Skip to content

Instantly share code, notes, and snippets.

@SciresM
Created June 2, 2020 07:17
Show Gist options
  • Star 2 You must be signed in to star a gist
  • Fork 1 You must be signed in to fork a gist
  • Save SciresM/b47e42acc8b9c599daa1d4259d0dd364 to your computer and use it in GitHub Desktop.
Save SciresM/b47e42acc8b9c599daa1d4259d0dd364 to your computer and use it in GitHub Desktop.
//
// +-------------------------------------------------------------------------+
// | This file was generated by The Interactive Disassembler (IDA) |
// | Copyright (c) 2020 Hex-Rays, <support@hex-rays.com> |
// +-------------------------------------------------------------------------+
//
//
// This file should be used in the following way:
// - reload executable into IDA with using switch -c
// - use File, Load IDC file and load this file.
//
// NOTE: This file doesn't contain all information from the database.
//
#define UNLOADED_FILE 1
#include <idc.idc>
static main(void)
{
// set 'loading idc file' mode
set_inf_attr(INF_GENFLAGS, INFFL_LOADIDC|get_inf_attr(INF_GENFLAGS));
GenInfo(); // various settings
Segments(); // segmentation
Enums(); // enumerations
Structures(); // structure types
ApplyStrucTInfos(); // structure type infos
Patches(); // manual patches
SegRegs(); // segment register values
Bytes(); // individual bytes (code,data)
Functions(); // function definitions
// clear 'loading idc file' mode
set_inf_attr(INF_GENFLAGS, ~INFFL_LOADIDC&get_inf_attr(INF_GENFLAGS));
}
//------------------------------------------------------------------------
// General information
static GenInfo(void) {
delete_all_segments(); // purge database
set_processor_type("ARM", SETPROC_USER);
set_inf_attr(INF_COMPILER, 6);
set_inf_attr(INF_STRLIT_BREAK, 0xA);
set_flag(INF_CMTFLAG, SW_ALLCMT, 0);
set_flag(INF_OUTFLAGS, OFLG_SHOW_VOID, 0);
set_inf_attr(INF_XREFNUM, 2);
set_flag(INF_OUTFLAGS, OFLG_SHOW_AUTO, 1);
set_inf_attr(INF_INDENT, 16);
set_inf_attr(INF_COMMENT, 40);
set_inf_attr(INF_MAXREF, 0x10);
add_default_til("gnulnx_arm64");
}
//------------------------------------------------------------------------
// Information about segmentation
static Segments(void) {
set_selector(0X1,0);
set_selector(0X2,0);
set_selector(0X3,0);
set_selector(0X4,0);
set_selector(0X5,0);
set_selector(0X6,0);
set_selector(0X7,0);
add_segm_ex(0X40010000,0X40040000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X40010000,".pk1_identity");
SegClass (0X40010000,"RWX");
SegDefReg(0x40010000,"T",0x0);
SegDefReg(0x40010000,"DS",0x0);
add_segm_ex(0X7C010000,0X7C050000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X7C010000,".tz_identity");
SegClass (0X7C010000,"RWX");
SegDefReg(0x7C010000,"T",0x0);
SegDefReg(0x7C010000,"DS",0x0);
add_segm_ex(0X1F0080000,0X1F0081000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0080000,".arm_gicd");
SegClass (0X1F0080000,"IO");
SegDefReg(0x1F0080000,"T",0x0);
SegDefReg(0x1F0080000,"DS",0x0);
add_segm_ex(0X1F0082000,0X1F0084000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0082000,".arm_gicc");
SegClass (0X1F0082000,"IO");
SegDefReg(0x1F0082000,"T",0x0);
SegDefReg(0x1F0082000,"DS",0x0);
add_segm_ex(0X1F0085000,0X1F0086000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0085000,".uart");
SegClass (0X1F0085000,"IO");
SegDefReg(0x1F0085000,"T",0x0);
SegDefReg(0x1F0085000,"DS",0x0);
add_segm_ex(0X1F0087000,0X1F0088000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0087000,".clkrst");
SegClass (0X1F0087000,"IO");
SegDefReg(0x1F0087000,"T",0x0);
SegDefReg(0x1F0087000,"DS",0x0);
add_segm_ex(0X1F0089000,0X1F008A000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0089000,".rtcpmc");
SegClass (0X1F0089000,"IO");
SegDefReg(0x1F0089000,"T",0x0);
SegDefReg(0x1F0089000,"DS",0x0);
add_segm_ex(0X1F008B000,0X1F008C000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F008B000,".timers");
SegClass (0X1F008B000,"IO");
SegDefReg(0x1F008B000,"T",0x0);
SegDefReg(0x1F008B000,"DS",0x0);
add_segm_ex(0X1F008D000,0X1F008E000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F008D000,".system");
SegClass (0X1F008D000,"IO");
SegDefReg(0x1F008D000,"T",0x0);
SegDefReg(0x1F008D000,"DS",0x0);
add_segm_ex(0X1F008F000,0X1F0091000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F008F000,".se");
SegClass (0X1F008F000,"IO");
SegDefReg(0x1F008F000,"T",0x0);
SegDefReg(0x1F008F000,"DS",0x0);
add_segm_ex(0X1F0092000,0X1F0093000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0092000,".sysctr0");
SegClass (0X1F0092000,"IO");
SegDefReg(0x1F0092000,"T",0x0);
SegDefReg(0x1F0092000,"DS",0x0);
add_segm_ex(0X1F0094000,0X1F0095000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0094000,".mc");
SegClass (0X1F0094000,"IO");
SegDefReg(0x1F0094000,"T",0x0);
SegDefReg(0x1F0094000,"DS",0x0);
add_segm_ex(0X1F0096000,0X1F0097000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0096000,".fuses");
SegClass (0X1F0096000,"IO");
SegDefReg(0x1F0096000,"T",0x0);
SegDefReg(0x1F0096000,"DS",0x0);
add_segm_ex(0X1F0098000,0X1F009C000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0098000,".misc");
SegClass (0X1F0098000,"IO");
SegDefReg(0x1F0098000,"T",0x0);
SegDefReg(0x1F0098000,"DS",0x0);
add_segm_ex(0X1F009D000,0X1F009E000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F009D000,".flow");
SegClass (0X1F009D000,"IO");
SegDefReg(0x1F009D000,"T",0x0);
SegDefReg(0x1F009D000,"DS",0x0);
add_segm_ex(0X1F009F000,0X1F00A0000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F009F000,".bl_sync");
SegClass (0X1F009F000,"IO");
SegDefReg(0x1F009F000,"T",0x0);
SegDefReg(0x1F009F000,"DS",0x0);
add_segm_ex(0X1F00A1000,0X1F00A2000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A1000,".i2c5");
SegClass (0X1F00A1000,"IO");
SegDefReg(0x1F00A1000,"T",0x0);
SegDefReg(0x1F00A1000,"DS",0x0);
add_segm_ex(0X1F00A3000,0X1F00A4000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A3000,".gpio1");
SegClass (0X1F00A3000,"IO");
SegDefReg(0x1F00A3000,"T",0x0);
SegDefReg(0x1F00A3000,"DS",0x0);
add_segm_ex(0X1F00A5000,0X1F00A6000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A5000,".i2c1");
SegClass (0X1F00A5000,"IO");
SegDefReg(0x1F00A5000,"T",0x0);
SegDefReg(0x1F00A5000,"DS",0x0);
add_segm_ex(0X1F00A7000,0X1F00A8000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A7000,".evp");
SegClass (0X1F00A7000,"IO");
SegDefReg(0x1F00A7000,"T",0x0);
SegDefReg(0x1F00A7000,"DS",0x0);
add_segm_ex(0X1F00A9000,0X1F00AA000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A9000,".mc0");
SegClass (0X1F00A9000,"IO");
SegDefReg(0x1F00A9000,"T",0x0);
SegDefReg(0x1F00A9000,"DS",0x0);
add_segm_ex(0X1F00AB000,0X1F00AC000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00AB000,".mc1");
SegClass (0X1F00AB000,"IO");
SegDefReg(0x1F00AB000,"T",0x0);
SegDefReg(0x1F00AB000,"DS",0x0);
add_segm_ex(0X1F00AD000,0X1F00AF000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00AD000,".se2");
SegClass (0X1F00AD000,"IO");
SegDefReg(0x1F00AD000,"T",0x0);
SegDefReg(0x1F00AD000,"DS",0x0);
add_segm_ex(0X1F0100000,0X1F0140000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0100000,".tzram_ro_view");
SegClass (0X1F0100000,"CONST");
SegDefReg(0x1F0100000,"T",0x0);
SegDefReg(0x1F0100000,"DS",0x0);
set_segm_type(0X1F0100000,3);
add_segm_ex(0X1F0140000,0X1F0148000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0140000,".text");
SegClass (0X1F0140000,"CODE");
SegDefReg(0x1F0140000,"T",0x0);
SegDefReg(0x1F0140000,"DS",0x0);
set_segm_type(0X1F0140000,2);
add_segm_ex(0X1F0148000,0X1F0149000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0148000,".rodata");
SegClass (0X1F0148000,"CONST");
SegDefReg(0x1F0148000,"T",0x0);
SegDefReg(0x1F0148000,"DS",0x0);
set_segm_type(0X1F0148000,3);
add_segm_ex(0X1F0149000,0X1F014A000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0149000,".rwdata");
SegClass (0X1F0149000,"DATA");
SegDefReg(0x1F0149000,"T",0x0);
SegDefReg(0x1F0149000,"DS",0x0);
set_segm_type(0X1F0149000,3);
add_segm_ex(0X1F01A0000,0X1F01B0000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01A0000,".sc7_tmp_save");
SegClass (0X1F01A0000,"DATA");
SegDefReg(0x1F01A0000,"T",0x0);
SegDefReg(0x1F01A0000,"DS",0x0);
set_segm_type(0X1F01A0000,3);
add_segm_ex(0X1F01B0000,0X1F01B1000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01B0000,".sc7_fw");
SegClass (0X1F01B0000,"DATA");
SegDefReg(0x1F01B0000,"T",0x0);
SegDefReg(0x1F01B0000,"DS",0x0);
set_segm_type(0X1F01B0000,3);
add_segm_ex(0X1F01C8000,0X1F01C9000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01C8000,".sc7_se_ctx");
SegClass (0X1F01C8000,"DATA");
SegDefReg(0x1F01C8000,"T",0x0);
SegDefReg(0x1F01C8000,"DS",0x0);
set_segm_type(0X1F01C8000,3);
add_segm_ex(0X1F01C9000,0X1F01D9000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01C9000,".sc7_sm_ctz");
SegClass (0X1F01C9000,"DATA");
SegDefReg(0x1F01C9000,"T",0x0);
SegDefReg(0x1F01C9000,"DS",0x0);
set_segm_type(0X1F01C9000,3);
add_segm_ex(0X1F01E0000,0X1F01E2000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01E0000,".pk2ldr");
SegClass (0X1F01E0000,"RWX");
SegDefReg(0x1F01E0000,"T",0x0);
SegDefReg(0x1F01E0000,"DS",0x0);
add_segm_ex(0X1F01F6000,0X1F01F7000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01F6000,".reused_stack0");
SegClass (0X1F01F6000,"DATA");
SegDefReg(0x1F01F6000,"T",0x0);
SegDefReg(0x1F01F6000,"DS",0x0);
set_segm_type(0X1F01F6000,3);
add_segm_ex(0X1F01F8000,0X1F01F9000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01F8000,".reused_stack1");
SegClass (0X1F01F8000,"DATA");
SegDefReg(0x1F01F8000,"T",0x0);
SegDefReg(0x1F01F8000,"DS",0x0);
set_segm_type(0X1F01F8000,3);
add_segm_ex(0X1F01FA000,0X1F01FB000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01FA000,".shared_data");
SegClass (0X1F01FA000,"DATA");
SegDefReg(0x1F01FA000,"T",0x0);
SegDefReg(0x1F01FA000,"DS",0x0);
set_segm_type(0X1F01FA000,3);
add_segm_ex(0X1F01FC000,0X1F01FD000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01FC000,".l2_table");
SegClass (0X1F01FC000,"DATA");
SegDefReg(0x1F01FC000,"T",0x0);
SegDefReg(0x1F01FC000,"DS",0x0);
set_segm_type(0X1F01FC000,3);
add_segm_ex(0X1F01FE000,0X1F01FF000,0,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01FE000,".l3_table");
SegClass (0X1F01FE000,"DATA");
SegDefReg(0x1F01FE000,"T",0x0);
SegDefReg(0x1F01FE000,"DS",0x0);
set_segm_type(0X1F01FE000,3);
set_inf_attr(INF_LOW_OFF, 0x40010000);
set_inf_attr(INF_HIGH_OFF, 0x1F01FF000);
}
static Enums_0(id) {
id = add_enum(-1,"GcmState",0x1100000);
add_enum_member(id,"GcmState_None", 0, -1);
add_enum_member(id,"GcmState_Initialized", 0X1, -1);
add_enum_member(id,"GcmState_ProcessingAad", 0X2, -1);
add_enum_member(id,"GcmState_Encrypting", 0X3, -1);
add_enum_member(id,"GcmState_Decrypting", 0X4, -1);
add_enum_member(id,"GcmState_Done", 0X5, -1);
return id;
}
//------------------------------------------------------------------------
// Information about enum types
static Enums(void) {
auto id;
begin_type_updating(UTP_ENUM);
id = Enums_0(id);
end_type_updating(UTP_ENUM);
}
static ApplyStrucTInfos_0(void) {
auto id;
id = get_struc_id("securityEngine_t");
SetType(get_member_id(id, 0x0), "unsigned int");
SetType(get_member_id(id, 0x4), "unsigned int");
SetType(get_member_id(id, 0x8), "unsigned int");
SetType(get_member_id(id, 0xC), "unsigned int");
SetType(get_member_id(id, 0x10), "unsigned int");
SetType(get_member_id(id, 0x14), "unsigned int");
SetType(get_member_id(id, 0x18), "unsigned int");
SetType(get_member_id(id, 0x1C), "unsigned int");
SetType(get_member_id(id, 0x20), "unsigned int");
SetType(get_member_id(id, 0x24), "unsigned int");
SetType(get_member_id(id, 0x28), "unsigned int");
SetType(get_member_id(id, 0x2C), "unsigned int");
SetType(get_member_id(id, 0x30), "unsigned __int8[32]");
SetType(get_member_id(id, 0x50), "unsigned __int8[32]");
SetType(get_member_id(id, 0x70), "unsigned int");
SetType(get_member_id(id, 0x74), "unsigned __int8[396]");
SetType(get_member_id(id, 0x200), "unsigned int");
SetType(get_member_id(id, 0x204), "unsigned int");
SetType(get_member_id(id, 0x208), "unsigned int");
SetType(get_member_id(id, 0x20C), "unsigned int");
SetType(get_member_id(id, 0x210), "unsigned int");
SetType(get_member_id(id, 0x214), "unsigned int");
SetType(get_member_id(id, 0x218), "unsigned int");
SetType(get_member_id(id, 0x21C), "unsigned int");
SetType(get_member_id(id, 0x220), "unsigned int");
SetType(get_member_id(id, 0x224), "unsigned __int8[92]");
SetType(get_member_id(id, 0x280), "unsigned int");
SetType(get_member_id(id, 0x284), "unsigned int[16]");
SetType(get_member_id(id, 0x2C4), "unsigned __int8[60]");
SetType(get_member_id(id, 0x300), "unsigned int");
SetType(get_member_id(id, 0x304), "unsigned int");
SetType(get_member_id(id, 0x308), "unsigned int[4]");
SetType(get_member_id(id, 0x318), "unsigned int");
SetType(get_member_id(id, 0x31C), "unsigned int");
SetType(get_member_id(id, 0x320), "unsigned int");
SetType(get_member_id(id, 0x324), "unsigned int");
SetType(get_member_id(id, 0x328), "unsigned int");
SetType(get_member_id(id, 0x32C), "unsigned int");
SetType(get_member_id(id, 0x330), "unsigned int");
SetType(get_member_id(id, 0x334), "unsigned __int8[12]");
SetType(get_member_id(id, 0x340), "unsigned int");
SetType(get_member_id(id, 0x344), "unsigned int");
SetType(get_member_id(id, 0x348), "unsigned int");
SetType(get_member_id(id, 0x34C), "unsigned __int8[180]");
SetType(get_member_id(id, 0x400), "unsigned int");
SetType(get_member_id(id, 0x404), "unsigned int");
SetType(get_member_id(id, 0x408), "unsigned int");
SetType(get_member_id(id, 0x40C), "unsigned int");
SetType(get_member_id(id, 0x410), "unsigned int[2]");
SetType(get_member_id(id, 0x418), "unsigned int");
SetType(get_member_id(id, 0x41C), "unsigned int");
SetType(get_member_id(id, 0x420), "unsigned int");
SetType(get_member_id(id, 0x424), "unsigned int");
SetType(get_member_id(id, 0x428), "unsigned __int8[256]");
SetType(get_member_id(id, 0x528), "unsigned __int8[24]");
SetType(get_member_id(id, 0x540), "unsigned int");
SetType(get_member_id(id, 0x544), "unsigned __int8[700]");
SetType(get_member_id(id, 0x800), "unsigned int");
SetType(get_member_id(id, 0x804), "unsigned int");
SetType(get_member_id(id, 0x808), "unsigned int");
SetType(get_member_id(id, 0x80C), "unsigned int");
SetType(get_member_id(id, 0x810), "unsigned int");
SetType(get_member_id(id, 0x814), "unsigned int");
SetType(get_member_id(id, 0x818), "unsigned int");
SetType(get_member_id(id, 0x81C), "unsigned int");
SetType(get_member_id(id, 0x820), "unsigned __int8[6112]");
id = get_struc_id("FuseRegisters");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "_DWORD");
SetType(get_member_id(id, 0xC), "_DWORD");
SetType(get_member_id(id, 0x10), "_DWORD");
SetType(get_member_id(id, 0x14), "_DWORD");
SetType(get_member_id(id, 0x18), "_DWORD");
SetType(get_member_id(id, 0x1C), "_DWORD");
SetType(get_member_id(id, 0x20), "_DWORD");
SetType(get_member_id(id, 0x24), "_DWORD");
SetType(get_member_id(id, 0x28), "_DWORD");
SetType(get_member_id(id, 0x2C), "_DWORD");
SetType(get_member_id(id, 0x30), "_DWORD");
SetType(get_member_id(id, 0x34), "_DWORD");
SetType(get_member_id(id, 0x38), "_DWORD[50]");
SetType(get_member_id(id, 0x100), "_DWORD");
SetType(get_member_id(id, 0x104), "_DWORD");
SetType(get_member_id(id, 0x108), "_DWORD");
SetType(get_member_id(id, 0x10C), "_DWORD");
SetType(get_member_id(id, 0x110), "_DWORD");
SetType(get_member_id(id, 0x114), "_DWORD");
SetType(get_member_id(id, 0x118), "_DWORD");
SetType(get_member_id(id, 0x11C), "_DWORD");
SetType(get_member_id(id, 0x120), "_DWORD");
SetType(get_member_id(id, 0x124), "_DWORD");
SetType(get_member_id(id, 0x128), "_DWORD");
SetType(get_member_id(id, 0x12C), "_DWORD");
SetType(get_member_id(id, 0x130), "_DWORD");
SetType(get_member_id(id, 0x134), "_DWORD");
SetType(get_member_id(id, 0x138), "_DWORD");
SetType(get_member_id(id, 0x13C), "_DWORD");
SetType(get_member_id(id, 0x140), "_DWORD");
SetType(get_member_id(id, 0x144), "_DWORD");
SetType(get_member_id(id, 0x148), "_DWORD");
SetType(get_member_id(id, 0x14C), "_DWORD");
SetType(get_member_id(id, 0x150), "_DWORD");
SetType(get_member_id(id, 0x154), "_DWORD");
SetType(get_member_id(id, 0x158), "_DWORD");
SetType(get_member_id(id, 0x15C), "_DWORD");
SetType(get_member_id(id, 0x160), "_DWORD");
SetType(get_member_id(id, 0x164), "_DWORD[8]");
SetType(get_member_id(id, 0x184), "_DWORD");
SetType(get_member_id(id, 0x188), "_DWORD");
SetType(get_member_id(id, 0x18C), "_DWORD");
SetType(get_member_id(id, 0x190), "_DWORD");
SetType(get_member_id(id, 0x194), "_DWORD");
SetType(get_member_id(id, 0x198), "_DWORD");
SetType(get_member_id(id, 0x19C), "_DWORD");
SetType(get_member_id(id, 0x1A0), "_DWORD");
SetType(get_member_id(id, 0x1A4), "_DWORD[4]");
SetType(get_member_id(id, 0x1B4), "_DWORD");
SetType(get_member_id(id, 0x1B8), "_DWORD");
SetType(get_member_id(id, 0x1BC), "_DWORD");
SetType(get_member_id(id, 0x1C0), "_DWORD");
SetType(get_member_id(id, 0x1C4), "_DWORD");
SetType(get_member_id(id, 0x1C8), "_DWORD[8]");
SetType(get_member_id(id, 0x1E8), "_DWORD");
SetType(get_member_id(id, 0x1EC), "_DWORD");
SetType(get_member_id(id, 0x1F0), "_DWORD");
SetType(get_member_id(id, 0x1F4), "_DWORD");
SetType(get_member_id(id, 0x1F8), "_DWORD");
SetType(get_member_id(id, 0x1FC), "_DWORD");
SetType(get_member_id(id, 0x200), "_DWORD");
SetType(get_member_id(id, 0x204), "_DWORD");
SetType(get_member_id(id, 0x208), "_DWORD");
SetType(get_member_id(id, 0x20C), "_DWORD");
SetType(get_member_id(id, 0x210), "_DWORD");
SetType(get_member_id(id, 0x214), "_DWORD");
SetType(get_member_id(id, 0x218), "_DWORD");
SetType(get_member_id(id, 0x21C), "_DWORD");
SetType(get_member_id(id, 0x220), "_DWORD");
SetType(get_member_id(id, 0x224), "_DWORD");
SetType(get_member_id(id, 0x228), "_DWORD");
SetType(get_member_id(id, 0x22C), "_DWORD");
SetType(get_member_id(id, 0x230), "_DWORD");
SetType(get_member_id(id, 0x234), "_DWORD");
SetType(get_member_id(id, 0x238), "_DWORD");
SetType(get_member_id(id, 0x23C), "_DWORD");
SetType(get_member_id(id, 0x240), "_DWORD");
SetType(get_member_id(id, 0x244), "_DWORD");
SetType(get_member_id(id, 0x248), "_DWORD");
SetType(get_member_id(id, 0x24C), "_DWORD");
SetType(get_member_id(id, 0x250), "_DWORD");
SetType(get_member_id(id, 0x254), "_DWORD");
SetType(get_member_id(id, 0x258), "_DWORD");
SetType(get_member_id(id, 0x25C), "_DWORD");
SetType(get_member_id(id, 0x260), "_DWORD");
SetType(get_member_id(id, 0x264), "_DWORD");
SetType(get_member_id(id, 0x268), "_DWORD");
SetType(get_member_id(id, 0x26C), "_DWORD");
SetType(get_member_id(id, 0x270), "_DWORD");
SetType(get_member_id(id, 0x274), "_DWORD");
SetType(get_member_id(id, 0x278), "_DWORD");
SetType(get_member_id(id, 0x27C), "_DWORD");
SetType(get_member_id(id, 0x280), "_DWORD");
SetType(get_member_id(id, 0x284), "_DWORD");
SetType(get_member_id(id, 0x288), "_DWORD");
SetType(get_member_id(id, 0x28C), "_DWORD");
SetType(get_member_id(id, 0x290), "_DWORD");
SetType(get_member_id(id, 0x294), "_DWORD");
SetType(get_member_id(id, 0x298), "_DWORD");
SetType(get_member_id(id, 0x29C), "_DWORD");
SetType(get_member_id(id, 0x2A0), "_DWORD");
SetType(get_member_id(id, 0x2A4), "_DWORD");
SetType(get_member_id(id, 0x2A8), "_DWORD");
SetType(get_member_id(id, 0x2AC), "_DWORD");
SetType(get_member_id(id, 0x2B0), "_DWORD");
SetType(get_member_id(id, 0x2B4), "_DWORD");
SetType(get_member_id(id, 0x2B8), "_DWORD");
SetType(get_member_id(id, 0x2BC), "_DWORD");
SetType(get_member_id(id, 0x2C0), "_DWORD");
SetType(get_member_id(id, 0x2C4), "_DWORD");
SetType(get_member_id(id, 0x2C8), "_DWORD");
SetType(get_member_id(id, 0x2CC), "_DWORD");
SetType(get_member_id(id, 0x2D0), "_DWORD");
SetType(get_member_id(id, 0x2D4), "_DWORD");
SetType(get_member_id(id, 0x2D8), "_DWORD");
SetType(get_member_id(id, 0x2DC), "_DWORD");
SetType(get_member_id(id, 0x2E0), "_DWORD");
SetType(get_member_id(id, 0x2E4), "_DWORD");
SetType(get_member_id(id, 0x2E8), "_DWORD");
SetType(get_member_id(id, 0x2EC), "_DWORD");
SetType(get_member_id(id, 0x2F0), "_DWORD");
SetType(get_member_id(id, 0x2F4), "_DWORD");
SetType(get_member_id(id, 0x2F8), "_DWORD");
SetType(get_member_id(id, 0x2FC), "_DWORD");
SetType(get_member_id(id, 0x300), "_DWORD");
SetType(get_member_id(id, 0x304), "_DWORD");
SetType(get_member_id(id, 0x308), "_DWORD");
SetType(get_member_id(id, 0x30C), "_DWORD");
SetType(get_member_id(id, 0x310), "_DWORD");
SetType(get_member_id(id, 0x314), "_DWORD");
SetType(get_member_id(id, 0x318), "_DWORD");
SetType(get_member_id(id, 0x31C), "_DWORD");
SetType(get_member_id(id, 0x320), "_DWORD");
SetType(get_member_id(id, 0x324), "_DWORD");
SetType(get_member_id(id, 0x328), "_DWORD");
SetType(get_member_id(id, 0x32C), "_DWORD");
SetType(get_member_id(id, 0x330), "_DWORD");
SetType(get_member_id(id, 0x334), "_DWORD");
SetType(get_member_id(id, 0x338), "_DWORD");
SetType(get_member_id(id, 0x33C), "_DWORD");
SetType(get_member_id(id, 0x340), "_DWORD");
SetType(get_member_id(id, 0x344), "_DWORD");
SetType(get_member_id(id, 0x348), "_DWORD");
SetType(get_member_id(id, 0x34C), "_DWORD");
SetType(get_member_id(id, 0x350), "_DWORD");
SetType(get_member_id(id, 0x354), "_DWORD");
SetType(get_member_id(id, 0x358), "_DWORD");
SetType(get_member_id(id, 0x35C), "_DWORD");
SetType(get_member_id(id, 0x360), "_DWORD");
SetType(get_member_id(id, 0x364), "_DWORD");
SetType(get_member_id(id, 0x368), "_DWORD");
SetType(get_member_id(id, 0x36C), "_DWORD");
SetType(get_member_id(id, 0x370), "_DWORD[32]");
id = get_struc_id("security_carveout_t");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "_DWORD");
SetType(get_member_id(id, 0xC), "_DWORD");
SetType(get_member_id(id, 0x10), "_DWORD");
SetType(get_member_id(id, 0x14), "_DWORD");
SetType(get_member_id(id, 0x18), "_DWORD");
SetType(get_member_id(id, 0x1C), "_DWORD");
SetType(get_member_id(id, 0x20), "_DWORD");
SetType(get_member_id(id, 0x24), "_DWORD");
SetType(get_member_id(id, 0x28), "_DWORD");
SetType(get_member_id(id, 0x2C), "_DWORD");
SetType(get_member_id(id, 0x30), "_DWORD");
SetType(get_member_id(id, 0x34), "_DWORD");
SetType(get_member_id(id, 0x38), "_BYTE[24]");
id = get_struc_id("savedCpuContext");
SetType(get_member_id(id, 0x0), "__int64");
SetType(get_member_id(id, 0x8), "__int64");
SetType(get_member_id(id, 0x10), "char");
SetType(get_member_id(id, 0x11), "char");
SetType(get_member_id(id, 0x14), "int");
SetType(get_member_id(id, 0x18), "int");
SetType(get_member_id(id, 0x1C), "int");
SetType(get_member_id(id, 0x20), "int");
SetType(get_member_id(id, 0x24), "int");
SetType(get_member_id(id, 0x28), "int");
SetType(get_member_id(id, 0x2C), "int");
SetType(get_member_id(id, 0x30), "int");
SetType(get_member_id(id, 0x34), "int");
id = get_struc_id("registeredInterrupt");
SetType(get_member_id(id, 0x0), "unsigned int");
SetType(get_member_id(id, 0x8), "void (*)(void)");
id = get_struc_id("smc_list");
SetType(get_member_id(id, 0x0), "smc_list_entry *");
SetType(get_member_id(id, 0x8), "signed int");
SetType(get_member_id(id, 0xC), "_DWORD");
id = get_struc_id("smc_list_entry");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "_QWORD (__fastcall *)(smc_args_t *arg)");
id = get_struc_id("FlowControllerRegisterOffset");
SetType(get_member_id(id, 0x0), "unsigned __int16");
SetType(get_member_id(id, 0x2), "unsigned __int16");
SetType(get_member_id(id, 0x4), "unsigned __int16");
id = get_struc_id("smc_args_t");
SetType(get_member_id(id, 0x0), "_QWORD[8]");
id = get_struc_id("UserPageRef");
SetType(get_member_id(id, 0x0), "void *");
SetType(get_member_id(id, 0x8), "void *");
id = get_struc_id("CryptoUseCaseSeeds");
SetType(get_member_id(id, 0x0), "char[7][16]");
SetType(get_member_id(id, 0x1), "CryptoUseCaseSeeds_seeds");
id = get_struc_id("CryptoUseCaseSeeds_seeds");
SetType(get_member_id(id, 0x0), "char[16]");
SetType(get_member_id(id, 0x10), "char[16]");
SetType(get_member_id(id, 0x20), "char[16]");
SetType(get_member_id(id, 0x30), "char[16]");
SetType(get_member_id(id, 0x40), "char[16]");
SetType(get_member_id(id, 0x50), "char[16]");
SetType(get_member_id(id, 0x60), "char[16]");
id = get_struc_id("AesGcmEncryptor");
SetType(get_member_id(id, 0x0), "AesEncryptor");
SetType(get_member_id(id, 0x8), "GcmImpl");
id = get_struc_id("AesEncryptor");
SetType(get_member_id(id, 0x0), "int");
id = get_struc_id("GcmImpl");
SetType(get_member_id(id, 0x0), "GcmState");
SetType(get_member_id(id, 0x8), "const AesGcmEncryptor *");
SetType(get_member_id(id, 0x10), "void (__fastcall *)(void *dst_block, const void *src_block, const AesGcmEncryptor *aes_ctx)");
SetType(get_member_id(id, 0x18), "_QWORD");
SetType(get_member_id(id, 0x20), "GcmBlock");
SetType(get_member_id(id, 0x30), "GcmBlock");
SetType(get_member_id(id, 0x40), "GcmBlock");
SetType(get_member_id(id, 0x50), "GcmBlock");
SetType(get_member_id(id, 0x60), "GcmBlock");
SetType(get_member_id(id, 0x70), "_QWORD");
SetType(get_member_id(id, 0x78), "_QWORD");
SetType(get_member_id(id, 0x80), "_DWORD");
SetType(get_member_id(id, 0x84), "_DWORD");
SetType(get_member_id(id, 0x88), "_DWORD");
SetType(get_member_id(id, 0x90), "GcmBlock[16]");
id = get_struc_id("GcmBlock");
SetType(get_member_id(id, 0x0), "__int128");
SetType(get_member_id(id, 0x1), "_DWORD[4]");
SetType(get_member_id(id, 0x2), "_BYTE[16]");
id = get_struc_id("__n128");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("I2CRegisters");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "_DWORD");
SetType(get_member_id(id, 0xC), "_DWORD");
SetType(get_member_id(id, 0x10), "_DWORD");
SetType(get_member_id(id, 0x14), "_DWORD");
SetType(get_member_id(id, 0x18), "_DWORD");
SetType(get_member_id(id, 0x1C), "_DWORD");
SetType(get_member_id(id, 0x20), "_DWORD");
SetType(get_member_id(id, 0x24), "_DWORD");
SetType(get_member_id(id, 0x28), "_DWORD");
SetType(get_member_id(id, 0x2C), "_DWORD");
SetType(get_member_id(id, 0x30), "_DWORD");
SetType(get_member_id(id, 0x34), "_DWORD");
SetType(get_member_id(id, 0x38), "_DWORD");
SetType(get_member_id(id, 0x3C), "_DWORD");
SetType(get_member_id(id, 0x40), "_DWORD");
SetType(get_member_id(id, 0x44), "_DWORD");
SetType(get_member_id(id, 0x48), "_DWORD");
SetType(get_member_id(id, 0x4C), "_DWORD");
SetType(get_member_id(id, 0x50), "_DWORD");
SetType(get_member_id(id, 0x54), "_DWORD");
SetType(get_member_id(id, 0x58), "_DWORD");
SetType(get_member_id(id, 0x5C), "_DWORD");
SetType(get_member_id(id, 0x60), "_DWORD");
SetType(get_member_id(id, 0x64), "_DWORD");
SetType(get_member_id(id, 0x68), "_DWORD");
SetType(get_member_id(id, 0x6C), "_DWORD");
SetType(get_member_id(id, 0x70), "_DWORD");
SetType(get_member_id(id, 0x74), "_DWORD");
SetType(get_member_id(id, 0x78), "_DWORD");
SetType(get_member_id(id, 0x7C), "_DWORD");
SetType(get_member_id(id, 0x80), "_DWORD");
SetType(get_member_id(id, 0x84), "_DWORD");
SetType(get_member_id(id, 0x88), "_DWORD");
SetType(get_member_id(id, 0x8C), "_DWORD");
id = get_struc_id("readWriteRegisterTable");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "void *");
SetType(get_member_id(id, 0x10), "unsigned __int8 *");
return id;
}
//------------------------------------------------------------------------
// Information about type information for structure members
static ApplyStrucTInfos() {
ApplyStrucTInfos_0();
}
static Structures_0(id) {
auto mid;
id = add_struc(-1,"securityEngine_t",0);
id = add_struc(-1,"FuseRegisters",0);
id = add_struc(-1,"security_carveout_t",0);
id = add_struc(-1,"savedCpuContext",0);
id = add_struc(-1,"registeredInterrupt",0);
id = add_struc(-1,"smc_list",0);
id = add_struc(-1,"smc_list_entry",0);
id = add_struc(-1,"FlowControllerRegisterOffset",0);
id = add_struc(-1,"smc_args_t",0);
id = add_struc(-1,"UserPageRef",0);
id = add_struc(-1,"CryptoUseCaseSeeds",1);
id = add_struc(-1,"CryptoUseCaseSeeds_seeds",0);
id = add_struc(-1,"AesGcmEncryptor",0);
id = add_struc(-1,"AesEncryptor",0);
id = add_struc(-1,"GcmImpl",0);
id = add_struc(-1,"GcmBlock",1);
id = add_struc(-1,"__n128",1);
id = add_struc(-1,"I2CRegisters",0);
id = add_struc(-1,"readWriteRegisterTable",0);
id = get_struc_id("securityEngine_t");
mid = add_struc_member(id,"_0x0", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"OPERATION_REG", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"INT_ENABLE_REG", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"INT_STATUS_REG", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"CONFIG_REG", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"IN_LL_ADDR_REG", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1C", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"OUT_LL_ADDR_REG", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x28", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x2C", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"HASH_RESULT_REG", 0X30, 0x000400, -1, 32);
mid = add_struc_member(id,"_0x50", 0X50, 0x000400, -1, 32);
mid = add_struc_member(id,"SE_CONTEXT_SAVE_CONFIG_REG", 0X70, 0x20000400, -1, 4);
mid = add_struc_member(id,"CONTEXT_SAVE_CTX", 0X74, 0x000400, -1, 396);
mid = add_struc_member(id,"SHA_CONFIG_REG", 0X200, 0x20000400, -1, 4);
mid = add_struc_member(id,"SHA_MSG_LENGTH_REG", 0X204, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20C", 0X208, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x210", 0X20C, 0x20000400, -1, 4);
mid = add_struc_member(id,"SHA_MSG_LEFT_REG", 0X210, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x218", 0X214, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x21C", 0X218, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x220", 0X21C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x224", 0X220, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x228", 0X224, 0x000400, -1, 92);
mid = add_struc_member(id,"AES_KEY_READ_DISABLE_REG", 0X280, 0x20000400, -1, 4);
mid = add_struc_member(id,"AES_KEYSLOT_FLAGS", 0X284, 0x20000400, -1, 64);
mid = add_struc_member(id,"_0x2C4", 0X2C4, 0x000400, -1, 60);
mid = add_struc_member(id,"_0x300", 0X300, 0x20000400, -1, 4);
mid = add_struc_member(id,"CRYPTO_REG", 0X304, 0x20000400, -1, 4);
mid = add_struc_member(id,"CRYPTO_CTR_REG", 0X308, 0x20000400, -1, 16);
mid = add_struc_member(id,"BLOCK_COUNT_REG", 0X318, 0x20000400, -1, 4);
mid = add_struc_member(id,"AES_KEYTABLE_ADDR", 0X31C, 0x20000400, -1, 4);
mid = add_struc_member(id,"AES_KEYTABLE_DATA", 0X320, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x324", 0X324, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x328", 0X328, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x32C", 0X32C, 0x20000400, -1, 4);
mid = add_struc_member(id,"CRYPTO_KEYTABLE_DST_REG", 0X330, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x334", 0X334, 0x000400, -1, 12);
mid = add_struc_member(id,"RNG_CONFIG_REG", 0X340, 0x20000400, -1, 4);
mid = add_struc_member(id,"RNG_SRC_CONFIG_REG", 0X344, 0x20000400, -1, 4);
mid = add_struc_member(id,"RNG_RESEED_INTERVAL_REG", 0X348, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x34C", 0X34C, 0x000400, -1, 180);
mid = add_struc_member(id,"RSA_CONFIG", 0X400, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEY_SIZE_REG", 0X404, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_EXP_SIZE_REG", 0X408, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEY_READ_DISABLE_REG", 0X40C, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEYSLOT_FLAGS", 0X410, 0x20000400, -1, 8);
mid = add_struc_member(id,"_0x418", 0X418, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x41C", 0X41C, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEYTABLE_ADDR", 0X420, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEYTABLE_DATA", 0X424, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_OUTPUT", 0X428, 0x000400, -1, 256);
mid = add_struc_member(id,"_0x528", 0X528, 0x000400, -1, 24);
mid = add_struc_member(id,"TZRAM_CONTEXT_SAVE_REG", 0X540, 0x20000400, -1, 4);
mid = add_struc_member(id,"_544", 0X544, 0x000400, -1, 700);
mid = add_struc_member(id,"FLAGS_REG", 0X800, 0x20000400, -1, 4);
mid = add_struc_member(id,"ERR_STATUS_REG", 0X804, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x808", 0X808, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x80C", 0X80C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x810", 0X810, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x814", 0X814, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x818", 0X818, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x81C", 0X81C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x820", 0X820, 0x000400, -1, 6112);
set_struc_align(id,2);
id = get_struc_id("FuseRegisters");
mid = add_struc_member(id,"FUSE_CTRL", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_REG_ADDR", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_REG_READ", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_REG_WRITE", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_RD1", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_RD2", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_PGM1", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_PGM2", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PRIV2INTFC", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FUSEBYPASS", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PRIVATEKEYDISABLE", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_DIS_PGM", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_WRITE_ACCESS", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PWR_GOOD_SW", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x38", 0X38, 0x20000400, -1, 200);
mid = add_struc_member(id,"FUSE_PRODUCTION_MODE", 0X100, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4", 0X104, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x8", 0X108, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xC", 0X10C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SKU_INFO", 0X110, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_SPEEDO_0", 0X114, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_IDDQ", 0X118, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1C", 0X11C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20", 0X120, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x24", 0X124, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FT_REV", 0X128, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_SPEEDO_1", 0X12C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_SPEEDO_2", 0X130, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_SPEEDO_0", 0X134, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_SPEEDO_1", 0X138, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_SPEEDO_2", 0X13C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_IDDQ", 0X140, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x44", 0X144, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FA", 0X148, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4C", 0X14C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x50", 0X150, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x54", 0X154, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x58", 0X158, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x5C", 0X15C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x60", 0X160, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PUBLIC_KEY", 0X164, 0x20000400, -1, 32);
mid = add_struc_member(id,"FUSE_TSENSOR_1", 0X184, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_2", 0X188, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x8C", 0X18C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CP_REV", 0X190, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x94", 0X194, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_0", 0X198, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FIRST_BOOTROM_PATCH_SIZE_REG", 0X19C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SECURITY_MODE", 0X1A0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PRIVATE_KEY", 0X1A4, 0x20000400, -1, 16);
mid = add_struc_member(id,"FUSE_DEVICE_KEY", 0X1B4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xB8", 0X1B8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xBC", 0X1BC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_RESERVED_SW", 0X1C0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_VP8_ENABLE", 0X1C4, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_RESERVED_ODM", 0X1C8, 0x20000400, -1, 32);
mid = add_struc_member(id,"_0xE8", 0X1E8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xEC", 0X1EC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SKU_USB_CALIB", 0X1F0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SKU_DIRECT_CONFIG", 0X1F4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xF8", 0X1F8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xFC", 0X1FC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_VENDOR_CODE", 0X200, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FAB_CODE", 0X204, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_LOT_CODE_0", 0X208, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_LOT_CODE_1", 0X20C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_WAFER_ID", 0X210, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_X_COORDINATE", 0X214, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_Y_COORDINATE", 0X218, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x11C", 0X21C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x120", 0X220, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SATA_CALIB", 0X224, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_GPU_IDDQ", 0X228, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_3", 0X22C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x130", 0X230, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x134", 0X234, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x138", 0X238, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x13C", 0X23C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x140", 0X240, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x144", 0X244, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_OPT_SUBREVISION", 0X248, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x14C", 0X24C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x150", 0X250, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_4", 0X254, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_5", 0X258, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_6", 0X25C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_7", 0X260, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_OPT_PRIV_SEC_DIS", 0X264, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PKC_DISABLE", 0X268, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x16C", 0X26C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x170", 0X270, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x174", 0X274, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x178", 0X278, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x17C", 0X27C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_COMMON", 0X280, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x184", 0X284, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x188", 0X288, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x18C", 0X28C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x190", 0X290, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x194", 0X294, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x198", 0X298, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_DEBUG_AUTH_OVERRIDE", 0X29C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1A0", 0X2A0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1A4", 0X2A4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1A8", 0X2A8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1AC", 0X2AC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1B0", 0X2B0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1B4", 0X2B4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1B8", 0X2B8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1BC", 0X2BC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1D0", 0X2C0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_8", 0X2C4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1D8", 0X2C8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1DC", 0X2CC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1E0", 0X2D0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1E4", 0X2D4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1E8", 0X2D8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1EC", 0X2DC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1F0", 0X2E0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1F4", 0X2E4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1F8", 0X2E8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1FC", 0X2EC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x200", 0X2F0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_RESERVED_CALIB", 0X2F4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x208", 0X2F8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20C", 0X2FC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x210", 0X300, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x214", 0X304, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x218", 0X308, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_9", 0X30C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x220", 0X310, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x224", 0X314, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x228", 0X318, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x22C", 0X31C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x230", 0X320, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x234", 0X324, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x238", 0X328, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x23C", 0X32C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x240", 0X330, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x244", 0X334, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x248", 0X338, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x24C", 0X33C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_USB_CALIB_EXT", 0X340, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x254", 0X344, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x258", 0X348, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x25C", 0X34C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x260", 0X350, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x264", 0X354, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x268", 0X358, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x26C", 0X35C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x270", 0X360, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x274", 0X364, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x278", 0X368, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x27C", 0X36C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SPARE_BIT", 0X370, 0x20000400, -1, 128);
set_struc_align(id,2);
id = get_struc_id("security_carveout_t");
mid = add_struc_member(id,"allowed_clients", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"paddr_low", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"paddr_high", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"size_big_pages", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_0", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_1", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_2", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_3", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_4", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_5", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_6", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_7", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_8", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_9", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"padding", 0X38, 0x000400, -1, 24);
set_struc_align(id,2);
id = get_struc_id("savedCpuContext");
mid = add_struc_member(id,"argument", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"ELR_EL3", 0X8, 0x30000400, -1, 8);
mid = add_struc_member(id,"isActive", 0X10, 0x000400, -1, 1);
mid = add_struc_member(id,"isContextSaved", 0X11, 0x000400, -1, 1);
mid = add_struc_member(id,"OSDTRRX_EL1", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"OSDTRTX_EL1", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"OSECCR_EL1", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"MDCCINT_EL1", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"DBGCLAIMSET_EL1", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"DBGVCR32_EL2", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"SDER32_EL3", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"MDCR_EL2", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"MDCR_EL3", 0X34, 0x20000400, -1, 4);
set_struc_align(id,3);
id = get_struc_id("registeredInterrupt");
mid = add_struc_member(id,"id", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"handler", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("smc_list");
mid = add_struc_member(id,"handlers", 0, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"numHandlers", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"padding", 0XC, 0x20000400, -1, 4);
set_struc_align(id,3);
id = get_struc_id("smc_list_entry");
mid = add_struc_member(id,"ID", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"blacklist_mask", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"handler", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("FlowControllerRegisterOffset");
mid = add_struc_member(id,"CPUN_CSR_OFS", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"HALT_CPUN_EVENTS_OFS", 0X2, 0x10000400, -1, 2);
mid = add_struc_member(id,"CC4_COREN_CTRL_OFS", 0X4, 0x10000400, -1, 2);
set_struc_align(id,1);
id = get_struc_id("smc_args_t");
mid = add_struc_member(id,"X", 0, 0x30000400, -1, 64);
set_struc_align(id,3);
id = get_struc_id("UserPageRef");
mid = add_struc_member(id,"userPageAddress", 0, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"securePageAddress", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("CryptoUseCaseSeeds_seeds");
mid = add_struc_member(id,"aesKeySeed", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"privateRsaSeed", 0X10, 0x000400, -1, 16);
mid = add_struc_member(id,"publicRsaSeed", 0X20, 0x000400, -1, 16);
mid = add_struc_member(id,"preparedAesKeySeed", 0X30, 0x000400, -1, 16);
mid = add_struc_member(id,"rsaImportSeed", 0X40, 0x000400, -1, 16);
mid = add_struc_member(id,"unkSeed5", 0X50, 0x000400, -1, 16);
mid = add_struc_member(id,"unkSeed6", 0X60, 0x000400, -1, 16);
id = get_struc_id("CryptoUseCaseSeeds");
mid = add_struc_member(id,"seeds", 0, 0x000400, -1, 112);
mid = add_struc_member(id,"named_seeds", 0, 0x60000400, get_struc_id("CryptoUseCaseSeeds_seeds"), 112);
id = get_struc_id("AesEncryptor");
mid = add_struc_member(id,"keyslot", 0, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("GcmBlock");
mid = add_struc_member(id,"block128", 0, 0x70000400, -1, 16);
mid = add_struc_member(id,"block32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"block8", 0, 0x000400, -1, 16);
set_struc_align(id,3);
id = get_struc_id("GcmImpl");
mid = add_struc_member(id,"state", 0, 0x28800400, get_enum("GcmState"), 4);
mid = add_struc_member(id,"aes_ctx", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"cipher_func", 0X10, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"pad", 0X18, 0x30000400, -1, 8);
mid = add_struc_member(id,"block_x", 0X20, 0x60000400, get_struc_id("GcmBlock"), 16);
mid = add_struc_member(id,"block_y", 0X30, 0x60000400, get_struc_id("GcmBlock"), 16);
mid = add_struc_member(id,"block_ek", 0X40, 0x60000400, get_struc_id("GcmBlock"), 16);
mid = add_struc_member(id,"block_ek0", 0X50, 0x60000400, get_struc_id("GcmBlock"), 16);
mid = add_struc_member(id,"block_tmp", 0X60, 0x60000400, get_struc_id("GcmBlock"), 16);
mid = add_struc_member(id,"aad_size", 0X70, 0x30000400, -1, 8);
mid = add_struc_member(id,"msg_size", 0X78, 0x30000400, -1, 8);
mid = add_struc_member(id,"aad_remaining", 0X80, 0x20000400, -1, 4);
mid = add_struc_member(id,"msg_remaining", 0X84, 0x20000400, -1, 4);
mid = add_struc_member(id,"counter", 0X88, 0x20000400, -1, 4);
mid = add_struc_member(id,"h_mult_blocks", 0X90, 0x60000400, get_struc_id("GcmBlock"), 256);
set_struc_align(id,3);
id = get_struc_id("AesGcmEncryptor");
mid = add_struc_member(id,"aes", 0, 0x60000400, get_struc_id("AesEncryptor"), 4);
mid = add_struc_member(id,"gcm", 0X8, 0x60000400, get_struc_id("GcmImpl"), 400);
set_struc_align(id,3);
id = get_struc_id("__n128");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("I2CRegisters");
mid = add_struc_member(id,"I2C_I2C_CNFG_0", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_CMD_ADDR0_0", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x8", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_CMD_DATA1_0", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x10", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x14", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x18", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_STATUS_0", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x24", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x28", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x2C", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x30", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x34", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x38", 0X38, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x3C", 0X3C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x40", 0X40, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x44", 0X44, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x48", 0X48, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4C", 0X4C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x50", 0X50, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x54", 0X54, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x58", 0X58, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x5C", 0X5C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x60", 0X60, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x64", 0X64, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_INTERRUPT_STATUS_REGISTER_0", 0X68, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_CLK_DIVISOR_REGISTER_0", 0X6C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x70", 0X70, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x74", 0X74, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x78", 0X78, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x7C", 0X7C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x80", 0X80, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_BUS_CLEAR_CONFIG_0", 0X84, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_BUS_CLEAR_STATUS_0", 0X88, 0x20000400, -1, 4);
mid = add_struc_member(id,"I2C_I2C_CONFIG_LOAD_0", 0X8C, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("readWriteRegisterTable");
mid = add_struc_member(id,"phys_base", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"size", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"virt_base", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"whitelist", 0X10, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
return id;
}
//------------------------------------------------------------------------
// Information about structure types
static Structures(void) {
auto id;
begin_type_updating(UTP_STRUCT);
id = Structures_0(id);
patch_byte (0X40032000, 0XDF);
patch_byte (0X40032001, 0X4F);
patch_byte (0X40032002, 0X3);
patch_byte (0X40032003, 0XD5);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_0(void) {
auto x;
#define id x
update_extra_cmt (0X40010000, E_PREV + 0, "; File Name : C:\\Users\\Michael\\Documents\\secmon\\10.0.0_mariko\\Mariko_OEM_Bootloader.bin");
update_extra_cmt (0X40010000, E_PREV + 1, "; Format : Binary file");
update_extra_cmt (0X40010000, E_PREV + 2, "; Base Address: 0000h Range: 40010000h - 4003EE30h Loaded length: 2EE30h");
create_insn (0X40030000);
set_name (0X40030000, "coldboot_crt0");
create_insn (x=0X40030008);
op_hex (x, 1);
create_insn (x=0X40030024);
op_hex (x, 1);
create_insn (x=0X40030054);
op_hex (x, 1);
create_qword (0X400301A0);
create_insn (0X400301A8);
create_insn (x=0X400301AC);
op_stkvar (x, 1);
create_insn (x=0X400301B0);
op_stkvar (x, 1);
create_insn (x=0X400301C4);
op_stkvar (x, 1);
create_insn (x=0X400301C8);
op_stkvar (x, 1);
create_insn (0X400301D4);
set_name (0X400301D4, "memcpy_init");
create_insn (x=0X400301D8);
op_stkvar (x, 1);
create_insn (x=0X400301DC);
op_stkvar (x, 1);
create_insn (x=0X400301F0);
op_stkvar (x, 1);
create_insn (x=0X400301F4);
op_stkvar (x, 1);
create_insn (0X40030200);
create_insn (x=0X40030204);
op_stkvar (x, 1);
create_insn (x=0X40030208);
op_stkvar (x, 1);
create_insn (x=0X4003021C);
op_hex (x, 1);
create_insn (x=0X40030234);
op_stkvar (x, 1);
create_insn (x=0X40030238);
op_stkvar (x, 1);
create_insn (0X40030244);
create_insn (0X40030248);
create_insn (0X400302A0);
create_insn (0X400302B8);
create_insn (x=0X400302C0);
op_hex (x, 1);
create_insn (x=0X400302D8);
op_hex (x, 1);
create_insn (x=0X400302F0);
op_hex (x, 1);
create_insn (x=0X40030308);
op_hex (x, 1);
create_insn (0X4003032C);
create_insn (0X40030330);
create_insn (0X4003038C);
create_insn (0X400303A4);
create_insn (x=0X400303B0);
op_hex (x, 1);
create_insn (0X400303C0);
create_insn (0X400303E8);
create_insn (0X400303FC);
create_insn (0X40030400);
create_insn (x=0X40030404);
op_stkvar (x, 1);
create_insn (x=0X4003040C);
op_stkvar (x, 1);
create_insn (x=0X40030410);
op_stkvar (x, 1);
create_insn (x=0X40030420);
op_hex (x, 1);
create_insn (0X4003044C);
create_insn (x=0X40030454);
op_stkvar (x, 1);
create_insn (x=0X40030458);
op_stkvar (x, 1);
create_insn (x=0X4003045C);
op_stkvar (x, 1);
create_insn (0X40030468);
create_insn (x=0X4003047C);
op_stkvar (x, 1);
create_insn (x=0X40030480);
op_stkvar (x, 1);
create_insn (x=0X40030484);
op_stkvar (x, 1);
create_insn (0X40030490);
create_insn (x=0X400304BC);
op_stkvar (x, 1);
create_insn (x=0X400304C0);
op_stkvar (x, 1);
create_insn (x=0X400304C4);
op_stkvar (x, 1);
create_insn (0X400304D0);
create_insn (0X400304D4);
create_insn (x=0X400304E4);
op_hex (x, 1);
create_insn (x=0X400304F4);
op_hex (x, 1);
create_insn (0X40030508);
create_insn (x=0X40030510);
op_hex (x, 1);
create_insn (x=0X4003052C);
op_hex (x, 1);
create_insn (x=0X40030554);
op_stkvar (x, 1);
create_insn (0X40030570);
create_insn (x=0X40030574);
op_stkvar (x, 1);
set_name (0X40030574, "coldboot_init");
create_insn (x=0X40030578);
op_stkvar (x, 1);
create_insn (x=0X40030580);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40030584);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40030588);
create_insn (x=0X4003058C);
create_insn (x=0X400305C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400305C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400305C8);
create_insn (x=0X400305CC);
create_insn (x=0X400305F4);
op_stkvar (x, 1);
create_insn (x=0X400305F8);
op_stkvar (x, 1);
create_insn (0X40030600);
create_insn (x=0X40030604);
op_hex (x, 1);
create_insn (x=0X40030650);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40030654);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40030664);
op_stkvar (x, 1);
create_insn (0X40030670);
create_insn (x=0X40030674);
op_hex (x, 1);
create_insn (x=0X400306B0);
op_stkvar (x, 1);
create_insn (x=0X400306BC);
op_stkvar (x, 1);
set_name (0X400306BC, "lz4_decompress_safe");
create_insn (x=0X400306C0);
op_stkvar (x, 1);
create_insn (x=0X400306C4);
op_stkvar (x, 1);
create_insn (x=0X400306C8);
op_stkvar (x, 1);
create_insn (x=0X400306D0);
op_stkvar (x, 1);
create_insn (x=0X400306D4);
op_stkvar (x, 1);
create_insn (x=0X400306D8);
op_stkvar (x, 1);
create_insn (x=0X400306DC);
op_stkvar (x, 1);
create_insn (x=0X400306F0);
op_stkvar (x, 1);
create_insn (x=0X400306FC);
op_stkvar (x, 1);
create_insn (x=0X4003070C);
op_stkvar (x, 1);
create_insn (x=0X40030710);
op_stkvar (x, 1);
create_insn (x=0X40030718);
op_stkvar (x, 1);
create_insn (x=0X40030724);
op_stkvar (x, 1);
create_insn (x=0X40030730);
op_stkvar (x, 1);
create_insn (x=0X40030740);
op_stkvar (x, 1);
create_insn (x=0X40030744);
op_stkvar (x, 1);
create_insn (x=0X4003075C);
op_stkvar (x, 1);
create_insn (x=0X40030770);
op_hex (x, 1);
create_insn (x=0X40030778);
op_stkvar (x, 1);
create_insn (x=0X40030780);
op_stkvar (x, 1);
create_insn (x=0X40030794);
op_stkvar (x, 1);
create_insn (x=0X400307C4);
op_stkvar (x, 1);
create_insn (x=0X400307C8);
op_stkvar (x, 1);
create_insn (x=0X400307CC);
op_stkvar (x, 1);
create_insn (0X400307E0);
create_insn (x=0X400307E8);
op_stkvar (x, 1);
create_insn (x=0X400307EC);
op_stkvar (x, 1);
create_insn (x=0X400307F0);
op_stkvar (x, 1);
create_insn (x=0X400307F4);
op_stkvar (x, 1);
create_insn (x=0X400307FC);
op_stkvar (x, 1);
set_name (0X400307FC, "uncompress_trustzone_images");
create_insn (x=0X40030800);
op_stkvar (x, 1);
create_insn (x=0X40030808);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4003080C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40030814);
create_insn (x=0X40030830);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40030834);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40030838, "a2", 0);
create_insn (x=0X40030838);
create_insn (x=0X4003083C);
set_cmt (0X40030850, "a1", 0);
set_cmt (0X40030854, "a3", 0);
create_insn (x=0X40030874);
op_stkvar (x, 1);
create_insn (x=0X40030880);
op_stkvar (x, 1);
create_qword (0X40030888);
create_dword (0X40030890);
make_array (0X40030890, 0X15C);
create_insn (0X40032000);
set_name (0X40032000, "post_uncompress_main");
create_qword (0X40032018);
create_insn (x=0X40032020);
op_stkvar (x, 1);
set_name (0X40032020, "setup_environment");
create_insn (x=0X40032044);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032048);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4003204C, "rx_addr", 0);
create_insn (x=0X4003204C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032050);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032054);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032058);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4003205C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40032060, "ro_addr", 0);
create_insn (x=0X40032060);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032064);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40032068, "rx_size", 0);
create_insn (x=0X4003206C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40032070, "rw_addr", 0);
create_insn (x=0X40032070);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40032074, "ro_size", 0);
create_insn (x=0X40032078);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4003207C, "rw_size", 0);
create_insn (x=0X40032088);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4003208C, "a1", 0);
create_insn (x=0X4003208C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032090);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40032094);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40032098, "a3", 0);
set_cmt (0X4003209C, "a2", 0);
create_insn (x=0X400320A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X400320A8, "a1", 0);
create_insn (x=0X400320A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400320AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400320B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X400320B4, "a3", 0);
set_cmt (0X400320B8, "a2", 0);
create_insn (x=0X400320C0);
op_stkvar (x, 1);
create_insn (0X400320C8);
set_name (0X400320C8, "clear_memory");
create_insn (x=0X400320CC);
op_stkvar (x, 1);
create_insn (x=0X400320DC);
op_stkvar (x, 1);
create_insn (x=0X400320E4);
op_stkvar (x, 1);
create_insn (x=0X400320E8);
op_stkvar (x, 1);
create_insn (x=0X400320F8);
op_stkvar (x, 1);
create_insn (x=0X40032100);
op_stkvar (x, 1);
create_insn (x=0X40032108);
op_stkvar (x, 1);
create_insn (0X40032110);
create_insn (0X40032118);
create_insn (0X4003212C);
create_insn (0X40032140);
create_insn (0X40032154);
create_insn (0X40032188);
set_name (0X40032188, "map_mmu_l3_region");
create_insn (x=0X400321C8);
op_stkvar (x, 1);
set_name (0X400321C8, "setup_memory_mappings");
create_insn (x=0X400321CC);
op_stkvar (x, 1);
create_insn (x=0X400321E0);
op_stkvar (x, 1);
create_insn (x=0X400321E4);
op_stkvar (x, 1);
create_insn (x=0X400321E8);
op_stkvar (x, 1);
create_insn (x=0X400321EC);
op_stkvar (x, 1);
create_insn (x=0X400321FC);
op_stkvar (x, 1);
create_insn (x=0X40032208);
op_stkvar (x, 1);
create_insn (x=0X40032210);
op_stkvar (x, 1);
create_insn (x=0X40032224);
op_stkvar (x, 1);
create_insn (x=0X40032234);
op_stkvar (x, 1);
create_insn (x=0X40032240);
op_stkvar (x, 1);
create_insn (x=0X4003224C);
op_stkvar (x, 1);
create_insn (x=0X40032260);
op_stkvar (x, 1);
set_cmt (0X40032270, "a2", 0);
set_cmt (0X40032274, "result", 0);
create_insn (x=0X40032274);
op_stkvar (x, 1);
set_cmt (0X40032278, "a3", 0);
set_cmt (0X4003227C, "a4", 0);
set_cmt (0X40032280, "a5", 0);
set_cmt (0X40032288, "a2", 0);
set_cmt (0X4003228C, "result", 0);
create_insn (x=0X4003228C);
op_stkvar (x, 1);
set_cmt (0X40032290, "a3", 0);
set_cmt (0X40032294, "a4", 0);
set_cmt (0X40032298, "a5", 0);
set_cmt (0X400322A0, "a2", 0);
set_cmt (0X400322A8, "a3", 0);
set_cmt (0X400322B0, "a5", 0);
set_cmt (0X400322B8, "result", 0);
create_insn (x=0X400322B8);
op_stkvar (x, 1);
set_cmt (0X400322BC, "a4", 0);
set_cmt (0X400322C4, "a2", 0);
set_cmt (0X400322D0, "a3", 0);
set_cmt (0X400322D8, "a5", 0);
set_cmt (0X400322E0, "result", 0);
create_insn (x=0X400322E0);
op_stkvar (x, 1);
set_cmt (0X400322E4, "a4", 0);
set_cmt (0X400322EC, "a2", 0);
set_cmt (0X400322F8, "a3", 0);
set_cmt (0X40032300, "a5", 0);
set_cmt (0X40032308, "result", 0);
create_insn (x=0X40032308);
op_stkvar (x, 1);
set_cmt (0X4003230C, "a4", 0);
set_cmt (0X40032314, "a2", 0);
set_cmt (0X40032320, "a3", 0);
set_cmt (0X4003232C, "a5", 0);
set_cmt (0X40032334, "result", 0);
create_insn (x=0X40032334);
op_stkvar (x, 1);
set_cmt (0X40032338, "a4", 0);
set_cmt (0X40032340, "a2", 0);
set_cmt (0X4003234C, "a3", 0);
set_cmt (0X40032354, "a5", 0);
set_cmt (0X4003235C, "result", 0);
create_insn (x=0X4003235C);
op_stkvar (x, 1);
set_cmt (0X40032360, "a4", 0);
set_cmt (0X40032368, "a2", 0);
set_cmt (0X40032374, "a3", 0);
set_cmt (0X4003237C, "a5", 0);
set_cmt (0X40032384, "result", 0);
create_insn (x=0X40032384);
op_stkvar (x, 1);
set_cmt (0X40032388, "a4", 0);
set_cmt (0X40032390, "a2", 0);
set_cmt (0X4003239C, "a3", 0);
set_cmt (0X400323A4, "a5", 0);
set_cmt (0X400323AC, "result", 0);
create_insn (x=0X400323AC);
op_stkvar (x, 1);
set_cmt (0X400323B0, "a4", 0);
set_cmt (0X400323B8, "a2", 0);
set_cmt (0X400323C0, "a3", 0);
set_cmt (0X400323C8, "a5", 0);
set_cmt (0X400323D0, "result", 0);
create_insn (x=0X400323D0);
op_stkvar (x, 1);
set_cmt (0X400323D4, "a4", 0);
set_cmt (0X400323DC, "a2", 0);
set_cmt (0X400323E8, "a3", 0);
set_cmt (0X400323F0, "a5", 0);
set_cmt (0X400323F8, "result", 0);
create_insn (x=0X400323F8);
op_stkvar (x, 1);
set_cmt (0X400323FC, "a4", 0);
set_cmt (0X40032404, "a2", 0);
set_cmt (0X40032410, "a3", 0);
set_cmt (0X40032414, "a5", 0);
set_cmt (0X4003241C, "result", 0);
create_insn (x=0X4003241C);
op_stkvar (x, 1);
set_cmt (0X40032420, "a4", 0);
set_cmt (0X40032428, "a2", 0);
set_cmt (0X40032434, "a3", 0);
set_cmt (0X4003243C, "a5", 0);
set_cmt (0X40032444, "result", 0);
create_insn (x=0X40032444);
op_stkvar (x, 1);
set_cmt (0X40032448, "a4", 0);
set_cmt (0X40032450, "a2", 0);
set_cmt (0X4003245C, "a3", 0);
set_cmt (0X40032464, "a5", 0);
set_cmt (0X4003246C, "result", 0);
create_insn (x=0X4003246C);
op_stkvar (x, 1);
set_cmt (0X40032470, "a4", 0);
set_cmt (0X40032478, "a2", 0);
set_cmt (0X40032480, "a5", 0);
set_cmt (0X40032488, "result", 0);
create_insn (x=0X40032488);
op_stkvar (x, 1);
set_cmt (0X4003248C, "a3", 0);
set_cmt (0X40032490, "a4", 0);
set_cmt (0X40032498, "a2", 0);
set_cmt (0X400324A4, "a3", 0);
set_cmt (0X400324AC, "a5", 0);
set_cmt (0X400324B4, "result", 0);
create_insn (x=0X400324B4);
op_stkvar (x, 1);
set_cmt (0X400324B8, "a4", 0);
set_cmt (0X400324C0, "a2", 0);
set_cmt (0X400324C8, "a5", 0);
set_cmt (0X400324D0, "result", 0);
create_insn (x=0X400324D0);
op_stkvar (x, 1);
set_cmt (0X400324D4, "a3", 0);
set_cmt (0X400324D8, "a4", 0);
set_cmt (0X400324E0, "a2", 0);
set_cmt (0X400324EC, "a3", 0);
set_cmt (0X400324F4, "a5", 0);
set_cmt (0X400324FC, "result", 0);
create_insn (x=0X400324FC);
op_stkvar (x, 1);
set_cmt (0X40032500, "a4", 0);
set_cmt (0X40032508, "a2", 0);
set_cmt (0X40032514, "a3", 0);
set_cmt (0X4003251C, "a5", 0);
set_cmt (0X40032524, "result", 0);
create_insn (x=0X40032524);
op_stkvar (x, 1);
set_cmt (0X40032528, "a4", 0);
set_cmt (0X40032530, "a2", 0);
set_cmt (0X4003253C, "a3", 0);
set_cmt (0X40032544, "a5", 0);
set_cmt (0X4003254C, "result", 0);
create_insn (x=0X4003254C);
op_stkvar (x, 1);
set_cmt (0X40032550, "a4", 0);
set_cmt (0X40032558, "a2", 0);
set_cmt (0X40032564, "a3", 0);
set_cmt (0X4003256C, "a5", 0);
set_cmt (0X40032574, "result", 0);
create_insn (x=0X40032574);
op_stkvar (x, 1);
set_cmt (0X40032578, "a4", 0);
set_cmt (0X40032580, "a2", 0);
set_cmt (0X4003258C, "a3", 0);
set_cmt (0X40032594, "a5", 0);
set_cmt (0X4003259C, "result", 0);
create_insn (x=0X4003259C);
op_stkvar (x, 1);
set_cmt (0X400325A0, "a4", 0);
set_cmt (0X400325A8, "a2", 0);
set_cmt (0X400325B4, "a3", 0);
set_cmt (0X400325BC, "a5", 0);
set_cmt (0X400325C4, "result", 0);
create_insn (x=0X400325C4);
op_stkvar (x, 1);
set_cmt (0X400325C8, "a4", 0);
set_cmt (0X400325D0, "a2", 0);
set_cmt (0X400325D8, "a3", 0);
set_cmt (0X400325DC, "a5", 0);
set_cmt (0X400325E4, "result", 0);
create_insn (x=0X400325E4);
op_stkvar (x, 1);
set_cmt (0X400325E8, "a4", 0);
set_cmt (0X400325F0, "a2", 0);
set_cmt (0X400325F8, "a3", 0);
set_cmt (0X40032600, "a5", 0);
set_cmt (0X40032608, "result", 0);
create_insn (x=0X40032608);
op_stkvar (x, 1);
set_cmt (0X4003260C, "a4", 0);
set_cmt (0X40032614, "a2", 0);
set_cmt (0X4003261C, "a3", 0);
set_cmt (0X40032620, "a5", 0);
set_cmt (0X40032628, "result", 0);
create_insn (x=0X40032628);
op_stkvar (x, 1);
set_cmt (0X4003262C, "a4", 0);
set_cmt (0X40032634, "a2", 0);
set_cmt (0X40032640, "a3", 0);
set_cmt (0X40032644, "a5", 0);
set_cmt (0X4003264C, "result", 0);
create_insn (x=0X4003264C);
op_stkvar (x, 1);
set_cmt (0X40032650, "a4", 0);
create_insn (x=0X40032660);
op_stkvar (x, 1);
set_cmt (0X4003267C, "a3", 0);
set_cmt (0X40032684, "a5", 0);
set_cmt (0X4003268C, "a4", 0);
set_cmt (0X40032690, "result", 0);
set_cmt (0X40032694, "a2", 0);
create_insn (x=0X4003269C);
op_stkvar (x, 1);
create_insn (x=0X400326A0);
op_stkvar (x, 1);
create_insn (x=0X400326A4);
op_stkvar (x, 1);
set_cmt (0X400326AC, "a3", 0);
set_cmt (0X400326B0, "a4", 0);
create_insn (x=0X400326B0);
op_stkvar (x, 1);
set_cmt (0X400326B4, "result", 0);
set_cmt (0X400326B8, "a2", 0);
set_cmt (0X400326BC, "a5", 0);
create_insn (x=0X400326C4);
op_stkvar (x, 1);
create_insn (x=0X400326C8);
op_stkvar (x, 1);
create_insn (x=0X400326CC);
op_stkvar (x, 1);
set_cmt (0X400326D4, "a3", 0);
set_cmt (0X400326D8, "a5", 0);
set_cmt (0X400326E0, "a4", 0);
create_insn (x=0X400326E0);
op_stkvar (x, 1);
set_cmt (0X400326E4, "result", 0);
set_cmt (0X400326E8, "a2", 0);
create_insn (x=0X400326F0);
op_stkvar (x, 1);
create_insn (x=0X400326F4);
op_stkvar (x, 1);
create_insn (x=0X400326F8);
op_stkvar (x, 1);
set_cmt (0X40032700, "a3", 0);
set_cmt (0X40032704, "a5", 0);
set_cmt (0X4003270C, "a4", 0);
create_insn (x=0X4003270C);
op_stkvar (x, 1);
set_cmt (0X40032710, "result", 0);
set_cmt (0X40032714, "a2", 0);
set_cmt (0X4003271C, "a2", 0);
set_cmt (0X40032724, "a3", 0);
set_cmt (0X40032728, "result", 0);
create_insn (x=0X40032728);
op_stkvar (x, 1);
set_cmt (0X4003272C, "a4", 0);
set_cmt (0X40032730, "a5", 0);
set_cmt (0X40032738, "a2", 0);
set_cmt (0X40032744, "a3", 0);
set_cmt (0X40032748, "a5", 0);
set_cmt (0X40032750, "result", 0);
create_insn (x=0X40032750);
op_stkvar (x, 1);
set_cmt (0X40032754, "a4", 0);
set_cmt (0X4003275C, "a2", 0);
set_cmt (0X40032764, "a3", 0);
set_cmt (0X4003276C, "a5", 0);
set_cmt (0X40032774, "result", 0);
create_insn (x=0X40032774);
op_stkvar (x, 1);
set_cmt (0X40032778, "a4", 0);
set_cmt (0X40032780, "a2", 0);
set_cmt (0X4003278C, "a3", 0);
set_cmt (0X40032794, "a5", 0);
set_cmt (0X4003279C, "result", 0);
create_insn (x=0X4003279C);
op_stkvar (x, 1);
set_cmt (0X400327A0, "a4", 0);
set_cmt (0X400327A8, "a2", 0);
set_cmt (0X400327B0, "a3", 0);
set_cmt (0X400327B8, "a5", 0);
set_cmt (0X400327C0, "result", 0);
create_insn (x=0X400327C0);
op_stkvar (x, 1);
set_cmt (0X400327C4, "a4", 0);
set_cmt (0X400327CC, "a2", 0);
set_cmt (0X400327D4, "a3", 0);
set_cmt (0X400327DC, "a5", 0);
set_cmt (0X400327E4, "result", 0);
create_insn (x=0X400327E4);
op_stkvar (x, 1);
set_cmt (0X400327E8, "a4", 0);
create_insn (x=0X400327F4);
op_stkvar (x, 1);
create_insn (x=0X400327F8);
op_stkvar (x, 1);
create_insn (0X40032800);
create_insn (0X4003280C);
create_insn (x=0X40032820);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X40032820, "jump_to_coldboot_main");
create_qword (x=0X40032828);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40032830);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X40032830, "setup_dma_controllers_veneer");
create_qword (x=0X40032838);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40032840);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X40032840, "setup_memory_controllers_enable_mmu_veneer");
create_qword (x=0X40032848);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40032850);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X40032850, "memset32j_veneer");
create_qword (x=0X40032858);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (0X40032860);
create_qword (0X40032868);
create_qword (0X40032870);
create_qword (0X40032878);
create_qword (0X40032880);
create_qword (0X40032888);
create_qword (0X40032890);
create_qword (0X40032898);
create_qword (0X400328A0);
create_qword (0X400328A8);
create_insn (0X400328B0);
create_insn (x=0X400328B4);
op_stkvar (x, 1);
create_insn (x=0X400328BC);
op_stkvar (x, 1);
create_insn (x=0X400328C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X400328C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X400328CC);
create_insn (x=0X400328E0);
op_stkvar (x, 1);
create_insn (x=0X400328E4);
op_stkvar (x, 1);
create_qword (x=0X400328F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X400328F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (0X40032900);
create_byte (0X4003F800);
make_array (0X4003F800, 0X800);
create_insn (0X7C012B24);
set_name (0X7C012B24, "flush_dcache_init");
create_insn (x=0X7C012B2C);
op_stkvar (x, 1);
create_insn (x=0X7C012B54);
op_hex (x, 1);
create_insn (0X7C012BB8);
set_name (0X7C012BB8, "setup_memory_controllers_enable_mmu");
create_insn (x=0X7C012C38);
op_stkvar (x, 1);
set_name (0X7C012C38, "setup_dma_controllers");
create_insn (x=0X7C012C7C);
op_hex (x, 1);
create_insn (x=0X7C012CB8);
op_stkvar (x, 1);
create_insn (0X7C012CC0);
set_name (0X7C012CC0, "tsec_lock");
create_insn (x=0X7C012CCC);
op_hex (x, 1);
create_dword (0X7C01B000);
create_qword (0X7C04B080);
create_dword (0X1F0082000);
create_dword (0X1F0087004);
create_dword (0X1F0087008);
create_dword (0X1F0087010);
create_dword (0X1F0087014);
create_dword (0X1F0087018);
create_dword (0X1F0087300);
create_dword (0X1F0087304);
create_dword (0X1F0087360);
create_dword (0X1F0087364);
create_dword (0X1F00873A4);
create_dword (0X1F0089438);
set_name (0X1F0089438, "APBDEV_PMC_PWRGATE_STATUS_0");
create_dword (0X1F00894F4);
create_dword (0X1F0089720);
create_dword (0X1F008977C);
create_dword (0X1F00897AC);
create_dword (0X1F00897BC);
create_dword (0X1F0089808);
create_dword (0X1F008980C);
create_dword (0X1F0089810);
create_dword (0X1F0089814);
create_dword (0X1F0089818);
create_dword (0X1F0089C40);
set_name (0X1F0089C40, "g_panic_code");
create_dword (0X1F0089EE4);
create_dword (0X1F0089EE8);
create_dword (0X1F0089EEC);
create_dword (0X1F0089EF0);
create_dword (0X1F0089EF4);
create_dword (0X1F008B1A4);
create_dword (0X1F008D004);
create_dword (0X1F008D200);
make_array (0X1F008D200, 0XC);
create_dword (0X1F0092000);
set_name (0X1F0092000, "SYSCRT0_CNTCR_0");
create_qword (0X1F0092008);
create_dword (0X1F0092020);
set_name (0X1F0092020, "SYSCTR0_CNTFID0_0");
create_dword (0X1F0092FD0);
make_array (0X1F0092FD0, 0XC);
set_name (0X1F0092FD0, "SYSCTR_COUNTERID");
create_dword (0X1F0094014);
create_dword (0X1F009401C);
create_dword (0X1F0094020);
create_dword (0X1F0094030);
create_dword (0X1F0094034);
create_dword (0X1F009423C);
create_dword (0X1F0094298);
create_dword (0X1F009465C);
create_dword (0X1F0094660);
create_dword (0X1F0094964);
create_dword (0X1F00949BC);
set_name (0X1F00949BC, "MC_SECURITY_CFG3_0");
MakeStruct (0X1F0094C08, "security_carveout_t");
make_array (0X1F0094C08, 0X5);
set_name (0X1F0094C08, "g_security_carveouts");
create_dword (0X1F0098C00);
create_dword (0X1F0098C04);
create_dword (0X1F009D004);
set_name (0X1F009D004, "FLOW_CTLR_HALT_COP_EVENTS_0");
create_dword (0X1F009D050);
create_dword (0X1F009D098);
create_qword (0X1F009F000);
make_array (0X1F009F000, 0X1F);
create_dword (0X1F009F0FC);
set_name (0X1F009F0FC, "MAILBOX_NX_BOOTLOADER_IS_SECMON_AWAKE");
create_dword (0X1F00A7100);
create_dword (0X1F00A7200);
create_dword (0X1F00A7204);
create_dword (0X1F00A7208);
create_dword (0X1F00A720C);
create_dword (0X1F00A7210);
create_dword (0X1F00A7214);
create_dword (0X1F00A7218);
create_dword (0X1F00A721C);
create_insn (0X1F0140000);
set_name (0X1F0140000, "synch_sp0_exception");
create_insn (x=0X1F0140004);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0140004, "panic_unknown_trustzone_exception");
create_insn (x=0X1F0140010);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_qword (x=0X1F0140018);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X1F0140020);
create_qword (x=0X1F0140028);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
make_array (0X1F0140030, 0X50);
create_insn (0X1F0140080);
set_name (0X1F0140080, "irq_sp0_exception");
make_array (0X1F0140084, 0X7C);
create_insn (0X1F0140100);
set_name (0X1F0140100, "fiq_sp0_exception");
make_array (0X1F0140104, 0X7C);
create_insn (0X1F0140180);
set_name (0X1F0140180, "serror_sp0_exception");
make_array (0X1F0140184, 0X7C);
create_insn (0X1F0140200);
set_name (0X1F0140200, "synch_spx_exception");
make_array (0X1F0140204, 0X7C);
create_insn (0X1F0140280);
set_name (0X1F0140280, "irq_spx_exception");
make_array (0X1F0140284, 0X7C);
create_insn (0X1F0140300);
set_name (0X1F0140300, "fiq_spx_exception");
make_array (0X1F0140304, 0X7C);
create_insn (0X1F0140380);
set_name (0X1F0140380, "serror_spx_exception");
make_array (0X1F0140384, 0X7C);
create_insn (x=0X1F0140400);
op_stkvar (x, 1);
set_name (0X1F0140400, "synch_a64_exception");
create_insn (x=0X1F0140410);
op_stkvar (x, 1);
create_insn (x=0X1F0140418);
op_stkvar (x, 1);
create_insn (x=0X1F0140420);
op_hex (x, 1);
create_insn (x=0X1F0140430);
op_stkvar (x, 1);
make_array (0X1F0140438, 0X48);
create_insn (0X1F0140480);
set_name (0X1F0140480, "irq_a64_exception");
make_array (0X1F0140484, 0X7C);
create_insn (x=0X1F0140500);
op_stkvar (x, 1);
set_name (0X1F0140500, "fiq_a64_exception");
create_insn (x=0X1F0140508);
op_hex (x, 1);
create_insn (x=0X1F0140514);
op_stkvar (x, 1);
create_insn (x=0X1F0140518);
op_stkvar (x, 1);
create_insn (x=0X1F0140520);
op_stkvar (x, 1);
create_insn (x=0X1F0140524);
op_stkvar (x, 1);
create_insn (x=0X1F0140528);
op_stkvar (x, 1);
make_array (0X1F0140530, 0X50);
create_insn (0X1F0140580);
set_name (0X1F0140580, "serror_a64_exception");
create_insn (x=0X1F0140584);
op_stkvar (x, 1);
set_name (0X1F0140584, "handle_core012_smc_exception");
create_insn (x=0X1F0140588);
op_stkvar (x, 1);
create_insn (x=0X1F014058C);
op_stkvar (x, 1);
create_insn (x=0X1F0140594);
op_stkvar (x, 1);
create_insn (x=0X1F0140598);
op_stkvar (x, 1);
create_insn (x=0X1F014059C);
op_stkvar (x, 1);
create_insn (x=0X1F01405A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01405AC);
op_stkvar (x, 1);
create_insn (x=0X1F01405B4);
op_stkvar (x, 1);
create_insn (x=0X1F01405BC);
op_stkvar (x, 1);
create_insn (x=0X1F01405C4);
op_stkvar (x, 1);
create_insn (x=0X1F01405C8);
op_stkvar (x, 1);
make_array (0X1F01405D0, 0X30);
create_insn (0X1F0140600);
set_name (0X1F0140600, "synch_a32_exception");
make_array (0X1F0140604, 0X7C);
create_insn (0X1F0140680);
set_name (0X1F0140680, "irq_a32_exception");
make_array (0X1F0140684, 0X7C);
create_insn (0X1F0140700);
set_name (0X1F0140700, "fiq_a32_exception");
create_insn (x=0X1F0140704);
op_stkvar (x, 1);
set_name (0X1F0140704, "handle_fiq_exception");
create_insn (x=0X1F0140708);
op_stkvar (x, 1);
create_insn (x=0X1F014070C);
op_stkvar (x, 1);
create_insn (x=0X1F0140710);
op_stkvar (x, 1);
create_insn (x=0X1F0140714);
op_stkvar (x, 1);
create_insn (x=0X1F0140718);
op_stkvar (x, 1);
create_insn (x=0X1F014071C);
op_stkvar (x, 1);
create_insn (x=0X1F0140720);
op_stkvar (x, 1);
create_insn (x=0X1F0140724);
op_stkvar (x, 1);
create_insn (x=0X1F0140728);
op_stkvar (x, 1);
create_insn (x=0X1F014072C);
op_stkvar (x, 1);
create_insn (x=0X1F0140730);
op_stkvar (x, 1);
create_insn (x=0X1F0140734);
op_stkvar (x, 1);
create_insn (x=0X1F0140738);
op_stkvar (x, 1);
create_insn (x=0X1F0140740);
op_stkvar (x, 1);
create_insn (x=0X1F0140744);
op_stkvar (x, 1);
create_insn (x=0X1F0140748);
op_stkvar (x, 1);
create_insn (x=0X1F014074C);
op_stkvar (x, 1);
create_insn (x=0X1F0140750);
op_stkvar (x, 1);
create_insn (x=0X1F0140754);
op_stkvar (x, 1);
create_insn (x=0X1F0140758);
op_stkvar (x, 1);
create_insn (x=0X1F014075C);
op_stkvar (x, 1);
create_insn (x=0X1F0140760);
op_stkvar (x, 1);
create_insn (x=0X1F0140764);
op_stkvar (x, 1);
create_insn (x=0X1F0140768);
op_stkvar (x, 1);
create_insn (x=0X1F014076C);
op_stkvar (x, 1);
create_insn (x=0X1F0140770);
op_stkvar (x, 1);
create_insn (x=0X1F0140774);
op_stkvar (x, 1);
make_array (0X1F014077C, 0X4);
create_insn (0X1F0140780);
set_name (0X1F0140780, "serror_a32_exception");
create_insn (x=0X1F0140784);
op_stkvar (x, 1);
set_name (0X1F0140784, "handle_core3_smc_exception");
create_insn (x=0X1F0140788);
op_stkvar (x, 1);
create_insn (x=0X1F014078C);
op_stkvar (x, 1);
create_insn (x=0X1F0140790);
op_stkvar (x, 1);
create_insn (x=0X1F0140794);
op_stkvar (x, 1);
create_insn (x=0X1F0140798);
op_stkvar (x, 1);
create_insn (x=0X1F014079C);
op_stkvar (x, 1);
create_insn (x=0X1F01407A0);
op_stkvar (x, 1);
create_insn (x=0X1F01407A4);
op_stkvar (x, 1);
create_insn (x=0X1F01407A8);
op_stkvar (x, 1);
create_insn (x=0X1F01407AC);
op_stkvar (x, 1);
set_cmt (0X1F01407B4, "smc_id", 0);
create_insn (x=0X1F01407B4);
op_hex (x, 1);
set_cmt (0X1F01407B8, "args", 0);
create_insn (x=0X1F01407C0);
op_stkvar (x, 1);
create_insn (x=0X1F01407C4);
op_stkvar (x, 1);
create_insn (x=0X1F01407C8);
op_stkvar (x, 1);
create_insn (x=0X1F01407CC);
op_stkvar (x, 1);
create_insn (x=0X1F01407D0);
op_stkvar (x, 1);
create_insn (x=0X1F01407D4);
op_stkvar (x, 1);
create_insn (x=0X1F01407D8);
op_stkvar (x, 1);
create_insn (x=0X1F01407DC);
op_stkvar (x, 1);
create_insn (x=0X1F01407E0);
op_stkvar (x, 1);
create_insn (x=0X1F01407E4);
op_stkvar (x, 1);
create_insn (x=0X1F01407E8);
op_stkvar (x, 1);
create_qword (x=0X1F01407F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
make_array (0X1F01407F8, 0X8);
create_insn (0X1F0140800);
set_name (0X1F0140800, "warmboot_crt0");
create_insn (x=0X1F0140808);
op_hex (x, 1);
create_insn (x=0X1F0140824);
op_hex (x, 1);
create_insn (x=0X1F0140854);
op_hex (x, 1);
create_qword (0X1F01409A8);
create_insn (0X1F01409B0);
set_name (0X1F01409B0, "warmboot_acquire_lamport_bakery_lock");
create_insn (x=0X1F01409B4);
op_hex (x, 1);
create_insn (x=0X1F01409B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0140A28);
create_qword (x=0X1F0140A40);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X1F0140A48);
create_insn (0X1F0140A4C);
set_name (0X1F0140A4C, "warmboot_setup_memory_mappings");
create_insn (x=0X1F0140A5C);
op_stkvar (x, 1);
create_insn (x=0X1F0140A68);
op_stkvar (x, 1);
create_insn (0X1F0140B24);
create_insn (x=0X1F0140B2C);
op_stkvar (x, 1);
create_insn (x=0X1F0140B54);
op_hex (x, 1);
create_insn (0X1F0140BB8);
create_insn (x=0X1F0140C38);
op_stkvar (x, 1);
create_insn (x=0X1F0140C7C);
op_hex (x, 1);
create_insn (x=0X1F0140CB8);
op_stkvar (x, 1);
create_insn (0X1F0140CC0);
create_insn (x=0X1F0140CCC);
op_hex (x, 1);
create_insn (x=0X1F0140CE0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0140CE0, "jump_to_warmboot_main");
create_qword (x=0X1F0140CE8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X1F0140D00);
set_name (0X1F0140D00, "coldboot_main");
create_insn (x=0X1F0140D04);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0140D10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_qword (x=0X1F0140D38);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0140D40);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (0X1F0140D48);
create_insn (x=0X1F0140D50);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0140D50, "warmboot_main");
create_insn (0X1F0140D5C);
set_name (0X1F0140D5C, "prepare_jump_lower_el");
set_cmt (0X1F0140D60, "result", 0);
create_insn (x=0X1F0140D68);
op_stkvar (x, 1);
create_insn (x=0X1F0140D6C);
op_stkvar (x, 1);
create_qword (x=0X1F0140D98);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X1F0140DA0);
set_name (0X1F0140DA0, "get_exception_stack_address");
create_insn (x=0X1F0140DA4);
op_hex (x, 1);
create_insn (x=0X1F0140DC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0140DC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0140DD0);
create_insn (0X1F0140DD8);
create_qword (x=0X1F0140DE0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (0X1F0140DE8);
create_insn (x=0X1F0140DF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0140DF0, "acquire_common_smc_stack_lock");
create_qword (x=0X1F0140E18);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X1F0140E20);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0140E20, "release_common_smc_stack_lock");
create_insn (0X1F0140E38);
create_qword (0X1F0140E60);
create_qword (0X1F0140E68);
create_insn (0X1F0140E70);
set_name (0X1F0140E70, "finalize_powerdown");
create_insn (x=0X1F0140E74);
op_hex (x, 1);
create_insn (x=0X1F0140E84);
op_hex (x, 1);
create_insn (x=0X1F0140E94);
op_hex (x, 1);
create_insn (x=0X1F0140E98);
op_hex (x, 1);
create_insn (x=0X1F0140E9C);
op_hex (x, 1);
create_insn (x=0X1F0140EB8);
op_hex (x, 1);
create_insn (x=0X1F0140EC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0140ED0);
op_hex (x, 1);
create_qword (x=0X1F0140EE8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X1F0140EF0);
create_insn (x=0X1F0140EF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0140F10);
op_hex (x, 1);
create_insn (x=0X1F0140F28);
op_hex (x, 1);
create_insn (0X1F0140F54);
create_insn (0X1F0140F70);
create_insn (0X1F0140FB0);
create_insn (0X1F0140FC0);
set_name (0X1F0140FC0, "memcmp");
create_insn (x=0X1F0140FC4);
op_hex (x, 1);
create_insn (x=0X1F0140FEC);
op_hex (x, 1);
create_insn (x=0X1F0140FF0);
op_hex (x, 1);
create_insn (x=0X1F0141004);
op_hex (x, 1);
create_insn (x=0X1F0141008);
op_hex (x, 1);
create_insn (x=0X1F014101C);
op_hex (x, 1);
create_insn (x=0X1F0141020);
op_hex (x, 1);
create_insn (0X1F0141040);
create_insn (x=0X1F0141050);
op_hex (x, 1);
create_insn (0X1F0141064);
create_insn (0X1F0141098);
set_name (0X1F0141098, "se_memcpy");
create_insn (x=0X1F014109C);
op_stkvar (x, 1);
create_insn (x=0X1F01410A0);
op_stkvar (x, 1);
create_insn (x=0X1F01410B4);
op_stkvar (x, 1);
create_insn (x=0X1F01410B8);
op_stkvar (x, 1);
create_insn (0X1F01410C4);
set_name (0X1F01410C4, "memset32j");
create_insn (x=0X1F01410C8);
op_stkvar (x, 1);
create_insn (x=0X1F01410CC);
op_stkvar (x, 1);
set_cmt (0X1F01410DC, "val", 0);
create_insn (x=0X1F01410E0);
op_hex (x, 1);
set_cmt (0X1F01410E8, "len", 0);
set_cmt (0X1F01410EC, "dst", 0);
create_insn (x=0X1F01410F8);
op_stkvar (x, 1);
create_insn (x=0X1F01410FC);
op_stkvar (x, 1);
create_insn (0X1F0141108);
create_insn (0X1F014110C);
create_insn (0X1F0141164);
create_insn (0X1F014117C);
create_insn (x=0X1F0141184);
op_hex (x, 1);
create_insn (x=0X1F014119C);
op_hex (x, 1);
create_insn (x=0X1F01411B4);
op_hex (x, 1);
create_insn (x=0X1F01411CC);
op_hex (x, 1);
create_insn (0X1F01411F0);
create_insn (0X1F01411F4);
create_insn (0X1F0141250);
create_insn (0X1F0141254);
create_insn (x=0X1F0141264);
op_hex (x, 1);
create_insn (x=0X1F0141274);
op_hex (x, 1);
create_insn (0X1F0141288);
create_insn (x=0X1F0141290);
op_hex (x, 1);
create_insn (x=0X1F01412AC);
op_hex (x, 1);
create_insn (x=0X1F01412D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01412D4, "set_flow_cc4_ctrl0_for_core");
create_insn (x=0X1F01412D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01412E4);
create_insn (x=0X1F01412E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141300);
op_hex (x, 1);
set_name (0X1F0141300, "set_flow_halt_cpu_events_for_core");
create_insn (x=0X1F0141310);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014131C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141320);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141328);
create_insn (x=0X1F0141340);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0141340, "flow_reset_cpu_regs");
create_insn (x=0X1F014134C);
create_insn (x=0X1F0141354);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141358);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141370);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0141370, "clear_flow_l2_flush_control");
create_insn (x=0X1F0141374);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141378);
op_plain_offset (x, 1, 0X60007000);
op_plain_offset (x, 129, 0X60007000);
create_insn (x=0X1F0141380);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0141380, "set_flow_base");
create_insn (x=0X1F0141384);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F014138C);
set_name (0X1F014138C, "set_flow_csr0_for_core");
create_insn (x=0X1F01413AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01413B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01413BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01413CC);
set_name (0X1F01413CC, "flush_dcache");
create_insn (x=0X1F01413D4);
op_hex (x, 1);
create_insn (0X1F01413DC);
create_insn (x=0X1F01413F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01413F0, "check_se_flags");
create_insn (x=0X1F01413F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01413F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01413FC);
op_hex (x, 1);
create_insn (x=0X1F0141408);
op_stkvar (x, 1);
create_insn (x=0X1F0141414);
op_stkvar (x, 1);
set_name (0X1F0141414, "se_trigger_operation");
create_insn (x=0X1F0141418);
op_stkvar (x, 1);
create_insn (x=0X1F014141C);
op_stkvar (x, 1);
create_insn (x=0X1F0141420);
op_stkvar (x, 1);
create_insn (x=0X1F0141450);
op_stkvar (x, 1);
create_insn (x=0X1F0141454);
op_stkvar (x, 1);
create_insn (x=0X1F014145C);
op_stkvar (x, 1);
create_insn (x=0X1F0141460);
op_stkvar (x, 1);
create_insn (x=0X1F0141468);
op_stkvar (x, 1);
set_name (0X1F0141468, "se_trigger_operation_internal");
create_insn (x=0X1F014146C);
op_stkvar (x, 1);
create_insn (x=0X1F0141470);
op_stkvar (x, 1);
create_insn (x=0X1F014148C);
op_stkvar (x, 1);
create_insn (x=0X1F01414AC);
op_stkvar (x, 1);
create_insn (x=0X1F01414B0);
op_stkvar (x, 1);
set_cmt (0X1F01414C8, "data", 0);
create_insn (x=0X1F01414C8);
op_stkvar (x, 1);
set_cmt (0X1F01414CC, "len", 0);
create_insn (x=0X1F01414D0);
op_stkvar (x, 1);
create_insn (x=0X1F01414D4);
op_stkvar (x, 1);
set_cmt (0X1F01414DC, "data", 0);
set_cmt (0X1F01414E0, "len", 0);
create_insn (x=0X1F01414F8);
op_hex (x, 1);
create_insn (x=0X1F01414FC);
op_hex (x, 1);
create_insn (x=0X1F0141504);
op_hex (x, 1);
create_insn (x=0X1F0141514);
op_hex (x, 1);
set_cmt (0X1F014153C, "se", 0);
create_insn (x=0X1F0141548);
op_stkvar (x, 1);
create_insn (x=0X1F014154C);
op_stkvar (x, 1);
create_insn (x=0X1F0141550);
op_stkvar (x, 1);
create_insn (x=0X1F0141558);
op_stkvar (x, 1);
set_name (0X1F0141558, "se_generate_srk");
create_insn (x=0X1F014156C);
op_stkvar (x, 1);
create_insn (x=0X1F0141574);
op_stkvar (x, 1);
set_name (0X1F0141574, "se_set_aes_keyslot_flags");
create_insn (x=0X1F0141578);
op_stkvar (x, 1);
create_insn (x=0X1F0141590);
op_hex (x, 1);
create_insn (x=0X1F01415A8);
op_hex (x, 1);
create_insn (x=0X1F01415CC);
op_stkvar (x, 1);
create_insn (x=0X1F01415D0);
op_stkvar (x, 1);
create_insn (0X1F01415D8);
create_insn (x=0X1F01415DC);
op_stkvar (x, 1);
set_name (0X1F01415DC, "se_set_rsa_keyslot_flags");
create_insn (x=0X1F01415E0);
op_stkvar (x, 1);
create_insn (x=0X1F01415E4);
op_stkvar (x, 1);
create_insn (x=0X1F01415FC);
op_hex (x, 1);
create_insn (x=0X1F0141608);
op_hex (x, 1);
create_insn (x=0X1F0141610);
op_hex (x, 1);
create_insn (x=0X1F014163C);
op_stkvar (x, 1);
create_insn (x=0X1F0141640);
op_stkvar (x, 1);
create_insn (x=0X1F0141644);
op_stkvar (x, 1);
create_insn (0X1F014164C);
create_insn (x=0X1F0141650);
op_stkvar (x, 1);
set_name (0X1F0141650, "se_context_save");
create_insn (x=0X1F0141654);
op_stkvar (x, 1);
create_insn (x=0X1F0141674);
op_hex (x, 1);
create_insn (x=0X1F0141680);
op_hex (x, 1);
create_insn (x=0X1F01416A4);
op_hex (x, 1);
create_insn (x=0X1F01416A8);
op_hex (x, 1);
create_insn (x=0X1F01416B4);
op_hex (x, 1);
create_insn (x=0X1F01416B8);
op_hex (x, 1);
create_insn (x=0X1F01416CC);
op_hex (x, 1);
create_insn (x=0X1F01416E8);
op_hex (x, 1);
create_insn (x=0X1F01416FC);
op_hex (x, 1);
create_insn (x=0X1F014170C);
op_hex (x, 1);
create_insn (x=0X1F014171C);
op_stkvar (x, 1);
create_insn (x=0X1F0141720);
op_stkvar (x, 1);
create_insn (0X1F0141728);
create_insn (x=0X1F014172C);
op_stkvar (x, 1);
set_name (0X1F014172C, "se_trigger_asynchronous_operation");
create_insn (x=0X1F0141730);
op_stkvar (x, 1);
create_insn (x=0X1F0141734);
op_stkvar (x, 1);
create_insn (x=0X1F0141758);
op_stkvar (x, 1);
set_cmt (0X1F0141770, "data", 0);
set_cmt (0X1F0141774, "len", 0);
create_insn (x=0X1F0141778);
op_stkvar (x, 1);
create_insn (x=0X1F0141790);
op_hex (x, 1);
create_insn (x=0X1F0141794);
op_hex (x, 1);
create_insn (x=0X1F01417C8);
op_stkvar (x, 1);
create_insn (x=0X1F01417CC);
op_stkvar (x, 1);
create_insn (x=0X1F01417D0);
op_stkvar (x, 1);
create_insn (x=0X1F01417D8);
op_stkvar (x, 1);
set_name (0X1F01417D8, "se_clear_aes_keyslot");
create_insn (x=0X1F01417DC);
op_stkvar (x, 1);
create_insn (x=0X1F0141814);
op_stkvar (x, 1);
create_insn (x=0X1F0141818);
op_stkvar (x, 1);
create_insn (0X1F0141820);
create_insn (x=0X1F0141824);
op_stkvar (x, 1);
set_name (0X1F0141824, "se_clear_rsa_keyslot");
create_insn (x=0X1F0141828);
op_stkvar (x, 1);
create_insn (x=0X1F014183C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141860);
op_hex (x, 1);
create_insn (x=0X1F0141894);
op_stkvar (x, 1);
create_insn (x=0X1F0141898);
op_stkvar (x, 1);
create_insn (0X1F01418A0);
create_insn (0X1F01418A4);
set_name (0X1F01418A4, "se_get_exp_mod_output");
create_insn (x=0X1F01418A8);
op_stkvar (x, 1);
set_name (0X1F01418A8, "se_trigger_raw_async_ops");
create_insn (x=0X1F01418AC);
op_stkvar (x, 1);
create_insn (x=0X1F01418B0);
op_stkvar (x, 1);
create_insn (x=0X1F01418F0);
op_stkvar (x, 1);
create_insn (x=0X1F01418F4);
op_stkvar (x, 1);
create_insn (x=0X1F01418F8);
op_stkvar (x, 1);
create_insn (x=0X1F0141900);
op_stkvar (x, 1);
set_name (0X1F0141900, "se_encrypt_single_aes_ecb_block");
create_insn (x=0X1F0141904);
op_stkvar (x, 1);
create_insn (x=0X1F0141908);
op_stkvar (x, 1);
set_cmt (0X1F0141968, "a1", 0);
set_cmt (0X1F014196C, "a3", 0);
set_cmt (0X1F0141970, "a2", 0);
create_insn (x=0X1F0141974);
op_stkvar (x, 1);
set_cmt (0X1F0141978, "a4", 0);
create_insn (x=0X1F014197C);
op_stkvar (x, 1);
create_insn (x=0X1F0141980);
op_stkvar (x, 1);
create_insn (x=0X1F0141988);
op_stkvar (x, 1);
create_insn (x=0X1F014198C);
op_stkvar (x, 1);
create_insn (x=0X1F0141990);
op_stkvar (x, 1);
create_insn (0X1F0141998);
create_insn (x=0X1F014199C);
op_stkvar (x, 1);
set_name (0X1F014199C, "se_set_aes_ctr");
create_insn (x=0X1F01419A0);
op_stkvar (x, 1);
create_insn (x=0X1F0141A30);
op_stkvar (x, 1);
create_insn (x=0X1F0141A34);
op_stkvar (x, 1);
create_insn (x=0X1F0141A3C);
op_stkvar (x, 1);
set_name (0X1F0141A3C, "se_generate_srk_impl");
create_insn (x=0X1F0141A40);
op_stkvar (x, 1);
set_cmt (0X1F0141A6C, "dst", 0);
create_insn (x=0X1F0141A70);
op_stkvar (x, 1);
set_cmt (0X1F0141A74, "dstSize", 0);
set_cmt (0X1F0141A78, "operationRegVal", 0);
set_cmt (0X1F0141A7C, "se", 0);
set_cmt (0X1F0141A80, "src", 0);
set_cmt (0X1F0141A84, "srcSize", 0);
create_insn (x=0X1F0141A88);
op_stkvar (x, 1);
create_insn (x=0X1F0141A90);
op_stkvar (x, 1);
set_name (0X1F0141A90, "set_aes_keyslot_iv");
create_insn (x=0X1F0141A94);
op_stkvar (x, 1);
create_insn (x=0X1F0141A98);
op_stkvar (x, 1);
create_insn (x=0X1F0141AE4);
op_hex (x, 1);
create_insn (x=0X1F0141B18);
op_stkvar (x, 1);
create_insn (x=0X1F0141B1C);
op_stkvar (x, 1);
create_insn (x=0X1F0141B20);
op_stkvar (x, 1);
create_insn (0X1F0141B28);
create_insn (0X1F0141B2C);
set_name (0X1F0141B2C, "shift_left_xor_rb");
create_insn (x=0X1F0141B68);
op_stkvar (x, 1);
set_name (0X1F0141B68, "calculate_mgf1_and_xor");
create_insn (x=0X1F0141B6C);
op_stkvar (x, 1);
create_insn (x=0X1F0141B70);
op_stkvar (x, 1);
create_insn (x=0X1F0141B74);
op_stkvar (x, 1);
create_insn (x=0X1F0141B78);
op_stkvar (x, 1);
create_insn (x=0X1F0141B7C);
op_stkvar (x, 1);
create_insn (x=0X1F0141B94);
op_stkvar (x, 1);
create_insn (x=0X1F0141BA4);
op_stkvar (x, 1);
create_insn (x=0X1F0141BB8);
op_stkvar (x, 1);
create_insn (x=0X1F0141BBC);
op_hex (x, 1);
create_insn (x=0X1F0141BD8);
op_hex (x, 1);
set_cmt (0X1F0141C0C, "a2", 0);
create_insn (x=0X1F0141C0C);
op_stkvar (x, 1);
set_cmt (0X1F0141C10, "dst", 0);
set_cmt (0X1F0141C14, "a3", 0);
create_insn (x=0X1F0141C24);
op_stkvar (x, 1);
set_cmt (0X1F0141C28, "data", 0);
set_cmt (0X1F0141C2C, "len", 0);
set_cmt (0X1F0141C34, "_QWORD", 0);
create_insn (x=0X1F0141C34);
op_stkvar (x, 1);
set_cmt (0X1F0141C38, "_QWORD", 0);
set_cmt (0X1F0141C3C, "_QWORD", 0);
create_insn (x=0X1F0141C5C);
op_stkvar (x, 1);
create_insn (x=0X1F0141C90);
op_stkvar (x, 1);
create_insn (x=0X1F0141C94);
op_stkvar (x, 1);
create_insn (x=0X1F0141C98);
op_stkvar (x, 1);
create_insn (x=0X1F0141C9C);
op_stkvar (x, 1);
create_insn (x=0X1F0141CA0);
op_stkvar (x, 1);
create_insn (x=0X1F0141CA4);
op_stkvar (x, 1);
create_insn (0X1F0141CAC);
create_insn (x=0X1F0141CB0);
op_stkvar (x, 1);
set_name (0X1F0141CB0, "se_get_exp_mod_output_impl");
create_insn (x=0X1F0141CB4);
op_stkvar (x, 1);
create_insn (x=0X1F0141D10);
op_stkvar (x, 1);
create_insn (x=0X1F0141D14);
op_stkvar (x, 1);
create_insn (x=0X1F0141D1C);
op_stkvar (x, 1);
set_name (0X1F0141D1C, "se_check_for_error_impl");
create_insn (x=0X1F0141D34);
op_stkvar (x, 1);
create_insn (0X1F0141D3C);
create_insn (x=0X1F0141D40);
op_stkvar (x, 1);
set_name (0X1F0141D40, "se_compute_cmac_internal");
create_insn (x=0X1F0141D44);
op_stkvar (x, 1);
create_insn (x=0X1F0141D48);
op_stkvar (x, 1);
create_insn (x=0X1F0141D4C);
op_stkvar (x, 1);
create_insn (x=0X1F0141D50);
op_stkvar (x, 1);
create_insn (x=0X1F0141D54);
op_stkvar (x, 1);
create_insn (0X1F0141DAC);
set_cmt (0X1F0141DB0, "dst", 0);
create_insn (x=0X1F0141DB0);
op_stkvar (x, 1);
set_cmt (0X1F0141DB4, "dstSize", 0);
set_cmt (0X1F0141DB8, "src", 0);
create_insn (x=0X1F0141DB8);
op_stkvar (x, 1);
set_cmt (0X1F0141DBC, "srcSize", 0);
set_cmt (0X1F0141DC0, "configVal", 0);
set_cmt (0X1F0141DC4, "keySlot", 0);
create_insn (x=0X1F0141DC8);
op_stkvar (x, 1);
create_insn (x=0X1F0141DD0);
op_stkvar (x, 1);
create_insn (x=0X1F0141DE0);
op_stkvar (x, 1);
create_insn (x=0X1F0141E24);
op_hex (x, 1);
set_cmt (0X1F0141E4C, "a2", 0);
set_cmt (0X1F0141E50, "a1", 0);
set_cmt (0X1F0141E54, "a3", 0);
set_cmt (0X1F0141E58, "a4", 0);
set_cmt (0X1F0141E5C, "a5", 0);
create_insn (x=0X1F0141E68);
op_hex (x, 1);
create_insn (x=0X1F0141E88);
op_stkvar (x, 1);
set_cmt (0X1F0141E98, "a2", 0);
set_cmt (0X1F0141E9C, "dst", 0);
set_cmt (0X1F0141EA0, "a3", 0);
create_insn (x=0X1F0141EAC);
op_stkvar (x, 1);
set_cmt (0X1F0141ECC, "data", 0);
set_cmt (0X1F0141ED0, "len", 0);
set_cmt (0X1F0141ED8, "a1", 0);
set_cmt (0X1F0141EDC, "a4", 0);
set_cmt (0X1F0141EE0, "a5", 0);
set_cmt (0X1F0141EE4, "a2", 0);
set_cmt (0X1F0141EE8, "a3", 0);
create_insn (x=0X1F0141F44);
op_stkvar (x, 1);
create_insn (x=0X1F0141F48);
op_stkvar (x, 1);
create_insn (x=0X1F0141F4C);
op_stkvar (x, 1);
create_insn (x=0X1F0141F50);
op_stkvar (x, 1);
create_insn (x=0X1F0141F54);
op_stkvar (x, 1);
create_insn (x=0X1F0141F58);
op_stkvar (x, 1);
create_insn (0X1F0141F60);
create_insn (x=0X1F0141F64);
op_stkvar (x, 1);
set_name (0X1F0141F64, "se_initialize_rng_keyslot_0_impl");
create_insn (x=0X1F0141F68);
op_stkvar (x, 1);
set_cmt (0X1F0141FA4, "operationRegVal", 0);
set_cmt (0X1F0141FA8, "dst", 0);
set_cmt (0X1F0141FAC, "dstSize", 0);
set_cmt (0X1F0141FB0, "se", 0);
set_cmt (0X1F0141FB4, "src", 0);
set_cmt (0X1F0141FBC, "srcSize", 0);
create_insn (x=0X1F0141FCC);
op_stkvar (x, 1);
create_insn (x=0X1F0141FD0);
op_stkvar (x, 1);
create_insn (x=0X1F0141FD8);
op_stkvar (x, 1);
set_name (0X1F0141FD8, "se_decrypt_data_into_keyslot_internal");
create_insn (x=0X1F0141FDC);
op_stkvar (x, 1);
create_insn (x=0X1F0141FE0);
op_stkvar (x, 1);
create_insn (x=0X1F0141FE4);
op_stkvar (x, 1);
set_cmt (0X1F0142054, "data", 0);
set_cmt (0X1F0142058, "len", 0);
set_cmt (0X1F0142068, "a4", 0);
set_cmt (0X1F014206C, "a5", 0);
create_insn (x=0X1F0142070);
op_stkvar (x, 1);
set_cmt (0X1F0142074, "a2", 0);
create_insn (x=0X1F0142078);
op_stkvar (x, 1);
set_cmt (0X1F014207C, "a1", 0);
create_insn (x=0X1F0142080);
op_stkvar (x, 1);
set_cmt (0X1F0142084, "a3", 0);
create_insn (x=0X1F0142088);
op_stkvar (x, 1);
create_insn (0X1F0142090);
create_insn (x=0X1F0142094);
op_stkvar (x, 1);
set_name (0X1F0142094, "se_crypt_aes_async_by_mode");
create_insn (x=0X1F0142098);
op_stkvar (x, 1);
create_insn (x=0X1F014209C);
op_stkvar (x, 1);
create_insn (x=0X1F01420A0);
op_stkvar (x, 1);
create_insn (x=0X1F01420A4);
op_stkvar (x, 1);
create_insn (x=0X1F01420E0);
op_hex (x, 1);
create_insn (x=0X1F01420EC);
op_hex (x, 1);
create_insn (x=0X1F014210C);
op_hex (x, 1);
set_cmt (0X1F0142120, "result", 0);
set_cmt (0X1F0142128, "a2", 0);
set_cmt (0X1F014212C, "a3", 0);
set_cmt (0X1F0142130, "a1", 0);
create_insn (x=0X1F0142134);
op_stkvar (x, 1);
create_insn (x=0X1F0142138);
op_stkvar (x, 1);
create_insn (x=0X1F014213C);
op_stkvar (x, 1);
create_insn (x=0X1F0142140);
op_stkvar (x, 1);
create_insn (x=0X1F0142144);
op_stkvar (x, 1);
create_insn (x=0X1F014214C);
op_stkvar (x, 1);
create_insn (x=0X1F0142150);
op_stkvar (x, 1);
create_insn (x=0X1F0142154);
op_stkvar (x, 1);
create_insn (x=0X1F0142158);
op_stkvar (x, 1);
create_insn (x=0X1F014215C);
op_stkvar (x, 1);
create_insn (0X1F0142164);
create_insn (0X1F0142168);
set_name (0X1F0142168, "check_se_error");
create_insn (x=0X1F0142174);
op_hex (x, 1);
create_insn (x=0X1F0142188);
op_stkvar (x, 1);
create_insn (x=0X1F0142194);
op_stkvar (x, 1);
set_name (0X1F0142194, "se_set_rsa_key_into_keyslot");
create_insn (x=0X1F0142198);
op_stkvar (x, 1);
create_insn (x=0X1F014219C);
op_stkvar (x, 1);
create_insn (x=0X1F0142218);
op_stkvar (x, 1);
create_insn (x=0X1F014221C);
op_stkvar (x, 1);
create_insn (x=0X1F0142220);
op_stkvar (x, 1);
create_insn (x=0X1F0142228);
op_stkvar (x, 1);
set_name (0X1F0142228, "se_2_clear_aes_keyslot");
create_insn (x=0X1F014222C);
op_stkvar (x, 1);
create_insn (x=0X1F0142264);
op_stkvar (x, 1);
create_insn (x=0X1F0142268);
op_stkvar (x, 1);
create_insn (0X1F0142270);
create_insn (x=0X1F0142274);
op_stkvar (x, 1);
set_name (0X1F0142274, "decrypt_single_aes_ecb_block");
create_insn (x=0X1F0142278);
op_stkvar (x, 1);
create_insn (x=0X1F014227C);
op_stkvar (x, 1);
set_cmt (0X1F01422C4, "a1", 0);
set_cmt (0X1F01422C8, "a3", 0);
create_insn (x=0X1F01422CC);
op_stkvar (x, 1);
set_cmt (0X1F01422D0, "a2", 0);
create_insn (x=0X1F01422D4);
op_stkvar (x, 1);
set_cmt (0X1F01422D8, "a4", 0);
create_insn (x=0X1F01422DC);
op_stkvar (x, 1);
create_insn (x=0X1F01422E4);
op_stkvar (x, 1);
create_insn (x=0X1F01422E8);
op_stkvar (x, 1);
create_insn (x=0X1F01422EC);
op_stkvar (x, 1);
create_insn (0X1F01422F4);
create_insn (0X1F01422F8);
set_name (0X1F01422F8, "se_encrypt_single_aes_128_ecb_block");
set_cmt (0X1F0142304, "configVal", 0);
set_cmt (0X1F0142308, "keySlot", 0);
set_cmt (0X1F014230C, "src", 0);
set_cmt (0X1F0142310, "srcSize", 0);
create_insn (x=0X1F0142318);
op_stkvar (x, 1);
set_name (0X1F0142318, "se_generate_random_aes_256_key");
create_insn (x=0X1F014231C);
op_stkvar (x, 1);
create_insn (x=0X1F0142320);
op_stkvar (x, 1);
set_cmt (0X1F0142354, "a2", 0);
set_cmt (0X1F0142358, "a1", 0);
set_cmt (0X1F014235C, "a3", 0);
set_cmt (0X1F0142360, "a4", 0);
set_cmt (0X1F0142364, "a5", 0);
set_cmt (0X1F0142380, "a2", 0);
create_insn (x=0X1F0142384);
op_stkvar (x, 1);
set_cmt (0X1F0142388, "a1", 0);
create_insn (x=0X1F014238C);
op_stkvar (x, 1);
set_cmt (0X1F0142390, "a3", 0);
set_cmt (0X1F0142394, "a4", 0);
set_cmt (0X1F0142398, "a5", 0);
create_insn (x=0X1F014239C);
op_stkvar (x, 1);
create_insn (x=0X1F01423A4);
op_stkvar (x, 1);
set_name (0X1F01423A4, "se_check_for_error");
create_insn (x=0X1F01423B8);
op_stkvar (x, 1);
create_insn (x=0X1F01423C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01423C0, "set_se_secure_mode");
create_insn (x=0X1F01423C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01423C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01423D0);
op_stkvar (x, 1);
set_name (0X1F01423D0, "se_verify_state");
create_insn (x=0X1F01423D4);
op_stkvar (x, 1);
create_insn (x=0X1F01423D8);
op_stkvar (x, 1);
create_insn (x=0X1F01423DC);
op_stkvar (x, 1);
create_insn (x=0X1F01423F4);
op_hex (x, 1);
create_insn (x=0X1F014240C);
op_hex (x, 1);
create_insn (x=0X1F0142424);
op_hex (x, 1);
create_insn (x=0X1F0142450);
op_hex (x, 1);
create_insn (x=0X1F0142478);
op_hex (x, 1);
create_insn (x=0X1F01424A4);
op_hex (x, 1);
create_insn (0X1F01424C8);
create_insn (x=0X1F01424CC);
op_stkvar (x, 1);
create_insn (x=0X1F01424D0);
op_stkvar (x, 1);
create_insn (x=0X1F01424D4);
op_stkvar (x, 1);
create_insn (x=0X1F01424D8);
op_stkvar (x, 1);
create_insn (x=0X1F01424E0);
op_stkvar (x, 1);
set_name (0X1F01424E0, "se_calculate_sha256");
create_insn (x=0X1F01424E4);
op_stkvar (x, 1);
create_insn (x=0X1F01424E8);
op_stkvar (x, 1);
set_cmt (0X1F0142528, "a2", 0);
set_cmt (0X1F014252C, "a3", 0);
set_cmt (0X1F0142534, "a4", 0);
set_cmt (0X1F0142538, "a5", 0);
set_cmt (0X1F014254C, "a1", 0);
create_insn (x=0X1F014259C);
op_stkvar (x, 1);
create_insn (x=0X1F01425A0);
op_stkvar (x, 1);
create_insn (x=0X1F01425A4);
op_stkvar (x, 1);
create_insn (x=0X1F01425AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01425AC, "se_interrupt_handler");
create_insn (x=0X1F01425B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01425B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01425B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01425BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01425C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01425CC);
create_insn (x=0X1F01425D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01425D0, "disable_se_key_reads");
create_insn (x=0X1F01425D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01425DC);
op_hex (x, 1);
create_insn (x=0X1F01425E8);
op_stkvar (x, 1);
set_name (0X1F01425E8, "se_crypt_aes_ctr_by_keyslot_and_ctr_internal");
create_insn (x=0X1F01425EC);
op_stkvar (x, 1);
create_insn (x=0X1F01425F0);
op_stkvar (x, 1);
create_insn (x=0X1F01425F4);
op_stkvar (x, 1);
create_insn (x=0X1F01425F8);
op_stkvar (x, 1);
set_cmt (0X1F0142660, "ctr", 0);
set_cmt (0X1F0142680, "a1", 0);
set_cmt (0X1F0142684, "a2", 0);
set_cmt (0X1F0142688, "a3", 0);
set_cmt (0X1F014268C, "a4", 0);
set_cmt (0X1F0142690, "a5", 0);
set_cmt (0X1F01426B8, "a1", 0);
set_cmt (0X1F01426BC, "a3", 0);
create_insn (x=0X1F01426C0);
op_stkvar (x, 1);
create_insn (x=0X1F01426C8);
op_stkvar (x, 1);
create_insn (x=0X1F01426D0);
op_stkvar (x, 1);
set_cmt (0X1F01426D4, "a2", 0);
create_insn (x=0X1F01426D8);
op_stkvar (x, 1);
set_cmt (0X1F01426DC, "a4", 0);
create_insn (x=0X1F01426E0);
op_stkvar (x, 1);
create_insn (x=0X1F01426E8);
op_stkvar (x, 1);
create_insn (x=0X1F01426EC);
op_stkvar (x, 1);
create_insn (x=0X1F01426F0);
op_stkvar (x, 1);
create_insn (x=0X1F01426F4);
op_stkvar (x, 1);
create_insn (x=0X1F01426F8);
op_stkvar (x, 1);
create_insn (0X1F0142700);
create_insn (x=0X1F0142704);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142704, "se_configure_reg_74");
create_insn (x=0X1F0142708);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142710);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142714);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142718);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014271C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142724);
op_stkvar (x, 1);
set_name (0X1F0142724, "se_initialize_rng_keyslot_0");
create_insn (x=0X1F0142738);
op_stkvar (x, 1);
create_insn (0X1F0142740);
set_name (0X1F0142740, "se_compute_cmac_128");
set_cmt (0X1F014274C, "a3", 0);
set_cmt (0X1F0142750, "a4", 0);
set_cmt (0X1F0142754, "a5", 0);
set_cmt (0X1F0142758, "a6", 0);
create_insn (x=0X1F0142760);
op_stkvar (x, 1);
set_name (0X1F0142760, "se_trigger_single_block_operation");
create_insn (x=0X1F0142764);
op_stkvar (x, 1);
create_insn (x=0X1F0142768);
op_stkvar (x, 1);
create_insn (x=0X1F014276C);
op_stkvar (x, 1);
create_insn (x=0X1F0142794);
op_hex (x, 1);
set_cmt (0X1F014279C, "dst", 0);
set_cmt (0X1F01427A0, "a2", 0);
set_cmt (0X1F01427A4, "a3", 0);
set_cmt (0X1F01427AC, "len", 0);
set_cmt (0X1F01427B0, "data", 0);
set_cmt (0X1F01427C0, "operationRegVal", 0);
set_cmt (0X1F01427C4, "dstSize", 0);
set_cmt (0X1F01427C8, "srcSize", 0);
set_cmt (0X1F01427CC, "dst", 0);
set_cmt (0X1F01427D0, "src", 0);
set_cmt (0X1F01427D8, "len", 0);
set_cmt (0X1F01427DC, "data", 0);
set_cmt (0X1F01427E8, "dst", 0);
set_cmt (0X1F01427EC, "a2", 0);
set_cmt (0X1F01427F0, "a3", 0);
create_insn (x=0X1F0142800);
op_stkvar (x, 1);
create_insn (x=0X1F0142804);
op_stkvar (x, 1);
create_insn (x=0X1F0142808);
op_stkvar (x, 1);
create_insn (x=0X1F014280C);
op_stkvar (x, 1);
create_insn (x=0X1F0142814);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142814, "se_get_registers");
create_insn (x=0X1F0142818);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142820);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142820, "se_set_done_handler");
create_insn (x=0X1F0142824);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142828);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014282C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142834);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014283C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014283C, "set_se_base");
create_insn (x=0X1F0142840);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142848);
op_stkvar (x, 1);
set_name (0X1F0142848, "rsa_oaep_extract_aes_wrapped_titlekey");
create_insn (x=0X1F014284C);
op_stkvar (x, 1);
create_insn (x=0X1F0142850);
op_stkvar (x, 1);
create_insn (x=0X1F0142854);
op_stkvar (x, 1);
create_insn (x=0X1F0142858);
op_stkvar (x, 1);
set_cmt (0X1F0142890, "maskedBufferLen", 0);
set_cmt (0X1F0142894, "maskedBuffer", 0);
set_cmt (0X1F0142898, "seed", 0);
set_cmt (0X1F014289C, "seedLen", 0);
set_cmt (0X1F01428A4, "seedLen", 0);
set_cmt (0X1F01428A8, "maskedBuffer", 0);
set_cmt (0X1F01428AC, "maskedBufferLen", 0);
set_cmt (0X1F01428B0, "seed", 0);
create_insn (x=0X1F01428D0);
op_hex (x, 1);
set_cmt (0X1F0142954, "a2", 0);
create_insn (0X1F0142954);
set_cmt (0X1F0142958, "dst", 0);
set_cmt (0X1F014295C, "a3", 0);
create_insn (x=0X1F0142968);
op_stkvar (x, 1);
create_insn (x=0X1F014296C);
op_stkvar (x, 1);
create_insn (x=0X1F0142970);
op_stkvar (x, 1);
create_insn (x=0X1F0142974);
op_stkvar (x, 1);
create_insn (x=0X1F0142978);
op_stkvar (x, 1);
create_insn (0X1F0142980);
create_insn (x=0X1F0142984);
op_stkvar (x, 1);
set_name (0X1F0142984, "se_generate_random_bytes");
create_insn (x=0X1F0142988);
op_stkvar (x, 1);
create_insn (x=0X1F014298C);
op_stkvar (x, 1);
create_insn (x=0X1F0142990);
op_stkvar (x, 1);
set_cmt (0X1F01429E8, "a1", 0);
set_cmt (0X1F01429EC, "a2", 0);
set_cmt (0X1F01429F0, "a3", 0);
set_cmt (0X1F01429F4, "a4", 0);
set_cmt (0X1F01429FC, "a5", 0);
set_cmt (0X1F0142A0C, "a1", 0);
set_cmt (0X1F0142A10, "a2", 0);
set_cmt (0X1F0142A14, "a3", 0);
create_insn (x=0X1F0142A18);
op_stkvar (x, 1);
set_cmt (0X1F0142A1C, "a4", 0);
create_insn (x=0X1F0142A20);
op_stkvar (x, 1);
create_insn (x=0X1F0142A24);
op_stkvar (x, 1);
create_insn (x=0X1F0142A28);
op_stkvar (x, 1);
create_insn (x=0X1F0142A30);
op_stkvar (x, 1);
create_insn (x=0X1F0142A34);
op_stkvar (x, 1);
create_insn (x=0X1F0142A38);
op_stkvar (x, 1);
create_insn (x=0X1F0142A3C);
op_stkvar (x, 1);
create_insn (x=0X1F0142A44);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142A44, "se_get_registers_2");
create_insn (x=0X1F0142A48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142A50);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142A50, "set_se2_base");
create_insn (x=0X1F0142A54);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142A5C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142A5C, "clear_se_security_bit4");
create_insn (x=0X1F0142A60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142A64);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142A68);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142A70);
op_hex (x, 1);
create_insn (x=0X1F0142A7C);
op_hex (x, 1);
create_insn (0X1F0142A88);
set_name (0X1F0142A88, "se_decrypt_data_into_keyslot_128");
set_cmt (0X1F0142A94, "a2", 0);
set_cmt (0X1F0142A98, "a3", 0);
set_cmt (0X1F0142A9C, "a4", 0);
set_cmt (0X1F0142AA0, "a5", 0);
create_insn (0X1F0142AA8);
set_name (0X1F0142AA8, "se_decrypt_data_into_keyslot_256");
set_cmt (0X1F0142AB4, "a2", 0);
set_cmt (0X1F0142AB8, "a3", 0);
set_cmt (0X1F0142ABC, "a4", 0);
set_cmt (0X1F0142AC0, "a5", 0);
create_insn (x=0X1F0142AC8);
op_stkvar (x, 1);
set_name (0X1F0142AC8, "se_check_error_w");
create_insn (x=0X1F0142AD4);
op_stkvar (x, 1);
create_insn (x=0X1F0142ADC);
op_stkvar (x, 1);
set_name (0X1F0142ADC, "se_crypt_aes_ctr_async");
create_insn (x=0X1F0142AE0);
op_stkvar (x, 1);
create_insn (x=0X1F0142AE4);
op_stkvar (x, 1);
create_insn (x=0X1F0142AE8);
op_stkvar (x, 1);
set_cmt (0X1F0142B1C, "ctr", 0);
set_cmt (0X1F0142B24, "a2", 0);
set_cmt (0X1F0142B28, "a3", 0);
set_cmt (0X1F0142B2C, "a4", 0);
set_cmt (0X1F0142B30, "a5", 0);
create_insn (x=0X1F0142B34);
op_stkvar (x, 1);
create_insn (x=0X1F0142B38);
op_stkvar (x, 1);
set_cmt (0X1F0142B3C, "a6", 0);
create_insn (x=0X1F0142B40);
op_stkvar (x, 1);
set_cmt (0X1F0142B44, "a7", 0);
set_cmt (0X1F0142B48, "result", 0);
create_insn (x=0X1F0142B4C);
op_stkvar (x, 1);
create_insn (0X1F0142B54);
create_insn (x=0X1F0142B58);
op_stkvar (x, 1);
set_name (0X1F0142B58, "se_decrypt_aes_cbc_async");
create_insn (x=0X1F0142B5C);
op_stkvar (x, 1);
create_insn (x=0X1F0142B60);
op_stkvar (x, 1);
create_insn (x=0X1F0142B64);
op_stkvar (x, 1);
set_cmt (0X1F0142B88, "a3", 0);
set_cmt (0X1F0142B8C, "a1", 0);
set_cmt (0X1F0142B90, "a2", 0);
set_cmt (0X1F0142B98, "a2", 0);
set_cmt (0X1F0142B9C, "a3", 0);
set_cmt (0X1F0142BA0, "a4", 0);
set_cmt (0X1F0142BA4, "a5", 0);
create_insn (x=0X1F0142BA8);
op_stkvar (x, 1);
create_insn (x=0X1F0142BAC);
op_stkvar (x, 1);
set_cmt (0X1F0142BB0, "a7", 0);
create_insn (x=0X1F0142BB4);
op_stkvar (x, 1);
set_cmt (0X1F0142BB8, "a6", 0);
set_cmt (0X1F0142BBC, "result", 0);
create_insn (x=0X1F0142BC0);
op_stkvar (x, 1);
create_insn (0X1F0142BC8);
create_insn (x=0X1F0142BCC);
op_stkvar (x, 1);
set_name (0X1F0142BCC, "se_encrypt_aes_cbc_async");
create_insn (x=0X1F0142BD0);
op_stkvar (x, 1);
create_insn (x=0X1F0142BD4);
op_stkvar (x, 1);
create_insn (x=0X1F0142BD8);
op_stkvar (x, 1);
set_cmt (0X1F0142BFC, "a3", 0);
set_cmt (0X1F0142C00, "a1", 0);
set_cmt (0X1F0142C04, "a2", 0);
set_cmt (0X1F0142C0C, "a2", 0);
set_cmt (0X1F0142C10, "a3", 0);
set_cmt (0X1F0142C14, "a4", 0);
set_cmt (0X1F0142C18, "a5", 0);
create_insn (x=0X1F0142C1C);
op_stkvar (x, 1);
create_insn (x=0X1F0142C20);
op_stkvar (x, 1);
set_cmt (0X1F0142C24, "a6", 0);
create_insn (x=0X1F0142C28);
op_stkvar (x, 1);
set_cmt (0X1F0142C2C, "a7", 0);
set_cmt (0X1F0142C30, "result", 0);
create_insn (x=0X1F0142C34);
op_stkvar (x, 1);
create_insn (0X1F0142C3C);
create_insn (x=0X1F0142C40);
op_stkvar (x, 1);
set_name (0X1F0142C40, "do_rsa_async");
create_insn (x=0X1F0142C44);
op_stkvar (x, 1);
create_insn (x=0X1F0142C48);
op_stkvar (x, 1);
create_insn (x=0X1F0142C4C);
op_stkvar (x, 1);
create_insn (x=0X1F0142C50);
op_stkvar (x, 1);
set_cmt (0X1F0142CA8, "data", 0);
set_cmt (0X1F0142CAC, "len", 0);
create_insn (x=0X1F0142CB8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142CC8);
set_cmt (0X1F0142CE0, "result", 0);
set_cmt (0X1F0142CEC, "src", 0);
set_cmt (0X1F0142CF0, "srcSize", 0);
create_insn (x=0X1F0142D08);
op_stkvar (x, 1);
create_insn (x=0X1F0142D0C);
op_stkvar (x, 1);
create_insn (x=0X1F0142D10);
op_stkvar (x, 1);
create_insn (x=0X1F0142D14);
op_stkvar (x, 1);
create_insn (x=0X1F0142D18);
op_stkvar (x, 1);
create_insn (0X1F0142D20);
create_insn (x=0X1F0142D24);
op_stkvar (x, 1);
set_name (0X1F0142D24, "se_synchronous_exp_mod");
create_insn (x=0X1F0142D28);
op_stkvar (x, 1);
create_insn (x=0X1F0142D2C);
op_stkvar (x, 1);
create_insn (x=0X1F0142D30);
op_stkvar (x, 1);
create_insn (x=0X1F0142D34);
op_stkvar (x, 1);
set_cmt (0X1F0142DA0, "data", 0);
set_cmt (0X1F0142DA4, "len", 0);
create_insn (x=0X1F0142DB0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142DC0);
set_cmt (0X1F0142DD8, "a2", 0);
set_cmt (0X1F0142DDC, "a1", 0);
set_cmt (0X1F0142DE0, "a3", 0);
set_cmt (0X1F0142DE4, "a4", 0);
set_cmt (0X1F0142DE8, "a5", 0);
set_cmt (0X1F0142DF4, "dst", 0);
set_cmt (0X1F0142DF8, "dstSize", 0);
create_insn (x=0X1F0142DFC);
op_stkvar (x, 1);
create_insn (x=0X1F0142E00);
op_stkvar (x, 1);
create_insn (x=0X1F0142E04);
op_stkvar (x, 1);
create_insn (x=0X1F0142E08);
op_stkvar (x, 1);
create_insn (x=0X1F0142E0C);
op_stkvar (x, 1);
create_insn (0X1F0142E14);
create_insn (x=0X1F0142E18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142E18, "lockout_security_engine");
create_insn (x=0X1F0142E1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142E48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142E4C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142E54);
op_hex (x, 1);
create_insn (x=0X1F0142E68);
op_stkvar (x, 1);
set_name (0X1F0142E68, "se_save_tzram");
create_insn (x=0X1F0142E84);
op_stkvar (x, 1);
create_insn (x=0X1F0142E8C);
op_stkvar (x, 1);
set_name (0X1F0142E8C, "se_load_rsa_keypair_into_keyslot");
create_insn (x=0X1F0142E90);
op_stkvar (x, 1);
create_insn (x=0X1F0142E94);
op_stkvar (x, 1);
create_insn (x=0X1F0142EC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0142ED8, "a2", 0);
set_cmt (0X1F0142EE8, "a1", 0);
set_cmt (0X1F0142EEC, "a3", 0);
set_cmt (0X1F0142EF0, "a4", 0);
set_cmt (0X1F0142EFC, "a3", 0);
set_cmt (0X1F0142F00, "a4", 0);
set_cmt (0X1F0142F04, "a2", 0);
create_insn (x=0X1F0142F08);
op_stkvar (x, 1);
set_cmt (0X1F0142F0C, "a1", 0);
create_insn (x=0X1F0142F10);
op_stkvar (x, 1);
create_insn (x=0X1F0142F14);
op_stkvar (x, 1);
create_insn (0X1F0142F1C);
create_insn (x=0X1F0142F20);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142F20, "se_set_mode");
create_insn (x=0X1F0142F24);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142F30);
op_hex (x, 1);
create_insn (x=0X1F0142F38);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142F3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142F40);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142F48);
op_hex (x, 1);
create_insn (x=0X1F0142F50);
op_hex (x, 1);
create_insn (x=0X1F0142F58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142F5C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142F60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142F68);
op_hex (x, 1);
create_insn (x=0X1F0142F70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142F78);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142F78, "clkrst_reboot");
create_insn (x=0X1F0142F7C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142F84);
op_plain_offset (x, 1, 0X1F0148000);
op_plain_offset (x, 129, 0X1F0148000);
create_insn (x=0X1F0142FA0);
op_plain_offset (x, 1, 0X1F0148000);
op_plain_offset (x, 129, 0X1F0148000);
create_insn (x=0X1F0142FA4);
op_plain_offset (x, 1, 0X1F0148000);
op_plain_offset (x, 129, 0X1F0148000);
create_insn (x=0X1F0142FB8);
op_plain_offset (x, 1, 0X1F0148000);
op_plain_offset (x, 129, 0X1F0148000);
create_insn (x=0X1F0142FC0);
op_plain_offset (x, 1, 0X1F0148000);
op_plain_offset (x, 129, 0X1F0148000);
create_insn (x=0X1F0142FC4);
op_plain_offset (x, 1, 0X1F0148000);
op_plain_offset (x, 129, 0X1F0148000);
create_insn (x=0X1F0142FD0);
op_plain_offset (x, 1, 0X1F0148000);
op_plain_offset (x, 129, 0X1F0148000);
create_insn (x=0X1F0142FD4);
op_plain_offset (x, 1, 0X1F0148000);
op_plain_offset (x, 129, 0X1F0148000);
create_insn (x=0X1F0142FF0);
op_plain_offset (x, 1, 0X1F0148000);
op_plain_offset (x, 129, 0X1F0148000);
create_insn (x=0X1F0143008);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143008, "clkrst_reboot_i2c1");
create_insn (x=0X1F0143014);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143014, "clkrst_reboot_i2c5");
create_insn (x=0X1F0143020);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143020, "clkrst_disable_i2c1");
create_insn (x=0X1F0143024);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143028);
op_plain_offset (x, 1, 0X60006000);
op_plain_offset (x, 129, 0X60006000);
create_insn (x=0X1F014302C);
op_hex (x, 1);
create_insn (x=0X1F0143030);
op_plain_offset (x, 1, 0X60006000);
op_plain_offset (x, 129, 0X60006000);
create_insn (x=0X1F0143034);
op_plain_offset (x, 1, 0X60006000);
op_plain_offset (x, 129, 0X60006000);
create_insn (x=0X1F0143038);
op_hex (x, 1);
create_insn (x=0X1F014303C);
op_plain_offset (x, 1, 0X60006000);
op_plain_offset (x, 129, 0X60006000);
create_insn (x=0X1F0143044);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143044, "clkrst_reboot_uarta");
create_insn (x=0X1F0143050);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143050, "clkrst_reboot_actmon");
create_insn (x=0X1F014305C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014305C, "fuse_set_region_visible");
create_insn (x=0X1F0143060);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143064);
op_plain_offset (x, 1, 0X60006000);
op_plain_offset (x, 129, 0X60006000);
create_insn (x=0X1F0143068);
op_hex (x, 1);
create_insn (x=0X1F0143070);
op_plain_offset (x, 1, 0X60006000);
op_plain_offset (x, 129, 0X60006000);
create_insn (x=0X1F0143078);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143078, "set_car_base");
create_insn (x=0X1F014307C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143084);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143084, "set_interrupt_pending");
create_insn (x=0X1F0143088);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014309C);
op_hex (x, 1);
create_insn (x=0X1F01430B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01430B4, "set_intr_priority");
create_insn (x=0X1F01430B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01430CC);
op_hex (x, 1);
create_insn (x=0X1F01430E8);
op_hex (x, 1);
create_insn (x=0X1F0143100);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143100, "set_intr_cpu_mask");
create_insn (x=0X1F0143104);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143118);
op_hex (x, 1);
create_insn (x=0X1F0143134);
op_hex (x, 1);
create_insn (x=0X1F014314C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014314C, "initialize_gic_nonsecure");
create_insn (x=0X1F0143150);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143190);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143190, "set_intr_group");
create_insn (x=0X1F0143194);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01431A8);
op_hex (x, 1);
create_insn (x=0X1F01431C0);
op_hex (x, 1);
create_insn (x=0X1F01431D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01431D8, "set_intr_edge_level");
create_insn (x=0X1F01431DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01431F0);
op_hex (x, 1);
create_insn (x=0X1F0143224);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143224, "set_intr_base");
create_insn (x=0X1F0143228);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014322C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143230);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143238);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143238, "gic_initialize_core_local");
create_insn (x=0X1F014323C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143240);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143244);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143250);
op_plain_offset (x, 1, 0X50041000);
op_plain_offset (x, 129, 0X50041000);
create_insn (x=0X1F014327C);
op_plain_offset (x, 1, 0X50042000);
op_plain_offset (x, 129, 0X50042000);
create_insn (x=0X1F0143280);
op_plain_offset (x, 1, 0X50042000);
op_plain_offset (x, 129, 0X50042000);
create_insn (x=0X1F0143288);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143288, "clear_interrupt_pending");
create_insn (x=0X1F014328C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143290);
op_plain_offset (x, 1, 0X50042000);
op_plain_offset (x, 129, 0X50042000);
create_insn (x=0X1F0143298);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143298, "get_interrupt_pid");
create_insn (x=0X1F014329C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01432A0);
op_plain_offset (x, 1, 0X50042000);
op_plain_offset (x, 129, 0X50042000);
create_insn (x=0X1F01432A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01432A8, "set_intr_enabled");
create_insn (x=0X1F01432AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01432C0);
op_hex (x, 1);
create_insn (x=0X1F01432C4);
op_hex (x, 1);
create_insn (x=0X1F01432D8);
op_stkvar (x, 1);
set_name (0X1F01432D8, "i2c_init");
create_insn (x=0X1F01432DC);
op_stkvar (x, 1);
create_insn (x=0X1F01432E0);
op_stkvar (x, 1);
create_insn (x=0X1F01432E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0143320, "result", 0);
set_cmt (0X1F0143344, "result", 0);
create_insn (x=0X1F0143364);
op_stkvar (x, 1);
create_insn (x=0X1F0143368);
op_stkvar (x, 1);
create_insn (x=0X1F014336C);
op_stkvar (x, 1);
create_insn (x=0X1F0143374);
op_stkvar (x, 1);
set_name (0X1F0143374, "i2c_read");
create_insn (x=0X1F0143378);
op_stkvar (x, 1);
create_insn (x=0X1F014337C);
op_stkvar (x, 1);
set_cmt (0X1F01433D0, "result", 0);
create_insn (x=0X1F01433E8);
op_hex (x, 1);
create_insn (x=0X1F01433FC);
op_hex (x, 1);
create_insn (0X1F014340C);
set_cmt (0X1F0143410, "a2", 0);
create_insn (x=0X1F0143410);
op_stkvar (x, 1);
set_cmt (0X1F0143414, "dst", 0);
set_cmt (0X1F0143418, "a3", 0);
create_insn (x=0X1F014341C);
op_stkvar (x, 1);
create_insn (x=0X1F014342C);
op_stkvar (x, 1);
create_insn (x=0X1F0143430);
op_stkvar (x, 1);
create_insn (x=0X1F0143434);
op_stkvar (x, 1);
create_insn (x=0X1F014343C);
op_stkvar (x, 1);
set_name (0X1F014343C, "i2c_write");
create_insn (x=0X1F0143440);
op_stkvar (x, 1);
create_insn (x=0X1F0143444);
op_stkvar (x, 1);
create_insn (x=0X1F0143460);
op_stkvar (x, 1);
set_cmt (0X1F014346C, "dst", 0);
create_insn (x=0X1F014346C);
op_stkvar (x, 1);
set_cmt (0X1F0143470, "a2", 0);
set_cmt (0X1F0143474, "a3", 0);
create_insn (x=0X1F0143484);
op_stkvar (x, 1);
set_cmt (0X1F01434B4, "result", 0);
create_insn (x=0X1F01434CC);
op_hex (x, 1);
create_insn (x=0X1F01434E0);
op_hex (x, 1);
create_insn (x=0X1F01434EC);
op_stkvar (x, 1);
create_insn (x=0X1F01434F0);
op_stkvar (x, 1);
create_insn (x=0X1F01434F4);
op_stkvar (x, 1);
create_insn (x=0X1F01434FC);
op_stkvar (x, 1);
set_name (0X1F01434FC, "i2c_query");
create_insn (x=0X1F0143500);
op_stkvar (x, 1);
create_insn (x=0X1F0143504);
op_stkvar (x, 1);
create_insn (x=0X1F0143510);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0143528, "pVal", 0);
create_insn (x=0X1F0143528);
op_stkvar (x, 1);
create_insn (x=0X1F014352C);
op_stkvar (x, 1);
set_cmt (0X1F0143530, "num_bytes", 0);
set_cmt (0X1F0143534, "regs", 0);
set_cmt (0X1F0143538, "device", 0);
set_cmt (0X1F0143544, "registers", 0);
set_cmt (0X1F0143548, "a2", 0);
set_cmt (0X1F014354C, "a3", 0);
set_cmt (0X1F0143550, "a4", 0);
create_insn (x=0X1F0143558);
op_stkvar (x, 1);
create_insn (x=0X1F014355C);
op_stkvar (x, 1);
create_insn (x=0X1F0143560);
op_stkvar (x, 1);
create_insn (0X1F0143568);
create_insn (x=0X1F0143570);
op_stkvar (x, 1);
create_insn (x=0X1F0143574);
op_stkvar (x, 1);
create_insn (x=0X1F0143578);
op_stkvar (x, 1);
create_insn (x=0X1F0143580);
op_stkvar (x, 1);
set_name (0X1F0143580, "i2c_send");
create_insn (x=0X1F0143584);
op_stkvar (x, 1);
create_insn (x=0X1F0143588);
op_stkvar (x, 1);
create_insn (x=0X1F01435AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01435B4);
op_stkvar (x, 1);
create_insn (x=0X1F01435BC);
op_stkvar (x, 1);
set_cmt (0X1F01435C0, "dst", 0);
set_cmt (0X1F01435C4, "a2", 0);
set_cmt (0X1F01435C8, "a3", 0);
set_cmt (0X1F01435D0, "num_bytes", 0);
set_cmt (0X1F01435D4, "pVal", 0);
create_insn (x=0X1F01435D4);
op_stkvar (x, 1);
set_cmt (0X1F01435D8, "regs", 0);
set_cmt (0X1F01435DC, "device", 0);
create_insn (x=0X1F01435E4);
op_hex (x, 1);
create_insn (x=0X1F01435EC);
op_stkvar (x, 1);
create_insn (x=0X1F01435F0);
op_stkvar (x, 1);
create_insn (x=0X1F01435F4);
op_stkvar (x, 1);
create_insn (x=0X1F01435FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01435FC, "set_i2c_base");
create_insn (x=0X1F014360C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014360C, "pmc_enable_deep_powerdown");
create_insn (x=0X1F0143610);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143618);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F014361C);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143620);
op_hex (x, 1);
create_insn (x=0X1F0143624);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F014362C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014362C, "lock_pmc_secure_scratch_regs");
create_insn (x=0X1F0143630);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143638);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F014364C);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143650);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143654);
op_hex (x, 1);
create_insn (x=0X1F0143658);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F014365C);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143668);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F014366C);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143670);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143674);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143678);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F014367C);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143680);
op_hex (x, 1);
create_insn (x=0X1F0143684);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143688);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F014368C);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143690);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143694);
op_hex (x, 1);
create_insn (x=0X1F0143698);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F014369C);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F01436A0);
op_hex (x, 1);
create_insn (x=0X1F01436A4);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F01436A8);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F01436B0);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F01436B8);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F01436C8);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F01436CC);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F01436D8);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F01436E0);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F01436E4);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F01436E8);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F01436F4);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F01436F8);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F01436FC);
op_hex (x, 1);
create_insn (x=0X1F0143700);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143704);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143708);
op_hex (x, 1);
create_insn (x=0X1F014370C);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143714);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143718);
op_hex (x, 1);
create_insn (x=0X1F014371C);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143720);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143724);
op_hex (x, 1);
create_insn (x=0X1F0143728);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F014372C);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143738);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F014373C);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143740);
op_hex (x, 1);
create_insn (x=0X1F0143744);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143748);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F014374C);
op_hex (x, 1);
create_insn (x=0X1F0143750);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143758);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F014375C);
op_hex (x, 1);
create_insn (x=0X1F0143760);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143768);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143774);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F014377C);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143788);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143790);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F014379C);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F01437A4);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F01437B0);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F01437B8);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F01437BC);
op_hex (x, 1);
create_insn (x=0X1F01437C0);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F01437C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01437C8, "set_pmc_base");
create_insn (x=0X1F01437CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01437D4);
op_stkvar (x, 1);
set_name (0X1F01437D4, "enable_lp0_wake_event_det");
create_insn (x=0X1F01437D8);
op_stkvar (x, 1);
create_insn (x=0X1F01437E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01437E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01437EC, "result", 0);
create_insn (x=0X1F01437F4);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F01437F8);
op_hex (x, 1);
set_cmt (0X1F01437FC, "result", 0);
create_insn (x=0X1F0143800);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F014380C);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143810);
op_plain_offset (x, 1, 0X7000E400);
op_plain_offset (x, 129, 0X7000E400);
create_insn (x=0X1F0143814);
op_stkvar (x, 1);
create_insn (x=0X1F014381C);
op_stkvar (x, 1);
create_insn (x=0X1F0143824);
op_stkvar (x, 1);
set_name (0X1F0143824, "set_pmic_reg41_bit2");
create_insn (x=0X1F0143828);
op_stkvar (x, 1);
set_cmt (0X1F0143838, "pOut", 0);
create_insn (x=0X1F0143838);
op_stkvar (x, 1);
set_cmt (0X1F014383C, "num_out_bytes", 0);
set_cmt (0X1F0143840, "i2c_id", 0);
set_cmt (0X1F0143844, "device", 0);
set_cmt (0X1F0143848, "b", 0);
create_insn (x=0X1F0143850);
op_stkvar (x, 1);
create_insn (x=0X1F0143854);
op_hex (x, 1);
set_cmt (0X1F0143858, "a1", 0);
set_cmt (0X1F014385C, "a2", 0);
set_cmt (0X1F0143860, "a4", 0);
create_insn (x=0X1F0143860);
op_stkvar (x, 1);
set_cmt (0X1F0143864, "a5", 0);
set_cmt (0X1F0143868, "a3", 0);
create_insn (x=0X1F014386C);
op_stkvar (x, 1);
create_insn (x=0X1F0143878);
op_stkvar (x, 1);
create_insn (x=0X1F014387C);
op_stkvar (x, 1);
create_insn (x=0X1F0143884);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143884, "set_timers_base");
create_insn (x=0X1F0143888);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0143890);
set_name (0X1F0143890, "watchdog_reboot");
create_insn (x=0X1F0143894);
op_hex (x, 1);
create_insn (x=0X1F01438E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01438E0, "do_reboot");
create_insn (x=0X1F01438E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01438F4);
op_stkvar (x, 1);
set_name (0X1F01438F4, "fuse_is_retail_unit");
create_insn (x=0X1F0143908);
op_stkvar (x, 1);
create_insn (0X1F0143910);
set_name (0X1F0143910, "kern_panic_to_color_code");
create_insn (x=0X1F0143920);
op_stkvar (x, 1);
set_name (0X1F0143920, "is_retail_unit");
create_insn (x=0X1F0143934);
op_stkvar (x, 1);
create_insn (x=0X1F014393C);
op_stkvar (x, 1);
set_name (0X1F014393C, "j_panic");
create_insn (x=0X1F0143948);
op_stkvar (x, 1);
set_name (0X1F0143948, "generic_panic");
set_cmt (0X1F0143950, "result", 0);
create_insn (x=0X1F0143960);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143960, "fuse_read_odm_reg");
create_insn (x=0X1F014396C);
create_insn (x=0X1F01439A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01439A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01439B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01439B4, "fuse_get_device_id");
create_insn (x=0X1F01439B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01439BC);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01439C0);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01439C4);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01439C8);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01439CC);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F01439E8);
op_hex (x, 1);
create_insn (x=0X1F01439FC);
op_hex (x, 1);
create_insn (x=0X1F0143A18);
op_stkvar (x, 1);
set_name (0X1F0143A18, "fuse_get_regulator_type");
set_cmt (0X1F0143A20, "which", 0);
create_insn (x=0X1F0143A28);
op_hex (x, 1);
create_insn (x=0X1F0143A30);
op_stkvar (x, 1);
create_insn (x=0X1F0143A38);
op_stkvar (x, 1);
set_name (0X1F0143A38, "get_is_quest");
set_cmt (0X1F0143A40, "which", 0);
create_insn (x=0X1F0143A4C);
op_stkvar (x, 1);
create_insn (x=0X1F0143A54);
op_stkvar (x, 1);
set_name (0X1F0143A54, "fuse_get_hardware_type");
create_insn (x=0X1F0143A58);
op_stkvar (x, 1);
set_cmt (0X1F0143A60, "which", 0);
create_insn (x=0X1F0143A70);
op_hex (x, 1);
create_insn (x=0X1F0143A7C);
op_hex (x, 1);
create_insn (0X1F0143AA4);
create_insn (0X1F0143ABC);
create_insn (0X1F0143AC4);
create_insn (x=0X1F0143AC8);
op_stkvar (x, 1);
create_insn (x=0X1F0143AD0);
op_stkvar (x, 1);
create_insn (x=0X1F0143AD8);
op_stkvar (x, 1);
set_name (0X1F0143AD8, "fuse_get_hardware_state");
set_cmt (0X1F0143AE0, "which", 0);
create_insn (x=0X1F0143AEC);
op_hex (x, 1);
create_insn (x=0X1F0143B08);
op_stkvar (x, 1);
create_insn (x=0X1F0143B10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143B10, "set_fuse_base");
create_insn (x=0X1F0143B14);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143B1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143B1C, "fuse_disable_secondary_private_key");
create_insn (x=0X1F0143B20);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143B28);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F0143B30);
op_stkvar (x, 1);
set_name (0X1F0143B30, "fuse_get_device_key_generation");
set_cmt (0X1F0143B38, "which", 0);
create_insn (x=0X1F0143B40);
op_hex (x, 1);
create_insn (x=0X1F0143B44);
op_stkvar (x, 1);
create_insn (x=0X1F0143B4C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143B4C, "fuse_get_hwinfo");
create_insn (x=0X1F0143B50);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143B54);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F0143B58);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F0143B5C);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F0143B60);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F0143B64);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F0143B68);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F0143B74);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F0143B78);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F0143B94);
op_hex (x, 1);
create_insn (x=0X1F0143BA4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143BA4, "fuse_disable_programming");
create_insn (x=0X1F0143BA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143BB0);
op_plain_offset (x, 1, 0X7000F800);
op_plain_offset (x, 129, 0X7000F800);
create_insn (x=0X1F0143BB8);
op_stkvar (x, 1);
set_name (0X1F0143BB8, "get_dram_id");
set_cmt (0X1F0143BC0, "which", 0);
create_insn (x=0X1F0143BCC);
op_stkvar (x, 1);
create_insn (x=0X1F0143BD4);
op_stkvar (x, 1);
set_name (0X1F0143BD4, "panic_internal");
create_insn (0X1F0143C00);
set_name (0X1F0143C00, "use_entrypoint_and_argument");
create_insn (x=0X1F0143C04);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143C0C);
op_hex (x, 1);
create_insn (x=0X1F0143C48);
op_stkvar (x, 1);
set_cmt (0X1F0143C50, "result", 0);
create_insn (0X1F0143C60);
set_name (0X1F0143C60, "set_current_core_inactive");
create_insn (x=0X1F0143C64);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143C6C);
op_hex (x, 1);
create_insn (x=0X1F0143C80);
op_stkvar (x, 1);
set_name (0X1F0143C80, "unmap_warmboot_identity_mapping");
set_cmt (0X1F0143C88, "dst", 0);
create_insn (x=0X1F0143C88);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0143C94, "len", 0);
set_cmt (0X1F0143C98, "val", 0);
create_insn (x=0X1F0143CC0);
op_stkvar (x, 1);
create_insn (x=0X1F0143CC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143CC8, "set_saved_entrypoint_and_argument");
create_insn (0X1F0143CE4);
set_name (0X1F0143CE4, "save_boot_reason");
create_insn (x=0X1F0143CE8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143CF0);
op_plain_offset (x, 1, 0X1F0149970);
op_plain_offset (x, 129, 0X1F0149970);
create_insn (x=0X1F0143D00);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143D00, "configure_default_carveouts");
create_insn (x=0X1F0143D18);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143D1C);
op_plain_offset (x, 1, 0X1F0149358);
op_plain_offset (x, 129, 0X1F0149358);
create_insn (x=0X1F0143D20);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143D24);
op_plain_offset (x, 1, 0X1F0149358);
op_plain_offset (x, 129, 0X1F0149358);
create_insn (x=0X1F0143D2C);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143D54);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143D58);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143D5C);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143D60);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143D68);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143D6C);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143D74);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143D78);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143D7C);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143D80);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143D88);
op_plain_offset (x, 1, 0X1F0149358);
op_plain_offset (x, 129, 0X1F0149358);
create_insn (x=0X1F0143D8C);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143D90);
op_plain_offset (x, 1, 0X1F0149358);
op_plain_offset (x, 129, 0X1F0149358);
create_insn (x=0X1F0143D94);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143D98);
op_plain_offset (x, 1, 0X1F0149358);
op_plain_offset (x, 129, 0X1F0149358);
create_insn (x=0X1F0143DA0);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143DA4);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143DA8);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143DAC);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143DB0);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143DB4);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143DB8);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143DBC);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143DC0);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143DC4);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143DC8);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143DCC);
op_plain_offset (x, 1, 0X1F0094CF8);
op_plain_offset (x, 129, 0X1F0094CF8);
create_insn (x=0X1F0143DD4);
op_stkvar (x, 1);
set_name (0X1F0143DD4, "actmon_panic_on_bpmp_wakeup");
set_cmt (0X1F0143DDC, "result", 0);
create_insn (x=0X1F0143DEC);
op_stkvar (x, 1);
set_name (0X1F0143DEC, "write_and_verify_random_value_to_pmc_register");
create_insn (x=0X1F0143DF0);
op_stkvar (x, 1);
create_insn (x=0X1F0143E04);
op_hex (x, 1);
set_cmt (0X1F0143E0C, "a2", 0);
set_cmt (0X1F0143E10, "a1", 0);
create_insn (x=0X1F0143E40);
op_stkvar (x, 1);
create_insn (x=0X1F0143E44);
op_stkvar (x, 1);
create_insn (0X1F0143E4C);
create_insn (x=0X1F0143E50);
op_stkvar (x, 1);
set_name (0X1F0143E50, "generate_se_test_vector_impl");
create_insn (x=0X1F0143E54);
op_stkvar (x, 1);
create_insn (x=0X1F0143E58);
op_stkvar (x, 1);
set_cmt (0X1F0143E68, "len", 0);
set_cmt (0X1F0143E78, "keySlotToSet", 0);
set_cmt (0X1F0143E7C, "encryptedKey", 0);
set_cmt (0X1F0143E80, "keySize", 0);
set_cmt (0X1F0143E84, "keySlot", 0);
create_insn (x=0X1F0143E8C);
op_stkvar (x, 1);
set_cmt (0X1F0143E94, "dstSize", 0);
set_cmt (0X1F0143E98, "keySlot", 0);
set_cmt (0X1F0143E9C, "srcSize", 0);
set_cmt (0X1F0143EA0, "dst", 0);
set_cmt (0X1F0143EA4, "src", 0);
set_cmt (0X1F0143EB0, "keySlotToSet", 0);
set_cmt (0X1F0143EB4, "encryptedKey", 0);
set_cmt (0X1F0143EB8, "keySize", 0);
set_cmt (0X1F0143EBC, "keySlot", 0);
create_insn (x=0X1F0143EC0);
op_stkvar (x, 1);
set_cmt (0X1F0143EC8, "dstSize", 0);
set_cmt (0X1F0143ECC, "keySlot", 0);
set_cmt (0X1F0143ED0, "srcSize", 0);
set_cmt (0X1F0143ED4, "dst", 0);
set_cmt (0X1F0143ED8, "src", 0);
set_cmt (0X1F0143EE4, "keySlotToSet", 0);
set_cmt (0X1F0143EE8, "encryptedKey", 0);
set_cmt (0X1F0143EEC, "keySize", 0);
set_cmt (0X1F0143EF0, "keySlot", 0);
create_insn (x=0X1F0143EF4);
op_stkvar (x, 1);
set_cmt (0X1F0143EFC, "dstSize", 0);
set_cmt (0X1F0143F00, "keySlot", 0);
set_cmt (0X1F0143F04, "srcSize", 0);
set_cmt (0X1F0143F08, "dst", 0);
set_cmt (0X1F0143F0C, "src", 0);
set_cmt (0X1F0143F14, "keySlotToSet", 0);
set_cmt (0X1F0143F18, "keySlot", 0);
set_cmt (0X1F0143F1C, "encryptedKey", 0);
set_cmt (0X1F0143F20, "keySize", 0);
create_insn (x=0X1F0143F24);
op_stkvar (x, 1);
set_cmt (0X1F0143F2C, "dstSize", 0);
set_cmt (0X1F0143F30, "keySlot", 0);
set_cmt (0X1F0143F34, "srcSize", 0);
set_cmt (0X1F0143F38, "dst", 0);
set_cmt (0X1F0143F3C, "src", 0);
set_cmt (0X1F0143F44, "keySlotToSet", 0);
set_cmt (0X1F0143F48, "encryptedKey", 0);
set_cmt (0X1F0143F4C, "keySize", 0);
set_cmt (0X1F0143F50, "keySlot", 0);
create_insn (x=0X1F0143F54);
op_stkvar (x, 1);
set_cmt (0X1F0143F5C, "dstSize", 0);
set_cmt (0X1F0143F60, "keySlot", 0);
set_cmt (0X1F0143F64, "srcSize", 0);
set_cmt (0X1F0143F68, "dst", 0);
set_cmt (0X1F0143F6C, "src", 0);
set_cmt (0X1F0143F74, "keySlotToSet", 0);
set_cmt (0X1F0143F78, "encryptedKey", 0);
set_cmt (0X1F0143F7C, "keySize", 0);
set_cmt (0X1F0143F80, "keySlot", 0);
create_insn (x=0X1F0143F84);
op_stkvar (x, 1);
set_cmt (0X1F0143F8C, "dstSize", 0);
set_cmt (0X1F0143F90, "keySlot", 0);
set_cmt (0X1F0143F94, "srcSize", 0);
set_cmt (0X1F0143F98, "dst", 0);
set_cmt (0X1F0143F9C, "src", 0);
set_cmt (0X1F0143FA4, "keySlotToSet", 0);
set_cmt (0X1F0143FA8, "encryptedKey", 0);
set_cmt (0X1F0143FAC, "keySize", 0);
set_cmt (0X1F0143FB0, "keySlot", 0);
create_insn (x=0X1F0143FB4);
op_stkvar (x, 1);
set_cmt (0X1F0143FBC, "dstSize", 0);
set_cmt (0X1F0143FC0, "keySlot", 0);
set_cmt (0X1F0143FC4, "srcSize", 0);
set_cmt (0X1F0143FC8, "dst", 0);
set_cmt (0X1F0143FCC, "src", 0);
set_cmt (0X1F0143FD4, "keySlotToSet", 0);
set_cmt (0X1F0143FD8, "keySlot", 0);
set_cmt (0X1F0143FDC, "encryptedKey", 0);
set_cmt (0X1F0143FE0, "keySize", 0);
create_insn (x=0X1F0143FE4);
op_stkvar (x, 1);
set_cmt (0X1F0143FEC, "dstSize", 0);
set_cmt (0X1F0143FF0, "keySlot", 0);
set_cmt (0X1F0143FF4, "srcSize", 0);
set_cmt (0X1F0143FF8, "dst", 0);
set_cmt (0X1F0143FFC, "src", 0);
set_cmt (0X1F0144004, "len", 0);
set_cmt (0X1F0144008, "data", 0);
set_cmt (0X1F0144010, "keyslot", 0);
create_insn (x=0X1F0144020);
op_stkvar (x, 1);
create_insn (x=0X1F0144024);
op_stkvar (x, 1);
create_insn (x=0X1F0144028);
op_stkvar (x, 1);
create_insn (0X1F0144030);
set_name (0X1F0144030, "invalidate_tlb_inner_shareable");
create_insn (0X1F0144048);
create_insn (0X1F014405C);
set_name (0X1F014405C, "get_debug_auth_status");
create_insn (x=0X1F0144060);
op_hex (x, 1);
create_insn (x=0X1F0144070);
op_stkvar (x, 1);
set_name (0X1F0144070, "clear_pk2ldr");
create_insn (x=0X1F0144078);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014407C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144080);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144084);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F014408C, "val", 0);
set_cmt (0X1F0144090, "dst", 0);
set_cmt (0X1F0144094, "len", 0);
create_insn (x=0X1F01440BC);
op_stkvar (x, 1);
create_insn (0X1F01440C4);
set_name (0X1F01440C4, "tlb_invalidate");
create_insn (x=0X1F01440D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01440D8, "is_recovery_boot_0");
create_insn (x=0X1F01440E0);
op_plain_offset (x, 1, 0X1F0149970);
op_plain_offset (x, 129, 0X1F0149970);
create_insn (x=0X1F01440E4);
op_hex (x, 1);
create_insn (x=0X1F01440EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01440EC, "load_full_rsa_keypair_into_keyslot");
create_insn (x=0X1F0144104);
op_stkvar (x, 1);
set_cmt (0X1F014410C, "modulus", 0);
set_cmt (0X1F014411C, "privateKey", 0);
set_cmt (0X1F0144120, "modulusSize", 0);
set_cmt (0X1F0144124, "privateKeySize", 0);
create_insn (x=0X1F0144130);
op_stkvar (x, 1);
create_insn (0X1F0144138);
create_insn (0X1F0144140);
set_name (0X1F0144140, "secure_additional_devices");
create_insn (x=0X1F0144150);
op_hex (x, 1);
create_insn (x=0X1F0144158);
op_plain_offset (x, 1, 0X1F0098C00);
op_plain_offset (x, 129, 0X1F0098C00);
create_insn (x=0X1F0144164);
op_plain_offset (x, 1, 0X1F0098C00);
op_plain_offset (x, 129, 0X1F0098C00);
create_insn (x=0X1F014416C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014416C, "get_package2_hash_for_recovery");
create_insn (x=0X1F0144174);
op_plain_offset (x, 1, 0X1F0149980);
op_plain_offset (x, 129, 0X1F0149980);
create_insn (x=0X1F014417C);
op_plain_offset (x, 1, 0X1F0149980);
op_plain_offset (x, 129, 0X1F0149980);
create_insn (x=0X1F0144184);
op_plain_offset (x, 1, 0X1F0149980);
op_plain_offset (x, 129, 0X1F0149980);
create_insn (x=0X1F0144198);
op_stkvar (x, 1);
set_name (0X1F0144198, "handle_registered_interrupt");
create_insn (x=0X1F014419C);
op_stkvar (x, 1);
create_insn (x=0X1F01441B4);
op_stkvar (x, 1);
create_insn (x=0X1F01441B8);
op_stkvar (x, 1);
create_insn (x=0X1F01441C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01441C8);
create_insn (0X1F01441E8);
create_insn (x=0X1F01441F4);
op_stkvar (x, 1);
set_cmt (0X1F01441F8, "result", 0);
create_insn (x=0X1F01441FC);
op_stkvar (x, 1);
create_insn (0X1F0144204);
set_name (0X1F0144204, "is_current_core_context_saved");
create_insn (x=0X1F0144208);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144210);
create_insn (x=0X1F0144214);
op_hex (x, 1);
create_insn (0X1F0144224);
set_name (0X1F0144224, "save_package2_hash_for_recovery");
create_insn (x=0X1F0144228);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144230);
op_plain_offset (x, 1, 0X1F0149980);
op_plain_offset (x, 129, 0X1F0149980);
create_insn (x=0X1F0144238);
op_plain_offset (x, 1, 0X1F0149980);
op_plain_offset (x, 129, 0X1F0149980);
create_insn (x=0X1F0144240);
op_plain_offset (x, 1, 0X1F0149980);
op_plain_offset (x, 129, 0X1F0149980);
create_insn (x=0X1F0144250);
op_stkvar (x, 1);
set_name (0X1F0144250, "ready_se_and_gic");
create_insn (x=0X1F014425C);
op_stkvar (x, 1);
create_insn (0X1F0144264);
set_name (0X1F0144264, "get_temporary_work_block_address");
create_insn (0X1F0144274);
set_name (0X1F0144274, "set_current_core_saved");
create_insn (x=0X1F0144278);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144280);
create_insn (x=0X1F0144284);
op_hex (x, 1);
create_insn (x=0X1F014428C);
op_hex (x, 1);
create_insn (x=0X1F0144298);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144298, "set_core_context_saved");
create_insn (x=0X1F01442A4);
create_insn (x=0X1F01442AC);
op_hex (x, 1);
create_insn (x=0X1F01442B8);
op_stkvar (x, 1);
set_name (0X1F01442B8, "warmboot_setup");
set_cmt (0X1F01442C8, "saved", 0);
set_cmt (0X1F01442FC, "a1", 0);
set_cmt (0X1F0144300, "a2", 0);
create_insn (x=0X1F0144308);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144310, "a3", 0);
set_cmt (0X1F0144314, "result", 0);
set_cmt (0X1F014431C, "result", 0);
create_insn (x=0X1F0144344);
op_hex (x, 1);
create_insn (x=0X1F014434C);
op_plain_offset (x, 1, 0X1F0098C00);
op_plain_offset (x, 129, 0X1F0098C00);
create_insn (x=0X1F0144358);
op_plain_offset (x, 1, 0X1F0098C00);
op_plain_offset (x, 129, 0X1F0098C00);
set_cmt (0X1F0144360, "regs", 0);
set_cmt (0X1F014436C, "_DWORD", 0);
create_insn (x=0X1F014439C);
op_hex (x, 1);
create_insn (x=0X1F01443B4);
op_stkvar (x, 1);
set_cmt (0X1F01443BC, "result", 0);
create_insn (0X1F01443BC);
create_insn (x=0X1F01443CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01443CC, "get_smc_disallowed_mask");
create_insn (x=0X1F01443D4);
op_plain_offset (x, 1, 0X1F0149970);
op_plain_offset (x, 129, 0X1F0149970);
create_insn (0X1F01443E0);
set_name (0X1F01443E0, "save_current_core_context");
create_insn (x=0X1F01443E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01443EC);
op_hex (x, 1);
create_insn (x=0X1F0144450);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144450, "register_interrupt_handler");
create_insn (x=0X1F0144458);
create_insn (x=0X1F0144470);
op_stkvar (x, 1);
create_insn (0X1F014447C);
create_insn (0X1F014448C);
set_name (0X1F014448C, "flush_entire_dcache");
create_insn (x=0X1F0144494);
op_stkvar (x, 1);
create_insn (x=0X1F01444BC);
op_hex (x, 1);
create_insn (x=0X1F0144520);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144520, "is_recovery_boot_1");
create_insn (x=0X1F0144528);
op_plain_offset (x, 1, 0X1F0149970);
op_plain_offset (x, 129, 0X1F0149970);
create_insn (x=0X1F014452C);
op_hex (x, 1);
create_insn (0X1F0144534);
set_name (0X1F0144534, "import_rsa_modulus_provisionally");
create_insn (x=0X1F0144544);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014454C);
create_insn (x=0X1F014457C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014457C, "is_recovery_boot");
create_insn (x=0X1F0144584);
op_plain_offset (x, 1, 0X1F0149970);
op_plain_offset (x, 129, 0X1F0149970);
create_insn (x=0X1F0144588);
op_hex (x, 1);
create_insn (0X1F0144590);
create_insn (x=0X1F0144594);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014459C);
op_hex (x, 1);
create_insn (x=0X1F0144608);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144608, "get_hiz_mode_enabled");
create_insn (x=0X1F014460C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144614);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144614, "configure_carveout");
create_insn (x=0X1F0144628);
op_hex (x, 1);
set_name (0X1F0144628, "set_hiz_mode_enabled");
create_insn (x=0X1F014462C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144630);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144638, "a1", 0);
create_insn (x=0X1F0144638);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144638, "generate_se_test_vector");
create_insn (x=0X1F0144644);
op_stkvar (x, 1);
set_name (0X1F0144644, "import_rsa_exponent");
create_insn (x=0X1F0144648);
op_stkvar (x, 1);
create_insn (x=0X1F0144650);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144658, "len", 0);
create_insn (x=0X1F014465C);
set_cmt (0X1F0144664, "dst", 0);
set_cmt (0X1F014466C, "val", 0);
create_insn (x=0X1F01446A0);
op_stkvar (x, 1);
create_insn (x=0X1F01446A4);
op_stkvar (x, 1);
create_insn (x=0X1F01446AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01446AC, "load_rsa_keypair_into_keyslot_for_test_exp_mod");
create_insn (x=0X1F01446D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01446D8, "commit_rsa_key");
create_insn (x=0X1F01446F0);
op_stkvar (x, 1);
set_name (0X1F01446F0, "try_set_secure_page_address");
create_insn (x=0X1F01446F4);
op_stkvar (x, 1);
set_cmt (0X1F0144700, "a1", 0);
create_insn (x=0X1F014470C);
op_stkvar (x, 1);
create_insn (x=0X1F0144718);
op_stkvar (x, 1);
create_insn (x=0X1F0144720);
op_stkvar (x, 1);
set_name (0X1F0144720, "smc_get_config");
create_insn (x=0X1F0144724);
op_stkvar (x, 1);
set_cmt (0X1F0144734, "regs", 0);
set_cmt (0X1F014473C, "switch 17 cases", 0);
create_insn (x=0X1F0144748);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144760, "switch jump", 0);
set_cmt (0X1F0144764, "jumptable 00000001F0144760 case 1", 1);
create_insn (0X1F0144764);
create_insn (x=0X1F014476C);
op_hex (x, 1);
set_cmt (0X1F0144774, "jumptable 00000001F0144760 case 2", 1);
create_insn (0X1F0144774);
set_cmt (0X1F014477C, "jumptable 00000001F0144760 case 3", 1);
create_insn (0X1F014477C);
set_cmt (0X1F0144788, "jumptable 00000001F0144760 case 4", 1);
create_insn (0X1F0144788);
set_cmt (0X1F0144794, "jumptable 00000001F0144760 case 5", 1);
create_insn (0X1F0144794);
set_cmt (0X1F014479C, "jumptable 00000001F0144760 case 6", 1);
create_insn (0X1F014479C);
set_cmt (0X1F01447A4, "jumptable 00000001F0144760 case 7", 1);
create_insn (0X1F01447A4);
set_cmt (0X1F01447AC, "jumptable 00000001F0144760 case 8", 1);
create_insn (0X1F01447AC);
set_cmt (0X1F01447B8, "jumptable 00000001F0144760 case 11", 1);
create_insn (0X1F01447B8);
set_cmt (0X1F01447C8, "jumptable 00000001F0144760 case 12", 1);
create_insn (0X1F01447C8);
set_cmt (0X1F01447D8, "jumptable 00000001F0144760 case 13", 1);
create_insn (0X1F01447D8);
create_insn (x=0X1F01447E4);
op_hex (x, 1);
set_cmt (0X1F01447EC, "jumptable 00000001F0144760 case 14", 1);
create_insn (0X1F01447EC);
set_cmt (0X1F01447F4, "jumptable 00000001F0144760 case 15", 1);
create_insn (0X1F01447F4);
set_cmt (0X1F0144808, "jumptable 00000001F0144760 case 16", 1);
create_insn (0X1F0144808);
set_cmt (0X1F014481C, "jumptable 00000001F0144760 case 17", 1);
create_insn (0X1F014481C);
set_cmt (0X1F0144824, "result", 0);
create_insn (x=0X1F014482C);
op_stkvar (x, 1);
create_insn (x=0X1F0144834);
op_stkvar (x, 1);
create_insn (x=0X1F014483C);
op_stkvar (x, 1);
create_insn (x=0X1F0144844);
op_stkvar (x, 1);
set_cmt (0X1F0144850, "jumptable 00000001F0144760 case 10", 1);
create_insn (0X1F0144850);
set_cmt (0X1F014485C, "a1", 0);
set_cmt (0X1F014486C, "a1", 0);
create_insn (0X1F014486C);
create_insn (x=0X1F0144888);
op_hex (x, 1);
set_cmt (0X1F014489C, "jumptable 00000001F0144760 default case, case 9", 1);
set_name (0X1F014489C, "def_1F0144760");
create_insn (x=0X1F01448A0);
op_stkvar (x, 1);
create_insn (x=0X1F01448A4);
op_stkvar (x, 1);
create_insn (0X1F01448AC);
create_insn (x=0X1F01448B4);
op_stkvar (x, 1);
set_name (0X1F01448B4, "smc_get_result");
create_insn (x=0X1F01448B8);
op_stkvar (x, 1);
create_insn (x=0X1F01448C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01448C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01448DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01448E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144900);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0144908);
create_insn (0X1F0144910);
create_insn (x=0X1F0144914);
op_stkvar (x, 1);
create_insn (x=0X1F0144918);
op_stkvar (x, 1);
create_insn (0X1F0144920);
set_name (0X1F0144920, "smc_set_config");
create_insn (x=0X1F014492C);
op_stkvar (x, 1);
set_cmt (0X1F014493C, "result", 0);
create_insn (x=0X1F0144948);
op_stkvar (x, 1);
create_insn (0X1F0144950);
create_insn (x=0X1F0144958);
op_stkvar (x, 1);
set_name (0X1F0144958, "smc_panic");
create_insn (x=0X1F0144964);
op_hex (x, 1);
set_cmt (0X1F014496C, "unsigned int", 0);
create_insn (x=0X1F014497C);
op_stkvar (x, 1);
set_name (0X1F014497C, "compute_gmac");
create_insn (x=0X1F0144980);
op_stkvar (x, 1);
create_insn (x=0X1F0144984);
op_stkvar (x, 1);
create_insn (x=0X1F0144988);
op_stkvar (x, 1);
create_insn (x=0X1F01449A4);
op_stkvar (x, 1);
create_insn (x=0X1F01449A8);
op_stkvar (x, 1);
create_insn (x=0X1F01449AC);
op_stkvar (x, 1);
set_cmt (0X1F01449B0, "ctx", 0);
create_insn (x=0X1F01449B0);
op_stkvar (x, 1);
set_cmt (0X1F01449F4, "key", 0);
create_insn (x=0X1F01449F4);
op_stkvar (x, 1);
set_cmt (0X1F01449F8, "key_size", 0);
create_insn (x=0X1F01449FC);
op_stkvar (x, 1);
set_cmt (0X1F0144A00, "ctrSize", 0);
set_cmt (0X1F0144A0C, "this", 0);
set_cmt (0X1F0144A10, "data", 0);
set_cmt (0X1F0144A14, "size", 0);
set_cmt (0X1F0144A20, "a1", 0);
set_cmt (0X1F0144A24, "a2", 0);
set_cmt (0X1F0144A2C, "this", 0);
create_insn (x=0X1F0144A78);
op_stkvar (x, 1);
create_insn (x=0X1F0144A7C);
op_stkvar (x, 1);
create_insn (x=0X1F0144A80);
op_stkvar (x, 1);
create_insn (x=0X1F0144A84);
op_stkvar (x, 1);
create_insn (x=0X1F0144A8C);
op_stkvar (x, 1);
set_name (0X1F0144A8C, "get_memory_configuration_by_bootconfig");
create_insn (x=0X1F0144A90);
op_stkvar (x, 1);
create_insn (x=0X1F0144A94);
op_stkvar (x, 1);
create_insn (x=0X1F0144A9C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144AA8);
create_insn (0X1F0144AC8);
create_insn (x=0X1F0144AD0);
op_hex (x, 1);
create_insn (0X1F0144AF0);
create_insn (x=0X1F0144AFC);
op_stkvar (x, 1);
create_insn (x=0X1F0144B04);
op_stkvar (x, 1);
create_insn (x=0X1F0144B08);
op_stkvar (x, 1);
create_insn (x=0X1F0144B10);
op_stkvar (x, 1);
set_name (0X1F0144B10, "compute_aes");
create_insn (x=0X1F0144B28);
op_stkvar (x, 1);
create_insn (x=0X1F0144B30);
op_stkvar (x, 1);
set_cmt (0X1F0144B34, "a4", 0);
set_cmt (0X1F0144B38, "a3", 0);
set_cmt (0X1F0144B3C, "a1", 0);
set_cmt (0X1F0144B40, "a2", 0);
create_insn (x=0X1F0144B40);
op_hex (x, 1);
create_insn (x=0X1F0144B48);
op_hex (x, 1);
create_insn (x=0X1F0144B7C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144B80);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0144BA4);
create_insn (x=0X1F0144BAC);
op_stkvar (x, 1);
set_cmt (0X1F0144BB4, "a7", 0);
create_insn (x=0X1F0144BB4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144BBC, "a5", 0);
set_cmt (0X1F0144BC0, "a6", 0);
set_cmt (0X1F0144BCC, "a7", 0);
create_insn (x=0X1F0144BCC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144BD4, "a5", 0);
set_cmt (0X1F0144BD8, "a6", 0);
set_cmt (0X1F0144BE4, "a7", 0);
create_insn (x=0X1F0144BE4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144BEC, "a5", 0);
set_cmt (0X1F0144BF0, "a6", 0);
create_insn (x=0X1F0144C00);
op_stkvar (x, 1);
set_name (0X1F0144C00, "load_aes_key");
create_insn (x=0X1F0144C04);
op_stkvar (x, 1);
create_insn (x=0X1F0144C18);
op_stkvar (x, 1);
create_insn (x=0X1F0144C20);
op_stkvar (x, 1);
create_insn (x=0X1F0144C28);
op_stkvar (x, 1);
create_insn (x=0X1F0144C30);
op_stkvar (x, 1);
create_insn (x=0X1F0144C3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144C44, "keySlot", 0);
set_cmt (0X1F0144C48, "encryptedKey", 0);
create_insn (x=0X1F0144C48);
set_cmt (0X1F0144C4C, "keySize", 0);
set_cmt (0X1F0144C50, "keySlotToSet", 0);
set_cmt (0X1F0144C58, "encryptedKey", 0);
create_insn (x=0X1F0144C58);
op_stkvar (x, 1);
set_cmt (0X1F0144C5C, "keySize", 0);
set_cmt (0X1F0144C60, "keySlotToSet", 0);
set_cmt (0X1F0144C64, "keySlot", 0);
set_cmt (0X1F0144C6C, "encryptedKey", 0);
set_cmt (0X1F0144C70, "keySize", 0);
set_cmt (0X1F0144C74, "keySlotToSet", 0);
set_cmt (0X1F0144C78, "keySlot", 0);
create_insn (0X1F0144C88);
create_insn (x=0X1F0144C90);
op_stkvar (x, 1);
create_insn (x=0X1F0144C94);
op_stkvar (x, 1);
create_insn (x=0X1F0144C9C);
op_stkvar (x, 1);
set_name (0X1F0144C9C, "compute_cmac");
create_insn (x=0X1F0144CA0);
op_stkvar (x, 1);
create_insn (x=0X1F0144CA4);
op_stkvar (x, 1);
create_insn (x=0X1F0144CA8);
op_stkvar (x, 1);
create_insn (x=0X1F0144CD8);
op_hex (x, 1);
set_cmt (0X1F0144CDC, "a1", 0);
create_insn (x=0X1F0144CE0);
op_stkvar (x, 1);
set_cmt (0X1F0144CEC, "userPageRef", 0);
set_cmt (0X1F0144CF0, "dst", 0);
create_insn (x=0X1F0144CF0);
op_stkvar (x, 1);
set_cmt (0X1F0144CF4, "srcAddress", 0);
set_cmt (0X1F0144CF8, "size", 0);
set_cmt (0X1F0144D04, "data", 0);
create_insn (x=0X1F0144D04);
op_stkvar (x, 1);
set_cmt (0X1F0144D08, "len", 0);
set_cmt (0X1F0144D10, "a1", 0);
set_cmt (0X1F0144D14, "a2", 0);
set_cmt (0X1F0144D18, "a4", 0);
create_insn (x=0X1F0144D18);
op_stkvar (x, 1);
set_cmt (0X1F0144D1C, "a3", 0);
set_cmt (0X1F0144D20, "a5", 0);
create_insn (x=0X1F0144D2C);
op_stkvar (x, 1);
create_insn (x=0X1F0144D34);
op_stkvar (x, 1);
create_insn (0X1F0144D44);
create_insn (x=0X1F0144D4C);
op_stkvar (x, 1);
create_insn (x=0X1F0144D50);
op_stkvar (x, 1);
create_insn (x=0X1F0144D54);
op_stkvar (x, 1);
create_insn (x=0X1F0144D58);
op_stkvar (x, 1);
create_insn (x=0X1F0144D60);
op_stkvar (x, 1);
set_name (0X1F0144D60, "power_down_current_core");
create_insn (x=0X1F0144D64);
op_stkvar (x, 1);
create_insn (x=0X1F0144D70);
op_hex (x, 1);
set_cmt (0X1F0144D74, "_QWORD", 0);
set_cmt (0X1F0144D78, "_QWORD", 0);
set_cmt (0X1F0144D80, "_QWORD", 0);
set_cmt (0X1F0144D84, "_QWORD", 0);
set_cmt (0X1F0144D8C, "_QWORD", 0);
set_cmt (0X1F0144D90, "_QWORD", 0);
create_insn (x=0X1F0144DA4);
op_stkvar (x, 1);
create_insn (x=0X1F0144DA8);
op_stkvar (x, 1);
create_insn (x=0X1F0144DB0);
op_stkvar (x, 1);
set_name (0X1F0144DB0, "save_context_and_suspend_cpu");
create_insn (x=0X1F0144DB4);
op_stkvar (x, 1);
create_insn (x=0X1F0144DB8);
op_stkvar (x, 1);
create_insn (x=0X1F0144DBC);
op_stkvar (x, 1);
create_insn (x=0X1F0144DF0);
op_hex (x, 1);
create_insn (x=0X1F0144E34);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144E38);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144E3C);
create_insn (x=0X1F0144E40);
create_insn (x=0X1F0144E44);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144E58, "dst", 0);
set_cmt (0X1F0144E5C, "a2", 0);
set_cmt (0X1F0144E60, "a3", 0);
set_cmt (0X1F0144E68, "data", 0);
set_cmt (0X1F0144E6C, "len", 0);
set_cmt (0X1F0144E74, "a1", 0);
set_cmt (0X1F0144E78, "a2", 0);
set_cmt (0X1F0144E7C, "a3", 0);
create_insn (x=0X1F0144E98);
op_plain_offset (x, 1, 0X1F0087300);
op_plain_offset (x, 129, 0X1F0087300);
create_insn (x=0X1F0144EA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144EB0, "a3", 0);
set_cmt (0X1F0144EB4, "result", 0);
create_insn (x=0X1F0144EBC);
op_stkvar (x, 1);
create_insn (x=0X1F0144EC0);
op_stkvar (x, 1);
create_insn (x=0X1F0144EC4);
op_stkvar (x, 1);
create_insn (x=0X1F0144EC8);
op_stkvar (x, 1);
create_insn (0X1F0144ED0);
create_insn (x=0X1F0144ED4);
op_stkvar (x, 1);
set_name (0X1F0144ED4, "decrypt_aes_ctr_by_keyslot_and_ctr");
create_insn (x=0X1F0144ED8);
op_stkvar (x, 1);
create_insn (x=0X1F0144EDC);
op_stkvar (x, 1);
create_insn (x=0X1F0144EE0);
op_stkvar (x, 1);
set_cmt (0X1F0144F00, "data", 0);
set_cmt (0X1F0144F04, "len", 0);
set_cmt (0X1F0144F0C, "keySlot", 0);
set_cmt (0X1F0144F10, "ctrSize", 0);
set_cmt (0X1F0144F14, "dst", 0);
set_cmt (0X1F0144F18, "dstSize", 0);
set_cmt (0X1F0144F1C, "src", 0);
set_cmt (0X1F0144F24, "srcSize", 0);
set_cmt (0X1F0144F28, "ctr", 0);
set_cmt (0X1F0144F30, "data", 0);
set_cmt (0X1F0144F34, "len", 0);
create_insn (x=0X1F0144F44);
op_stkvar (x, 1);
create_insn (x=0X1F0144F48);
op_stkvar (x, 1);
create_insn (x=0X1F0144F4C);
op_stkvar (x, 1);
create_insn (x=0X1F0144F50);
op_stkvar (x, 1);
create_insn (x=0X1F0144F58);
op_stkvar (x, 1);
set_name (0X1F0144F58, "unseal_and_unwrap_key");
create_insn (x=0X1F0144F5C);
op_stkvar (x, 1);
create_insn (x=0X1F0144F60);
op_stkvar (x, 1);
create_insn (x=0X1F0144F64);
op_stkvar (x, 1);
set_cmt (0X1F0144F80, "keySlot", 0);
set_cmt (0X1F0144F84, "keySlotToSet", 0);
set_cmt (0X1F0144F88, "encryptedKey", 0);
set_cmt (0X1F0144F8C, "keySize", 0);
set_cmt (0X1F0144F9C, "keySlotToSet", 0);
set_cmt (0X1F0144FA0, "keySlot", 0);
set_cmt (0X1F0144FA4, "encryptedKey", 0);
set_cmt (0X1F0144FA8, "keySize", 0);
create_insn (x=0X1F0144FBC);
op_stkvar (x, 1);
create_insn (x=0X1F0144FC4);
op_stkvar (x, 1);
create_insn (x=0X1F0144FC8);
op_stkvar (x, 1);
create_insn (x=0X1F0144FCC);
op_stkvar (x, 1);
create_insn (x=0X1F0144FD4);
op_stkvar (x, 1);
set_name (0X1F0144FD4, "generate_aes_kek");
create_insn (x=0X1F0144FD8);
op_stkvar (x, 1);
create_insn (x=0X1F0144FDC);
op_stkvar (x, 1);
create_insn (x=0X1F0144FF0);
op_stkvar (x, 1);
create_insn (x=0X1F0144FF8);
op_stkvar (x, 1);
create_insn (0X1F0145044);
create_insn (0X1F0145070);
create_insn (x=0X1F0145078);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145084);
create_insn (x=0X1F014508C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014509C);
op_hex (x, 1);
create_insn (x=0X1F01450C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01450E0);
create_insn (x=0X1F01450E8);
op_stkvar (x, 1);
create_insn (x=0X1F01450EC);
op_stkvar (x, 1);
create_insn (x=0X1F01450F0);
op_stkvar (x, 1);
create_insn (0X1F01450F8);
create_insn (0X1F0145104);
set_cmt (0X1F0145108, "a1", 0);
set_cmt (0X1F014510C, "a2", 0);
create_insn (0X1F0145118);
set_cmt (0X1F014511C, "a1", 0);
set_cmt (0X1F0145120, "a2", 0);
set_cmt (0X1F014512C, "encryptedKey", 0);
set_cmt (0X1F0145130, "keySize", 0);
set_cmt (0X1F0145134, "keySlotToSet", 0);
set_cmt (0X1F0145138, "keySlot", 0);
set_cmt (0X1F0145140, "dst", 0);
create_insn (x=0X1F0145140);
op_stkvar (x, 1);
set_cmt (0X1F0145144, "dstSize", 0);
set_cmt (0X1F0145148, "src", 0);
create_insn (x=0X1F0145148);
op_stkvar (x, 1);
set_cmt (0X1F014514C, "srcSize", 0);
set_cmt (0X1F0145150, "keySlot", 0);
set_cmt (0X1F0145158, "keySlot", 0);
set_cmt (0X1F014515C, "keySize", 0);
set_cmt (0X1F0145160, "keySlotToSet", 0);
set_cmt (0X1F0145164, "encryptedKey", 0);
set_cmt (0X1F014516C, "dst", 0);
create_insn (x=0X1F014516C);
op_stkvar (x, 1);
set_cmt (0X1F0145170, "dstSize", 0);
set_cmt (0X1F0145174, "src", 0);
create_insn (x=0X1F0145174);
op_stkvar (x, 1);
set_cmt (0X1F0145178, "srcSize", 0);
set_cmt (0X1F014517C, "keySlot", 0);
create_insn (x=0X1F0145184);
op_stkvar (x, 1);
create_insn (x=0X1F014518C);
op_stkvar (x, 1);
create_insn (x=0X1F014519C);
op_stkvar (x, 1);
set_name (0X1F014519C, "set_compute_aes_done");
create_insn (x=0X1F01451A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01451B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01451B4);
op_stkvar (x, 1);
create_insn (x=0X1F01451BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01451BC, "exp_mod_done");
create_insn (x=0X1F01451C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01451C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01451C8, "compute_aes_get_result");
create_insn (x=0X1F01451CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01451D8);
op_stkvar (x, 1);
create_insn (x=0X1F01451E8);
op_stkvar (x, 1);
create_insn (0X1F01451F0);
create_insn (x=0X1F01451F8);
op_stkvar (x, 1);
set_name (0X1F01451F8, "panic_unknown_smc");
set_cmt (0X1F0145200, "result", 0);
create_insn (0X1F0145210);
set_name (0X1F0145210, "call_with_stack_pointer_dup");
create_insn (0X1F0145220);
set_name (0X1F0145220, "call_with_stack_pointer");
create_insn (x=0X1F0145230);
op_stkvar (x, 1);
set_name (0X1F0145230, "get_dram_configuration");
create_insn (x=0X1F0145244);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145250);
op_stkvar (x, 1);
create_insn (0X1F0145258);
create_insn (x=0X1F014525C);
op_stkvar (x, 1);
set_name (0X1F014525C, "load_titlekey");
create_insn (x=0X1F0145260);
op_stkvar (x, 1);
create_insn (x=0X1F0145274);
op_stkvar (x, 1);
create_insn (x=0X1F014527C);
op_stkvar (x, 1);
create_insn (x=0X1F0145288);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145290, "keySlot", 0);
set_cmt (0X1F0145294, "encryptedKey", 0);
create_insn (x=0X1F0145294);
set_cmt (0X1F0145298, "keySize", 0);
set_cmt (0X1F014529C, "keySlotToSet", 0);
set_cmt (0X1F01452A4, "encryptedKey", 0);
set_cmt (0X1F01452A8, "keySize", 0);
set_cmt (0X1F01452AC, "keySlotToSet", 0);
set_cmt (0X1F01452B0, "keySlot", 0);
create_insn (0X1F01452C0);
create_insn (x=0X1F01452C8);
op_stkvar (x, 1);
create_insn (x=0X1F01452CC);
op_stkvar (x, 1);
create_insn (x=0X1F01452D4);
op_stkvar (x, 1);
set_name (0X1F01452D4, "generate_random_bytes_and_user");
create_insn (x=0X1F01452D8);
op_stkvar (x, 1);
create_insn (x=0X1F01452DC);
op_stkvar (x, 1);
create_insn (0X1F0145300);
create_insn (x=0X1F0145308);
op_hex (x, 1);
set_cmt (0X1F014530C, "data", 0);
set_cmt (0X1F0145310, "len", 0);
set_cmt (0X1F0145318, "a1", 0);
set_cmt (0X1F014531C, "a2", 0);
set_cmt (0X1F0145328, "data", 0);
set_cmt (0X1F014532C, "len", 0);
set_cmt (0X1F0145338, "dst", 0);
set_cmt (0X1F014533C, "a2", 0);
set_cmt (0X1F0145340, "a3", 0);
create_insn (x=0X1F0145354);
op_stkvar (x, 1);
create_insn (x=0X1F0145358);
op_stkvar (x, 1);
create_insn (x=0X1F014535C);
op_stkvar (x, 1);
create_insn (x=0X1F0145364);
op_stkvar (x, 1);
set_name (0X1F0145364, "exp_mod");
create_insn (x=0X1F0145368);
op_stkvar (x, 1);
create_insn (x=0X1F014536C);
op_stkvar (x, 1);
create_insn (x=0X1F0145370);
op_stkvar (x, 1);
create_insn (x=0X1F0145384);
op_hex (x, 1);
set_cmt (0X1F014539C, "a1", 0);
create_insn (x=0X1F01453A0);
op_hex (x, 1);
create_insn (x=0X1F01453A4);
op_stkvar (x, 1);
set_cmt (0X1F01453B0, "userPageRef", 0);
set_cmt (0X1F01453B4, "dst", 0);
create_insn (x=0X1F01453B4);
op_stkvar (x, 1);
set_cmt (0X1F01453B8, "size", 0);
set_cmt (0X1F01453BC, "srcAddress", 0);
set_cmt (0X1F01453C8, "userPageRef", 0);
set_cmt (0X1F01453CC, "dst", 0);
create_insn (x=0X1F01453CC);
op_stkvar (x, 1);
set_cmt (0X1F01453D0, "srcAddress", 0);
set_cmt (0X1F01453D4, "size", 0);
set_cmt (0X1F01453E0, "userPageRef", 0);
set_cmt (0X1F01453E4, "dst", 0);
create_insn (x=0X1F01453E4);
op_stkvar (x, 1);
set_cmt (0X1F01453E8, "size", 0);
set_cmt (0X1F01453EC, "srcAddress", 0);
create_insn (x=0X1F01453F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145400, "modulus", 0);
create_insn (x=0X1F0145400);
op_stkvar (x, 1);
set_cmt (0X1F0145404, "modulusSize", 0);
set_cmt (0X1F0145408, "privateKey", 0);
create_insn (x=0X1F0145408);
op_stkvar (x, 1);
create_insn (x=0X1F014540C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145410, "rsaKeyslot", 0);
set_cmt (0X1F0145414, "privateKeySize", 0);
set_cmt (0X1F014541C, "a4", 0);
create_insn (x=0X1F014541C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145424, "a2", 0);
create_insn (x=0X1F0145424);
op_stkvar (x, 1);
set_cmt (0X1F0145428, "a3", 0);
set_cmt (0X1F014542C, "a1", 0);
create_insn (0X1F014543C);
create_insn (x=0X1F0145444);
op_stkvar (x, 1);
create_insn (x=0X1F0145448);
op_stkvar (x, 1);
create_insn (x=0X1F014544C);
op_stkvar (x, 1);
create_insn (x=0X1F0145450);
op_stkvar (x, 1);
create_insn (x=0X1F0145458);
op_stkvar (x, 1);
set_name (0X1F0145458, "generate_specific_aes_key");
create_insn (x=0X1F014545C);
op_stkvar (x, 1);
create_insn (x=0X1F0145460);
op_stkvar (x, 1);
create_insn (x=0X1F0145474);
op_stkvar (x, 1);
create_insn (x=0X1F014547C);
op_stkvar (x, 1);
set_cmt (0X1F0145480, "a2", 0);
create_insn (0X1F01454A8);
create_insn (0X1F01454B0);
set_cmt (0X1F01454B4, "a1", 0);
create_insn (x=0X1F01454BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01454C4, "keySize", 0);
set_cmt (0X1F01454C8, "encryptedKey", 0);
create_insn (x=0X1F01454C8);
set_cmt (0X1F01454CC, "keySlotToSet", 0);
set_cmt (0X1F01454D0, "keySlot", 0);
set_cmt (0X1F01454D8, "dst", 0);
set_cmt (0X1F01454DC, "dstSize", 0);
set_cmt (0X1F01454E0, "src", 0);
create_insn (x=0X1F01454E0);
op_stkvar (x, 1);
set_cmt (0X1F01454E4, "srcSize", 0);
set_cmt (0X1F01454E8, "keySlot", 0);
create_insn (x=0X1F01454F0);
op_stkvar (x, 1);
create_insn (x=0X1F01454F8);
op_stkvar (x, 1);
create_insn (x=0X1F0145508);
op_stkvar (x, 1);
create_insn (x=0X1F014550C);
op_stkvar (x, 1);
create_insn (x=0X1F0145510);
op_stkvar (x, 1);
create_insn (x=0X1F0145518);
op_stkvar (x, 1);
set_name (0X1F0145518, "decrypt_device_unique_data");
create_insn (x=0X1F014551C);
op_stkvar (x, 1);
create_insn (x=0X1F0145520);
op_stkvar (x, 1);
create_insn (x=0X1F0145530);
op_stkvar (x, 1);
create_insn (x=0X1F0145538);
op_stkvar (x, 1);
create_insn (x=0X1F0145540);
op_stkvar (x, 1);
create_insn (x=0X1F0145548);
op_stkvar (x, 1);
create_insn (x=0X1F0145564);
op_hex (x, 1);
create_insn (0X1F0145584);
create_insn (x=0X1F0145594);
op_hex (x, 1);
set_cmt (0X1F0145598, "a1", 0);
create_insn (x=0X1F0145598);
op_stkvar (x, 1);
create_insn (x=0X1F014559C);
op_stkvar (x, 1);
set_cmt (0X1F01455A8, "userPageRef", 0);
create_insn (x=0X1F01455A8);
op_stkvar (x, 1);
set_cmt (0X1F01455AC, "dst", 0);
set_cmt (0X1F01455B0, "srcAddress", 0);
set_cmt (0X1F01455B4, "size", 0);
create_insn (x=0X1F01455C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01455C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01455D0);
set_cmt (0X1F01455D4, "a10", 0);
create_insn (x=0X1F01455D4);
op_stkvar (x, 1);
set_cmt (0X1F01455D8, "a4", 0);
set_cmt (0X1F01455DC, "a3", 0);
set_cmt (0X1F01455E4, "a5", 0);
set_cmt (0X1F01455E8, "a6", 0);
create_insn (x=0X1F01455E8);
op_stkvar (x, 1);
set_cmt (0X1F01455EC, "a7", 0);
set_cmt (0X1F01455F0, "a8", 0);
create_insn (x=0X1F01455F0);
op_stkvar (x, 1);
set_cmt (0X1F01455F4, "a1", 0);
set_cmt (0X1F01455F8, "a2", 0);
set_cmt (0X1F01455FC, "a9", 0);
create_insn (x=0X1F01455FC);
op_stkvar (x, 1);
set_cmt (0X1F0145608, "switch 5 cases", 0);
create_insn (x=0X1F0145610);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F014561C, "switch jump", 0);
set_cmt (0X1F0145620, "jumptable 00000001F014561C case 0", 1);
create_insn (x=0X1F0145620);
op_stkvar (x, 1);
set_cmt (0X1F0145624, "a2", 0);
set_cmt (0X1F0145628, "a3", 0);
set_cmt (0X1F014562C, "a4", 0);
create_insn (x=0X1F0145640);
op_stkvar (x, 1);
create_insn (x=0X1F0145644);
op_stkvar (x, 1);
create_insn (x=0X1F0145648);
op_stkvar (x, 1);
set_cmt (0X1F0145650, "jumptable 00000001F014561C case 2", 1);
create_insn (0X1F0145650);
set_cmt (0X1F0145654, "which", 0);
set_cmt (0X1F0145658, "exponent", 0);
set_cmt (0X1F0145660, "modulus", 0);
set_cmt (0X1F0145664, "size", 0);
set_cmt (0X1F0145668, "which", 0);
set_cmt (0X1F0145678, "jumptable 00000001F014561C case 4", 1);
create_insn (0X1F0145678);
set_cmt (0X1F014567C, "size", 0);
set_cmt (0X1F0145680, "exponent", 0);
set_cmt (0X1F0145688, "modulus", 0);
set_cmt (0X1F014568C, "which", 0);
set_cmt (0X1F0145690, "size", 0);
set_cmt (0X1F0145698, "result", 0);
set_cmt (0X1F01456A4, "jumptable 00000001F014561C case 1", 1);
create_insn (0X1F01456A4);
set_cmt (0X1F01456AC, "jumptable 00000001F014561C case 3", 1);
create_insn (0X1F01456AC);
set_cmt (0X1F01456B0, "size", 0);
set_cmt (0X1F01456B4, "exponent", 0);
set_cmt (0X1F01456C4, "jumptable 00000001F014561C default case", 1);
create_insn (0X1F01456C4);
set_name (0X1F01456C4, "def_1F014561C");
create_insn (x=0X1F01456C8);
op_stkvar (x, 1);
set_name (0X1F01456C8, "unwrap_common_titlekey");
create_insn (x=0X1F01456CC);
op_stkvar (x, 1);
set_cmt (0X1F01456DC, "a6", 0);
create_insn (x=0X1F01456E8);
op_stkvar (x, 1);
create_insn (x=0X1F01456F0);
op_stkvar (x, 1);
set_cmt (0X1F01456F8, "a1", 0);
create_insn (x=0X1F01456F8);
op_stkvar (x, 1);
set_cmt (0X1F01456FC, "a2", 0);
set_cmt (0X1F0145700, "a3", 0);
create_insn (x=0X1F0145700);
op_stkvar (x, 1);
set_cmt (0X1F0145704, "a4", 0);
set_cmt (0X1F0145708, "a5", 0);
create_insn (x=0X1F0145710);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145718, "keySlot", 0);
set_cmt (0X1F014571C, "encryptedKey", 0);
create_insn (x=0X1F014571C);
set_cmt (0X1F0145720, "keySize", 0);
set_cmt (0X1F0145724, "keySlotToSet", 0);
set_cmt (0X1F014572C, "dst", 0);
set_cmt (0X1F0145730, "dstSize", 0);
set_cmt (0X1F0145734, "src", 0);
create_insn (x=0X1F0145734);
op_stkvar (x, 1);
set_cmt (0X1F0145738, "srcSize", 0);
set_cmt (0X1F014573C, "keySlot", 0);
create_insn (x=0X1F0145744);
op_stkvar (x, 1);
create_insn (x=0X1F014574C);
op_stkvar (x, 1);
create_insn (0X1F014575C);
create_insn (x=0X1F0145764);
op_stkvar (x, 1);
create_insn (x=0X1F0145768);
op_stkvar (x, 1);
create_insn (x=0X1F0145770);
op_stkvar (x, 1);
set_name (0X1F0145770, "exp_mod_get_result");
create_insn (x=0X1F0145774);
op_stkvar (x, 1);
create_insn (x=0X1F014577C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145780);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145790, "dstSize", 0);
create_insn (x=0X1F014579C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01457A4);
create_insn (x=0X1F01457A8);
op_stkvar (x, 1);
create_insn (x=0X1F01457B0);
op_stkvar (x, 1);
create_insn (x=0X1F01457B8);
op_stkvar (x, 1);
set_name (0X1F01457B8, "unwrap_titlekey");
create_insn (x=0X1F01457BC);
op_stkvar (x, 1);
create_insn (x=0X1F01457C0);
op_stkvar (x, 1);
create_insn (x=0X1F01457C4);
op_stkvar (x, 1);
create_insn (x=0X1F01457DC);
op_stkvar (x, 1);
create_insn (x=0X1F01457E4);
op_stkvar (x, 1);
create_insn (x=0X1F01457EC);
op_stkvar (x, 1);
create_insn (x=0X1F01457FC);
op_stkvar (x, 1);
create_insn (x=0X1F0145804);
op_hex (x, 1);
create_insn (x=0X1F0145810);
op_hex (x, 1);
set_cmt (0X1F0145814, "a1", 0);
create_insn (x=0X1F0145818);
op_stkvar (x, 1);
set_cmt (0X1F0145824, "userPageRef", 0);
set_cmt (0X1F0145828, "dst", 0);
create_insn (x=0X1F0145828);
op_stkvar (x, 1);
set_cmt (0X1F014582C, "size", 0);
set_cmt (0X1F0145830, "srcAddress", 0);
set_cmt (0X1F014583C, "userPageRef", 0);
set_cmt (0X1F0145840, "dst", 0);
create_insn (x=0X1F0145840);
op_stkvar (x, 1);
set_cmt (0X1F0145844, "size", 0);
set_cmt (0X1F0145848, "srcAddress", 0);
create_insn (x=0X1F0145854);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014585C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145860);
op_stkvar (x, 1);
create_insn (x=0X1F0145864);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014586C);
create_insn (x=0X1F0145870);
op_stkvar (x, 1);
create_insn (x=0X1F014587C);
op_stkvar (x, 1);
set_cmt (0X1F0145880, "a1", 0);
set_cmt (0X1F0145884, "a2", 0);
create_insn (x=0X1F0145888);
op_plain_offset (x, 1, 0X1F0149E50);
op_plain_offset (x, 129, 0X1F0149E50);
create_insn (x=0X1F014588C);
op_plain_offset (x, 1, 0X1F0149E50);
op_plain_offset (x, 129, 0X1F0149E50);
set_cmt (0X1F0145898, "a4", 0);
create_insn (x=0X1F0145898);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01458A0, "a2", 0);
create_insn (x=0X1F01458A0);
op_stkvar (x, 1);
set_cmt (0X1F01458A4, "a3", 0);
set_cmt (0X1F01458A8, "a1", 0);
create_insn (0X1F01458B8);
create_insn (x=0X1F01458C0);
op_stkvar (x, 1);
create_insn (x=0X1F01458C4);
op_stkvar (x, 1);
create_insn (x=0X1F01458C8);
op_stkvar (x, 1);
create_insn (x=0X1F01458CC);
op_stkvar (x, 1);
create_insn (0X1F01458D4);
create_insn (x=0X1F01458DC);
op_stkvar (x, 1);
set_name (0X1F01458DC, "reencrypt_device_unique_data");
create_insn (x=0X1F01458E0);
op_stkvar (x, 1);
create_insn (x=0X1F01458E4);
op_stkvar (x, 1);
create_insn (x=0X1F01458E8);
op_stkvar (x, 1);
create_insn (x=0X1F01458EC);
op_stkvar (x, 1);
create_insn (x=0X1F0145918);
op_hex (x, 1);
create_insn (0X1F0145938);
create_insn (x=0X1F0145948);
op_hex (x, 1);
set_cmt (0X1F014594C, "a1", 0);
create_insn (x=0X1F014594C);
op_stkvar (x, 1);
create_insn (x=0X1F0145950);
op_stkvar (x, 1);
set_cmt (0X1F014595C, "userPageRef", 0);
create_insn (x=0X1F014595C);
op_stkvar (x, 1);
set_cmt (0X1F0145960, "dst", 0);
set_cmt (0X1F0145964, "srcAddress", 0);
set_cmt (0X1F0145968, "size", 0);
set_cmt (0X1F0145974, "userPageRef", 0);
create_insn (x=0X1F0145974);
op_stkvar (x, 1);
set_cmt (0X1F0145978, "dst", 0);
create_insn (x=0X1F0145978);
op_stkvar (x, 1);
set_cmt (0X1F014597C, "size", 0);
set_cmt (0X1F0145980, "srcAddress", 0);
set_cmt (0X1F014598C, "userPageRef", 0);
create_insn (x=0X1F014598C);
op_stkvar (x, 1);
set_cmt (0X1F0145990, "dst", 0);
create_insn (x=0X1F0145990);
op_stkvar (x, 1);
set_cmt (0X1F0145994, "size", 0);
set_cmt (0X1F0145998, "srcAddress", 0);
set_cmt (0X1F01459A4, "userPageRef", 0);
create_insn (x=0X1F01459A4);
op_stkvar (x, 1);
set_cmt (0X1F01459A8, "dst", 0);
create_insn (x=0X1F01459A8);
op_stkvar (x, 1);
set_cmt (0X1F01459AC, "size", 0);
set_cmt (0X1F01459B0, "srcAddress", 0);
set_cmt (0X1F01459BC, "userPageRef", 0);
create_insn (x=0X1F01459BC);
op_stkvar (x, 1);
set_cmt (0X1F01459C0, "dst", 0);
create_insn (x=0X1F01459C0);
op_stkvar (x, 1);
set_cmt (0X1F01459C4, "size", 0);
set_cmt (0X1F01459C8, "srcAddress", 0);
create_insn (x=0X1F01459D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01459E0, "a3", 0);
create_insn (x=0X1F01459E0);
op_stkvar (x, 1);
set_cmt (0X1F01459E4, "a5", 0);
set_cmt (0X1F01459E8, "a6", 0);
create_insn (x=0X1F01459E8);
op_stkvar (x, 1);
set_cmt (0X1F01459EC, "a4", 0);
set_cmt (0X1F01459F0, "a10", 0);
create_insn (x=0X1F01459F0);
op_stkvar (x, 1);
set_cmt (0X1F01459F4, "a7", 0);
set_cmt (0X1F01459F8, "a8", 0);
create_insn (x=0X1F01459F8);
op_stkvar (x, 1);
set_cmt (0X1F01459FC, "a9", 0);
create_insn (x=0X1F01459FC);
op_stkvar (x, 1);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_1(void) {
auto x;
#define id x
set_cmt (0X1F0145A00, "a1", 0);
set_cmt (0X1F0145A04, "a2", 0);
create_insn (x=0X1F0145A10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145A18);
op_stkvar (x, 1);
set_cmt (0X1F0145A20, "a3", 0);
set_cmt (0X1F0145A28, "a4", 0);
set_cmt (0X1F0145A2C, "a5", 0);
create_insn (x=0X1F0145A2C);
op_stkvar (x, 1);
set_cmt (0X1F0145A30, "a6", 0);
set_cmt (0X1F0145A34, "a7", 0);
create_insn (x=0X1F0145A34);
op_stkvar (x, 1);
set_cmt (0X1F0145A38, "a8", 0);
set_cmt (0X1F0145A3C, "a1", 0);
set_cmt (0X1F0145A40, "a2", 0);
set_cmt (0X1F0145A44, "a11", 0);
create_insn (x=0X1F0145A44);
op_stkvar (x, 1);
set_cmt (0X1F0145A48, "a9", 0);
create_insn (x=0X1F0145A48);
op_stkvar (x, 1);
set_cmt (0X1F0145A50, "a1", 0);
create_insn (x=0X1F0145A50);
op_stkvar (x, 1);
set_cmt (0X1F0145A54, "a2", 0);
set_cmt (0X1F0145A58, "a3", 0);
set_cmt (0X1F0145A5C, "a4", 0);
create_insn (x=0X1F0145A68);
op_hex (x, 1);
create_insn (x=0X1F0145A6C);
op_hex (x, 1);
create_insn (0X1F0145A78);
create_insn (0X1F0145A80);
create_insn (x=0X1F0145A94);
op_stkvar (x, 1);
create_insn (x=0X1F0145A98);
op_stkvar (x, 1);
create_insn (x=0X1F0145A9C);
op_stkvar (x, 1);
create_insn (x=0X1F0145AA0);
op_stkvar (x, 1);
create_insn (x=0X1F0145AA4);
op_stkvar (x, 1);
create_insn (x=0X1F0145AAC);
op_stkvar (x, 1);
set_name (0X1F0145AAC, "unwrap_titlekey_get_result_data");
create_insn (x=0X1F0145AB0);
op_stkvar (x, 1);
create_insn (x=0X1F0145AB4);
op_stkvar (x, 1);
create_insn (x=0X1F0145AC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145AC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145AD8, "dst", 0);
create_insn (x=0X1F0145AD8);
op_stkvar (x, 1);
set_cmt (0X1F0145ADC, "dstSize", 0);
create_insn (x=0X1F0145AE4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145AEC, "dst", 0);
create_insn (x=0X1F0145AEC);
op_stkvar (x, 1);
set_cmt (0X1F0145AF4, "dstSize", 0);
create_insn (x=0X1F0145AF8);
op_stkvar (x, 1);
set_cmt (0X1F0145AFC, "signature", 0);
create_insn (x=0X1F0145AFC);
op_stkvar (x, 1);
set_cmt (0X1F0145B04, "srcSize", 0);
set_cmt (0X1F0145B08, "userData", 0);
set_cmt (0X1F0145B0C, "userDataSize", 0);
create_insn (x=0X1F0145B10);
op_stkvar (x, 1);
set_cmt (0X1F0145B20, "a6", 0);
set_cmt (0X1F0145B24, "a1", 0);
create_insn (x=0X1F0145B24);
op_stkvar (x, 1);
set_cmt (0X1F0145B28, "a2", 0);
set_cmt (0X1F0145B2C, "a3", 0);
create_insn (x=0X1F0145B2C);
op_stkvar (x, 1);
set_cmt (0X1F0145B30, "a4", 0);
set_cmt (0X1F0145B38, "a1", 0);
create_insn (x=0X1F0145B38);
op_stkvar (x, 1);
set_cmt (0X1F0145B3C, "a2", 0);
set_cmt (0X1F0145B40, "a3", 0);
create_insn (x=0X1F0145B40);
op_stkvar (x, 1);
set_cmt (0X1F0145B44, "a4", 0);
create_insn (x=0X1F0145B4C);
op_stkvar (x, 1);
create_insn (x=0X1F0145B54);
op_stkvar (x, 1);
create_insn (0X1F0145B68);
create_insn (x=0X1F0145B74);
op_stkvar (x, 1);
create_insn (x=0X1F0145B78);
op_stkvar (x, 1);
create_insn (x=0X1F0145B7C);
op_stkvar (x, 1);
create_insn (x=0X1F0145B84);
op_stkvar (x, 1);
set_name (0X1F0145B84, "storage_exp_mod");
create_insn (x=0X1F0145B88);
op_stkvar (x, 1);
create_insn (x=0X1F0145B8C);
op_stkvar (x, 1);
create_insn (x=0X1F0145B9C);
op_hex (x, 1);
set_cmt (0X1F0145BB0, "a1", 0);
create_insn (x=0X1F0145BB4);
op_hex (x, 1);
create_insn (x=0X1F0145BB8);
op_stkvar (x, 1);
set_cmt (0X1F0145BC4, "userPageRef", 0);
set_cmt (0X1F0145BC8, "dst", 0);
create_insn (x=0X1F0145BC8);
op_stkvar (x, 1);
set_cmt (0X1F0145BCC, "size", 0);
set_cmt (0X1F0145BD0, "srcAddress", 0);
set_cmt (0X1F0145BDC, "userPageRef", 0);
set_cmt (0X1F0145BE0, "dst", 0);
create_insn (x=0X1F0145BE0);
op_stkvar (x, 1);
set_cmt (0X1F0145BE4, "size", 0);
set_cmt (0X1F0145BE8, "srcAddress", 0);
create_insn (x=0X1F0145BF4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145BFC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145C08, "a1", 0);
set_cmt (0X1F0145C0C, "a2", 0);
create_insn (x=0X1F0145C10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145C1C, "a4", 0);
create_insn (x=0X1F0145C1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145C24, "a2", 0);
create_insn (x=0X1F0145C24);
op_stkvar (x, 1);
set_cmt (0X1F0145C28, "a3", 0);
set_cmt (0X1F0145C2C, "a1", 0);
create_insn (0X1F0145C38);
create_insn (x=0X1F0145C40);
op_stkvar (x, 1);
create_insn (x=0X1F0145C44);
op_stkvar (x, 1);
create_insn (x=0X1F0145C48);
op_stkvar (x, 1);
create_insn (x=0X1F0145C50);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145C58, "a2", 0);
create_insn (x=0X1F0145C58);
op_stkvar (x, 1);
set_cmt (0X1F0145C5C, "a3", 0);
set_cmt (0X1F0145C60, "dst", 0);
create_insn (x=0X1F0145C68);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145C70, "a3", 0);
create_insn (x=0X1F0145C70);
op_stkvar (x, 1);
set_cmt (0X1F0145C74, "a5", 0);
create_insn (x=0X1F0145C74);
set_cmt (0X1F0145C78, "a4", 0);
create_insn (x=0X1F0145C7C);
op_plain_offset (x, 1, 0X1F0149E50);
op_plain_offset (x, 129, 0X1F0149E50);
set_cmt (0X1F0145C80, "a1", 0);
set_cmt (0X1F0145C84, "a2", 0);
create_insn (x=0X1F0145C88);
op_plain_offset (x, 1, 0X1F0149E50);
op_plain_offset (x, 129, 0X1F0149E50);
create_insn (x=0X1F0145C8C);
op_plain_offset (x, 1, 0X1F0149E50);
op_plain_offset (x, 129, 0X1F0149E50);
create_insn (x=0X1F0145C9C);
op_stkvar (x, 1);
set_name (0X1F0145C9C, "test_exp_mod_done");
create_insn (x=0X1F0145CA0);
op_stkvar (x, 1);
create_insn (x=0X1F0145CA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145CB0);
op_plain_offset (x, 1, 0X1F0149E50);
op_plain_offset (x, 129, 0X1F0149E50);
create_insn (x=0X1F0145CB8);
op_plain_offset (x, 1, 0X1F0149E50);
op_plain_offset (x, 129, 0X1F0149E50);
create_insn (x=0X1F0145CBC);
op_plain_offset (x, 1, 0X1F0149E50);
op_plain_offset (x, 129, 0X1F0149E50);
create_insn (x=0X1F0145CC0);
op_plain_offset (x, 1, 0X1F0149E50);
op_plain_offset (x, 129, 0X1F0149E50);
create_insn (x=0X1F0145CC4);
op_stkvar (x, 1);
create_insn (x=0X1F0145CC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145CD0);
op_stkvar (x, 1);
set_cmt (0X1F0145CD8, "a1", 0);
create_insn (x=0X1F0145CD8);
op_plain_offset (x, 1, 0X1F0149E50);
op_plain_offset (x, 129, 0X1F0149E50);
set_cmt (0X1F0145CE0, "a1", 0);
create_insn (x=0X1F0145CE0);
op_plain_offset (x, 1, 0X1F0149E50);
op_plain_offset (x, 129, 0X1F0149E50);
set_cmt (0X1F0145CE4, "a2", 0);
create_insn (x=0X1F0145CE4);
op_plain_offset (x, 1, 0X1F0149E50);
op_plain_offset (x, 129, 0X1F0149E50);
create_insn (x=0X1F0145CF0);
op_plain_offset (x, 1, 0X1F0149E50);
op_plain_offset (x, 129, 0X1F0149E50);
create_insn (x=0X1F0145CF4);
op_stkvar (x, 1);
create_insn (x=0X1F0145CF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145D08);
op_stkvar (x, 1);
create_insn (x=0X1F0145D10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145D18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145D1C);
op_stkvar (x, 1);
create_insn (x=0X1F0145D20);
op_stkvar (x, 1);
create_insn (x=0X1F0145D28);
op_stkvar (x, 1);
set_name (0X1F0145D28, "refill_random_cache_range");
create_insn (x=0X1F0145D2C);
op_stkvar (x, 1);
create_insn (x=0X1F0145D34);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145D44, "len", 0);
set_cmt (0X1F0145D48, "data", 0);
set_cmt (0X1F0145D50, "a1", 0);
set_cmt (0X1F0145D54, "a2", 0);
set_cmt (0X1F0145D60, "data", 0);
set_cmt (0X1F0145D64, "len", 0);
create_insn (x=0X1F0145D74);
op_stkvar (x, 1);
create_insn (x=0X1F0145D78);
op_stkvar (x, 1);
create_insn (x=0X1F0145D80);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0145D80, "smc_compute_aes");
create_insn (x=0X1F0145D84);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145D88);
create_insn (x=0X1F0145D8C);
create_insn (x=0X1F0145D94);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0145D94, "smc_load_aes_key");
create_insn (x=0X1F0145DA0);
op_stkvar (x, 1);
set_name (0X1F0145DA0, "smc_cpu_on");
create_insn (x=0X1F0145DA4);
op_stkvar (x, 1);
create_insn (x=0X1F0145DA8);
op_stkvar (x, 1);
create_insn (x=0X1F0145DAC);
op_stkvar (x, 1);
set_cmt (0X1F0145DC4, "_DWORD", 0);
create_insn (0X1F0145DD8);
set_cmt (0X1F0145DE0, "argument", 0);
create_insn (0X1F0145DE0);
set_cmt (0X1F0145DF4, "coreID", 0);
create_insn (x=0X1F0145E18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145E50, "result", 0);
create_insn (x=0X1F0145E68);
op_hex (x, 1);
set_cmt (0X1F0145E84, "result", 0);
create_insn (x=0X1F0145EA0);
op_stkvar (x, 1);
create_insn (x=0X1F0145EA4);
op_stkvar (x, 1);
create_insn (x=0X1F0145EA8);
op_stkvar (x, 1);
create_insn (x=0X1F0145EAC);
op_stkvar (x, 1);
create_insn (x=0X1F0145EB4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0145EB4, "smc_cpu_suspend");
create_insn (x=0X1F0145EC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0145EC0, "smc_compute_cmac");
create_insn (x=0X1F0145ECC);
op_stkvar (x, 1);
set_name (0X1F0145ECC, "smc_cpu_off");
create_insn (x=0X1F0145ED0);
op_stkvar (x, 1);
set_cmt (0X1F0145EDC, "saved", 0);
create_insn (x=0X1F0145EE4);
op_hex (x, 1);
create_insn (0X1F0145EF8);
set_cmt (0X1F0145EFC, "a2", 0);
create_insn (x=0X1F0145EFC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145F0C);
op_stkvar (x, 1);
set_name (0X1F0145F0C, "cpu_suspend");
create_insn (x=0X1F0145F10);
op_stkvar (x, 1);
create_insn (x=0X1F0145F14);
op_stkvar (x, 1);
create_insn (x=0X1F0145F18);
op_stkvar (x, 1);
set_cmt (0X1F0145F8C, "result", 0);
set_cmt (0X1F0145FA0, "_DWORD", 0);
create_insn (x=0X1F0145FBC);
op_hex (x, 1);
create_insn (x=0X1F0145FC4);
op_plain_offset (x, 1, 0X10000);
op_plain_offset (x, 129, 0X10000);
create_insn (x=0X1F0145FDC);
op_hex (x, 1);
create_insn (x=0X1F0146000);
op_plain_offset (x, 1, 0X1F0087004);
op_plain_offset (x, 129, 0X1F0087004);
create_insn (x=0X1F0146034);
op_plain_offset (x, 1, 0X1F0087004);
op_plain_offset (x, 129, 0X1F0087004);
create_insn (x=0X1F014603C);
op_plain_offset (x, 1, 0X1F0087004);
op_plain_offset (x, 129, 0X1F0087004);
create_insn (x=0X1F0146040);
op_hex (x, 1);
create_insn (x=0X1F014604C);
op_plain_offset (x, 1, 0X1F0087004);
op_plain_offset (x, 129, 0X1F0087004);
create_insn (x=0X1F0146050);
op_hex (x, 1);
create_insn (x=0X1F014605C);
op_plain_offset (x, 1, 0X1F0087004);
op_plain_offset (x, 129, 0X1F0087004);
create_insn (x=0X1F0146064);
op_plain_offset (x, 1, 0X1F0087004);
op_plain_offset (x, 129, 0X1F0087004);
create_insn (x=0X1F014606C);
op_hex (x, 1);
set_cmt (0X1F0146074, "_QWORD", 0);
set_cmt (0X1F0146078, "_QWORD", 0);
set_cmt (0X1F0146080, "_QWORD", 0);
set_cmt (0X1F0146084, "_QWORD", 0);
set_cmt (0X1F0146098, "_QWORD", 0);
set_cmt (0X1F014609C, "_QWORD", 0);
set_cmt (0X1F01460A4, "coreID", 0);
set_cmt (0X1F01460A8, "ELR_EL3", 0);
set_cmt (0X1F01460AC, "argument", 0);
set_cmt (0X1F01460BC, "saved", 0);
create_insn (x=0X1F01460C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01460D0, "a2", 0);
create_insn (x=0X1F01460D0);
set_cmt (0X1F01460D4, "a1", 0);
create_insn (0X1F01460E4);
create_insn (x=0X1F01460E8);
op_stkvar (x, 1);
create_insn (x=0X1F01460EC);
op_stkvar (x, 1);
create_insn (x=0X1F01460F0);
op_stkvar (x, 1);
create_insn (x=0X1F01460F4);
op_stkvar (x, 1);
create_insn (0X1F01460FC);
create_insn (x=0X1F0146100);
op_stkvar (x, 1);
set_name (0X1F0146100, "init_privileged_random_cache");
create_insn (x=0X1F0146114);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146118);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014611C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146124);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146128);
op_stkvar (x, 1);
create_insn (x=0X1F0146130);
op_stkvar (x, 1);
set_name (0X1F0146130, "lock_security_engine_and_invoke");
create_insn (x=0X1F0146134);
op_stkvar (x, 1);
create_insn (x=0X1F014613C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146144);
create_insn (0X1F0146164);
create_insn (x=0X1F014616C);
op_stkvar (x, 1);
create_insn (x=0X1F0146170);
op_stkvar (x, 1);
create_insn (x=0X1F0146178);
op_stkvar (x, 1);
set_name (0X1F0146178, "update_random_cache_for_priv_as_necessary");
create_insn (x=0X1F014617C);
op_stkvar (x, 1);
create_insn (x=0X1F0146180);
op_stkvar (x, 1);
create_insn (x=0X1F0146188);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014618C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146194);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146198);
op_hex (x, 1);
create_insn (x=0X1F014619C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01461BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01461C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01461C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01461E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01461E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01461EC);
op_hex (x, 1);
create_insn (x=0X1F01461F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01461F4);
op_stkvar (x, 1);
create_insn (x=0X1F01461F8);
op_stkvar (x, 1);
create_insn (x=0X1F01461FC);
op_stkvar (x, 1);
create_insn (x=0X1F0146204);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146204, "smc_generate_aes_kek");
create_insn (x=0X1F0146210);
op_stkvar (x, 1);
set_name (0X1F0146210, "smc_get_result_data");
create_insn (x=0X1F0146214);
op_stkvar (x, 1);
create_insn (x=0X1F0146218);
op_stkvar (x, 1);
create_insn (x=0X1F014621C);
op_stkvar (x, 1);
create_insn (x=0X1F0146228);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014622C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146250);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146254);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014625C);
op_stkvar (x, 1);
set_cmt (0X1F014626C, "a1", 0);
create_insn (x=0X1F0146274);
op_hex (x, 1);
create_insn (x=0X1F0146278);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014627C);
op_stkvar (x, 1);
set_cmt (0X1F0146288, "a1", 0);
set_cmt (0X1F014628C, "a3", 0);
create_insn (x=0X1F014628C);
op_stkvar (x, 1);
set_cmt (0X1F0146290, "a2", 0);
set_cmt (0X1F0146294, "a4", 0);
create_insn (0X1F01462A8);
create_insn (0X1F01462B0);
create_insn (0X1F01462B8);
create_insn (x=0X1F01462C0);
op_stkvar (x, 1);
create_insn (x=0X1F01462C4);
op_stkvar (x, 1);
create_insn (x=0X1F01462C8);
op_stkvar (x, 1);
create_insn (x=0X1F01462CC);
op_stkvar (x, 1);
create_insn (x=0X1F01462D4);
op_stkvar (x, 1);
set_name (0X1F01462D4, "get_cached_random_bytes_for_priv");
create_insn (x=0X1F01462D8);
op_stkvar (x, 1);
create_insn (x=0X1F01462DC);
op_stkvar (x, 1);
create_insn (x=0X1F01462E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01462E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01462EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01462F8, "a2", 0);
set_cmt (0X1F01462FC, "a3", 0);
create_insn (x=0X1F0146318);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014631C);
op_stkvar (x, 1);
create_insn (x=0X1F0146320);
op_stkvar (x, 1);
create_insn (x=0X1F0146324);
op_stkvar (x, 1);
create_insn (x=0X1F014632C);
op_stkvar (x, 1);
set_name (0X1F014632C, "seal_titlekey");
create_insn (x=0X1F0146330);
op_stkvar (x, 1);
create_insn (x=0X1F0146334);
op_stkvar (x, 1);
create_insn (x=0X1F0146354);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F014635C, "keySlot", 0);
set_cmt (0X1F0146360, "encryptedKey", 0);
create_insn (x=0X1F0146360);
set_cmt (0X1F0146364, "keySize", 0);
set_cmt (0X1F0146368, "keySlotToSet", 0);
create_insn (x=0X1F014637C);
op_stkvar (x, 1);
create_insn (x=0X1F0146384);
op_stkvar (x, 1);
create_insn (x=0X1F014638C);
op_stkvar (x, 1);
create_insn (0X1F0146394);
create_insn (x=0X1F0146398);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014639C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01463A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01463B0);
set_name (0X1F01463B0, "smc_read_write_register");
create_insn (x=0X1F01463B4);
op_hex (x, 1);
create_insn (x=0X1F01463C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01463C8);
create_insn (x=0X1F01463E8);
op_hex (x, 1);
create_insn (x=0X1F0146424);
op_hex (x, 1);
create_insn (0X1F014646C);
create_insn (0X1F0146498);
create_insn (x=0X1F01464C0);
op_stkvar (x, 1);
create_insn (x=0X1F01464C4);
op_stkvar (x, 1);
create_insn (x=0X1F01464D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01464D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01464E8, "a1", 0);
create_insn (x=0X1F01464E8);
op_stkvar (x, 1);
set_cmt (0X1F01464EC, "a2", 0);
create_insn (x=0X1F01464F4);
op_stkvar (x, 1);
create_insn (x=0X1F01464F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01464FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146500);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146508);
op_stkvar (x, 1);
create_insn (x=0X1F014650C);
op_stkvar (x, 1);
create_insn (x=0X1F0146514);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146514, "smc_load_titlekey");
create_insn (x=0X1F0146520);
op_stkvar (x, 1);
set_name (0X1F0146520, "do_test_rsa_async");
create_insn (x=0X1F0146524);
op_stkvar (x, 1);
create_insn (x=0X1F0146528);
op_stkvar (x, 1);
set_cmt (0X1F014653C, "modulus", 0);
set_cmt (0X1F0146540, "size", 0);
set_cmt (0X1F014654C, "privateKey", 0);
create_insn (x=0X1F014654C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146554, "privateKeySize", 0);
set_cmt (0X1F0146558, "rsaKeyslot", 0);
set_cmt (0X1F014655C, "modulus", 0);
set_cmt (0X1F0146560, "modulusSize", 0);
set_cmt (0X1F0146568, "a4", 0);
create_insn (x=0X1F014656C);
op_stkvar (x, 1);
create_insn (x=0X1F0146570);
op_stkvar (x, 1);
set_cmt (0X1F0146574, "a2", 0);
create_insn (x=0X1F0146574);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F014657C, "a3", 0);
set_cmt (0X1F0146580, "a1", 0);
create_insn (x=0X1F0146584);
op_stkvar (x, 1);
create_insn (x=0X1F014658C);
op_stkvar (x, 1);
set_name (0X1F014658C, "test_rsa_private_exp_mod");
create_insn (x=0X1F0146590);
op_stkvar (x, 1);
create_insn (x=0X1F0146594);
op_stkvar (x, 1);
set_cmt (0X1F01465A8, "dst", 0);
set_cmt (0X1F01465AC, "dstSize", 0);
set_cmt (0X1F01465B8, "a1", 0);
set_cmt (0X1F01465BC, "a2", 0);
set_cmt (0X1F01465C4, "a2", 0);
set_cmt (0X1F01465C8, "a3", 0);
set_cmt (0X1F01465CC, "a1", 0);
set_cmt (0X1F01465D0, "a4", 0);
create_insn (x=0X1F01465DC);
op_stkvar (x, 1);
create_insn (x=0X1F01465E0);
op_stkvar (x, 1);
create_insn (x=0X1F01465E4);
op_stkvar (x, 1);
create_insn (x=0X1F01465EC);
op_stkvar (x, 1);
set_name (0X1F01465EC, "validate_test_exp_mod_result");
create_insn (x=0X1F01465F0);
op_stkvar (x, 1);
set_cmt (0X1F0146600, "dst", 0);
set_cmt (0X1F0146604, "dstSize", 0);
set_cmt (0X1F014660C, "a2", 0);
create_insn (x=0X1F014660C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146614, "a1", 0);
set_cmt (0X1F0146618, "a3", 0);
set_cmt (0X1F0146624, "result", 0);
create_insn (x=0X1F0146630);
op_stkvar (x, 1);
create_insn (x=0X1F0146634);
op_stkvar (x, 1);
create_insn (x=0X1F014663C);
op_stkvar (x, 1);
set_name (0X1F014663C, "decrypt_titlekey");
create_insn (x=0X1F0146640);
op_stkvar (x, 1);
create_insn (x=0X1F0146644);
op_stkvar (x, 1);
create_insn (0X1F0146680);
set_cmt (0X1F0146684, "a1", 0);
set_cmt (0X1F0146688, "a2", 0);
create_insn (x=0X1F0146690);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146698, "encryptedKey", 0);
set_cmt (0X1F01466A0, "keySize", 0);
set_cmt (0X1F01466A4, "keySlotToSet", 0);
set_cmt (0X1F01466A8, "keySlot", 0);
create_insn (x=0X1F01466BC);
op_stkvar (x, 1);
create_insn (x=0X1F01466C4);
op_stkvar (x, 1);
create_insn (x=0X1F01466CC);
op_stkvar (x, 1);
create_insn (0X1F01466D4);
create_insn (x=0X1F01466D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01466D8, "smc_generate_random_bytes_for_user");
create_insn (x=0X1F01466E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01466E4, "smc_exp_mod");
create_insn (x=0X1F01466E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01466EC);
create_insn (x=0X1F01466F0);
create_insn (x=0X1F01466F8);
op_stkvar (x, 1);
set_name (0X1F01466F8, "decrypt_rsa_keyblob");
create_insn (x=0X1F01466FC);
op_stkvar (x, 1);
create_insn (x=0X1F0146700);
op_stkvar (x, 1);
create_insn (x=0X1F0146704);
op_stkvar (x, 1);
create_insn (x=0X1F0146708);
op_stkvar (x, 1);
create_insn (x=0X1F0146714);
op_stkvar (x, 1);
create_insn (x=0X1F0146738);
op_stkvar (x, 1);
set_cmt (0X1F014673C, "wrapped_session_kek", 0);
set_cmt (0X1F0146740, "a2", 0);
set_cmt (0X1F0146744, "sealed_kek", 0);
set_cmt (0X1F0146748, "a4", 0);
set_cmt (0X1F014674C, "wrapped_key", 0);
set_cmt (0X1F0146750, "a6", 0);
create_insn (x=0X1F0146760);
op_stkvar (x, 1);
create_insn (x=0X1F0146778);
op_stkvar (x, 1);
set_cmt (0X1F0146794, "dst", 0);
set_cmt (0X1F0146798, "iv", 0);
create_insn (x=0X1F0146798);
op_stkvar (x, 1);
set_cmt (0X1F014679C, "data", 0);
set_cmt (0X1F01467A0, "data_size", 0);
create_insn (0X1F01467BC);
create_insn (x=0X1F014684C);
op_hex (x, 1);
create_insn (0X1F014685C);
create_insn (x=0X1F0146864);
op_stkvar (x, 1);
create_insn (x=0X1F0146868);
op_stkvar (x, 1);
create_insn (x=0X1F014686C);
op_stkvar (x, 1);
create_insn (x=0X1F0146870);
op_stkvar (x, 1);
create_insn (x=0X1F0146874);
op_stkvar (x, 1);
create_insn (0X1F014687C);
create_insn (x=0X1F0146880);
op_stkvar (x, 1);
set_name (0X1F0146880, "encrypt_rsa_keyblob");
create_insn (x=0X1F0146884);
op_stkvar (x, 1);
create_insn (x=0X1F0146888);
op_stkvar (x, 1);
create_insn (x=0X1F014688C);
op_stkvar (x, 1);
create_insn (x=0X1F0146890);
op_stkvar (x, 1);
create_insn (x=0X1F0146894);
op_stkvar (x, 1);
create_insn (x=0X1F01468A0);
op_stkvar (x, 1);
create_insn (x=0X1F01468AC);
op_stkvar (x, 1);
create_insn (x=0X1F01468B4);
op_stkvar (x, 1);
create_insn (x=0X1F01468B8);
op_stkvar (x, 1);
create_insn (x=0X1F01468D0);
op_stkvar (x, 1);
create_insn (x=0X1F01468D4);
op_stkvar (x, 1);
create_insn (x=0X1F01468D8);
op_stkvar (x, 1);
set_cmt (0X1F01468DC, "len", 0);
create_insn (x=0X1F01468E8);
op_hex (x, 1);
set_cmt (0X1F01468EC, "data", 0);
set_cmt (0X1F01468F8, "a2", 0);
set_cmt (0X1F01468FC, "a1", 0);
set_cmt (0X1F0146908, "len", 0);
set_cmt (0X1F014690C, "data", 0);
create_insn (0X1F0146954);
create_insn (0X1F0146978);
set_cmt (0X1F01469F0, "sealed_kek", 0);
create_insn (x=0X1F01469F0);
op_stkvar (x, 1);
set_cmt (0X1F01469F4, "wrapped_key", 0);
create_insn (x=0X1F01469F4);
op_stkvar (x, 1);
set_cmt (0X1F01469F8, "a6", 0);
create_insn (x=0X1F01469F8);
op_stkvar (x, 1);
set_cmt (0X1F01469FC, "wrapped_session_kek", 0);
set_cmt (0X1F0146A04, "dst", 0);
set_cmt (0X1F0146A08, "data", 0);
set_cmt (0X1F0146A0C, "data_size", 0);
set_cmt (0X1F0146A10, "iv", 0);
create_insn (x=0X1F0146A34);
op_stkvar (x, 1);
create_insn (x=0X1F0146A38);
op_stkvar (x, 1);
create_insn (x=0X1F0146A3C);
op_stkvar (x, 1);
create_insn (x=0X1F0146A40);
op_stkvar (x, 1);
create_insn (x=0X1F0146A44);
op_stkvar (x, 1);
create_insn (x=0X1F0146A48);
op_stkvar (x, 1);
create_insn (0X1F0146A50);
create_insn (x=0X1F0146A54);
op_stkvar (x, 1);
set_name (0X1F0146A54, "lock_se_and_invoke_async");
create_insn (x=0X1F0146A58);
op_stkvar (x, 1);
create_insn (x=0X1F0146A5C);
op_stkvar (x, 1);
create_insn (x=0X1F0146A64);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146A74);
create_insn (0X1F0146AB4);
create_insn (0X1F0146AC0);
create_insn (0X1F0146ACC);
create_insn (x=0X1F0146AD8);
op_stkvar (x, 1);
create_insn (x=0X1F0146ADC);
op_stkvar (x, 1);
create_insn (x=0X1F0146AE0);
op_stkvar (x, 1);
set_cmt (0X1F0146AE8, "_QWORD", 0);
create_insn (0X1F0146AE8);
set_name (0X1F0146AE8, "trigger_se_interrupt");
create_insn (x=0X1F0146AF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146AF0, "smc_generate_specific_aes_key");
create_insn (x=0X1F0146AFC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146AFC, "smc_decrypt_device_unique_data");
create_insn (x=0X1F0146B08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146B08, "smc_unwrap_common_titlekey");
create_insn (0X1F0146B14);
set_name (0X1F0146B14, "smc_configure_carveout");
set_cmt (0X1F0146B18, "_QWORD", 0);
set_cmt (0X1F0146B20, "_QWORD", 0);
create_insn (x=0X1F0146B2C);
op_hex (x, 1);
create_insn (x=0X1F0146B44);
op_stkvar (x, 1);
create_insn (x=0X1F0146B54);
op_stkvar (x, 1);
create_insn (x=0X1F0146B5C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146B5C, "smc_unwrap_titlekey");
create_insn (x=0X1F0146B60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146B64);
create_insn (x=0X1F0146B68);
create_insn (x=0X1F0146B70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146B70, "smc_reencrypt_device_unique_data");
create_insn (x=0X1F0146B7C);
op_stkvar (x, 1);
set_name (0X1F0146B7C, "smc_generate_random_bytes_for_privileged");
create_insn (x=0X1F0146B80);
op_stkvar (x, 1);
set_cmt (0X1F0146B94, "a1", 0);
set_cmt (0X1F0146BB0, "a2", 0);
create_insn (0X1F0146BB0);
set_cmt (0X1F0146BC4, "a1", 0);
create_insn (0X1F0146BC4);
create_insn (x=0X1F0146BD0);
op_stkvar (x, 1);
create_insn (x=0X1F0146BD4);
op_stkvar (x, 1);
create_insn (x=0X1F0146BDC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146BDC, "smc_storage_exp_mod");
create_insn (x=0X1F0146BE0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146BE4);
create_insn (x=0X1F0146BE8);
create_insn (x=0X1F0146BF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146BF0, "set_user_smc_not_in_progress");
create_insn (x=0X1F0146C00);
op_stkvar (x, 1);
set_name (0X1F0146C00, "call_smc_handler");
create_insn (x=0X1F0146C04);
op_stkvar (x, 1);
create_insn (x=0X1F0146C08);
op_stkvar (x, 1);
create_insn (x=0X1F0146C28);
op_hex (x, 1);
create_insn (x=0X1F0146C34);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146C48);
op_hex (x, 1);
create_insn (x=0X1F0146CA8);
op_stkvar (x, 1);
create_insn (x=0X1F0146CAC);
op_stkvar (x, 1);
create_insn (x=0X1F0146CB0);
op_stkvar (x, 1);
create_insn (0X1F0146CB8);
create_insn (x=0X1F0146CBC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146CBC, "try_lock_se");
create_insn (0X1F0146CDC);
create_insn (x=0X1F0146CE8);
op_stkvar (x, 1);
set_name (0X1F0146CE8, "userpage_init");
create_insn (x=0X1F0146CEC);
op_stkvar (x, 1);
create_insn (x=0X1F0146CF4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146CF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0146D1C);
create_insn (x=0X1F0146D38);
op_hex (x, 1);
create_insn (x=0X1F0146D44);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146D48);
op_hex (x, 1);
create_insn (x=0X1F0146D70);
op_stkvar (x, 1);
create_insn (x=0X1F0146D78);
op_stkvar (x, 1);
create_insn (x=0X1F0146D80);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146D80, "is_core_active");
create_insn (x=0X1F0146D8C);
create_insn (0X1F0146D9C);
set_name (0X1F0146D9C, "set_panic_type_if_unset");
create_insn (0X1F0146DB8);
set_name (0X1F0146DB8, "seal_old_master_key");
set_cmt (0X1F0146DCC, "keySlot", 0);
set_cmt (0X1F0146DD0, "dstSize", 0);
set_cmt (0X1F0146DD4, "dst", 0);
set_cmt (0X1F0146DD8, "src", 0);
set_cmt (0X1F0146DDC, "srcSize", 0);
create_insn (0X1F0146DE4);
set_name (0X1F0146DE4, "seal_old_device_master_key");
set_cmt (0X1F0146DF8, "keySlot", 0);
set_cmt (0X1F0146DFC, "dstSize", 0);
set_cmt (0X1F0146E00, "dst", 0);
set_cmt (0X1F0146E04, "src", 0);
set_cmt (0X1F0146E08, "srcSize", 0);
create_insn (0X1F0146E10);
set_name (0X1F0146E10, "load_old_master_key");
create_insn (0X1F0146E38);
set_name (0X1F0146E38, "load_old_device_master_key");
create_insn (x=0X1F0146E60);
op_stkvar (x, 1);
set_name (0X1F0146E60, "restore_saved_core_context");
set_cmt (0X1F0146EC4, "result", 0);
create_insn (x=0X1F0146EC4);
op_hex (x, 1);
set_cmt (0X1F0146ED0, "_QWORD", 0);
set_cmt (0X1F0146ED4, "_QWORD", 0);
set_cmt (0X1F0146EDC, "_QWORD", 0);
set_cmt (0X1F0146EE0, "_QWORD", 0);
set_cmt (0X1F0146EE8, "_QWORD", 0);
set_cmt (0X1F0146EEC, "_QWORD", 0);
create_insn (x=0X1F0146EF4);
op_stkvar (x, 1);
create_insn (0X1F0146EFC);
set_name (0X1F0146EFC, "set_exabt_serr_taken_to_el3_by_bc");
create_insn (x=0X1F0146F10);
op_hex (x, 1);
create_insn (x=0X1F0146F2C);
op_stkvar (x, 1);
set_name (0X1F0146F2C, "bootup_misc_mmio");
create_insn (x=0X1F0146F30);
op_stkvar (x, 1);
create_insn (x=0X1F0146F34);
op_stkvar (x, 1);
set_cmt (0X1F0146F40, "result", 0);
set_cmt (0X1F0146F50, "_QWORD", 0);
set_cmt (0X1F0146F58, "a1", 0);
create_insn (x=0X1F0146F58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146F68, "a1", 0);
set_cmt (0X1F0146F70, "a2", 0);
create_insn (x=0X1F0146F70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146F78, "a1", 0);
set_cmt (0X1F0146F7C, "a3", 0);
set_cmt (0X1F0146F8C, "keyslot", 0);
set_cmt (0X1F0146FA4, "a1", 0);
set_cmt (0X1F0146FDC, "a1", 0);
set_cmt (0X1F0146FE8, "a1", 0);
set_cmt (0X1F0146FF0, "offset", 0);
set_cmt (0X1F0146FF8, "offset", 0);
set_cmt (0X1F0147000, "offset", 0);
set_cmt (0X1F0147008, "offset", 0);
set_cmt (0X1F0147010, "result", 0);
set_cmt (0X1F0147018, "offset", 0);
set_cmt (0X1F0147020, "offset", 0);
set_cmt (0X1F0147028, "offset", 0);
set_cmt (0X1F0147030, "offset", 0);
set_cmt (0X1F0147038, "offset", 0);
set_cmt (0X1F0147040, "offset", 0);
set_cmt (0X1F0147048, "offset", 0);
set_cmt (0X1F0147050, "offset", 0);
set_cmt (0X1F0147058, "result", 0);
create_insn (x=0X1F0147084);
op_plain_offset (x, 1, 0X1F009D050);
op_plain_offset (x, 129, 0X1F009D050);
create_insn (0X1F01471A0);
create_insn (x=0X1F0147278);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014727C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147280);
op_hex (x, 1);
create_insn (x=0X1F0147298);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F014729C, "result", 0);
set_cmt (0X1F01472B0, "_QWORD", 0);
set_cmt (0X1F01472B4, "_QWORD", 0);
set_cmt (0X1F01472BC, "_QWORD", 0);
set_cmt (0X1F01472C0, "_QWORD", 0);
set_cmt (0X1F01472C8, "_QWORD", 0);
set_cmt (0X1F01472CC, "_QWORD", 0);
set_cmt (0X1F01472D4, "_QWORD", 0);
set_cmt (0X1F01472D8, "_QWORD", 0);
set_cmt (0X1F01472E0, "_QWORD", 0);
set_cmt (0X1F01472E4, "_QWORD", 0);
set_cmt (0X1F01472F0, "_QWORD", 0);
set_cmt (0X1F01472F4, "_QWORD", 0);
set_cmt (0X1F01472FC, "_QWORD", 0);
set_cmt (0X1F0147300, "_QWORD", 0);
set_cmt (0X1F0147308, "_QWORD", 0);
set_cmt (0X1F014730C, "_QWORD", 0);
set_cmt (0X1F0147314, "_QWORD", 0);
set_cmt (0X1F0147318, "_QWORD", 0);
set_cmt (0X1F0147320, "_QWORD", 0);
set_cmt (0X1F0147324, "_QWORD", 0);
create_insn (x=0X1F014732C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147330);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0147338, "a2", 0);
create_insn (x=0X1F0147338);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0147340, "result", 0);
set_cmt (0X1F0147348, "a2", 0);
create_insn (x=0X1F0147348);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0147350, "result", 0);
set_cmt (0X1F014735C, "a2", 0);
set_cmt (0X1F0147360, "result", 0);
create_insn (x=0X1F0147378);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147380);
op_stkvar (x, 1);
create_insn (x=0X1F0147384);
op_stkvar (x, 1);
create_insn (x=0X1F0147388);
op_stkvar (x, 1);
set_cmt (0X1F0147390, "result", 0);
create_insn (0X1F0147390);
create_insn (x=0X1F01473A0);
op_stkvar (x, 1);
set_name (0X1F01473A0, "setup_4x_mmio");
create_insn (x=0X1F01473A4);
op_stkvar (x, 1);
create_insn (x=0X1F01473BC);
op_plain_offset (x, 1, 0X1F0094964);
op_plain_offset (x, 129, 0X1F0094964);
create_insn (x=0X1F01473C4);
op_plain_offset (x, 1, 0X1F0094964);
op_plain_offset (x, 129, 0X1F0094964);
create_insn (x=0X1F01473C8);
op_plain_offset (x, 1, 0X1F0094964);
op_plain_offset (x, 129, 0X1F0094964);
create_insn (x=0X1F01473D0);
op_plain_offset (x, 1, 0X1F0094964);
op_plain_offset (x, 129, 0X1F0094964);
create_insn (x=0X1F01473D4);
op_plain_offset (x, 1, 0X1F0094964);
op_plain_offset (x, 129, 0X1F0094964);
create_insn (x=0X1F01473D8);
op_plain_offset (x, 1, 0X1F0094964);
op_plain_offset (x, 129, 0X1F0094964);
create_insn (x=0X1F01473E0);
op_plain_offset (x, 1, 0X1F0094964);
op_plain_offset (x, 129, 0X1F0094964);
create_insn (x=0X1F01473F4);
op_plain_offset (x, 1, 0X1F0094964);
op_plain_offset (x, 129, 0X1F0094964);
create_insn (x=0X1F0147400);
op_plain_offset (x, 1, 0X1F0094964);
op_plain_offset (x, 129, 0X1F0094964);
create_insn (x=0X1F0147404);
op_plain_offset (x, 1, 0X1F0094964);
op_plain_offset (x, 129, 0X1F0094964);
create_insn (x=0X1F0147408);
op_plain_offset (x, 1, 0X1F0094964);
op_plain_offset (x, 129, 0X1F0094964);
create_insn (x=0X1F014740C);
op_plain_offset (x, 1, 0X1F0094964);
op_plain_offset (x, 129, 0X1F0094964);
create_insn (x=0X1F0147410);
op_plain_offset (x, 1, 0X1F0094964);
op_plain_offset (x, 129, 0X1F0094964);
create_insn (x=0X1F0147414);
op_plain_offset (x, 1, 0X1F0094964);
op_plain_offset (x, 129, 0X1F0094964);
create_insn (x=0X1F014742C);
op_hex (x, 1);
create_insn (x=0X1F0147444);
op_hex (x, 1);
create_insn (x=0X1F0147464);
op_plain_offset (x, 1, 0X1F0089720);
op_plain_offset (x, 129, 0X1F0089720);
create_insn (x=0X1F014746C);
op_hex (x, 1);
create_insn (x=0X1F0147470);
op_hex (x, 1);
create_insn (x=0X1F0147474);
op_plain_offset (x, 1, 0X1F0089720);
op_plain_offset (x, 129, 0X1F0089720);
create_insn (x=0X1F014747C);
op_hex (x, 1);
create_insn (x=0X1F0147484);
op_plain_offset (x, 1, 0X1F0089720);
op_plain_offset (x, 129, 0X1F0089720);
create_insn (x=0X1F0147488);
op_hex (x, 1);
create_insn (x=0X1F014748C);
op_hex (x, 1);
create_insn (x=0X1F0147490);
op_plain_offset (x, 1, 0X1F0089720);
op_plain_offset (x, 129, 0X1F0089720);
create_insn (x=0X1F014749C);
op_plain_offset (x, 1, 0X1F0089720);
op_plain_offset (x, 129, 0X1F0089720);
create_insn (x=0X1F01474A0);
op_plain_offset (x, 1, 0X1F0089720);
op_plain_offset (x, 129, 0X1F0089720);
create_insn (x=0X1F01474A4);
op_plain_offset (x, 1, 0X1F0089720);
op_plain_offset (x, 129, 0X1F0089720);
create_insn (x=0X1F01474A8);
op_plain_offset (x, 1, 0X1F0089720);
op_plain_offset (x, 129, 0X1F0089720);
create_insn (x=0X1F01474AC);
op_plain_offset (x, 1, 0X1F0089720);
op_plain_offset (x, 129, 0X1F0089720);
create_insn (x=0X1F01474B0);
op_plain_offset (x, 1, 0X1F0089720);
op_plain_offset (x, 129, 0X1F0089720);
create_insn (x=0X1F01474B4);
op_plain_offset (x, 1, 0X1F0089720);
op_plain_offset (x, 129, 0X1F0089720);
create_insn (x=0X1F01474B8);
op_plain_offset (x, 1, 0X1F0089720);
op_plain_offset (x, 129, 0X1F0089720);
create_insn (x=0X1F01474BC);
op_plain_offset (x, 1, 0X1F0089720);
op_plain_offset (x, 129, 0X1F0089720);
create_insn (x=0X1F01474C0);
op_plain_offset (x, 1, 0X1F0089720);
op_plain_offset (x, 129, 0X1F0089720);
create_insn (x=0X1F01474C4);
op_plain_offset (x, 1, 0X1F0089720);
op_plain_offset (x, 129, 0X1F0089720);
create_insn (x=0X1F01474C8);
op_hex (x, 1);
set_cmt (0X1F01474D4, "result", 0);
create_insn (x=0X1F01474D8);
op_plain_offset (x, 1, 0X1F0089720);
op_plain_offset (x, 129, 0X1F0089720);
create_insn (x=0X1F01474F4);
op_plain_offset (x, 1, 0X1F00A7200);
op_plain_offset (x, 129, 0X1F00A7200);
create_insn (x=0X1F01474F8);
op_plain_offset (x, 1, 0X1F00A7200);
op_plain_offset (x, 129, 0X1F00A7200);
create_insn (x=0X1F01474FC);
op_plain_offset (x, 1, 0X1F00A7200);
op_plain_offset (x, 129, 0X1F00A7200);
create_insn (x=0X1F0147500);
op_plain_offset (x, 1, 0X1F00A7200);
op_plain_offset (x, 129, 0X1F00A7200);
create_insn (x=0X1F0147504);
op_plain_offset (x, 1, 0X1F00A7200);
op_plain_offset (x, 129, 0X1F00A7200);
create_insn (x=0X1F0147508);
op_plain_offset (x, 1, 0X1F00A7200);
op_plain_offset (x, 129, 0X1F00A7200);
create_insn (x=0X1F014750C);
op_plain_offset (x, 1, 0X1F00A7200);
op_plain_offset (x, 129, 0X1F00A7200);
create_insn (x=0X1F0147520);
op_hex (x, 1);
set_cmt (0X1F0147578, "result", 0);
create_insn (0X1F0147578);
create_insn (x=0X1F014759C);
op_stkvar (x, 1);
create_insn (x=0X1F01475A0);
op_stkvar (x, 1);
create_insn (0X1F01475A8);
create_insn (x=0X1F01475B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01475B4);
op_stkvar (x, 1);
create_insn (x=0X1F01475B8);
create_insn (x=0X1F01475BC);
op_stkvar (x, 1);
create_insn (x=0X1F01475C4);
op_stkvar (x, 1);
set_name (0X1F01475C4, "uart_configure");
create_insn (x=0X1F01475C8);
op_stkvar (x, 1);
create_insn (x=0X1F01475D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01475D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01475E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147604);
op_hex (x, 1);
set_cmt (0X1F0147638, "result", 0);
create_insn (x=0X1F0147660);
op_stkvar (x, 1);
create_insn (x=0X1F0147664);
op_stkvar (x, 1);
create_insn (x=0X1F014766C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014766C, "set_uart_base");
create_insn (x=0X1F0147670);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147678);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147678, "uart_log");
create_insn (x=0X1F0147680);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147688);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0147698);
create_insn (x=0X1F01476F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01476F8, "uart_wait_done");
create_insn (x=0X1F0147700);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147708);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014771C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014771C, "get_time");
create_insn (x=0X1F0147720);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147724);
op_plain_offset (x, 1, 0X60005000);
op_plain_offset (x, 129, 0X60005000);
create_insn (x=0X1F014772C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014772C, "wait");
create_insn (x=0X1F0147730);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147734);
op_plain_offset (x, 1, 0X60005000);
op_plain_offset (x, 129, 0X60005000);
create_insn (x=0X1F0147738);
op_plain_offset (x, 1, 0X60005000);
op_plain_offset (x, 129, 0X60005000);
create_insn (x=0X1F014774C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014774C, "set_wait_base");
create_insn (x=0X1F0147750);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147758);
op_stkvar (x, 1);
set_name (0X1F0147758, "actmon_interrupt_handler");
create_insn (x=0X1F014775C);
op_stkvar (x, 1);
create_insn (x=0X1F0147764);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147768);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014776C);
op_plain_offset (x, 1, 0X6000C800);
op_plain_offset (x, 129, 0X6000C800);
create_insn (x=0X1F0147770);
op_plain_offset (x, 1, 0X6000C800);
op_plain_offset (x, 129, 0X6000C800);
create_insn (x=0X1F0147774);
op_plain_offset (x, 1, 0X6000C800);
op_plain_offset (x, 129, 0X6000C800);
create_insn (x=0X1F0147778);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014777C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147788);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014778C);
op_stkvar (x, 1);
create_insn (x=0X1F0147790);
op_stkvar (x, 1);
create_insn (x=0X1F0147798);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147798, "set_actmon_base");
create_insn (x=0X1F014779C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01477A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01477A4, "actmon_stop_monitoring_bpmp");
create_insn (x=0X1F01477A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01477AC);
op_plain_offset (x, 1, 0X6000C800);
op_plain_offset (x, 129, 0X6000C800);
create_insn (x=0X1F01477B0);
op_plain_offset (x, 1, 0X6000C800);
op_plain_offset (x, 129, 0X6000C800);
create_insn (x=0X1F01477B4);
op_plain_offset (x, 1, 0X6000C800);
op_plain_offset (x, 129, 0X6000C800);
create_insn (x=0X1F01477B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01477BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01477C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01477C4, "actmon_start_monitoring_bpmp");
create_insn (x=0X1F01477C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01477D0);
op_plain_offset (x, 1, 0X6000C800);
op_plain_offset (x, 129, 0X6000C800);
create_insn (x=0X1F01477D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01477D8);
op_plain_offset (x, 1, 0X6000C800);
op_plain_offset (x, 129, 0X6000C800);
create_insn (x=0X1F01477DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01477E4);
op_plain_offset (x, 1, 0X6000C800);
op_plain_offset (x, 129, 0X6000C800);
create_insn (x=0X1F01477E8);
op_plain_offset (x, 1, 0X6000C800);
op_plain_offset (x, 129, 0X6000C800);
create_insn (x=0X1F01477F0);
op_stkvar (x, 1);
set_name (0X1F01477F0, "AesGcmEncryptor::Initialize");
create_insn (x=0X1F01477F4);
op_stkvar (x, 1);
create_insn (x=0X1F01477F8);
op_stkvar (x, 1);
create_insn (x=0X1F01477FC);
op_stkvar (x, 1);
set_cmt (0X1F0147808, "is_encrypt", 0);
create_insn (x=0X1F0147820);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0147828, "this", 0);
set_cmt (0X1F0147838, "this", 0);
set_cmt (0X1F014783C, "iv", 0);
set_cmt (0X1F0147840, "iv_size", 0);
create_insn (x=0X1F0147844);
op_stkvar (x, 1);
create_insn (x=0X1F0147848);
op_stkvar (x, 1);
create_insn (x=0X1F014784C);
op_stkvar (x, 1);
create_insn (x=0X1F0147850);
op_stkvar (x, 1);
create_insn (x=0X1F0147858);
op_stkvar (x, 1);
set_name (0X1F0147858, "GcmEncryptor::ComputeMac");
create_insn (x=0X1F014785C);
op_stkvar (x, 1);
set_cmt (0X1F014786C, "a2", 0);
set_cmt (0X1F0147870, "a1", 0);
create_insn (x=0X1F014788C);
op_stkvar (x, 1);
set_cmt (0X1F0147894, "a2", 0);
create_insn (x=0X1F0147894);
op_stkvar (x, 1);
set_cmt (0X1F01478AC, "a1", 0);
create_insn (x=0X1F01478BC);
op_stkvar (x, 1);
set_cmt (0X1F01478C0, "a2", 0);
set_cmt (0X1F01478C4, "a1", 0);
create_insn (x=0X1F01478CC);
op_stkvar (x, 1);
create_insn (x=0X1F01478D4);
op_stkvar (x, 1);
create_insn (x=0X1F01478D8);
op_stkvar (x, 1);
create_insn (x=0X1F01478E4);
op_stkvar (x, 1);
create_insn (x=0X1F01478E8);
op_stkvar (x, 1);
create_insn (0X1F01478F0);
set_name (0X1F01478F0, "GcmEncryptor::BlockCallback");
set_cmt (0X1F01478FC, "dst_size", 0);
set_cmt (0X1F0147900, "src_size", 0);
set_cmt (0X1F0147904, "this", 0);
set_cmt (0X1F0147908, "dst", 0);
set_cmt (0X1F014790C, "src", 0);
create_insn (x=0X1F0147914);
op_stkvar (x, 1);
set_name (0X1F0147914, "GcmEncryptor::InitializeHashKey");
create_insn (x=0X1F0147918);
op_stkvar (x, 1);
set_cmt (0X1F0147920, "a2", 0);
create_insn (x=0X1F0147934);
op_stkvar (x, 1);
create_insn (x=0X1F0147938);
op_stkvar (x, 1);
create_insn (x=0X1F0147940);
op_stkvar (x, 1);
set_name (0X1F0147940, "GcmEncryptor::Reset");
create_insn (x=0X1F0147944);
op_stkvar (x, 1);
create_insn (x=0X1F0147948);
op_stkvar (x, 1);
set_cmt (0X1F014799C, "this", 0);
create_insn (0X1F014799C);
set_cmt (0X1F01479AC, "encrypt", 0);
set_cmt (0X1F01479B0, "this", 0);
create_insn (x=0X1F01479D8);
op_stkvar (x, 1);
create_insn (x=0X1F01479DC);
op_stkvar (x, 1);
create_insn (x=0X1F01479E0);
op_stkvar (x, 1);
create_insn (x=0X1F01479E8);
op_stkvar (x, 1);
set_name (0X1F01479E8, "GcmEmcryptor::GetMac");
create_insn (x=0X1F01479EC);
op_stkvar (x, 1);
set_cmt (0X1F0147A08, "encrypt", 0);
set_cmt (0X1F0147A0C, "this", 0);
create_insn (x=0X1F0147A24);
op_stkvar (x, 1);
create_insn (x=0X1F0147A28);
op_stkvar (x, 1);
create_insn (x=0X1F0147A30);
op_stkvar (x, 1);
set_name (0X1F0147A30, "GcmEncryptor::UpdateAad");
create_insn (x=0X1F0147A34);
op_stkvar (x, 1);
create_insn (x=0X1F0147A38);
op_stkvar (x, 1);
create_insn (x=0X1F0147A3C);
op_stkvar (x, 1);
create_insn (x=0X1F0147A40);
op_stkvar (x, 1);
set_cmt (0X1F0147A54, "a2", 0);
create_insn (x=0X1F0147AA4);
op_hex (x, 1);
create_insn (x=0X1F0147AC4);
op_stkvar (x, 1);
set_cmt (0X1F0147ACC, "a1", 0);
create_insn (0X1F0147ACC);
create_insn (x=0X1F0147AD0);
op_stkvar (x, 1);
create_insn (x=0X1F0147AEC);
op_hex (x, 1);
create_insn (x=0X1F0147AF8);
op_stkvar (x, 1);
set_cmt (0X1F0147AFC, "a1", 0);
create_insn (x=0X1F0147B04);
op_stkvar (x, 1);
set_cmt (0X1F0147B08, "a1", 0);
set_cmt (0X1F0147B0C, "a2", 0);
create_insn (x=0X1F0147B0C);
op_stkvar (x, 1);
create_insn (x=0X1F0147B54);
op_stkvar (x, 1);
create_insn (x=0X1F0147B58);
op_stkvar (x, 1);
create_insn (x=0X1F0147B5C);
op_stkvar (x, 1);
create_insn (x=0X1F0147B60);
op_stkvar (x, 1);
create_insn (x=0X1F0147B64);
op_stkvar (x, 1);
create_insn (0X1F0147B6C);
set_name (0X1F0147B6C, "_ZN12GcmEncryptorD0Ev");
create_insn (x=0X1F0147B78);
op_stkvar (x, 1);
set_name (0X1F0147B78, "GcmEncryptor::Encrypt");
create_insn (x=0X1F0147B84);
op_stkvar (x, 1);
set_cmt (0X1F0147B88, "this", 0);
set_cmt (0X1F0147B8C, "dst", 0);
set_cmt (0X1F0147B90, "dst_size", 0);
set_cmt (0X1F0147B94, "src", 0);
create_insn (x=0X1F0147B94);
op_stkvar (x, 1);
set_cmt (0X1F0147B98, "src_size", 0);
create_insn (x=0X1F0147BA0);
op_stkvar (x, 1);
create_insn (x=0X1F0147BA8);
op_stkvar (x, 1);
create_insn (0X1F0147BB0);
set_name (0X1F0147BB0, "AesEncryptor::Initialize");
create_insn (x=0X1F0147BBC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147BBC, "reverse_16_byte_vector");
create_insn (x=0X1F0147BC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0147BCC);
set_name (0X1F0147BCC, "multiply_blocks_in_galois_field");
create_insn (x=0X1F0147C84);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147C84, "gpio_config_for_uart");
create_insn (x=0X1F0147C88);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147C90);
op_plain_offset (x, 1, 0X70000000);
op_plain_offset (x, 129, 0X70000000);
create_insn (x=0X1F0147C94);
op_plain_offset (x, 1, 0X70000000);
op_plain_offset (x, 129, 0X70000000);
create_insn (x=0X1F0147C9C);
op_plain_offset (x, 1, 0X70000000);
op_plain_offset (x, 129, 0X70000000);
create_insn (x=0X1F0147CA0);
op_plain_offset (x, 1, 0X70000000);
op_plain_offset (x, 129, 0X70000000);
create_insn (x=0X1F0147CA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147CA8, "set_misc_gpio_base");
create_insn (x=0X1F0147CAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147CB0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147CB4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147CBC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147CBC, "pinmux_configure_i2c1");
create_insn (x=0X1F0147CC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147CC8);
op_plain_offset (x, 1, 0X70000000);
op_plain_offset (x, 129, 0X70000000);
create_insn (x=0X1F0147CCC);
op_plain_offset (x, 1, 0X70000000);
op_plain_offset (x, 129, 0X70000000);
create_insn (x=0X1F0147CD4);
op_stkvar (x, 1);
set_name (0X1F0147CD4, "i2c_clear_ti_charger_bit_7");
create_insn (x=0X1F0147CD8);
op_stkvar (x, 1);
set_cmt (0X1F0147CE8, "pOut", 0);
create_insn (x=0X1F0147CE8);
op_stkvar (x, 1);
set_cmt (0X1F0147CEC, "num_out_bytes", 0);
set_cmt (0X1F0147CF0, "i2c_id", 0);
set_cmt (0X1F0147CF4, "device", 0);
set_cmt (0X1F0147CF8, "b", 0);
create_insn (x=0X1F0147D00);
op_stkvar (x, 1);
create_insn (x=0X1F0147D04);
op_hex (x, 1);
set_cmt (0X1F0147D08, "a1", 0);
set_cmt (0X1F0147D0C, "a4", 0);
create_insn (x=0X1F0147D0C);
op_stkvar (x, 1);
set_cmt (0X1F0147D10, "a5", 0);
set_cmt (0X1F0147D14, "a2", 0);
set_cmt (0X1F0147D18, "a3", 0);
create_insn (x=0X1F0147D1C);
op_stkvar (x, 1);
create_insn (x=0X1F0147D28);
op_stkvar (x, 1);
create_insn (x=0X1F0147D2C);
op_stkvar (x, 1);
create_insn (x=0X1F0147D34);
op_stkvar (x, 1);
set_name (0X1F0147D34, "set_ti_charger_bit_7");
create_insn (x=0X1F0147D38);
op_stkvar (x, 1);
set_cmt (0X1F0147D48, "pOut", 0);
create_insn (x=0X1F0147D48);
op_stkvar (x, 1);
set_cmt (0X1F0147D4C, "num_out_bytes", 0);
set_cmt (0X1F0147D50, "i2c_id", 0);
set_cmt (0X1F0147D54, "device", 0);
set_cmt (0X1F0147D58, "b", 0);
create_insn (x=0X1F0147D60);
op_stkvar (x, 1);
create_insn (x=0X1F0147D64);
op_hex (x, 1);
set_cmt (0X1F0147D68, "a1", 0);
set_cmt (0X1F0147D6C, "a4", 0);
create_insn (x=0X1F0147D6C);
op_stkvar (x, 1);
set_cmt (0X1F0147D70, "a5", 0);
set_cmt (0X1F0147D74, "a2", 0);
set_cmt (0X1F0147D78, "a3", 0);
create_insn (x=0X1F0147D7C);
op_stkvar (x, 1);
create_insn (x=0X1F0147D88);
op_stkvar (x, 1);
create_insn (x=0X1F0147D8C);
op_stkvar (x, 1);
create_insn (x=0X1F0147D94);
op_stkvar (x, 1);
set_name (0X1F0147D94, "get_ti_charger_bit_1");
set_cmt (0X1F0147DA0, "device", 0);
set_cmt (0X1F0147DA4, "pOut", 0);
create_insn (x=0X1F0147DA4);
op_stkvar (x, 1);
set_cmt (0X1F0147DA8, "num_out_bytes", 0);
set_cmt (0X1F0147DAC, "i2c_id", 0);
set_cmt (0X1F0147DB0, "b", 0);
create_insn (x=0X1F0147DB8);
op_stkvar (x, 1);
create_insn (x=0X1F0147DC8);
op_stkvar (x, 1);
create_insn (0X1F0147DD0);
set_name (0X1F0147DD0, "secure_copy_to_user");
create_insn (x=0X1F0147DD4);
op_hex (x, 1);
create_insn (x=0X1F0147DEC);
op_hex (x, 1);
set_cmt (0X1F0147E00, "dst", 0);
create_insn (x=0X1F0147E10);
op_stkvar (x, 1);
set_cmt (0X1F0147E18, "a2", 0);
set_cmt (0X1F0147E1C, "a3", 0);
create_insn (x=0X1F0147E28);
op_stkvar (x, 1);
create_insn (0X1F0147E30);
set_name (0X1F0147E30, "user_copy_to_secure");
create_insn (x=0X1F0147E34);
op_hex (x, 1);
create_insn (x=0X1F0147E4C);
op_hex (x, 1);
create_insn (x=0X1F0147E70);
op_stkvar (x, 1);
set_cmt (0X1F0147E78, "dst", 0);
set_cmt (0X1F0147E7C, "a2", 0);
set_cmt (0X1F0147E80, "a3", 0);
create_insn (x=0X1F0147E8C);
op_stkvar (x, 1);
create_insn (0X1F0147E94);
set_name (0X1F0147E94, "AesEncryptor::EncryptBlock");
create_qword (0X1F0148000);
create_qword (0X1F0148008);
create_qword (0X1F0148010);
create_byte (0X1F0148018);
create_byte (0X1F0148019);
create_byte (0X1F014801A);
create_byte (x=0X1F0148098);
make_array (x, 0X10);
op_chr (x, 0);
set_name (0X1F0148098, "g_titlekey_seal_source");
create_byte (x=0X1F01480A8);
make_array (x, 0X20);
op_chr (x, 0);
create_byte (0X1F01480C8);
make_array (0X1F01480C8, 0X40);
create_byte (0X1F0148108);
make_array (0X1F0148108, 0X70);
MakeStruct (0X1F0148178, "CryptoUseCaseSeeds");
set_name (0X1F0148178, "g_session_seeds");
create_byte (x=0X1F01481E8);
make_array (x, 0X10);
op_chr (x, 0);
set_name (0X1F01481E8, "g_specific_aes_kek_source");
create_dword (0X1F01481F8);
make_array (0X1F01481F8, 0X5);
set_name (0X1F01481F8, "g_usecase_to_session_seed");
create_dword (0X1F014820C);
make_array (0X1F014820C, 0X7);
set_name (0X1F014820C, "g_dram_kinds");
create_dword (0X1F0148228);
make_array (0X1F0148228, 0X1C);
set_name (0X1F0148228, "g_dram_vals_by_id");
MakeStruct (0X1F01482B8, "readWriteRegisterTable");
make_array (0X1F01482B8, 0X4);
create_dword (0X1F0148440);
make_array (0X1F0148440, 0X3);
set_name (0X1F0148440, "g_exp_mod_usecase_to_id");
create_byte (x=0X1F014844C);
make_array (x, 0X4);
op_chr (x, 0);
set_name (0X1F014844C, "g_public_key");
create_strlit (0X1F0148450, 0X100);
set_name (0X1F0148450, "aDddddddddddddd");
MakeStruct (0X1F0148550, "smc_list");
make_array (0X1F0148550, 0X2);
set_name (0X1F0148550, "g_smc_lists");
MakeStruct (0X1F0148570, "smc_list_entry");
make_array (0X1F0148570, 0X13);
set_name (0X1F0148570, "g_smc_list_user");
MakeStruct (0X1F01486A0, "smc_list_entry");
make_array (0X1F01486A0, 0X9);
set_name (0X1F01486A0, "g_smc_list_priv");
MakeStruct (0X1F0148730, "FlowControllerRegisterOffset");
make_array (0X1F0148730, 0X4);
set_name (0X1F0148730, "g_flow_controller_register_offsets");
create_word (0X1F01487C0);
make_array (0X1F01487C0, 0X4);
set_cmt (0X1F01487C8, "jump table for switch statement", 0);
create_qword (x=0X1F01487C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F01487C8, "jpt_1F0144760");
create_qword (x=0X1F01487D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01487D8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01487E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01487E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01487F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01487F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0148800);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0148808);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0148810);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0148818);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0148820);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0148828);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0148830);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0148838);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0148840);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0148848);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X1F0148850, "jump table for switch statement", 0);
create_qword (x=0X1F0148850);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F0148850, "jpt_1F014561C");
create_qword (x=0X1F0148858);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0148860);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0148868);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0148870);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_oword (0X1F0148880);
create_strlit (0X1F0148890, 0X7);
set_name (0X1F0148890, "aOhayo");
create_strlit (0X1F0148897, 0X9);
set_name (0X1F0148897, "aOyasumi");
create_byte (x=0X1F01488A0);
make_array (x, 0X10);
op_chr (x, 0);
set_name (0X1F01488A0, "g_master_key_source");
create_strlit (0X1F01488B0, 0X1);
create_byte (0X1F01488C0);
make_array (0X1F01488C0, 0X10);
set_name (0X1F01488C0, "g_mariko_master_kek_source_dev");
create_byte (0X1F01488D0);
make_array (0X1F01488D0, 0X10);
set_name (0X1F01488D0, "g_mariko_master_kek_source");
create_byte (0X1F01488E0);
make_array (0X1F01488E0, 0X10);
set_name (0X1F01488E0, "g_mariko_device_key_source");
create_strlit (0X1F01488F0, 0X2);
set_name (0X1F01488F0, "aZ");
create_dword (0X1F0149000);
create_byte (0X1F0149040);
make_array (0X1F0149040, 0X100);
set_name (0X1F0149040, "g_bootconfig_modulus");
create_qword (0X1F0149340);
create_qword (0X1F0149348);
create_qword (0X1F0149350);
set_name (0X1F0149350, "g_physical_crt0");
create_qword (0X1F0149358);
create_qword (0X1F0149360);
create_qword (0X1F0149368);
create_qword (0X1F0149370);
create_dword (0X1F0149378);
set_name (0X1F0149378, "g_exp_mod_progress_result");
create_dword (0X1F014937C);
set_name (0X1F014937C, "g_common_smc_stack_lock");
create_qword (x=0X1F0149380);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F0149380, "g_actmon_regs");
create_qword (x=0X1F0149388);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F0149388, "g_car_regs");
create_qword (x=0X1F0149390);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F0149390, "set_flow_regs");
create_qword (x=0X1F0149398);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F0149398, "g_fuse_regs");
create_qword (x=0X1F01493A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F01493A0, "g_gicd_regs");
create_qword (x=0X1F01493A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F01493A8, "g_gicc_regs");
create_qword (0X1F01493B0);
make_array (0X1F01493B0, 0X6);
set_name (0X1F01493B0, "g_i2c_regs");
create_qword (x=0X1F01493E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F01493E0, "g_misc_regs");
create_qword (0X1F01493E8);
set_name (0X1F01493E8, "g_gpio_regs");
create_qword (x=0X1F01493F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F01493F0, "g_pmc_regs");
create_qword (0X1F01493F8);
set_name (0X1F01493F8, "g_uarta_regs");
create_qword (x=0X1F0149400);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F0149400, "g_timer_regs_for_wait");
create_qword (0X1F0149408);
set_name (0X1F0149408, "g_timer_regs");
MakeStruct (0X1F0149440, "savedCpuContext");
make_array (0X1F0149440, 0X4);
set_name (0X1F0149440, "g_saved_core_contexts");
MakeStruct (0X1F0149520, "registeredInterrupt");
make_array (0X1F0149520, 0X4);
set_name (0X1F0149520, "g_registered_interrupts");
create_byte (x=0X1F0149560);
make_array (x, 0X408);
op_chr (x, 0);
set_name (0X1F0149560, "g_rsa_modulus_storage");
create_qword (0X1F0149968);
set_name (0X1F0149968, "g_upage_address");
create_qword (0X1F0149970);
create_qword (0X1F0149978);
create_qword (0X1F0149980);
make_array (0X1F0149980, 0X4);
set_name (0X1F0149980, "g_saved_package2_hash");
create_byte (0X1F01499A0);
set_name (0X1F01499A0, "g_hiz_mode_enabled");
create_byte (0X1F01499A8);
set_name (0X1F01499A8, "g_has_booted_up");
create_byte (0X1F01499B0);
make_array (0X1F01499B0, 0X10);
set_name (0X1F01499B0, "g_stored_se_test_vector");
create_byte (0X1F01499C0);
set_name (0X1F01499C0, "g_compute_aes_done");
create_dword (0X1F0149A00);
set_name (0X1F0149A00, "g_random_cache_low");
create_dword (0X1F0149A04);
set_name (0X1F0149A04, "g_random_cache_high");
create_qword (0X1F0149E40);
set_name (0X1F0149E40, "g_smc_callback_key");
create_qword (0X1F0149E48);
set_name (0X1F0149E48, "g_smc_callback");
set_name (0X1F0149E50, "g_copied_rsa_data");
set_name (0X1F0149E54, "g_titlekey_type");
create_qword (x=0X1F0149E58);
make_array (x, 0X4);
op_bin (x, 0);
set_name (0X1F0149E58, "g_rsa_oaep_titlekey_label_hash");
create_dword (0X1F0149F50);
set_name (0X1F0149F50, "g_test_exp_mod_keyslot");
create_dword (0X1F0149F54);
set_name (0X1F0149F54, "g_test_exp_mod_usecase");
create_byte (0X1F0149F58);
set_name (0X1F0149F58, "g_is_doing_test_exp_mod");
create_byte (0X1F0149F60);
make_array (0X1F0149F60, 0X8);
set_name (0X1F0149F60, "g_smc_in_progress");
create_qword (0X1F0149F68);
set_name (0X1F0149F68, "g_actmon_intr_callback");
create_qword (x=0X1F0149F70);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F0149F70, "g_se_regs");
create_qword (0X1F0149F78);
set_name (0X1F0149F78, "g_se2_regs");
create_qword (x=0X1F0149F80);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F0149F80, "g_se_done_callback");
create_byte (x=0X1F01B0000);
make_array (x, 0X1000);
op_chr (x, 0);
create_byte (0X1F01E0000);
make_array (0X1F01E0000, 0X800);
create_insn (0X1F01E0800);
set_name (0X1F01E0800, "assert_bool");
create_insn (x=0X1F01E0808);
op_stkvar (x, 1);
set_cmt (0X1F01E0810, "result", 0);
create_insn (x=0X1F01E081C);
op_stkvar (x, 1);
set_name (0X1F01E081C, "validate_memory_hash");
create_insn (x=0X1F01E0820);
op_stkvar (x, 1);
create_insn (x=0X1F01E0824);
op_stkvar (x, 1);
set_cmt (0X1F01E0840, "data", 0);
set_cmt (0X1F01E0844, "len", 0);
set_cmt (0X1F01E084C, "_QWORD", 0);
set_cmt (0X1F01E0850, "_QWORD", 0);
set_cmt (0X1F01E0854, "_QWORD", 0);
create_insn (0X1F01E088C);
create_insn (x=0X1F01E0894);
op_stkvar (x, 1);
create_insn (x=0X1F01E0898);
op_stkvar (x, 1);
create_insn (x=0X1F01E089C);
op_stkvar (x, 1);
create_insn (x=0X1F01E08A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E08A4, "package2_crypt_ctr");
create_insn (x=0X1F01E08A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E08B8, "a5", 0);
create_insn (x=0X1F01E08B8);
create_insn (x=0X1F01E08BC);
set_cmt (0X1F01E08C0, "a6", 0);
set_cmt (0X1F01E08C4, "a8", 0);
set_cmt (0X1F01E08C8, "a2", 0);
set_cmt (0X1F01E08CC, "a3", 0);
set_cmt (0X1F01E08D0, "a4", 0);
set_cmt (0X1F01E08D4, "a7", 0);
create_insn (x=0X1F01E08DC);
op_stkvar (x, 1);
set_name (0X1F01E08DC, "se_derive_master_kek_and_device_key_for_mariko");
set_cmt (0X1F01E08EC, "keySlotToSet", 0);
set_cmt (0X1F01E08F0, "keySlot", 0);
set_cmt (0X1F01E08F4, "encryptedKey", 0);
set_cmt (0X1F01E08F8, "keySize", 0);
create_insn (x=0X1F01E0900);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0904);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E090C, "encryptedKey", 0);
create_insn (x=0X1F01E090C);
set_cmt (0X1F01E0910, "keySize", 0);
set_cmt (0X1F01E0914, "keySlotToSet", 0);
set_cmt (0X1F01E0918, "keySlot", 0);
set_cmt (0X1F01E0920, "keyslot", 0);
create_insn (x=0X1F01E0924);
op_stkvar (x, 1);
create_insn (x=0X1F01E092C);
op_stkvar (x, 1);
set_name (0X1F01E092C, "se_generate_random_aes_key_and_lock_keyslot");
create_insn (x=0X1F01E0930);
op_stkvar (x, 1);
create_insn (x=0X1F01E0934);
op_stkvar (x, 1);
create_insn (x=0X1F01E0948);
op_hex (x, 1);
set_cmt (0X1F01E0954, "len", 0);
set_cmt (0X1F01E0958, "data", 0);
set_cmt (0X1F01E0960, "a2", 0);
set_cmt (0X1F01E0964, "a1", 0);
set_cmt (0X1F01E0970, "len", 0);
set_cmt (0X1F01E0974, "data", 0);
set_cmt (0X1F01E0980, "keySlot", 0);
set_cmt (0X1F01E0984, "keySize", 0);
set_cmt (0X1F01E0988, "keySlotToSet", 0);
set_cmt (0X1F01E098C, "encryptedKey", 0);
set_cmt (0X1F01E0998, "keyslot", 0);
set_cmt (0X1F01E099C, "a2", 0);
create_insn (x=0X1F01E09A8);
op_stkvar (x, 1);
create_insn (x=0X1F01E09AC);
op_stkvar (x, 1);
create_insn (x=0X1F01E09B0);
op_stkvar (x, 1);
create_insn (x=0X1F01E09B8);
op_stkvar (x, 1);
set_name (0X1F01E09B8, "se_decrypt_aes_ctr_by_wrapped_key_and_ctr");
create_insn (x=0X1F01E09BC);
op_stkvar (x, 1);
create_insn (x=0X1F01E09C0);
op_stkvar (x, 1);
create_insn (x=0X1F01E09C4);
op_stkvar (x, 1);
create_insn (x=0X1F01E09C8);
op_stkvar (x, 1);
set_cmt (0X1F01E09E0, "data", 0);
set_cmt (0X1F01E09E4, "len", 0);
set_cmt (0X1F01E09FC, "data", 0);
set_cmt (0X1F01E0A00, "len", 0);
set_cmt (0X1F01E0A08, "data", 0);
set_cmt (0X1F01E0A0C, "len", 0);
set_cmt (0X1F01E0A14, "keySlot", 0);
set_cmt (0X1F01E0A18, "keySlotToSet", 0);
set_cmt (0X1F01E0A1C, "encryptedKey", 0);
set_cmt (0X1F01E0A20, "keySize", 0);
set_cmt (0X1F01E0A2C, "keySlot", 0);
set_cmt (0X1F01E0A30, "dst", 0);
set_cmt (0X1F01E0A34, "dstSize", 0);
set_cmt (0X1F01E0A38, "src", 0);
set_cmt (0X1F01E0A3C, "srcSize", 0);
set_cmt (0X1F01E0A40, "ctr", 0);
set_cmt (0X1F01E0A44, "ctrSize", 0);
set_cmt (0X1F01E0A4C, "keyslot", 0);
set_cmt (0X1F01E0A54, "data", 0);
set_cmt (0X1F01E0A58, "len", 0);
create_insn (x=0X1F01E0A68);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A6C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A70);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A74);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A78);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A80);
op_stkvar (x, 1);
set_name (0X1F01E0A80, "load_bootconfig_if_devkit");
create_insn (x=0X1F01E0A84);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A98);
op_stkvar (x, 1);
set_cmt (0X1F01E0A9C, "dst", 0);
create_insn (x=0X1F01E0A9C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E0AA8, "len", 0);
set_cmt (0X1F01E0AAC, "val", 0);
create_insn (x=0X1F01E0AB0);
op_stkvar (x, 1);
set_cmt (0X1F01E0AB8, "len", 0);
create_insn (0X1F01E0AB8);
set_cmt (0X1F01E0ABC, "data", 0);
create_insn (x=0X1F01E0AC8);
op_stkvar (x, 1);
set_cmt (0X1F01E0ACC, "dst", 0);
create_insn (x=0X1F01E0ACC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E0AD8, "a3", 0);
set_cmt (0X1F01E0ADC, "a2", 0);
create_insn (x=0X1F01E0AE0);
op_stkvar (x, 1);
create_insn (0X1F01E0AE8);
set_name (0X1F01E0AE8, "unmap_dram_identity_mapping");
create_insn (x=0X1F01E0B2C);
op_stkvar (x, 1);
set_name (0X1F01E0B2C, "sync_with_nx_bootloader");
create_insn (x=0X1F01E0B30);
op_stkvar (x, 1);
set_cmt (0X1F01E0B44, "result", 0);
create_insn (0X1F01E0B44);
create_insn (x=0X1F01E0B58);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B5C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B64);
op_stkvar (x, 1);
set_name (0X1F01E0B64, "se_derive_master_kek_and_device_key");
create_insn (x=0X1F01E0B68);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B74);
op_hex (x, 1);
set_cmt (0X1F01E0B80, "keyslot", 0);
set_cmt (0X1F01E0B98, "keyslot", 0);
create_insn (x=0X1F01E0BB4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0BB8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0BBC);
create_insn (x=0X1F01E0BC0);
create_insn (x=0X1F01E0BC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0BCC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E0BD0, "master_kek_source", 0);
create_insn (x=0X1F01E0BD0);
create_insn (x=0X1F01E0BD4);
create_insn (x=0X1F01E0BD8);
op_stkvar (x, 1);
set_cmt (0X1F01E0BDC, "size", 0);
create_insn (x=0X1F01E0BE0);
op_stkvar (x, 1);
create_insn (0X1F01E0BE8);
set_name (0X1F01E0BE8, "validate_package2_meta");
create_insn (x=0X1F01E0C34);
op_hex (x, 1);
create_insn (x=0X1F01E0C68);
op_hex (x, 1);
create_insn (x=0X1F01E0C80);
op_hex (x, 1);
create_insn (0X1F01E0CE8);
create_insn (0X1F01E0D58);
create_insn (x=0X1F01E0D88);
op_stkvar (x, 1);
set_name (0X1F01E0D88, "check_sysctr0_init_se_and_setup_warmboot_fw");
create_insn (x=0X1F01E0DA4);
op_plain_offset (x, 1, 0X1F0092000);
op_plain_offset (x, 129, 0X1F0092000);
create_insn (x=0X1F01E0DB8);
op_plain_offset (x, 1, 0X1F0092000);
op_plain_offset (x, 129, 0X1F0092000);
create_insn (x=0X1F01E0DC0);
op_plain_offset (x, 1, 0X1F0092000);
op_plain_offset (x, 129, 0X1F0092000);
create_insn (x=0X1F01E0DC8);
op_plain_offset (x, 1, 0X1F0092000);
op_plain_offset (x, 129, 0X1F0092000);
create_insn (x=0X1F01E0DD0);
op_plain_offset (x, 1, 0X1F0092000);
op_plain_offset (x, 129, 0X1F0092000);
create_insn (x=0X1F01E0DD8);
op_plain_offset (x, 1, 0X1F0092000);
op_plain_offset (x, 129, 0X1F0092000);
create_insn (x=0X1F01E0DE0);
op_plain_offset (x, 1, 0X1F0092000);
op_plain_offset (x, 129, 0X1F0092000);
create_insn (x=0X1F01E0DE8);
op_plain_offset (x, 1, 0X1F0092000);
op_plain_offset (x, 129, 0X1F0092000);
create_insn (x=0X1F01E0DF0);
op_plain_offset (x, 1, 0X1F0092000);
op_plain_offset (x, 129, 0X1F0092000);
create_insn (x=0X1F01E0DF8);
op_plain_offset (x, 1, 0X1F0092000);
op_plain_offset (x, 129, 0X1F0092000);
create_insn (x=0X1F01E0E00);
op_plain_offset (x, 1, 0X1F0092000);
op_plain_offset (x, 129, 0X1F0092000);
create_insn (x=0X1F01E0E08);
op_plain_offset (x, 1, 0X1F0092000);
op_plain_offset (x, 129, 0X1F0092000);
create_insn (x=0X1F01E0E10);
op_plain_offset (x, 1, 0X1F0092000);
op_plain_offset (x, 129, 0X1F0092000);
create_insn (x=0X1F01E0E40);
op_hex (x, 1);
create_insn (x=0X1F01E0E4C);
op_hex (x, 1);
create_insn (x=0X1F01E0E58);
op_hex (x, 1);
set_cmt (0X1F01E0E64, "result", 0);
create_insn (x=0X1F01E0E78);
op_stkvar (x, 1);
create_insn (0X1F01E0E80);
create_insn (x=0X1F01E0E84);
op_stkvar (x, 1);
set_name (0X1F01E0E84, "unmap_identity_mapping");
set_cmt (0X1F01E0E8C, "dst", 0);
create_insn (x=0X1F01E0E8C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E0E98, "len", 0);
set_cmt (0X1F01E0E9C, "val", 0);
set_cmt (0X1F01E0EA4, "dst", 0);
create_insn (x=0X1F01E0EA4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E0EB0, "len", 0);
set_cmt (0X1F01E0EB4, "val", 0);
create_insn (x=0X1F01E0EC8);
op_plain_offset (x, 1, 0X1F01FC000);
op_plain_offset (x, 129, 0X1F01FC000);
create_insn (x=0X1F01E0EDC);
op_stkvar (x, 1);
create_insn (x=0X1F01E0EE4);
op_stkvar (x, 1);
set_name (0X1F01E0EE4, "check_bootconfig_hwinfo");
create_insn (x=0X1F01E0EE8);
op_stkvar (x, 1);
set_cmt (0X1F01E0EF8, "a1", 0);
set_cmt (0X1F01E0F00, "a2", 0);
set_cmt (0X1F01E0F04, "a1", 0);
set_cmt (0X1F01E0F08, "a3", 0);
create_insn (x=0X1F01E0F1C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0F20);
op_stkvar (x, 1);
create_insn (x=0X1F01E0F28);
op_stkvar (x, 1);
set_name (0X1F01E0F28, "validate_package2_header");
create_insn (x=0X1F01E0F2C);
op_stkvar (x, 1);
set_cmt (0X1F01E0F40, "a1", 0);
create_insn (x=0X1F01E0F4C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0F50);
op_stkvar (x, 1);
set_cmt (0X1F01E0F58, "result", 0);
create_insn (0X1F01E0F58);
set_cmt (0X1F01E0F68, "result", 0);
create_insn (0X1F01E0F68);
create_insn (x=0X1F01E0F74);
op_stkvar (x, 1);
set_name (0X1F01E0F74, "rsa_pss_verify");
create_insn (x=0X1F01E0F78);
op_stkvar (x, 1);
create_insn (x=0X1F01E0F7C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0F80);
op_stkvar (x, 1);
create_insn (x=0X1F01E0F84);
op_stkvar (x, 1);
create_insn (x=0X1F01E0F90);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E0FA4, "rsaKeyslot", 0);
set_cmt (0X1F01E0FA8, "privateKeySize", 0);
set_cmt (0X1F01E0FAC, "modulus", 0);
set_cmt (0X1F01E0FB0, "modulusSize", 0);
set_cmt (0X1F01E0FB4, "privateKey", 0);
set_cmt (0X1F01E0FC0, "a3", 0);
set_cmt (0X1F01E0FC4, "a1", 0);
set_cmt (0X1F01E0FC8, "a2", 0);
set_cmt (0X1F01E0FCC, "a4", 0);
set_cmt (0X1F01E0FD0, "a5", 0);
set_cmt (0X1F01E0FD8, "data", 0);
set_cmt (0X1F01E0FDC, "len", 0);
set_cmt (0X1F01E0FE4, "_QWORD", 0);
create_insn (x=0X1F01E0FE4);
op_stkvar (x, 1);
set_cmt (0X1F01E0FE8, "_QWORD", 0);
set_cmt (0X1F01E0FEC, "_QWORD", 0);
create_insn (x=0X1F01E1018);
op_stkvar (x, 1);
create_insn (x=0X1F01E103C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1048);
op_stkvar (x, 1);
set_cmt (0X1F01E1050, "data", 0);
create_insn (x=0X1F01E1050);
op_stkvar (x, 1);
set_cmt (0X1F01E1054, "len", 0);
create_insn (x=0X1F01E1058);
op_stkvar (x, 1);
set_cmt (0X1F01E1060, "_QWORD", 0);
create_insn (x=0X1F01E1060);
op_stkvar (x, 1);
set_cmt (0X1F01E1064, "_QWORD", 0);
create_insn (x=0X1F01E1064);
op_stkvar (x, 1);
set_cmt (0X1F01E1068, "_QWORD", 0);
create_insn (x=0X1F01E10C8);
op_hex (x, 1);
create_insn (x=0X1F01E10F4);
op_stkvar (x, 1);
create_insn (x=0X1F01E10F8);
op_stkvar (x, 1);
create_insn (x=0X1F01E10FC);
op_stkvar (x, 1);
create_insn (x=0X1F01E1100);
op_stkvar (x, 1);
create_insn (x=0X1F01E1104);
op_stkvar (x, 1);
create_insn (x=0X1F01E110C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1110);
op_stkvar (x, 1);
create_insn (x=0X1F01E1118);
op_stkvar (x, 1);
set_cmt (0X1F01E1134, "a2", 0);
set_cmt (0X1F01E1138, "a1", 0);
create_insn (x=0X1F01E1138);
op_stkvar (x, 1);
set_cmt (0X1F01E113C, "a3", 0);
create_insn (0X1F01E1148);
create_insn (x=0X1F01E114C);
op_hex (x, 1);
create_insn (x=0X1F01E1154);
op_stkvar (x, 1);
create_insn (x=0X1F01E1158);
op_stkvar (x, 1);
create_insn (x=0X1F01E115C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1160);
op_stkvar (x, 1);
create_insn (x=0X1F01E1164);
op_stkvar (x, 1);
create_insn (x=0X1F01E116C);
op_stkvar (x, 1);
set_name (0X1F01E116C, "calculate_package2_hash_for_recovery");
create_insn (x=0X1F01E1170);
op_stkvar (x, 1);
create_insn (x=0X1F01E1174);
op_stkvar (x, 1);
set_cmt (0X1F01E11C8, "data", 0);
set_cmt (0X1F01E11CC, "len", 0);
set_cmt (0X1F01E11D8, "_QWORD", 0);
set_cmt (0X1F01E11DC, "_QWORD", 0);
create_insn (x=0X1F01E11E0);
op_stkvar (x, 1);
set_cmt (0X1F01E11E4, "_QWORD", 0);
create_insn (x=0X1F01E11E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E11EC);
op_stkvar (x, 1);
create_insn (x=0X1F01E11F4);
op_stkvar (x, 1);
set_name (0X1F01E11F4, "decrypt_package2_header");
create_insn (x=0X1F01E11F8);
op_stkvar (x, 1);
create_insn (x=0X1F01E120C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E1210);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E1218, "a5", 0);
create_insn (x=0X1F01E1218);
set_cmt (0X1F01E121C, "a6", 0);
set_cmt (0X1F01E1220, "a2", 0);
set_cmt (0X1F01E1224, "a4", 0);
set_cmt (0X1F01E1228, "a8", 0);
set_cmt (0X1F01E122C, "a1", 0);
set_cmt (0X1F01E1230, "a3", 0);
set_cmt (0X1F01E1234, "a7", 0);
create_insn (x=0X1F01E124C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1250);
op_stkvar (x, 1);
create_insn (x=0X1F01E1258);
op_stkvar (x, 1);
set_cmt (0X1F01E125C, "a3", 0);
set_cmt (0X1F01E1260, "dst", 0);
set_cmt (0X1F01E1264, "a2", 0);
create_insn (x=0X1F01E1268);
op_stkvar (x, 1);
create_insn (x=0X1F01E1270);
op_stkvar (x, 1);
set_name (0X1F01E1270, "validate_package2_section_hashes");
create_insn (x=0X1F01E1274);
op_stkvar (x, 1);
create_insn (x=0X1F01E1278);
op_stkvar (x, 1);
create_insn (x=0X1F01E127C);
op_stkvar (x, 1);
set_cmt (0X1F01E1298, "a2", 0);
set_cmt (0X1F01E129C, "a3", 0);
set_cmt (0X1F01E12A0, "a1", 0);
create_insn (0X1F01E12CC);
create_insn (x=0X1F01E12D0);
op_stkvar (x, 1);
create_insn (x=0X1F01E12D4);
op_stkvar (x, 1);
create_insn (x=0X1F01E12D8);
op_stkvar (x, 1);
create_insn (x=0X1F01E12DC);
op_stkvar (x, 1);
create_insn (0X1F01E12E4);
set_name (0X1F01E12E4, "validate_package2_version");
create_insn (x=0X1F01E12E8);
op_hex (x, 1);
create_insn (x=0X1F01E1300);
op_stkvar (x, 1);
set_name (0X1F01E1300, "configure_gpu_carveout");
create_insn (x=0X1F01E1304);
op_stkvar (x, 1);
set_cmt (0X1F01E1328, "len", 0);
set_cmt (0X1F01E132C, "data", 0);
create_insn (x=0X1F01E132C);
op_plain_offset (x, 1, 0X8005FF00);
op_plain_offset (x, 129, 0X8005FF00);
create_insn (x=0X1F01E1338);
op_plain_offset (x, 1, 0X8005FF00);
op_plain_offset (x, 129, 0X8005FF00);
set_cmt (0X1F01E1340, "len", 0);
set_cmt (0X1F01E1344, "data", 0);
create_insn (x=0X1F01E1350);
op_stkvar (x, 1);
create_insn (x=0X1F01E1354);
op_stkvar (x, 1);
create_insn (x=0X1F01E135C);
op_stkvar (x, 1);
set_name (0X1F01E135C, "validate_signed_bootconfig");
create_insn (x=0X1F01E1360);
op_stkvar (x, 1);
create_insn (x=0X1F01E1378);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E137C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E1388, "modulus", 0);
create_insn (x=0X1F01E1388);
set_cmt (0X1F01E138C, "modulus_size", 0);
set_cmt (0X1F01E1390, "a1", 0);
set_cmt (0X1F01E139C, "a1", 0);
create_insn (x=0X1F01E13A8);
op_stkvar (x, 1);
create_insn (x=0X1F01E13AC);
op_stkvar (x, 1);
create_insn (x=0X1F01E13B4);
op_stkvar (x, 1);
set_cmt (0X1F01E13B8, "dst", 0);
create_insn (x=0X1F01E13B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E13C4, "len", 0);
set_cmt (0X1F01E13C8, "val", 0);
create_insn (x=0X1F01E13CC);
op_stkvar (x, 1);
create_insn (0X1F01E13D4);
set_name (0X1F01E13D4, "rsa_pss_verify_package2_header");
set_cmt (0X1F01E13DC, "data", 0);
set_cmt (0X1F01E13E0, "sig_size", 0);
set_cmt (0X1F01E13E4, "data_size", 0);
set_cmt (0X1F01E13E8, "modulus", 0);
set_cmt (0X1F01E13EC, "modulus_size", 0);
create_insn (0X1F01E13F4);
set_name (0X1F01E13F4, "check_bootconfig_signature");
set_cmt (0X1F01E1400, "data", 0);
set_cmt (0X1F01E1404, "sig_size", 0);
set_cmt (0X1F01E1408, "data_size", 0);
set_cmt (0X1F01E140C, "signature", 0);
set_cmt (0X1F01E1410, "modulus", 0);
set_cmt (0X1F01E1414, "modulus_size", 0);
create_insn (x=0X1F01E141C);
op_stkvar (x, 1);
set_name (0X1F01E141C, "load_package2_sections");
create_insn (x=0X1F01E1420);
op_stkvar (x, 1);
create_insn (x=0X1F01E1424);
op_stkvar (x, 1);
set_cmt (0X1F01E1438, "a1", 0);
create_insn (x=0X1F01E143C);
op_stkvar (x, 1);
set_cmt (0X1F01E1448, "a4", 0);
create_insn (x=0X1F01E144C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1458);
op_stkvar (x, 1);
create_insn (x=0X1F01E1460);
op_stkvar (x, 1);
create_insn (x=0X1F01E1468);
op_stkvar (x, 1);
create_insn (x=0X1F01E1474);
op_stkvar (x, 1);
create_insn (x=0X1F01E1480);
op_stkvar (x, 1);
create_insn (x=0X1F01E1488);
op_stkvar (x, 1);
set_cmt (0X1F01E1490, "a2", 0);
set_cmt (0X1F01E1494, "a3", 0);
create_insn (x=0X1F01E14A0);
op_stkvar (x, 1);
set_cmt (0X1F01E14AC, "a2", 0);
set_cmt (0X1F01E14B0, "a1", 0);
set_cmt (0X1F01E14B4, "a4", 0);
set_cmt (0X1F01E14B8, "a3", 0);
set_cmt (0X1F01E14D0, "dst", 0);
create_insn (x=0X1F01E14D0);
op_stkvar (x, 1);
set_cmt (0X1F01E14D4, "a2", 0);
set_cmt (0X1F01E14D8, "a3", 0);
create_insn (x=0X1F01E14E4);
op_stkvar (x, 1);
set_cmt (0X1F01E14F0, "a2", 0);
set_cmt (0X1F01E14F4, "dst", 0);
set_cmt (0X1F01E14F8, "a3", 0);
create_insn (x=0X1F01E1510);
op_stkvar (x, 1);
create_insn (x=0X1F01E1514);
op_stkvar (x, 1);
create_insn (x=0X1F01E1518);
op_stkvar (x, 1);
create_insn (x=0X1F01E1520);
op_stkvar (x, 1);
set_name (0X1F01E1520, "validate_package2_signature");
create_insn (x=0X1F01E1524);
op_stkvar (x, 1);
create_insn (x=0X1F01E153C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E1540);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E1544);
create_insn (x=0X1F01E1548);
create_insn (0X1F01E1550);
create_insn (x=0X1F01E1554);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E1558);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E155C, "a2", 0);
create_insn (x=0X1F01E155C);
create_insn (x=0X1F01E1560);
set_cmt (0X1F01E1564, "a3", 0);
set_cmt (0X1F01E1568, "a1", 0);
create_insn (x=0X1F01E1574);
op_stkvar (x, 1);
create_insn (x=0X1F01E1578);
op_stkvar (x, 1);
set_cmt (0X1F01E1580, "result", 0);
create_insn (0X1F01E1580);
set_cmt (0X1F01E158C, "dst", 0);
create_insn (x=0X1F01E158C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E158C, "clear_boot_code_in_iram");
set_cmt (0X1F01E1590, "len", 0);
set_cmt (0X1F01E1594, "val", 0);
create_insn (0X1F01E159C);
set_name (0X1F01E159C, "set_sysctr0_registers_by_bootconfig");
create_insn (x=0X1F01E15C0);
op_stkvar (x, 1);
set_name (0X1F01E15C0, "se_initialize_and_derive_keys");
create_insn (x=0X1F01E15C4);
op_stkvar (x, 1);
create_insn (x=0X1F01E15C8);
op_stkvar (x, 1);
create_insn (x=0X1F01E15CC);
op_stkvar (x, 1);
set_cmt (0X1F01E15DC, "keyslot", 0);
set_cmt (0X1F01E15E0, "a2", 0);
set_cmt (0X1F01E15FC, "keyslot", 0);
set_cmt (0X1F01E1600, "a2", 0);
set_cmt (0X1F01E1618, "a2", 0);
set_cmt (0X1F01E161C, "keyslot", 0);
set_cmt (0X1F01E1638, "keyslot", 0);
set_cmt (0X1F01E163C, "a2", 0);
set_cmt (0X1F01E1660, "keyslot", 0);
set_cmt (0X1F01E1664, "a2", 0);
create_insn (x=0X1F01E166C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E1670);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E1678);
set_cmt (0X1F01E1680, "keySlot", 0);
set_cmt (0X1F01E1684, "keySize", 0);
set_cmt (0X1F01E1688, "keySlotToSet", 0);
create_insn (x=0X1F01E1690);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E1694);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E169C, "encryptedKey", 0);
create_insn (x=0X1F01E169C);
set_cmt (0X1F01E16A0, "keySize", 0);
set_cmt (0X1F01E16A4, "keySlotToSet", 0);
set_cmt (0X1F01E16A8, "keySlot", 0);
set_cmt (0X1F01E16B4, "keyslot", 0);
set_cmt (0X1F01E16B8, "a2", 0);
create_insn (x=0X1F01E16C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E16C8, "src", 0);
set_cmt (0X1F01E16CC, "dstSize", 0);
set_cmt (0X1F01E16D0, "keySlot", 0);
set_cmt (0X1F01E16D4, "srcSize", 0);
set_cmt (0X1F01E16D8, "dst", 0);
set_cmt (0X1F01E16E0, "keySlotToSet", 0);
set_cmt (0X1F01E16E4, "keySlot", 0);
set_cmt (0X1F01E16E8, "keySize", 0);
set_cmt (0X1F01E16EC, "encryptedKey", 0);
set_cmt (0X1F01E16F4, "keyslot", 0);
set_cmt (0X1F01E16F8, "a2", 0);
set_cmt (0X1F01E1700, "keyslot", 0);
set_cmt (0X1F01E1704, "flags", 0);
create_insn (x=0X1F01E1718);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E1730, "dstSize", 0);
set_cmt (0X1F01E1734, "srcSize", 0);
set_cmt (0X1F01E1738, "dst", 0);
set_cmt (0X1F01E173C, "keySlot", 0);
set_cmt (0X1F01E1740, "src", 0);
set_cmt (0X1F01E1748, "a1", 0);
set_cmt (0X1F01E174C, "a3", 0);
set_cmt (0X1F01E1750, "a2", 0);
set_cmt (0X1F01E176C, "a2", 0);
set_cmt (0X1F01E1770, "keyslot", 0);
create_insn (x=0X1F01E177C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E1784);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E1788);
create_insn (x=0X1F01E1790);
set_cmt (0X1F01E1798, "keySlotToSet", 0);
set_cmt (0X1F01E179C, "keySize", 0);
set_cmt (0X1F01E17A0, "keySlot", 0);
set_cmt (0X1F01E17A4, "encryptedKey", 0);
set_cmt (0X1F01E17AC, "dstSize", 0);
set_cmt (0X1F01E17B0, "keySlot", 0);
set_cmt (0X1F01E17B4, "srcSize", 0);
set_cmt (0X1F01E17B8, "dst", 0);
set_cmt (0X1F01E17BC, "src", 0);
set_cmt (0X1F01E17C4, "dstSize", 0);
set_cmt (0X1F01E17C8, "keySlot", 0);
set_cmt (0X1F01E17CC, "srcSize", 0);
set_cmt (0X1F01E17D0, "dst", 0);
set_cmt (0X1F01E17D4, "src", 0);
set_cmt (0X1F01E17DC, "keyslot", 0);
set_cmt (0X1F01E17E4, "a1", 0);
set_cmt (0X1F01E17E8, "a3", 0);
set_cmt (0X1F01E17EC, "a2", 0);
set_cmt (0X1F01E1818, "keyslot", 0);
set_cmt (0X1F01E1820, "keyslot", 0);
set_cmt (0X1F01E1824, "a2", 0);
create_insn (x=0X1F01E182C);
op_stkvar (x, 1);
set_cmt (0X1F01E1830, "keyslot", 0);
create_insn (x=0X1F01E1834);
op_stkvar (x, 1);
set_cmt (0X1F01E1838, "flags", 0);
create_insn (x=0X1F01E183C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1840);
op_stkvar (x, 1);
create_insn (x=0X1F01E1848);
op_stkvar (x, 1);
set_name (0X1F01E1848, "pk2ldr_main");
create_insn (x=0X1F01E184C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1850);
op_stkvar (x, 1);
create_insn (x=0X1F01E1854);
op_stkvar (x, 1);
set_cmt (0X1F01E1874, "regs", 0);
set_cmt (0X1F01E1884, "regs", 0);
set_cmt (0X1F01E188C, "regs", 0);
set_cmt (0X1F01E1894, "regs", 0);
set_cmt (0X1F01E18A4, "regs2", 0);
set_cmt (0X1F01E18A8, "regs", 0);
set_cmt (0X1F01E18BC, "regs", 0);
set_cmt (0X1F01E18C0, "which", 0);
set_cmt (0X1F01E18C8, "which", 0);
set_cmt (0X1F01E18CC, "regs", 0);
set_cmt (0X1F01E18D4, "regs", 0);
set_cmt (0X1F01E18D8, "regs2", 0);
set_cmt (0X1F01E18E0, "regs", 0);
set_cmt (0X1F01E18F0, "regs", 0);
set_cmt (0X1F01E18FC, "regs", 0);
set_cmt (0X1F01E1904, "regs", 0);
set_cmt (0X1F01E1918, "regs", 0);
set_cmt (0X1F01E1920, "regs", 0);
set_cmt (0X1F01E192C, "result", 0);
set_cmt (0X1F01E195C, "a2", 0);
set_cmt (0X1F01E1960, "result", 0);
set_cmt (0X1F01E1968, "a1", 0);
create_insn (x=0X1F01E1968);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E1990);
op_plain_offset (x, 1, 0X1F01FABE4);
op_plain_offset (x, 129, 0X1F01FABE4);
create_insn (x=0X1F01E1994);
op_hex (x, 1);
create_insn (x=0X1F01E1998);
op_hex (x, 1);
set_cmt (0X1F01E199C, "result", 0);
set_cmt (0X1F01E19A4, "a2", 0);
set_cmt (0X1F01E19A8, "result", 0);
create_insn (x=0X1F01E19B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E19C0, "len", 0);
set_cmt (0X1F01E19C4, "data", 0);
set_cmt (0X1F01E19CC, "dst", 0);
create_insn (x=0X1F01E19CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E19D4, "a2", 0);
set_cmt (0X1F01E19D8, "a3", 0);
set_cmt (0X1F01E19EC, "a2", 0);
set_cmt (0X1F01E19F0, "result", 0);
set_cmt (0X1F01E19F8, "len", 0);
set_cmt (0X1F01E19FC, "data", 0);
set_cmt (0X1F01E1A08, "dst", 0);
set_cmt (0X1F01E1A0C, "a3", 0);
set_cmt (0X1F01E1A10, "a2", 0);
create_insn (x=0X1F01E1A20);
op_hex (x, 1);
set_cmt (0X1F01E1A24, "isSigned", 0);
set_cmt (0X1F01E1A28, "a1", 0);
create_insn (x=0X1F01E1A30);
op_hex (x, 1);
set_cmt (0X1F01E1A34, "a2", 0);
set_cmt (0X1F01E1A38, "a1", 0);
create_insn (x=0X1F01E1A38);
op_stkvar (x, 1);
set_cmt (0X1F01E1A3C, "a3", 0);
create_insn (x=0X1F01E1A40);
op_hex (x, 1);
set_cmt (0X1F01E1A48, "a1", 0);
create_insn (x=0X1F01E1A48);
op_stkvar (x, 1);
set_cmt (0X1F01E1A58, "a1", 0);
set_cmt (0X1F01E1A5C, "a2", 0);
create_insn (x=0X1F01E1A5C);
op_stkvar (x, 1);
set_cmt (0X1F01E1A60, "a3", 0);
set_cmt (0X1F01E1A68, "result", 0);
set_cmt (0X1F01E1A78, "a1", 0);
create_insn (x=0X1F01E1A78);
op_stkvar (x, 1);
set_cmt (0X1F01E1A7C, "a2", 0);
create_insn (x=0X1F01E1A88);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E1A90, "result", 0);
create_insn (x=0X1F01E1A90);
op_hex (x, 1);
create_insn (x=0X1F01E1A94);
set_cmt (0X1F01E1A98, "a2", 0);
set_cmt (0X1F01E1AA0, "a1", 0);
set_cmt (0X1F01E1AA4, "a2", 0);
create_insn (x=0X1F01E1AA4);
op_stkvar (x, 1);
set_cmt (0X1F01E1AA8, "a3", 0);
set_cmt (0X1F01E1AAC, "isEncrypted", 0);
create_insn (x=0X1F01E1AC0);
op_stkvar (x, 1);
set_cmt (0X1F01E1AC4, "ELR_EL3", 0);
set_cmt (0X1F01E1AC8, "coreID", 0);
set_cmt (0X1F01E1ACC, "argument", 0);
set_cmt (0X1F01E1AD8, "a2", 0);
set_cmt (0X1F01E1ADC, "result", 0);
create_insn (x=0X1F01E1AF0);
op_stkvar (x, 1);
create_insn (x=0X1F01E1AF4);
op_stkvar (x, 1);
create_insn (x=0X1F01E1AF8);
op_stkvar (x, 1);
create_insn (x=0X1F01E1AFC);
op_stkvar (x, 1);
create_byte (x=0X1F01E1B04);
make_array (x, 0X4);
op_chr (x, 0);
set_name (0X1F01E1B04, "g_public_rsa_exponent");
create_byte (0X1F01E1B08);
make_array (0X1F01E1B08, 0X70);
set_name (0X1F01E1B08, "g_device_key_sources");
create_byte (x=0X1F01E1B78);
make_array (x, 0X10);
op_chr (x, 0);
create_byte (0X1F01E1B88);
make_array (0X1F01E1B88, 0X140);
set_name (0X1F01E1B88, "g_old_master_keys");
create_byte (0X1F01E1CC8);
make_array (0X1F01E1CC8, 0XE0);
set_name (0X1F01E1CC8, "g_old_device_keygen_keys");
create_strlit (0X1F01E1DA8, 0X26);
set_name (0X1F01E1DA8, "aPackage2Payloa");
create_byte (x=0X1F01E1DD0);
make_array (x, 0X10);
op_chr (x, 0);
set_name (0X1F01E1DD0, "g_package2_key_source");
create_byte (0X1F01FA510);
make_array (0X1F01FA510, 0X10);
create_byte (x=0X1F01FABC0);
make_array (x, 0X10);
op_chr (x, 0);
create_byte (0X1F01FABD0);
create_byte (0X1F01FABE4);
create_byte (x=0X1F01FAEC0);
make_array (x, 0X8);
op_chr (x, 0);
create_byte (0X1F01FAEC8);
create_qword (0X1F01FAFC8);
create_qword (0X1F01FAFD0);
create_qword (0X1F01FAFD8);
create_qword (0X1F01FAFE0);
create_qword (0X1F01FAFE8);
create_qword (0X1F01FC000);
create_qword (0X1F01FCF00);
create_byte (x=0X1F01FE080);
make_array (x, 0X80);
op_chr (x, 0);
create_byte (x=0X1F01FE100);
make_array (x, 0XE00);
op_chr (x, 0);
create_qword (0X1F01FEF00);
create_qword (0X1F01FEF08);
create_qword (0X1F01FEFA0);
}
static Functions_0(void) {
add_func (0X40030000,0X400301A0);
set_func_flags(0X40030000,0x1401);
SetType(0X40030000, "void __cdecl __noreturn coldboot_crt0();");
add_func (0X400301A8,0X400301D4);
set_func_flags(0X400301A8,0x1410);
set_frame_size(0X400301A8, 0X20, 0, 0);
add_func (0X400301D4,0X40030200);
set_func_flags(0X400301D4,0x1410);
SetType(0X400301D4, "__int64 __fastcall memcpy_init(__int64 a1, _DWORD *a2, unsigned __int64 a3);");
set_frame_size(0X400301D4, 0X20, 0, 0);
add_func (0X40030200,0X40030244);
set_func_flags(0X40030200,0x1410);
set_frame_size(0X40030200, 0X20, 0, 0);
add_func (0X400302B8,0X4003038C);
set_func_flags(0X400302B8,0x1400);
add_func (0X40030400,0X400304D0);
set_func_flags(0X40030400,0x1410);
set_frame_size(0X40030400, 0X20, 16, 0);
add_func (0X40030508,0X40030544);
set_func_flags(0X40030508,0x1400);
add_func (0X40030554,0X40030574);
set_func_flags(0X40030554,0x1411);
set_frame_size(0X40030554, 0, 16, 0);
add_func (0X40030574,0X40030600);
set_func_flags(0X40030574,0x1410);
SetType(0X40030574, "void __fastcall coldboot_init();");
set_frame_size(0X40030574, 0X10, 16, 0);
add_func (0X40030650,0X40030660);
set_func_flags(0X40030650,0x1401);
add_func (0X40030664,0X40030670);
set_func_flags(0X40030664,0x1411);
set_frame_size(0X40030664, 0, 16, 0);
add_func (0X40030670,0X400306BC);
set_func_flags(0X40030670,0x1400);
set_frame_size(0X40030670, 0X10, 0, 0);
add_func (0X400306BC,0X400307FC);
set_func_flags(0X400306BC,0x1410);
set_frame_size(0X400306BC, 0X60, 16, 0);
add_func (0X400307FC,0X40030888);
set_func_flags(0X400307FC,0x1410);
SetType(0X400307FC, "void __fastcall __noreturn uncompress_trustzone_images();");
set_frame_size(0X400307FC, 0X10, 16, 0);
add_func (0X40032000,0X40032018);
set_func_flags(0X40032000,0x1401);
SetType(0X40032000, "void __cdecl __noreturn post_uncompress_main();");
add_func (0X40032020,0X400320C8);
set_func_flags(0X40032020,0x1410);
SetType(0X40032020, "void __cdecl setup_environment();");
set_frame_size(0X40032020, 0X10, 16, 0);
add_func (0X400320C8,0X40032118);
set_func_flags(0X400320C8,0x1400);
set_frame_size(0X400320C8, 0X20, 0, 0);
add_func (0X40032118,0X4003212C);
set_func_flags(0X40032118,0x1400);
add_func (0X4003212C,0X40032140);
set_func_flags(0X4003212C,0x1400);
add_func (0X40032140,0X40032154);
set_func_flags(0X40032140,0x1400);
add_func (0X40032154,0X40032188);
set_func_flags(0X40032154,0x1400);
add_func (0X40032188,0X400321C8);
set_func_flags(0X40032188,0x1400);
SetType(0X40032188, "__int64 __fastcall map_mmu_l3_region(__int64 result, unsigned __int64 a2, unsigned __int64 a3, unsigned __int64 a4, __int64 a5);");
add_func (0X400321C8,0X40032800);
set_func_flags(0X400321C8,0x1410);
SetType(0X400321C8, "void __fastcall setup_memory_mappings(_QWORD rx_addr, _QWORD rx_size, _QWORD ro_addr, _QWORD ro_size, _QWORD rw_addr, _QWORD rw_size);");
set_frame_size(0X400321C8, 0X60, 16, 0);
define_local_var(0X400321C8, 0X40032800, "[bp-0X58]", "result");
define_local_var(0X400321C8, 0X40032800, "[bp-0X30]", "a4");
add_func (0X40032800,0X4003280C);
set_func_flags(0X40032800,0x1400);
add_func (0X4003280C,0X40032820);
set_func_flags(0X4003280C,0x1400);
add_func (0X40032820,0X40032828);
set_func_flags(0X40032820,0x1400);
SetType(0X40032820, "void __cdecl __noreturn jump_to_coldboot_main();");
add_func (0X40032830,0X40032838);
set_func_flags(0X40032830,0x1400);
SetType(0X40032830, "void __cdecl setup_dma_controllers_veneer();");
add_func (0X40032840,0X40032848);
set_func_flags(0X40032840,0x1400);
SetType(0X40032840, "void __cdecl setup_memory_controllers_enable_mmu_veneer();");
add_func (0X40032850,0X40032858);
set_func_flags(0X40032850,0x1400);
SetType(0X40032850, "void __fastcall memset32j_veneer(__int64 a1, unsigned __int8 a2, __int64 a3);");
add_func (0X7C012B24,0X7C012BB8);
set_func_flags(0X7C012B24,0x1400);
SetType(0X7C012B24, "void __fastcall flush_dcache_init();");
set_frame_size(0X7C012B24, 0X10, 0, 0);
add_func (0X7C012BB8,0X7C012C38);
set_func_flags(0X7C012BB8,0x1400);
SetType(0X7C012BB8, "void __cdecl setup_memory_controllers_enable_mmu();");
add_func (0X7C012C38,0X7C012CC0);
set_func_flags(0X7C012C38,0x1410);
SetType(0X7C012C38, "void __cdecl setup_dma_controllers();");
set_frame_size(0X7C012C38, 0, 16, 0);
add_func (0X7C012CC0,0X7C012CE0);
set_func_flags(0X7C012CC0,0x1400);
add_func (0X1F0140000,0X1F0140004);
set_func_flags(0X1F0140000,0x1401);
add_func (0X1F0140004,0X1F0140018);
set_func_flags(0X1F0140004,0x1401);
SetType(0X1F0140004, "void __fastcall __noreturn panic_unknown_trustzone_exception();");
add_func (0X1F0140080,0X1F0140084);
set_func_flags(0X1F0140080,0x1401);
SetType(0X1F0140080, "void __fastcall __noreturn irq_sp0_exception();");
add_func (0X1F0140100,0X1F0140104);
set_func_flags(0X1F0140100,0x1401);
SetType(0X1F0140100, "void __fastcall __noreturn fiq_sp0_exception();");
add_func (0X1F0140180,0X1F0140184);
set_func_flags(0X1F0140180,0x1401);
SetType(0X1F0140180, "void __fastcall __noreturn serror_sp0_exception();");
add_func (0X1F0140200,0X1F0140204);
set_func_flags(0X1F0140200,0x1401);
SetType(0X1F0140200, "void __fastcall __noreturn synch_spx_exception();");
add_func (0X1F0140280,0X1F0140284);
set_func_flags(0X1F0140280,0x1401);
SetType(0X1F0140280, "void __fastcall __noreturn irq_spx_exception();");
add_func (0X1F0140300,0X1F0140304);
set_func_flags(0X1F0140300,0x1401);
SetType(0X1F0140300, "void __fastcall __noreturn fiq_spx_exception();");
add_func (0X1F0140380,0X1F0140384);
set_func_flags(0X1F0140380,0x1401);
SetType(0X1F0140380, "void __fastcall __noreturn serror_spx_exception();");
add_func (0X1F0140400,0X1F0140438);
set_func_flags(0X1F0140400,0x1401);
set_frame_size(0X1F0140400, 0X10, 0, 0);
add_func (0X1F0140480,0X1F0140484);
set_func_flags(0X1F0140480,0x1401);
SetType(0X1F0140480, "void __fastcall __noreturn irq_a64_exception();");
add_func (0X1F0140500,0X1F0140530);
set_func_flags(0X1F0140500,0x1401);
set_frame_size(0X1F0140500, 0X30, 0, 0);
add_func (0X1F0140580,0X1F0140584);
set_func_flags(0X1F0140580,0x1401);
SetType(0X1F0140580, "void __fastcall __noreturn serror_a64_exception();");
add_func (0X1F0140584,0X1F01405D0);
set_func_flags(0X1F0140584,0x1401);
SetType(0X1F0140584, "void __fastcall __noreturn handle_core012_smc_exception(__int64);");
set_frame_size(0X1F0140584, 0X30, 0, 0);
add_func (0X1F0140600,0X1F0140604);
set_func_flags(0X1F0140600,0x1401);
SetType(0X1F0140600, "void __fastcall __noreturn synch_a32_exception();");
add_func (0X1F0140680,0X1F0140684);
set_func_flags(0X1F0140680,0x1401);
SetType(0X1F0140680, "void __fastcall __noreturn irq_a32_exception();");
add_func (0X1F0140700,0X1F0140704);
set_func_flags(0X1F0140700,0x1401);
add_func (0X1F0140704,0X1F014077C);
set_func_flags(0X1F0140704,0x1400);
SetType(0X1F0140704, "void __fastcall handle_fiq_exception();");
set_frame_size(0X1F0140704, 0XE0, 0, 0);
add_func (0X1F0140780,0X1F0140784);
set_func_flags(0X1F0140780,0x1401);
SetType(0X1F0140780, "void __fastcall __noreturn serror_a32_exception();");
add_func (0X1F0140784,0X1F01407F0);
set_func_flags(0X1F0140784,0x1400);
SetType(0X1F0140784, "__int64 __fastcall handle_core3_smc_exception();");
set_frame_size(0X1F0140784, 0XB0, 0, 0);
add_func (0X1F0140800,0X1F01409A4);
set_func_flags(0X1F0140800,0x1400);
add_func (0X1F01409B0,0X1F0140A3C);
set_func_flags(0X1F01409B0,0x1400);
add_func (0X1F0140A4C,0X1F0140B24);
set_func_flags(0X1F0140A4C,0x1410);
set_frame_size(0X1F0140A4C, 0, 16, 0);
add_func (0X1F0140B24,0X1F0140BB8);
set_func_flags(0X1F0140B24,0x1400);
set_frame_size(0X1F0140B24, 0X10, 0, 0);
add_func (0X1F0140C38,0X1F0140CC0);
set_func_flags(0X1F0140C38,0x1410);
set_frame_size(0X1F0140C38, 0, 16, 0);
add_func (0X1F0140CC0,0X1F0140CE0);
set_func_flags(0X1F0140CC0,0x1400);
add_func (0X1F0140CE0,0X1F0140CE8);
set_func_flags(0X1F0140CE0,0x1400);
SetType(0X1F0140CE0, "void __fastcall jump_to_warmboot_main();");
add_func (0X1F0140D00,0X1F0140D2C);
set_func_flags(0X1F0140D00,0x1401);
SetType(0X1F0140D00, "void __fastcall __noreturn coldboot_main();");
add_func (0X1F0140D50,0X1F0140D5C);
set_func_flags(0X1F0140D50,0x1401);
SetType(0X1F0140D50, "void __cdecl __noreturn warmboot_main();");
add_func (0X1F0140D5C,0X1F0140D94);
set_func_flags(0X1F0140D5C,0x1401);
SetType(0X1F0140D5C, "void __cdecl prepare_jump_lower_el();");
set_frame_size(0X1F0140D5C, 0X10, 0, 0);
add_func (0X1F0140DA0,0X1F0140DE0);
set_func_flags(0X1F0140DA0,0x1400);
SetType(0X1F0140DA0, "void *__cdecl get_exception_stack_address();");
add_func (0X1F0140DF0,0X1F0140E18);
set_func_flags(0X1F0140DF0,0x1400);
SetType(0X1F0140DF0, "void __fastcall acquire_common_smc_stack_lock();");
add_func (0X1F0140E20,0X1F0140E2C);
set_func_flags(0X1F0140E20,0x1400);
SetType(0X1F0140E20, "void __fastcall release_common_smc_stack_lock();");
add_func (0X1F0140E38,0X1F0140E5C);
set_func_flags(0X1F0140E38,0x1400);
add_func (0X1F0140E70,0X1F0140EE8);
set_func_flags(0X1F0140E70,0x1401);
SetType(0X1F0140E70, "void finalize_powerdown(void);");
add_func (0X1F0140F70,0X1F0140F90);
set_func_flags(0X1F0140F70,0x1400);
add_func (0X1F0140FB0,0X1F0140FC0);
set_func_flags(0X1F0140FB0,0x1400);
add_func (0X1F0140FC0,0X1F0141098);
set_func_flags(0X1F0140FC0,0x1400);
SetType(0X1F0140FC0, "unsigned int __fastcall memcmp(const char *a1, const char *a2, unsigned __int64 a3);");
add_func (0X1F0141098,0X1F01410C4);
set_func_flags(0X1F0141098,0x1410);
SetType(0X1F0141098, "void __fastcall se_memcpy(void *dst, const void *a2, unsigned __int64 a3);");
set_frame_size(0X1F0141098, 0X20, 0, 0);
add_func (0X1F01410C4,0X1F0141108);
set_func_flags(0X1F01410C4,0x1410);
SetType(0X1F01410C4, "void __fastcall memset32j(char *dst, unsigned __int8 val, unsigned __int64 len);");
set_frame_size(0X1F01410C4, 0X20, 0, 0);
add_func (0X1F014117C,0X1F0141250);
set_func_flags(0X1F014117C,0x1400);
SetType(0X1F014117C, "void __fastcall sub_1F014117C(void *dst, const void *src, _QWORD size);");
add_func (0X1F0141288,0X1F01412C4);
set_func_flags(0X1F0141288,0x1400);
SetType(0X1F0141288, "void __fastcall sub_1F0141288(char *dst, unsigned __int8 val, unsigned __int64 len);");
add_func (0X1F01412D4,0X1F0141300);
set_func_flags(0X1F01412D4,0x1400);
SetType(0X1F01412D4, "void __fastcall set_flow_cc4_ctrl0_for_core(_QWORD, _QWORD);");
add_func (0X1F0141300,0X1F0141340);
set_func_flags(0X1F0141300,0x1400);
SetType(0X1F0141300, "void __fastcall set_flow_halt_cpu_events_for_core(_QWORD, _QWORD);");
add_func (0X1F0141340,0X1F0141370);
set_func_flags(0X1F0141340,0x1400);
SetType(0X1F0141340, "void __fastcall flow_reset_cpu_regs(__int64 result);");
add_func (0X1F0141370,0X1F0141380);
set_func_flags(0X1F0141370,0x1400);
SetType(0X1F0141370, "void __fastcall clear_flow_l2_flush_control();");
add_func (0X1F0141380,0X1F014138C);
set_func_flags(0X1F0141380,0x1400);
SetType(0X1F0141380, "void __fastcall set_flow_base(__int64 regs);");
add_func (0X1F014138C,0X1F01413CC);
set_func_flags(0X1F014138C,0x1400);
SetType(0X1F014138C, "void __fastcall set_flow_csr0_for_core(_QWORD, _QWORD);");
add_func (0X1F01413CC,0X1F01413F0);
set_func_flags(0X1F01413CC,0x1400);
SetType(0X1F01413CC, "void __fastcall flush_dcache(const char *data, __int64 len);");
add_func (0X1F01413F0,0X1F0141414);
set_func_flags(0X1F01413F0,0x1400);
SetType(0X1F01413F0, "void __fastcall check_se_flags();");
set_frame_size(0X1F01413F0, 0X10, 0, 0);
add_func (0X1F0141414,0X1F0141468);
set_func_flags(0X1F0141414,0x1410);
SetType(0X1F0141414, "void __fastcall se_trigger_operation(unsigned int a1, char *a2, int a3, const char *a4, int a5);");
set_frame_size(0X1F0141414, 0X30, 16, 0);
add_func (0X1F0141468,0X1F0141558);
set_func_flags(0X1F0141468,0x1410);
SetType(0X1F0141468, "void __fastcall se_trigger_operation_internal(securityEngine_t *se, unsigned int operationRegVal, char *dst, int dstSize, const char *src, int srcSize);");
set_frame_size(0X1F0141468, 0X40, 16, 0);
define_local_var(0X1F0141468, 0X1F0141558, "[bp-0X30]", "data");
add_func (0X1F0141558,0X1F0141574);
set_func_flags(0X1F0141558,0x1410);
SetType(0X1F0141558, "void __fastcall se_generate_srk();");
set_frame_size(0X1F0141558, 0, 16, 0);
add_func (0X1F0141574,0X1F01415DC);
set_func_flags(0X1F0141574,0x1410);
SetType(0X1F0141574, "void __fastcall se_set_aes_keyslot_flags(int keyslot, int a2);");
set_frame_size(0X1F0141574, 0X10, 16, 0);
add_func (0X1F01415DC,0X1F0141650);
set_func_flags(0X1F01415DC,0x1410);
SetType(0X1F01415DC, "void __fastcall se_set_rsa_keyslot_flags(int keyslot, int a2);");
set_frame_size(0X1F01415DC, 0X20, 16, 0);
add_func (0X1F0141650,0X1F014172C);
set_func_flags(0X1F0141650,0x1410);
SetType(0X1F0141650, "void __fastcall se_context_save();");
set_frame_size(0X1F0141650, 0X10, 16, 0);
add_func (0X1F014172C,0X1F01417D8);
set_func_flags(0X1F014172C,0x1410);
SetType(0X1F014172C, "void __fastcall se_trigger_asynchronous_operation(void *src, int srcSize);");
set_frame_size(0X1F014172C, 0X30, 16, 0);
add_func (0X1F01417D8,0X1F0141824);
set_func_flags(0X1F01417D8,0x1410);
SetType(0X1F01417D8, "void __fastcall se_clear_aes_keyslot(unsigned int keyslot);");
set_frame_size(0X1F01417D8, 0X10, 16, 0);
add_func (0X1F0141824,0X1F01418A4);
set_func_flags(0X1F0141824,0x1410);
SetType(0X1F0141824, "void __fastcall se_clear_rsa_keyslot(unsigned int a1);");
set_frame_size(0X1F0141824, 0X10, 16, 0);
add_func (0X1F01418A4,0X1F01418A8);
set_func_flags(0X1F01418A4,0x1480);
SetType(0X1F01418A4, "void __fastcall se_get_exp_mod_output(char *dst, unsigned __int64 dstSize);");
add_func (0X1F01418A8,0X1F0141900);
set_func_flags(0X1F01418A8,0x1410);
SetType(0X1F01418A8, "void __fastcall se_trigger_raw_async_ops(unsigned int a1, unsigned int a2, unsigned int a3);");
set_frame_size(0X1F01418A8, 0X20, 16, 0);
add_func (0X1F0141900,0X1F014199C);
set_func_flags(0X1F0141900,0x1410);
SetType(0X1F0141900, "void __fastcall se_encrypt_single_aes_ecb_block(char *dst, __int64 dstSize, unsigned __int16 configVal, unsigned int keySlot, const char *src, __int64 srcSize);");
set_frame_size(0X1F0141900, 0X20, 16, 0);
add_func (0X1F014199C,0X1F0141A3C);
set_func_flags(0X1F014199C,0x1410);
SetType(0X1F014199C, "void __fastcall se_set_aes_ctr(const char *ctr);");
set_frame_size(0X1F014199C, 0X10, 16, 0);
add_func (0X1F0141A3C,0X1F0141A90);
set_func_flags(0X1F0141A3C,0x1410);
SetType(0X1F0141A3C, "void __fastcall se_generate_srk_impl(securityEngine_t *se);");
set_frame_size(0X1F0141A3C, 0X10, 16, 0);
add_func (0X1F0141A90,0X1F0141B2C);
set_func_flags(0X1F0141A90,0x1410);
SetType(0X1F0141A90, "void __fastcall set_aes_keyslot_iv(unsigned int a1, __int64 a2, unsigned __int64 a3);");
set_frame_size(0X1F0141A90, 0X20, 16, 0);
add_func (0X1F0141B2C,0X1F0141B68);
set_func_flags(0X1F0141B2C,0x1400);
add_func (0X1F0141B68,0X1F0141CB0);
set_func_flags(0X1F0141B68,0x1410);
SetType(0X1F0141B68, "void __fastcall calculate_mgf1_and_xor(char *maskedBuffer, unsigned __int64 maskedBufferLen, char *seed, unsigned __int64 seedLen);");
set_frame_size(0X1F0141B68, 0X1D0, 16, 0);
define_local_var(0X1F0141B68, 0X1F0141CB0, "[bp-0X1C0]", "len");
define_local_var(0X1F0141B68, 0X1F0141CB0, "[bp-0X1B8]", "a2");
add_func (0X1F0141CB0,0X1F0141D1C);
set_func_flags(0X1F0141CB0,0x1410);
SetType(0X1F0141CB0, "void __fastcall se_get_exp_mod_output_impl(char *dst, unsigned __int64 dstSize);");
set_frame_size(0X1F0141CB0, 0X10, 16, 0);
add_func (0X1F0141D1C,0X1F0141D40);
set_func_flags(0X1F0141D1C,0x1410);
SetType(0X1F0141D1C, "void __fastcall se_check_for_error_impl(securityEngine_t *result);");
set_frame_size(0X1F0141D1C, 0, 16, 0);
add_func (0X1F0141D40,0X1F0141F64);
set_func_flags(0X1F0141D40,0x1410);
SetType(0X1F0141D40, "_QWORD __fastcall se_compute_cmac_internal(__int64 a1, unsigned __int64 a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6);");
set_frame_size(0X1F0141D40, 0X70, 16, 0);
define_local_var(0X1F0141D40, 0X1F0141F64, "[bp-0X60]", "src");
add_func (0X1F0141F64,0X1F0141FD8);
set_func_flags(0X1F0141F64,0x1410);
SetType(0X1F0141F64, "void __cdecl se_initialize_rng_keyslot_0_impl(securityEngine_t *se);");
set_frame_size(0X1F0141F64, 0X20, 16, 0);
add_func (0X1F0141FD8,0X1F0142094);
set_func_flags(0X1F0141FD8,0x1410);
SetType(0X1F0141FD8, "void __fastcall se_decrypt_data_into_keyslot_internal(unsigned int a1, unsigned __int16 a2, unsigned int a3, const char *a4, unsigned __int64 a5);");
set_frame_size(0X1F0141FD8, 0X30, 16, 0);
add_func (0X1F0142094,0X1F0142168);
set_func_flags(0X1F0142094,0x1410);
SetType(0X1F0142094, "void __fastcall se_crypt_aes_async_by_mode(__int64 result, unsigned int a2, unsigned int a3, unsigned int a4, void (*a5)(void), int a6, char a7);");
set_frame_size(0X1F0142094, 0X40, 16, 0);
add_func (0X1F0142168,0X1F0142194);
set_func_flags(0X1F0142168,0x1400);
SetType(0X1F0142168, "void __cdecl check_se_error(securityEngine_t *se);");
set_frame_size(0X1F0142168, 0X10, 0, 0);
add_func (0X1F0142194,0X1F0142228);
set_func_flags(0X1F0142194,0x1410);
SetType(0X1F0142194, "void __fastcall se_set_rsa_key_into_keyslot(int a1, int a2, __int64 a3, unsigned __int64 a4);");
set_frame_size(0X1F0142194, 0X20, 16, 0);
add_func (0X1F0142228,0X1F0142274);
set_func_flags(0X1F0142228,0x1410);
SetType(0X1F0142228, "void __fastcall se_2_clear_aes_keyslot(unsigned int keyslot);");
set_frame_size(0X1F0142228, 0X10, 16, 0);
add_func (0X1F0142274,0X1F01422F8);
set_func_flags(0X1F0142274,0x1410);
SetType(0X1F0142274, "void __fastcall decrypt_single_aes_ecb_block(char *dst, __int64 dstSize, unsigned int keySlot, const char *src, __int64 srcSize);");
set_frame_size(0X1F0142274, 0X20, 16, 0);
add_func (0X1F01422F8,0X1F0142318);
set_func_flags(0X1F01422F8,0x1400);
SetType(0X1F01422F8, "void __fastcall se_encrypt_single_aes_128_ecb_block(char *dst, __int64 dstSize, unsigned int keySlot, const char *src, __int64 srcSize);");
add_func (0X1F0142318,0X1F01423A4);
set_func_flags(0X1F0142318,0x1410);
SetType(0X1F0142318, "void __fastcall se_generate_random_aes_256_key(int a1);");
set_frame_size(0X1F0142318, 0X20, 16, 0);
add_func (0X1F01423A4,0X1F01423C0);
set_func_flags(0X1F01423A4,0x1410);
SetType(0X1F01423A4, "void __fastcall se_check_for_error();");
set_frame_size(0X1F01423A4, 0, 16, 0);
add_func (0X1F01423C0,0X1F01423D0);
set_func_flags(0X1F01423C0,0x1400);
SetType(0X1F01423C0, "void __cdecl set_se_secure_mode();");
add_func (0X1F01423D0,0X1F01424E0);
set_func_flags(0X1F01423D0,0x1410);
SetType(0X1F01423D0, "signed __int64 __fastcall se_verify_state(unsigned __int8 *a1);");
set_frame_size(0X1F01423D0, 0X30, 16, 0);
add_func (0X1F01424E0,0X1F01425AC);
set_func_flags(0X1F01424E0,0x1410);
SetType(0X1F01424E0, "void __fastcall se_calculate_sha256(_QWORD, _QWORD, _QWORD);");
set_frame_size(0X1F01424E0, 0X20, 16, 0);
add_func (0X1F01425AC,0X1F01425D0);
set_func_flags(0X1F01425AC,0x1400);
SetType(0X1F01425AC, "void se_interrupt_handler(void);");
add_func (0X1F01425D0,0X1F01425E8);
set_func_flags(0X1F01425D0,0x1400);
SetType(0X1F01425D0, "void __cdecl disable_se_key_reads();");
add_func (0X1F01425E8,0X1F0142704);
set_func_flags(0X1F01425E8,0x1410);
SetType(0X1F01425E8, "void __fastcall se_crypt_aes_ctr_by_keyslot_and_ctr_internal(char *dst, unsigned __int64 dstSize, unsigned int keySlot, char *src, unsigned __int64 srcSize, const char *ctr, __int64 ctrSize);");
set_frame_size(0X1F01425E8, 0X40, 16, 0);
add_func (0X1F0142704,0X1F0142724);
set_func_flags(0X1F0142704,0x1400);
SetType(0X1F0142704, "void __fastcall se_configure_reg_74();");
add_func (0X1F0142724,0X1F0142740);
set_func_flags(0X1F0142724,0x1410);
SetType(0X1F0142724, "void __cdecl se_initialize_rng_keyslot_0();");
set_frame_size(0X1F0142724, 0, 16, 0);
add_func (0X1F0142740,0X1F0142760);
set_func_flags(0X1F0142740,0x1400);
SetType(0X1F0142740, "void __fastcall se_compute_cmac_128(__int64 a1, unsigned __int64 a2, unsigned int a3, const char *a4, __int64 a5);");
add_func (0X1F0142760,0X1F0142814);
set_func_flags(0X1F0142760,0x1410);
SetType(0X1F0142760, "void __fastcall se_trigger_single_block_operation(void *a1, unsigned __int64 a2, const void *a3, unsigned __int64 a4);");
set_frame_size(0X1F0142760, 0XB0, 16, 0);
add_func (0X1F0142814,0X1F0142820);
set_func_flags(0X1F0142814,0x1400);
SetType(0X1F0142814, "securityEngine_t *__fastcall se_get_registers();");
add_func (0X1F0142820,0X1F014283C);
set_func_flags(0X1F0142820,0x1400);
SetType(0X1F0142820, "void __cdecl se_set_done_handler(void (*result)(void));");
add_func (0X1F014283C,0X1F0142848);
set_func_flags(0X1F014283C,0x1400);
SetType(0X1F014283C, "void __fastcall set_se_base(__int64 regs);");
add_func (0X1F0142848,0X1F0142984);
set_func_flags(0X1F0142848,0x1410);
SetType(0X1F0142848, "signed __int64 __fastcall rsa_oaep_extract_aes_wrapped_titlekey(char *dst, unsigned __int64 dstSize, char *signature, __int64 srcSize, char *userData, __int64 userDataSize);");
set_frame_size(0X1F0142848, 0X40, 16, 0);
add_func (0X1F0142984,0X1F0142A44);
set_func_flags(0X1F0142984,0x1410);
SetType(0X1F0142984, "void __fastcall se_generate_random_bytes(char *a1, unsigned __int64 a2);");
set_frame_size(0X1F0142984, 0X30, 16, 0);
add_func (0X1F0142A44,0X1F0142A50);
set_func_flags(0X1F0142A44,0x1400);
SetType(0X1F0142A44, "securityEngine_t *__fastcall se_get_registers_2();");
add_func (0X1F0142A50,0X1F0142A5C);
set_func_flags(0X1F0142A50,0x1400);
SetType(0X1F0142A50, "void __fastcall set_se2_base(__int64 regs);");
add_func (0X1F0142A5C,0X1F0142A88);
set_func_flags(0X1F0142A5C,0x1400);
SetType(0X1F0142A5C, "void __fastcall clear_se_security_bit4();");
add_func (0X1F0142A88,0X1F0142AA8);
set_func_flags(0X1F0142A88,0x1400);
SetType(0X1F0142A88, "void __fastcall se_decrypt_data_into_keyslot_128(unsigned int keySlotToSet, unsigned int keySlot, const char *encryptedKey, _QWORD keySize);");
add_func (0X1F0142AA8,0X1F0142AC8);
set_func_flags(0X1F0142AA8,0x1400);
SetType(0X1F0142AA8, "void __fastcall se_decrypt_data_into_keyslot_256(unsigned int keySlotToSet, unsigned int keySlot, const char *encryptedKey, _QWORD keySize);");
add_func (0X1F0142AC8,0X1F0142ADC);
set_func_flags(0X1F0142AC8,0x1410);
SetType(0X1F0142AC8, "void __cdecl se_check_error_w();");
set_frame_size(0X1F0142AC8, 0, 16, 0);
add_func (0X1F0142ADC,0X1F0142B58);
set_func_flags(0X1F0142ADC,0x1410);
SetType(0X1F0142ADC, "void __fastcall se_crypt_aes_ctr_async(unsigned int a1, unsigned int a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6, void (*a7)(void));");
set_frame_size(0X1F0142ADC, 0X30, 16, 0);
add_func (0X1F0142B58,0X1F0142BCC);
set_func_flags(0X1F0142B58,0x1410);
SetType(0X1F0142B58, "void __fastcall se_decrypt_aes_cbc_async(unsigned int a1, unsigned int a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6, void (*a7)(void));");
set_frame_size(0X1F0142B58, 0X30, 16, 0);
add_func (0X1F0142BCC,0X1F0142C40);
set_func_flags(0X1F0142BCC,0x1410);
SetType(0X1F0142BCC, "void __fastcall se_encrypt_aes_cbc_async(unsigned int a1, unsigned int a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6, void (*a7)(void));");
set_frame_size(0X1F0142BCC, 0X30, 16, 0);
add_func (0X1F0142C40,0X1F0142D24);
set_func_flags(0X1F0142C40,0x1410);
SetType(0X1F0142C40, "void __fastcall do_rsa_async(unsigned int a1, char *a2, unsigned __int64 a3, __int64 a4);");
set_frame_size(0X1F0142C40, 0X140, 16, 0);
add_func (0X1F0142D24,0X1F0142E18);
set_func_flags(0X1F0142D24,0x1410);
SetType(0X1F0142D24, "void __fastcall se_synchronous_exp_mod(char *a1, unsigned __int64 a2, unsigned int a3, const char *a4, unsigned __int64 a5);");
set_frame_size(0X1F0142D24, 0X40, 16, 0);
add_func (0X1F0142E18,0X1F0142E68);
set_func_flags(0X1F0142E18,0x1400);
SetType(0X1F0142E18, "void __cdecl lockout_security_engine();");
add_func (0X1F0142E68,0X1F0142E8C);
set_func_flags(0X1F0142E68,0x1410);
SetType(0X1F0142E68, "void __fastcall se_save_tzram();");
set_frame_size(0X1F0142E68, 0, 16, 0);
add_func (0X1F0142E8C,0X1F0142F20);
set_func_flags(0X1F0142E8C,0x1410);
SetType(0X1F0142E8C, "void __fastcall se_load_rsa_keypair_into_keyslot(unsigned int rsaKeyslot, char *modulus, unsigned __int64 modulusSize, const char *privateKey, unsigned __int64 privateKeySize);");
set_frame_size(0X1F0142E8C, 0X20, 16, 0);
add_func (0X1F0142F20,0X1F0142F78);
set_func_flags(0X1F0142F20,0x1400);
SetType(0X1F0142F20, "void __fastcall se_set_mode(_QWORD);");
set_func_cmt(0X1F0142F20, "DIFF: Sets mode for both engines", 1);
add_func (0X1F0142F78,0X1F0143008);
set_func_flags(0X1F0142F78,0x1400);
add_func (0X1F0143008,0X1F0143014);
set_func_flags(0X1F0143008,0x1400);
SetType(0X1F0143008, "void __cdecl clkrst_reboot_i2c1();");
add_func (0X1F0143014,0X1F0143020);
set_func_flags(0X1F0143014,0x1400);
SetType(0X1F0143014, "void __cdecl clkrst_reboot_i2c5();");
add_func (0X1F0143020,0X1F0143044);
set_func_flags(0X1F0143020,0x1400);
SetType(0X1F0143020, "void __cdecl clkrst_disable_i2c1();");
add_func (0X1F0143044,0X1F0143050);
set_func_flags(0X1F0143044,0x1400);
SetType(0X1F0143044, "__int64 __fastcall clkrst_reboot_uarta();");
add_func (0X1F0143050,0X1F014305C);
set_func_flags(0X1F0143050,0x1400);
SetType(0X1F0143050, "void __cdecl clkrst_reboot_actmon();");
add_func (0X1F014305C,0X1F0143078);
set_func_flags(0X1F014305C,0x1400);
SetType(0X1F014305C, "void __fastcall fuse_set_region_visible(__int64 result);");
add_func (0X1F0143078,0X1F0143084);
set_func_flags(0X1F0143078,0x1400);
SetType(0X1F0143078, "void __fastcall set_car_base(__int64 regs);");
add_func (0X1F0143084,0X1F01430B4);
set_func_flags(0X1F0143084,0x1400);
SetType(0X1F0143084, "__int64 __fastcall set_interrupt_pending(_QWORD);");
add_func (0X1F01430B4,0X1F0143100);
set_func_flags(0X1F01430B4,0x1400);
SetType(0X1F01430B4, "void __fastcall set_intr_priority(_QWORD, _QWORD);");
add_func (0X1F0143100,0X1F014314C);
set_func_flags(0X1F0143100,0x1400);
SetType(0X1F0143100, "void __fastcall set_intr_cpu_mask(_QWORD, _QWORD);");
add_func (0X1F014314C,0X1F0143190);
set_func_flags(0X1F014314C,0x1400);
SetType(0X1F014314C, "void __fastcall initialize_gic_nonsecure();");
add_func (0X1F0143190,0X1F01431D8);
set_func_flags(0X1F0143190,0x1400);
SetType(0X1F0143190, "void __fastcall set_intr_group(_QWORD, _QWORD);");
add_func (0X1F01431D8,0X1F0143224);
set_func_flags(0X1F01431D8,0x1400);
SetType(0X1F01431D8, "void __fastcall set_intr_edge_level(_QWORD, _QWORD);");
add_func (0X1F0143224,0X1F0143238);
set_func_flags(0X1F0143224,0x1400);
SetType(0X1F0143224, "void __fastcall set_intr_base(__int64 regs, __int64 regs2);");
add_func (0X1F0143238,0X1F0143288);
set_func_flags(0X1F0143238,0x1400);
SetType(0X1F0143238, "void __fastcall gic_initialize_core_local();");
add_func (0X1F0143288,0X1F0143298);
set_func_flags(0X1F0143288,0x1400);
SetType(0X1F0143288, "__int64 __fastcall clear_interrupt_pending(__int64 result);");
add_func (0X1F0143298,0X1F01432A8);
set_func_flags(0X1F0143298,0x1400);
SetType(0X1F0143298, "__int64 __fastcall get_interrupt_pid();");
add_func (0X1F01432A8,0X1F01432D8);
set_func_flags(0X1F01432A8,0x1400);
SetType(0X1F01432A8, "void __fastcall set_intr_enabled(_QWORD, _QWORD);");
add_func (0X1F01432D8,0X1F0143374);
set_func_flags(0X1F01432D8,0x1410);
SetType(0X1F01432D8, "void __cdecl i2c_init(_DWORD);");
set_frame_size(0X1F01432D8, 0X20, 16, 0);
add_func (0X1F0143374,0X1F014343C);
set_func_flags(0X1F0143374,0x1410);
SetType(0X1F0143374, "signed __int64 __fastcall i2c_read(I2CRegisters *registers, char *a2, unsigned __int64 a3, int a4);");
set_frame_size(0X1F0143374, 0X30, 16, 0);
define_local_var(0X1F0143374, 0X1F014343C, "[bp-0X24]", "a2");
add_func (0X1F014343C,0X1F01434FC);
set_func_flags(0X1F014343C,0x1410);
SetType(0X1F014343C, "bool __fastcall i2c_write(I2CRegisters *regs, int device, const char *pVal, unsigned __int64 num_bytes);");
set_frame_size(0X1F014343C, 0X30, 16, 0);
define_local_var(0X1F014343C, 0X1F01434FC, "[bp-0X24]", "dst");
add_func (0X1F01434FC,0X1F0143580);
set_func_flags(0X1F01434FC,0x1410);
SetType(0X1F01434FC, "bool __fastcall i2c_query(char *pOut, unsigned __int64 num_out_bytes, int i2c_id, unsigned int device, int b);");
set_frame_size(0X1F01434FC, 0X30, 16, 0);
define_local_var(0X1F01434FC, 0X1F0143580, "[bp-0X24]", "pVal");
add_func (0X1F0143580,0X1F01435FC);
set_func_flags(0X1F0143580,0x1410);
SetType(0X1F0143580, "bool __fastcall i2c_send(int a1, int a2, char a3, const char *a4, unsigned __int64 a5);");
set_frame_size(0X1F0143580, 0X30, 16, 0);
define_local_var(0X1F0143580, 0X1F01435FC, "[bp-0X24]", "pVal");
add_func (0X1F01435FC,0X1F014360C);
set_func_flags(0X1F01435FC,0x1400);
SetType(0X1F01435FC, "void __fastcall set_i2c_base(unsigned int which, __int64 regs);");
add_func (0X1F014360C,0X1F014362C);
set_func_flags(0X1F014360C,0x1400);
SetType(0X1F014360C, "void __cdecl pmc_enable_deep_powerdown();");
add_func (0X1F014362C,0X1F01437C8);
set_func_flags(0X1F014362C,0x1400);
SetType(0X1F014362C, "void __fastcall lock_pmc_secure_scratch_regs(__int64 result);");
add_func (0X1F01437C8,0X1F01437D4);
set_func_flags(0X1F01437C8,0x1400);
SetType(0X1F01437C8, "void __fastcall set_pmc_base(__int64 regs);");
add_func (0X1F01437D4,0X1F0143824);
set_func_flags(0X1F01437D4,0x1410);
SetType(0X1F01437D4, "void __cdecl enable_lp0_wake_event_det();");
set_frame_size(0X1F01437D4, 0X10, 16, 0);
add_func (0X1F0143824,0X1F0143884);
set_func_flags(0X1F0143824,0x1410);
SetType(0X1F0143824, "bool __fastcall set_pmic_reg41_bit2();");
set_frame_size(0X1F0143824, 0X20, 16, 0);
define_local_var(0X1F0143824, 0X1F0143884, "[bp-0X12]", "pOut");
define_local_var(0X1F0143824, 0X1F0143884, "[bp-0X11]", "a4");
add_func (0X1F0143884,0X1F0143890);
set_func_flags(0X1F0143884,0x1400);
SetType(0X1F0143884, "void __fastcall set_timers_base(__int64 regs);");
add_func (0X1F0143890,0X1F01438E0);
set_func_flags(0X1F0143890,0x1401);
add_func (0X1F01438E0,0X1F01438F0);
set_func_flags(0X1F01438E0,0x1401);
SetType(0X1F01438E0, "void __cdecl __noreturn do_reboot();");
add_func (0X1F01438F4,0X1F0143910);
set_func_flags(0X1F01438F4,0x1410);
SetType(0X1F01438F4, "bool __fastcall fuse_is_retail_unit();");
set_frame_size(0X1F01438F4, 0, 16, 0);
add_func (0X1F0143910,0X1F0143920);
set_func_flags(0X1F0143910,0x1400);
SetType(0X1F0143910, "__int64 __fastcall kern_panic_to_color_code(unsigned int);");
add_func (0X1F0143920,0X1F014393C);
set_func_flags(0X1F0143920,0x1410);
SetType(0X1F0143920, "bool __cdecl is_retail_unit();");
set_frame_size(0X1F0143920, 0, 16, 0);
add_func (0X1F014393C,0X1F0143948);
set_func_flags(0X1F014393C,0x1411);
SetType(0X1F014393C, "void __cdecl __noreturn j_panic();");
set_frame_size(0X1F014393C, 0, 16, 0);
add_func (0X1F0143948,0X1F0143960);
set_func_flags(0X1F0143948,0x1411);
SetType(0X1F0143948, "void __cdecl __noreturn generic_panic();");
set_frame_size(0X1F0143948, 0, 16, 0);
add_func (0X1F0143960,0X1F01439B4);
set_func_flags(0X1F0143960,0x1400);
SetType(0X1F0143960, "_DWORD __fastcall fuse_read_odm_reg(int which);");
add_func (0X1F01439B4,0X1F0143A18);
set_func_flags(0X1F01439B4,0x1400);
SetType(0X1F01439B4, "unsigned __int64 __cdecl fuse_get_device_id();");
add_func (0X1F0143A18,0X1F0143A38);
set_func_flags(0X1F0143A18,0x1410);
SetType(0X1F0143A18, "__int64 __cdecl fuse_get_regulator_type();");
set_func_cmt(0X1F0143A18, "DIFF: Mariko supports two different regulators (3-phase and 2phase)", 1);
set_frame_size(0X1F0143A18, 0, 16, 0);
add_func (0X1F0143A38,0X1F0143A54);
set_func_flags(0X1F0143A38,0x1410);
SetType(0X1F0143A38, "__int64 __cdecl get_is_quest();");
set_frame_size(0X1F0143A38, 0, 16, 0);
add_func (0X1F0143A54,0X1F0143AD8);
set_func_flags(0X1F0143A54,0x1410);
SetType(0X1F0143A54, "_QWORD __cdecl fuse_get_hardware_type();");
set_func_cmt(0X1F0143A54, "DIFF: Supports Iowa, Hoag, Calcio, FIVE", 1);
set_frame_size(0X1F0143A54, 0X10, 16, 0);
add_func (0X1F0143AD8,0X1F0143B10);
set_func_flags(0X1F0143AD8,0x1410);
SetType(0X1F0143AD8, "_DWORD __fastcall fuse_get_hardware_state();");
set_frame_size(0X1F0143AD8, 0, 16, 0);
add_func (0X1F0143B10,0X1F0143B1C);
set_func_flags(0X1F0143B10,0x1400);
SetType(0X1F0143B10, "void __fastcall set_fuse_base(__int64 regs);");
add_func (0X1F0143B1C,0X1F0143B30);
set_func_flags(0X1F0143B1C,0x1400);
SetType(0X1F0143B1C, "void __fastcall fuse_disable_secondary_private_key();");
add_func (0X1F0143B30,0X1F0143B4C);
set_func_flags(0X1F0143B30,0x1410);
SetType(0X1F0143B30, "__int64 __cdecl fuse_get_device_key_generation();");
set_frame_size(0X1F0143B30, 0, 16, 0);
add_func (0X1F0143B4C,0X1F0143BA4);
set_func_flags(0X1F0143B4C,0x1400);
SetType(0X1F0143B4C, "void __fastcall fuse_get_hwinfo(void *a1);");
add_func (0X1F0143BA4,0X1F0143BB8);
set_func_flags(0X1F0143BA4,0x1400);
SetType(0X1F0143BA4, "void __cdecl fuse_disable_programming();");
add_func (0X1F0143BB8,0X1F0143BD4);
set_func_flags(0X1F0143BB8,0x1410);
SetType(0X1F0143BB8, "__int64 __cdecl get_dram_id();");
set_frame_size(0X1F0143BB8, 0, 16, 0);
add_func (0X1F0143BD4,0X1F0143BFC);
set_func_flags(0X1F0143BD4,0x1411);
SetType(0X1F0143BD4, "void __cdecl __noreturn panic_internal();");
set_frame_size(0X1F0143BD4, 0, 16, 0);
add_func (0X1F0143C00,0X1F0143C60);
set_func_flags(0X1F0143C00,0x1400);
SetType(0X1F0143C00, "void __fastcall use_entrypoint_and_argument(__int64 *result);");
set_frame_size(0X1F0143C00, 0X10, 0, 0);
add_func (0X1F0143C60,0X1F0143C80);
set_func_flags(0X1F0143C60,0x1400);
SetType(0X1F0143C60, "void set_current_core_inactive(void);");
add_func (0X1F0143C80,0X1F0143CC8);
set_func_flags(0X1F0143C80,0x10);
SetType(0X1F0143C80, "__int64 __fastcall unmap_warmboot_identity_mapping(_QWORD);");
set_frame_size(0X1F0143C80, 0, 16, 0);
add_func (0X1F0143CC8,0X1F0143CE4);
set_func_flags(0X1F0143CC8,0x1400);
SetType(0X1F0143CC8, "void __fastcall set_saved_entrypoint_and_argument(signed int coreID, __int64 ELR_EL3, __int64 argument);");
add_func (0X1F0143CE4,0X1F0143D00);
set_func_flags(0X1F0143CE4,0x1400);
SetType(0X1F0143CE4, "void __fastcall save_boot_reason(_QWORD *result);");
add_func (0X1F0143D00,0X1F0143DD4);
set_func_flags(0X1F0143D00,0x1400);
SetType(0X1F0143D00, "void __cdecl configure_default_carveouts();");
add_func (0X1F0143DD4,0X1F0143DEC);
set_func_flags(0X1F0143DD4,0x1411);
SetType(0X1F0143DD4, "void __fastcall __noreturn actmon_panic_on_bpmp_wakeup();");
set_frame_size(0X1F0143DD4, 0, 16, 0);
add_func (0X1F0143DEC,0X1F0143E50);
set_func_flags(0X1F0143DEC,0x1410);
SetType(0X1F0143DEC, "void __fastcall write_and_verify_random_value_to_pmc_register(int offset);");
set_frame_size(0X1F0143DEC, 0X90, 16, 0);
add_func (0X1F0143E50,0X1F0144030);
set_func_flags(0X1F0143E50,0x1410);
SetType(0X1F0143E50, "void __fastcall generate_se_test_vector_impl(void *a1);");
set_frame_size(0X1F0143E50, 0X30, 16, 0);
add_func (0X1F0144030,0X1F0144048);
set_func_flags(0X1F0144030,0x1400);
SetType(0X1F0144030, "void __cdecl invalidate_tlb_inner_shareable();");
add_func (0X1F014405C,0X1F0144070);
set_func_flags(0X1F014405C,0x1400);
SetType(0X1F014405C, "bool __fastcall get_debug_auth_status();");
add_func (0X1F0144070,0X1F01440C4);
set_func_flags(0X1F0144070,0x1410);
SetType(0X1F0144070, "void __cdecl clear_pk2ldr();");
set_frame_size(0X1F0144070, 0, 16, 0);
add_func (0X1F01440C4,0X1F01440D8);
set_func_flags(0X1F01440C4,0x1400);
SetType(0X1F01440C4, "void __cdecl tlb_invalidate();");
add_func (0X1F01440D8,0X1F01440EC);
set_func_flags(0X1F01440D8,0x1400);
SetType(0X1F01440D8, "bool __cdecl is_recovery_boot_0();");
add_func (0X1F01440EC,0X1F0144140);
set_func_flags(0X1F01440EC,0x1410);
SetType(0X1F01440EC, "__int64 __fastcall load_full_rsa_keypair_into_keyslot(unsigned int a1, unsigned int a2);");
set_frame_size(0X1F01440EC, 0, 16, 0);
add_func (0X1F0144140,0X1F014416C);
set_func_flags(0X1F0144140,0x1400);
SetType(0X1F0144140, "void __cdecl secure_additional_devices();");
add_func (0X1F014416C,0X1F0144198);
set_func_flags(0X1F014416C,0x1400);
SetType(0X1F014416C, "void __fastcall get_package2_hash_for_recovery(_QWORD *result);");
add_func (0X1F0144198,0X1F0144204);
set_func_flags(0X1F0144198,0x1410);
SetType(0X1F0144198, "void __fastcall handle_registered_interrupt();");
set_frame_size(0X1F0144198, 0X10, 16, 0);
add_func (0X1F0144204,0X1F0144224);
set_func_flags(0X1F0144204,0x1400);
SetType(0X1F0144204, "bool __cdecl is_current_core_context_saved();");
add_func (0X1F0144224,0X1F0144250);
set_func_flags(0X1F0144224,0x1400);
SetType(0X1F0144224, "void __fastcall save_package2_hash_for_recovery(__int64 *result);");
add_func (0X1F0144250,0X1F0144264);
set_func_flags(0X1F0144250,0x1410);
SetType(0X1F0144250, "void __fastcall ready_se_and_gic();");
set_frame_size(0X1F0144250, 0, 16, 0);
add_func (0X1F0144264,0X1F0144274);
set_func_flags(0X1F0144264,0x1400);
SetType(0X1F0144264, "void *__cdecl get_temporary_work_block_address();");
add_func (0X1F0144274,0X1F0144298);
set_func_flags(0X1F0144274,0x1400);
SetType(0X1F0144274, "void __cdecl set_current_core_saved(bool saved);");
add_func (0X1F0144298,0X1F01442B8);
set_func_flags(0X1F0144298,0x1400);
SetType(0X1F0144298, "__int64 __fastcall set_core_context_saved(__int64 result, char a2);");
add_func (0X1F01442B8,0X1F01443CC);
set_func_flags(0X1F01442B8,0x1410);
SetType(0X1F01442B8, "void __fastcall warmboot_setup();");
set_frame_size(0X1F01442B8, 0, 16, 0);
add_func (0X1F01443CC,0X1F01443E0);
set_func_flags(0X1F01443CC,0x1400);
SetType(0X1F01443CC, "__int64 __fastcall get_smc_disallowed_mask();");
add_func (0X1F01443E0,0X1F0144450);
set_func_flags(0X1F01443E0,0x1400);
SetType(0X1F01443E0, "void save_current_core_context(void);");
add_func (0X1F0144450,0X1F014448C);
set_func_flags(0X1F0144450,0x1400);
SetType(0X1F0144450, "void __fastcall register_interrupt_handler(__int64 result, __int64 a2);");
set_frame_size(0X1F0144450, 0X10, 0, 0);
add_func (0X1F014448C,0X1F0144520);
set_func_flags(0X1F014448C,0x1400);
SetType(0X1F014448C, "void __cdecl flush_entire_dcache();");
set_frame_size(0X1F014448C, 0X10, 0, 0);
add_func (0X1F0144520,0X1F0144534);
set_func_flags(0X1F0144520,0x1400);
SetType(0X1F0144520, "bool __cdecl is_recovery_boot_1();");
add_func (0X1F0144534,0X1F014457C);
set_func_flags(0X1F0144534,0x1400);
SetType(0X1F0144534, "void __fastcall import_rsa_modulus_provisionally(unsigned int which, const char *modulus, unsigned __int64 size);");
add_func (0X1F014457C,0X1F0144590);
set_func_flags(0X1F014457C,0x1400);
SetType(0X1F014457C, "bool __cdecl is_recovery_boot();");
add_func (0X1F0144608,0X1F0144614);
set_func_flags(0X1F0144608,0x1400);
SetType(0X1F0144608, "bool __cdecl get_hiz_mode_enabled();");
add_func (0X1F0144614,0X1F0144628);
set_func_flags(0X1F0144614,0x1400);
SetType(0X1F0144614, "void __fastcall configure_carveout(_QWORD, _QWORD);");
add_func (0X1F0144628,0X1F0144638);
set_func_flags(0X1F0144628,0x1400);
SetType(0X1F0144628, "void __fastcall set_hiz_mode_enabled(bool result);");
add_func (0X1F0144638,0X1F0144644);
set_func_flags(0X1F0144638,0x1400);
SetType(0X1F0144638, "void __fastcall generate_se_test_vector();");
add_func (0X1F0144644,0X1F01446AC);
set_func_flags(0X1F0144644,0x1410);
SetType(0X1F0144644, "void __fastcall import_rsa_exponent(unsigned int which, const char *exponent, unsigned __int64 size);");
set_frame_size(0X1F0144644, 0X10, 16, 0);
add_func (0X1F01446AC,0X1F01446D8);
set_func_flags(0X1F01446AC,0x1400);
SetType(0X1F01446AC, "void __fastcall load_rsa_keypair_into_keyslot_for_test_exp_mod(unsigned int a1, unsigned int a2);");
add_func (0X1F01446D8,0X1F01446F0);
set_func_flags(0X1F01446D8,0x1400);
SetType(0X1F01446D8, "__int64 __fastcall commit_rsa_key(__int64 result);");
add_func (0X1F01446F0,0X1F0144720);
set_func_flags(0X1F01446F0,0x1410);
SetType(0X1F01446F0, "bool __fastcall try_set_secure_page_address(UserPageRef *a1);");
set_frame_size(0X1F01446F0, 0X10, 16, 0);
add_func (0X1F0144720,0X1F01448B4);
set_func_flags(0X1F0144720,0x1410);
SetType(0X1F0144720, "_DWORD __cdecl smc_get_config(smc_args_t *args);");
set_frame_size(0X1F0144720, 0X30, 16, 0);
add_func (0X1F01448B4,0X1F0144920);
set_func_flags(0X1F01448B4,0x1410);
SetType(0X1F01448B4, "_DWORD __cdecl smc_get_result(smc_args_t *args);");
set_frame_size(0X1F01448B4, 0X10, 16, 0);
add_func (0X1F0144920,0X1F0144958);
set_func_flags(0X1F0144920,0x1400);
SetType(0X1F0144920, "_DWORD __cdecl smc_set_config(smc_args_t *args);");
set_frame_size(0X1F0144920, 0X10, 0, 0);
add_func (0X1F0144958,0X1F014497C);
set_func_flags(0X1F0144958,0x1411);
SetType(0X1F0144958, "_DWORD __cdecl smc_panic(smc_args_t *args);");
set_frame_size(0X1F0144958, 0, 16, 0);
add_func (0X1F014497C,0X1F0144A8C);
set_func_flags(0X1F014497C,0x1410);
SetType(0X1F014497C, "void __fastcall compute_gmac(void *dst, const void *data, __int64 data_size, const void *iv);");
set_frame_size(0X1F014497C, 0X3E0, 16, 0);
define_local_var(0X1F014497C, 0X1F0144A8C, "[bp-0X3D8]", "ctx");
define_local_var(0X1F014497C, 0X1F0144A8C, "[bp-0X34]", "key");
add_func (0X1F0144A8C,0X1F0144B10);
set_func_flags(0X1F0144A8C,0x1410);
SetType(0X1F0144A8C, "signed __int64 __fastcall get_memory_configuration_by_bootconfig(int a1);");
set_frame_size(0X1F0144A8C, 0X20, 16, 0);
add_func (0X1F0144B10,0X1F0144C00);
set_func_flags(0X1F0144B10,0x1410);
SetType(0X1F0144B10, "_DWORD __fastcall compute_aes(smc_args_t *a1);");
set_frame_size(0X1F0144B10, 0X10, 16, 0);
add_func (0X1F0144C00,0X1F0144C9C);
set_func_flags(0X1F0144C00,0x1410);
SetType(0X1F0144C00, "_DWORD __fastcall load_aes_key(smc_args_t *a1);");
set_frame_size(0X1F0144C00, 0X30, 16, 0);
define_local_var(0X1F0144C00, 0X1F0144C9C, "[bp-0X20]", "encryptedKey");
add_func (0X1F0144C9C,0X1F0144D60);
set_func_flags(0X1F0144C9C,0x1410);
SetType(0X1F0144C9C, "_DWORD __cdecl compute_cmac(smc_args_t *args);");
set_frame_size(0X1F0144C9C, 0X440, 16, 0);
define_local_var(0X1F0144C9C, 0X1F0144D60, "[bp-0X430]", "data");
add_func (0X1F0144D60,0X1F0144DB0);
set_func_flags(0X1F0144D60,0x1411);
SetType(0X1F0144D60, "void __cdecl __noreturn power_down_current_core();");
set_frame_size(0X1F0144D60, 0X10, 16, 0);
add_func (0X1F0144DB0,0X1F0144ED4);
set_func_flags(0X1F0144DB0,0x1410);
SetType(0X1F0144DB0, "void __fastcall save_context_and_suspend_cpu();");
set_frame_size(0X1F0144DB0, 0X30, 16, 0);
add_func (0X1F0144ED4,0X1F0144F58);
set_func_flags(0X1F0144ED4,0x1410);
set_frame_size(0X1F0144ED4, 0X30, 16, 0);
add_func (0X1F0144F58,0X1F0144FD4);
set_func_flags(0X1F0144F58,0x1410);
SetType(0X1F0144F58, "void __fastcall unseal_and_unwrap_key(const char *wrapped_session_kek, __int64 a2, const char *sealed_kek, __int64 a4, const char *wrapped_key, __int64 a6);");
set_frame_size(0X1F0144F58, 0X30, 16, 0);
add_func (0X1F0144FD4,0X1F014519C);
set_func_flags(0X1F0144FD4,0x1410);
SetType(0X1F0144FD4, "_DWORD __cdecl generate_aes_kek(smc_args_t *args);");
set_frame_size(0X1F0144FD4, 0X60, 16, 0);
define_local_var(0X1F0144FD4, 0X1F014519C, "[bp-0X40]", "dst");
define_local_var(0X1F0144FD4, 0X1F014519C, "[bp-0X30]", "src");
add_func (0X1F014519C,0X1F01451BC);
set_func_flags(0X1F014519C,0x1410);
SetType(0X1F014519C, "void set_compute_aes_done(void);");
set_frame_size(0X1F014519C, 0, 16, 0);
add_func (0X1F01451BC,0X1F01451C8);
set_func_flags(0X1F01451BC,0x1400);
SetType(0X1F01451BC, "void __fastcall exp_mod_done();");
add_func (0X1F01451C8,0X1F01451F8);
set_func_flags(0X1F01451C8,0x1400);
SetType(0X1F01451C8, "_DWORD __fastcall compute_aes_get_result(void *src, int srcSize);");
set_frame_size(0X1F01451C8, 0X10, 0, 0);
add_func (0X1F01451F8,0X1F0145210);
set_func_flags(0X1F01451F8,0x1411);
SetType(0X1F01451F8, "void __cdecl __noreturn panic_unknown_smc();");
set_frame_size(0X1F01451F8, 0, 16, 0);
add_func (0X1F0145210,0X1F0145220);
set_func_flags(0X1F0145210,0x1400);
SetType(0X1F0145210, "void __fastcall call_with_stack_pointer_dup(void *a1, void (__fastcall *a2)());");
add_func (0X1F0145220,0X1F0145230);
set_func_flags(0X1F0145220,0x1400);
SetType(0X1F0145220, "void __fastcall call_with_stack_pointer(void *a1, void (__fastcall *a2)());");
add_func (0X1F0145230,0X1F014525C);
set_func_flags(0X1F0145230,0x1410);
SetType(0X1F0145230, "__int64 __cdecl get_dram_configuration();");
set_frame_size(0X1F0145230, 0, 16, 0);
add_func (0X1F014525C,0X1F01452D4);
set_func_flags(0X1F014525C,0x1410);
SetType(0X1F014525C, "_DWORD __cdecl load_titlekey(smc_args_t *args);");
set_frame_size(0X1F014525C, 0X20, 16, 0);
add_func (0X1F01452D4,0X1F0145364);
set_func_flags(0X1F01452D4,0x1410);
SetType(0X1F01452D4, "_DWORD __fastcall generate_random_bytes_and_user(smc_args_t *a1);");
set_frame_size(0X1F01452D4, 0XA0, 16, 0);
add_func (0X1F0145364,0X1F0145458);
set_func_flags(0X1F0145364,0x1410);
SetType(0X1F0145364, "_DWORD __cdecl exp_mod(smc_args_t *args);");
set_frame_size(0X1F0145364, 0X340, 16, 0);
define_local_var(0X1F0145364, 0X1F0145458, "[bp-0X330]", "modulus");
define_local_var(0X1F0145364, 0X1F0145458, "[bp-0X230]", "privateKey");
define_local_var(0X1F0145364, 0X1F0145458, "[bp-0X130]", "dst");
add_func (0X1F0145458,0X1F0145518);
set_func_flags(0X1F0145458,0x1410);
SetType(0X1F0145458, "_DWORD __cdecl generate_specific_aes_key(smc_args_t *args);");
set_frame_size(0X1F0145458, 0X40, 16, 0);
define_local_var(0X1F0145458, 0X1F0145518, "[bp-0X30]", "src");
add_func (0X1F0145518,0X1F01456C8);
set_func_flags(0X1F0145518,0x1410);
SetType(0X1F0145518, "_DWORD __cdecl decrypt_device_unique_data(smc_args_t *args);");
set_frame_size(0X1F0145518, 0X70, 16, 0);
define_local_var(0X1F0145518, 0X1F01456C8, "[bp-0X70]", "a9");
define_local_var(0X1F0145518, 0X1F01456C8, "[bp-0X68]", "a10");
define_local_var(0X1F0145518, 0X1F01456C8, "[bp-0X50]", "a1");
add_func (0X1F01456C8,0X1F0145770);
set_func_flags(0X1F01456C8,0x1410);
SetType(0X1F01456C8, "_DWORD __cdecl unwrap_common_titlekey(smc_args_t *args);");
set_frame_size(0X1F01456C8, 0X40, 16, 0);
define_local_var(0X1F01456C8, 0X1F0145770, "[bp-0X30]", "src");
define_local_var(0X1F01456C8, 0X1F0145770, "[bp-0X20]", "a3");
add_func (0X1F0145770,0X1F01457B8);
set_func_flags(0X1F0145770,0x1410);
SetType(0X1F0145770, "__int64 __fastcall exp_mod_get_result(__int64 dst, __int64 dst_size);");
set_frame_size(0X1F0145770, 0X10, 16, 0);
add_func (0X1F01457B8,0X1F01458DC);
set_func_flags(0X1F01457B8,0x1410);
SetType(0X1F01457B8, "_DWORD __cdecl unwrap_titlekey(smc_args_t *args);");
set_frame_size(0X1F01457B8, 0X260, 16, 0);
define_local_var(0X1F01457B8, 0X1F01458DC, "[bp-0X150]", "dst");
add_func (0X1F01458DC,0X1F0145AAC);
set_func_flags(0X1F01458DC,0x1410);
SetType(0X1F01458DC, "_DWORD __cdecl reencrypt_device_unique_data(smc_args_t *args);");
set_frame_size(0X1F01458DC, 0XB0, 16, 0);
define_local_var(0X1F01458DC, 0X1F0145AAC, "[bp-0XB0]", "a9");
define_local_var(0X1F01458DC, 0X1F0145AAC, "[bp-0XA8]", "a10");
define_local_var(0X1F01458DC, 0X1F0145AAC, "[bp-0X91]", "a3");
define_local_var(0X1F01458DC, 0X1F0145AAC, "[bp-0X90]", "a1");
define_local_var(0X1F01458DC, 0X1F0145AAC, "[bp-0X50]", "dst");
add_func (0X1F0145AAC,0X1F0145B84);
set_func_flags(0X1F0145AAC,0x1410);
SetType(0X1F0145AAC, "__int64 __fastcall unwrap_titlekey_get_result_data(__int64 dst, __int64 dst_size);");
set_frame_size(0X1F0145AAC, 0X170, 16, 0);
define_local_var(0X1F0145AAC, 0X1F0145B84, "[bp-0X150]", "dst");
define_local_var(0X1F0145AAC, 0X1F0145B84, "[bp-0X50]", "a1");
define_local_var(0X1F0145AAC, 0X1F0145B84, "[bp-0X30]", "a3");
add_func (0X1F0145B84,0X1F0145C9C);
set_func_flags(0X1F0145B84,0x1410);
SetType(0X1F0145B84, "_DWORD __cdecl storage_exp_mod(smc_args_t *args);");
set_frame_size(0X1F0145B84, 0X230, 16, 0);
define_local_var(0X1F0145B84, 0X1F0145C9C, "[bp-0X220]", "dst");
define_local_var(0X1F0145B84, 0X1F0145C9C, "[bp-0X120]", "a2");
add_func (0X1F0145C9C,0X1F0145D28);
set_func_flags(0X1F0145C9C,0x1410);
SetType(0X1F0145C9C, "void __fastcall test_exp_mod_done();");
set_frame_size(0X1F0145C9C, 0X10, 16, 0);
add_func (0X1F0145D28,0X1F0145D80);
set_func_flags(0X1F0145D28,0x1410);
set_frame_size(0X1F0145D28, 0X10, 16, 0);
add_func (0X1F0145D80,0X1F0145D94);
set_func_flags(0X1F0145D80,0x1400);
SetType(0X1F0145D80, "_DWORD __cdecl smc_compute_aes(smc_args_t *args);");
add_func (0X1F0145D94,0X1F0145DA0);
set_func_flags(0X1F0145D94,0x1400);
SetType(0X1F0145D94, "_DWORD __cdecl smc_load_aes_key(smc_args_t *args);");
add_func (0X1F0145DA0,0X1F0145EB4);
set_func_flags(0X1F0145DA0,0x1410);
SetType(0X1F0145DA0, "_DWORD __cdecl smc_cpu_on(smc_args_t *args);");
set_frame_size(0X1F0145DA0, 0X30, 16, 0);
add_func (0X1F0145EB4,0X1F0145EC0);
set_func_flags(0X1F0145EB4,0x1400);
SetType(0X1F0145EB4, "_DWORD __cdecl smc_cpu_suspend(smc_args_t *args);");
add_func (0X1F0145EC0,0X1F0145ECC);
set_func_flags(0X1F0145EC0,0x1400);
SetType(0X1F0145EC0, "_DWORD __cdecl smc_compute_cmac(smc_args_t *args);");
add_func (0X1F0145ECC,0X1F0145F0C);
set_func_flags(0X1F0145ECC,0x1411);
SetType(0X1F0145ECC, "_DWORD __cdecl smc_cpu_off(smc_args_t *args);");
set_frame_size(0X1F0145ECC, 0X10, 16, 0);
add_func (0X1F0145F0C,0X1F0146100);
set_func_flags(0X1F0145F0C,0x1410);
SetType(0X1F0145F0C, "_DWORD __cdecl cpu_suspend(smc_args_t *args);");
set_frame_size(0X1F0145F0C, 0X30, 16, 0);
add_func (0X1F0146100,0X1F0146130);
set_func_flags(0X1F0146100,0x1410);
SetType(0X1F0146100, "void __cdecl init_privileged_random_cache();");
set_frame_size(0X1F0146100, 0, 16, 0);
add_func (0X1F0146130,0X1F0146178);
set_func_flags(0X1F0146130,0x1410);
set_frame_size(0X1F0146130, 0X10, 16, 0);
add_func (0X1F0146178,0X1F0146204);
set_func_flags(0X1F0146178,0x1410);
SetType(0X1F0146178, "void __cdecl update_random_cache_for_priv_as_necessary();");
set_frame_size(0X1F0146178, 0X20, 16, 0);
add_func (0X1F0146204,0X1F0146210);
set_func_flags(0X1F0146204,0x1400);
SetType(0X1F0146204, "_DWORD __cdecl smc_generate_aes_kek(smc_args_t *args);");
add_func (0X1F0146210,0X1F01462D4);
set_func_flags(0X1F0146210,0x1410);
SetType(0X1F0146210, "_DWORD __cdecl smc_get_result_data(smc_args_t *args);");
set_frame_size(0X1F0146210, 0X440, 16, 0);
define_local_var(0X1F0146210, 0X1F01462D4, "[bp-0X430]", "a3");
add_func (0X1F01462D4,0X1F014632C);
set_func_flags(0X1F01462D4,0x1410);
SetType(0X1F01462D4, "void __fastcall get_cached_random_bytes_for_priv(char *a1, unsigned __int64 a2);");
set_frame_size(0X1F01462D4, 0X20, 16, 0);
add_func (0X1F014632C,0X1F0146398);
set_func_flags(0X1F014632C,0x1410);
SetType(0X1F014632C, "void __fastcall seal_titlekey(char *a1, __int64 a2, const char *a3, __int64 a4);");
set_frame_size(0X1F014632C, 0X20, 16, 0);
add_func (0X1F0146398,0X1F01463B0);
set_func_flags(0X1F0146398,0x1400);
add_func (0X1F01463B0,0X1F01464C0);
set_func_flags(0X1F01463B0,0x1400);
SetType(0X1F01463B0, "_DWORD __cdecl smc_read_write_register(smc_args_t *args);");
add_func (0X1F01464C0,0X1F0146514);
set_func_flags(0X1F01464C0,0x1410);
set_frame_size(0X1F01464C0, 0X20, 16, 0);
define_local_var(0X1F01464C0, 0X1F0146514, "[bp-0X18]", "a1");
add_func (0X1F0146514,0X1F0146520);
set_func_flags(0X1F0146514,0x1400);
SetType(0X1F0146514, "_DWORD __cdecl smc_load_titlekey(smc_args_t *args);");
add_func (0X1F0146520,0X1F014658C);
set_func_flags(0X1F0146520,0x1410);
SetType(0X1F0146520, "void __fastcall do_test_rsa_async(unsigned int a1, unsigned int a2, char *a3, unsigned __int64 a4, __int64 a5);");
set_frame_size(0X1F0146520, 0X20, 16, 0);
add_func (0X1F014658C,0X1F01465EC);
set_func_flags(0X1F014658C,0x1410);
set_frame_size(0X1F014658C, 0X120, 16, 0);
add_func (0X1F01465EC,0X1F014663C);
set_func_flags(0X1F01465EC,0x1410);
SetType(0X1F01465EC, "__int64 __fastcall validate_test_exp_mod_result(unsigned int a1);");
set_frame_size(0X1F01465EC, 0X110, 16, 0);
add_func (0X1F014663C,0X1F01466D8);
set_func_flags(0X1F014663C,0x1410);
SetType(0X1F014663C, "void __fastcall decrypt_titlekey(char *a1, __int64 a2, const char *a3, __int64 a4, int a5, int a6);");
set_frame_size(0X1F014663C, 0X20, 16, 0);
add_func (0X1F01466D8,0X1F01466E4);
set_func_flags(0X1F01466D8,0x1400);
SetType(0X1F01466D8, "_DWORD __cdecl smc_generate_random_bytes_for_user(smc_args_t *args);");
add_func (0X1F01466E4,0X1F01466F8);
set_func_flags(0X1F01466E4,0x1400);
SetType(0X1F01466E4, "_DWORD __cdecl smc_exp_mod(smc_args_t *args);");
add_func (0X1F01466F8,0X1F0146880);
set_func_flags(0X1F01466F8,0x1410);
SetType(0X1F01466F8, "signed __int64 __fastcall decrypt_rsa_keyblob(__int64 a1, unsigned __int64 a2, _BYTE *a3, __int64 a4, __int64 a5, __int64 a6, __int64 a7, __int64 a8, __int64 a9, __int64 *a10, unsigned __int64 a11);");
set_frame_size(0X1F01466F8, 0X60, 16, 0);
define_local_var(0X1F01466F8, 0X1F0146880, "[bp-0X50]", "iv");
define_local_var(0X1F01466F8, 0X1F0146880, "[bp+0X10]", "a9");
define_local_var(0X1F01466F8, 0X1F0146880, "[bp+0X18]", "a10");
define_local_var(0X1F01466F8, 0X1F0146880, "[bp+0X20]", "a11");
add_func (0X1F0146880,0X1F0146A54);
set_func_flags(0X1F0146880,0x1410);
SetType(0X1F0146880, "void __fastcall encrypt_rsa_keyblob(_QWORD *a1, unsigned __int64 a2, const char *a3, __int64 a4, __int64 a5, __int64 a6, __int64 a7, __int64 a8, __int64 a9, __int64 a10, unsigned __int8 a11);");
set_frame_size(0X1F0146880, 0X100, 16, 0);
define_local_var(0X1F0146880, 0X1F0146A54, "[bp-0XD8]", "a6");
define_local_var(0X1F0146880, 0X1F0146A54, "[bp+0X10]", "a9");
define_local_var(0X1F0146880, 0X1F0146A54, "[bp+0X18]", "a10");
define_local_var(0X1F0146880, 0X1F0146A54, "[bp+0X20]", "a11");
add_func (0X1F0146A54,0X1F0146AE8);
set_func_flags(0X1F0146A54,0x1410);
set_frame_size(0X1F0146A54, 0X20, 16, 0);
add_func (0X1F0146AE8,0X1F0146AF0);
set_func_flags(0X1F0146AE8,0x1400);
SetType(0X1F0146AE8, "void __cdecl trigger_se_interrupt();");
add_func (0X1F0146AF0,0X1F0146AFC);
set_func_flags(0X1F0146AF0,0x1400);
SetType(0X1F0146AF0, "_DWORD __cdecl smc_generate_specific_aes_key(smc_args_t *args);");
add_func (0X1F0146AFC,0X1F0146B08);
set_func_flags(0X1F0146AFC,0x1400);
SetType(0X1F0146AFC, "_DWORD __cdecl smc_decrypt_device_unique_data(smc_args_t *args);");
add_func (0X1F0146B08,0X1F0146B14);
set_func_flags(0X1F0146B08,0x1400);
SetType(0X1F0146B08, "_DWORD __cdecl smc_unwrap_common_titlekey(smc_args_t *args);");
add_func (0X1F0146B14,0X1F0146B5C);
set_func_flags(0X1F0146B14,0x1400);
SetType(0X1F0146B14, "_DWORD __cdecl smc_configure_carveout(smc_args_t *args);");
set_frame_size(0X1F0146B14, 0X10, 0, 0);
add_func (0X1F0146B5C,0X1F0146B70);
set_func_flags(0X1F0146B5C,0x1400);
SetType(0X1F0146B5C, "_DWORD __cdecl smc_unwrap_titlekey(smc_args_t *args);");
add_func (0X1F0146B70,0X1F0146B7C);
set_func_flags(0X1F0146B70,0x1400);
SetType(0X1F0146B70, "_DWORD __cdecl smc_reencrypt_device_unique_data(smc_args_t *args);");
add_func (0X1F0146B7C,0X1F0146BDC);
set_func_flags(0X1F0146B7C,0x1410);
SetType(0X1F0146B7C, "_DWORD __cdecl smc_generate_random_bytes_for_privileged(smc_args_t *args);");
set_frame_size(0X1F0146B7C, 0X10, 16, 0);
add_func (0X1F0146BDC,0X1F0146BF0);
set_func_flags(0X1F0146BDC,0x1400);
SetType(0X1F0146BDC, "_DWORD __cdecl smc_storage_exp_mod(smc_args_t *args);");
add_func (0X1F0146BF0,0X1F0146C00);
set_func_flags(0X1F0146BF0,0x1400);
SetType(0X1F0146BF0, "void set_user_smc_not_in_progress(void);");
add_func (0X1F0146C00,0X1F0146CBC);
set_func_flags(0X1F0146C00,0x1410);
SetType(0X1F0146C00, "__int64 __fastcall call_smc_handler(__int64 smc_id, smc_args_t *args);");
set_frame_size(0X1F0146C00, 0X20, 16, 0);
add_func (0X1F0146CBC,0X1F0146CE8);
set_func_flags(0X1F0146CBC,0x1400);
SetType(0X1F0146CBC, "bool try_lock_se(void);");
add_func (0X1F0146CE8,0X1F0146D80);
set_func_flags(0X1F0146CE8,0x1410);
SetType(0X1F0146CE8, "signed __int64 __fastcall userpage_init(_QWORD a1);");
set_frame_size(0X1F0146CE8, 0X10, 16, 0);
add_func (0X1F0146D80,0X1F0146D9C);
set_func_flags(0X1F0146D80,0x1400);
SetType(0X1F0146D80, "bool __fastcall is_core_active(_DWORD);");
add_func (0X1F0146D9C,0X1F0146DB8);
set_func_flags(0X1F0146D9C,0x1400);
SetType(0X1F0146D9C, "void __fastcall set_panic_type_if_unset(__int64 result);");
add_func (0X1F0146DB8,0X1F0146DE4);
set_func_flags(0X1F0146DB8,0x1400);
SetType(0X1F0146DB8, "void __fastcall seal_old_master_key(int a1, const char *a2, __int64 a3);");
add_func (0X1F0146DE4,0X1F0146E10);
set_func_flags(0X1F0146DE4,0x1400);
SetType(0X1F0146DE4, "void __fastcall seal_old_device_master_key(int a1, const char *a2, __int64 a3);");
add_func (0X1F0146E10,0X1F0146E38);
set_func_flags(0X1F0146E10,0x1400);
SetType(0X1F0146E10, "void __fastcall load_old_master_key(unsigned int a1, int a2);");
add_func (0X1F0146E38,0X1F0146E60);
set_func_flags(0X1F0146E38,0x1400);
SetType(0X1F0146E38, "void __fastcall load_old_device_master_key(unsigned int a1, int a2);");
add_func (0X1F0146E60,0X1F0146EFC);
set_func_flags(0X1F0146E60,0x1410);
SetType(0X1F0146E60, "void __cdecl restore_saved_core_context();");
set_frame_size(0X1F0146E60, 0, 16, 0);
add_func (0X1F0146EFC,0X1F0146F2C);
set_func_flags(0X1F0146EFC,0x1400);
SetType(0X1F0146EFC, "void __cdecl set_exabt_serr_taken_to_el3_by_bc();");
add_func (0X1F0146F2C,0X1F01473A0);
set_func_flags(0X1F0146F2C,0x1410);
SetType(0X1F0146F2C, "void __cdecl bootup_misc_mmio();");
set_frame_size(0X1F0146F2C, 0X30, 16, 0);
add_func (0X1F01473A0,0X1F01475C4);
set_func_flags(0X1F01473A0,0x1410);
SetType(0X1F01473A0, "void __cdecl setup_4x_mmio();");
set_frame_size(0X1F01473A0, 0X10, 16, 0);
add_func (0X1F01475C4,0X1F014766C);
set_func_flags(0X1F01475C4,0x1410);
SetType(0X1F01475C4, "void __fastcall uart_configure(int a1, int a2);");
set_frame_size(0X1F01475C4, 0X10, 16, 0);
add_func (0X1F014766C,0X1F0147678);
set_func_flags(0X1F014766C,0x1400);
SetType(0X1F014766C, "void __fastcall set_uart_base(__int64 regs);");
add_func (0X1F0147678,0X1F01476F8);
set_func_flags(0X1F0147678,0x1400);
SetType(0X1F0147678, "void __fastcall uart_log(__int64 result, const char *a2, __int64 a3);");
add_func (0X1F01476F8,0X1F014771C);
set_func_flags(0X1F01476F8,0x1400);
SetType(0X1F01476F8, "__int64 __fastcall uart_wait_done(__int64 result);");
add_func (0X1F014771C,0X1F014772C);
set_func_flags(0X1F014771C,0x1400);
SetType(0X1F014771C, "__int64 __cdecl get_time();");
add_func (0X1F014772C,0X1F014774C);
set_func_flags(0X1F014772C,0x1400);
SetType(0X1F014772C, "void __fastcall wait(__int64 result);");
add_func (0X1F014774C,0X1F0147758);
set_func_flags(0X1F014774C,0x1400);
SetType(0X1F014774C, "void __fastcall set_wait_base(__int64 regs);");
add_func (0X1F0147758,0X1F0147798);
set_func_flags(0X1F0147758,0x1410);
SetType(0X1F0147758, "void actmon_interrupt_handler(void);");
set_frame_size(0X1F0147758, 0X10, 16, 0);
add_func (0X1F0147798,0X1F01477A4);
set_func_flags(0X1F0147798,0x1400);
SetType(0X1F0147798, "void __fastcall set_actmon_base(__int64 regs);");
add_func (0X1F01477A4,0X1F01477C4);
set_func_flags(0X1F01477A4,0x1400);
add_func (0X1F01477C4,0X1F01477F0);
set_func_flags(0X1F01477C4,0x1400);
add_func (0X1F01477F0,0X1F0147858);
set_func_flags(0X1F01477F0,0x1410);
SetType(0X1F01477F0, "void __fastcall AesGcmEncryptor__Initialize(AesGcmEncryptor *ctx, void *key, __int64 key_size, const char *ctr, __int64 ctrSize);");
set_frame_size(0X1F01477F0, 0X30, 16, 0);
add_func (0X1F0147858,0X1F01478F0);
set_func_flags(0X1F0147858,0x1410);
SetType(0X1F0147858, "void __fastcall GcmEncryptor__ComputeMac(GcmImpl *this, bool encrypt);");
set_frame_size(0X1F0147858, 0X20, 16, 0);
define_local_var(0X1F0147858, 0X1F01478F0, "[bp-0X20]", "a2");
add_func (0X1F01478F0,0X1F0147914);
set_func_flags(0X1F01478F0,0x1400);
SetType(0X1F01478F0, "void __fastcall GcmEncryptor__BlockCallback(void *dst_block, const void *src_block, const AesEncryptor *this);");
add_func (0X1F0147914,0X1F0147940);
set_func_flags(0X1F0147914,0x1410);
SetType(0X1F0147914, "void __fastcall GcmEncryptor__InitializeHashKey(GcmImpl *this);");
set_frame_size(0X1F0147914, 0X10, 16, 0);
add_func (0X1F0147940,0X1F01479E8);
set_func_flags(0X1F0147940,0x1410);
SetType(0X1F0147940, "void __fastcall GcmEncryptor__Reset(GcmImpl *this, const void *iv, size_t iv_size);");
set_frame_size(0X1F0147940, 0X20, 16, 0);
add_func (0X1F01479E8,0X1F0147A30);
set_func_flags(0X1F01479E8,0x1410);
SetType(0X1F01479E8, "long double __fastcall GcmEmcryptor__GetMac(GcmImpl *a1, long double *a2);");
set_frame_size(0X1F01479E8, 0X10, 16, 0);
add_func (0X1F0147A30,0X1F0147B6C);
set_func_flags(0X1F0147A30,0x1410);
SetType(0X1F0147A30, "void __fastcall GcmEncryptor__UpdateAad(GcmImpl *this, const void *data, size_t size);");
set_frame_size(0X1F0147A30, 0X60, 16, 0);
define_local_var(0X1F0147A30, 0X1F0147B6C, "[bp-0X60]", "a2");
add_func (0X1F0147B6C,0X1F0147B78);
set_func_flags(0X1F0147B6C,0x1400);
SetType(0X1F0147B6C, "void __fastcall GcmEncryptor___GcmEncryptor(GcmImpl *this);");
add_func (0X1F0147B78,0X1F0147BB0);
set_func_flags(0X1F0147B78,0x1410);
SetType(0X1F0147B78, "long double __fastcall GcmEncryptor__Encrypt(GcmImpl *a1, long double a2);");
set_frame_size(0X1F0147B78, 0X20, 16, 0);
define_local_var(0X1F0147B78, 0X1F0147BB0, "[bp-0X10]", "src");
add_func (0X1F0147BB0,0X1F0147BBC);
set_func_flags(0X1F0147BB0,0x1400);
SetType(0X1F0147BB0, "void __fastcall AesEncryptor__Initialize(AesEncryptor *this, const void *key, size_t key_size, bool is_encrypt);");
add_func (0X1F0147BBC,0X1F0147BCC);
set_func_flags(0X1F0147BBC,0x1400);
SetType(0X1F0147BBC, "int8x16_t __fastcall reverse_16_byte_vector(__n128 a1);");
add_func (0X1F0147BCC,0X1F0147C84);
set_func_flags(0X1F0147BCC,0x1400);
SetType(0X1F0147BCC, "__n128 __fastcall multiply_blocks_in_galois_field(__n128 a1, __n128 a2);");
add_func (0X1F0147C84,0X1F0147CA8);
set_func_flags(0X1F0147C84,0x1400);
SetType(0X1F0147C84, "void __cdecl gpio_config_for_uart();");
add_func (0X1F0147CA8,0X1F0147CBC);
set_func_flags(0X1F0147CA8,0x1400);
SetType(0X1F0147CA8, "void __fastcall set_misc_gpio_base(__int64 regs, __int64 regs2);");
add_func (0X1F0147CBC,0X1F0147CD4);
set_func_flags(0X1F0147CBC,0x1400);
SetType(0X1F0147CBC, "void __cdecl pinmux_configure_i2c1();");
add_func (0X1F0147CD4,0X1F0147D34);
set_func_flags(0X1F0147CD4,0x1410);
SetType(0X1F0147CD4, "void __cdecl i2c_clear_ti_charger_bit_7();");
set_frame_size(0X1F0147CD4, 0X20, 16, 0);
define_local_var(0X1F0147CD4, 0X1F0147D34, "[bp-0X12]", "pOut");
define_local_var(0X1F0147CD4, 0X1F0147D34, "[bp-0X11]", "a4");
add_func (0X1F0147D34,0X1F0147D94);
set_func_flags(0X1F0147D34,0x1410);
SetType(0X1F0147D34, "void __cdecl set_ti_charger_bit_7();");
set_frame_size(0X1F0147D34, 0X20, 16, 0);
define_local_var(0X1F0147D34, 0X1F0147D94, "[bp-0X12]", "pOut");
define_local_var(0X1F0147D34, 0X1F0147D94, "[bp-0X11]", "a4");
add_func (0X1F0147D94,0X1F0147DD0);
set_func_flags(0X1F0147D94,0x1410);
SetType(0X1F0147D94, "bool __cdecl get_ti_charger_bit_1();");
set_frame_size(0X1F0147D94, 0X10, 16, 0);
define_local_var(0X1F0147D94, 0X1F0147DD0, "[bp-0X1]", "pOut");
add_func (0X1F0147DD0,0X1F0147E30);
set_func_flags(0X1F0147DD0,0x1400);
SetType(0X1F0147DD0, "signed __int64 __fastcall secure_copy_to_user(UserPageRef *a1, __int64 a2, const char *a3, unsigned __int64 a4);");
set_frame_size(0X1F0147DD0, 0X10, 0, 0);
add_func (0X1F0147E30,0X1F0147E94);
set_func_flags(0X1F0147E30,0x1400);
SetType(0X1F0147E30, "bool __fastcall user_copy_to_secure(UserPageRef *userPageRef, void *dst, void *srcAddress, __int64 size);");
set_frame_size(0X1F0147E30, 0X10, 0, 0);
add_func (0X1F0147E94,0X1F0147EA8);
set_func_flags(0X1F0147E94,0x1400);
SetType(0X1F0147E94, "void __fastcall AesEncryptor__EncryptBlock(const AesEncryptor *this, void *dst, size_t dst_size, const void *src, size_t src_size);");
add_func (0X1F01E0800,0X1F01E081C);
set_func_flags(0X1F01E0800,0x1400);
SetType(0X1F01E0800, "void __fastcall assert_bool(bool result, unsigned int a2, const char *);");
set_frame_size(0X1F01E0800, 0X10, 0, 0);
add_func (0X1F01E081C,0X1F01E08A4);
set_func_flags(0X1F01E081C,0x1410);
SetType(0X1F01E081C, "bool __fastcall validate_memory_hash(const char *a1, __int64 a2, const char *a3);");
set_frame_size(0X1F01E081C, 0X40, 16, 0);
add_func (0X1F01E08A4,0X1F01E08DC);
set_func_flags(0X1F01E08A4,0x1400);
SetType(0X1F01E08A4, "void __fastcall package2_crypt_ctr(char *a1, char *a2, unsigned __int64 a3, const char *a4);");
add_func (0X1F01E08DC,0X1F01E092C);
set_func_flags(0X1F01E08DC,0x1410);
SetType(0X1F01E08DC, "void __fastcall se_derive_master_kek_and_device_key_for_mariko(const void *master_kek_source, _QWORD size);");
set_frame_size(0X1F01E08DC, 0, 16, 0);
add_func (0X1F01E092C,0X1F01E09B8);
set_func_flags(0X1F01E092C,0x1410);
SetType(0X1F01E092C, "void __fastcall se_generate_random_aes_key_and_lock_keyslot(unsigned int keyslot, unsigned int flags);");
set_frame_size(0X1F01E092C, 0XA0, 16, 0);
add_func (0X1F01E09B8,0X1F01E0A80);
set_func_flags(0X1F01E09B8,0x1410);
SetType(0X1F01E09B8, "void __fastcall se_decrypt_aes_ctr_by_wrapped_key_and_ctr(char *a1, unsigned __int64 a2, char *a3, unsigned __int64 a4, const char *a5, __int64 a6, const char *a7, __int64 a8);");
set_frame_size(0X1F01E09B8, 0X40, 16, 0);
add_func (0X1F01E0A80,0X1F01E0AE8);
set_func_flags(0X1F01E0A80,0x1410);
SetType(0X1F01E0A80, "void __fastcall load_bootconfig_if_devkit(const char *a1);");
set_frame_size(0X1F01E0A80, 0X10, 16, 0);
add_func (0X1F01E0AE8,0X1F01E0B2C);
set_func_flags(0X1F01E0AE8,0x1400);
SetType(0X1F01E0AE8, "void __cdecl unmap_dram_identity_mapping();");
add_func (0X1F01E0B2C,0X1F01E0B64);
set_func_flags(0X1F01E0B2C,0x1410);
SetType(0X1F01E0B2C, "void __fastcall sync_with_nx_bootloader(__int64 result, unsigned int a2);");
set_frame_size(0X1F01E0B2C, 0X10, 16, 0);
add_func (0X1F01E0B64,0X1F01E0BE8);
set_func_flags(0X1F01E0B64,0x1410);
SetType(0X1F01E0B64, "void __cdecl se_derive_master_kek_and_device_key();");
set_frame_size(0X1F01E0B64, 0X10, 16, 0);
add_func (0X1F01E0BE8,0X1F01E0D88);
set_func_flags(0X1F01E0BE8,0x1400);
SetType(0X1F01E0BE8, "bool __fastcall validate_package2_meta(package2Header *a1);");
add_func (0X1F01E0D88,0X1F01E0E84);
set_func_flags(0X1F01E0D88,0x1410);
SetType(0X1F01E0D88, "void __cdecl check_sysctr0_init_se_and_setup_warmboot_fw();");
set_frame_size(0X1F01E0D88, 0, 16, 0);
add_func (0X1F01E0E84,0X1F01E0EE4);
set_func_flags(0X1F01E0E84,0x1410);
SetType(0X1F01E0E84, "void __fastcall unmap_identity_mapping();");
set_frame_size(0X1F01E0E84, 0, 16, 0);
add_func (0X1F01E0EE4,0X1F01E0F28);
set_func_flags(0X1F01E0EE4,0x1410);
SetType(0X1F01E0EE4, "bool __fastcall check_bootconfig_hwinfo(__int64 a1);");
set_frame_size(0X1F01E0EE4, 0X20, 16, 0);
add_func (0X1F01E0F28,0X1F01E0F74);
set_func_flags(0X1F01E0F28,0x1410);
SetType(0X1F01E0F28, "void __fastcall validate_package2_header(package2Header *a1);");
set_frame_size(0X1F01E0F28, 0X10, 16, 0);
add_func (0X1F01E0F74,0X1F01E116C);
set_func_flags(0X1F01E0F74,0x1410);
SetType(0X1F01E0F74, "bool __fastcall rsa_pss_verify(char *signature, __int64 sig_size, char *modulus, unsigned __int64 modulus_size, const char *data, __int64 data_size);");
set_frame_size(0X1F01E0F74, 0XD0, 16, 0);
define_local_var(0X1F01E0F74, 0X1F01E116C, "[bp-0XC8]", "data");
add_func (0X1F01E116C,0X1F01E11F4);
set_func_flags(0X1F01E116C,0x1410);
SetType(0X1F01E116C, "void __fastcall calculate_package2_hash_for_recovery(void *a1, package2Header *a2, void *a3);");
set_frame_size(0X1F01E116C, 0X20, 16, 0);
add_func (0X1F01E11F4,0X1F01E1270);
set_func_flags(0X1F01E11F4,0x1410);
SetType(0X1F01E11F4, "void __fastcall decrypt_package2_header(char *a1, const char *a2, char a3);");
set_frame_size(0X1F01E11F4, 0X10, 16, 0);
add_func (0X1F01E1270,0X1F01E12E4);
set_func_flags(0X1F01E1270,0x1410);
SetType(0X1F01E1270, "bool __fastcall validate_package2_section_hashes(void *a1, void *a2);");
set_frame_size(0X1F01E1270, 0X30, 16, 0);
add_func (0X1F01E12E4,0X1F01E1300);
set_func_flags(0X1F01E12E4,0x1400);
SetType(0X1F01E12E4, "bool __fastcall validate_package2_version(package2Header *a1);");
add_func (0X1F01E1300,0X1F01E135C);
set_func_flags(0X1F01E1300,0x1410);
SetType(0X1F01E1300, "void __fastcall configure_gpu_carveout();");
set_frame_size(0X1F01E1300, 0X10, 16, 0);
add_func (0X1F01E135C,0X1F01E13D4);
set_func_flags(0X1F01E135C,0x1410);
SetType(0X1F01E135C, "void __cdecl validate_signed_bootconfig();");
set_frame_size(0X1F01E135C, 0X10, 16, 0);
add_func (0X1F01E13D4,0X1F01E13F4);
set_func_flags(0X1F01E13D4,0x1400);
SetType(0X1F01E13D4, "bool __fastcall rsa_pss_verify_package2_header(__int64 a1, char *a2, unsigned __int64 a3);");
add_func (0X1F01E13F4,0X1F01E141C);
set_func_flags(0X1F01E13F4,0x1400);
SetType(0X1F01E13F4, "bool __fastcall check_bootconfig_signature(__int64 a1, __int64 modulus, __int64 modulus_size);");
add_func (0X1F01E141C,0X1F01E1520);
set_func_flags(0X1F01E141C,0x1410);
SetType(0X1F01E141C, "void __fastcall load_package2_sections(__int64 a1, package2Header *a2, __int64 a3, char isEncrypted);");
set_frame_size(0X1F01E141C, 0X70, 16, 0);
define_local_var(0X1F01E141C, 0X1F01E1520, "[bp-0X68]", "dst");
add_func (0X1F01E1520,0X1F01E158C);
set_func_flags(0X1F01E1520,0x1410);
SetType(0X1F01E1520, "bool __fastcall validate_package2_signature(__int64 a1, bool isSigned);");
set_frame_size(0X1F01E1520, 0X10, 16, 0);
add_func (0X1F01E158C,0X1F01E159C);
set_func_flags(0X1F01E158C,0x1400);
SetType(0X1F01E158C, "void __cdecl clear_boot_code_in_iram();");
add_func (0X1F01E159C,0X1F01E15C0);
set_func_flags(0X1F01E159C,0x1400);
SetType(0X1F01E159C, "void __fastcall set_sysctr0_registers_by_bootconfig(__int64 result);");
add_func (0X1F01E15C0,0X1F01E1848);
set_func_flags(0X1F01E15C0,0x1410);
SetType(0X1F01E15C0, "void __fastcall se_initialize_and_derive_keys();");
set_frame_size(0X1F01E15C0, 0X30, 16, 0);
add_func (0X1F01E1848,0X1F01E1B04);
set_func_flags(0X1F01E1848,0x1410);
SetType(0X1F01E1848, "void __fastcall pk2ldr_main();");
set_frame_size(0X1F01E1848, 0X330, 16, 0);
define_local_var(0X1F01E1848, 0X1F01E1B04, "[bp-0X130]", "a1");
}
//------------------------------------------------------------------------
// Information about functions
static Functions(void) {
Functions_0();
}
//------------------------------------------------------------------------
// Information about segment registers
static SegRegs(void) {
split_sreg_range(0X40010000,"T",0,3);
split_sreg_range(0X7C010000,"T",0,3);
split_sreg_range(0X1F0080000,"T",0,3);
split_sreg_range(0X1F0082000,"T",0,3);
split_sreg_range(0X1F0085000,"T",0,3);
split_sreg_range(0X1F0087000,"T",0,3);
split_sreg_range(0X1F0089000,"T",0,3);
split_sreg_range(0X1F008B000,"T",0,3);
split_sreg_range(0X1F008D000,"T",0,3);
split_sreg_range(0X1F008F000,"T",0,3);
split_sreg_range(0X1F0092000,"T",0,3);
split_sreg_range(0X1F0094000,"T",0,3);
split_sreg_range(0X1F0096000,"T",0,3);
split_sreg_range(0X1F0098000,"T",0,3);
split_sreg_range(0X1F009D000,"T",0,3);
split_sreg_range(0X1F009F000,"T",0,3);
split_sreg_range(0X1F00A1000,"T",0,3);
split_sreg_range(0X1F00A3000,"T",0,3);
split_sreg_range(0X1F00A5000,"T",0,3);
split_sreg_range(0X1F00A7000,"T",0,3);
split_sreg_range(0X1F00A9000,"T",0,3);
split_sreg_range(0X1F00AB000,"T",0,3);
split_sreg_range(0X1F00AD000,"T",0,3);
split_sreg_range(0X1F0100000,"T",0,3);
split_sreg_range(0X1F0140000,"T",0,3);
split_sreg_range(0X1F0148000,"T",0,3);
split_sreg_range(0X1F0149000,"T",0,3);
split_sreg_range(0X1F01A0000,"T",0,3);
split_sreg_range(0X1F01B0000,"T",0,3);
split_sreg_range(0X1F01C8000,"T",0,3);
split_sreg_range(0X1F01C9000,"T",0,3);
split_sreg_range(0X1F01E0000,"T",0,3);
split_sreg_range(0X1F01F6000,"T",0,3);
split_sreg_range(0X1F01F8000,"T",0,3);
split_sreg_range(0X1F01FA000,"T",0,3);
split_sreg_range(0X1F01FC000,"T",0,3);
split_sreg_range(0X1F01FE000,"T",0,3);
split_sreg_range(0X40010000,"DS",0,3);
split_sreg_range(0X7C010000,"DS",0,3);
split_sreg_range(0X1F0080000,"DS",0,3);
split_sreg_range(0X1F0082000,"DS",0,3);
split_sreg_range(0X1F0085000,"DS",0,3);
split_sreg_range(0X1F0087000,"DS",0,3);
split_sreg_range(0X1F0089000,"DS",0,3);
split_sreg_range(0X1F008B000,"DS",0,3);
split_sreg_range(0X1F008D000,"DS",0,3);
split_sreg_range(0X1F008F000,"DS",0,3);
split_sreg_range(0X1F0092000,"DS",0,3);
split_sreg_range(0X1F0094000,"DS",0,3);
split_sreg_range(0X1F0096000,"DS",0,3);
split_sreg_range(0X1F0098000,"DS",0,3);
split_sreg_range(0X1F009D000,"DS",0,3);
split_sreg_range(0X1F009F000,"DS",0,3);
split_sreg_range(0X1F00A1000,"DS",0,3);
split_sreg_range(0X1F00A3000,"DS",0,3);
split_sreg_range(0X1F00A5000,"DS",0,3);
split_sreg_range(0X1F00A7000,"DS",0,3);
split_sreg_range(0X1F00A9000,"DS",0,3);
split_sreg_range(0X1F00AB000,"DS",0,3);
split_sreg_range(0X1F00AD000,"DS",0,3);
split_sreg_range(0X1F0100000,"DS",0,3);
split_sreg_range(0X1F0140000,"DS",0,3);
split_sreg_range(0X1F0148000,"DS",0,3);
split_sreg_range(0X1F0149000,"DS",0,3);
split_sreg_range(0X1F01A0000,"DS",0,3);
split_sreg_range(0X1F01B0000,"DS",0,3);
split_sreg_range(0X1F01C8000,"DS",0,3);
split_sreg_range(0X1F01C9000,"DS",0,3);
split_sreg_range(0X1F01E0000,"DS",0,3);
split_sreg_range(0X1F01F6000,"DS",0,3);
split_sreg_range(0X1F01F8000,"DS",0,3);
split_sreg_range(0X1F01FA000,"DS",0,3);
split_sreg_range(0X1F01FC000,"DS",0,3);
split_sreg_range(0X1F01FE000,"DS",0,3);
}
//------------------------------------------------------------------------
// Information about all patched bytes:
static Patches(void) {
}
//------------------------------------------------------------------------
// Call all byte feature functions:
static Bytes(void) {
Bytes_0();
Bytes_1();
end_type_updating(UTP_STRUCT);
}
// End of file.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment