);
create_insn (x=0X1F01F0874);
op_stkvar (x, 1);
create_insn (x=0X1F01F0878);
op_stkvar (x, 1);
create_insn (x=0X1F01F087C);
op_stkvar (x, 1);
create_insn (x=0X1F01F0880);
op_stkvar (x, 1);
set_cmt (0X1F01F08A4, "regs", 0);
set_cmt (0X1F01F08B0, "regs", 0);
set_cmt (0X1F01F08B8, "regs", 0);
set_cmt (0X1F01F08C8, "regs", 0);
set_cmt (0X1F01F08EC, "result", 0);
create_insn (x=0X1F01F08EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01F08F0, "a2", 0);
set_cmt (0X1F01F0914, "which", 0);
create_insn (x=0X1F01F0924);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F0928);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F0930);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F0934);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F093C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01F0950, "result", 0);
create_insn (x=0X1F01F0960);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F0964);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F0968);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F096C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F0970);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01F0984);
set_cmt (0X1F01F09A8, "a3", 0);
create_insn (x=0X1F01F09A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01F09AC, "a1", 0);
create_insn (x=0X1F01F09C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F09CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F09D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01F09D4, "modulus", 0);
create_insn (x=0X1F01F09D4);
create_insn (x=0X1F01F09D8);
set_cmt (0X1F01F09DC, "modulus_size", 0);
set_cmt (0X1F01F09E0, "a1", 0);
set_cmt (0X1F01F09EC, "a1", 0);
set_cmt (0X1F01F0A34, "a2", 0);
set_cmt (0X1F01F0A38, "a1", 0);
set_cmt (0X1F01F0A3C, "a3", 0);
create_insn (x=0X1F01F0A3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F0A48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F0A54);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F0A58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F0A5C);
create_insn (x=0X1F01F0A60);
create_insn (0X1F01F0A68);
create_insn (x=0X1F01F0A6C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F0A70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01F0A74, "a2", 0);
create_insn (x=0X1F01F0A74);
create_insn (x=0X1F01F0A78);
set_cmt (0X1F01F0A7C, "a3", 0);
set_cmt (0X1F01F0A80, "a1", 0);
create_insn (x=0X1F01F0A94);
op_hex (x, 1);
create_insn (x=0X1F01F0A9C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01F0AA4, "a1", 0);
create_insn (x=0X1F01F0AA4);
op_stkvar (x, 1);
set_cmt (0X1F01F0AA8, "a3", 0);
create_insn (x=0X1F01F0AA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01F0AAC, "a2", 0);
create_insn (x=0X1F01F0AB8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F0ABC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F0AC0);
set_cmt (0X1F01F0AC4, "a5", 0);
create_insn (x=0X1F01F0AC4);
set_cmt (0X1F01F0AC8, "a6", 0);
set_cmt (0X1F01F0ACC, "a1", 0);
create_insn (x=0X1F01F0ACC);
op_stkvar (x, 1);
set_cmt (0X1F01F0AD0, "a2", 0);
set_cmt (0X1F01F0AD4, "a4", 0);
set_cmt (0X1F01F0AD8, "a8", 0);
set_cmt (0X1F01F0ADC, "a3", 0);
set_cmt (0X1F01F0AE0, "a7", 0);
create_insn (x=0X1F01F0AE4);
op_stkvar (x, 1);
create_insn (x=0X1F01F0AF0);
op_stkvar (x, 1);
create_insn (x=0X1F01F0AF4);
op_stkvar (x, 1);
create_insn (x=0X1F01F0AF8);
op_stkvar (x, 1);
create_insn (x=0X1F01F0B00);
op_stkvar (x, 1);
create_insn (x=0X1F01F0B20);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01F0B24, "a1", 0);
create_insn (x=0X1F01F0B24);
op_stkvar (x, 1);
set_cmt (0X1F01F0B30, "a1", 0);
create_insn (x=0X1F01F0B30);
op_stkvar (x, 1);
create_insn (x=0X1F01F0B48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01F0B4C, "a1", 0);
create_insn (x=0X1F01F0B4C);
op_stkvar (x, 1);
set_cmt (0X1F01F0B50, "a2", 0);
create_insn (x=0X1F01F0B54);
op_stkvar (x, 1);
create_insn (x=0X1F01F0B64);
op_stkvar (x, 1);
create_insn (x=0X1F01F0B68);
op_stkvar (x, 1);
create_insn (x=0X1F01F0B70);
op_stkvar (x, 1);
set_cmt (0X1F01F0B74, "a4", 0);
create_insn (x=0X1F01F0B7C);
op_stkvar (x, 1);
create_insn (x=0X1F01F0B80);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01F0B84, "a1", 0);
create_insn (x=0X1F01F0B8C);
op_stkvar (x, 1);
create_insn (x=0X1F01F0B94);
op_stkvar (x, 1);
create_insn (x=0X1F01F0B9C);
op_stkvar (x, 1);
create_insn (x=0X1F01F0BA4);
op_stkvar (x, 1);
create_insn (x=0X1F01F0BA8);
op_stkvar (x, 1);
create_insn (x=0X1F01F0BB4);
op_stkvar (x, 1);
create_insn (x=0X1F01F0BC0);
op_stkvar (x, 1);
create_insn (x=0X1F01F0BFC);
op_stkvar (x, 1);
create_insn (x=0X1F01F0C78);
op_stkvar (x, 1);
create_insn (0X1F01F0CC0);
create_insn (0X1F01F0CD0);
create_insn (x=0X1F01F0CDC);
op_stkvar (x, 1);
create_insn (x=0X1F01F0CE0);
op_stkvar (x, 1);
create_insn (x=0X1F01F0CE4);
op_stkvar (x, 1);
create_insn (0X1F01F0CEC);
set_cmt (0X1F01F0CF4, "a1", 0);
create_insn (x=0X1F01F0CF4);
op_stkvar (x, 1);
set_cmt (0X1F01F0D00, "a3", 0);
set_cmt (0X1F01F0D1C, "a2", 0);
set_cmt (0X1F01F0D24, "a3", 0);
set_cmt (0X1F01F0D3C, "a2", 0);
create_insn (0X1F01F0D3C);
set_cmt (0X1F01F0D40, "a3", 0);
set_cmt (0X1F01F0D5C, "a2", 0);
set_cmt (0X1F01F0D64, "a4", 0);
set_cmt (0X1F01F0D68, "a3", 0);
create_insn (x=0X1F01F0D84);
op_stkvar (x, 1);
set_cmt (0X1F01F0DC0, "a2", 0);
set_cmt (0X1F01F0DC4, "a3", 0);
create_insn (x=0X1F01F0DEC);
op_stkvar (x, 1);
set_cmt (0X1F01F0DF4, "ELR_EL3", 0);
set_cmt (0X1F01F0DF8, "coreID", 0);
set_cmt (0X1F01F0DFC, "argument", 0);
create_insn (x=0X1F01F0E08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F0E14);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F0E3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01F0E44);
op_stkvar (x, 1);
create_insn (x=0X1F01F0E48);
op_stkvar (x, 1);
create_insn (x=0X1F01F0E4C);
op_stkvar (x, 1);
create_insn (x=0X1F01F0E50);
op_stkvar (x, 1);
create_insn (x=0X1F01F0E54);
op_stkvar (x, 1);
create_insn (x=0X1F01F0E58);
op_stkvar (x, 1);
set_cmt (0X1F01F0E60, "result", 0);
create_insn (0X1F01F0E60);
set_cmt (0X1F01F0E6C, "result", 0);
create_insn (0X1F01F0E6C);
set_cmt (0X1F01F0E78, "result", 0);
create_insn (0X1F01F0E78);
set_cmt (0X1F01F0E84, "result", 0);
create_insn (0X1F01F0E84);
create_byte (0X1F01F0E90);
make_array (0X1F01F0E90, 0X4);
set_name (0X1F01F0E90, "g_public_rsa_exponent");
create_qword (0X1F01F0E98);
create_qword (0X1F01F0EA0);
create_dword (0X1F01F0EA8);
create_dword (0X1F01F0EAC);
set_name (0X1F01F0EAC, "MAILBOX_NX_BOOTLOADER_BOOT_TIME");
create_byte (0X1F01FA190);
make_array (0X1F01FA190, 0X2F8);
create_insn (0X1F01FA800);
set_name (0X1F01FA800, "synch_sp0_exception");
create_insn (0X1F01FA804);
set_name (0X1F01FA804, "panic_unknown_tz_exception");
create_insn (x=0X1F01FA80C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01FA810);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_qword (x=0X1F01FA818);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (0X1F01FA820);
create_qword (x=0X1F01FA828);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
make_array (0X1F01FA830, 0X50);
create_insn (0X1F01FA880);
set_name (0X1F01FA880, "irq_sp0_exception");
make_array (0X1F01FA884, 0X7C);
create_insn (0X1F01FA900);
set_name (0X1F01FA900, "fiq_sp0_exception");
make_array (0X1F01FA904, 0X7C);
create_insn (0X1F01FA980);
set_name (0X1F01FA980, "serror_sp0_exception");
make_array (0X1F01FA984, 0X7C);
create_insn (0X1F01FAA00);
set_name (0X1F01FAA00, "synch_spx_exception");
make_array (0X1F01FAA04, 0X7C);
create_insn (0X1F01FAA80);
set_name (0X1F01FAA80, "irq_spx_exception");
make_array (0X1F01FAA84, 0X7C);
create_insn (0X1F01FAB00);
set_name (0X1F01FAB00, "fiq_spx_exception");
make_array (0X1F01FAB04, 0X7C);
create_insn (0X1F01FAB80);
set_name (0X1F01FAB80, "serror_spx_exception");
make_array (0X1F01FAB84, 0X7C);
create_insn (x=0X1F01FAC00);
op_stkvar (x, 1);
set_name (0X1F01FAC00, "synch_a64_exception");
create_insn (x=0X1F01FAC10);
op_stkvar (x, 1);
create_insn (x=0X1F01FAC18);
op_stkvar (x, 1);
create_insn (x=0X1F01FAC20);
op_hex (x, 1);
create_insn (x=0X1F01FAC30);
op_stkvar (x, 1);
make_array (0X1F01FAC38, 0X48);
create_insn (0X1F01FAC80);
set_name (0X1F01FAC80, "irq_a64_exception");
make_array (0X1F01FAC84, 0X7C);
create_insn (x=0X1F01FAD00);
op_stkvar (x, 1);
set_name (0X1F01FAD00, "fiq_a64_exception");
create_insn (x=0X1F01FAD08);
op_hex (x, 1);
create_insn (x=0X1F01FAD14);
op_stkvar (x, 1);
create_insn (x=0X1F01FAD18);
op_stkvar (x, 1);
create_insn (x=0X1F01FAD20);
op_stkvar (x, 1);
create_insn (x=0X1F01FAD24);
op_stkvar (x, 1);
create_insn (x=0X1F01FAD28);
op_stkvar (x, 1);
make_array (0X1F01FAD30, 0X50);
create_insn (0X1F01FAD80);
set_name (0X1F01FAD80, "serror_a64_exception");
create_insn (x=0X1F01FAD84);
op_stkvar (x, 1);
set_name (0X1F01FAD84, "handle_core012_smc_exception");
create_insn (x=0X1F01FAD88);
op_stkvar (x, 1);
create_insn (x=0X1F01FAD8C);
op_stkvar (x, 1);
create_insn (x=0X1F01FAD94);
op_stkvar (x, 1);
create_insn (x=0X1F01FAD98);
op_stkvar (x, 1);
create_insn (x=0X1F01FAD9C);
op_stkvar (x, 1);
create_insn (x=0X1F01FADAC);
op_stkvar (x, 1);
create_insn (x=0X1F01FADB4);
op_stkvar (x, 1);
create_insn (x=0X1F01FADBC);
op_stkvar (x, 1);
create_insn (x=0X1F01FADC4);
op_stkvar (x, 1);
create_insn (x=0X1F01FADC8);
op_stkvar (x, 1);
make_array (0X1F01FADD0, 0X30);
create_insn (0X1F01FAE00);
set_name (0X1F01FAE00, "synch_a32_exception");
make_array (0X1F01FAE04, 0X7C);
create_insn (0X1F01FAE80);
set_name (0X1F01FAE80, "irq_a32_exception");
make_array (0X1F01FAE84, 0X7C);
create_insn (0X1F01FAF00);
set_name (0X1F01FAF00, "fiq_a32_exception");
create_insn (x=0X1F01FAF04);
op_stkvar (x, 1);
set_name (0X1F01FAF04, "handle_fiq_exception");
create_insn (x=0X1F01FAF08);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF0C);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF10);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF14);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF18);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF1C);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF20);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF24);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF28);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF2C);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF30);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF34);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF38);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF40);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF44);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF48);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF4C);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF50);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF54);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF58);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF5C);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF60);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF64);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF68);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF6C);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF70);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF74);
op_stkvar (x, 1);
make_array (0X1F01FAF7C, 0X4);
create_insn (0X1F01FAF80);
set_name (0X1F01FAF80, "serror_a32_exception");
create_insn (x=0X1F01FAF84);
op_stkvar (x, 1);
set_name (0X1F01FAF84, "handle_core3_smc_exception");
create_insn (x=0X1F01FAF88);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF8C);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF90);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF94);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF98);
op_stkvar (x, 1);
create_insn (x=0X1F01FAF9C);
op_stkvar (x, 1);
create_insn (x=0X1F01FAFA0);
op_stkvar (x, 1);
create_insn (x=0X1F01FAFA4);
op_stkvar (x, 1);
create_insn (x=0X1F01FAFA8);
op_stkvar (x, 1);
create_insn (x=0X1F01FAFAC);
op_stkvar (x, 1);
create_insn (x=0X1F01FAFB4);
op_hex (x, 1);
set_cmt (0X1F01FAFB8, "args", 0);
create_insn (x=0X1F01FAFC0);
op_stkvar (x, 1);
create_insn (x=0X1F01FAFC4);
op_stkvar (x, 1);
create_insn (x=0X1F01FAFC8);
op_stkvar (x, 1);
create_insn (x=0X1F01FAFCC);
op_stkvar (x, 1);
create_insn (x=0X1F01FAFD0);
op_stkvar (x, 1);
create_insn (x=0X1F01FAFD4);
op_stkvar (x, 1);
create_insn (x=0X1F01FAFD8);
op_stkvar (x, 1);
create_insn (x=0X1F01FAFDC);
op_stkvar (x, 1);
create_insn (x=0X1F01FAFE0);
op_stkvar (x, 1);
create_insn (x=0X1F01FAFE4);
op_stkvar (x, 1);
create_insn (x=0X1F01FAFE8);
op_stkvar (x, 1);
create_qword (0X1F01FAFF0);
make_array (0X1F01FAFF8, 0X8);
}
static Functions_0(void) {
add_func (0X40014020,0X400141C0);
set_func_flags(0X40014020,0x400);
add_func (0X400141C8,0X400142D8);
set_func_flags(0X400141C8,0x410);
set_frame_size(0X400141C8, 0X10, 16, 0);
add_func (0X400142D8,0X4001432C);
set_func_flags(0X400142D8,0x400);
SetType(0X400142D8, "void __fastcall coldboot_memcpy(void *, void *, _QWORD);");
set_frame_size(0X400142D8, 0X20, 0, 0);
add_func (0X4001432C,0X4001437C);
set_func_flags(0X4001432C,0x400);
set_frame_size(0X4001432C, 0X20, 0, 0);
add_func (0X4001437C,0X40014390);
set_func_flags(0X4001437C,0x400);
add_func (0X40014390,0X400143A0);
set_func_flags(0X40014390,0x400);
add_func (0X400143A0,0X400143D4);
set_func_flags(0X400143A0,0x400);
add_func (0X400143D4,0X400143F0);
set_func_flags(0X400143D4,0x400);
add_func (0X400143F0,0X40014430);
set_func_flags(0X400143F0,0x400);
add_func (0X40014430,0X40014918);
set_func_flags(0X40014430,0x410);
set_frame_size(0X40014430, 0X30, 16, 0);
add_func (0X40014918,0X40014924);
set_func_flags(0X40014918,0x400);
add_func (0X40014924,0X40014938);
set_func_flags(0X40014924,0x400);
add_func (0X40014938,0X40014940);
set_func_flags(0X40014938,0x400);
add_func (0X40014948,0X40014950);
set_func_flags(0X40014948,0x400);
set_frame_size(0X40014948, 0X20, 0, 0);
add_func (0X40014958,0X40014960);
set_func_flags(0X40014958,0x400);
add_func (0X40014968,0X40014970);
set_func_flags(0X40014968,0x400);
add_func (0X7C013000,0X7C0131BC);
set_func_flags(0X7C013000,0x401);
SetType(0X7C013000, "void __cdecl __noreturn warmboot_crt0();");
add_func (0X7C0131D0,0X7C01325C);
set_func_flags(0X7C0131D0,0x400);
SetType(0X7C0131D0, "void __cdecl warmboot_acquire_lock();");
add_func (0X7C01326C,0X7C013284);
set_func_flags(0X7C01326C,0x400);
add_func (0X7C013284,0X7C0132D8);
set_func_flags(0X7C013284,0x400);
set_frame_size(0X7C013284, 0X20, 0, 0);
add_func (0X7C0132D8,0X7C013334);
set_func_flags(0X7C0132D8,0x410);
set_frame_size(0X7C0132D8, 0X10, 16, 0);
add_func (0X7C013334,0X7C0133AC);
set_func_flags(0X7C013334,0x400);
add_func (0X7C0133AC,0X7C0134A4);
set_func_flags(0X7C0133AC,0x410);
set_frame_size(0X7C0133AC, 0X10, 16, 0);
add_func (0X7C0134A4,0X7C0134C4);
set_func_flags(0X7C0134A4,0x400);
add_func (0X7C0134C8,0X7C0134D0);
set_func_flags(0X7C0134C8,0x401);
SetType(0X7C0134C8, "void __cdecl __noreturn jump_to_warmboot_main();");
add_func (0X1F01E0500,0X1F01E052C);
set_func_flags(0X1F01E0500,0x401);
SetType(0X1F01E0500, "void __cdecl __noreturn warmboot_main();");
add_func (0X1F01E052C,0X1F01E0564);
set_func_flags(0X1F01E052C,0x401);
SetType(0X1F01E052C, "void __noreturn prepare_jump_lower_el(void);");
set_frame_size(0X1F01E052C, 0X10, 0, 0);
add_func (0X1F01E0578,0X1F01E05B8);
set_func_flags(0X1F01E0578,0x400);
SetType(0X1F01E0578, "void *__cdecl get_exception_stack_address();");
add_func (0X1F01E05D8,0X1F01E066C);
set_func_flags(0X1F01E05D8,0x400);
SetType(0X1F01E05D8, "void __fastcall set_priv_smc_in_progress();");
add_func (0X1F01E0684,0X1F01E06B4);
set_func_flags(0X1F01E0684,0x400);
add_func (0X1F01E06C0,0X1F01E06D4);
set_func_flags(0X1F01E06C0,0x401);
add_func (0X1F01E06D4,0X1F01E07AC);
set_func_flags(0X1F01E06D4,0x400);
add_func (0X1F01E07AC,0X1F01E07D8);
set_func_flags(0X1F01E07AC,0x410);
SetType(0X1F01E07AC, "void __fastcall memcpy(void *a1, unsigned __int64 a2, _QWORD a3);");
set_frame_size(0X1F01E07AC, 0X20, 0, 0);
add_func (0X1F01E07D8,0X1F01E081C);
set_func_flags(0X1F01E07D8,0x410);
set_frame_size(0X1F01E07D8, 0X20, 0, 0);
add_func (0X1F01E0890,0X1F01E0964);
set_func_flags(0X1F01E0890,0x400);
add_func (0X1F01E099C,0X1F01E09D8);
set_func_flags(0X1F01E099C,0x400);
add_func (0X1F01E09E8,0X1F01E0A18);
set_func_flags(0X1F01E09E8,0x400);
SetType(0X1F01E09E8, "void __fastcall set_flow_cc4_ctrl0_for_core(_QWORD, _QWORD);");
add_func (0X1F01E0A18,0X1F01E0A5C);
set_func_flags(0X1F01E0A18,0x400);
SetType(0X1F01E0A18, "void __fastcall set_flow_halt_cpu_events_for_core(_QWORD, _QWORD);");
add_func (0X1F01E0A5C,0X1F01E0A90);
set_func_flags(0X1F01E0A5C,0x400);
SetType(0X1F01E0A5C, "void __fastcall clear_csr0_and_events_for_core(__int64 result);");
add_func (0X1F01E0A90,0X1F01E0AA0);
set_func_flags(0X1F01E0A90,0x400);
add_func (0X1F01E0AA0,0X1F01E0AAC);
set_func_flags(0X1F01E0AA0,0x400);
SetType(0X1F01E0AA0, "void __fastcall set_flow_base(__int64 regs);");
add_func (0X1F01E0AAC,0X1F01E0AF0);
set_func_flags(0X1F01E0AAC,0x400);
add_func (0X1F01E0AF0,0X1F01E0B14);
set_func_flags(0X1F01E0AF0,0x400);
SetType(0X1F01E0AF0, "void __fastcall check_se_flags();");
set_frame_size(0X1F01E0AF0, 0X10, 0, 0);
add_func (0X1F01E0B14,0X1F01E0C04);
set_func_flags(0X1F01E0B14,0x410);
SetType(0X1F01E0B14, "void __fastcall trigger_se_operation(unsigned int operationRegVal, char *dst, int dstSize, const char *src, int srcSize);");
set_frame_size(0X1F01E0B14, 0X50, 16, 0);
add_func (0X1F01E0C04,0X1F01E0C74);
set_func_flags(0X1F01E0C04,0x410);
set_frame_size(0X1F01E0C04, 0X20, 16, 0);
add_func (0X1F01E0C74,0X1F01E0CD4);
set_func_flags(0X1F01E0C74,0x410);
SetType(0X1F01E0C74, "void __fastcall set_aes_keyslot_flags(int keyslot, int a2);");
set_frame_size(0X1F01E0C74, 0X10, 16, 0);
add_func (0X1F01E0CD4,0X1F01E0D48);
set_func_flags(0X1F01E0CD4,0x410);
SetType(0X1F01E0CD4, "void __fastcall set_rsa_keyslot_flags(int keyslot, int a2);");
set_frame_size(0X1F01E0CD4, 0X20, 16, 0);
add_func (0X1F01E0D48,0X1F01E106C);
set_func_flags(0X1F01E0D48,0x410);
SetType(0X1F01E0D48, "void __fastcall save_se_state(void *a1, _QWORD, _QWORD);");
set_frame_size(0X1F01E0D48, 0X70, 16, 0);
define_local_var(0X1F01E0D48, 0X1F01E106C, "[bp-0X60]", "dst");
add_func (0X1F01E106C,0X1F01E10F4);
set_func_flags(0X1F01E106C,0x410);
SetType(0X1F01E106C, "void __fastcall trigger_se_async_op(void *src, int srcSize);");
set_frame_size(0X1F01E106C, 0X20, 16, 0);
add_func (0X1F01E10F4,0X1F01E1140);
set_func_flags(0X1F01E10F4,0x410);
SetType(0X1F01E10F4, "void __fastcall clear_aes_keyslot(unsigned int keyslot);");
set_frame_size(0X1F01E10F4, 0X10, 16, 0);
add_func (0X1F01E1140,0X1F01E11C0);
set_func_flags(0X1F01E1140,0x410);
SetType(0X1F01E1140, "void __fastcall clear_rsa_keyslot(unsigned int keyslot);");
set_frame_size(0X1F01E1140, 0X10, 16, 0);
add_func (0X1F01E11C0,0X1F01E11C4);
set_func_flags(0X1F01E11C0,0x4c0);
SetType(0X1F01E11C0, "void __fastcall get_exp_mod_output_w(__int64 a1, unsigned __int64 a2);");
add_func (0X1F01E1214,0X1F01E12C0);
set_func_flags(0X1F01E1214,0x410);
SetType(0X1F01E1214, "void __fastcall encrypt_aes_ecb_block(char *dst, __int64 dstSize, unsigned __int16 configVal, unsigned int keySlot, const char *src, __int64 srcSize);");
set_frame_size(0X1F01E1214, 0X20, 16, 0);
add_func (0X1F01E12C0,0X1F01E13B8);
set_func_flags(0X1F01E12C0,0x410);
SetType(0X1F01E12C0, "void __fastcall set_se_ctr(const char *ctr);");
set_frame_size(0X1F01E12C0, 0X20, 16, 0);
add_func (0X1F01E13B8,0X1F01E14B4);
set_func_flags(0X1F01E13B8,0x410);
SetType(0X1F01E13B8, "void __fastcall set_aes_keyslot_iv(unsigned int a1, __int64 a2, unsigned __int64 a3);");
set_frame_size(0X1F01E13B8, 0X30, 16, 0);
add_func (0X1F01E14B4,0X1F01E1600);
set_func_flags(0X1F01E14B4,0x410);
SetType(0X1F01E14B4, "void __fastcall calculate_mgf1_and_xor(char *maskedBuffer, unsigned __int64 maskedBufferLen, char *seed, unsigned __int64 seedLen);");
set_frame_size(0X1F01E14B4, 0X170, 16, 0);
define_local_var(0X1F01E14B4, 0X1F01E1600, "[bp-0X160]", "a2");
define_local_var(0X1F01E14B4, 0X1F01E1600, "[bp-0X133]", "a1");
add_func (0X1F01E1600,0X1F01E16BC);
set_func_flags(0X1F01E1600,0x410);
SetType(0X1F01E1600, "void __fastcall se_get_output(__int64 a1, unsigned __int64 a2);");
set_frame_size(0X1F01E1600, 0X20, 16, 0);
add_func (0X1F01E16BC,0X1F01E18F0);
set_func_flags(0X1F01E16BC,0x410);
SetType(0X1F01E16BC, "_QWORD __fastcall compute_cmac_internal(__int64 a1, unsigned __int64 a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6);");
set_frame_size(0X1F01E16BC, 0X70, 16, 0);
define_local_var(0X1F01E16BC, 0X1F01E18F0, "[bp-0X60]", "src");
add_func (0X1F01E18F0,0X1F01E19D0);
set_func_flags(0X1F01E18F0,0x410);
SetType(0X1F01E18F0, "__int64 __fastcall crypt_aes_async_by_mode(__int64 result, unsigned int a2, unsigned int a3, unsigned int a4, void (*a5)(void), int a6, char a7);");
set_frame_size(0X1F01E18F0, 0X40, 16, 0);
add_func (0X1F01E19D0,0X1F01E1A88);
set_func_flags(0X1F01E19D0,0x410);
set_frame_size(0X1F01E19D0, 0X30, 16, 0);
add_func (0X1F01E1A88,0X1F01E1B1C);
set_func_flags(0X1F01E1A88,0x410);
SetType(0X1F01E1A88, "void __fastcall decrypt_single_aes_ecb_block(char *dst, __int64 dstSize, unsigned int keySlot, const char *src, __int64 srcSize);");
set_frame_size(0X1F01E1A88, 0X20, 16, 0);
add_func (0X1F01E1B1C,0X1F01E1B3C);
set_func_flags(0X1F01E1B1C,0x400);
SetType(0X1F01E1B1C, "void __fastcall encrypt_single_aes_128_ecb_block(char *dst, __int64 dstSize, unsigned int keySlot, const char *src, __int64 srcSize);");
add_func (0X1F01E1B3C,0X1F01E1B5C);
set_func_flags(0X1F01E1B3C,0x400);
SetType(0X1F01E1B3C, "void __fastcall encrypt_single_aes_256_ecb_block(char *dst, __int64 dstSize, unsigned int keySlot, const char *src, __int64 srcSize);");
add_func (0X1F01E1B5C,0X1F01E1BF8);
set_func_flags(0X1F01E1B5C,0x410);
SetType(0X1F01E1B5C, "void __fastcall generate_random_aes_key(int dstKeyslot, int srcKeyslot);");
set_frame_size(0X1F01E1B5C, 0X20, 16, 0);
add_func (0X1F01E1BF8,0X1F01E1C18);
set_func_flags(0X1F01E1BF8,0x410);
set_frame_size(0X1F01E1BF8, 0, 16, 0);
add_func (0X1F01E1C18,0X1F01E1D28);
set_func_flags(0X1F01E1C18,0x410);
SetType(0X1F01E1C18, "signed __int64 __fastcall verify_se_state(unsigned __int8 *a1);");
set_frame_size(0X1F01E1C18, 0X30, 16, 0);
add_func (0X1F01E1D28,0X1F01E1E1C);
set_func_flags(0X1F01E1D28,0x410);
SetType(0X1F01E1D28, "void __fastcall se_calculate_sha256(_QWORD, _QWORD, _QWORD);");
set_frame_size(0X1F01E1D28, 0X30, 16, 0);
add_func (0X1F01E1E1C,0X1F01E1E58);
set_func_flags(0X1F01E1E1C,0x410);
SetType(0X1F01E1E1C, "void se_interrupt_handler(void);");
set_frame_size(0X1F01E1E1C, 0X10, 16, 0);
add_func (0X1F01E1E58,0X1F01E1F90);
set_func_flags(0X1F01E1E58,0x410);
set_frame_size(0X1F01E1E58, 0XB0, 16, 0);
define_local_var(0X1F01E1E58, 0X1F01E1F90, "[bp-0X50]", "src");
add_func (0X1F01E1F90,0X1F01E2084);
set_func_flags(0X1F01E1F90,0x410);
SetType(0X1F01E1F90, "void __fastcall encrypt_aes_256_cbc(char *a1, int a2, unsigned int a3, const char *a4, unsigned __int64 a5, __int64 a6, __int64 a7);");
set_frame_size(0X1F01E1F90, 0X40, 16, 0);
add_func (0X1F01E2084,0X1F01E2110);
set_func_flags(0X1F01E2084,0x410);
set_frame_size(0X1F01E2084, 0X30, 16, 0);
add_func (0X1F01E2110,0X1F01E2130);
set_func_flags(0X1F01E2110,0x400);
SetType(0X1F01E2110, "void __fastcall compute_cmac_128(__int64 a1, unsigned __int64 a2, unsigned int a3, const char *a4, __int64 a5);");
add_func (0X1F01E2130,0X1F01E2150);
set_func_flags(0X1F01E2130,0x400);
SetType(0X1F01E2130, "__int64 __fastcall compute_cmac_256(_QWORD, _QWORD, _QWORD, _QWORD, _QWORD);");
add_func (0X1F01E2150,0X1F01E215C);
set_func_flags(0X1F01E2150,0x400);
add_func (0X1F01E215C,0X1F01E2168);
set_func_flags(0X1F01E215C,0x400);
SetType(0X1F01E215C, "void __cdecl set_se_done_callback(void (*result)(void));");
add_func (0X1F01E2168,0X1F01E2174);
set_func_flags(0X1F01E2168,0x400);
SetType(0X1F01E2168, "void __fastcall set_se_base(__int64 regs);");
add_func (0X1F01E2174,0X1F01E22B0);
set_func_flags(0X1F01E2174,0x410);
SetType(0X1F01E2174, "signed __int64 __fastcall rsa_oaep_extract_wrapped_titlekey(char *dst, unsigned __int64 dstSize, char *signature, __int64 srcSize, char *userData, __int64 userDataSize);");
set_frame_size(0X1F01E2174, 0X40, 16, 0);
add_func (0X1F01E22B0,0X1F01E23A4);
set_func_flags(0X1F01E22B0,0x410);
SetType(0X1F01E22B0, "void __fastcall se_generate_random_bytes(void *a1, unsigned __int64 a2, unsigned int keyslot);");
set_frame_size(0X1F01E22B0, 0X50, 16, 0);
add_func (0X1F01E23A4,0X1F01E2440);
set_func_flags(0X1F01E23A4,0x410);
SetType(0X1F01E23A4, "void __fastcall decrypt_data_into_keyslot(unsigned int keySlotToSet, unsigned int keySlot, const char *encryptedKey, _QWORD keySize);");
set_frame_size(0X1F01E23A4, 0X30, 16, 0);
add_func (0X1F01E2440,0X1F01E2474);
set_func_flags(0X1F01E2440,0x410);
SetType(0X1F01E2440, "void __cdecl check_se_error();");
set_frame_size(0X1F01E2440, 0, 16, 0);
add_func (0X1F01E2474,0X1F01E24F0);
set_func_flags(0X1F01E2474,0x410);
SetType(0X1F01E2474, "__int64 __fastcall crypt_aes_ctr_async(unsigned int a1, unsigned int a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6, void (*a7)(void));");
set_frame_size(0X1F01E2474, 0X30, 16, 0);
add_func (0X1F01E24F0,0X1F01E2564);
set_func_flags(0X1F01E24F0,0x410);
set_frame_size(0X1F01E24F0, 0X30, 16, 0);
add_func (0X1F01E2564,0X1F01E25D8);
set_func_flags(0X1F01E2564,0x410);
set_frame_size(0X1F01E2564, 0X30, 16, 0);
add_func (0X1F01E25D8,0X1F01E26B0);
set_func_flags(0X1F01E25D8,0x410);
SetType(0X1F01E25D8, "void __fastcall rsa_exponentiate_synchronous(_QWORD dst, _QWORD dst_size, _QWORD keyslot, _QWORD src, _QWORD src_size);");
set_frame_size(0X1F01E25D8, 0X130, 16, 0);
add_func (0X1F01E26B0,0X1F01E2788);
set_func_flags(0X1F01E26B0,0x410);
SetType(0X1F01E26B0, "void __fastcall do_rsa_async(unsigned int rsaKeyslot, char *srcBuf, unsigned __int64 srcSize, void (*doneCallback)(void));");
set_frame_size(0X1F01E26B0, 0X130, 16, 0);
add_func (0X1F01E2788,0X1F01E27DC);
set_func_flags(0X1F01E2788,0x400);
SetType(0X1F01E2788, "void __cdecl lockout_security_engine();");
add_func (0X1F01E27DC,0X1F01E2870);
set_func_flags(0X1F01E27DC,0x410);
set_frame_size(0X1F01E27DC, 0X20, 16, 0);
add_func (0X1F01E2870,0X1F01E2898);
set_func_flags(0X1F01E2870,0x400);
add_func (0X1F01E2898,0X1F01E28B4);
set_func_flags(0X1F01E2898,0x400);
SetType(0X1F01E2898, "void __fastcall fuse_set_region_visible(__int64 result);");
add_func (0X1F01E28B4,0X1F01E28C0);
set_func_flags(0X1F01E28B4,0x400);
SetType(0X1F01E28B4, "void __fastcall set_car_base(__int64 regs);");
add_func (0X1F01E28C0,0X1F01E28F0);
set_func_flags(0X1F01E28C0,0x400);
add_func (0X1F01E28F0,0X1F01E293C);
set_func_flags(0X1F01E28F0,0x400);
SetType(0X1F01E28F0, "void __fastcall set_intr_priority(_QWORD, _QWORD);");
add_func (0X1F01E293C,0X1F01E2988);
set_func_flags(0X1F01E293C,0x400);
SetType(0X1F01E293C, "void __fastcall set_intr_cpu_mask(_QWORD, _QWORD);");
add_func (0X1F01E2988,0X1F01E29CC);
set_func_flags(0X1F01E2988,0x400);
SetType(0X1F01E2988, "void __fastcall initialize_gic_nonsecure();");
add_func (0X1F01E29CC,0X1F01E2A14);
set_func_flags(0X1F01E29CC,0x400);
SetType(0X1F01E29CC, "void __fastcall set_intr_groups(_QWORD, _QWORD);");
add_func (0X1F01E2A14,0X1F01E2A60);
set_func_flags(0X1F01E2A14,0x400);
SetType(0X1F01E2A14, "void __fastcall set_intr_edge_level(_QWORD, _QWORD);");
add_func (0X1F01E2A60,0X1F01E2A74);
set_func_flags(0X1F01E2A60,0x400);
SetType(0X1F01E2A60, "void __fastcall set_misc_gpio_base(void *result, void *a2);");
add_func (0X1F01E2A74,0X1F01E2AC4);
set_func_flags(0X1F01E2A74,0x400);
add_func (0X1F01E2AD4,0X1F01E2AE4);
set_func_flags(0X1F01E2AD4,0x400);
SetType(0X1F01E2AD4, "__int64 __fastcall get_interrupt_id();");
add_func (0X1F01E2AE4,0X1F01E2B14);
set_func_flags(0X1F01E2AE4,0x400);
SetType(0X1F01E2AE4, "void __fastcall set_intr_enable(_QWORD, _QWORD);");
add_func (0X1F01E2B14,0X1F01E2BE0);
set_func_flags(0X1F01E2B14,0x410);
SetType(0X1F01E2B14, "signed __int64 __fastcall i2c_read(I2CRegisters *registers, char *a2, unsigned __int64 a3, int a4);");
set_frame_size(0X1F01E2B14, 0X30, 16, 0);
add_func (0X1F01E2BE0,0X1F01E2CA4);
set_func_flags(0X1F01E2BE0,0x410);
SetType(0X1F01E2BE0, "bool __fastcall i2c_write(I2CRegisters *regs, int device, const char *pVal, unsigned __int64 num_bytes);");
set_frame_size(0X1F01E2BE0, 0X30, 16, 0);
define_local_var(0X1F01E2BE0, 0X1F01E2CA4, "[bp-0X24]", "a1");
add_func (0X1F01E2CA4,0X1F01E2D28);
set_func_flags(0X1F01E2CA4,0x410);
SetType(0X1F01E2CA4, "bool __fastcall i2c_query(char *pOut, unsigned __int64 num_out_bytes, int i2c_id, unsigned int device, int b);");
set_frame_size(0X1F01E2CA4, 0X30, 16, 0);
define_local_var(0X1F01E2CA4, 0X1F01E2D28, "[bp-0X24]", "pVal");
add_func (0X1F01E2D28,0X1F01E2DA4);
set_func_flags(0X1F01E2D28,0x410);
set_frame_size(0X1F01E2D28, 0X30, 16, 0);
define_local_var(0X1F01E2D28, 0X1F01E2DA4, "[bp-0X24]", "pVal");
add_func (0X1F01E2DA4,0X1F01E2DB4);
set_func_flags(0X1F01E2DA4,0x400);
SetType(0X1F01E2DA4, "void __fastcall set_i2c_base(unsigned int which, __int64 regs);");
add_func (0X1F01E2DB4,0X1F01E2DC0);
set_func_flags(0X1F01E2DB4,0x400);
SetType(0X1F01E2DB4, "void __fastcall set_pmc_base(__int64 regs);");
add_func (0X1F01E2DC0,0X1F01E2E20);
set_func_flags(0X1F01E2DC0,0x410);
set_frame_size(0X1F01E2DC0, 0X20, 16, 0);
define_local_var(0X1F01E2DC0, 0X1F01E2E20, "[bp-0X12]", "pOut");
add_func (0X1F01E2E20,0X1F01E2E2C);
set_func_flags(0X1F01E2E20,0x400);
SetType(0X1F01E2E20, "void __fastcall set_timers_base_for_wait(__int64 regs);");
add_func (0X1F01E2E2C,0X1F01E2E7C);
set_func_flags(0X1F01E2E2C,0x401);
add_func (0X1F01E2E7C,0X1F01E2E8C);
set_func_flags(0X1F01E2E7C,0x401);
SetType(0X1F01E2E7C, "void __cdecl __noreturn do_reboot();");
add_func (0X1F01E2E90,0X1F01E2EA0);
set_func_flags(0X1F01E2E90,0x400);
SetType(0X1F01E2E90, "__int64 __fastcall kernel_panic_to_color_code(unsigned int);");
add_func (0X1F01E2EA0,0X1F01E2EB8);
set_func_flags(0X1F01E2EA0,0x411);
SetType(0X1F01E2EA0, "void __cdecl __noreturn generic_panic();");
set_frame_size(0X1F01E2EA0, 0, 16, 0);
add_func (0X1F01E2EB8,0X1F01E2F90);
set_func_flags(0X1F01E2EB8,0x410);
set_frame_size(0X1F01E2EB8, 0X30, 16, 0);
add_func (0X1F01E2F90,0X1F01E302C);
set_func_flags(0X1F01E2F90,0x400);
add_func (0X1F01E302C,0X1F01E307C);
set_func_flags(0X1F01E302C,0x400);
add_func (0X1F01E307C,0X1F01E308C);
set_func_flags(0X1F01E307C,0x400);
add_func (0X1F01E308C,0X1F01E30BC);
set_func_flags(0X1F01E308C,0x400);
add_func (0X1F01E30BC,0X1F01E30C8);
set_func_flags(0X1F01E30BC,0x400);
SetType(0X1F01E30BC, "void __fastcall set_fuse_regs(__int64 regs);");
add_func (0X1F01E30C8,0X1F01E30DC);
set_func_flags(0X1F01E30C8,0x400);
add_func (0X1F01E30DC,0X1F01E31E4);
set_func_flags(0X1F01E30DC,0x410);
SetType(0X1F01E30DC, "void __fastcall get_hwinfo(void *a1);");
set_frame_size(0X1F01E30DC, 0X40, 16, 0);
add_func (0X1F01E31E4,0X1F01E31F8);
set_func_flags(0X1F01E31E4,0x400);
add_func (0X1F01E31F8,0X1F01E320C);
set_func_flags(0X1F01E31F8,0x400);
add_func (0X1F01E320C,0X1F01E3230);
set_func_flags(0X1F01E320C,0x411);
set_frame_size(0X1F01E320C, 0, 16, 0);
add_func (0X1F01E3234,0X1F01E3250);
set_func_flags(0X1F01E3234,0x400);
add_func (0X1F01E3250,0X1F01E32B0);
set_func_flags(0X1F01E3250,0x400);
SetType(0X1F01E3250, "void __fastcall use_entrypoint_and_argument(__int64 *result);");
set_frame_size(0X1F01E3250, 0X10, 0, 0);
add_func (0X1F01E32B0,0X1F01E32D0);
set_func_flags(0X1F01E32B0,0x400);
SetType(0X1F01E32B0, "void set_current_core_inactive(void);");
add_func (0X1F01E32D0,0X1F01E3300);
set_func_flags(0X1F01E32D0,0x400);
add_func (0X1F01E3300,0X1F01E331C);
set_func_flags(0X1F01E3300,0x400);
SetType(0X1F01E3300, "void __fastcall set_saved_entrypoint_and_argument(signed int coreID, __int64 ELR_EL3, __int64 argument);");
add_func (0X1F01E331C,0X1F01E3350);
set_func_flags(0X1F01E331C,0x400);
SetType(0X1F01E331C, "void __fastcall save_boot_reason(_QWORD *result);");
add_func (0X1F01E3350,0X1F01E343C);
set_func_flags(0X1F01E3350,0x410);
SetType(0X1F01E3350, "void __fastcall generate_se_test_vector_internal(char *vector);");
set_frame_size(0X1F01E3350, 0X20, 16, 0);
add_func (0X1F01E343C,0X1F01E3448);
set_func_flags(0X1F01E343C,0x400);
add_func (0X1F01E3448,0X1F01E3470);
set_func_flags(0X1F01E3448,0x400);
add_func (0X1F01E3470,0X1F01E3484);
set_func_flags(0X1F01E3470,0x400);
add_func (0X1F01E3484,0X1F01E34C8);
set_func_flags(0X1F01E3484,0x400);
add_func (0X1F01E34C8,0X1F01E3534);
set_func_flags(0X1F01E34C8,0x410);
SetType(0X1F01E34C8, "void __fastcall handle_registered_interrupt();");
set_frame_size(0X1F01E34C8, 0X10, 16, 0);
add_func (0X1F01E3534,0X1F01E3548);
set_func_flags(0X1F01E3534,0x410);
set_frame_size(0X1F01E3534, 0, 16, 0);
add_func (0X1F01E3548,0X1F01E35CC);
set_func_flags(0X1F01E3548,0x400);
add_func (0X1F01E35CC,0X1F01E36E4);
set_func_flags(0X1F01E35CC,0x400);
SetType(0X1F01E35CC, "void save_current_core_context(void);");
add_func (0X1F01E36E4,0X1F01E370C);
set_func_flags(0X1F01E36E4,0x410);
set_frame_size(0X1F01E36E4, 0X10, 16, 0);
add_func (0X1F01E370C,0X1F01E3748);
set_func_flags(0X1F01E370C,0x400);
SetType(0X1F01E370C, "void __fastcall register_interrupt_handler(__int64 id, void (*handler)(void));");
set_frame_size(0X1F01E370C, 0X10, 0, 0);
add_func (0X1F01E3748,0X1F01E3774);
set_func_flags(0X1F01E3748,0x410);
set_frame_size(0X1F01E3748, 0X10, 16, 0);
add_func (0X1F01E3894,0X1F01E38A0);
set_func_flags(0X1F01E3894,0x400);
add_func (0X1F01E38A0,0X1F01E38AC);
set_func_flags(0X1F01E38A0,0x400);
add_func (0X1F01E38AC,0X1F01E38C0);
set_func_flags(0X1F01E38AC,0x400);
SetType(0X1F01E38AC, "_DWORD __cdecl smc_compute_aes(smc_args_t *args);");
add_func (0X1F01E38C0,0X1F01E38F0);
set_func_flags(0X1F01E38C0,0x410);
set_frame_size(0X1F01E38C0, 0X10, 16, 0);
add_func (0X1F01E38F0,0X1F01E38FC);
set_func_flags(0X1F01E38F0,0x400);
SetType(0X1F01E38F0, "_DWORD __cdecl smc_load_aes_key(smc_args_t *args);");
add_func (0X1F01E38FC,0X1F01E39DC);
set_func_flags(0X1F01E38FC,0x410);
SetType(0X1F01E38FC, "_DWORD __cdecl smc_cpu_on(smc_args_t *args);");
set_frame_size(0X1F01E38FC, 0X20, 16, 0);
add_func (0X1F01E39DC,0X1F01E3BC8);
set_func_flags(0X1F01E39DC,0x410);
SetType(0X1F01E39DC, "_DWORD __cdecl smc_cpu_suspend(smc_args_t *args);");
set_frame_size(0X1F01E39DC, 0X40, 16, 0);
add_func (0X1F01E3BC8,0X1F01E3BD4);
set_func_flags(0X1F01E3BC8,0x400);
SetType(0X1F01E3BC8, "_DWORD __cdecl smc_compute_cmac(smc_args_t *args);");
add_func (0X1F01E3BD4,0X1F01E3C24);
set_func_flags(0X1F01E3BD4,0x411);
SetType(0X1F01E3BD4, "_DWORD __cdecl smc_cpu_off(smc_args_t *args);");
set_frame_size(0X1F01E3BD4, 0X10, 16, 0);
add_func (0X1F01E3C24,0X1F01E3CE4);
set_func_flags(0X1F01E3C24,0x410);
SetType(0X1F01E3C24, "__int64 __fastcall compute_aes(smc_args_t *a1);");
set_frame_size(0X1F01E3C24, 0X10, 16, 0);
add_func (0X1F01E3CE4,0X1F01E3D80);
set_func_flags(0X1F01E3CE4,0x410);
SetType(0X1F01E3CE4, "_DWORD __cdecl load_aes_key(smc_args_t *args);");
set_frame_size(0X1F01E3CE4, 0X30, 16, 0);
define_local_var(0X1F01E3CE4, 0X1F01E3D80, "[bp-0X20]", "encryptedKey");
add_func (0X1F01E3D80,0X1F01E3E34);
set_func_flags(0X1F01E3D80,0x410);
SetType(0X1F01E3D80, "_DWORD __cdecl compute_cmac(smc_args_t *args);");
set_frame_size(0X1F01E3D80, 0X440, 16, 0);
define_local_var(0X1F01E3D80, 0X1F01E3E34, "[bp-0X430]", "dst");
add_func (0X1F01E3E34,0X1F01E3F88);
set_func_flags(0X1F01E3E34,0x410);
SetType(0X1F01E3E34, "_DWORD __cdecl generate_aes_kek(smc_args_t *args);");
set_frame_size(0X1F01E3E34, 0X60, 16, 0);
define_local_var(0X1F01E3E34, 0X1F01E3F88, "[bp-0X40]", "dst");
define_local_var(0X1F01E3E34, 0X1F01E3F88, "[bp-0X30]", "src");
add_func (0X1F01E3F88,0X1F01E3FA8);
set_func_flags(0X1F01E3F88,0x410);
SetType(0X1F01E3F88, "void set_crypt_aes_done(void);");
set_frame_size(0X1F01E3F88, 0, 16, 0);
add_func (0X1F01E3FA8,0X1F01E3FB8);
set_func_flags(0X1F01E3FA8,0x400);
SetType(0X1F01E3FA8, "void __fastcall exp_mod_done();");
add_func (0X1F01E3FB8,0X1F01E3FE8);
set_func_flags(0X1F01E3FB8,0x400);
SetType(0X1F01E3FB8, "__int64 __fastcall compute_aes_get_result(__int64 outputKey, __int64 sealedKeySize);");
set_frame_size(0X1F01E3FB8, 0X10, 0, 0);
add_func (0X1F01E3FE8,0X1F01E40FC);
set_func_flags(0X1F01E3FE8,0x410);
SetType(0X1F01E3FE8, "_DWORD __cdecl import_es_key(smc_args_t *args);");
set_frame_size(0X1F01E3FE8, 0X2C0, 16, 0);
define_local_var(0X1F01E3FE8, 0X1F01E40FC, "[bp-0X2C0]", "srcAddr");
define_local_var(0X1F01E3FE8, 0X1F01E40FC, "[bp-0X2B0]", "isRetail");
define_local_var(0X1F01E3FE8, 0X1F01E40FC, "[bp-0X2A0]", "userPageRef");
define_local_var(0X1F01E3FE8, 0X1F01E40FC, "[bp-0X290]", "dst");
define_local_var(0X1F01E3FE8, 0X1F01E40FC, "[bp-0X50]", "key");
define_local_var(0X1F01E3FE8, 0X1F01E40FC, "[bp-0X40]", "kek");
add_func (0X1F01E40FC,0X1F01E4114);
set_func_flags(0X1F01E40FC,0x411);
SetType(0X1F01E40FC, "void __fastcall panic_unknown_smc();");
set_frame_size(0X1F01E40FC, 0, 16, 0);
add_func (0X1F01E4114,0X1F01E41CC);
set_func_flags(0X1F01E4114,0x410);
SetType(0X1F01E4114, "_DWORD __cdecl storage_exp_mod(smc_args_t *args);");
set_frame_size(0X1F01E4114, 0X230, 16, 0);
define_local_var(0X1F01E4114, 0X1F01E41CC, "[bp-0X120]", "dst");
add_func (0X1F01E41CC,0X1F01E42D8);
set_func_flags(0X1F01E41CC,0x410);
SetType(0X1F01E41CC, "_DWORD __cdecl unwrap_titlekey(smc_args_t *args);");
set_frame_size(0X1F01E41CC, 0X250, 16, 0);
define_local_var(0X1F01E41CC, 0X1F01E42D8, "[bp-0X140]", "dst");
define_local_var(0X1F01E41CC, 0X1F01E42D8, "[bp-0X40]", "label_hash");
add_func (0X1F01E42D8,0X1F01E4350);
set_func_flags(0X1F01E42D8,0x410);
set_frame_size(0X1F01E42D8, 0X20, 16, 0);
add_func (0X1F01E4350,0X1F01E4380);
set_func_flags(0X1F01E4350,0x400);
SetType(0X1F01E4350, "_DWORD __fastcall get_random_bytes_for_user(smc_args_t *a1);");
set_frame_size(0X1F01E4350, 0X10, 0, 0);
add_func (0X1F01E4380,0X1F01E4470);
set_func_flags(0X1F01E4380,0x410);
SetType(0X1F01E4380, "__int64 __fastcall exp_mod(smc_args_t *a1);");
set_frame_size(0X1F01E4380, 0X340, 16, 0);
define_local_var(0X1F01E4380, 0X1F01E4470, "[bp-0X130]", "dst");
add_func (0X1F01E4470,0X1F01E4584);
set_func_flags(0X1F01E4470,0x410);
SetType(0X1F01E4470, "_DWORD __cdecl import_lotus_key(smc_args_t *args);");
set_frame_size(0X1F01E4470, 0X1B0, 16, 0);
define_local_var(0X1F01E4470, 0X1F01E4584, "[bp-0X1B0]", "srcAddr");
define_local_var(0X1F01E4470, 0X1F01E4584, "[bp-0X1A0]", "isRetail");
define_local_var(0X1F01E4470, 0X1F01E4584, "[bp-0X190]", "userPageRef");
define_local_var(0X1F01E4470, 0X1F01E4584, "[bp-0X180]", "dst");
define_local_var(0X1F01E4470, 0X1F01E4584, "[bp-0X50]", "wrappedKey");
define_local_var(0X1F01E4470, 0X1F01E4584, "[bp-0X40]", "sealedKek");
add_func (0X1F01E4584,0X1F01E4628);
set_func_flags(0X1F01E4584,0x410);
SetType(0X1F01E4584, "void finalize_powerdown(void);");
set_frame_size(0X1F01E4584, 0X10, 16, 0);
add_func (0X1F01E4628,0X1F01E46B0);
set_func_flags(0X1F01E4628,0x410);
SetType(0X1F01E4628, "_DWORD __cdecl generate_specific_aes_key(smc_args_t *args);");
set_frame_size(0X1F01E4628, 0X30, 16, 0);
add_func (0X1F01E46B0,0X1F01E4770);
set_func_flags(0X1F01E46B0,0x410);
SetType(0X1F01E46B0, "__int64 __fastcall unwrap_titlekey_get_result_data(__int64 outputKey, __int64 sealedKeySize);");
set_frame_size(0X1F01E46B0, 0X140, 16, 0);
define_local_var(0X1F01E46B0, 0X1F01E4770, "[bp-0X40]", "dst");
define_local_var(0X1F01E46B0, 0X1F01E4770, "[bp-0X30]", "a1");
define_local_var(0X1F01E46B0, 0X1F01E4770, "[bp-0X20]", "src");
add_func (0X1F01E4770,0X1F01E48A0);
set_func_flags(0X1F01E4770,0x410);
SetType(0X1F01E4770, "_DWORD __cdecl decrypt_rsa_private_key(smc_args_t *args);");
set_frame_size(0X1F01E4770, 0X2C0, 16, 0);
define_local_var(0X1F01E4770, 0X1F01E48A0, "[bp-0X2C0]", "srcAddr");
define_local_var(0X1F01E4770, 0X1F01E48A0, "[bp-0X2B0]", "isRetail");
define_local_var(0X1F01E4770, 0X1F01E48A0, "[bp-0X2A0]", "userPageRef");
define_local_var(0X1F01E4770, 0X1F01E48A0, "[bp-0X290]", "dst");
define_local_var(0X1F01E4770, 0X1F01E48A0, "[bp-0X50]", "wrappedKey");
define_local_var(0X1F01E4770, 0X1F01E48A0, "[bp-0X40]", "sealedKek");
add_func (0X1F01E48A0,0X1F01E48E8);
set_func_flags(0X1F01E48A0,0x400);
SetType(0X1F01E48A0, "__int64 __fastcall exp_mod_get_result_data(__int64 outputKey, __int64 sealedKeySize);");
set_frame_size(0X1F01E48A0, 0X10, 0, 0);
add_func (0X1F01E48E8,0X1F01E496C);
set_func_flags(0X1F01E48E8,0x410);
set_frame_size(0X1F01E48E8, 0X20, 16, 0);
add_func (0X1F01E496C,0X1F01E4978);
set_func_flags(0X1F01E496C,0x400);
SetType(0X1F01E496C, "_DWORD __cdecl smc_generate_aes_kek(smc_args_t *args);");
add_func (0X1F01E4978,0X1F01E4A3C);
set_func_flags(0X1F01E4978,0x410);
SetType(0X1F01E4978, "_DWORD __cdecl smc_get_result_data(smc_args_t *args);");
set_frame_size(0X1F01E4978, 0X440, 16, 0);
define_local_var(0X1F01E4978, 0X1F01E4A3C, "[bp-0X430]", "a3");
add_func (0X1F01E4A3C,0X1F01E4A74);
set_func_flags(0X1F01E4A3C,0x410);
SetType(0X1F01E4A3C, "void __cdecl init_privileged_random_cache();");
set_frame_size(0X1F01E4A3C, 0, 16, 0);
add_func (0X1F01E4A74,0X1F01E4A80);
set_func_flags(0X1F01E4A74,0x400);
SetType(0X1F01E4A74, "_DWORD __cdecl smc_import_es_key(smc_args_t *args);");
add_func (0X1F01E4A80,0X1F01E4ABC);
set_func_flags(0X1F01E4A80,0x410);
SetType(0X1F01E4A80, "__int64 __fastcall handle_synchrous_smc(smc_args_t *args, _QWORD (__cdecl *smcHandler)(smc_args_t *));");
set_frame_size(0X1F01E4A80, 0X10, 16, 0);
add_func (0X1F01E4ABC,0X1F01E4AD0);
set_func_flags(0X1F01E4ABC,0x400);
SetType(0X1F01E4ABC, "_DWORD __cdecl smc_storage_exp_mod(smc_args_t *args);");
add_func (0X1F01E4AD0,0X1F01E4AE4);
set_func_flags(0X1F01E4AD0,0x400);
SetType(0X1F01E4AD0, "_DWORD __cdecl smc_unwrap_titlekey(smc_args_t *args);");
add_func (0X1F01E4AE4,0X1F01E4BB0);
set_func_flags(0X1F01E4AE4,0x410);
SetType(0X1F01E4AE4, "void __cdecl update_random_cache_for_priv_as_necessary();");
set_frame_size(0X1F01E4AE4, 0X20, 16, 0);
add_func (0X1F01E4BB0,0X1F01E4C08);
set_func_flags(0X1F01E4BB0,0x410);
SetType(0X1F01E4BB0, "void __fastcall get_cached_random_bytes_for_priv(char *a1, unsigned __int64 a2);");
set_frame_size(0X1F01E4BB0, 0X20, 16, 0);
add_func (0X1F01E4C08,0X1F01E4C14);
set_func_flags(0X1F01E4C08,0x400);
SetType(0X1F01E4C08, "_DWORD __cdecl smc_load_titlekey(smc_args_t *args);");
add_func (0X1F01E4C14,0X1F01E4C80);
set_func_flags(0X1F01E4C14,0x410);
SetType(0X1F01E4C14, "void __fastcall seal_titlekey(char *a1, __int64 a2, const char *a3, __int64 a4);");
set_frame_size(0X1F01E4C14, 0X20, 16, 0);
add_func (0X1F01E4C80,0X1F01E4C8C);
set_func_flags(0X1F01E4C80,0x400);
SetType(0X1F01E4C80, "_DWORD __cdecl smc_get_random_bytes_for_user(smc_args_t *args);");
add_func (0X1F01E4C8C,0X1F01E4CA0);
set_func_flags(0X1F01E4C8C,0x400);
SetType(0X1F01E4C8C, "_DWORD __cdecl smc_exp_mod(smc_args_t *args);");
add_func (0X1F01E4CA0,0X1F01E4CB8);
set_func_flags(0X1F01E4CA0,0x400);
SetType(0X1F01E4CA0, "void __fastcall try_clear_smc_callback_key(__int64 callbackKey);");
add_func (0X1F01E4CB8,0X1F01E4CC4);
set_func_flags(0X1F01E4CB8,0x400);
SetType(0X1F01E4CB8, "_DWORD __cdecl smc_import_lotus_key(smc_args_t *args);");
add_func (0X1F01E4CC4,0X1F01E4D1C);
set_func_flags(0X1F01E4CC4,0x410);
SetType(0X1F01E4CC4, "__int64 __fastcall set_smc_callback(__int64 (__fastcall *checkStatusHandler)(__int64, __int64));");
set_frame_size(0X1F01E4CC4, 0X20, 16, 0);
define_local_var(0X1F01E4CC4, 0X1F01E4D1C, "[bp-0X18]", "a1");
add_func (0X1F01E4D1C,0X1F01E4D28);
set_func_flags(0X1F01E4D1C,0x400);
SetType(0X1F01E4D1C, "_DWORD __cdecl smc_generate_specific_aes_key(smc_args_t *args);");
add_func (0X1F01E4D28,0X1F01E4D34);
set_func_flags(0X1F01E4D28,0x400);
SetType(0X1F01E4D28, "_DWORD __cdecl smc_decrypt_rsa_private_key(smc_args_t *args);");
add_func (0X1F01E4D34,0X1F01E500C);
set_func_flags(0X1F01E4D34,0x410);
SetType(0X1F01E4D34, "bool __fastcall decrypt_rsa_keyblob(char *dstAddr, unsigned __int64 dstSize, const char *sessionKekSource, __int64 sessionKekSourceSize, const char *sealedKek, __int64 sealedKekSize, const char *wrappedKey, __int64 wrappedKeySize, char *srcAddr, unsigned __int64 srcSize, char isRetail);");
set_frame_size(0X1F01E4D34, 0X440, 16, 0);
define_local_var(0X1F01E4D34, 0X1F01E500C, "[bp-0X418]", "aes_gcm_context");
define_local_var(0X1F01E4D34, 0X1F01E500C, "[bp-0X280]", "pOutput");
define_local_var(0X1F01E4D34, 0X1F01E500C, "[bp+0X10]", "srcAddr");
define_local_var(0X1F01E4D34, 0X1F01E500C, "[bp+0X18]", "srcSize");
define_local_var(0X1F01E4D34, 0X1F01E500C, "[bp+0X20]", "isRetail");
add_func (0X1F01E500C,0X1F01E5094);
set_func_flags(0X1F01E500C,0x410);
SetType(0X1F01E500C, "__int64 __fastcall handle_asynchronous_smc(smc_args_t *args, __int64 (__fastcall *smcHandler)(smc_args_t *), __int64 (__fastcall *checkStatusHandler)(__int64, __int64));");
set_frame_size(0X1F01E500C, 0X20, 16, 0);
add_func (0X1F01E5094,0X1F01E509C);
set_func_flags(0X1F01E5094,0x400);
add_func (0X1F01E509C,0X1F01E510C);
set_func_flags(0X1F01E509C,0x410);
SetType(0X1F01E509C, "_DWORD __cdecl smc_get_random_bytes_for_priv(smc_args_t *args);");
set_frame_size(0X1F01E509C, 0X10, 16, 0);
add_func (0X1F01E5180,0X1F01E518C);
set_func_flags(0X1F01E5180,0x400);
add_func (0X1F01E518C,0X1F01E51AC);
set_func_flags(0X1F01E518C,0x400);
add_func (0X1F01E51AC,0X1F01E51B8);
set_func_flags(0X1F01E51AC,0x400);
SetType(0X1F01E51AC, "void set_user_smc_not_in_progress(void);");
add_func (0X1F01E51B8,0X1F01E5334);
set_func_flags(0X1F01E51B8,0x10);
SetType(0X1F01E51B8, "_DWORD __cdecl smc_get_config(smc_args_t *args);");
set_frame_size(0X1F01E51B8, 0X10, 16, 0);
add_func (0X1F01E5334,0X1F01E5340);
set_func_flags(0X1F01E5334,0x400);
add_func (0X1F01E5340,0X1F01E53AC);
set_func_flags(0X1F01E5340,0x410);
SetType(0X1F01E5340, "_DWORD __cdecl smc_get_result(smc_args_t *args);");
set_frame_size(0X1F01E5340, 0X10, 16, 0);
add_func (0X1F01E53AC,0X1F01E5444);
set_func_flags(0X1F01E53AC,0x410);
SetType(0X1F01E53AC, "__int64 __fastcall call_smc_handler(__int64 smc_id, smc_args_t *args);");
set_frame_size(0X1F01E53AC, 0X10, 16, 0);
add_func (0X1F01E5444,0X1F01E544C);
set_func_flags(0X1F01E5444,0x400);
SetType(0X1F01E5444, "_DWORD __cdecl smc_set_config(smc_args_t *args);");
add_func (0X1F01E544C,0X1F01E546C);
set_func_flags(0X1F01E544C,0x400);
add_func (0X1F01E546C,0X1F01E5490);
set_func_flags(0X1F01E546C,0x411);
SetType(0X1F01E546C, "_DWORD __cdecl smc_panic(smc_args_t *args);");
set_frame_size(0X1F01E546C, 0, 16, 0);
add_func (0X1F01E5490,0X1F01E54B0);
set_func_flags(0X1F01E5490,0x400);
SetType(0X1F01E5490, "bool try_set_user_smc_in_progress(void);");
add_func (0X1F01E54B0,0X1F01E5560);
set_func_flags(0X1F01E54B0,0x410);
SetType(0X1F01E54B0, "signed __int64 __fastcall userpage_init(_QWORD a1);");
set_frame_size(0X1F01E54B0, 0X10, 16, 0);
add_func (0X1F01E5560,0X1F01E557C);
set_func_flags(0X1F01E5560,0x400);
SetType(0X1F01E5560, "bool __fastcall is_core_active(int a1);");
add_func (0X1F01E557C,0X1F01E5594);
set_func_flags(0X1F01E557C,0x400);
SetType(0X1F01E557C, "void __fastcall set_panic_type_if_unset(__int64 result);");
add_func (0X1F01E5594,0X1F01E5628);
set_func_flags(0X1F01E5594,0x410);
set_frame_size(0X1F01E5594, 0, 16, 0);
add_func (0X1F01E5628,0X1F01E5A00);
set_func_flags(0X1F01E5628,0x410);
SetType(0X1F01E5628, "void __fastcall bootup_misc_mmio();");
set_frame_size(0X1F01E5628, 0X30, 16, 0);
add_func (0X1F01E5A00,0X1F01E5A10);
set_func_flags(0X1F01E5A00,0x400);
add_func (0X1F01E5A10,0X1F01E5A30);
set_func_flags(0X1F01E5A10,0x400);
add_func (0X1F01E5A30,0X1F01E5A3C);
set_func_flags(0X1F01E5A30,0x400);
SetType(0X1F01E5A30, "void __fastcall set_timers_base(__int64 regs);");
add_func (0X1F01E5A3C,0X1F01E5AA4);
set_func_flags(0X1F01E5A3C,0x410);
SetType(0X1F01E5A3C, "__n128 __fastcall aesgcm_initialize_context(AesGcmContext *a1, __int64 a2, __int64 a3, __int64 a4, __int64 a5);");
set_frame_size(0X1F01E5A3C, 0X30, 16, 0);
add_func (0X1F01E5AA4,0X1F01E5B3C);
set_func_flags(0X1F01E5AA4,0x410);
SetType(0X1F01E5AA4, "void __fastcall gcm_context_get_ghash_output(GcmContext *ctx, bool encryptOutput);");
set_frame_size(0X1F01E5AA4, 0X20, 16, 0);
define_local_var(0X1F01E5AA4, 0X1F01E5B3C, "[bp-0X20]", "a2");
add_func (0X1F01E5B3C,0X1F01E5B60);
set_func_flags(0X1F01E5B3C,0x400);
SetType(0X1F01E5B3C, "void __fastcall aes_gcm_crypt_func(__int64 a1, __int64 a2, __int64 a3);");
add_func (0X1F01E5B60,0X1F01E5B8C);
set_func_flags(0X1F01E5B60,0x410);
SetType(0X1F01E5B60, "__int64 __fastcall gcm_set_context_hblock(GcmContext *a1);");
set_frame_size(0X1F01E5B60, 0X10, 16, 0);
add_func (0X1F01E5C34,0X1F01E5C7C);
set_func_flags(0X1F01E5C34,0x410);
SetType(0X1F01E5C34, "void __fastcall gcm_context_get_output_mac(GcmContext *gcmCtx, __n128 *pOutput, _QWORD size);");
set_frame_size(0X1F01E5C34, 0X10, 16, 0);
add_func (0X1F01E5C7C,0X1F01E5DB8);
set_func_flags(0X1F01E5C7C,0x410);
SetType(0X1F01E5C7C, "void __fastcall gcm_context_apply_ghash_to_data(GcmContext *gcmCtx, char *data, unsigned __int64 dataSize);");
set_frame_size(0X1F01E5C7C, 0X60, 16, 0);
define_local_var(0X1F01E5C7C, 0X1F01E5DB8, "[bp-0X60]", "a2");
add_func (0X1F01E5DB8,0X1F01E5DC4);
set_func_flags(0X1F01E5DB8,0x400);
SetType(0X1F01E5DB8, "void __fastcall clear_gcm_context(char *a1);");
add_func (0X1F01E5DC4,0X1F01E5DFC);
set_func_flags(0X1F01E5DC4,0x410);
SetType(0X1F01E5DC4, "__n128 __fastcall gcm_context_apply_cipher_to_block(GcmContext *ctx, __n128 input);");
set_frame_size(0X1F01E5DC4, 0X20, 16, 0);
define_local_var(0X1F01E5DC4, 0X1F01E5DFC, "[bp-0X10]", "src");
add_func (0X1F01E5DFC,0X1F01E5E08);
set_func_flags(0X1F01E5DFC,0x400);
SetType(0X1F01E5DFC, "void __fastcall aesgcm_set_context_keyslot_ptr(AesGcmContext *hasher, _DWORD *pKeyslot);");
add_func (0X1F01E5E08,0X1F01E5E18);
set_func_flags(0X1F01E5E08,0x400);
SetType(0X1F01E5E08, "int8x16_t __fastcall reverse_16_byte_vector(__n128 a1);");
add_func (0X1F01E5E18,0X1F01E5ED0);
set_func_flags(0X1F01E5E18,0x400);
SetType(0X1F01E5E18, "__n128 __fastcall multiply_blocks_in_galois_field(__n128 a1, __n128 a2);");
add_func (0X1F01E5ED0,0X1F01E5F30);
set_func_flags(0X1F01E5ED0,0x400);
SetType(0X1F01E5ED0, "signed __int64 __fastcall secure_copy_to_user(UserPageRef *a1, __int64 a2, const char *a3, unsigned __int64 a4);");
set_frame_size(0X1F01E5ED0, 0X10, 0, 0);
add_func (0X1F01E5F30,0X1F01E5F94);
set_func_flags(0X1F01E5F30,0x400);
SetType(0X1F01E5F30, "bool __fastcall user_copy_to_secure(UserPageRef *userPageRef, void *dst, void *srcAddress, __int64 size);");
set_frame_size(0X1F01E5F30, 0X10, 0, 0);
add_func (0X1F01E5F94,0X1F01E5FA8);
set_func_flags(0X1F01E5F94,0x400);
SetType(0X1F01E5F94, "void __fastcall encrypt_single_aes_ecb_block_by_keyslot_ptr_and_sizes(unsigned int *pKeyslot, char *dst, __int64 dstSize, const char *src, __int64 srcSize);");
add_func (0X1F01F0000,0X1F01F0020);
set_func_flags(0X1F01F0000,0x401);
add_func (0X1F01F0038,0X1F01F0070);
set_func_flags(0X1F01F0038,0x400);
SetType(0X1F01F0038, "void __fastcall package2_crypt_ctr(char *a1, char *a2, unsigned __int64 a3, const char *a4);");
add_func (0X1F01F0070,0X1F01F00D0);
set_func_flags(0X1F01F0070,0x410);
SetType(0X1F01F0070, "bool __fastcall validate_memory_hash(const char *a1, __int64 a2, const char *a3);");
set_frame_size(0X1F01F0070, 0X30, 16, 0);
add_func (0X1F01F00D0,0X1F01F0134);
set_func_flags(0X1F01F00D0,0x410);
SetType(0X1F01F00D0, "bool __fastcall rsa_pss_verify(char *signature, __int64 sig_size, char *modulus, unsigned __int64 modulus_size, const char *data, __int64 data_size);");
set_frame_size(0X1F01F00D0, 0X20, 16, 0);
add_func (0X1F01F0134,0X1F01F0168);
set_func_flags(0X1F01F0134,0x400);
set_frame_size(0X1F01F0134, 0X10, 0, 0);
add_func (0X1F01F0168,0X1F01F0194);
set_func_flags(0X1F01F0168,0x400);
set_frame_size(0X1F01F0168, 0X10, 0, 0);
add_func (0X1F01F01C4,0X1F01F035C);
set_func_flags(0X1F01F01C4,0x410);
SetType(0X1F01F01C4, "bool __fastcall rsa_pss_exponentiate_validate(unsigned int keyslot, __int64 signature, __int64 signature_size, __int64 data, __int64 data_size);");
set_frame_size(0X1F01F01C4, 0X2C0, 16, 0);
define_local_var(0X1F01F01C4, 0X1F01F035C, "[bp-0X2B8]", "dec_signature");
add_func (0X1F01F035C,0X1F01F0430);
set_func_flags(0X1F01F035C,0x410);
SetType(0X1F01F035C, "void __cdecl initialize_se_random_keys_set_flags();");
set_frame_size(0X1F01F035C, 0X140, 16, 0);
define_local_var(0X1F01F035C, 0X1F01F0430, "[bp-0X120]", "a1");
add_func (0X1F01F0430,0X1F01F04D0);
set_func_flags(0X1F01F0430,0x410);
SetType(0X1F01F0430, "void __fastcall decrypt_aes_ctr_by_wrapped_key_and_ctr(char *a1, unsigned __int64 a2, char *a3, unsigned __int64 a4, const char *a5, __int64 a6, const char *a7, __int64 a8);");
set_frame_size(0X1F01F0430, 0X40, 16, 0);
add_func (0X1F01F04D0,0X1F01F0528);
set_func_flags(0X1F01F04D0,0x410);
set_frame_size(0X1F01F04D0, 0, 16, 0);
add_func (0X1F01F0528,0X1F01F0704);
set_func_flags(0X1F01F0528,0x400);
SetType(0X1F01F0528, "bool __fastcall validate_package2_meta(package2Header *a1);");
set_frame_size(0X1F01F0528, 0X10, 0, 0);
add_func (0X1F01F0704,0X1F01F0724);
set_func_flags(0X1F01F0704,0x400);
SetType(0X1F01F0704, "bool __fastcall rsa_pss_verify_package2_header(__int64 a1, char *a2, unsigned __int64 a3);");
add_func (0X1F01F0724,0X1F01F074C);
set_func_flags(0X1F01F0724,0x410);
set_frame_size(0X1F01F0724, 0, 16, 0);
add_func (0X1F01F074C,0X1F01F0790);
set_func_flags(0X1F01F074C,0x410);
SetType(0X1F01F074C, "bool __fastcall check_bootconfig_hwinfo(__int64 a1);");
set_frame_size(0X1F01F074C, 0X20, 16, 0);
add_func (0X1F01F0790,0X1F01F07B8);
set_func_flags(0X1F01F0790,0x400);
SetType(0X1F01F0790, "bool __fastcall validate_bootconfig_signature(__int64 a1, __int64 modulus, __int64 modulus_size);");
add_func (0X1F01F07B8,0X1F01F082C);
set_func_flags(0X1F01F07B8,0x410);
SetType(0X1F01F07B8, "bool __fastcall validate_package2_section_hashes(void *a1, void *a2);");
set_frame_size(0X1F01F07B8, 0X30, 16, 0);
add_func (0X1F01F082C,0X1F01F0844);
set_func_flags(0X1F01F082C,0x400);
SetType(0X1F01F082C, "bool __fastcall validate_package2_version(package2Header *a1);");
add_func (0X1F01F0844,0X1F01F086C);
set_func_flags(0X1F01F0844,0x410);
set_frame_size(0X1F01F0844, 0, 16, 0);
add_func (0X1F01F086C,0X1F01F0E90);
set_func_flags(0X1F01F086C,0x410);
set_frame_size(0X1F01F086C, 0X360, 16, 0);
define_local_var(0X1F01F086C, 0X1F01F0E90, "[bp-0X260]", "pk21_header");
define_local_var(0X1F01F086C, 0X1F01F0E90, "[bp-0X160]", "a1");
add_func (0X1F01FA800,0X1F01FA804);
set_func_flags(0X1F01FA800,0x401);
add_func (0X1F01FA804,0X1F01FA818);
set_func_flags(0X1F01FA804,0x401);
add_func (0X1F01FA880,0X1F01FA884);
set_func_flags(0X1F01FA880,0x4c1);
add_func (0X1F01FA900,0X1F01FA904);
set_func_flags(0X1F01FA900,0x4c1);
add_func (0X1F01FA980,0X1F01FA984);
set_func_flags(0X1F01FA980,0x4c1);
add_func (0X1F01FAA00,0X1F01FAA04);
set_func_flags(0X1F01FAA00,0x4c1);
add_func (0X1F01FAA80,0X1F01FAA84);
set_func_flags(0X1F01FAA80,0x4c1);
add_func (0X1F01FAB00,0X1F01FAB04);
set_func_flags(0X1F01FAB00,0x4c1);
add_func (0X1F01FAB80,0X1F01FAB84);
set_func_flags(0X1F01FAB80,0x4c1);
add_func (0X1F01FAC00,0X1F01FAC38);
set_func_flags(0X1F01FAC00,0x401);
SetType(0X1F01FAC00, "void __fastcall __noreturn synch_a64_exception();");
set_frame_size(0X1F01FAC00, 0X10, 0, 0);
add_func (0X1F01FAC80,0X1F01FAC84);
set_func_flags(0X1F01FAC80,0x4c1);
add_func (0X1F01FAD00,0X1F01FAD30);
set_func_flags(0X1F01FAD00,0x401);
set_frame_size(0X1F01FAD00, 0X30, 0, 0);
add_func (0X1F01FAD80,0X1F01FAD84);
set_func_flags(0X1F01FAD80,0x4c1);
add_func (0X1F01FAD84,0X1F01FADD0);
set_func_flags(0X1F01FAD84,0x401);
SetType(0X1F01FAD84, "__int64 handle_core012_smc_exception(void);");
set_frame_size(0X1F01FAD84, 0X30, 0, 0);
add_func (0X1F01FAE00,0X1F01FAE04);
set_func_flags(0X1F01FAE00,0x4c1);
add_func (0X1F01FAE80,0X1F01FAE84);
set_func_flags(0X1F01FAE80,0x4c1);
add_func (0X1F01FAF00,0X1F01FAF04);
set_func_flags(0X1F01FAF00,0x4c1);
add_func (0X1F01FAF04,0X1F01FAF7C);
set_func_flags(0X1F01FAF04,0x400);
SetType(0X1F01FAF04, "void __fastcall handle_fiq_exception();");
set_frame_size(0X1F01FAF04, 0XE0, 0, 0);
add_func (0X1F01FAF80,0X1F01FAF84);
set_func_flags(0X1F01FAF80,0x4c1);
add_func (0X1F01FAF84,0X1F01FAFF0);
set_func_flags(0X1F01FAF84,0x400);
SetType(0X1F01FAF84, "__int64 __fastcall handle_core3_smc_exception();");
set_frame_size(0X1F01FAF84, 0XB0, 0, 0);
}
//------------------------------------------------------------------------
// Information about functions
static Functions(void) {
Functions_0();
}
//------------------------------------------------------------------------
// Information about segment registers
static SegRegs(void) {
split_sreg_range(0X40010000,"T",0,3);
split_sreg_range(0X7C010000,"T",0,3);
split_sreg_range(0X1F0000000,"T",0,3);
split_sreg_range(0X1F0002000,"T",0,3);
split_sreg_range(0X1F0005000,"T",0,3);
split_sreg_range(0X1F0007000,"T",0,3);
split_sreg_range(0X1F0009000,"T",0,3);
split_sreg_range(0X1F000B000,"T",0,3);
split_sreg_range(0X1F000D000,"T",0,3);
split_sreg_range(0X1F000F000,"T",0,3);
split_sreg_range(0X1F0012000,"T",0,3);
split_sreg_range(0X1F0014000,"T",0,3);
split_sreg_range(0X1F0016000,"T",0,3);
split_sreg_range(0X1F0018000,"T",0,3);
split_sreg_range(0X1F001D000,"T",0,3);
split_sreg_range(0X1F001F000,"T",0,3);
split_sreg_range(0X1F0021000,"T",0,3);
split_sreg_range(0X1F0023000,"T",0,3);
split_sreg_range(0X1F0025000,"T",0,3);
split_sreg_range(0X1F0180000,"T",0,3);
split_sreg_range(0X1F01A0000,"T",0,3);
split_sreg_range(0X1F01C2000,"T",0,3);
split_sreg_range(0X1F01C3000,"T",0,3);
split_sreg_range(0X1F01E0000,"T",0,3);
split_sreg_range(0X1F01E6340,"T",0,3);
split_sreg_range(0X1F01E6608,"T",0,3);
split_sreg_range(0X1F01F0000,"T",0,3);
split_sreg_range(0X1F01F6000,"T",0,3);
split_sreg_range(0X1F01F8000,"T",0,3);
split_sreg_range(0X1F01FA000,"T",0,3);
split_sreg_range(0X1F01FC000,"T",0,3);
split_sreg_range(0X1F01FE000,"T",0,3);
split_sreg_range(0X40010000,"DS",0X1,3);
split_sreg_range(0X7C010000,"DS",0X1,3);
split_sreg_range(0X1F0000000,"DS",0X1,3);
split_sreg_range(0X1F0002000,"DS",0X1,3);
split_sreg_range(0X1F0005000,"DS",0X1,3);
split_sreg_range(0X1F0007000,"DS",0X1,3);
split_sreg_range(0X1F0009000,"DS",0X1,3);
split_sreg_range(0X1F000B000,"DS",0X1,3);
split_sreg_range(0X1F000D000,"DS",0X1,3);
split_sreg_range(0X1F000F000,"DS",0X1,3);
split_sreg_range(0X1F0012000,"DS",0X1,3);
split_sreg_range(0X1F0014000,"DS",0X1,3);
split_sreg_range(0X1F0016000,"DS",0X1,3);
split_sreg_range(0X1F0018000,"DS",0X1,3);
split_sreg_range(0X1F001D000,"DS",0X1,3);
split_sreg_range(0X1F001F000,"DS",0X1,3);
split_sreg_range(0X1F0021000,"DS",0X1,3);
split_sreg_range(0X1F0023000,"DS",0X1,3);
split_sreg_range(0X1F0025000,"DS",0X1,3);
split_sreg_range(0X1F0180000,"DS",0X1,3);
split_sreg_range(0X1F01A0000,"DS",0X1,3);
split_sreg_range(0X1F01C2000,"DS",0X1,3);
split_sreg_range(0X1F01C3000,"DS",0X1,3);
split_sreg_range(0X1F01E0000,"DS",0,3);
split_sreg_range(0X1F01E6340,"DS",0,3);
split_sreg_range(0X1F01E6608,"DS",0X1,3);
split_sreg_range(0X1F01F0000,"DS",0X1,3);
split_sreg_range(0X1F01F6000,"DS",0X1,3);
split_sreg_range(0X1F01F8000,"DS",0X1,3);
split_sreg_range(0X1F01FA000,"DS",0X1,3);
split_sreg_range(0X1F01FC000,"DS",0X1,3);
split_sreg_range(0X1F01FE000,"DS",0X1,3);
}
//------------------------------------------------------------------------
// Information about all patched bytes:
static Patches(void) {
}
//------------------------------------------------------------------------
// Call all byte feature functions:
static Bytes(void) {
Bytes_0();
Bytes_1();
end_type_updating(UTP_STRUCT);
}
// End of file.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment