Skip to content

Instantly share code, notes, and snippets.

@SciresM
Created April 24, 2018 01:12
Show Gist options
  • Star 13 You must be signed in to star a gist
  • Fork 4 You must be signed in to fork a gist
  • Save SciresM/c3377a0a97eefc2c271e9482ec317e77 to your computer and use it in GitHub Desktop.
Save SciresM/c3377a0a97eefc2c271e9482ec317e77 to your computer and use it in GitHub Desktop.
IDC for the Nintendo Switch's Secure Monitor, version 5.0.0.
#define UNLOADED_FILE 1
#include <idc.idc>
static main(void)
{
// set 'loading idc file' mode
set_inf_attr(INF_GENFLAGS, INFFL_LOADIDC|get_inf_attr(INF_GENFLAGS));
GenInfo(); // various settings
Segments(); // segmentation
Enums(); // enumerations
Structures(); // structure types
ApplyStrucTInfos(); // structure type infos
Patches(); // manual patches
SegRegs(); // segment register values
Bytes(); // individual bytes (code,data)
Functions(); // function definitions
// clear 'loading idc file' mode
set_inf_attr(INF_GENFLAGS, ~INFFL_LOADIDC&get_inf_attr(INF_GENFLAGS));
}
//------------------------------------------------------------------------
// General information
static GenInfo(void) {
delete_all_segments(); // purge database
set_processor_type("ARM", SETPROC_USER);
set_inf_attr(INF_COMPILER, 1);
set_inf_attr(INF_STRLIT_BREAK, 0xA);
set_flag(INF_CMTFLAG, SW_ALLCMT, 0);
set_flag(INF_OUTFLAGS, OFLG_SHOW_VOID, 0);
set_inf_attr(INF_XREFNUM, 2);
set_flag(INF_OUTFLAGS, OFLG_SHOW_AUTO, 1);
set_inf_attr(INF_INDENT, 16);
set_inf_attr(INF_COMMENT, 40);
set_inf_attr(INF_MAXREF, 0x10);
}
//------------------------------------------------------------------------
// Information about segmentation
static Segments(void) {
set_selector(0X1,0);
set_selector(0X2,0X1F01FA80);
set_selector(0X3,0);
set_selector(0X4,0);
set_selector(0X5,0);
set_selector(0X6,0);
set_selector(0X7,0);
set_selector(0X8,0);
set_selector(0X9,0);
;
add_segm_ex(0X40010000,0X4003C2B0,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X40010000,".pk1_init");
SegClass (0X40010000,"CODE");
SegDefReg(0x40010000,"T",0x0);
SegDefReg(0x40010000,"DS",0x1);
set_segm_type(0X40010000,2);
add_segm_ex(0X7C010000,0X7C020000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X7C010000,".tzidentity");
SegClass (0X7C010000,"CODE");
SegDefReg(0x7C010000,"T",0x0);
SegDefReg(0x7C010000,"DS",0x1);
set_segm_type(0X7C010000,2);
add_segm_ex(0X1F0080000,0X1F0081000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0080000,".interruptdistributor");
SegClass (0X1F0080000,"IO");
SegDefReg(0x1F0080000,"T",0x0);
SegDefReg(0x1F0080000,"DS",0x1);
add_segm_ex(0X1F0082000,0X1F0084000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0082000,".interruptcontroller");
SegClass (0X1F0082000,"IO");
SegDefReg(0x1F0082000,"T",0x0);
SegDefReg(0x1F0082000,"DS",0x1);
add_segm_ex(0X1F0085000,0X1F0086000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0085000,".uarta");
SegClass (0X1F0085000,"IO");
SegDefReg(0x1F0085000,"T",0x0);
SegDefReg(0x1F0085000,"DS",0x1);
add_segm_ex(0X1F0087000,0X1F0088000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0087000,".clockreset");
SegClass (0X1F0087000,"IO");
SegDefReg(0x1F0087000,"T",0x0);
SegDefReg(0x1F0087000,"DS",0x1);
add_segm_ex(0X1F0089000,0X1F008A000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0089000,".rtcpmc");
SegClass (0X1F0089000,"IO");
SegDefReg(0x1F0089000,"T",0x0);
SegDefReg(0x1F0089000,"DS",0x1);
add_segm_ex(0X1F008B000,0X1F008C000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F008B000,".timers");
SegClass (0X1F008B000,"IO");
SegDefReg(0x1F008B000,"T",0x0);
SegDefReg(0x1F008B000,"DS",0x1);
add_segm_ex(0X1F008D000,0X1F008E000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F008D000,".system");
SegClass (0X1F008D000,"IO");
SegDefReg(0x1F008D000,"T",0x0);
SegDefReg(0x1F008D000,"DS",0x1);
add_segm_ex(0X1F008F000,0X1F0091000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F008F000,".securityengine");
SegClass (0X1F008F000,"IO");
SegDefReg(0x1F008F000,"T",0x0);
SegDefReg(0x1F008F000,"DS",0x1);
add_segm_ex(0X1F0092000,0X1F0093000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0092000,".syscrt0");
SegClass (0X1F0092000,"IO");
SegDefReg(0x1F0092000,"T",0x0);
SegDefReg(0x1F0092000,"DS",0x1);
add_segm_ex(0X1F0094000,0X1F0095000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0094000,".memorycontroller");
SegClass (0X1F0094000,"IO");
SegDefReg(0x1F0094000,"T",0x0);
SegDefReg(0x1F0094000,"DS",0x1);
add_segm_ex(0X1F0096000,0X1F0097000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0096000,".fuses");
SegClass (0X1F0096000,"IO");
SegDefReg(0x1F0096000,"T",0x0);
SegDefReg(0x1F0096000,"DS",0x1);
add_segm_ex(0X1F0098000,0X1F009C000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0098000,".misc");
SegClass (0X1F0098000,"IO");
SegDefReg(0x1F0098000,"T",0x0);
SegDefReg(0x1F0098000,"DS",0x1);
add_segm_ex(0X1F009D000,0X1F009E000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F009D000,".flowcontroller");
SegClass (0X1F009D000,"IO");
SegDefReg(0x1F009D000,"T",0x0);
SegDefReg(0x1F009D000,"DS",0x1);
add_segm_ex(0X1F009F000,0X1F00A0000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F009F000,".iram40002000");
SegClass (0X1F009F000,"DATA");
SegDefReg(0x1F009F000,"T",0x0);
SegDefReg(0x1F009F000,"DS",0x1);
set_segm_type(0X1F009F000,3);
add_segm_ex(0X1F00A1000,0X1F00A2000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A1000,".i2c5");
SegClass (0X1F00A1000,"IO");
SegDefReg(0x1F00A1000,"T",0x0);
SegDefReg(0x1F00A1000,"DS",0x1);
add_segm_ex(0X1F00A3000,0X1F00A4000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A3000,".gpio1");
SegClass (0X1F00A3000,"IO");
SegDefReg(0x1F00A3000,"T",0x0);
SegDefReg(0x1F00A3000,"DS",0x1);
add_segm_ex(0X1F00A5000,0X1F00A6000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A5000,".i2c1");
SegClass (0X1F00A5000,"IO");
SegDefReg(0x1F00A5000,"T",0x0);
SegDefReg(0x1F00A5000,"DS",0x1);
add_segm_ex(0X1F00A7000,0X1F00A8000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A7000,".bpmpevp");
SegClass (0X1F00A7000,"IO");
SegDefReg(0x1F00A7000,"T",0x0);
SegDefReg(0x1F00A7000,"DS",0x1);
add_segm_ex(0X1F00A9000,0X1F00AA000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00A9000,".mc0");
SegClass (0X1F00A9000,"IO");
SegDefReg(0x1F00A9000,"T",0x0);
SegDefReg(0x1F00A9000,"DS",0x1);
add_segm_ex(0X1F00AB000,0X1F00AC000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F00AB000,"seg021");
SegClass (0X1F00AB000,"IO");
SegDefReg(0x1F00AB000,"T",0x0);
SegDefReg(0x1F00AB000,"DS",0x1);
add_segm_ex(0X1F0140000,0X1F0149000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0140000,".text");
SegClass (0X1F0140000,"CODE");
SegDefReg(0x1F0140000,"T",0x0);
SegDefReg(0x1F0140000,"DS",0x1);
set_segm_type(0X1F0140000,2);
add_segm_ex(0X1F0149000,0X1F014A000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0149000,".tz2");
SegClass (0X1F0149000,".tz2");
SegDefReg(0x1F0149000,"T",0x0);
SegDefReg(0x1F0149000,"DS",0x1);
add_segm_ex(0X1F014A000,0X1F014C000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F014A000,".tz3");
SegClass (0X1F014A000,".tz3");
SegDefReg(0x1F014A000,"T",0x0);
SegDefReg(0x1F014A000,"DS",0x1);
add_segm_ex(0X1F0180000,0X1F0190000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0180000,".iram40020000");
SegClass (0X1F0180000,"DATA");
SegDefReg(0x1F0180000,"T",0x0);
SegDefReg(0x1F0180000,"DS",0x1);
set_segm_type(0X1F0180000,3);
add_segm_ex(0X1F0190000,0X1F0191000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F0190000,".iram40003000");
SegClass (0X1F0190000,"DATA");
SegDefReg(0x1F0190000,"T",0x0);
SegDefReg(0x1F0190000,"DS",0x1);
set_segm_type(0X1F0190000,3);
add_segm_ex(0X1F01A0000,0X1F01A9000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01A0000,".tzramraw");
SegClass (0X1F01A0000,"DATA");
SegDefReg(0x1F01A0000,"T",0x0);
SegDefReg(0x1F01A0000,"DS",0x1);
set_segm_type(0X1F01A0000,3);
add_segm_ex(0X1F01AA000,0X1F01B0000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01AA000,".tzramraw");
SegClass (0X1F01AA000,"DATA");
SegDefReg(0x1F01AA000,"T",0x0);
SegDefReg(0x1F01AA000,"DS",0x1);
set_segm_type(0X1F01AA000,3);
add_segm_ex(0X1F01C2000,0X1F01C8000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01C2000,".ememse");
SegClass (0X1F01C2000,"DATA");
SegDefReg(0x1F01C2000,"T",0x0);
SegDefReg(0x1F01C2000,"DS",0x1);
set_segm_type(0X1F01C2000,3);
add_segm_ex(0X1F01C8000,0X1F01D8000,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01C8000,".ememtz");
SegClass (0X1F01C8000,"DATA");
SegDefReg(0x1F01C8000,"T",0x0);
SegDefReg(0x1F01C8000,"DS",0x1);
set_segm_type(0X1F01C8000,3);
add_segm_ex(0X1F01E0000,0X1F01E2000,0,2,1,5,ADDSEG_NOSREG);
SegRename(0X1F01E0000,".pk2ldr");
SegClass (0X1F01E0000,"CODE");
SegDefReg(0x1F01E0000,"T",0x0);
SegDefReg(0x1F01E0000,"DS",0x0);
set_segm_type(0X1F01E0000,2);
add_segm_ex(0X1F01FA000,0X1F01FA800,0X1,2,1,2,ADDSEG_NOSREG);
SegRename(0X1F01FA000,".bootconfig");
SegClass (0X1F01FA000,"DATA");
SegDefReg(0x1F01FA000,"T",0x0);
SegDefReg(0x1F01FA000,"DS",0x1);
set_segm_type(0X1F01FA000,3);
set_inf_attr(INF_LOW_OFF, 0x40010000);
set_inf_attr(INF_HIGH_OFF, 0x1F01FF000);
}
//------------------------------------------------------------------------
// Information about enum types
static Enums(void) {
auto id;
begin_type_updating(UTP_ENUM);
end_type_updating(UTP_ENUM);
}
static ApplyStrucTInfos_0(void) {
auto id;
id = get_struc_id("securityEngine_t");
id = get_struc_id("CryptoAddrInfo");
id = get_struc_id("AddrInfo");
id = get_struc_id("CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0");
id = get_struc_id("CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0::$2F1F4E8DB008C3552E4DA9F6420868BB");
id = get_struc_id("UserPageRef");
id = get_struc_id("SecMonArgs");
id = get_struc_id("AesGcmContext");
id = get_struc_id("GcmContext");
id = get_struc_id("__n128");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("savedCpuContext");
id = get_struc_id("SMCList");
id = get_struc_id("SMCListEntry");
id = get_struc_id("pk21Header");
id = get_struc_id("FlowControllerRegisterOffset");
id = get_struc_id("int64x2_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("security_carveout_t");
id = get_struc_id("interrupt_registration");
id = get_struc_id("FuseRegisters");
id = get_struc_id("__n64");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("int8x8_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("uint8x8_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("int16x4_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("int32x2_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("uint16x4_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("uint32x2_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("int8x16_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("int16x8_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("int32x4_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("uint8x16_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("uint16x8_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("uint32x4_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("uint64x2_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("poly8x8_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("poly16x4_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("poly16x8_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("poly8x16_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("float32x2_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[1]");
SetType(get_member_id(id, 0x1), "unsigned __int32[2]");
SetType(get_member_id(id, 0x2), "unsigned __int16[4]");
SetType(get_member_id(id, 0x3), "unsigned __int8[8]");
SetType(get_member_id(id, 0x4), "__int64[1]");
SetType(get_member_id(id, 0x5), "__int32[2]");
SetType(get_member_id(id, 0x6), "__int16[4]");
SetType(get_member_id(id, 0x7), "__int8[8]");
SetType(get_member_id(id, 0x8), "float[2]");
SetType(get_member_id(id, 0x9), "double[1]");
id = get_struc_id("float32x4_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("float64x2_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("poly128_t");
SetType(get_member_id(id, 0x0), "unsigned __int64[2]");
SetType(get_member_id(id, 0x1), "unsigned __int32[4]");
SetType(get_member_id(id, 0x2), "unsigned __int16[8]");
SetType(get_member_id(id, 0x3), "unsigned __int8[16]");
SetType(get_member_id(id, 0x4), "__int64[2]");
SetType(get_member_id(id, 0x5), "__int32[4]");
SetType(get_member_id(id, 0x6), "__int16[8]");
SetType(get_member_id(id, 0x7), "__int8[16]");
SetType(get_member_id(id, 0x8), "float[4]");
SetType(get_member_id(id, 0x9), "double[2]");
id = get_struc_id("smc_args_t");
SetType(get_member_id(id, 0x0), "_QWORD[8]");
id = get_struc_id("CryptoUseCaseSeeds_seeds");
SetType(get_member_id(id, 0x0), "char[16]");
SetType(get_member_id(id, 0x10), "char[16]");
SetType(get_member_id(id, 0x20), "char[16]");
SetType(get_member_id(id, 0x30), "char[16]");
SetType(get_member_id(id, 0x40), "char[16]");
SetType(get_member_id(id, 0x50), "char[16]");
SetType(get_member_id(id, 0x60), "char[16]");
id = get_struc_id("CryptoUseCaseSeeds");
SetType(get_member_id(id, 0x0), "char[7][16]");
SetType(get_member_id(id, 0x1), "struct CryptoUseCaseSeeds_seeds");
id = get_struc_id("readWriteRegisterTable");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "void *");
SetType(get_member_id(id, 0x10), "unsigned __int8 *");
id = get_struc_id("registeredInterrupt");
SetType(get_member_id(id, 0x0), "unsigned int");
SetType(get_member_id(id, 0x8), "void (*)(void)");
id = get_struc_id("package2Header");
SetType(get_member_id(id, 0x0), "unsigned __int8[16]");
SetType(get_member_id(id, 0x10), "unsigned __int8[4][16]");
SetType(get_member_id(id, 0x50), "unsigned __int32");
SetType(get_member_id(id, 0x54), "unsigned __int32");
SetType(get_member_id(id, 0x58), "unsigned __int32");
SetType(get_member_id(id, 0x5C), "unsigned __int8");
SetType(get_member_id(id, 0x5D), "unsigned __int8");
SetType(get_member_id(id, 0x5E), "unsigned __int16");
SetType(get_member_id(id, 0x60), "unsigned __int32[4]");
SetType(get_member_id(id, 0x70), "unsigned __int32[4]");
SetType(get_member_id(id, 0x80), "unsigned __int8[4][32]");
return id;
}
//------------------------------------------------------------------------
// Information about type information for structure members
static ApplyStrucTInfos() {
ApplyStrucTInfos_0();
}
static Structures_0(id) {
auto mid;
id = add_struc(-1,"securityEngine_t",0);
id = add_struc(-1,"CryptoAddrInfo",0);
id = add_struc(-1,"AddrInfo",0);
id = add_struc(-1,"CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0",1);
id = add_struc(-1,"CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0::$2F1F4E8DB008C3552E4DA9F6420868BB",0);
id = add_struc(-1,"UserPageRef",0);
id = add_struc(-1,"SecMonArgs",0);
id = add_struc(-1,"AesGcmContext",0);
id = add_struc(-1,"GcmContext",0);
id = add_struc(-1,"__n128",1);
id = add_struc(-1,"savedCpuContext",0);
id = add_struc(-1,"SMCList",0);
id = add_struc(-1,"SMCListEntry",0);
id = add_struc(-1,"pk21Header",0);
id = add_struc(-1,"FlowControllerRegisterOffset",0);
id = add_struc(-1,"int64x2_t",1);
id = add_struc(-1,"security_carveout_t",0);
id = add_struc(-1,"interrupt_registration",0);
id = add_struc(-1,"FuseRegisters",0);
id = add_struc(-1,"__n64",1);
id = add_struc(-1,"int8x8_t",1);
id = add_struc(-1,"uint8x8_t",1);
id = add_struc(-1,"int16x4_t",1);
id = add_struc(-1,"int32x2_t",1);
id = add_struc(-1,"uint16x4_t",1);
id = add_struc(-1,"uint32x2_t",1);
id = add_struc(-1,"int8x16_t",1);
id = add_struc(-1,"int16x8_t",1);
id = add_struc(-1,"int32x4_t",1);
id = add_struc(-1,"uint8x16_t",1);
id = add_struc(-1,"uint16x8_t",1);
id = add_struc(-1,"uint32x4_t",1);
id = add_struc(-1,"uint64x2_t",1);
id = add_struc(-1,"poly8x8_t",1);
id = add_struc(-1,"poly16x4_t",1);
id = add_struc(-1,"poly16x8_t",1);
id = add_struc(-1,"poly8x16_t",1);
id = add_struc(-1,"float32x2_t",1);
id = add_struc(-1,"float32x4_t",1);
id = add_struc(-1,"float64x2_t",1);
id = add_struc(-1,"poly128_t",1);
id = add_struc(-1,"smc_args_t",0);
id = add_struc(-1,"CryptoUseCaseSeeds_seeds",0);
id = add_struc(-1,"CryptoUseCaseSeeds",1);
id = add_struc(-1,"readWriteRegisterTable",0);
id = add_struc(-1,"registeredInterrupt",0);
id = add_struc(-1,"package2Header",0);
id = get_struc_id("securityEngine_t");
mid = add_struc_member(id,"_0x0", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"OPERATION_REG", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"INT_ENABLE_REG", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"INT_STATUS_REG", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"CONFIG_REG", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"IN_LL_ADDR_REG", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1C", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"OUT_LL_ADDR_REG", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x28", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x2C", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"HASH_RESULT_REG", 0X30, 0x000400, -1, 32);
mid = add_struc_member(id,"_0x50", 0X50, 0x000400, -1, 32);
mid = add_struc_member(id,"SE_CONTEXT_SAVE_CONFIG_REG", 0X70, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x74", 0X74, 0x000400, -1, 396);
mid = add_struc_member(id,"SHA_CONFIG_REG", 0X200, 0x20000400, -1, 4);
mid = add_struc_member(id,"SHA_MSG_LENGTH_REG", 0X204, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20C", 0X208, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x210", 0X20C, 0x20000400, -1, 4);
mid = add_struc_member(id,"SHA_MSG_LEFT_REG", 0X210, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x218", 0X214, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x21C", 0X218, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x220", 0X21C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x224", 0X220, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x228", 0X224, 0x000400, -1, 92);
mid = add_struc_member(id,"AES_KEY_READ_DISABLE_REG", 0X280, 0x20000400, -1, 4);
mid = add_struc_member(id,"AES_KEYSLOT_FLAGS", 0X284, 0x20000400, -1, 64);
mid = add_struc_member(id,"_0x2C4", 0X2C4, 0x000400, -1, 60);
mid = add_struc_member(id,"_0x300", 0X300, 0x20000400, -1, 4);
mid = add_struc_member(id,"CRYPTO_REG", 0X304, 0x20000400, -1, 4);
mid = add_struc_member(id,"CRYPTO_CTR_REG", 0X308, 0x20000400, -1, 16);
mid = add_struc_member(id,"BLOCK_COUNT_REG", 0X318, 0x20000400, -1, 4);
mid = add_struc_member(id,"AES_KEYTABLE_ADDR", 0X31C, 0x20000400, -1, 4);
mid = add_struc_member(id,"AES_KEYTABLE_DATA", 0X320, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x324", 0X324, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x328", 0X328, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x32C", 0X32C, 0x20000400, -1, 4);
mid = add_struc_member(id,"CRYPTO_KEYTABLE_DST_REG", 0X330, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x334", 0X334, 0x000400, -1, 12);
mid = add_struc_member(id,"RNG_CONFIG_REG", 0X340, 0x20000400, -1, 4);
mid = add_struc_member(id,"RNG_SRC_CONFIG_REG", 0X344, 0x20000400, -1, 4);
mid = add_struc_member(id,"RNG_RESEED_INTERVAL_REG", 0X348, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x34C", 0X34C, 0x000400, -1, 180);
mid = add_struc_member(id,"RSA_CONFIG", 0X400, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEY_SIZE_REG", 0X404, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_EXP_SIZE_REG", 0X408, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEY_READ_DISABLE_REG", 0X40C, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEYSLOT_FLAGS", 0X410, 0x20000400, -1, 8);
mid = add_struc_member(id,"_0x418", 0X418, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x41C", 0X41C, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEYTABLE_ADDR", 0X420, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_KEYTABLE_DATA", 0X424, 0x20000400, -1, 4);
mid = add_struc_member(id,"RSA_OUTPUT", 0X428, 0x000400, -1, 256);
mid = add_struc_member(id,"_0x528", 0X528, 0x000400, -1, 728);
mid = add_struc_member(id,"FLAGS_REG", 0X800, 0x20000400, -1, 4);
mid = add_struc_member(id,"ERR_STATUS_REG", 0X804, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x808", 0X808, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x80C", 0X80C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x810", 0X810, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x814", 0X814, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x818", 0X818, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x81C", 0X81C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x820", 0X820, 0x000400, -1, 6112);
set_struc_align(id,2);
id = get_struc_id("AddrInfo");
mid = add_struc_member(id,"address", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"size", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("CryptoAddrInfo");
mid = add_struc_member(id,"flagsMaybe", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"addrInfo", 0X4, 0x60000400, get_struc_id("AddrInfo"), 8);
set_struc_align(id,2);
id = get_struc_id("CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0::$2F1F4E8DB008C3552E4DA9F6420868BB");
mid = add_struc_member(id,"aesKeySeed", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"privateRsaSeed", 0X10, 0x000400, -1, 16);
mid = add_struc_member(id,"publicRsaSeed", 0X20, 0x000400, -1, 16);
mid = add_struc_member(id,"preparedAesKeySeed", 0X30, 0x000400, -1, 16);
id = get_struc_id("CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0");
mid = add_struc_member(id,"seeds", 0, 0x000400, -1, 64);
mid = add_struc_member(id,"anonymous_0", 0, 0x60000400, get_struc_id("CryptoUseCaseSeeds::$15B6E8368CBD225C3262520B1DB549D0::$2F1F4E8DB008C3552E4DA9F6420868BB"), 64);
id = get_struc_id("UserPageRef");
mid = add_struc_member(id,"userPageAddress", 0, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"securePageAddress", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("SecMonArgs");
mid = add_struc_member(id,"X", 0, 0x30000400, -1, 64);
set_struc_align(id,3);
id = get_struc_id("__n128");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("GcmContext");
mid = add_struc_member(id,"currentState", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x00C", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"pAesCtx", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"blockCipherFunc", 0X10, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x020", 0X18, 0x30000400, -1, 8);
mid = add_struc_member(id,"GhashOutput", 0X20, 0x60000400, get_struc_id("__n128"), 16);
mid = add_struc_member(id,"_0x038", 0X30, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x040", 0X38, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x048", 0X40, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x050", 0X48, 0x30000400, -1, 8);
mid = add_struc_member(id,"JBlock", 0X50, 0x60000400, get_struc_id("__n128"), 16);
mid = add_struc_member(id,"_0x068", 0X60, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x070", 0X68, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x078", 0X70, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x080", 0X78, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x088", 0X80, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x090", 0X88, 0x30000400, -1, 8);
mid = add_struc_member(id,"HBlock", 0X90, 0x60000400, get_struc_id("__n128"), 16);
mid = add_struc_member(id,"_0x0A8", 0XA0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0B0", 0XA8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0B8", 0XB0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0C0", 0XB8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0C8", 0XC0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0D0", 0XC8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0D8", 0XD0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0E0", 0XD8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0E8", 0XE0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0F0", 0XE8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x0F8", 0XF0, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x100", 0XF8, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x108", 0X100, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x110", 0X108, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x118", 0X110, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x120", 0X118, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x128", 0X120, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x130", 0X128, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x138", 0X130, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x140", 0X138, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x148", 0X140, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x150", 0X148, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x158", 0X150, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x160", 0X158, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x168", 0X160, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x170", 0X168, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x178", 0X170, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x180", 0X178, 0x30000400, -1, 8);
mid = add_struc_member(id,"_0x188", 0X180, 0x30000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("AesGcmContext");
mid = add_struc_member(id,"keySlot", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"gcmCtx", 0X8, 0x60000400, get_struc_id("GcmContext"), 392);
set_struc_align(id,3);
id = get_struc_id("savedCpuContext");
mid = add_struc_member(id,"argument", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"ELR_EL3", 0X8, 0x30000400, -1, 8);
mid = add_struc_member(id,"isActive", 0X10, 0x000400, -1, 1);
mid = add_struc_member(id,"isContextSaved", 0X11, 0x000400, -1, 1);
mid = add_struc_member(id,"OSDTRRX_EL1", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"OSDTRTX_EL1", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"MDSCR_EL1", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"OSECCR_EL1", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"MDCCINT_EL1", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"DBGCLAIMCLR_EL1", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"DBGVCR32_EL2", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"SDER32_EL3", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"MDCR_EL2", 0X38, 0x20000400, -1, 4);
mid = add_struc_member(id,"MDCR_EL3", 0X3C, 0x20000400, -1, 4);
mid = add_struc_member(id,"DBGBVR0_EL1", 0X40, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR0_EL1", 0X48, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR1_EL1", 0X50, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR1_EL1", 0X58, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR2_EL1", 0X60, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR2_EL1", 0X68, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR3_EL1", 0X70, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR3_EL1", 0X78, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR4_EL1", 0X80, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR4_EL1", 0X88, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBVR5_EL1", 0X90, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGBCR5_EL1", 0X98, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWVR0_EL1", 0XA0, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWCR0_EL1", 0XA8, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWVR1_EL1", 0XB0, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWCR1_EL1", 0XB8, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWVR2_EL1", 0XC0, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWCR2_EL1", 0XC8, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWVR3_EL1", 0XD0, 0x30000400, -1, 8);
mid = add_struc_member(id,"DBGWCR3_EL1", 0XD8, 0x30000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("SMCList");
mid = add_struc_member(id,"handlers", 0, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"numHandlers", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"padding", 0XC, 0x20000400, -1, 4);
set_struc_align(id,3);
id = get_struc_id("SMCListEntry");
mid = add_struc_member(id,"ID", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"padding", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"handler", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("pk21Header");
mid = add_struc_member(id,"ctr", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"section_ctrs", 0X10, 0x000400, -1, 64);
mid = add_struc_member(id,"magic", 0X50, 0x20000400, -1, 4);
mid = add_struc_member(id,"base_offset", 0X54, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x58", 0X58, 0x20000400, -1, 4);
mid = add_struc_member(id,"version_max", 0X5C, 0x000400, -1, 1);
mid = add_struc_member(id,"version_min", 0X5D, 0x000400, -1, 1);
mid = add_struc_member(id,"_0x5E", 0X5E, 0x10000400, -1, 2);
mid = add_struc_member(id,"section_sizes", 0X60, 0x20000400, -1, 16);
mid = add_struc_member(id,"section_offsets", 0X70, 0x20000400, -1, 16);
mid = add_struc_member(id,"section_hashes", 0X80, 0x000400, -1, 128);
set_struc_align(id,2);
id = get_struc_id("FlowControllerRegisterOffset");
mid = add_struc_member(id,"CPUN_CSR_OFS", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"HALT_CPUN_EVENTS_OFS", 0X2, 0x10000400, -1, 2);
mid = add_struc_member(id,"CC4_COREN_CTRL_OFS", 0X4, 0x10000400, -1, 2);
set_struc_align(id,1);
id = get_struc_id("int64x2_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("security_carveout_t");
mid = add_struc_member(id,"allowed_clients", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"paddr_low", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"paddr_high", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"size_big_pages", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_0", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_1", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_2", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_3", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_4", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_5", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_6", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_7", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_8", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags_9", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"padding", 0X38, 0x000400, -1, 24);
set_struc_align(id,2);
id = get_struc_id("interrupt_registration");
mid = add_struc_member(id,"interrupt_id", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"handler", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("FuseRegisters");
mid = add_struc_member(id,"FUSE_CTRL", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_REG_ADDR", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_REG_READ", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_REG_WRITE", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_RD1", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_RD2", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_PGM1", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TIME_PGM2", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PRIV2INTFC", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FUSEBYPASS", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PRIVATEKEYDISABLE", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_DIS_PGM", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_WRITE_ACCESS", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PWR_GOOD_SW", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x38", 0X38, 0x20000400, -1, 200);
mid = add_struc_member(id,"FUSE_PRODUCTION_MODE", 0X100, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4", 0X104, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x8", 0X108, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xC", 0X10C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SKU_INFO", 0X110, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_SPEEDO_0", 0X114, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_IDDQ", 0X118, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1C", 0X11C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20", 0X120, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x24", 0X124, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FT_REV", 0X128, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_SPEEDO_1", 0X12C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CPU_SPEEDO_2", 0X130, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_SPEEDO_0", 0X134, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_SPEEDO_1", 0X138, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_SPEEDO_2", 0X13C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SOC_IDDQ", 0X140, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x44", 0X144, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FA", 0X148, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x4C", 0X14C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x50", 0X150, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x54", 0X154, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x58", 0X158, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x5C", 0X15C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x60", 0X160, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PUBLIC_KEY", 0X164, 0x20000400, -1, 32);
mid = add_struc_member(id,"FUSE_TSENSOR_1", 0X184, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_2", 0X188, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x8C", 0X18C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_CP_REV", 0X190, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x94", 0X194, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_0", 0X198, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FIRST_BOOTROM_PATCH_SIZE_REG", 0X19C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SECURITY_MODE", 0X1A0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PRIVATE_KEY", 0X1A4, 0x20000400, -1, 16);
mid = add_struc_member(id,"FUSE_DEVICE_KEY", 0X1B4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xB8", 0X1B8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xBC", 0X1BC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_RESERVED_SW", 0X1C0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_VP8_ENABLE", 0X1C4, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_RESERVED_ODM", 0X1C8, 0x20000400, -1, 32);
mid = add_struc_member(id,"_0xE8", 0X1E8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xEC", 0X1EC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SKU_USB_CALIB", 0X1F0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SKU_DIRECT_CONFIG", 0X1F4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xF8", 0X1F8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0xFC", 0X1FC, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_VENDOR_CODE", 0X200, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_FAB_CODE", 0X204, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_LOT_CODE_0", 0X208, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_LOT_CODE_1", 0X20C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_WAFER_ID", 0X210, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_X_COORDINATE", 0X214, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_Y_COORDINATE", 0X218, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x11C", 0X21C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x120", 0X220, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SATA_CALIB", 0X224, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_GPU_IDDQ", 0X228, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_3", 0X22C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x130", 0X230, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x134", 0X234, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x138", 0X238, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x13C", 0X23C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x140", 0X240, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x144", 0X244, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_OPT_SUBREVISION", 0X248, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x14C", 0X24C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x150", 0X250, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_4", 0X254, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_5", 0X258, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_6", 0X25C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_7", 0X260, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_OPT_PRIV_SEC_DIS", 0X264, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_PKC_DISABLE", 0X268, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x16C", 0X26C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x170", 0X270, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x174", 0X274, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x178", 0X278, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x17C", 0X27C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_COMMON", 0X280, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x184", 0X284, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x188", 0X288, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x18C", 0X28C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x190", 0X290, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x194", 0X294, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x198", 0X298, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_DEBUG_AUTH_OVERRIDE", 0X29C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1A0", 0X2A0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1A4", 0X2A4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1A8", 0X2A8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1AC", 0X2AC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1B0", 0X2B0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1B4", 0X2B4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1B8", 0X2B8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1BC", 0X2BC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1D0", 0X2C0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_8", 0X2C4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1D8", 0X2C8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1DC", 0X2CC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1E0", 0X2D0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1E4", 0X2D4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1E8", 0X2D8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1EC", 0X2DC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1F0", 0X2E0, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1F4", 0X2E4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1F8", 0X2E8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x1FC", 0X2EC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x200", 0X2F0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_RESERVED_CALIB", 0X2F4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x208", 0X2F8, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x20C", 0X2FC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x210", 0X300, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x214", 0X304, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x218", 0X308, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_TSENSOR_9", 0X30C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x220", 0X310, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x224", 0X314, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x228", 0X318, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x22C", 0X31C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x230", 0X320, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x234", 0X324, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x238", 0X328, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x23C", 0X32C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x240", 0X330, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x244", 0X334, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x248", 0X338, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x24C", 0X33C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_USB_CALIB_EXT", 0X340, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x254", 0X344, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x258", 0X348, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x25C", 0X34C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x260", 0X350, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x264", 0X354, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x268", 0X358, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x26C", 0X35C, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x270", 0X360, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x274", 0X364, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x278", 0X368, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x27C", 0X36C, 0x20000400, -1, 4);
mid = add_struc_member(id,"FUSE_SPARE_BIT", 0X370, 0x20000400, -1, 128);
set_struc_align(id,2);
id = get_struc_id("__n64");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("int8x8_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("uint8x8_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("int16x4_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("int32x2_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("uint16x4_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("uint32x2_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("int8x16_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("int16x8_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("int32x4_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("uint8x16_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("uint16x8_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("uint32x4_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("uint64x2_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("poly8x8_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("poly16x4_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("poly16x8_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("poly8x16_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("float32x2_t");
mid = add_struc_member(id,"n64_u64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_u32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_u16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_u8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_i64", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"n64_i32", 0, 0x20000400, -1, 8);
mid = add_struc_member(id,"n64_i16", 0, 0x10000400, -1, 8);
mid = add_struc_member(id,"n64_i8", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"n64_f32", 0, 0x80000400, -1, 8);
mid = add_struc_member(id,"n64_f64", 0, 0x90000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("float32x4_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("float64x2_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("poly128_t");
mid = add_struc_member(id,"n128_u64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_u32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_u16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_u8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_i64", 0, 0x30000400, -1, 16);
mid = add_struc_member(id,"n128_i32", 0, 0x20000400, -1, 16);
mid = add_struc_member(id,"n128_i16", 0, 0x10000400, -1, 16);
mid = add_struc_member(id,"n128_i8", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"n128_f32", 0, 0x80000400, -1, 16);
mid = add_struc_member(id,"n128_f64", 0, 0x90000400, -1, 16);
set_struc_align(id,4);
id = get_struc_id("smc_args_t");
mid = add_struc_member(id,"X", 0, 0x30000400, -1, 64);
set_struc_align(id,3);
id = get_struc_id("CryptoUseCaseSeeds_seeds");
mid = add_struc_member(id,"aesKeySeed", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"privateRsaSeed", 0X10, 0x000400, -1, 16);
mid = add_struc_member(id,"publicRsaSeed", 0X20, 0x000400, -1, 16);
mid = add_struc_member(id,"preparedAesKeySeed", 0X30, 0x000400, -1, 16);
mid = add_struc_member(id,"rsaImportSeed", 0X40, 0x000400, -1, 16);
mid = add_struc_member(id,"unkSeed5", 0X50, 0x000400, -1, 16);
mid = add_struc_member(id,"unkSeed6", 0X60, 0x000400, -1, 16);
id = get_struc_id("CryptoUseCaseSeeds");
mid = add_struc_member(id,"seeds", 0, 0x000400, -1, 112);
mid = add_struc_member(id,"anonymous_0", 0, 0x60000400, get_struc_id("CryptoUseCaseSeeds_seeds"), 112);
id = get_struc_id("readWriteRegisterTable");
mid = add_struc_member(id,"phys_base", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"size", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"virt_base", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
mid = add_struc_member(id,"whitelist", 0X10, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("registeredInterrupt");
mid = add_struc_member(id,"id", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"handler", 0X8, 0x35500400, 0XFFFFFFFFFFFFFFFF, 8, 0XFFFFFFFFFFFFFFFF, 0, 0x000009);
set_struc_align(id,3);
id = get_struc_id("package2Header");
mid = add_struc_member(id,"ctr", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"section_ctrs", 0X10, 0x000400, -1, 64);
mid = add_struc_member(id,"magic", 0X50, 0x20000400, -1, 4);
mid = add_struc_member(id,"base_offset", 0X54, 0x20000400, -1, 4);
mid = add_struc_member(id,"_0x58", 0X58, 0x20000400, -1, 4);
mid = add_struc_member(id,"version_max", 0X5C, 0x000400, -1, 1);
mid = add_struc_member(id,"version_min", 0X5D, 0x000400, -1, 1);
mid = add_struc_member(id,"_0x5E", 0X5E, 0x10000400, -1, 2);
mid = add_struc_member(id,"section_sizes", 0X60, 0x20000400, -1, 16);
mid = add_struc_member(id,"section_offsets", 0X70, 0x20000400, -1, 16);
mid = add_struc_member(id,"section_hashes", 0X80, 0x000400, -1, 128);
set_struc_align(id,2);
return id;
}
//------------------------------------------------------------------------
// Information about structure types
static Structures(void) {
auto id;
begin_type_updating(UTP_STRUCT);
id = Structures_0(id);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_0(void) {
auto x;
#define id x
update_extra_cmt (0X40010000, E_PREV + 0, "; File Name : E:\\pk1_500\\Decrypted.bin");
update_extra_cmt (0X40010000, E_PREV + 1, "; Format : Binary file");
update_extra_cmt (0X40010000, E_PREV + 2, "; Base Address: 0000h Range: 40010000h - 4003C2B0h Loaded length: 2C2B0h");
create_insn (x=0X4002B000);
op_dec (x, 0);
create_insn (x=0X4002B008);
op_hex (x, 1);
create_insn (x=0X4002B024);
op_hex (x, 1);
create_insn (x=0X4002B054);
op_hex (x, 1);
create_qword (0X4002B1A0);
create_insn (x=0X4002B1A8);
op_stkvar (x, 1);
create_insn (x=0X4002B1AC);
op_stkvar (x, 1);
create_insn (x=0X4002B1B0);
op_stkvar (x, 1);
create_insn (x=0X4002B1B4);
op_stkvar (x, 1);
create_insn (x=0X4002B1B8);
op_stkvar (x, 1);
create_insn (x=0X4002B1D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B1D8);
create_insn (x=0X4002B1E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B1E4);
create_insn (x=0X4002B1E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B1EC);
create_insn (x=0X4002B1F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B1FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B200);
create_insn (x=0X4002B204);
create_insn (x=0X4002B208);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B20C);
create_insn (x=0X4002B21C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B220);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B224);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B228);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B22C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B23C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B240);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B244);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B250);
create_insn (x=0X4002B254);
create_insn (x=0X4002B25C);
op_hex (x, 1);
create_insn (x=0X4002B26C);
op_hex (x, 1);
create_insn (x=0X4002B27C);
op_hex (x, 1);
set_cmt (0X4002B280, "a1", 0);
set_cmt (0X4002B284, "a2", 0);
set_cmt (0X4002B288, "a3", 0);
set_cmt (0X4002B28C, "a4", 0);
create_insn (x=0X4002B298);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B29C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B2A0);
create_insn (x=0X4002B2A4);
create_insn (x=0X4002B2B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B2BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B2C0);
create_insn (x=0X4002B2C4);
create_insn (x=0X4002B2D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B2D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B2DC);
create_insn (x=0X4002B2E0);
create_insn (x=0X4002B300);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B304);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B308);
create_insn (x=0X4002B30C);
create_insn (x=0X4002B340);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B344);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B348);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B34C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B35C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B360);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B364);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B368);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002B378);
op_stkvar (x, 1);
create_insn (x=0X4002B37C);
op_stkvar (x, 1);
create_insn (x=0X4002B380);
op_stkvar (x, 1);
create_insn (x=0X4002B384);
op_stkvar (x, 1);
create_insn (x=0X4002B388);
op_stkvar (x, 1);
create_insn (0X4002B390);
set_name (0X4002B390, "memcpy");
create_insn (x=0X4002B394);
op_stkvar (x, 1);
create_insn (x=0X4002B3A4);
op_stkvar (x, 1);
create_insn (x=0X4002B3A8);
op_stkvar (x, 1);
create_insn (x=0X4002B3AC);
op_stkvar (x, 1);
create_insn (x=0X4002B3B8);
op_stkvar (x, 1);
create_insn (x=0X4002B3C0);
op_stkvar (x, 1);
create_insn (x=0X4002B3C8);
op_stkvar (x, 1);
create_insn (x=0X4002B3D0);
op_stkvar (x, 1);
create_insn (0X4002B3DC);
create_insn (0X4002B3E4);
create_insn (x=0X4002B3E8);
op_stkvar (x, 1);
create_insn (x=0X4002B3F8);
op_stkvar (x, 1);
create_insn (x=0X4002B400);
op_stkvar (x, 1);
create_insn (x=0X4002B404);
op_stkvar (x, 1);
create_insn (x=0X4002B414);
op_stkvar (x, 1);
create_insn (x=0X4002B41C);
op_stkvar (x, 1);
create_insn (x=0X4002B424);
op_stkvar (x, 1);
create_insn (0X4002B42C);
create_insn (0X4002B434);
create_insn (0X4002B448);
create_insn (0X4002B45C);
create_insn (0X4002B470);
create_insn (0X4002B4A4);
create_insn (0X4002B4E4);
create_insn (x=0X4002B4F8);
op_stkvar (x, 1);
create_insn (x=0X4002B4FC);
op_stkvar (x, 1);
create_insn (x=0X4002B500);
op_stkvar (x, 1);
create_insn (x=0X4002B514);
op_stkvar (x, 1);
create_insn (x=0X4002B518);
op_stkvar (x, 1);
create_insn (x=0X4002B51C);
op_stkvar (x, 1);
create_insn (x=0X4002B520);
op_stkvar (x, 1);
create_insn (x=0X4002B530);
op_stkvar (x, 1);
create_insn (x=0X4002B53C);
op_stkvar (x, 1);
create_insn (x=0X4002B544);
op_stkvar (x, 1);
create_insn (x=0X4002B558);
op_stkvar (x, 1);
create_insn (x=0X4002B568);
op_stkvar (x, 1);
create_insn (x=0X4002B574);
op_stkvar (x, 1);
create_insn (x=0X4002B580);
op_stkvar (x, 1);
create_insn (x=0X4002B594);
op_stkvar (x, 1);
create_insn (x=0X4002B5A8);
op_stkvar (x, 1);
create_insn (x=0X4002B5C0);
op_stkvar (x, 1);
create_insn (x=0X4002B5EC);
op_stkvar (x, 1);
create_insn (x=0X4002B614);
op_stkvar (x, 1);
create_insn (x=0X4002B63C);
op_stkvar (x, 1);
create_insn (x=0X4002B668);
op_stkvar (x, 1);
create_insn (x=0X4002B690);
op_stkvar (x, 1);
create_insn (x=0X4002B6B8);
op_stkvar (x, 1);
create_insn (x=0X4002B6E0);
op_stkvar (x, 1);
create_insn (x=0X4002B704);
op_stkvar (x, 1);
create_insn (x=0X4002B72C);
op_stkvar (x, 1);
create_insn (x=0X4002B750);
op_stkvar (x, 1);
create_insn (x=0X4002B778);
op_stkvar (x, 1);
create_insn (x=0X4002B7A0);
op_stkvar (x, 1);
create_insn (x=0X4002B7BC);
op_stkvar (x, 1);
create_insn (x=0X4002B7E8);
op_stkvar (x, 1);
create_insn (x=0X4002B80C);
op_stkvar (x, 1);
create_insn (x=0X4002B834);
op_stkvar (x, 1);
create_insn (x=0X4002B85C);
op_stkvar (x, 1);
create_insn (x=0X4002B884);
op_stkvar (x, 1);
create_insn (x=0X4002B8AC);
op_stkvar (x, 1);
create_insn (x=0X4002B8D4);
op_stkvar (x, 1);
create_insn (x=0X4002B8FC);
op_stkvar (x, 1);
create_insn (x=0X4002B91C);
op_stkvar (x, 1);
create_insn (x=0X4002B940);
op_stkvar (x, 1);
create_insn (x=0X4002B960);
op_stkvar (x, 1);
create_insn (x=0X4002B980);
op_stkvar (x, 1);
create_insn (x=0X4002B998);
op_stkvar (x, 1);
create_insn (x=0X4002B9D4);
op_stkvar (x, 1);
create_insn (x=0X4002B9D8);
op_stkvar (x, 1);
create_insn (x=0X4002B9DC);
op_stkvar (x, 1);
create_insn (x=0X4002B9E8);
op_stkvar (x, 1);
create_insn (x=0X4002B9FC);
op_stkvar (x, 1);
create_insn (x=0X4002BA00);
op_stkvar (x, 1);
create_insn (x=0X4002BA04);
op_stkvar (x, 1);
create_insn (x=0X4002BA18);
op_stkvar (x, 1);
create_insn (x=0X4002BA28);
op_stkvar (x, 1);
create_insn (x=0X4002BA2C);
op_stkvar (x, 1);
create_insn (x=0X4002BA30);
op_stkvar (x, 1);
create_insn (x=0X4002BA44);
op_stkvar (x, 1);
create_insn (x=0X4002BA60);
op_stkvar (x, 1);
create_insn (x=0X4002BA88);
op_stkvar (x, 1);
create_insn (x=0X4002BAAC);
op_stkvar (x, 1);
create_insn (x=0X4002BAC4);
op_stkvar (x, 1);
create_insn (x=0X4002BB28);
op_stkvar (x, 1);
create_insn (x=0X4002BB4C);
op_stkvar (x, 1);
create_insn (x=0X4002BB5C);
op_stkvar (x, 1);
create_insn (x=0X4002BB60);
op_stkvar (x, 1);
create_insn (x=0X4002BB64);
op_stkvar (x, 1);
create_insn (0X4002BB6C);
create_insn (0X4002BB80);
create_insn (0X4002BC10);
create_insn (x=0X4002BC18);
op_stkvar (x, 1);
create_insn (x=0X4002BC40);
op_hex (x, 1);
create_insn (0X4002BCA4);
create_insn (0X4002BCB0);
create_insn (0X4002BCC4);
create_insn (0X4002BCD8);
create_qword (x=0X4002BCE0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4002BCE8);
create_qword (x=0X4002BCF0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4002BCF8);
create_qword (x=0X4002BD00);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4002BD08);
create_qword (x=0X4002BD10);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (0X4002BD18);
create_qword (0X4002BD20);
create_qword (0X4002BD30);
create_qword (0X4002BD38);
create_qword (0X4002BD40);
create_qword (0X4002BD48);
create_qword (0X4002BD50);
create_insn (0X4002BD58);
create_insn (x=0X4002BD5C);
op_stkvar (x, 1);
create_insn (x=0X4002BD64);
op_stkvar (x, 1);
create_insn (x=0X4002BD68);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4002BD6C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4002BD74);
create_insn (x=0X4002BD88);
op_stkvar (x, 1);
create_insn (x=0X4002BD8C);
op_stkvar (x, 1);
create_qword (x=0X4002BD98);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X4002BDA0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (0X4002BDA8);
set_name (0X4003B000, "warmbootFirmware");
create_insn (0X7C012800);
create_insn (x=0X7C012808);
op_hex (x, 1);
create_insn (x=0X7C012824);
op_hex (x, 1);
create_insn (x=0X7C012854);
op_hex (x, 1);
create_qword (0X7C0129A8);
create_insn (0X7C0129B0);
create_insn (x=0X7C0129B4);
op_hex (x, 1);
create_insn (x=0X7C0129B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X7C012A28);
create_qword (x=0X7C012A40);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X7C012A48);
create_insn (0X7C012A4C);
create_insn (x=0X7C012A5C);
op_stkvar (x, 1);
create_insn (x=0X7C012A68);
op_stkvar (x, 1);
create_insn (0X7C012B24);
create_insn (x=0X7C012B2C);
op_stkvar (x, 1);
create_insn (x=0X7C012B54);
op_hex (x, 1);
create_insn (0X7C012BB8);
create_insn (x=0X7C012C2C);
op_stkvar (x, 1);
create_insn (x=0X7C012C70);
op_hex (x, 1);
create_insn (x=0X7C012C94);
op_stkvar (x, 1);
create_insn (0X7C012C9C);
create_insn (x=0X7C012CA8);
op_hex (x, 1);
create_insn (x=0X7C012CC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_qword (x=0X7C012CC8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X7C01C000);
create_dword (0X1F0082000);
set_name (0X1F0087008, "CLK_RST_CONTROLLER_RST_DEVICES_H_0");
create_word (0X1F0089438);
set_name (0X1F0089438, "APBDEV_PMC_PWRGATE_STATUS_0");
create_oword (0X1F0089F18);
create_dword (0X1F008B000);
MakeStruct (0X1F008F000, "securityEngine_t");
set_name (0X1F008F000, "securityEngine");
create_qword (0X1F0092008);
set_name (0X1F00949BC, "MC_SECURITY_CFG3_0");
MakeStruct (0X1F0094C08, "security_carveout_t");
make_array (0X1F0094C08, 0X5);
set_name (0X1F0094C08, "g_security_carveouts");
set_name (0X1F009D004, "FLOW_CTLR_HALT_COP_EVENTS_0");
set_name (0X1F009FEFC, "MAILBOX_NX_BOOTLOADER_IS_SECMON_AWAKE");
create_insn (0X1F0140000);
set_name (0X1F0140000, "synch_sp0_exception");
create_insn (0X1F0140004);
set_name (0X1F0140004, "panicUnknownTzException");
create_insn (x=0X1F014000C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0140010);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_qword (x=0X1F0140018);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (0X1F0140020);
create_qword (x=0X1F0140028);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
make_array (0X1F0140030, 0X50);
create_insn (0X1F0140080);
set_name (0X1F0140080, "irq_sp0_exception");
make_array (0X1F0140084, 0X7C);
create_insn (0X1F0140100);
set_name (0X1F0140100, "fiq_sp0_exception");
make_array (0X1F0140104, 0X7C);
create_insn (0X1F0140180);
set_name (0X1F0140180, "serror_sp0_exception");
make_array (0X1F0140184, 0X7C);
create_insn (0X1F0140200);
set_name (0X1F0140200, "synch_spx_exception");
make_array (0X1F0140204, 0X7C);
create_insn (0X1F0140280);
set_name (0X1F0140280, "irq_spx_exception");
make_array (0X1F0140284, 0X7C);
create_insn (0X1F0140300);
set_name (0X1F0140300, "fiq_spx_exception");
make_array (0X1F0140304, 0X7C);
create_insn (0X1F0140380);
set_name (0X1F0140380, "serror_spx_exception");
make_array (0X1F0140384, 0X7C);
create_insn (x=0X1F0140400);
op_stkvar (x, 1);
set_name (0X1F0140400, "synch_a64_exception");
create_insn (x=0X1F0140410);
op_stkvar (x, 1);
create_insn (x=0X1F0140418);
op_stkvar (x, 1);
create_insn (x=0X1F0140420);
op_hex (x, 1);
create_insn (x=0X1F0140430);
op_stkvar (x, 1);
make_array (0X1F0140438, 0X48);
create_insn (0X1F0140480);
set_name (0X1F0140480, "irq_a64_exception");
make_array (0X1F0140484, 0X7C);
create_insn (x=0X1F0140500);
op_stkvar (x, 1);
set_name (0X1F0140500, "fiq_a64_exception");
create_insn (x=0X1F0140508);
op_hex (x, 1);
create_insn (x=0X1F0140514);
op_stkvar (x, 1);
create_insn (x=0X1F0140518);
op_stkvar (x, 1);
create_insn (x=0X1F0140520);
op_stkvar (x, 1);
create_insn (x=0X1F0140524);
op_stkvar (x, 1);
create_insn (x=0X1F0140528);
op_stkvar (x, 1);
make_array (0X1F0140530, 0X50);
create_insn (0X1F0140580);
set_name (0X1F0140580, "serror_a64_exception");
create_insn (x=0X1F0140584);
op_stkvar (x, 1);
set_name (0X1F0140584, "handleCore012SmcException");
create_insn (x=0X1F0140588);
op_stkvar (x, 1);
create_insn (x=0X1F014058C);
op_stkvar (x, 1);
create_insn (x=0X1F0140594);
op_stkvar (x, 1);
create_insn (x=0X1F0140598);
op_stkvar (x, 1);
create_insn (x=0X1F014059C);
op_stkvar (x, 1);
create_insn (x=0X1F01405AC);
op_stkvar (x, 1);
create_insn (x=0X1F01405B4);
op_stkvar (x, 1);
create_insn (x=0X1F01405BC);
op_stkvar (x, 1);
create_insn (x=0X1F01405C4);
op_stkvar (x, 1);
create_insn (x=0X1F01405C8);
op_stkvar (x, 1);
make_array (0X1F01405D0, 0X30);
create_insn (0X1F0140600);
set_name (0X1F0140600, "synch_a32_exception");
make_array (0X1F0140604, 0X7C);
create_insn (0X1F0140680);
set_name (0X1F0140680, "irq_a32_exception");
make_array (0X1F0140684, 0X7C);
create_insn (0X1F0140700);
set_name (0X1F0140700, "fiq_a32_exception");
create_insn (x=0X1F0140704);
op_stkvar (x, 1);
set_name (0X1F0140704, "handleFiqException");
create_insn (x=0X1F0140708);
op_stkvar (x, 1);
create_insn (x=0X1F014070C);
op_stkvar (x, 1);
create_insn (x=0X1F0140710);
op_stkvar (x, 1);
create_insn (x=0X1F0140714);
op_stkvar (x, 1);
create_insn (x=0X1F0140718);
op_stkvar (x, 1);
create_insn (x=0X1F014071C);
op_stkvar (x, 1);
create_insn (x=0X1F0140720);
op_stkvar (x, 1);
create_insn (x=0X1F0140724);
op_stkvar (x, 1);
create_insn (x=0X1F0140728);
op_stkvar (x, 1);
create_insn (x=0X1F014072C);
op_stkvar (x, 1);
create_insn (x=0X1F0140730);
op_stkvar (x, 1);
create_insn (x=0X1F0140734);
op_stkvar (x, 1);
create_insn (x=0X1F0140738);
op_stkvar (x, 1);
create_insn (x=0X1F0140740);
op_stkvar (x, 1);
create_insn (x=0X1F0140744);
op_stkvar (x, 1);
create_insn (x=0X1F0140748);
op_stkvar (x, 1);
create_insn (x=0X1F014074C);
op_stkvar (x, 1);
create_insn (x=0X1F0140750);
op_stkvar (x, 1);
create_insn (x=0X1F0140754);
op_stkvar (x, 1);
create_insn (x=0X1F0140758);
op_stkvar (x, 1);
create_insn (x=0X1F014075C);
op_stkvar (x, 1);
create_insn (x=0X1F0140760);
op_stkvar (x, 1);
create_insn (x=0X1F0140764);
op_stkvar (x, 1);
create_insn (x=0X1F0140768);
op_stkvar (x, 1);
create_insn (x=0X1F014076C);
op_stkvar (x, 1);
create_insn (x=0X1F0140770);
op_stkvar (x, 1);
create_insn (x=0X1F0140774);
op_stkvar (x, 1);
make_array (0X1F014077C, 0X4);
create_insn (0X1F0140780);
set_name (0X1F0140780, "serror_a32_exception");
create_insn (x=0X1F0140784);
op_stkvar (x, 1);
set_name (0X1F0140784, "handleCore3SmcException");
create_insn (x=0X1F0140788);
op_stkvar (x, 1);
create_insn (x=0X1F014078C);
op_stkvar (x, 1);
create_insn (x=0X1F0140790);
op_stkvar (x, 1);
create_insn (x=0X1F0140794);
op_stkvar (x, 1);
create_insn (x=0X1F0140798);
op_stkvar (x, 1);
create_insn (x=0X1F014079C);
op_stkvar (x, 1);
create_insn (x=0X1F01407A0);
op_stkvar (x, 1);
create_insn (x=0X1F01407A4);
op_stkvar (x, 1);
create_insn (x=0X1F01407A8);
op_stkvar (x, 1);
create_insn (x=0X1F01407AC);
op_stkvar (x, 1);
create_insn (x=0X1F01407B4);
op_hex (x, 1);
create_insn (x=0X1F01407C0);
op_stkvar (x, 1);
create_insn (x=0X1F01407C4);
op_stkvar (x, 1);
create_insn (x=0X1F01407C8);
op_stkvar (x, 1);
create_insn (x=0X1F01407CC);
op_stkvar (x, 1);
create_insn (x=0X1F01407D0);
op_stkvar (x, 1);
create_insn (x=0X1F01407D4);
op_stkvar (x, 1);
create_insn (x=0X1F01407D8);
op_stkvar (x, 1);
create_insn (x=0X1F01407DC);
op_stkvar (x, 1);
create_insn (x=0X1F01407E0);
op_stkvar (x, 1);
create_insn (x=0X1F01407E4);
op_stkvar (x, 1);
create_insn (x=0X1F01407E8);
op_stkvar (x, 1);
create_qword (0X1F01407F0);
make_array (0X1F01407F8, 0X8);
create_insn (0X1F0140800);
set_name (0X1F0140800, "coldboot_crt0");
create_insn (x=0X1F0140808);
op_hex (x, 1);
create_insn (x=0X1F0140824);
op_hex (x, 1);
create_insn (x=0X1F0140854);
op_hex (x, 1);
create_qword (0X1F01409A8);
create_insn (0X1F01409B0);
create_insn (x=0X1F01409B4);
op_hex (x, 1);
create_insn (x=0X1F01409B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0140A28);
create_qword (x=0X1F0140A40);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X1F0140A48);
create_insn (0X1F0140A4C);
create_insn (x=0X1F0140A5C);
op_stkvar (x, 1);
create_insn (x=0X1F0140A68);
op_stkvar (x, 1);
create_insn (0X1F0140B24);
create_insn (x=0X1F0140B2C);
op_stkvar (x, 1);
create_insn (x=0X1F0140B54);
op_hex (x, 1);
create_insn (0X1F0140BB8);
create_insn (x=0X1F0140C2C);
op_stkvar (x, 1);
create_insn (x=0X1F0140C70);
op_hex (x, 1);
create_insn (x=0X1F0140C94);
op_stkvar (x, 1);
create_insn (0X1F0140C9C);
create_insn (x=0X1F0140CA8);
op_hex (x, 1);
create_insn (x=0X1F0140CC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0140CC0, "__jumpToJumpToMainCold");
create_qword (x=0X1F0140CC8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X1F0140D00);
create_qword (0X1F0140D38);
create_qword (0X1F0140D40);
create_qword (0X1F0140D48);
create_insn (0X1F0140D50);
set_name (0X1F0140D50, "__jumpToMainCold");
create_insn (0X1F0140D5C);
create_insn (x=0X1F0140D68);
op_stkvar (x, 1);
create_insn (x=0X1F0140D6C);
op_stkvar (x, 1);
create_qword (0X1F0140D98);
create_insn (0X1F0140DA0);
create_insn (x=0X1F0140DA4);
op_hex (x, 1);
create_insn (0X1F0140DC8);
create_insn (0X1F0140DD0);
create_insn (0X1F0140DD8);
create_qword (0X1F0140DE0);
create_qword (0X1F0140DE8);
create_insn (x=0X1F0140DF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0140DF0, "setPrivSmcInProgress");
create_qword (x=0X1F0140E18);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X1F0140E20);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0140E20, "clearPrivSmcInProgress");
create_insn (0X1F0140E38);
create_qword (0X1F0140E60);
create_qword (0X1F0140E68);
create_insn (0X1F0140E70);
create_insn (x=0X1F0140E74);
op_hex (x, 1);
create_insn (x=0X1F0140E84);
op_hex (x, 1);
create_insn (x=0X1F0140E94);
op_hex (x, 1);
create_insn (x=0X1F0140E98);
op_hex (x, 1);
create_insn (x=0X1F0140E9C);
op_hex (x, 1);
create_insn (x=0X1F0140EB8);
op_hex (x, 1);
create_insn (x=0X1F0140EC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0140ED0);
op_hex (x, 1);
create_qword (x=0X1F0140EE8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X1F0140EF0);
create_insn (x=0X1F0140EF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0140F10);
op_hex (x, 1);
create_insn (x=0X1F0140F28);
op_hex (x, 1);
create_insn (0X1F0140F54);
create_insn (0X1F0140F70);
create_insn (0X1F0140FB0);
create_insn (0X1F0140FC0);
set_name (0X1F0140FC0, "memcmp");
create_insn (x=0X1F0140FC4);
op_hex (x, 1);
create_insn (x=0X1F0140FEC);
op_hex (x, 1);
create_insn (x=0X1F0140FF0);
op_hex (x, 1);
create_insn (x=0X1F0141004);
op_hex (x, 1);
create_insn (x=0X1F0141008);
op_hex (x, 1);
create_insn (x=0X1F014101C);
op_hex (x, 1);
create_insn (x=0X1F0141020);
op_hex (x, 1);
create_insn (0X1F0141040);
create_insn (x=0X1F0141050);
op_hex (x, 1);
create_insn (0X1F0141064);
create_insn (0X1F0141098);
set_name (0X1F0141098, "memcpy_w_0");
create_insn (x=0X1F014109C);
op_stkvar (x, 1);
create_insn (x=0X1F01410A0);
op_stkvar (x, 1);
create_insn (x=0X1F01410B4);
op_stkvar (x, 1);
create_insn (x=0X1F01410B8);
op_stkvar (x, 1);
create_insn (0X1F01410C4);
set_name (0X1F01410C4, "memcpy_w");
create_insn (x=0X1F01410C8);
op_stkvar (x, 1);
create_insn (x=0X1F01410CC);
op_stkvar (x, 1);
create_insn (x=0X1F01410E0);
op_stkvar (x, 1);
create_insn (x=0X1F01410E4);
op_stkvar (x, 1);
create_insn (0X1F01410F0);
set_name (0X1F01410F0, "memset32j");
create_insn (x=0X1F01410F4);
op_stkvar (x, 1);
create_insn (x=0X1F01410F8);
op_stkvar (x, 1);
set_cmt (0X1F0141108, "len", 0);
create_insn (x=0X1F014110C);
op_hex (x, 1);
set_cmt (0X1F0141114, "val", 0);
set_cmt (0X1F0141118, "result", 0);
create_insn (x=0X1F0141124);
op_stkvar (x, 1);
create_insn (x=0X1F0141128);
op_stkvar (x, 1);
create_insn (0X1F0141134);
create_insn (0X1F0141138);
create_insn (0X1F0141190);
create_insn (0X1F01411A8);
set_name (0X1F01411A8, "memcpy_0");
create_insn (x=0X1F01411B0);
op_hex (x, 1);
create_insn (x=0X1F01411C8);
op_hex (x, 1);
create_insn (x=0X1F01411E0);
op_hex (x, 1);
create_insn (x=0X1F01411F8);
op_hex (x, 1);
create_insn (0X1F014121C);
create_insn (0X1F0141220);
create_insn (0X1F014127C);
create_insn (0X1F0141294);
create_insn (x=0X1F01412A0);
op_hex (x, 1);
create_insn (0X1F01412B0);
create_insn (0X1F01412D8);
create_insn (0X1F01412EC);
create_insn (0X1F01412F0);
create_insn (x=0X1F01412F4);
op_stkvar (x, 1);
create_insn (x=0X1F01412FC);
op_stkvar (x, 1);
create_insn (x=0X1F0141300);
op_stkvar (x, 1);
create_insn (x=0X1F0141310);
op_hex (x, 1);
create_insn (0X1F014133C);
create_insn (x=0X1F0141344);
op_stkvar (x, 1);
create_insn (x=0X1F0141348);
op_stkvar (x, 1);
create_insn (x=0X1F014134C);
op_stkvar (x, 1);
create_insn (0X1F0141358);
create_insn (x=0X1F014136C);
op_stkvar (x, 1);
create_insn (x=0X1F0141370);
op_stkvar (x, 1);
create_insn (x=0X1F0141374);
op_stkvar (x, 1);
create_insn (0X1F0141380);
create_insn (x=0X1F01413AC);
op_stkvar (x, 1);
create_insn (x=0X1F01413B0);
op_stkvar (x, 1);
create_insn (x=0X1F01413B4);
op_stkvar (x, 1);
create_insn (0X1F01413C0);
create_insn (0X1F01413C4);
create_insn (x=0X1F01413D4);
op_hex (x, 1);
create_insn (x=0X1F01413E4);
op_hex (x, 1);
create_insn (0X1F01413F8);
set_name (0X1F01413F8, "memset32");
create_insn (x=0X1F0141400);
op_hex (x, 1);
create_insn (x=0X1F014141C);
op_hex (x, 1);
create_insn (x=0X1F0141444);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0141444, "setFlowControllerCC4Ctrl0ForCore");
create_insn (x=0X1F0141450);
create_insn (x=0X1F0141458);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014145C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141468);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141474);
op_hex (x, 1);
set_name (0X1F0141474, "setFlowControllerHALTCPUEVENTSForCore");
create_insn (x=0X1F0141484);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141494);
create_insn (x=0X1F01414A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01414A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01414AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01414B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01414B8, "clearCsr0AndEventsForCore");
create_insn (x=0X1F01414C4);
create_insn (x=0X1F01414CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01414D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01414DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01414EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01414EC, "clearFlowControllerL2FlushControl0");
create_insn (x=0X1F01414F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01414FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141500);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0141508);
set_name (0X1F0141508, "setFlowControllerCSR0ForCore");
create_insn (x=0X1F0141528);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014152C);
create_insn (x=0X1F0141530);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141538);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141540);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F014154C);
set_name (0X1F014154C, "cacheFlush");
create_insn (x=0X1F0141554);
op_hex (x, 1);
create_insn (0X1F014155C);
create_insn (x=0X1F0141570);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0141570, "checkSecurityEngineFlags");
create_insn (x=0X1F0141574);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014157C);
op_hex (x, 1);
create_insn (x=0X1F0141588);
op_stkvar (x, 1);
create_insn (x=0X1F0141594);
op_stkvar (x, 1);
set_name (0X1F0141594, "triggerSecurityEngineOperation");
create_insn (x=0X1F0141598);
op_stkvar (x, 1);
create_insn (x=0X1F014159C);
op_stkvar (x, 1);
create_insn (x=0X1F01415A0);
op_stkvar (x, 1);
create_insn (x=0X1F01415D0);
op_stkvar (x, 1);
create_insn (x=0X1F01415F0);
op_stkvar (x, 1);
create_insn (x=0X1F01415F4);
op_stkvar (x, 1);
set_cmt (0X1F014160C, "data", 0);
create_insn (x=0X1F014160C);
op_stkvar (x, 1);
set_cmt (0X1F0141610, "len", 0);
create_insn (x=0X1F0141614);
op_stkvar (x, 1);
create_insn (x=0X1F0141618);
op_stkvar (x, 1);
set_cmt (0X1F0141620, "data", 0);
set_cmt (0X1F0141624, "len", 0);
create_insn (x=0X1F014163C);
op_hex (x, 1);
create_insn (x=0X1F0141640);
op_hex (x, 1);
create_insn (x=0X1F0141648);
op_hex (x, 1);
create_insn (x=0X1F0141658);
op_hex (x, 1);
create_insn (x=0X1F0141690);
op_stkvar (x, 1);
create_insn (x=0X1F0141694);
op_stkvar (x, 1);
create_insn (x=0X1F0141698);
op_stkvar (x, 1);
create_insn (x=0X1F014169C);
op_stkvar (x, 1);
create_insn (x=0X1F01416A4);
op_stkvar (x, 1);
set_name (0X1F01416A4, "generateSrk");
create_insn (x=0X1F01416A8);
op_stkvar (x, 1);
set_cmt (0X1F01416D4, "dstSize", 0);
create_insn (x=0X1F01416E4);
op_stkvar (x, 1);
set_cmt (0X1F01416E8, "dst", 0);
set_cmt (0X1F01416EC, "operationRegVal", 0);
set_cmt (0X1F01416F0, "src", 0);
set_cmt (0X1F01416F4, "srcSize", 0);
create_insn (x=0X1F01416F8);
op_stkvar (x, 1);
create_insn (x=0X1F0141700);
op_stkvar (x, 1);
set_name (0X1F0141700, "setAesKeyslotFlags");
create_insn (x=0X1F0141704);
op_stkvar (x, 1);
create_insn (x=0X1F014171C);
op_hex (x, 1);
create_insn (x=0X1F0141734);
op_hex (x, 1);
create_insn (x=0X1F0141758);
op_stkvar (x, 1);
create_insn (x=0X1F014175C);
op_stkvar (x, 1);
create_insn (0X1F0141764);
create_insn (x=0X1F0141768);
op_stkvar (x, 1);
set_name (0X1F0141768, "setRsaKeyslotFlags");
create_insn (x=0X1F014176C);
op_stkvar (x, 1);
create_insn (x=0X1F0141770);
op_stkvar (x, 1);
create_insn (x=0X1F0141788);
op_hex (x, 1);
create_insn (x=0X1F0141794);
op_hex (x, 1);
create_insn (x=0X1F014179C);
op_hex (x, 1);
create_insn (x=0X1F01417C8);
op_stkvar (x, 1);
create_insn (x=0X1F01417CC);
op_stkvar (x, 1);
create_insn (x=0X1F01417D0);
op_stkvar (x, 1);
create_insn (0X1F01417D8);
create_insn (x=0X1F01417DC);
op_stkvar (x, 1);
set_name (0X1F01417DC, "saveSecurityEngineState");
create_insn (x=0X1F01417E0);
op_stkvar (x, 1);
create_insn (x=0X1F01417E4);
op_stkvar (x, 1);
create_insn (x=0X1F01417E8);
op_stkvar (x, 1);
create_insn (x=0X1F01417EC);
op_stkvar (x, 1);
create_insn (x=0X1F01417F0);
op_stkvar (x, 1);
create_insn (x=0X1F0141814);
op_hex (x, 1);
set_cmt (0X1F0141818, "len", 0);
set_cmt (0X1F014181C, "data", 0);
set_cmt (0X1F0141824, "a2", 0);
set_cmt (0X1F0141828, "a1", 0);
set_cmt (0X1F0141834, "len", 0);
set_cmt (0X1F0141838, "data", 0);
create_insn (x=0X1F01418C8);
op_hex (x, 1);
create_insn (x=0X1F01419BC);
op_hex (x, 1);
create_insn (x=0X1F0141A10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141A1C);
create_insn (x=0X1F0141A44);
op_hex (x, 1);
set_cmt (0X1F0141A48, "dstSize", 0);
set_cmt (0X1F0141A4C, "operationRegVal", 0);
set_cmt (0X1F0141A50, "src", 0);
set_cmt (0X1F0141A58, "dst", 0);
set_cmt (0X1F0141A5C, "srcSize", 0);
set_cmt (0X1F0141A64, "dstSize", 0);
set_cmt (0X1F0141A68, "operationRegVal", 0);
set_cmt (0X1F0141A6C, "dst", 0);
set_cmt (0X1F0141A70, "src", 0);
set_cmt (0X1F0141A74, "srcSize", 0);
create_insn (x=0X1F0141A84);
op_stkvar (x, 1);
create_insn (x=0X1F0141A88);
op_stkvar (x, 1);
create_insn (x=0X1F0141A8C);
op_stkvar (x, 1);
create_insn (x=0X1F0141A90);
op_stkvar (x, 1);
create_insn (x=0X1F0141A94);
op_stkvar (x, 1);
create_insn (x=0X1F0141A98);
op_stkvar (x, 1);
create_insn (x=0X1F0141AA0);
op_stkvar (x, 1);
set_name (0X1F0141AA0, "triggerSecurityEngineAsyncOperation");
create_insn (x=0X1F0141AA4);
op_stkvar (x, 1);
create_insn (x=0X1F0141AA8);
op_stkvar (x, 1);
create_insn (x=0X1F0141ACC);
op_stkvar (x, 1);
set_cmt (0X1F0141AE4, "data", 0);
set_cmt (0X1F0141AE8, "len", 0);
create_insn (x=0X1F0141AEC);
op_stkvar (x, 1);
create_insn (x=0X1F0141B04);
op_hex (x, 1);
create_insn (x=0X1F0141B08);
op_hex (x, 1);
create_insn (x=0X1F0141B40);
op_stkvar (x, 1);
create_insn (x=0X1F0141B44);
op_stkvar (x, 1);
create_insn (x=0X1F0141B48);
op_stkvar (x, 1);
create_insn (x=0X1F0141B50);
op_stkvar (x, 1);
set_name (0X1F0141B50, "clearAesKeyslot");
create_insn (x=0X1F0141B54);
op_stkvar (x, 1);
create_insn (x=0X1F0141B8C);
op_stkvar (x, 1);
create_insn (x=0X1F0141B90);
op_stkvar (x, 1);
create_insn (0X1F0141B98);
create_insn (x=0X1F0141B9C);
op_stkvar (x, 1);
set_name (0X1F0141B9C, "clearRsaKeyslot");
create_insn (x=0X1F0141BA0);
op_stkvar (x, 1);
create_insn (x=0X1F0141BB4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0141BB8);
create_insn (x=0X1F0141BD8);
op_hex (x, 1);
create_insn (x=0X1F0141C0C);
op_stkvar (x, 1);
create_insn (x=0X1F0141C10);
op_stkvar (x, 1);
create_insn (0X1F0141C18);
create_insn (0X1F0141C1C);
set_name (0X1F0141C1C, "j_getExpModOutput");
create_insn (x=0X1F0141C20);
op_stkvar (x, 1);
set_name (0X1F0141C20, "triggerSeAsyncOp");
create_insn (x=0X1F0141C24);
op_stkvar (x, 1);
create_insn (x=0X1F0141C28);
op_stkvar (x, 1);
create_insn (x=0X1F0141C6C);
op_stkvar (x, 1);
create_insn (x=0X1F0141C70);
op_stkvar (x, 1);
create_insn (x=0X1F0141C74);
op_stkvar (x, 1);
create_insn (x=0X1F0141C7C);
op_stkvar (x, 1);
set_name (0X1F0141C7C, "encryptAesEcbBlock");
create_insn (x=0X1F0141C80);
op_stkvar (x, 1);
create_insn (x=0X1F0141C84);
op_stkvar (x, 1);
create_insn (x=0X1F0141CF0);
op_stkvar (x, 1);
create_insn (x=0X1F0141CF8);
op_stkvar (x, 1);
create_insn (x=0X1F0141CFC);
op_stkvar (x, 1);
create_insn (x=0X1F0141D04);
op_stkvar (x, 1);
create_insn (x=0X1F0141D08);
op_stkvar (x, 1);
create_insn (x=0X1F0141D0C);
op_stkvar (x, 1);
create_insn (0X1F0141D14);
create_insn (x=0X1F0141D18);
op_stkvar (x, 1);
set_name (0X1F0141D18, "setSecurityEngineCtr");
create_insn (x=0X1F0141D1C);
op_stkvar (x, 1);
create_insn (x=0X1F0141D30);
op_stkvar (x, 1);
create_insn (x=0X1F0141D34);
op_stkvar (x, 1);
create_insn (x=0X1F0141D3C);
op_stkvar (x, 1);
create_insn (x=0X1F0141D48);
op_stkvar (x, 1);
create_insn (x=0X1F0141D54);
op_stkvar (x, 1);
create_insn (x=0X1F0141D64);
op_stkvar (x, 1);
create_insn (x=0X1F0141D68);
op_stkvar (x, 1);
create_insn (x=0X1F0141D70);
op_stkvar (x, 1);
create_insn (x=0X1F0141D7C);
op_stkvar (x, 1);
create_insn (x=0X1F0141D88);
op_stkvar (x, 1);
create_insn (x=0X1F0141D98);
op_stkvar (x, 1);
create_insn (x=0X1F0141D9C);
op_stkvar (x, 1);
create_insn (x=0X1F0141DA4);
op_stkvar (x, 1);
create_insn (x=0X1F0141DB0);
op_stkvar (x, 1);
create_insn (x=0X1F0141DBC);
op_stkvar (x, 1);
create_insn (x=0X1F0141DCC);
op_stkvar (x, 1);
create_insn (x=0X1F0141DD0);
op_stkvar (x, 1);
create_insn (x=0X1F0141DD8);
op_stkvar (x, 1);
create_insn (x=0X1F0141DE4);
op_stkvar (x, 1);
create_insn (x=0X1F0141DF0);
op_stkvar (x, 1);
create_insn (x=0X1F0141E04);
op_stkvar (x, 1);
create_insn (x=0X1F0141E08);
op_stkvar (x, 1);
create_insn (x=0X1F0141E10);
op_stkvar (x, 1);
set_name (0X1F0141E10, "setKeyslotIv");
create_insn (x=0X1F0141E14);
op_stkvar (x, 1);
create_insn (x=0X1F0141E18);
op_stkvar (x, 1);
create_insn (x=0X1F0141E64);
op_hex (x, 1);
create_insn (x=0X1F0141E6C);
op_stkvar (x, 1);
create_insn (x=0X1F0141E70);
op_stkvar (x, 1);
create_insn (x=0X1F0141E78);
op_stkvar (x, 1);
create_insn (x=0X1F0141E84);
op_stkvar (x, 1);
create_insn (x=0X1F0141E98);
op_stkvar (x, 1);
create_insn (x=0X1F0141EBC);
op_stkvar (x, 1);
create_insn (x=0X1F0141EC0);
op_stkvar (x, 1);
create_insn (x=0X1F0141EC4);
op_stkvar (x, 1);
create_insn (0X1F0141ECC);
create_insn (0X1F0141ED0);
create_insn (x=0X1F0141F0C);
op_stkvar (x, 1);
set_name (0X1F0141F0C, "calculateMGF1AndXor");
create_insn (x=0X1F0141F10);
op_stkvar (x, 1);
create_insn (x=0X1F0141F14);
op_stkvar (x, 1);
create_insn (x=0X1F0141F18);
op_stkvar (x, 1);
create_insn (x=0X1F0141F1C);
op_stkvar (x, 1);
create_insn (x=0X1F0141F20);
op_stkvar (x, 1);
create_insn (x=0X1F0141F38);
op_stkvar (x, 1);
create_insn (x=0X1F0141F48);
op_stkvar (x, 1);
create_insn (x=0X1F0141F5C);
op_stkvar (x, 1);
create_insn (x=0X1F0141F60);
op_hex (x, 1);
create_insn (x=0X1F0141F7C);
op_hex (x, 1);
set_cmt (0X1F0141FB0, "src", 0);
create_insn (x=0X1F0141FB0);
op_stkvar (x, 1);
set_cmt (0X1F0141FB4, "dst", 0);
set_cmt (0X1F0141FB8, "len", 0);
create_insn (x=0X1F0141FC8);
op_stkvar (x, 1);
set_cmt (0X1F0141FCC, "data", 0);
set_cmt (0X1F0141FD0, "len", 0);
create_insn (x=0X1F0141FD8);
op_stkvar (x, 1);
create_insn (x=0X1F0142000);
op_stkvar (x, 1);
create_insn (x=0X1F0142034);
op_stkvar (x, 1);
create_insn (x=0X1F0142038);
op_stkvar (x, 1);
create_insn (x=0X1F014203C);
op_stkvar (x, 1);
create_insn (x=0X1F0142040);
op_stkvar (x, 1);
create_insn (x=0X1F0142044);
op_stkvar (x, 1);
create_insn (x=0X1F0142048);
op_stkvar (x, 1);
create_insn (0X1F0142050);
create_insn (x=0X1F0142054);
op_stkvar (x, 1);
set_name (0X1F0142054, "getExpModOutput");
create_insn (x=0X1F0142058);
op_stkvar (x, 1);
create_insn (x=0X1F01420A8);
op_stkvar (x, 1);
create_insn (x=0X1F01420AC);
op_stkvar (x, 1);
create_insn (x=0X1F01420BC);
op_stkvar (x, 1);
create_insn (x=0X1F01420D0);
op_stkvar (x, 1);
create_insn (x=0X1F01420E4);
op_stkvar (x, 1);
create_insn (x=0X1F0142104);
op_stkvar (x, 1);
create_insn (x=0X1F0142108);
op_stkvar (x, 1);
create_insn (x=0X1F0142110);
op_stkvar (x, 1);
create_insn (x=0X1F0142114);
op_stkvar (x, 1);
create_insn (x=0X1F0142118);
op_stkvar (x, 1);
create_insn (x=0X1F014211C);
op_stkvar (x, 1);
create_insn (x=0X1F0142120);
op_stkvar (x, 1);
create_insn (x=0X1F0142124);
op_stkvar (x, 1);
create_insn (x=0X1F0142128);
op_stkvar (x, 1);
create_insn (0X1F014217C);
set_cmt (0X1F0142180, "dst", 0);
create_insn (x=0X1F0142180);
op_stkvar (x, 1);
set_cmt (0X1F0142184, "dstSize", 0);
set_cmt (0X1F0142188, "src", 0);
create_insn (x=0X1F0142188);
op_stkvar (x, 1);
set_cmt (0X1F014218C, "srcSize", 0);
set_cmt (0X1F0142190, "configVal", 0);
set_cmt (0X1F0142194, "keySlot", 0);
create_insn (x=0X1F0142198);
op_stkvar (x, 1);
create_insn (x=0X1F01421A0);
op_stkvar (x, 1);
create_insn (x=0X1F01421B0);
op_stkvar (x, 1);
create_insn (x=0X1F01421F4);
op_hex (x, 1);
set_cmt (0X1F014221C, "dst", 0);
set_cmt (0X1F0142220, "operationRegVal", 0);
set_cmt (0X1F0142224, "dstSize", 0);
set_cmt (0X1F0142228, "src", 0);
set_cmt (0X1F014222C, "srcSize", 0);
create_insn (x=0X1F0142238);
op_hex (x, 1);
create_insn (x=0X1F0142258);
op_stkvar (x, 1);
set_cmt (0X1F0142268, "src", 0);
set_cmt (0X1F014226C, "dst", 0);
set_cmt (0X1F0142270, "len", 0);
create_insn (x=0X1F014227C);
op_stkvar (x, 1);
set_cmt (0X1F014229C, "data", 0);
set_cmt (0X1F01422A0, "len", 0);
set_cmt (0X1F01422A8, "operationRegVal", 0);
set_cmt (0X1F01422AC, "src", 0);
set_cmt (0X1F01422B0, "srcSize", 0);
set_cmt (0X1F01422B4, "dst", 0);
set_cmt (0X1F01422B8, "dstSize", 0);
create_insn (x=0X1F01422E4);
op_stkvar (x, 1);
create_insn (x=0X1F01422E8);
op_stkvar (x, 1);
create_insn (x=0X1F01422F8);
op_stkvar (x, 1);
create_insn (x=0X1F01422FC);
op_hex (x, 1);
create_insn (x=0X1F0142304);
op_stkvar (x, 1);
create_insn (x=0X1F014230C);
op_hex (x, 1);
create_insn (x=0X1F0142310);
op_hex (x, 1);
create_insn (x=0X1F0142318);
op_stkvar (x, 1);
create_insn (x=0X1F0142334);
op_stkvar (x, 1);
create_insn (x=0X1F0142338);
op_stkvar (x, 1);
create_insn (x=0X1F014233C);
op_stkvar (x, 1);
create_insn (x=0X1F0142340);
op_stkvar (x, 1);
create_insn (x=0X1F0142344);
op_stkvar (x, 1);
create_insn (x=0X1F0142348);
op_stkvar (x, 1);
create_insn (0X1F0142350);
create_insn (x=0X1F0142354);
op_stkvar (x, 1);
set_name (0X1F0142354, "encryptWithSrk");
create_insn (x=0X1F0142358);
op_stkvar (x, 1);
create_insn (x=0X1F014235C);
op_stkvar (x, 1);
create_insn (x=0X1F0142360);
op_stkvar (x, 1);
set_cmt (0X1F0142388, "data", 0);
set_cmt (0X1F014238C, "len", 0);
create_insn (x=0X1F01423A0);
op_hex (x, 1);
set_cmt (0X1F01423A8, "len", 0);
set_cmt (0X1F01423AC, "data", 0);
set_cmt (0X1F01423B4, "operationRegVal", 0);
set_cmt (0X1F01423B8, "dst", 0);
set_cmt (0X1F01423BC, "dstSize", 0);
set_cmt (0X1F01423C0, "src", 0);
set_cmt (0X1F01423C4, "srcSize", 0);
set_cmt (0X1F01423D0, "len", 0);
set_cmt (0X1F01423D4, "data", 0);
set_cmt (0X1F01423E0, "dst", 0);
set_cmt (0X1F01423E4, "src", 0);
set_cmt (0X1F01423E8, "len", 0);
set_cmt (0X1F01423F8, "dstSize", 0);
create_insn (0X1F01423F8);
set_cmt (0X1F01423FC, "operationRegVal", 0);
set_cmt (0X1F0142400, "dst", 0);
set_cmt (0X1F0142404, "src", 0);
set_cmt (0X1F0142408, "srcSize", 0);
create_insn (x=0X1F0142414);
op_stkvar (x, 1);
create_insn (x=0X1F0142418);
op_stkvar (x, 1);
create_insn (x=0X1F014241C);
op_stkvar (x, 1);
create_insn (x=0X1F0142420);
op_stkvar (x, 1);
create_insn (0X1F0142428);
create_insn (x=0X1F014242C);
op_stkvar (x, 1);
set_name (0X1F014242C, "cryptAesAsyncByMode");
create_insn (x=0X1F0142430);
op_stkvar (x, 1);
create_insn (x=0X1F0142434);
op_stkvar (x, 1);
create_insn (x=0X1F0142438);
op_stkvar (x, 1);
create_insn (x=0X1F014243C);
op_stkvar (x, 1);
create_insn (x=0X1F0142478);
op_hex (x, 1);
create_insn (x=0X1F0142484);
op_hex (x, 1);
create_insn (x=0X1F01424A4);
op_hex (x, 1);
set_cmt (0X1F01424B8, "result", 0);
create_insn (x=0X1F01424CC);
op_stkvar (x, 1);
create_insn (x=0X1F01424D0);
op_stkvar (x, 1);
create_insn (x=0X1F01424D4);
op_stkvar (x, 1);
create_insn (x=0X1F01424D8);
op_stkvar (x, 1);
create_insn (x=0X1F01424DC);
op_stkvar (x, 1);
create_insn (x=0X1F01424E4);
op_stkvar (x, 1);
create_insn (x=0X1F01424E8);
op_stkvar (x, 1);
create_insn (x=0X1F01424EC);
op_stkvar (x, 1);
create_insn (x=0X1F01424F0);
op_stkvar (x, 1);
create_insn (x=0X1F01424F4);
op_stkvar (x, 1);
create_insn (0X1F01424FC);
create_insn (x=0X1F0142500);
op_stkvar (x, 1);
set_name (0X1F0142500, "loadRsaKeyIntoKeyslot");
create_insn (x=0X1F0142504);
op_stkvar (x, 1);
create_insn (x=0X1F0142508);
op_stkvar (x, 1);
create_insn (x=0X1F0142548);
op_stkvar (x, 1);
create_insn (x=0X1F014254C);
op_stkvar (x, 1);
create_insn (x=0X1F0142558);
op_stkvar (x, 1);
create_insn (x=0X1F0142560);
op_stkvar (x, 1);
create_insn (x=0X1F014256C);
op_stkvar (x, 1);
create_insn (x=0X1F01425A8);
op_stkvar (x, 1);
create_insn (x=0X1F01425AC);
op_stkvar (x, 1);
create_insn (x=0X1F01425B0);
op_stkvar (x, 1);
create_insn (x=0X1F01425B8);
op_stkvar (x, 1);
set_name (0X1F01425B8, "decryptSingleAesEcbBlock");
create_insn (x=0X1F01425BC);
op_stkvar (x, 1);
create_insn (x=0X1F01425C0);
op_stkvar (x, 1);
set_cmt (0X1F0142608, "dst", 0);
set_cmt (0X1F014260C, "src", 0);
create_insn (x=0X1F0142610);
op_stkvar (x, 1);
set_cmt (0X1F0142614, "dstSize", 0);
create_insn (x=0X1F0142618);
op_stkvar (x, 1);
set_cmt (0X1F014261C, "srcSize", 0);
create_insn (x=0X1F0142620);
op_stkvar (x, 1);
create_insn (x=0X1F0142628);
op_stkvar (x, 1);
create_insn (x=0X1F014262C);
op_stkvar (x, 1);
create_insn (x=0X1F0142630);
op_stkvar (x, 1);
create_insn (0X1F0142638);
create_insn (0X1F014263C);
set_name (0X1F014263C, "encryptSingleAes128EcbBlock");
set_cmt (0X1F0142648, "configVal", 0);
set_cmt (0X1F014264C, "keySlot", 0);
set_cmt (0X1F0142650, "src", 0);
set_cmt (0X1F0142654, "srcSize", 0);
create_insn (0X1F014265C);
set_cmt (0X1F0142668, "configVal", 0);
set_cmt (0X1F014266C, "keySlot", 0);
set_cmt (0X1F0142670, "src", 0);
set_cmt (0X1F0142674, "srcSize", 0);
create_insn (x=0X1F014267C);
op_stkvar (x, 1);
set_name (0X1F014267C, "generateRandomAes256Key");
create_insn (x=0X1F0142680);
op_stkvar (x, 1);
create_insn (x=0X1F0142684);
op_stkvar (x, 1);
set_cmt (0X1F01426C0, "dst", 0);
set_cmt (0X1F01426C4, "operationRegVal", 0);
set_cmt (0X1F01426C8, "dstSize", 0);
set_cmt (0X1F01426CC, "src", 0);
set_cmt (0X1F01426D0, "srcSize", 0);
set_cmt (0X1F01426EC, "dst", 0);
create_insn (x=0X1F01426F0);
op_stkvar (x, 1);
set_cmt (0X1F01426F4, "operationRegVal", 0);
create_insn (x=0X1F01426F8);
op_stkvar (x, 1);
set_cmt (0X1F01426FC, "dstSize", 0);
set_cmt (0X1F0142700, "src", 0);
set_cmt (0X1F0142704, "srcSize", 0);
create_insn (x=0X1F0142708);
op_stkvar (x, 1);
create_insn (x=0X1F0142710);
op_stkvar (x, 1);
set_name (0X1F0142710, "verifySecurityEngineHasNoErrorStatus");
create_insn (x=0X1F0142724);
op_stkvar (x, 1);
create_insn (0X1F014272C);
create_insn (x=0X1F0142730);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142730, "clearSecurityEngineSecondDword");
create_insn (x=0X1F0142734);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142740);
op_stkvar (x, 1);
set_name (0X1F0142740, "verifyStoredSeState");
create_insn (x=0X1F0142744);
op_stkvar (x, 1);
create_insn (x=0X1F0142748);
op_stkvar (x, 1);
create_insn (x=0X1F014274C);
op_stkvar (x, 1);
create_insn (x=0X1F0142764);
op_hex (x, 1);
create_insn (x=0X1F014277C);
op_hex (x, 1);
create_insn (x=0X1F0142794);
op_hex (x, 1);
create_insn (x=0X1F01427C0);
op_hex (x, 1);
create_insn (x=0X1F01427E8);
op_hex (x, 1);
create_insn (x=0X1F0142814);
op_hex (x, 1);
create_insn (0X1F0142838);
create_insn (x=0X1F014283C);
op_stkvar (x, 1);
create_insn (x=0X1F0142840);
op_stkvar (x, 1);
create_insn (x=0X1F0142844);
op_stkvar (x, 1);
create_insn (x=0X1F0142848);
op_stkvar (x, 1);
create_insn (x=0X1F0142850);
op_stkvar (x, 1);
set_name (0X1F0142850, "seCalculateSha256");
create_insn (x=0X1F0142854);
op_stkvar (x, 1);
create_insn (x=0X1F0142858);
op_stkvar (x, 1);
set_cmt (0X1F014289C, "dst", 0);
set_cmt (0X1F01428A0, "dstSize", 0);
set_cmt (0X1F01428A8, "src", 0);
set_cmt (0X1F01428AC, "srcSize", 0);
set_cmt (0X1F01428C0, "operationRegVal", 0);
create_insn (x=0X1F01428E0);
op_stkvar (x, 1);
create_insn (x=0X1F01428E4);
op_stkvar (x, 1);
create_insn (x=0X1F01428F8);
op_stkvar (x, 1);
create_insn (x=0X1F01428FC);
op_hex (x, 1);
create_insn (x=0X1F0142908);
op_stkvar (x, 1);
create_insn (x=0X1F014290C);
op_hex (x, 1);
create_insn (x=0X1F0142914);
op_hex (x, 1);
create_insn (x=0X1F014291C);
op_stkvar (x, 1);
create_insn (x=0X1F0142934);
op_stkvar (x, 1);
create_insn (x=0X1F0142938);
op_stkvar (x, 1);
create_insn (x=0X1F014293C);
op_stkvar (x, 1);
create_insn (x=0X1F0142944);
op_stkvar (x, 1);
set_name (0X1F0142944, "securityEngineInterruptHandler");
create_insn (x=0X1F0142948);
op_stkvar (x, 1);
create_insn (x=0X1F0142950);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142954);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014295C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142960);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014296C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142970);
op_stkvar (x, 1);
create_insn (x=0X1F0142974);
op_stkvar (x, 1);
create_insn (x=0X1F014297C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014297C, "disableSecurityEngineKeyReads");
create_insn (x=0X1F0142980);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142990);
op_hex (x, 1);
create_insn (x=0X1F014299C);
op_stkvar (x, 1);
set_name (0X1F014299C, "cryptAesCtrByKeyslotAndCtrInternal");
create_insn (x=0X1F01429A0);
op_stkvar (x, 1);
create_insn (x=0X1F01429A4);
op_stkvar (x, 1);
create_insn (x=0X1F01429A8);
op_stkvar (x, 1);
create_insn (x=0X1F01429AC);
op_stkvar (x, 1);
set_cmt (0X1F0142A14, "ctr", 0);
set_cmt (0X1F0142A34, "operationRegVal", 0);
set_cmt (0X1F0142A38, "dst", 0);
set_cmt (0X1F0142A3C, "dstSize", 0);
set_cmt (0X1F0142A40, "src", 0);
set_cmt (0X1F0142A44, "srcSize", 0);
create_insn (x=0X1F0142A74);
op_stkvar (x, 1);
create_insn (x=0X1F0142A7C);
op_stkvar (x, 1);
create_insn (x=0X1F0142A84);
op_stkvar (x, 1);
create_insn (x=0X1F0142A8C);
op_stkvar (x, 1);
create_insn (x=0X1F0142A94);
op_stkvar (x, 1);
create_insn (x=0X1F0142A9C);
op_stkvar (x, 1);
create_insn (x=0X1F0142AA0);
op_stkvar (x, 1);
create_insn (x=0X1F0142AA4);
op_stkvar (x, 1);
create_insn (x=0X1F0142AA8);
op_stkvar (x, 1);
create_insn (x=0X1F0142AAC);
op_stkvar (x, 1);
create_insn (0X1F0142AB4);
create_insn (x=0X1F0142AB8);
op_stkvar (x, 1);
set_name (0X1F0142AB8, "encryptAes256Cbc");
create_insn (x=0X1F0142ABC);
op_stkvar (x, 1);
create_insn (x=0X1F0142AC0);
op_stkvar (x, 1);
create_insn (x=0X1F0142AC4);
op_stkvar (x, 1);
create_insn (x=0X1F0142AC8);
op_stkvar (x, 1);
create_insn (x=0X1F0142B04);
op_hex (x, 1);
set_cmt (0X1F0142B44, "a3", 0);
set_cmt (0X1F0142B48, "a1", 0);
set_cmt (0X1F0142B4C, "a2", 0);
create_insn (x=0X1F0142B74);
op_stkvar (x, 1);
create_insn (x=0X1F0142B78);
op_stkvar (x, 1);
create_insn (x=0X1F0142B80);
op_stkvar (x, 1);
create_insn (x=0X1F0142B84);
op_stkvar (x, 1);
create_insn (x=0X1F0142B88);
op_stkvar (x, 1);
create_insn (x=0X1F0142B90);
op_stkvar (x, 1);
create_insn (x=0X1F0142B94);
op_stkvar (x, 1);
create_insn (x=0X1F0142B98);
op_stkvar (x, 1);
create_insn (x=0X1F0142B9C);
op_stkvar (x, 1);
create_insn (x=0X1F0142BA0);
op_stkvar (x, 1);
create_insn (0X1F0142BA8);
create_insn (x=0X1F0142BAC);
op_stkvar (x, 1);
set_name (0X1F0142BAC, "initializeSecurityEngineRngKeyslot0");
create_insn (x=0X1F0142BB0);
op_stkvar (x, 1);
set_cmt (0X1F0142BF8, "operationRegVal", 0);
set_cmt (0X1F0142BFC, "dst", 0);
set_cmt (0X1F0142C00, "dstSize", 0);
set_cmt (0X1F0142C04, "src", 0);
set_cmt (0X1F0142C08, "srcSize", 0);
create_insn (x=0X1F0142C1C);
op_stkvar (x, 1);
create_insn (x=0X1F0142C20);
op_stkvar (x, 1);
create_insn (0X1F0142C28);
create_insn (0X1F0142C48);
set_name (0X1F0142C48, "computeAes256Cmac");
create_insn (x=0X1F0142C68);
op_stkvar (x, 1);
set_name (0X1F0142C68, "performAesEcbBlockOperation");
create_insn (x=0X1F0142C6C);
op_stkvar (x, 1);
create_insn (x=0X1F0142C70);
op_stkvar (x, 1);
create_insn (x=0X1F0142C74);
op_stkvar (x, 1);
create_insn (x=0X1F0142C9C);
op_hex (x, 1);
set_cmt (0X1F0142CA4, "dst", 0);
set_cmt (0X1F0142CA8, "src", 0);
set_cmt (0X1F0142CAC, "len", 0);
set_cmt (0X1F0142CB4, "len", 0);
set_cmt (0X1F0142CB8, "data", 0);
set_cmt (0X1F0142CC0, "operationRegVal", 0);
set_cmt (0X1F0142CC4, "dstSize", 0);
set_cmt (0X1F0142CC8, "srcSize", 0);
set_cmt (0X1F0142CCC, "dst", 0);
set_cmt (0X1F0142CD0, "src", 0);
set_cmt (0X1F0142CDC, "len", 0);
set_cmt (0X1F0142CE0, "data", 0);
set_cmt (0X1F0142CEC, "dst", 0);
set_cmt (0X1F0142CF0, "src", 0);
set_cmt (0X1F0142CF4, "len", 0);
create_insn (x=0X1F0142D04);
op_stkvar (x, 1);
create_insn (x=0X1F0142D08);
op_stkvar (x, 1);
create_insn (x=0X1F0142D0C);
op_stkvar (x, 1);
create_insn (x=0X1F0142D10);
op_stkvar (x, 1);
create_insn (x=0X1F0142D18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142D18, "getSecurityEngine");
create_insn (x=0X1F0142D1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142D24);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0142D24, "setSecurityEngineDoneCallback");
create_insn (x=0X1F0142D28);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142D2C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142D30);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142D40);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142D44);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0142D4C);
op_stkvar (x, 1);
set_name (0X1F0142D4C, "rsaOaepExtractAesWrappedTitlekey");
create_insn (x=0X1F0142D50);
op_stkvar (x, 1);
create_insn (x=0X1F0142D54);
op_stkvar (x, 1);
create_insn (x=0X1F0142D58);
op_stkvar (x, 1);
create_insn (x=0X1F0142D5C);
op_stkvar (x, 1);
set_cmt (0X1F0142D94, "maskedBufferLen", 0);
set_cmt (0X1F0142D98, "maskedBuffer", 0);
set_cmt (0X1F0142D9C, "seed", 0);
set_cmt (0X1F0142DA0, "seedLen", 0);
set_cmt (0X1F0142DA8, "seedLen", 0);
set_cmt (0X1F0142DAC, "maskedBuffer", 0);
set_cmt (0X1F0142DB0, "maskedBufferLen", 0);
set_cmt (0X1F0142DB4, "seed", 0);
create_insn (x=0X1F0142DD4);
op_hex (x, 1);
set_cmt (0X1F0142E58, "src", 0);
create_insn (0X1F0142E58);
set_cmt (0X1F0142E5C, "dst", 0);
set_cmt (0X1F0142E60, "len", 0);
create_insn (x=0X1F0142E6C);
op_stkvar (x, 1);
create_insn (x=0X1F0142E70);
op_stkvar (x, 1);
create_insn (x=0X1F0142E74);
op_stkvar (x, 1);
create_insn (x=0X1F0142E78);
op_stkvar (x, 1);
create_insn (x=0X1F0142E7C);
op_stkvar (x, 1);
create_insn (0X1F0142E84);
create_insn (x=0X1F0142E88);
op_stkvar (x, 1);
set_name (0X1F0142E88, "seGenerateRandomBytes");
create_insn (x=0X1F0142E8C);
op_stkvar (x, 1);
create_insn (x=0X1F0142E90);
op_stkvar (x, 1);
create_insn (x=0X1F0142E94);
op_stkvar (x, 1);
create_insn (x=0X1F0142E98);
op_stkvar (x, 1);
set_cmt (0X1F0142EF8, "operationRegVal", 0);
set_cmt (0X1F0142EFC, "dst", 0);
set_cmt (0X1F0142F00, "dstSize", 0);
set_cmt (0X1F0142F04, "src", 0);
set_cmt (0X1F0142F0C, "srcSize", 0);
set_cmt (0X1F0142F1C, "dst", 0);
set_cmt (0X1F0142F24, "src", 0);
create_insn (x=0X1F0142F28);
op_stkvar (x, 1);
set_cmt (0X1F0142F2C, "srcSize", 0);
create_insn (x=0X1F0142F30);
op_stkvar (x, 1);
create_insn (x=0X1F0142F34);
op_stkvar (x, 1);
create_insn (x=0X1F0142F38);
op_stkvar (x, 1);
create_insn (x=0X1F0142F3C);
op_stkvar (x, 1);
create_insn (x=0X1F0142F44);
op_stkvar (x, 1);
create_insn (x=0X1F0142F48);
op_stkvar (x, 1);
create_insn (x=0X1F0142F4C);
op_stkvar (x, 1);
create_insn (x=0X1F0142F50);
op_stkvar (x, 1);
create_insn (x=0X1F0142F54);
op_stkvar (x, 1);
create_insn (x=0X1F0142F5C);
op_stkvar (x, 1);
set_name (0X1F0142F5C, "decryptDataIntoKeyslot");
create_insn (x=0X1F0142F60);
op_stkvar (x, 1);
create_insn (x=0X1F0142F64);
op_stkvar (x, 1);
create_insn (x=0X1F0142F68);
op_stkvar (x, 1);
set_cmt (0X1F0142FC4, "data", 0);
set_cmt (0X1F0142FC8, "len", 0);
set_cmt (0X1F0142FD8, "src", 0);
set_cmt (0X1F0142FDC, "srcSize", 0);
create_insn (x=0X1F0142FE0);
op_stkvar (x, 1);
set_cmt (0X1F0142FE4, "dst", 0);
create_insn (x=0X1F0142FE8);
op_stkvar (x, 1);
set_cmt (0X1F0142FEC, "operationRegVal", 0);
create_insn (x=0X1F0142FF0);
op_stkvar (x, 1);
set_cmt (0X1F0142FF4, "dstSize", 0);
create_insn (x=0X1F0142FF8);
op_stkvar (x, 1);
create_insn (0X1F0143000);
create_insn (x=0X1F0143004);
op_stkvar (x, 1);
set_name (0X1F0143004, "checkSecurityEngineError");
create_insn (x=0X1F014301C);
op_hex (x, 1);
create_insn (x=0X1F014302C);
op_stkvar (x, 1);
create_insn (0X1F0143034);
create_insn (x=0X1F0143038);
op_stkvar (x, 1);
set_name (0X1F0143038, "cryptAesCtrAsync");
create_insn (x=0X1F014303C);
op_stkvar (x, 1);
create_insn (x=0X1F0143040);
op_stkvar (x, 1);
create_insn (x=0X1F0143044);
op_stkvar (x, 1);
set_cmt (0X1F0143078, "ctr", 0);
create_insn (x=0X1F0143090);
op_stkvar (x, 1);
create_insn (x=0X1F0143094);
op_stkvar (x, 1);
create_insn (x=0X1F014309C);
op_stkvar (x, 1);
create_insn (x=0X1F01430A8);
op_stkvar (x, 1);
create_insn (0X1F01430B0);
create_insn (x=0X1F01430B4);
op_stkvar (x, 1);
set_name (0X1F01430B4, "decryptAesCbcAsync");
create_insn (x=0X1F01430B8);
op_stkvar (x, 1);
create_insn (x=0X1F01430BC);
op_stkvar (x, 1);
create_insn (x=0X1F01430C0);
op_stkvar (x, 1);
set_cmt (0X1F01430E4, "a3", 0);
set_cmt (0X1F01430E8, "a1", 0);
set_cmt (0X1F01430EC, "a2", 0);
set_cmt (0X1F01430F4, "a2", 0);
set_cmt (0X1F01430F8, "a3", 0);
set_cmt (0X1F01430FC, "a4", 0);
set_cmt (0X1F0143100, "a5", 0);
create_insn (x=0X1F0143104);
op_stkvar (x, 1);
create_insn (x=0X1F0143108);
op_stkvar (x, 1);
set_cmt (0X1F014310C, "a7", 0);
create_insn (x=0X1F0143110);
op_stkvar (x, 1);
set_cmt (0X1F0143114, "a6", 0);
set_cmt (0X1F0143118, "result", 0);
create_insn (x=0X1F014311C);
op_stkvar (x, 1);
create_insn (0X1F0143124);
create_insn (x=0X1F0143128);
op_stkvar (x, 1);
set_name (0X1F0143128, "encryptAesCbcAsync");
create_insn (x=0X1F014312C);
op_stkvar (x, 1);
create_insn (x=0X1F0143130);
op_stkvar (x, 1);
create_insn (x=0X1F0143134);
op_stkvar (x, 1);
set_cmt (0X1F0143158, "a3", 0);
set_cmt (0X1F014315C, "a1", 0);
set_cmt (0X1F0143160, "a2", 0);
set_cmt (0X1F0143168, "a2", 0);
set_cmt (0X1F014316C, "a3", 0);
set_cmt (0X1F0143170, "a4", 0);
set_cmt (0X1F0143174, "a5", 0);
create_insn (x=0X1F0143178);
op_stkvar (x, 1);
create_insn (x=0X1F014317C);
op_stkvar (x, 1);
set_cmt (0X1F0143180, "a6", 0);
create_insn (x=0X1F0143184);
op_stkvar (x, 1);
set_cmt (0X1F0143188, "a7", 0);
set_cmt (0X1F014318C, "result", 0);
create_insn (x=0X1F0143190);
op_stkvar (x, 1);
create_insn (0X1F0143198);
create_insn (x=0X1F014319C);
op_stkvar (x, 1);
create_insn (x=0X1F01431A0);
op_stkvar (x, 1);
create_insn (x=0X1F01431A4);
op_stkvar (x, 1);
create_insn (x=0X1F01431A8);
op_stkvar (x, 1);
create_insn (x=0X1F01431AC);
op_stkvar (x, 1);
set_cmt (0X1F0143210, "data", 0);
set_cmt (0X1F0143214, "len", 0);
create_insn (x=0X1F0143220);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143230);
set_cmt (0X1F0143248, "operationRegVal", 0);
set_cmt (0X1F014324C, "src", 0);
set_cmt (0X1F0143250, "dst", 0);
set_cmt (0X1F0143254, "dstSize", 0);
set_cmt (0X1F0143258, "srcSize", 0);
set_cmt (0X1F0143264, "dst", 0);
set_cmt (0X1F0143268, "dstSize", 0);
create_insn (x=0X1F0143274);
op_stkvar (x, 1);
create_insn (x=0X1F0143278);
op_stkvar (x, 1);
create_insn (x=0X1F014327C);
op_stkvar (x, 1);
create_insn (x=0X1F0143280);
op_stkvar (x, 1);
create_insn (x=0X1F0143284);
op_stkvar (x, 1);
create_insn (0X1F014328C);
create_insn (x=0X1F0143290);
op_stkvar (x, 1);
set_name (0X1F0143290, "doRsaAsync");
create_insn (x=0X1F0143294);
op_stkvar (x, 1);
create_insn (x=0X1F0143298);
op_stkvar (x, 1);
create_insn (x=0X1F014329C);
op_stkvar (x, 1);
create_insn (x=0X1F01432A0);
op_stkvar (x, 1);
set_cmt (0X1F01432F8, "data", 0);
set_cmt (0X1F01432FC, "len", 0);
create_insn (x=0X1F0143308);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143318);
set_cmt (0X1F0143330, "result", 0);
set_cmt (0X1F014333C, "src", 0);
set_cmt (0X1F0143340, "srcSize", 0);
create_insn (x=0X1F0143358);
op_stkvar (x, 1);
create_insn (x=0X1F014335C);
op_stkvar (x, 1);
create_insn (x=0X1F0143360);
op_stkvar (x, 1);
create_insn (x=0X1F0143364);
op_stkvar (x, 1);
create_insn (x=0X1F0143368);
op_stkvar (x, 1);
create_insn (0X1F0143370);
create_insn (x=0X1F0143374);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143378);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01433A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01433B4);
op_hex (x, 1);
create_insn (x=0X1F01433C8);
op_stkvar (x, 1);
set_name (0X1F01433C8, "loadRsaKeypairIntoKeyslot");
create_insn (x=0X1F01433CC);
op_stkvar (x, 1);
create_insn (x=0X1F01433D0);
op_stkvar (x, 1);
create_insn (x=0X1F0143404);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143408);
set_cmt (0X1F0143414, "isModulus", 0);
set_cmt (0X1F0143424, "keySlot", 0);
set_cmt (0X1F0143428, "key", 0);
set_cmt (0X1F014342C, "keySize", 0);
set_cmt (0X1F0143438, "key", 0);
set_cmt (0X1F014343C, "keySize", 0);
set_cmt (0X1F0143440, "isModulus", 0);
create_insn (x=0X1F0143444);
op_stkvar (x, 1);
set_cmt (0X1F0143448, "keySlot", 0);
create_insn (x=0X1F014344C);
op_stkvar (x, 1);
create_insn (x=0X1F0143450);
op_stkvar (x, 1);
create_insn (0X1F0143458);
create_insn (x=0X1F014345C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014345C, "setSecurityEngineFirstDword16Bit");
create_insn (x=0X1F0143460);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014346C);
op_hex (x, 1);
create_insn (x=0X1F0143474);
op_hex (x, 1);
create_insn (x=0X1F0143484);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143488);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143490);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F01434AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01434B0);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F01434B4);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F01434C8);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F01434D0);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F01434D4);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F01434DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01434E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01434E8);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F01434EC);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F0143504);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014350C);
op_plain_offset (x, 1, 0X1F0149000);
op_plain_offset (x, 129, 0X1F0149000);
create_insn (x=0X1F0143524);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143524, "clkrstRebootI2C1");
create_insn (x=0X1F0143528);
create_insn (x=0X1F0143530);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143530, "enableI2C5ClockReset");
create_insn (x=0X1F0143534);
create_insn (x=0X1F014353C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014353C, "clkrstDisableI2C1");
create_insn (x=0X1F0143540);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143548);
op_hex (x, 1);
create_insn (x=0X1F0143550);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143558);
op_hex (x, 1);
create_insn (x=0X1F0143564);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143568);
create_insn (x=0X1F0143570);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143574);
create_insn (x=0X1F014357C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014357C, "fuseSetRegionVisible");
create_insn (x=0X1F0143580);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143588);
op_hex (x, 1);
create_insn (x=0X1F0143598);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014359C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01435A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01435A4, "setInterruptPending");
create_insn (x=0X1F01435A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01435BC);
op_hex (x, 1);
create_insn (x=0X1F01435D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01435D4, "setInterruptPriority");
create_insn (x=0X1F01435D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01435EC);
op_hex (x, 1);
create_insn (x=0X1F0143608);
op_hex (x, 1);
create_insn (x=0X1F0143620);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143620, "setInterruptCpuMask");
create_insn (x=0X1F0143624);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143638);
op_hex (x, 1);
create_insn (x=0X1F0143654);
op_hex (x, 1);
create_insn (x=0X1F014366C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014366C, "initializeGICNonSecure");
create_insn (x=0X1F0143670);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01436B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01436B0, "setInterruptGroup");
create_insn (x=0X1F01436B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01436C8);
op_hex (x, 1);
create_insn (x=0X1F01436E0);
op_hex (x, 1);
create_insn (x=0X1F01436F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01436F8, "setInteruptEdgeLevel");
create_insn (x=0X1F01436FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143710);
op_hex (x, 1);
create_insn (x=0X1F0143744);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143748);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014374C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143750);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143758);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014375C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143760);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143764);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01437A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01437A8, "markInterruptHandled");
create_insn (x=0X1F01437AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01437B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01437B8, "getInterruptId");
create_insn (x=0X1F01437BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01437C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01437C8, "setInterruptEnabled");
create_insn (x=0X1F01437CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01437E0);
op_hex (x, 1);
create_insn (x=0X1F01437E4);
op_hex (x, 1);
create_insn (x=0X1F01437F8);
op_stkvar (x, 1);
set_name (0X1F01437F8, "I2CInit");
create_insn (x=0X1F01437FC);
op_stkvar (x, 1);
create_insn (x=0X1F0143800);
op_stkvar (x, 1);
create_insn (x=0X1F0143808);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014380C);
create_insn (x=0X1F0143884);
op_stkvar (x, 1);
create_insn (x=0X1F0143888);
op_stkvar (x, 1);
create_insn (x=0X1F014388C);
op_stkvar (x, 1);
create_insn (x=0X1F0143894);
op_stkvar (x, 1);
set_name (0X1F0143894, "i2cRead");
create_insn (x=0X1F0143898);
op_stkvar (x, 1);
create_insn (x=0X1F014389C);
op_stkvar (x, 1);
create_insn (x=0X1F0143908);
op_hex (x, 1);
create_insn (x=0X1F014391C);
op_hex (x, 1);
create_insn (0X1F014392C);
set_cmt (0X1F0143930, "src", 0);
create_insn (x=0X1F0143930);
op_stkvar (x, 1);
set_cmt (0X1F0143934, "dst", 0);
set_cmt (0X1F0143938, "len", 0);
create_insn (x=0X1F014393C);
op_stkvar (x, 1);
create_insn (x=0X1F014394C);
op_stkvar (x, 1);
create_insn (x=0X1F0143950);
op_stkvar (x, 1);
create_insn (x=0X1F0143954);
op_stkvar (x, 1);
create_insn (x=0X1F014395C);
op_stkvar (x, 1);
set_name (0X1F014395C, "i2cWrite");
create_insn (x=0X1F0143960);
op_stkvar (x, 1);
create_insn (x=0X1F0143964);
op_stkvar (x, 1);
create_insn (x=0X1F0143980);
op_stkvar (x, 1);
set_cmt (0X1F014398C, "dst", 0);
create_insn (x=0X1F014398C);
op_stkvar (x, 1);
set_cmt (0X1F0143990, "src", 0);
set_cmt (0X1F0143994, "len", 0);
create_insn (x=0X1F01439A4);
op_stkvar (x, 1);
create_insn (x=0X1F01439EC);
op_hex (x, 1);
create_insn (x=0X1F0143A00);
op_hex (x, 1);
create_insn (x=0X1F0143A0C);
op_stkvar (x, 1);
create_insn (x=0X1F0143A10);
op_stkvar (x, 1);
create_insn (x=0X1F0143A14);
op_stkvar (x, 1);
create_insn (x=0X1F0143A1C);
op_stkvar (x, 1);
set_name (0X1F0143A1C, "i2cQuery");
create_insn (x=0X1F0143A20);
op_stkvar (x, 1);
create_insn (x=0X1F0143A24);
op_stkvar (x, 1);
create_insn (x=0X1F0143A30);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143A34);
set_cmt (0X1F0143A48, "pVal", 0);
create_insn (x=0X1F0143A48);
op_stkvar (x, 1);
create_insn (x=0X1F0143A4C);
op_stkvar (x, 1);
set_cmt (0X1F0143A50, "num_bytes", 0);
set_cmt (0X1F0143A54, "regs", 0);
set_cmt (0X1F0143A58, "device", 0);
create_insn (x=0X1F0143A78);
op_stkvar (x, 1);
create_insn (x=0X1F0143A7C);
op_stkvar (x, 1);
create_insn (x=0X1F0143A80);
op_stkvar (x, 1);
create_insn (0X1F0143A88);
create_insn (x=0X1F0143A90);
op_stkvar (x, 1);
create_insn (x=0X1F0143A94);
op_stkvar (x, 1);
create_insn (x=0X1F0143A98);
op_stkvar (x, 1);
create_insn (x=0X1F0143AA0);
op_stkvar (x, 1);
set_name (0X1F0143AA0, "i2cSend");
create_insn (x=0X1F0143AA4);
op_stkvar (x, 1);
create_insn (x=0X1F0143AA8);
op_stkvar (x, 1);
create_insn (x=0X1F0143ACC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143AD0);
create_insn (x=0X1F0143AD4);
op_stkvar (x, 1);
create_insn (x=0X1F0143ADC);
op_stkvar (x, 1);
set_cmt (0X1F0143AE0, "dst", 0);
set_cmt (0X1F0143AE4, "src", 0);
set_cmt (0X1F0143AE8, "len", 0);
set_cmt (0X1F0143AF0, "num_bytes", 0);
set_cmt (0X1F0143AF4, "pVal", 0);
create_insn (x=0X1F0143AF4);
op_stkvar (x, 1);
set_cmt (0X1F0143AF8, "regs", 0);
set_cmt (0X1F0143AFC, "device", 0);
create_insn (x=0X1F0143B04);
op_hex (x, 1);
create_insn (x=0X1F0143B0C);
op_stkvar (x, 1);
create_insn (x=0X1F0143B10);
op_stkvar (x, 1);
create_insn (x=0X1F0143B14);
op_stkvar (x, 1);
create_insn (x=0X1F0143B1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143B20);
create_insn (x=0X1F0143B2C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143B2C, "lockPmcSecureScratchRegisters");
create_insn (x=0X1F0143B30);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143B40);
op_hex (x, 1);
create_insn (x=0X1F0143B4C);
op_hex (x, 1);
create_insn (x=0X1F0143B74);
op_hex (x, 1);
create_insn (x=0X1F0143B88);
op_hex (x, 1);
create_insn (x=0X1F0143BD8);
op_hex (x, 1);
create_insn (x=0X1F0143BE4);
op_hex (x, 1);
create_insn (x=0X1F0143BF4);
op_hex (x, 1);
create_insn (x=0X1F0143C00);
op_hex (x, 1);
create_insn (x=0X1F0143C1C);
op_hex (x, 1);
create_insn (x=0X1F0143C28);
op_hex (x, 1);
create_insn (x=0X1F0143C38);
op_hex (x, 1);
create_insn (x=0X1F0143C48);
op_hex (x, 1);
create_insn (x=0X1F0143C54);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143C58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143C60);
op_stkvar (x, 1);
set_name (0X1F0143C60, "enableLP0WakeEventDetection");
create_insn (x=0X1F0143C64);
op_stkvar (x, 1);
create_insn (x=0X1F0143C6C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143C70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143C84);
op_hex (x, 1);
create_insn (x=0X1F0143CA0);
op_stkvar (x, 1);
create_insn (x=0X1F0143CA8);
op_stkvar (x, 1);
create_insn (x=0X1F0143CB0);
op_stkvar (x, 1);
set_name (0X1F0143CB0, "setPmicReg41Bit2");
create_insn (x=0X1F0143CB4);
op_stkvar (x, 1);
set_cmt (0X1F0143CC4, "pOut", 0);
create_insn (x=0X1F0143CC4);
op_stkvar (x, 1);
set_cmt (0X1F0143CC8, "num_out_bytes", 0);
set_cmt (0X1F0143CCC, "i2c_id", 0);
set_cmt (0X1F0143CD0, "device", 0);
set_cmt (0X1F0143CD4, "b", 0);
create_insn (x=0X1F0143CDC);
op_stkvar (x, 1);
create_insn (x=0X1F0143CE0);
op_hex (x, 1);
create_insn (x=0X1F0143CEC);
op_stkvar (x, 1);
create_insn (x=0X1F0143CF8);
op_stkvar (x, 1);
create_insn (x=0X1F0143D04);
op_stkvar (x, 1);
create_insn (x=0X1F0143D08);
op_stkvar (x, 1);
create_insn (x=0X1F0143D10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143D14);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0143D1C);
create_insn (x=0X1F0143D20);
op_hex (x, 1);
create_insn (x=0X1F0143D6C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143D70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0143D7C);
set_name (0X1F0143D7C, "nullsub_1");
create_insn (x=0X1F0143D80);
op_stkvar (x, 1);
set_name (0X1F0143D80, "isRetailUnit_0");
create_insn (x=0X1F0143D94);
op_stkvar (x, 1);
create_insn (0X1F0143D9C);
create_insn (x=0X1F0143DAC);
op_stkvar (x, 1);
set_name (0X1F0143DAC, "isRetailUnit");
create_insn (x=0X1F0143DC0);
op_stkvar (x, 1);
create_insn (x=0X1F0143DC8);
op_stkvar (x, 1);
set_name (0X1F0143DC8, "j_panic");
create_insn (x=0X1F0143DD4);
op_stkvar (x, 1);
set_name (0X1F0143DD4, "genericPanic");
create_insn (x=0X1F0143DEC);
op_stkvar (x, 1);
set_name (0X1F0143DEC, "fuseGetDeviceID");
create_insn (x=0X1F0143DF0);
op_stkvar (x, 1);
create_insn (x=0X1F0143DF4);
op_stkvar (x, 1);
create_insn (x=0X1F0143E00);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143E04);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143E34);
op_hex (x, 1);
create_insn (x=0X1F0143E48);
op_hex (x, 1);
create_insn (x=0X1F0143E4C);
op_hex (x, 1);
create_insn (x=0X1F0143E5C);
op_hex (x, 1);
create_insn (x=0X1F0143E64);
op_stkvar (x, 1);
create_insn (x=0X1F0143E68);
op_stkvar (x, 1);
create_insn (x=0X1F0143E70);
op_stkvar (x, 1);
create_insn (x=0X1F0143E74);
op_stkvar (x, 1);
create_insn (x=0X1F0143E78);
op_stkvar (x, 1);
create_insn (x=0X1F0143E88);
op_stkvar (x, 1);
create_insn (x=0X1F0143E9C);
op_stkvar (x, 1);
create_insn (x=0X1F0143EAC);
op_stkvar (x, 1);
create_insn (x=0X1F0143EB4);
op_stkvar (x, 1);
create_insn (x=0X1F0143EB8);
op_stkvar (x, 1);
create_insn (x=0X1F0143EBC);
op_stkvar (x, 1);
create_insn (0X1F0143EC4);
create_insn (0X1F0143ECC);
set_name (0X1F0143ECC, "copyBits");
create_insn (x=0X1F0143EE8);
op_hex (x, 1);
create_insn (x=0X1F0143F68);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143F6C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143F7C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143F7C, "getHardwareType");
create_insn (x=0X1F0143F80);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143F8C);
op_hex (x, 1);
create_insn (x=0X1F0143F98);
op_hex (x, 1);
create_insn (x=0X1F0143FAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143FB0);
create_insn (0X1F0143FBC);
create_insn (x=0X1F0143FC4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0143FC4, "getRetailType");
create_insn (x=0X1F0143FC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143FD4);
op_hex (x, 1);
create_insn (x=0X1F0143FF4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0143FF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144000);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144000, "fuseDisableSecondaryPrivateKey");
create_insn (x=0X1F0144004);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144014);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144018);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0144050);
create_insn (x=0X1F0144054);
op_hex (x, 1);
create_insn (x=0X1F014405C);
op_stkvar (x, 1);
set_name (0X1F014405C, "getHardwareID");
create_insn (x=0X1F0144060);
op_stkvar (x, 1);
create_insn (x=0X1F0144064);
op_stkvar (x, 1);
create_insn (x=0X1F0144068);
op_stkvar (x, 1);
create_insn (x=0X1F014406C);
op_stkvar (x, 1);
create_insn (x=0X1F0144074);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144078);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144098);
op_hex (x, 1);
create_insn (x=0X1F01440A4);
op_hex (x, 1);
create_insn (x=0X1F01440A8);
op_hex (x, 1);
create_insn (x=0X1F01440C0);
op_hex (x, 1);
create_insn (x=0X1F01440C4);
op_hex (x, 1);
create_insn (x=0X1F01440D0);
op_hex (x, 1);
create_insn (x=0X1F01440D4);
op_hex (x, 1);
create_insn (x=0X1F0144148);
op_stkvar (x, 1);
create_insn (x=0X1F0144150);
op_stkvar (x, 1);
create_insn (x=0X1F0144154);
op_stkvar (x, 1);
create_insn (x=0X1F0144158);
op_stkvar (x, 1);
create_insn (x=0X1F014415C);
op_stkvar (x, 1);
create_insn (x=0X1F0144164);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144164, "fuseDisableProgramming");
create_insn (x=0X1F0144168);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144178);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014417C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014418C);
op_stkvar (x, 1);
create_insn (0X1F01441B8);
set_name (0X1F01441B8, "getSavedEntrypointAndContextId");
create_insn (x=0X1F01441BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01441C0);
create_insn (x=0X1F01441C4);
op_hex (x, 1);
create_insn (x=0X1F0144200);
op_stkvar (x, 1);
create_insn (0X1F0144218);
set_name (0X1F0144218, "setCurrentCoreInactive");
create_insn (x=0X1F014421C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144220);
create_insn (x=0X1F0144224);
op_hex (x, 1);
create_insn (x=0X1F0144238);
op_stkvar (x, 1);
set_name (0X1F0144238, "identityUnmapIramCDTzram");
set_cmt (0X1F014424C, "len", 0);
set_cmt (0X1F0144250, "val", 0);
create_insn (x=0X1F0144278);
op_stkvar (x, 1);
create_insn (x=0X1F0144280);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144280, "setSavedEntrypointAndArgument");
create_insn (x=0X1F0144284);
create_insn (0X1F014429C);
set_name (0X1F014429C, "saveBootReason");
create_insn (x=0X1F01442A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01442A4);
create_insn (x=0X1F01442A8);
op_plain_offset (x, 1, 0X1F014A998);
op_plain_offset (x, 129, 0X1F014A998);
create_insn (x=0X1F01442B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01442BC);
create_insn (x=0X1F01442D4);
op_plain_offset (x, 1, 0X1F014A098);
op_plain_offset (x, 129, 0X1F014A098);
create_insn (x=0X1F01442DC);
op_plain_offset (x, 1, 0X1F014A098);
op_plain_offset (x, 129, 0X1F014A098);
create_insn (x=0X1F0144344);
op_plain_offset (x, 1, 0X1F014A098);
op_plain_offset (x, 129, 0X1F014A098);
create_insn (x=0X1F014434C);
op_plain_offset (x, 1, 0X1F014A098);
op_plain_offset (x, 129, 0X1F014A098);
create_insn (x=0X1F0144354);
op_plain_offset (x, 1, 0X1F014A098);
op_plain_offset (x, 129, 0X1F014A098);
create_insn (x=0X1F0144390);
op_stkvar (x, 1);
create_insn (x=0X1F01443A8);
op_stkvar (x, 1);
set_name (0X1F01443A8, "generateSETestVector");
create_insn (x=0X1F01443AC);
op_stkvar (x, 1);
create_insn (x=0X1F01443B0);
op_stkvar (x, 1);
set_cmt (0X1F01443BC, "len", 0);
set_cmt (0X1F0144464, "len", 0);
set_cmt (0X1F0144468, "data", 0);
create_insn (x=0X1F0144474);
op_stkvar (x, 1);
create_insn (x=0X1F0144478);
op_stkvar (x, 1);
create_insn (x=0X1F014447C);
op_stkvar (x, 1);
create_insn (0X1F0144484);
create_insn (0X1F014449C);
set_name (0X1F014449C, "invalidateTlb");
create_insn (x=0X1F01444B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01444B0, "getImportedExponentAddress");
create_insn (x=0X1F01444B4);
create_insn (0X1F01444C4);
create_insn (x=0X1F01444C8);
op_hex (x, 1);
create_insn (x=0X1F01444D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01444D8, "importRsaExponent");
create_insn (x=0X1F01444DC);
set_cmt (0X1F01444E8, "dst", 0);
create_insn (x=0X1F01444F8);
op_stkvar (x, 1);
set_name (0X1F01444F8, "clearColdbootInit");
create_insn (x=0X1F0144500);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144504);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144508);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014450C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0144514, "val", 0);
set_cmt (0X1F014451C, "len", 0);
create_insn (x=0X1F0144544);
op_stkvar (x, 1);
create_insn (0X1F014454C);
create_insn (x=0X1F0144560);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144560, "isRecoveryBoot");
create_insn (x=0X1F0144564);
create_insn (x=0X1F0144568);
op_plain_offset (x, 1, 0X1F014A998);
op_plain_offset (x, 129, 0X1F014A998);
create_insn (x=0X1F014456C);
op_hex (x, 1);
create_insn (0X1F0144574);
set_name (0X1F0144574, "secureAdditionalDevices");
create_insn (x=0X1F0144584);
op_hex (x, 1);
create_insn (x=0X1F01445A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01445A4);
create_insn (x=0X1F01445A8);
op_plain_offset (x, 1, 0X1F014A9A8);
op_plain_offset (x, 129, 0X1F014A9A8);
create_insn (x=0X1F01445B0);
op_plain_offset (x, 1, 0X1F014A9A8);
op_plain_offset (x, 129, 0X1F014A9A8);
create_insn (x=0X1F01445B8);
op_plain_offset (x, 1, 0X1F014A9A8);
op_plain_offset (x, 129, 0X1F014A9A8);
create_insn (x=0X1F01445CC);
op_stkvar (x, 1);
set_name (0X1F01445CC, "handleRegisteredInterrupt");
create_insn (x=0X1F01445D0);
op_stkvar (x, 1);
create_insn (x=0X1F01445E8);
op_stkvar (x, 1);
create_insn (x=0X1F01445EC);
op_stkvar (x, 1);
create_insn (x=0X1F01445F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01445FC);
create_insn (0X1F014461C);
create_insn (x=0X1F0144628);
op_stkvar (x, 1);
create_insn (x=0X1F0144630);
op_stkvar (x, 1);
create_insn (0X1F0144638);
set_name (0X1F0144638, "isCoreActive");
create_insn (x=0X1F014463C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144644);
create_insn (x=0X1F0144648);
op_hex (x, 1);
create_insn (x=0X1F0144658);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014465C);
create_insn (x=0X1F0144660);
op_plain_offset (x, 1, 0X1F014A998);
op_plain_offset (x, 129, 0X1F014A998);
create_insn (0X1F014466C);
set_name (0X1F014466C, "savePackage2HashForRecoveryBoot");
create_insn (x=0X1F0144670);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144674);
create_insn (x=0X1F0144678);
op_plain_offset (x, 1, 0X1F014A9A8);
op_plain_offset (x, 129, 0X1F014A9A8);
create_insn (x=0X1F0144680);
op_plain_offset (x, 1, 0X1F014A9A8);
op_plain_offset (x, 129, 0X1F014A9A8);
create_insn (x=0X1F0144688);
op_plain_offset (x, 1, 0X1F014A9A8);
op_plain_offset (x, 129, 0X1F014A9A8);
create_insn (x=0X1F0144698);
op_stkvar (x, 1);
set_name (0X1F0144698, "readySecurityEngineAndGIC");
create_insn (x=0X1F01446A4);
op_stkvar (x, 1);
create_insn (0X1F01446AC);
set_name (0X1F01446AC, "setCurrentCoreContextSaved");
create_insn (x=0X1F01446B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01446B8);
create_insn (x=0X1F01446BC);
op_hex (x, 1);
create_insn (x=0X1F01446C4);
op_hex (x, 1);
create_insn (x=0X1F01446D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01446D0, "setCoreContextSaved");
create_insn (x=0X1F01446DC);
create_insn (x=0X1F01446E4);
op_hex (x, 1);
create_insn (x=0X1F01446F0);
op_stkvar (x, 1);
set_name (0X1F01446F0, "warmbootMain");
create_insn (x=0X1F0144740);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144744);
create_insn (x=0X1F0144778);
op_hex (x, 1);
create_insn (x=0X1F01447D0);
op_hex (x, 1);
create_insn (x=0X1F01447E8);
op_stkvar (x, 1);
create_insn (0X1F01447F0);
create_insn (0X1F0144800);
set_name (0X1F0144800, "saveCurrentCoreContext");
create_insn (x=0X1F0144804);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144808);
create_insn (x=0X1F014480C);
op_hex (x, 1);
create_insn (x=0X1F0144918);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144918, "registerInterruptHandler");
create_insn (x=0X1F0144920);
create_insn (x=0X1F0144938);
op_stkvar (x, 1);
create_insn (0X1F0144944);
create_insn (0X1F0144954);
set_name (0X1F0144954, "flushEntireDcache");
create_insn (x=0X1F014495C);
op_stkvar (x, 1);
create_insn (x=0X1F0144984);
op_hex (x, 1);
create_insn (0X1F01449E8);
create_insn (x=0X1F01449EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01449F0);
create_insn (x=0X1F01449F4);
op_hex (x, 1);
create_insn (x=0X1F0144B08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144B0C);
create_insn (x=0X1F0144B1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0144B1C, "generateStoredSeTestVector");
set_cmt (0X1F0144B20, "vector", 0);
create_insn (x=0X1F0144B20);
create_insn (x=0X1F0144B28);
op_stkvar (x, 1);
set_name (0X1F0144B28, "trySetSecurePageAddress");
create_insn (x=0X1F0144B2C);
op_stkvar (x, 1);
create_insn (x=0X1F0144B44);
op_stkvar (x, 1);
create_insn (x=0X1F0144B50);
op_stkvar (x, 1);
create_insn (x=0X1F0144B58);
op_stkvar (x, 1);
set_name (0X1F0144B58, "smcGetConfig");
create_insn (x=0X1F0144B5C);
op_stkvar (x, 1);
set_cmt (0X1F0144B74, "switch 17 cases ", 0);
create_insn (x=0X1F0144B80);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144B84);
set_cmt (0X1F0144B98, "switch jump", 0);
set_cmt (0X1F0144B9C, "jumptable 00000001F0144B98 case 1", 1);
create_insn (0X1F0144B9C);
create_insn (x=0X1F0144BA4);
op_hex (x, 1);
set_cmt (0X1F0144BAC, "jumptable 00000001F0144B98 case 2", 1);
create_insn (0X1F0144BAC);
set_cmt (0X1F0144BB4, "jumptable 00000001F0144B98 case 3", 1);
create_insn (0X1F0144BB4);
set_cmt (0X1F0144BC0, "jumptable 00000001F0144B98 case 4", 1);
create_insn (0X1F0144BC0);
set_cmt (0X1F0144BCC, "jumptable 00000001F0144B98 case 5", 1);
create_insn (0X1F0144BCC);
set_cmt (0X1F0144BD4, "jumptable 00000001F0144B98 case 6", 1);
create_insn (0X1F0144BD4);
set_cmt (0X1F0144BDC, "jumptable 00000001F0144B98 case 7", 1);
create_insn (0X1F0144BDC);
set_cmt (0X1F0144BE4, "jumptable 00000001F0144B98 case 8", 1);
create_insn (0X1F0144BE4);
set_cmt (0X1F0144BF0, "jumptable 00000001F0144B98 case 11", 1);
create_insn (0X1F0144BF0);
set_cmt (0X1F0144C00, "jumptable 00000001F0144B98 case 12", 1);
create_insn (0X1F0144C00);
set_cmt (0X1F0144C14, "jumptable 00000001F0144B98 case 13", 1);
create_insn (0X1F0144C14);
create_insn (x=0X1F0144C20);
op_hex (x, 1);
set_cmt (0X1F0144C28, "jumptable 00000001F0144B98 case 14", 1);
create_insn (0X1F0144C28);
set_cmt (0X1F0144C30, "jumptable 00000001F0144B98 case 15", 1);
create_insn (0X1F0144C30);
set_cmt (0X1F0144C44, "jumptable 00000001F0144B98 case 16", 1);
create_insn (0X1F0144C44);
set_cmt (0X1F0144C58, "jumptable 00000001F0144B98 case 17", 1);
create_insn (0X1F0144C58);
create_insn (x=0X1F0144C68);
op_stkvar (x, 1);
create_insn (x=0X1F0144C70);
op_stkvar (x, 1);
create_insn (x=0X1F0144C78);
op_stkvar (x, 1);
create_insn (x=0X1F0144C80);
op_stkvar (x, 1);
set_cmt (0X1F0144C8C, "jumptable 00000001F0144B98 case 10", 1);
create_insn (0X1F0144C8C);
create_insn (0X1F0144CAC);
create_insn (x=0X1F0144CB8);
op_hex (x, 1);
set_cmt (0X1F0144CD4, "jumptable 00000001F0144B98 default case", 1);
set_name (0X1F0144CD4, "def_1F0144B98");
create_insn (x=0X1F0144CD8);
op_stkvar (x, 1);
create_insn (x=0X1F0144CDC);
op_stkvar (x, 1);
create_insn (0X1F0144CE4);
create_insn (x=0X1F0144CEC);
op_stkvar (x, 1);
set_name (0X1F0144CEC, "smcCheckStatus");
create_insn (x=0X1F0144CF0);
op_stkvar (x, 1);
create_insn (x=0X1F0144CF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144CFC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144D14);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144D18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144D38);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0144D40);
create_insn (0X1F0144D48);
create_insn (x=0X1F0144D4C);
op_stkvar (x, 1);
create_insn (x=0X1F0144D50);
op_stkvar (x, 1);
create_insn (0X1F0144D58);
set_name (0X1F0144D58, "smcSetConfig");
create_insn (x=0X1F0144D64);
op_stkvar (x, 1);
create_insn (x=0X1F0144D80);
op_stkvar (x, 1);
create_insn (0X1F0144D88);
create_insn (x=0X1F0144D90);
op_stkvar (x, 1);
set_name (0X1F0144D90, "smcPanic");
create_insn (x=0X1F0144D9C);
op_hex (x, 1);
create_insn (x=0X1F0144DB4);
op_stkvar (x, 1);
set_name (0X1F0144DB4, "aesGcmCalculateMac");
create_insn (x=0X1F0144DB8);
op_stkvar (x, 1);
create_insn (x=0X1F0144DBC);
op_stkvar (x, 1);
create_insn (x=0X1F0144DC0);
op_stkvar (x, 1);
create_insn (x=0X1F0144DDC);
op_stkvar (x, 1);
create_insn (x=0X1F0144DE0);
op_stkvar (x, 1);
create_insn (x=0X1F0144DE4);
op_stkvar (x, 1);
set_cmt (0X1F0144DE8, "ctx", 0);
create_insn (x=0X1F0144DE8);
op_stkvar (x, 1);
set_cmt (0X1F0144E2C, "pKeyslot", 0);
create_insn (x=0X1F0144E2C);
op_stkvar (x, 1);
set_cmt (0X1F0144E30, "keySlotSize", 0);
create_insn (x=0X1F0144E34);
op_stkvar (x, 1);
set_cmt (0X1F0144E38, "ctrSize", 0);
set_cmt (0X1F0144E44, "gcmCtx", 0);
set_cmt (0X1F0144E48, "data", 0);
set_cmt (0X1F0144E4C, "dataSize", 0);
set_cmt (0X1F0144E58, "gcmCtx", 0);
set_cmt (0X1F0144E5C, "pOutput", 0);
set_cmt (0X1F0144E64, "a1", 0);
create_insn (x=0X1F0144EB0);
op_stkvar (x, 1);
create_insn (x=0X1F0144EB4);
op_stkvar (x, 1);
create_insn (x=0X1F0144EB8);
op_stkvar (x, 1);
create_insn (x=0X1F0144EBC);
op_stkvar (x, 1);
create_insn (x=0X1F0144EC4);
op_stkvar (x, 1);
create_insn (x=0X1F0144EC8);
op_stkvar (x, 1);
create_insn (x=0X1F0144ECC);
op_stkvar (x, 1);
create_insn (x=0X1F0144ED4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144EE0);
create_insn (0X1F0144F00);
create_insn (x=0X1F0144F08);
op_hex (x, 1);
create_insn (0X1F0144F40);
create_insn (x=0X1F0144F60);
op_stkvar (x, 1);
create_insn (x=0X1F0144F64);
op_stkvar (x, 1);
create_insn (x=0X1F0144F68);
op_stkvar (x, 1);
create_insn (x=0X1F0144F70);
op_stkvar (x, 1);
set_name (0X1F0144F70, "cryptAes");
create_insn (x=0X1F0144F88);
op_stkvar (x, 1);
create_insn (x=0X1F0144F90);
op_stkvar (x, 1);
set_cmt (0X1F0144F94, "a3", 0);
set_cmt (0X1F0144F98, "a1", 0);
set_cmt (0X1F0144F9C, "a4", 0);
create_insn (x=0X1F0144FA0);
op_hex (x, 1);
create_insn (x=0X1F0144FCC);
op_hex (x, 1);
create_insn (x=0X1F0144FD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0144FD8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0144FFC);
create_insn (x=0X1F0145004);
op_stkvar (x, 1);
create_insn (x=0X1F014500C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145010, "a7", 0);
create_insn (x=0X1F0145010);
set_cmt (0X1F0145014, "a5", 0);
set_cmt (0X1F0145018, "a6", 0);
create_insn (x=0X1F0145024);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145028, "a7", 0);
create_insn (x=0X1F0145028);
set_cmt (0X1F014502C, "a5", 0);
set_cmt (0X1F0145030, "a6", 0);
create_insn (x=0X1F014503C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145040, "a7", 0);
create_insn (x=0X1F0145040);
set_cmt (0X1F0145044, "a5", 0);
set_cmt (0X1F0145048, "a6", 0);
create_insn (x=0X1F0145058);
op_stkvar (x, 1);
set_name (0X1F0145058, "loadAesKey");
create_insn (x=0X1F014505C);
op_stkvar (x, 1);
create_insn (x=0X1F0145070);
op_stkvar (x, 1);
create_insn (x=0X1F0145078);
op_stkvar (x, 1);
create_insn (x=0X1F0145080);
op_stkvar (x, 1);
create_insn (x=0X1F0145088);
op_stkvar (x, 1);
create_insn (x=0X1F0145094);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F014509C, "keySlot", 0);
set_cmt (0X1F01450A0, "encryptedKey", 0);
create_insn (x=0X1F01450A0);
set_cmt (0X1F01450A4, "keySize", 0);
set_cmt (0X1F01450A8, "keySlotToSet", 0);
set_cmt (0X1F01450B0, "encryptedKey", 0);
create_insn (x=0X1F01450B0);
op_stkvar (x, 1);
set_cmt (0X1F01450B4, "keySize", 0);
set_cmt (0X1F01450B8, "keySlotToSet", 0);
set_cmt (0X1F01450BC, "keySlot", 0);
set_cmt (0X1F01450C4, "encryptedKey", 0);
set_cmt (0X1F01450C8, "keySize", 0);
set_cmt (0X1F01450CC, "keySlotToSet", 0);
set_cmt (0X1F01450D0, "keySlot", 0);
create_insn (0X1F01450E0);
create_insn (x=0X1F01450E8);
op_stkvar (x, 1);
create_insn (x=0X1F01450EC);
op_stkvar (x, 1);
create_insn (x=0X1F01450F4);
op_stkvar (x, 1);
set_name (0X1F01450F4, "cpuSuspend");
create_insn (x=0X1F01450F8);
op_stkvar (x, 1);
create_insn (x=0X1F01450FC);
op_stkvar (x, 1);
create_insn (x=0X1F0145100);
op_stkvar (x, 1);
create_insn (x=0X1F0145104);
op_stkvar (x, 1);
create_insn (x=0X1F0145140);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145144);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F014518C);
create_insn (0X1F0145194);
create_insn (x=0X1F01451BC);
op_hex (x, 1);
create_insn (x=0X1F01451D8);
op_hex (x, 1);
create_insn (x=0X1F0145220);
op_hex (x, 1);
create_insn (x=0X1F0145238);
op_hex (x, 1);
create_insn (x=0X1F0145260);
op_hex (x, 1);
create_insn (x=0X1F0145280);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145284);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145288);
create_insn (x=0X1F014528C);
set_cmt (0X1F01452A4, "dst", 0);
set_cmt (0X1F01452A8, "len", 0);
set_cmt (0X1F01452B0, "data", 0);
set_cmt (0X1F01452B4, "len", 0);
set_cmt (0X1F01452F8, "coreID", 0);
set_cmt (0X1F01452FC, "ELR_EL3", 0);
set_cmt (0X1F0145300, "contextIDMaybe", 0);
create_insn (x=0X1F0145318);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F014531C, "a1", 0);
set_cmt (0X1F0145320, "a2", 0);
create_insn (x=0X1F0145320);
create_insn (x=0X1F014532C);
op_stkvar (x, 1);
create_insn (x=0X1F0145330);
op_stkvar (x, 1);
create_insn (x=0X1F0145334);
op_stkvar (x, 1);
create_insn (x=0X1F0145338);
op_stkvar (x, 1);
create_insn (x=0X1F014533C);
op_stkvar (x, 1);
create_insn (0X1F0145344);
create_insn (x=0X1F0145348);
op_stkvar (x, 1);
set_name (0X1F0145348, "computeCmac");
create_insn (x=0X1F014534C);
op_stkvar (x, 1);
create_insn (x=0X1F0145350);
op_stkvar (x, 1);
create_insn (x=0X1F0145354);
op_stkvar (x, 1);
create_insn (x=0X1F0145384);
op_hex (x, 1);
create_insn (x=0X1F014538C);
op_stkvar (x, 1);
set_cmt (0X1F0145398, "userPageRef", 0);
set_cmt (0X1F014539C, "dst", 0);
create_insn (x=0X1F014539C);
op_stkvar (x, 1);
set_cmt (0X1F01453A0, "srcAddress", 0);
set_cmt (0X1F01453A4, "size", 0);
set_cmt (0X1F01453B0, "data", 0);
create_insn (x=0X1F01453B0);
op_stkvar (x, 1);
set_cmt (0X1F01453B4, "len", 0);
create_insn (x=0X1F01453C4);
op_stkvar (x, 1);
create_insn (x=0X1F01453D8);
op_stkvar (x, 1);
create_insn (x=0X1F01453E0);
op_stkvar (x, 1);
create_insn (0X1F01453F0);
create_insn (x=0X1F01453F8);
op_stkvar (x, 1);
create_insn (x=0X1F01453FC);
op_stkvar (x, 1);
create_insn (x=0X1F0145400);
op_stkvar (x, 1);
create_insn (x=0X1F0145404);
op_stkvar (x, 1);
create_insn (x=0X1F014540C);
op_stkvar (x, 1);
create_insn (x=0X1F0145410);
op_stkvar (x, 1);
create_insn (x=0X1F014541C);
op_hex (x, 1);
create_insn (x=0X1F0145450);
op_stkvar (x, 1);
create_insn (x=0X1F0145454);
op_stkvar (x, 1);
create_insn (x=0X1F014545C);
op_stkvar (x, 1);
set_name (0X1F014545C, "encryptSaveTzramIntoDram");
create_insn (x=0X1F0145460);
op_stkvar (x, 1);
create_insn (x=0X1F0145464);
op_stkvar (x, 1);
set_cmt (0X1F0145474, "dstKeyslot", 0);
set_cmt (0X1F01454A4, "len", 0);
set_cmt (0X1F01454A8, "data", 0);
set_cmt (0X1F01454DC, "len", 0);
set_cmt (0X1F01454E0, "data", 0);
create_insn (x=0X1F01454E4);
op_stkvar (x, 1);
set_cmt (0X1F01454EC, "len", 0);
set_cmt (0X1F01454F0, "data", 0);
set_cmt (0X1F014551C, "len", 0);
set_cmt (0X1F0145520, "data", 0);
set_cmt (0X1F0145538, "len", 0);
set_cmt (0X1F0145544, "data", 0);
set_cmt (0X1F0145548, "len", 0);
create_insn (x=0X1F014556C);
op_stkvar (x, 1);
create_insn (x=0X1F0145574);
op_stkvar (x, 1);
create_insn (x=0X1F014557C);
op_stkvar (x, 1);
create_insn (x=0X1F0145584);
op_stkvar (x, 1);
create_insn (x=0X1F014559C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01455A0);
create_insn (0X1F01455B4);
create_insn (x=0X1F01455B8);
op_stkvar (x, 1);
create_insn (x=0X1F01455BC);
op_stkvar (x, 1);
create_insn (x=0X1F01455C0);
op_stkvar (x, 1);
create_insn (x=0X1F01455C8);
op_stkvar (x, 1);
set_name (0X1F01455C8, "decryptAesCtrByKeyslotAndCtr");
create_insn (x=0X1F01455CC);
op_stkvar (x, 1);
create_insn (x=0X1F01455D0);
op_stkvar (x, 1);
create_insn (x=0X1F01455D4);
op_stkvar (x, 1);
set_cmt (0X1F01455F4, "data", 0);
set_cmt (0X1F01455F8, "len", 0);
set_cmt (0X1F0145600, "keySlot", 0);
set_cmt (0X1F0145604, "ctrSize", 0);
set_cmt (0X1F0145608, "dst", 0);
set_cmt (0X1F014560C, "dstSize", 0);
set_cmt (0X1F0145610, "src", 0);
set_cmt (0X1F0145618, "srcSize", 0);
set_cmt (0X1F014561C, "ctr", 0);
set_cmt (0X1F0145624, "data", 0);
set_cmt (0X1F0145628, "len", 0);
create_insn (x=0X1F0145638);
op_stkvar (x, 1);
create_insn (x=0X1F014563C);
op_stkvar (x, 1);
create_insn (x=0X1F0145640);
op_stkvar (x, 1);
create_insn (x=0X1F0145644);
op_stkvar (x, 1);
create_insn (x=0X1F014564C);
op_stkvar (x, 1);
set_name (0X1F014564C, "unsealAndUnwrapKey");
create_insn (x=0X1F0145650);
op_stkvar (x, 1);
create_insn (x=0X1F0145654);
op_stkvar (x, 1);
create_insn (x=0X1F0145658);
op_stkvar (x, 1);
set_cmt (0X1F0145674, "keySlot", 0);
set_cmt (0X1F0145678, "keySlotToSet", 0);
set_cmt (0X1F014567C, "encryptedKey", 0);
set_cmt (0X1F0145680, "keySize", 0);
set_cmt (0X1F0145690, "keySlotToSet", 0);
set_cmt (0X1F0145694, "keySlot", 0);
set_cmt (0X1F0145698, "encryptedKey", 0);
set_cmt (0X1F014569C, "keySize", 0);
set_cmt (0X1F01456A4, "encryptedKey", 0);
set_cmt (0X1F01456A8, "keySize", 0);
set_cmt (0X1F01456AC, "keySlotToSet", 0);
create_insn (x=0X1F01456B0);
op_stkvar (x, 1);
set_cmt (0X1F01456B4, "keySlot", 0);
create_insn (x=0X1F01456B8);
op_stkvar (x, 1);
create_insn (x=0X1F01456BC);
op_stkvar (x, 1);
create_insn (x=0X1F01456C0);
op_stkvar (x, 1);
create_insn (x=0X1F01456C8);
op_stkvar (x, 1);
set_name (0X1F01456C8, "generateAesKek");
create_insn (x=0X1F01456CC);
op_stkvar (x, 1);
create_insn (x=0X1F01456D0);
op_stkvar (x, 1);
create_insn (x=0X1F01456E4);
op_stkvar (x, 1);
create_insn (x=0X1F01456EC);
op_stkvar (x, 1);
create_insn (0X1F0145738);
create_insn (0X1F0145764);
create_insn (x=0X1F014576C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145778);
create_insn (x=0X1F0145780);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145784);
create_insn (x=0X1F0145790);
op_hex (x, 1);
create_insn (x=0X1F01457B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01457B8);
create_insn (0X1F01457D4);
create_insn (x=0X1F01457DC);
op_stkvar (x, 1);
create_insn (x=0X1F01457E0);
op_stkvar (x, 1);
create_insn (x=0X1F01457E4);
op_stkvar (x, 1);
create_insn (0X1F01457EC);
create_insn (0X1F01457FC);
create_insn (0X1F014580C);
create_insn (0X1F0145820);
set_cmt (0X1F0145834, "encryptedKey", 0);
set_cmt (0X1F0145838, "keySize", 0);
set_cmt (0X1F014583C, "keySlotToSet", 0);
set_cmt (0X1F0145840, "keySlot", 0);
set_cmt (0X1F0145848, "dst", 0);
create_insn (x=0X1F0145848);
op_stkvar (x, 1);
set_cmt (0X1F014584C, "dstSize", 0);
set_cmt (0X1F0145850, "src", 0);
create_insn (x=0X1F0145850);
op_stkvar (x, 1);
set_cmt (0X1F0145854, "srcSize", 0);
set_cmt (0X1F0145858, "keySlot", 0);
set_cmt (0X1F0145860, "keySlot", 0);
set_cmt (0X1F0145864, "keySize", 0);
set_cmt (0X1F0145868, "keySlotToSet", 0);
set_cmt (0X1F014586C, "encryptedKey", 0);
set_cmt (0X1F0145874, "dst", 0);
create_insn (x=0X1F0145874);
op_stkvar (x, 1);
set_cmt (0X1F0145878, "dstSize", 0);
set_cmt (0X1F014587C, "src", 0);
create_insn (x=0X1F014587C);
op_stkvar (x, 1);
set_cmt (0X1F0145880, "srcSize", 0);
set_cmt (0X1F0145884, "keySlot", 0);
create_insn (x=0X1F014588C);
op_stkvar (x, 1);
create_insn (x=0X1F0145894);
op_stkvar (x, 1);
create_insn (x=0X1F01458A4);
op_stkvar (x, 1);
set_name (0X1F01458A4, "setCryptAesDone");
create_insn (x=0X1F01458B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01458B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01458BC);
op_stkvar (x, 1);
create_insn (x=0X1F01458C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01458C4, "expModDone");
create_insn (x=0X1F01458CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01458D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01458D4, "cryptAesCheckStatus");
create_insn (x=0X1F01458D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01458E4);
op_stkvar (x, 1);
create_insn (x=0X1F01458F4);
op_stkvar (x, 1);
create_insn (0X1F01458FC);
create_insn (x=0X1F0145904);
op_stkvar (x, 1);
set_name (0X1F0145904, "panicUnknownSmc");
create_insn (0X1F014591C);
create_insn (x=0X1F014592C);
op_stkvar (x, 1);
set_name (0X1F014592C, "unwrapRsaOaepWrappedTitlekey");
create_insn (x=0X1F0145930);
op_stkvar (x, 1);
create_insn (x=0X1F0145934);
op_stkvar (x, 1);
create_insn (x=0X1F014594C);
op_stkvar (x, 1);
create_insn (x=0X1F0145954);
op_stkvar (x, 1);
create_insn (x=0X1F014595C);
op_stkvar (x, 1);
create_insn (x=0X1F0145964);
op_stkvar (x, 1);
create_insn (x=0X1F0145970);
op_hex (x, 1);
create_insn (x=0X1F0145978);
op_stkvar (x, 1);
set_cmt (0X1F0145984, "userPageRef", 0);
set_cmt (0X1F0145988, "dst", 0);
create_insn (x=0X1F0145988);
op_stkvar (x, 1);
set_cmt (0X1F014598C, "size", 0);
set_cmt (0X1F0145990, "srcAddress", 0);
set_cmt (0X1F014599C, "userPageRef", 0);
set_cmt (0X1F01459A0, "dst", 0);
create_insn (x=0X1F01459A0);
op_stkvar (x, 1);
set_cmt (0X1F01459A4, "size", 0);
set_cmt (0X1F01459A8, "srcAddress", 0);
create_insn (x=0X1F01459B4);
op_stkvar (x, 1);
create_insn (x=0X1F01459B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01459BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01459C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01459C4);
create_insn (x=0X1F01459C8);
op_stkvar (x, 1);
create_insn (x=0X1F01459CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01459D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01459D8);
op_stkvar (x, 1);
set_cmt (0X1F01459DC, "a1", 0);
create_insn (x=0X1F01459E0);
op_plain_offset (x, 1, 0X1F014AE58);
op_plain_offset (x, 129, 0X1F014AE58);
set_cmt (0X1F01459EC, "privateKey", 0);
set_cmt (0X1F01459F0, "modulus", 0);
create_insn (x=0X1F01459F0);
op_stkvar (x, 1);
set_cmt (0X1F01459F4, "modulusSize", 0);
set_cmt (0X1F01459F8, "privateKeySize", 0);
set_cmt (0X1F01459FC, "rsaKeyslot", 0);
create_insn (x=0X1F0145A04);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145A08, "doneCallback", 0);
create_insn (x=0X1F0145A08);
set_cmt (0X1F0145A0C, "srcBuf", 0);
create_insn (x=0X1F0145A0C);
op_stkvar (x, 1);
set_cmt (0X1F0145A10, "srcSize", 0);
set_cmt (0X1F0145A14, "rsaKeyslot", 0);
create_insn (0X1F0145A24);
create_insn (x=0X1F0145A2C);
op_stkvar (x, 1);
create_insn (x=0X1F0145A30);
op_stkvar (x, 1);
create_insn (x=0X1F0145A34);
op_stkvar (x, 1);
create_insn (x=0X1F0145A3C);
op_stkvar (x, 1);
set_name (0X1F0145A3C, "loadTitlekey");
create_insn (x=0X1F0145A40);
op_stkvar (x, 1);
create_insn (x=0X1F0145A54);
op_stkvar (x, 1);
create_insn (x=0X1F0145A5C);
op_stkvar (x, 1);
create_insn (x=0X1F0145A68);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145A70, "keySlot", 0);
set_cmt (0X1F0145A74, "encryptedKey", 0);
create_insn (x=0X1F0145A74);
set_cmt (0X1F0145A78, "keySize", 0);
set_cmt (0X1F0145A7C, "keySlotToSet", 0);
set_cmt (0X1F0145A84, "encryptedKey", 0);
set_cmt (0X1F0145A88, "keySize", 0);
set_cmt (0X1F0145A8C, "keySlotToSet", 0);
set_cmt (0X1F0145A90, "keySlot", 0);
create_insn (0X1F0145AA0);
create_insn (x=0X1F0145AA8);
op_stkvar (x, 1);
create_insn (x=0X1F0145AAC);
op_stkvar (x, 1);
create_insn (x=0X1F0145AB4);
op_stkvar (x, 1);
set_name (0X1F0145AB4, "getRandomBytesForUser");
create_insn (x=0X1F0145AB8);
op_stkvar (x, 1);
create_insn (x=0X1F0145ABC);
op_stkvar (x, 1);
create_insn (0X1F0145AE0);
create_insn (x=0X1F0145AE8);
op_hex (x, 1);
set_cmt (0X1F0145AEC, "data", 0);
set_cmt (0X1F0145AF0, "len", 0);
set_cmt (0X1F0145AF8, "a1", 0);
set_cmt (0X1F0145AFC, "a2", 0);
set_cmt (0X1F0145B08, "data", 0);
set_cmt (0X1F0145B0C, "len", 0);
set_cmt (0X1F0145B18, "dst", 0);
set_cmt (0X1F0145B1C, "src", 0);
set_cmt (0X1F0145B20, "len", 0);
create_insn (x=0X1F0145B34);
op_stkvar (x, 1);
create_insn (x=0X1F0145B38);
op_stkvar (x, 1);
create_insn (x=0X1F0145B3C);
op_stkvar (x, 1);
create_insn (x=0X1F0145B44);
op_stkvar (x, 1);
set_name (0X1F0145B44, "expMod");
create_insn (x=0X1F0145B48);
op_stkvar (x, 1);
create_insn (x=0X1F0145B4C);
op_stkvar (x, 1);
create_insn (x=0X1F0145B50);
op_stkvar (x, 1);
create_insn (x=0X1F0145B64);
op_hex (x, 1);
create_insn (x=0X1F0145B80);
op_hex (x, 1);
create_insn (x=0X1F0145B84);
op_stkvar (x, 1);
set_cmt (0X1F0145B90, "userPageRef", 0);
set_cmt (0X1F0145B94, "dst", 0);
create_insn (x=0X1F0145B94);
op_stkvar (x, 1);
set_cmt (0X1F0145B98, "size", 0);
set_cmt (0X1F0145B9C, "srcAddress", 0);
set_cmt (0X1F0145BA8, "userPageRef", 0);
set_cmt (0X1F0145BAC, "dst", 0);
create_insn (x=0X1F0145BAC);
op_stkvar (x, 1);
set_cmt (0X1F0145BB0, "srcAddress", 0);
set_cmt (0X1F0145BB4, "size", 0);
set_cmt (0X1F0145BC0, "userPageRef", 0);
set_cmt (0X1F0145BC4, "dst", 0);
create_insn (x=0X1F0145BC4);
op_stkvar (x, 1);
set_cmt (0X1F0145BC8, "size", 0);
set_cmt (0X1F0145BCC, "srcAddress", 0);
create_insn (x=0X1F0145BD8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145BDC, "modulus", 0);
create_insn (x=0X1F0145BDC);
op_stkvar (x, 1);
set_cmt (0X1F0145BE0, "modulusSize", 0);
set_cmt (0X1F0145BE4, "privateKey", 0);
create_insn (x=0X1F0145BE4);
op_stkvar (x, 1);
set_cmt (0X1F0145BE8, "rsaKeyslot", 0);
create_insn (x=0X1F0145BEC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145BF0, "privateKeySize", 0);
create_insn (x=0X1F0145BF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145BFC, "doneCallback", 0);
create_insn (x=0X1F0145BFC);
set_cmt (0X1F0145C00, "srcBuf", 0);
create_insn (x=0X1F0145C00);
op_stkvar (x, 1);
set_cmt (0X1F0145C04, "srcSize", 0);
set_cmt (0X1F0145C08, "rsaKeyslot", 0);
create_insn (0X1F0145C18);
create_insn (x=0X1F0145C20);
op_stkvar (x, 1);
create_insn (x=0X1F0145C24);
op_stkvar (x, 1);
create_insn (x=0X1F0145C28);
op_stkvar (x, 1);
create_insn (x=0X1F0145C2C);
op_stkvar (x, 1);
create_insn (x=0X1F0145C34);
op_stkvar (x, 1);
set_name (0X1F0145C34, "generateSpecificAesKey");
create_insn (x=0X1F0145C38);
op_stkvar (x, 1);
create_insn (x=0X1F0145C4C);
op_stkvar (x, 1);
create_insn (x=0X1F0145C54);
op_stkvar (x, 1);
set_cmt (0X1F0145C58, "shouldMask", 0);
set_cmt (0X1F0145C74, "dst", 0);
set_cmt (0X1F0145C78, "seed", 0);
create_insn (x=0X1F0145C78);
op_stkvar (x, 1);
create_insn (x=0X1F0145C80);
op_stkvar (x, 1);
create_insn (x=0X1F0145C88);
op_stkvar (x, 1);
create_insn (0X1F0145C98);
create_insn (x=0X1F0145CA0);
op_stkvar (x, 1);
create_insn (x=0X1F0145CA4);
op_stkvar (x, 1);
create_insn (x=0X1F0145CAC);
op_stkvar (x, 1);
set_name (0X1F0145CAC, "getUnwrapRsaOaepWrappedTitlekeyResult");
create_insn (x=0X1F0145CB0);
op_stkvar (x, 1);
create_insn (x=0X1F0145CBC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145CC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145CD8, "dst", 0);
set_cmt (0X1F0145CDC, "dstSize", 0);
create_insn (x=0X1F0145CE4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145CE8, "userData", 0);
create_insn (x=0X1F0145CE8);
set_cmt (0X1F0145CEC, "dst", 0);
create_insn (x=0X1F0145CEC);
op_stkvar (x, 1);
set_cmt (0X1F0145CF0, "dstSize", 0);
set_cmt (0X1F0145CF4, "signature", 0);
set_cmt (0X1F0145CF8, "srcSize", 0);
set_cmt (0X1F0145CFC, "userDataSize", 0);
create_insn (x=0X1F0145D0C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145D10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145D14);
op_stkvar (x, 1);
create_insn (x=0X1F0145D1C);
op_stkvar (x, 1);
set_cmt (0X1F0145D28, "dst", 0);
create_insn (x=0X1F0145D28);
op_stkvar (x, 1);
set_cmt (0X1F0145D2C, "dstSize", 0);
set_cmt (0X1F0145D30, "src", 0);
create_insn (x=0X1F0145D30);
op_stkvar (x, 1);
set_cmt (0X1F0145D34, "srcSize", 0);
create_insn (x=0X1F0145D3C);
op_stkvar (x, 1);
create_insn (x=0X1F0145D44);
op_stkvar (x, 1);
create_insn (0X1F0145D58);
create_insn (0X1F0145D60);
create_insn (x=0X1F0145D6C);
op_stkvar (x, 1);
create_insn (x=0X1F0145D70);
op_stkvar (x, 1);
create_insn (x=0X1F0145D78);
op_stkvar (x, 1);
set_name (0X1F0145D78, "decryptOrImportRsaKey");
create_insn (x=0X1F0145D7C);
op_stkvar (x, 1);
create_insn (x=0X1F0145D80);
op_stkvar (x, 1);
create_insn (x=0X1F0145D84);
op_stkvar (x, 1);
create_insn (x=0X1F0145D94);
op_stkvar (x, 1);
create_insn (x=0X1F0145D9C);
op_stkvar (x, 1);
create_insn (x=0X1F0145DA4);
op_stkvar (x, 1);
create_insn (x=0X1F0145DAC);
op_stkvar (x, 1);
create_insn (x=0X1F0145DC0);
op_hex (x, 1);
create_insn (0X1F0145DE0);
create_insn (x=0X1F0145DF0);
op_hex (x, 1);
create_insn (x=0X1F0145DF4);
op_stkvar (x, 1);
create_insn (x=0X1F0145DF8);
op_stkvar (x, 1);
set_cmt (0X1F0145E04, "userPageRef", 0);
create_insn (x=0X1F0145E04);
op_stkvar (x, 1);
set_cmt (0X1F0145E08, "dst", 0);
create_insn (x=0X1F0145E08);
op_stkvar (x, 1);
set_cmt (0X1F0145E0C, "srcAddress", 0);
set_cmt (0X1F0145E10, "size", 0);
create_insn (x=0X1F0145E14);
op_stkvar (x, 1);
create_insn (x=0X1F0145E20);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145E24);
create_insn (x=0X1F0145E28);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145E30);
create_insn (x=0X1F0145E34);
op_stkvar (x, 1);
create_insn (x=0X1F0145E40);
op_stkvar (x, 1);
create_insn (x=0X1F0145E48);
op_stkvar (x, 1);
create_insn (x=0X1F0145E50);
op_stkvar (x, 1);
create_insn (x=0X1F0145E5C);
op_stkvar (x, 1);
set_cmt (0X1F0145E68, "switch 5 cases ", 0);
create_insn (x=0X1F0145E70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145E74);
set_cmt (0X1F0145E7C, "switch jump", 0);
set_cmt (0X1F0145E80, "jumptable 00000001F0145E7C case 0", 1);
create_insn (x=0X1F0145E80);
op_stkvar (x, 1);
set_cmt (0X1F0145E84, "a3", 0);
create_insn (x=0X1F0145E84);
op_stkvar (x, 1);
set_cmt (0X1F0145E88, "a2", 0);
set_cmt (0X1F0145E8C, "a4", 0);
create_insn (x=0X1F0145EA0);
op_stkvar (x, 1);
create_insn (x=0X1F0145EA4);
op_stkvar (x, 1);
create_insn (x=0X1F0145EA8);
op_stkvar (x, 1);
create_insn (x=0X1F0145EAC);
op_stkvar (x, 1);
set_cmt (0X1F0145EB4, "jumptable 00000001F0145E7C case 2", 1);
create_insn (x=0X1F0145EB4);
op_stkvar (x, 1);
set_cmt (0X1F0145EC4, "jumptable 00000001F0145E7C case 4", 1);
create_insn (0X1F0145EC4);
set_cmt (0X1F0145ECC, "jumptable 00000001F0145E7C case 1", 1);
create_insn (0X1F0145ECC);
set_cmt (0X1F0145ED4, "jumptable 00000001F0145E7C case 3", 1);
create_insn (0X1F0145ED4);
set_cmt (0X1F0145ED8, "exponent", 0);
create_insn (x=0X1F0145ED8);
op_stkvar (x, 1);
set_cmt (0X1F0145EDC, "size", 0);
set_cmt (0X1F0145EEC, "jumptable 00000001F0145E7C default case", 1);
create_insn (0X1F0145EEC);
set_name (0X1F0145EEC, "def_1F0145E7C");
create_insn (x=0X1F0145EF0);
op_stkvar (x, 1);
set_name (0X1F0145EF0, "unwrapAesWrappedTitlekey");
create_insn (x=0X1F0145EF4);
op_stkvar (x, 1);
create_insn (x=0X1F0145F10);
op_stkvar (x, 1);
create_insn (x=0X1F0145F18);
op_stkvar (x, 1);
create_insn (x=0X1F0145F20);
op_stkvar (x, 1);
create_insn (x=0X1F0145F28);
op_stkvar (x, 1);
create_insn (x=0X1F0145F34);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0145F3C, "keySlot", 0);
set_cmt (0X1F0145F40, "encryptedKey", 0);
create_insn (x=0X1F0145F40);
set_cmt (0X1F0145F44, "keySize", 0);
set_cmt (0X1F0145F48, "keySlotToSet", 0);
set_cmt (0X1F0145F50, "dst", 0);
set_cmt (0X1F0145F54, "dstSize", 0);
set_cmt (0X1F0145F58, "src", 0);
create_insn (x=0X1F0145F58);
op_stkvar (x, 1);
set_cmt (0X1F0145F5C, "srcSize", 0);
set_cmt (0X1F0145F60, "keySlot", 0);
create_insn (x=0X1F0145F68);
op_stkvar (x, 1);
create_insn (x=0X1F0145F70);
op_stkvar (x, 1);
create_insn (0X1F0145F80);
create_insn (x=0X1F0145F88);
op_stkvar (x, 1);
create_insn (x=0X1F0145F8C);
op_stkvar (x, 1);
create_insn (x=0X1F0145F94);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0145F94, "expModGetResult");
create_insn (x=0X1F0145F98);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0145FAC);
op_stkvar (x, 1);
set_cmt (0X1F0145FB4, "dstSize", 0);
create_insn (x=0X1F0145FC4);
op_stkvar (x, 1);
create_insn (0X1F0145FCC);
create_insn (0X1F0145FD4);
create_insn (x=0X1F0145FDC);
op_stkvar (x, 1);
set_name (0X1F0145FDC, "encryptRsaKeyForImport");
create_insn (x=0X1F0145FE0);
op_stkvar (x, 1);
create_insn (x=0X1F0145FE4);
op_stkvar (x, 1);
create_insn (x=0X1F0145FE8);
op_stkvar (x, 1);
create_insn (x=0X1F0145FEC);
op_stkvar (x, 1);
create_insn (x=0X1F0146008);
op_hex (x, 1);
create_insn (0X1F0146030);
create_insn (x=0X1F0146040);
op_hex (x, 1);
create_insn (x=0X1F0146044);
op_stkvar (x, 1);
create_insn (x=0X1F0146048);
op_stkvar (x, 1);
set_cmt (0X1F0146054, "userPageRef", 0);
create_insn (x=0X1F0146054);
op_stkvar (x, 1);
set_cmt (0X1F0146058, "dst", 0);
create_insn (x=0X1F0146058);
op_stkvar (x, 1);
set_cmt (0X1F014605C, "srcAddress", 0);
set_cmt (0X1F0146060, "size", 0);
set_cmt (0X1F014606C, "userPageRef", 0);
create_insn (x=0X1F014606C);
op_stkvar (x, 1);
set_cmt (0X1F0146070, "dst", 0);
create_insn (x=0X1F0146070);
op_stkvar (x, 1);
set_cmt (0X1F0146074, "size", 0);
set_cmt (0X1F0146078, "srcAddress", 0);
set_cmt (0X1F0146084, "userPageRef", 0);
create_insn (x=0X1F0146084);
op_stkvar (x, 1);
set_cmt (0X1F0146088, "dst", 0);
create_insn (x=0X1F0146088);
op_stkvar (x, 1);
set_cmt (0X1F014608C, "size", 0);
set_cmt (0X1F0146090, "srcAddress", 0);
set_cmt (0X1F014609C, "userPageRef", 0);
create_insn (x=0X1F014609C);
op_stkvar (x, 1);
set_cmt (0X1F01460A0, "dst", 0);
create_insn (x=0X1F01460A0);
op_stkvar (x, 1);
set_cmt (0X1F01460A4, "size", 0);
set_cmt (0X1F01460A8, "srcAddress", 0);
set_cmt (0X1F01460B4, "userPageRef", 0);
create_insn (x=0X1F01460B4);
op_stkvar (x, 1);
set_cmt (0X1F01460B8, "dst", 0);
create_insn (x=0X1F01460B8);
op_stkvar (x, 1);
set_cmt (0X1F01460BC, "size", 0);
set_cmt (0X1F01460C0, "srcAddress", 0);
create_insn (x=0X1F01460CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01460D0);
create_insn (x=0X1F01460D4);
op_stkvar (x, 1);
create_insn (x=0X1F01460DC);
op_stkvar (x, 1);
create_insn (x=0X1F01460E0);
op_stkvar (x, 1);
set_cmt (0X1F01460E8, "a10", 0);
create_insn (x=0X1F01460E8);
op_stkvar (x, 1);
create_insn (x=0X1F01460F0);
op_stkvar (x, 1);
create_insn (x=0X1F01460F4);
op_stkvar (x, 1);
create_insn (x=0X1F01460FC);
op_stkvar (x, 1);
create_insn (x=0X1F014610C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146110);
create_insn (x=0X1F0146114);
op_stkvar (x, 1);
set_cmt (0X1F014611C, "a3", 0);
set_cmt (0X1F0146124, "a1", 0);
create_insn (x=0X1F0146124);
op_stkvar (x, 1);
set_cmt (0X1F0146128, "a4", 0);
set_cmt (0X1F014612C, "a5", 0);
create_insn (x=0X1F014612C);
op_stkvar (x, 1);
set_cmt (0X1F0146130, "a6", 0);
set_cmt (0X1F0146134, "a7", 0);
create_insn (x=0X1F0146134);
op_stkvar (x, 1);
set_cmt (0X1F0146138, "a8", 0);
set_cmt (0X1F014613C, "a2", 0);
set_cmt (0X1F0146140, "a11", 0);
create_insn (x=0X1F0146140);
op_stkvar (x, 1);
set_cmt (0X1F0146144, "a9", 0);
create_insn (x=0X1F0146144);
op_stkvar (x, 1);
set_cmt (0X1F014614C, "a1", 0);
create_insn (x=0X1F014614C);
op_stkvar (x, 1);
set_cmt (0X1F0146150, "a3", 0);
create_insn (x=0X1F0146150);
op_stkvar (x, 1);
set_cmt (0X1F0146154, "a2", 0);
set_cmt (0X1F0146158, "a4", 0);
create_insn (x=0X1F0146164);
op_hex (x, 1);
create_insn (x=0X1F0146168);
op_hex (x, 1);
create_insn (0X1F0146174);
create_insn (0X1F014617C);
create_insn (x=0X1F0146190);
op_stkvar (x, 1);
create_insn (x=0X1F0146194);
op_stkvar (x, 1);
create_insn (x=0X1F0146198);
op_stkvar (x, 1);
create_insn (x=0X1F014619C);
op_stkvar (x, 1);
create_insn (x=0X1F01461A0);
op_stkvar (x, 1);
create_insn (x=0X1F01461A8);
op_stkvar (x, 1);
set_name (0X1F01461A8, "generateSpecificAesKeyBySeed");
create_insn (x=0X1F01461AC);
op_stkvar (x, 1);
create_insn (x=0X1F01461B0);
op_stkvar (x, 1);
create_insn (0X1F01461D0);
create_insn (0X1F01461E0);
create_insn (x=0X1F01461F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01461F8, "keySize", 0);
set_cmt (0X1F01461FC, "encryptedKey", 0);
create_insn (x=0X1F01461FC);
set_cmt (0X1F0146200, "keySlotToSet", 0);
set_cmt (0X1F0146204, "keySlot", 0);
create_insn (x=0X1F0146218);
op_stkvar (x, 1);
create_insn (x=0X1F0146220);
op_stkvar (x, 1);
create_insn (x=0X1F0146228);
op_stkvar (x, 1);
create_insn (x=0X1F0146230);
op_stkvar (x, 1);
set_name (0X1F0146230, "secureExpMod");
create_insn (x=0X1F0146234);
op_stkvar (x, 1);
create_insn (x=0X1F0146238);
op_stkvar (x, 1);
create_insn (x=0X1F0146248);
op_hex (x, 1);
create_insn (x=0X1F0146260);
op_hex (x, 1);
create_insn (x=0X1F0146264);
op_stkvar (x, 1);
set_cmt (0X1F0146270, "userPageRef", 0);
set_cmt (0X1F0146274, "dst", 0);
create_insn (x=0X1F0146274);
op_stkvar (x, 1);
set_cmt (0X1F0146278, "size", 0);
set_cmt (0X1F014627C, "srcAddress", 0);
set_cmt (0X1F0146288, "userPageRef", 0);
set_cmt (0X1F014628C, "dst", 0);
create_insn (x=0X1F014628C);
op_stkvar (x, 1);
set_cmt (0X1F0146290, "size", 0);
set_cmt (0X1F0146294, "srcAddress", 0);
create_insn (x=0X1F01462A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01462A4);
create_insn (x=0X1F01462A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01462AC, "a1", 0);
create_insn (x=0X1F01462B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01462B8, "privateKey", 0);
set_cmt (0X1F01462BC, "modulus", 0);
create_insn (x=0X1F01462BC);
op_stkvar (x, 1);
set_cmt (0X1F01462C0, "modulusSize", 0);
set_cmt (0X1F01462C4, "privateKeySize", 0);
set_cmt (0X1F01462C8, "rsaKeyslot", 0);
create_insn (x=0X1F01462D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01462D4, "doneCallback", 0);
create_insn (x=0X1F01462D4);
set_cmt (0X1F01462D8, "srcBuf", 0);
create_insn (x=0X1F01462D8);
op_stkvar (x, 1);
set_cmt (0X1F01462DC, "srcSize", 0);
set_cmt (0X1F01462E0, "rsaKeyslot", 0);
create_insn (0X1F01462F0);
create_insn (x=0X1F01462F8);
op_stkvar (x, 1);
create_insn (x=0X1F01462FC);
op_stkvar (x, 1);
create_insn (x=0X1F0146300);
op_stkvar (x, 1);
create_insn (x=0X1F0146308);
op_stkvar (x, 1);
set_name (0X1F0146308, "refillCacheWithRandomBytes");
create_insn (x=0X1F014630C);
op_stkvar (x, 1);
create_insn (x=0X1F0146314);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146318);
set_cmt (0X1F0146324, "len", 0);
set_cmt (0X1F0146328, "data", 0);
set_cmt (0X1F0146330, "a1", 0);
set_cmt (0X1F0146334, "a2", 0);
set_cmt (0X1F0146340, "data", 0);
set_cmt (0X1F0146344, "len", 0);
create_insn (x=0X1F0146354);
op_stkvar (x, 1);
create_insn (x=0X1F0146358);
op_stkvar (x, 1);
create_insn (x=0X1F0146360);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146360, "smcCryptAes");
create_insn (x=0X1F0146364);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146368, "smcHandler", 0);
create_insn (x=0X1F0146368);
set_cmt (0X1F014636C, "checkStatusHandler", 0);
create_insn (x=0X1F014636C);
create_insn (x=0X1F0146374);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146374, "smcLoadAesKey");
set_cmt (0X1F0146378, "smcHandler", 0);
create_insn (x=0X1F0146378);
create_insn (x=0X1F0146380);
op_stkvar (x, 1);
set_name (0X1F0146380, "smcCpuOn");
create_insn (x=0X1F0146384);
op_stkvar (x, 1);
create_insn (x=0X1F0146388);
op_stkvar (x, 1);
create_insn (x=0X1F014638C);
op_stkvar (x, 1);
create_insn (0X1F01463B8);
create_insn (0X1F01463C0);
set_cmt (0X1F01463D4, "coreID", 0);
create_insn (x=0X1F01463F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01463FC);
create_insn (x=0X1F0146448);
op_hex (x, 1);
create_insn (x=0X1F0146480);
op_stkvar (x, 1);
create_insn (x=0X1F0146484);
op_stkvar (x, 1);
create_insn (x=0X1F0146488);
op_stkvar (x, 1);
create_insn (x=0X1F014648C);
op_stkvar (x, 1);
create_insn (x=0X1F0146494);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146494, "smcCpuSuspend");
set_cmt (0X1F0146498, "smcHandler", 0);
create_insn (x=0X1F0146498);
create_insn (x=0X1F01464A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01464A0, "smcComputeCmac");
set_cmt (0X1F01464A4, "smcHandler", 0);
create_insn (x=0X1F01464A4);
create_insn (x=0X1F01464AC);
op_stkvar (x, 1);
set_name (0X1F01464AC, "smcCpuOff");
create_insn (x=0X1F01464B0);
op_stkvar (x, 1);
create_insn (x=0X1F01464C4);
op_hex (x, 1);
create_insn (0X1F01464D4);
create_insn (0X1F01464D8);
create_insn (x=0X1F01464DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01464E0, "a2", 0);
create_insn (x=0X1F01464E0);
create_insn (x=0X1F01464EC);
op_stkvar (x, 1);
set_name (0X1F01464EC, "initPrivilegedRandomCache");
set_cmt (0X1F01464F4, "a2", 0);
set_cmt (0X1F01464F8, "a1", 0);
create_insn (x=0X1F0146500);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146504);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146508);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146510);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146514);
op_stkvar (x, 1);
create_insn (x=0X1F014651C);
op_stkvar (x, 1);
set_name (0X1F014651C, "handleSynchronousSmc");
create_insn (x=0X1F0146520);
op_stkvar (x, 1);
create_insn (x=0X1F0146528);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146530);
create_insn (0X1F0146550);
create_insn (x=0X1F0146558);
op_stkvar (x, 1);
create_insn (x=0X1F014655C);
op_stkvar (x, 1);
create_insn (x=0X1F0146564);
op_stkvar (x, 1);
set_name (0X1F0146564, "updateRandomCacheForPrivAsNecessary");
create_insn (x=0X1F0146568);
op_stkvar (x, 1);
create_insn (x=0X1F014656C);
op_stkvar (x, 1);
create_insn (x=0X1F0146574);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146578);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014657C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146580);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146588);
op_hex (x, 1);
set_cmt (0X1F0146598, "a2", 0);
create_insn (x=0X1F01465A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F01465AC);
set_cmt (0X1F01465B8, "a2", 0);
create_insn (x=0X1F01465C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01465C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01465CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01465D8, "a1", 0);
set_cmt (0X1F01465DC, "a2", 0);
create_insn (x=0X1F01465E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01465EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01465F0);
op_hex (x, 1);
create_insn (x=0X1F01465F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01465F8);
op_stkvar (x, 1);
create_insn (x=0X1F01465FC);
op_stkvar (x, 1);
create_insn (x=0X1F0146600);
op_stkvar (x, 1);
create_insn (x=0X1F0146608);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146608, "smcGenerateAesKek");
set_cmt (0X1F014660C, "smcHandler", 0);
create_insn (x=0X1F014660C);
create_insn (x=0X1F0146614);
op_stkvar (x, 1);
set_name (0X1F0146614, "smcGetResult");
create_insn (x=0X1F0146618);
op_stkvar (x, 1);
create_insn (x=0X1F014661C);
op_stkvar (x, 1);
create_insn (x=0X1F0146620);
op_stkvar (x, 1);
create_insn (x=0X1F014662C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146630);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146654);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146658);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146660);
op_stkvar (x, 1);
create_insn (x=0X1F0146678);
op_hex (x, 1);
create_insn (x=0X1F014667C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146680);
op_stkvar (x, 1);
set_cmt (0X1F014668C, "a1", 0);
set_cmt (0X1F0146690, "a3", 0);
create_insn (x=0X1F0146690);
op_stkvar (x, 1);
set_cmt (0X1F0146694, "a2", 0);
set_cmt (0X1F0146698, "a4", 0);
create_insn (0X1F01466AC);
create_insn (0X1F01466B4);
create_insn (0X1F01466BC);
create_insn (x=0X1F01466C4);
op_stkvar (x, 1);
create_insn (x=0X1F01466C8);
op_stkvar (x, 1);
create_insn (x=0X1F01466CC);
op_stkvar (x, 1);
create_insn (x=0X1F01466D0);
op_stkvar (x, 1);
create_insn (x=0X1F01466D8);
op_stkvar (x, 1);
set_name (0X1F01466D8, "getCachedRandomBytesForPriv");
create_insn (x=0X1F01466DC);
op_stkvar (x, 1);
create_insn (x=0X1F01466E0);
op_stkvar (x, 1);
create_insn (x=0X1F01466E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01466EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01466F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01466F4);
set_cmt (0X1F01466FC, "src", 0);
set_cmt (0X1F0146700, "len", 0);
create_insn (x=0X1F014671C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146720);
op_stkvar (x, 1);
create_insn (x=0X1F0146724);
op_stkvar (x, 1);
create_insn (x=0X1F0146728);
op_stkvar (x, 1);
create_insn (x=0X1F0146730);
op_stkvar (x, 1);
set_name (0X1F0146730, "sealTitlekey");
create_insn (x=0X1F0146734);
op_stkvar (x, 1);
create_insn (x=0X1F0146738);
op_stkvar (x, 1);
create_insn (x=0X1F0146758);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146760, "keySlot", 0);
set_cmt (0X1F0146764, "encryptedKey", 0);
create_insn (x=0X1F0146764);
set_cmt (0X1F0146768, "keySize", 0);
set_cmt (0X1F014676C, "keySlotToSet", 0);
create_insn (x=0X1F0146780);
op_stkvar (x, 1);
create_insn (x=0X1F0146788);
op_stkvar (x, 1);
create_insn (x=0X1F0146790);
op_stkvar (x, 1);
create_insn (0X1F0146798);
create_insn (x=0X1F014679C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014679C, "tryClearSmcCallbackKey");
create_insn (x=0X1F01467A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01467AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01467B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01467B4, "smcUnwrapRsaOaepWrappedTitlekey");
create_insn (x=0X1F01467B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01467BC, "smcHandler", 0);
create_insn (x=0X1F01467BC);
set_cmt (0X1F01467C0, "checkStatusHandler", 0);
create_insn (x=0X1F01467C0);
create_insn (0X1F01467C8);
set_name (0X1F01467C8, "smcReadWriteRegister");
create_insn (x=0X1F01467CC);
op_hex (x, 1);
create_insn (x=0X1F01467D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01467E0);
create_insn (x=0X1F0146800);
op_hex (x, 1);
create_insn (x=0X1F014683C);
op_hex (x, 1);
create_insn (0X1F0146884);
create_insn (0X1F01468B0);
create_insn (x=0X1F01468D8);
op_stkvar (x, 1);
set_name (0X1F01468D8, "setSmcCallback");
create_insn (x=0X1F01468DC);
op_stkvar (x, 1);
create_insn (x=0X1F01468E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01468EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146900, "a1", 0);
create_insn (x=0X1F0146900);
op_stkvar (x, 1);
set_cmt (0X1F0146904, "a2", 0);
create_insn (x=0X1F014690C);
op_stkvar (x, 1);
create_insn (x=0X1F0146910);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146914);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146918);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146920);
op_stkvar (x, 1);
create_insn (x=0X1F0146924);
op_stkvar (x, 1);
create_insn (x=0X1F014692C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014692C, "smcLoadTitlekey");
set_cmt (0X1F0146930, "smcHandler", 0);
create_insn (x=0X1F0146930);
create_insn (x=0X1F0146938);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146938, "smcGetRandomBytesForUser");
set_cmt (0X1F014693C, "smcHandler", 0);
create_insn (x=0X1F014693C);
create_insn (x=0X1F0146944);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146944, "smcExpMod");
create_insn (x=0X1F0146948);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F014694C, "smcHandler", 0);
create_insn (x=0X1F014694C);
set_cmt (0X1F0146950, "checkStatusHandler", 0);
create_insn (x=0X1F0146950);
create_insn (x=0X1F0146958);
op_stkvar (x, 1);
set_name (0X1F0146958, "decryptRsaKeyBlob");
create_insn (x=0X1F014695C);
op_stkvar (x, 1);
create_insn (x=0X1F0146960);
op_stkvar (x, 1);
create_insn (x=0X1F0146964);
op_stkvar (x, 1);
create_insn (x=0X1F0146968);
op_stkvar (x, 1);
create_insn (x=0X1F0146974);
op_stkvar (x, 1);
create_insn (x=0X1F0146998);
op_stkvar (x, 1);
create_insn (x=0X1F01469C4);
op_stkvar (x, 1);
create_insn (x=0X1F01469CC);
op_stkvar (x, 1);
create_insn (x=0X1F01469E0);
op_stkvar (x, 1);
set_cmt (0X1F01469E8, "a1", 0);
set_cmt (0X1F01469EC, "a4", 0);
create_insn (x=0X1F01469EC);
op_stkvar (x, 1);
set_cmt (0X1F01469F0, "a2", 0);
set_cmt (0X1F01469F4, "a3", 0);
create_insn (0X1F0146A10);
create_insn (x=0X1F0146A58);
op_hex (x, 1);
create_insn (x=0X1F0146A8C);
op_hex (x, 1);
create_insn (0X1F0146AB0);
create_insn (x=0X1F0146AB8);
op_stkvar (x, 1);
create_insn (x=0X1F0146ABC);
op_stkvar (x, 1);
create_insn (x=0X1F0146AC0);
op_stkvar (x, 1);
create_insn (x=0X1F0146AC4);
op_stkvar (x, 1);
create_insn (x=0X1F0146AC8);
op_stkvar (x, 1);
create_insn (0X1F0146AD0);
create_insn (x=0X1F0146AD4);
op_stkvar (x, 1);
set_name (0X1F0146AD4, "decryptTitlekey");
create_insn (x=0X1F0146AD8);
op_stkvar (x, 1);
create_insn (x=0X1F0146ADC);
op_stkvar (x, 1);
create_insn (0X1F0146B0C);
create_insn (x=0X1F0146B1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146B24, "keySize", 0);
set_cmt (0X1F0146B28, "encryptedKey", 0);
create_insn (x=0X1F0146B28);
set_cmt (0X1F0146B2C, "keySlotToSet", 0);
set_cmt (0X1F0146B30, "keySlot", 0);
create_insn (x=0X1F0146B44);
op_stkvar (x, 1);
create_insn (x=0X1F0146B4C);
op_stkvar (x, 1);
create_insn (x=0X1F0146B54);
op_stkvar (x, 1);
create_insn (0X1F0146B5C);
create_insn (x=0X1F0146B60);
op_stkvar (x, 1);
set_name (0X1F0146B60, "encryptRsaKeyBlob");
create_insn (x=0X1F0146B64);
op_stkvar (x, 1);
create_insn (x=0X1F0146B68);
op_stkvar (x, 1);
create_insn (x=0X1F0146B6C);
op_stkvar (x, 1);
create_insn (x=0X1F0146B70);
op_stkvar (x, 1);
create_insn (x=0X1F0146B74);
op_stkvar (x, 1);
create_insn (x=0X1F0146B80);
op_stkvar (x, 1);
create_insn (x=0X1F0146B98);
op_stkvar (x, 1);
create_insn (x=0X1F0146B9C);
op_stkvar (x, 1);
create_insn (x=0X1F0146BB0);
op_stkvar (x, 1);
create_insn (x=0X1F0146BB4);
op_stkvar (x, 1);
create_insn (x=0X1F0146BB8);
op_stkvar (x, 1);
set_cmt (0X1F0146BBC, "len", 0);
create_insn (x=0X1F0146BC8);
op_hex (x, 1);
set_cmt (0X1F0146BCC, "data", 0);
set_cmt (0X1F0146BD4, "a2", 0);
set_cmt (0X1F0146BD8, "a1", 0);
set_cmt (0X1F0146BE4, "len", 0);
set_cmt (0X1F0146BE8, "data", 0);
create_insn (x=0X1F0146C34);
op_hex (x, 1);
create_insn (x=0X1F0146C6C);
op_stkvar (x, 1);
set_cmt (0X1F0146C70, "wrapped_session_kek", 0);
create_insn (x=0X1F0146C74);
op_stkvar (x, 1);
set_cmt (0X1F0146C78, "a2", 0);
set_cmt (0X1F0146C80, "a1", 0);
set_cmt (0X1F0146C84, "a2", 0);
set_cmt (0X1F0146C88, "a3", 0);
set_cmt (0X1F0146C8C, "a4", 0);
create_insn (x=0X1F0146CB0);
op_stkvar (x, 1);
create_insn (x=0X1F0146CB4);
op_stkvar (x, 1);
create_insn (x=0X1F0146CB8);
op_stkvar (x, 1);
create_insn (x=0X1F0146CBC);
op_stkvar (x, 1);
create_insn (x=0X1F0146CC0);
op_stkvar (x, 1);
create_insn (x=0X1F0146CC4);
op_stkvar (x, 1);
create_insn (0X1F0146CCC);
create_insn (x=0X1F0146CD0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146CD0, "getShouldProfileBattery");
create_insn (x=0X1F0146CD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146CDC);
op_stkvar (x, 1);
set_name (0X1F0146CDC, "handeAsynchronousSmc");
create_insn (x=0X1F0146CE0);
op_stkvar (x, 1);
create_insn (x=0X1F0146CE4);
op_stkvar (x, 1);
create_insn (x=0X1F0146CEC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146CFC);
set_cmt (0X1F0146D10, "checkStatusHandler", 0);
set_cmt (0X1F0146D30, "checkStatusKey", 0);
create_insn (0X1F0146D3C);
create_insn (0X1F0146D48);
create_insn (0X1F0146D54);
create_insn (x=0X1F0146D60);
op_stkvar (x, 1);
create_insn (x=0X1F0146D64);
op_stkvar (x, 1);
create_insn (x=0X1F0146D68);
op_stkvar (x, 1);
create_insn (x=0X1F0146D70);
op_hex (x, 1);
set_name (0X1F0146D70, "setShouldProfileBattery");
create_insn (x=0X1F0146D74);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146D78);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0146D80);
set_name (0X1F0146D80, "triggerSecurityEngineInterrupt");
create_insn (x=0X1F0146D88);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146D88, "smcGenerateSpecificAesKey");
set_cmt (0X1F0146D8C, "smcHandler", 0);
create_insn (x=0X1F0146D8C);
create_insn (x=0X1F0146D94);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146D94, "smcDecryptOrImportRsaKey");
set_cmt (0X1F0146D98, "smcHandler", 0);
create_insn (x=0X1F0146D98);
create_insn (x=0X1F0146DA0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146DA0, "smcUnwrapAesWrappedTitlekey");
set_cmt (0X1F0146DA4, "smcHandler", 0);
create_insn (x=0X1F0146DA4);
create_insn (0X1F0146DAC);
set_name (0X1F0146DAC, "smcConfigureCarveout");
create_insn (x=0X1F0146DC4);
op_hex (x, 1);
create_insn (x=0X1F0146DDC);
op_stkvar (x, 1);
create_insn (x=0X1F0146DEC);
op_stkvar (x, 1);
create_insn (x=0X1F0146DF4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146DF4, "smcEncryptRsaKeyForImport");
set_cmt (0X1F0146DF8, "smcHandler", 0);
create_insn (x=0X1F0146DF8);
create_insn (x=0X1F0146E00);
op_stkvar (x, 1);
set_name (0X1F0146E00, "smcGetRandomBytesForPriv");
create_insn (x=0X1F0146E04);
op_stkvar (x, 1);
set_cmt (0X1F0146E18, "args", 0);
set_cmt (0X1F0146E34, "a2", 0);
create_insn (0X1F0146E34);
set_cmt (0X1F0146E48, "a1", 0);
create_insn (0X1F0146E48);
create_insn (x=0X1F0146E54);
op_stkvar (x, 1);
create_insn (x=0X1F0146E58);
op_stkvar (x, 1);
create_insn (x=0X1F0146E60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146E60, "smcSecureExpMod");
create_insn (x=0X1F0146E64);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0146E68, "smcHandler", 0);
create_insn (x=0X1F0146E68);
set_cmt (0X1F0146E6C, "checkStatusHandler", 0);
create_insn (x=0X1F0146E6C);
create_insn (x=0X1F0146E74);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0146E74, "setSmcNotInProgress");
create_insn (x=0X1F0146E78);
create_insn (x=0X1F0146E84);
op_stkvar (x, 1);
set_name (0X1F0146E84, "callSmcHandler");
create_insn (x=0X1F0146E88);
op_stkvar (x, 1);
create_insn (x=0X1F0146E8C);
op_stkvar (x, 1);
create_insn (x=0X1F0146EAC);
op_hex (x, 1);
create_insn (x=0X1F0146EB8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146EBC);
create_insn (x=0X1F0146ECC);
op_hex (x, 1);
create_insn (0X1F0146F38);
create_insn (x=0X1F0146F4C);
op_stkvar (x, 1);
create_insn (x=0X1F0146F50);
op_stkvar (x, 1);
create_insn (x=0X1F0146F54);
op_stkvar (x, 1);
create_insn (0X1F0146F5C);
create_insn (x=0X1F0146F60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146F64);
create_insn (0X1F0146F80);
create_insn (x=0X1F0146F8C);
op_stkvar (x, 1);
create_insn (x=0X1F0146F90);
op_stkvar (x, 1);
create_insn (x=0X1F0146F98);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146F9C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0146FC0);
create_insn (x=0X1F0146FDC);
op_hex (x, 1);
create_insn (x=0X1F0146FE8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0146FEC);
op_hex (x, 1);
create_insn (x=0X1F0147014);
op_stkvar (x, 1);
create_insn (x=0X1F014701C);
op_stkvar (x, 1);
create_insn (x=0X1F0147024);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147030);
create_insn (0X1F0147040);
set_name (0X1F0147040, "setPanicTypeIfUnset");
create_insn (x=0X1F014705C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014705C, "sealOldMasterKey");
create_insn (x=0X1F0147060);
set_cmt (0X1F0147070, "keySlot", 0);
set_cmt (0X1F0147074, "dstSize", 0);
set_cmt (0X1F0147078, "src", 0);
set_cmt (0X1F014707C, "srcSize", 0);
set_cmt (0X1F0147080, "dst", 0);
create_insn (x=0X1F0147088);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147088, "sealOldDeviceMasterKey");
create_insn (x=0X1F014708C);
set_cmt (0X1F014709C, "keySlot", 0);
set_cmt (0X1F01470A0, "dstSize", 0);
set_cmt (0X1F01470A4, "src", 0);
set_cmt (0X1F01470A8, "srcSize", 0);
set_cmt (0X1F01470AC, "dst", 0);
create_insn (0X1F01470B4);
set_name (0X1F01470B4, "loadOldMasterKey");
set_cmt (0X1F01470B8, "keySlot", 0);
create_insn (x=0X1F01470C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01470C4);
set_cmt (0X1F01470CC, "encryptedKey", 0);
set_cmt (0X1F01470D0, "keySize", 0);
create_insn (0X1F01470D8);
set_name (0X1F01470D8, "loadOldDeviceMasterKey");
set_cmt (0X1F01470DC, "keySlot", 0);
create_insn (x=0X1F01470E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01470E8);
set_cmt (0X1F01470F0, "encryptedKey", 0);
set_cmt (0X1F01470F4, "keySize", 0);
create_insn (x=0X1F01470FC);
op_stkvar (x, 1);
set_name (0X1F01470FC, "restoreSavedCoreContext");
create_insn (x=0X1F0147160);
op_hex (x, 1);
create_insn (x=0X1F0147190);
op_stkvar (x, 1);
create_insn (0X1F0147198);
set_name (0X1F0147198, "setExabtSerrTakenToEl3ByBootConfig");
create_insn (x=0X1F01471AC);
op_hex (x, 1);
create_insn (x=0X1F01471C8);
op_stkvar (x, 1);
set_name (0X1F01471C8, "bootupMiscMMIO");
create_insn (x=0X1F01471CC);
op_stkvar (x, 1);
create_insn (x=0X1F01471D0);
op_stkvar (x, 1);
create_insn (x=0X1F01471D4);
op_stkvar (x, 1);
create_insn (x=0X1F01471F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01471FC, "storedSEState", 0);
create_insn (x=0X1F01471FC);
set_cmt (0X1F0147208, "vector", 0);
create_insn (x=0X1F0147210);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0147214, "a2", 0);
create_insn (x=0X1F0147214);
set_cmt (0X1F0147218, "a1", 0);
set_cmt (0X1F014721C, "a3", 0);
set_cmt (0X1F014722C, "keyslot", 0);
set_cmt (0X1F0147244, "keyslot", 0);
set_cmt (0X1F014725C, "dstKeyslot", 0);
set_cmt (0X1F0147268, "dstKeyslot", 0);
create_insn (x=0X1F0147274);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147278);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01474D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01474D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01474DC);
op_hex (x, 1);
create_insn (x=0X1F01474F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147584);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014758C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F0147590, "handler", 0);
create_insn (x=0X1F0147590);
set_cmt (0X1F0147594, "id", 0);
create_insn (x=0X1F014759C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01475A0, "handler", 0);
create_insn (x=0X1F01475A0);
set_cmt (0X1F01475A4, "id", 0);
set_cmt (0X1F01475B0, "a2", 0);
set_cmt (0X1F01475B4, "result", 0);
create_insn (x=0X1F01475CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01475D4);
op_stkvar (x, 1);
create_insn (x=0X1F01475D8);
op_stkvar (x, 1);
create_insn (x=0X1F01475DC);
op_stkvar (x, 1);
create_insn (x=0X1F01475E0);
op_stkvar (x, 1);
create_insn (0X1F01475E8);
create_insn (x=0X1F01475F8);
op_stkvar (x, 1);
set_name (0X1F01475F8, "doAdditional4xMmioSetup");
create_insn (x=0X1F01475FC);
op_stkvar (x, 1);
create_insn (x=0X1F0147628);
op_hex (x, 1);
create_insn (x=0X1F0147640);
op_hex (x, 1);
create_insn (x=0X1F0147660);
op_hex (x, 1);
create_insn (x=0X1F0147664);
op_hex (x, 1);
create_insn (x=0X1F0147670);
op_hex (x, 1);
create_insn (x=0X1F014767C);
op_hex (x, 1);
create_insn (x=0X1F0147680);
op_hex (x, 1);
create_insn (x=0X1F01476D0);
op_hex (x, 1);
create_insn (x=0X1F0147720);
op_hex (x, 1);
create_insn (0X1F0147778);
create_insn (x=0X1F0147798);
op_stkvar (x, 1);
create_insn (x=0X1F014779C);
op_stkvar (x, 1);
create_insn (0X1F01477A4);
create_insn (x=0X1F01477B0);
op_stkvar (x, 1);
create_insn (x=0X1F01477B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01477B8);
create_insn (x=0X1F01477BC);
op_stkvar (x, 1);
create_insn (x=0X1F01477C4);
op_stkvar (x, 1);
create_insn (x=0X1F01477C8);
op_stkvar (x, 1);
create_insn (x=0X1F01477D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01477D4);
create_insn (x=0X1F01477D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01477E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147804);
op_hex (x, 1);
create_insn (x=0X1F0147860);
op_stkvar (x, 1);
create_insn (x=0X1F0147864);
op_stkvar (x, 1);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_1(void) {
auto x;
#define id x
create_insn (x=0X1F014786C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147870);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147878);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147878, "uartLog");
create_insn (x=0X1F014787C);
create_insn (x=0X1F0147880);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147888);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0147898);
create_insn (x=0X1F01478F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01478FC);
create_insn (x=0X1F0147900);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147908);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F014791C);
set_name (0X1F014791C, "memclear");
set_cmt (0X1F0147920, "val", 0);
set_cmt (0X1F0147924, "len", 0);
create_insn (x=0X1F014792C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014792C, "getTime");
create_insn (x=0X1F0147930);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014793C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F014793C, "wait");
create_insn (x=0X1F0147940);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014795C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147960);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147968);
op_stkvar (x, 1);
set_name (0X1F0147968, "actMonInterruptHandler");
create_insn (x=0X1F014796C);
op_stkvar (x, 1);
create_insn (x=0X1F0147974);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147978);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147988);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014798C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147998);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F014799C);
op_stkvar (x, 1);
create_insn (x=0X1F01479A0);
op_stkvar (x, 1);
create_insn (x=0X1F01479A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01479AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01479B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01479B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01479C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01479CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01479D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01479D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01479E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01479EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147A00);
op_stkvar (x, 1);
set_name (0X1F0147A00, "initializeAesGcmContext");
create_insn (x=0X1F0147A04);
op_stkvar (x, 1);
create_insn (x=0X1F0147A08);
op_stkvar (x, 1);
create_insn (x=0X1F0147A0C);
op_stkvar (x, 1);
create_insn (x=0X1F0147A30);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147A34);
set_cmt (0X1F0147A38, "ctx", 0);
set_cmt (0X1F0147A4C, "data", 0);
set_cmt (0X1F0147A50, "dataSize", 0);
create_insn (x=0X1F0147A54);
op_stkvar (x, 1);
create_insn (x=0X1F0147A58);
op_stkvar (x, 1);
create_insn (x=0X1F0147A5C);
op_stkvar (x, 1);
create_insn (x=0X1F0147A60);
op_stkvar (x, 1);
create_insn (x=0X1F0147A68);
op_stkvar (x, 1);
set_name (0X1F0147A68, "gcmContextGetGhashOutput");
create_insn (x=0X1F0147A6C);
op_stkvar (x, 1);
set_cmt (0X1F0147A7C, "a2", 0);
set_cmt (0X1F0147A80, "a1", 0);
create_insn (x=0X1F0147A9C);
op_stkvar (x, 1);
set_cmt (0X1F0147AA4, "a2", 0);
create_insn (x=0X1F0147AA4);
op_stkvar (x, 1);
set_cmt (0X1F0147ABC, "a1", 0);
create_insn (x=0X1F0147ACC);
op_stkvar (x, 1);
set_cmt (0X1F0147AD0, "input", 0);
set_cmt (0X1F0147AD4, "ctx", 0);
create_insn (x=0X1F0147ADC);
op_stkvar (x, 1);
create_insn (x=0X1F0147AE4);
op_stkvar (x, 1);
create_insn (x=0X1F0147AE8);
op_stkvar (x, 1);
create_insn (x=0X1F0147AF4);
op_stkvar (x, 1);
create_insn (x=0X1F0147AF8);
op_stkvar (x, 1);
create_insn (0X1F0147B00);
set_cmt (0X1F0147B0C, "dstSize", 0);
set_cmt (0X1F0147B10, "srcSize", 0);
set_cmt (0X1F0147B14, "pKeyslot", 0);
set_cmt (0X1F0147B18, "dst", 0);
set_cmt (0X1F0147B1C, "src", 0);
create_insn (x=0X1F0147B24);
op_stkvar (x, 1);
set_name (0X1F0147B24, "gcmContextSetHBlock");
create_insn (x=0X1F0147B28);
op_stkvar (x, 1);
create_insn (x=0X1F0147B44);
op_stkvar (x, 1);
create_insn (x=0X1F0147B48);
op_stkvar (x, 1);
create_insn (x=0X1F0147B50);
op_stkvar (x, 1);
create_insn (x=0X1F0147B54);
op_stkvar (x, 1);
create_insn (x=0X1F0147B58);
op_stkvar (x, 1);
set_cmt (0X1F0147BAC, "gcmCtx", 0);
create_insn (0X1F0147BAC);
set_cmt (0X1F0147BBC, "encryptOutput", 0);
set_cmt (0X1F0147BC0, "ctx", 0);
create_insn (x=0X1F0147BE8);
op_stkvar (x, 1);
create_insn (x=0X1F0147BEC);
op_stkvar (x, 1);
create_insn (x=0X1F0147BF0);
op_stkvar (x, 1);
create_insn (x=0X1F0147BF8);
op_stkvar (x, 1);
set_name (0X1F0147BF8, "gcmContextGetOutputMac");
create_insn (x=0X1F0147BFC);
op_stkvar (x, 1);
set_cmt (0X1F0147C18, "encryptOutput", 0);
set_cmt (0X1F0147C1C, "ctx", 0);
create_insn (x=0X1F0147C34);
op_stkvar (x, 1);
create_insn (x=0X1F0147C38);
op_stkvar (x, 1);
create_insn (x=0X1F0147C40);
op_stkvar (x, 1);
set_name (0X1F0147C40, "gcmContextApplyGhashToData");
create_insn (x=0X1F0147C44);
op_stkvar (x, 1);
create_insn (x=0X1F0147C48);
op_stkvar (x, 1);
create_insn (x=0X1F0147C4C);
op_stkvar (x, 1);
create_insn (x=0X1F0147C50);
op_stkvar (x, 1);
set_cmt (0X1F0147C64, "a2", 0);
create_insn (x=0X1F0147CB4);
op_hex (x, 1);
create_insn (x=0X1F0147CD4);
op_stkvar (x, 1);
set_cmt (0X1F0147CDC, "a1", 0);
create_insn (0X1F0147CDC);
create_insn (x=0X1F0147CE0);
op_stkvar (x, 1);
create_insn (x=0X1F0147CFC);
op_hex (x, 1);
create_insn (x=0X1F0147D08);
op_stkvar (x, 1);
set_cmt (0X1F0147D0C, "a1", 0);
create_insn (x=0X1F0147D14);
op_stkvar (x, 1);
set_cmt (0X1F0147D1C, "a2", 0);
create_insn (x=0X1F0147D1C);
op_stkvar (x, 1);
create_insn (x=0X1F0147D64);
op_stkvar (x, 1);
create_insn (x=0X1F0147D68);
op_stkvar (x, 1);
create_insn (x=0X1F0147D6C);
op_stkvar (x, 1);
create_insn (x=0X1F0147D70);
op_stkvar (x, 1);
create_insn (x=0X1F0147D74);
op_stkvar (x, 1);
set_cmt (0X1F0147D7C, "val", 0);
create_insn (0X1F0147D7C);
set_name (0X1F0147D7C, "memclear0x190Bytes");
set_cmt (0X1F0147D80, "len", 0);
create_insn (x=0X1F0147D88);
op_stkvar (x, 1);
set_name (0X1F0147D88, "gcmContextApplyCipherToBlock");
create_insn (x=0X1F0147D94);
op_stkvar (x, 1);
set_cmt (0X1F0147D98, "pKeyslot", 0);
set_cmt (0X1F0147D9C, "dst", 0);
set_cmt (0X1F0147DA0, "dstSize", 0);
set_cmt (0X1F0147DA4, "src", 0);
create_insn (x=0X1F0147DA4);
op_stkvar (x, 1);
set_cmt (0X1F0147DA8, "srcSize", 0);
create_insn (x=0X1F0147DB0);
op_stkvar (x, 1);
create_insn (x=0X1F0147DB8);
op_stkvar (x, 1);
create_insn (0X1F0147DC0);
set_name (0X1F0147DC0, "setAesGcmContextKeyslot");
create_insn (x=0X1F0147DCC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147DCC, "reverse16ByteVector");
create_insn (x=0X1F0147DD0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X1F0147DDC);
set_name (0X1F0147DDC, "multiplyBlocksInGaloisField");
create_insn (x=0X1F0147E94);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147E98);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147EB8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147EBC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147EC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147EC4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147ECC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F0147ECC, "setPinmuxEnableI2C1Input");
create_insn (x=0X1F0147ED0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F0147EE4);
op_stkvar (x, 1);
set_name (0X1F0147EE4, "clearTiChargerBit7");
create_insn (x=0X1F0147EE8);
op_stkvar (x, 1);
set_cmt (0X1F0147EF8, "pOut", 0);
create_insn (x=0X1F0147EF8);
op_stkvar (x, 1);
set_cmt (0X1F0147EFC, "num_out_bytes", 0);
set_cmt (0X1F0147F00, "i2c_id", 0);
set_cmt (0X1F0147F04, "device", 0);
set_cmt (0X1F0147F08, "b", 0);
create_insn (x=0X1F0147F10);
op_stkvar (x, 1);
create_insn (x=0X1F0147F14);
op_hex (x, 1);
create_insn (x=0X1F0147F1C);
op_stkvar (x, 1);
create_insn (x=0X1F0147F2C);
op_stkvar (x, 1);
create_insn (x=0X1F0147F38);
op_stkvar (x, 1);
create_insn (x=0X1F0147F3C);
op_stkvar (x, 1);
create_insn (x=0X1F0147F44);
op_stkvar (x, 1);
set_name (0X1F0147F44, "setTiChargerBit7");
create_insn (x=0X1F0147F48);
op_stkvar (x, 1);
set_cmt (0X1F0147F58, "pOut", 0);
create_insn (x=0X1F0147F58);
op_stkvar (x, 1);
set_cmt (0X1F0147F5C, "num_out_bytes", 0);
set_cmt (0X1F0147F60, "i2c_id", 0);
set_cmt (0X1F0147F64, "device", 0);
set_cmt (0X1F0147F68, "b", 0);
create_insn (x=0X1F0147F70);
op_stkvar (x, 1);
create_insn (x=0X1F0147F74);
op_hex (x, 1);
create_insn (x=0X1F0147F7C);
op_stkvar (x, 1);
create_insn (x=0X1F0147F8C);
op_stkvar (x, 1);
create_insn (x=0X1F0147F98);
op_stkvar (x, 1);
create_insn (x=0X1F0147F9C);
op_stkvar (x, 1);
create_insn (x=0X1F0147FA4);
op_stkvar (x, 1);
set_name (0X1F0147FA4, "isTiChargerBit7Set");
set_cmt (0X1F0147FB0, "device", 0);
set_cmt (0X1F0147FB4, "pOut", 0);
create_insn (x=0X1F0147FB4);
op_stkvar (x, 1);
set_cmt (0X1F0147FB8, "num_out_bytes", 0);
set_cmt (0X1F0147FBC, "i2c_id", 0);
set_cmt (0X1F0147FC0, "b", 0);
create_insn (x=0X1F0147FC8);
op_stkvar (x, 1);
create_insn (x=0X1F0147FD8);
op_stkvar (x, 1);
create_insn (0X1F0147FE0);
set_name (0X1F0147FE0, "secureCopyToUser");
create_insn (x=0X1F0147FE4);
op_hex (x, 1);
create_insn (x=0X1F0147FFC);
op_hex (x, 1);
set_cmt (0X1F0148010, "dst", 0);
create_insn (x=0X1F0148020);
op_stkvar (x, 1);
set_cmt (0X1F0148028, "src", 0);
set_cmt (0X1F014802C, "len", 0);
create_insn (x=0X1F0148038);
op_stkvar (x, 1);
create_insn (0X1F0148040);
set_name (0X1F0148040, "userCopyToSecure");
create_insn (x=0X1F0148044);
op_hex (x, 1);
create_insn (x=0X1F014805C);
op_hex (x, 1);
create_insn (x=0X1F0148080);
op_stkvar (x, 1);
set_cmt (0X1F0148088, "dst", 0);
set_cmt (0X1F014808C, "src", 0);
set_cmt (0X1F0148090, "len", 0);
create_insn (x=0X1F014809C);
op_stkvar (x, 1);
create_insn (0X1F01480A4);
set_name (0X1F01480A4, "encryptSingleAesECBBlockByKeyslotPointerAndSizes");
set_cmt (0X1F01480A8, "dst", 0);
set_cmt (0X1F01480AC, "dstSize", 0);
set_cmt (0X1F01480B0, "keySlot", 0);
create_qword (0X1F0149000);
create_qword (0X1F0149008);
create_qword (0X1F0149010);
create_byte (0X1F0149018);
create_byte (0X1F0149019);
create_byte (0X1F014901A);
create_qword (0X1F0149020);
create_qword (0X1F0149028);
create_qword (0X1F0149030);
create_byte (0X1F0149038);
create_byte (0X1F0149039);
create_byte (0X1F014903A);
create_qword (0X1F0149040);
create_qword (0X1F0149048);
create_qword (0X1F0149050);
create_byte (0X1F0149058);
create_byte (0X1F0149059);
create_byte (0X1F014905A);
create_qword (0X1F0149060);
create_qword (0X1F0149068);
create_qword (0X1F0149070);
create_byte (0X1F0149078);
create_byte (0X1F0149079);
create_byte (0X1F014907A);
set_name (0X1F0149080, "g_storedSecurityEngineState");
create_byte (0X1F0149098);
make_array (0X1F0149098, 0X10);
set_name (0X1F0149098, "g_titlekekSource");
create_byte (0X1F01490B8);
make_array (0X1F01490B8, 0X40);
create_byte (0X1F01490F8);
make_array (0X1F01490F8, 0X70);
MakeStruct (0X1F0149168, "CryptoUseCaseSeeds");
set_name (0X1F0149168, "g_sessionSeeds");
create_byte (0X1F01491D8);
make_array (0X1F01491D8, 0X10);
set_name (0X1F01491D8, "specificAesKekSource");
create_dword (0X1F01491E8);
set_name (0X1F01491E8, "g_usecaseToSessionSeed");
create_dword (0X1F01491EC);
create_dword (0X1F01491F0);
create_dword (0X1F01491F4);
create_dword (0X1F01491F8);
create_dword (0X1F01491FC);
create_dword (0X1F0149200);
create_dword (0X1F0149204);
create_dword (0X1F0149208);
MakeStruct (0X1F0149238, "readWriteRegisterTable");
make_array (0X1F0149238, 0X4);
set_name (0X1F0149238, "g_readWriteRegisterTables");
create_dword (0X1F0149388);
make_array (0X1F0149388, 0X4);
set_name (0X1F0149388, "g_expModUseCaseToId");
MakeStruct (0X1F0149398, "SMCList");
make_array (0X1F0149398, 0X2);
set_name (0X1F0149398, "g_smc_lists");
MakeStruct (0X1F01493B8, "SMCListEntry");
make_array (0X1F01493B8, 0X13);
set_name (0X1F01493B8, "smcListUser");
MakeStruct (0X1F01494E8, "SMCListEntry");
make_array (0X1F01494E8, 0X9);
set_name (0X1F01494E8, "smcListPriv");
create_word (0X1F0149578);
make_array (0X1F0149578, 0XC);
create_word (0X1F01495A0);
make_array (0X1F01495A0, 0X4);
set_cmt (0X1F01495A8, "jump table for switch statement", 0);
create_qword (x=0X1F01495A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F01495A8, "jpt_1F0144B98");
create_qword (x=0X1F01495B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01495B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01495C0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01495C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01495D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01495D8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01495E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01495E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01495F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F01495F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149600);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149608);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149610);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149618);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149620);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149628);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X1F0149630, "jump table for switch statement", 0);
create_qword (x=0X1F0149630);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X1F0149630, "jpt_1F0145E7C");
create_qword (x=0X1F0149638);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149640);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149648);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_qword (x=0X1F0149650);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_oword (0X1F0149660);
create_dword (0X1F0149670);
make_array (0X1F0149670, 0X4);
create_strlit (0X1F0149680, 0X1F0149687);
set_name (0X1F0149680, "aOhayo");
create_strlit (0X1F0149687, 0X1F0149690);
set_name (0X1F0149687, "aOyasumi");
create_byte (0X1F0149690);
make_array (0X1F0149690, 0X584);
set_name (0X1F0149690, "preSleepBpmpFw");
create_dword (0X1F014A000);
create_qword (0X1F014A080);
create_qword (0X1F014A088);
create_qword (0X1F014A090);
set_name (0X1F014A090, "g_physicalCrt0");
create_qword (0X1F014A098);
create_qword (0X1F014A0A0);
create_qword (0X1F014A0A8);
create_qword (0X1F014A0B0);
create_qword (0X1F014A0C0);
create_qword (0X1F014A0C8);
create_qword (0X1F014A0D0);
create_qword (0X1F014A0D8);
set_name (0X1F014A0D8, "g_fuseRegisters");
create_qword (0X1F014A0E0);
create_qword (0X1F014A0E8);
create_qword (0X1F014A0F0);
make_array (0X1F014A0F0, 0X6);
set_name (0X1F014A0F0, "I2CRegisters");
create_qword (0X1F014A120);
create_qword (0X1F014A128);
create_qword (0X1F014A130);
create_qword (0X1F014A138);
create_qword (0X1F014A140);
create_qword (0X1F014A148);
set_name (0X1F014A148, "g_timerRegisters");
MakeStruct (0X1F014A180, "savedCpuContext");
make_array (0X1F014A180, 0X4);
set_name (0X1F014A180, "savedCpuContexts");
MakeStruct (0X1F014A500, "registeredInterrupt");
make_array (0X1F014A500, 0X4);
set_name (0X1F014A500, "g_registeredInterrupts");
create_byte (0X1F014A540);
make_array (0X1F014A540, 0X400);
set_name (0X1F014A540, "g_importedRsaExponents");
create_byte (0X1F014A940);
make_array (0X1F014A940, 0X40);
set_name (0X1F014A940, "g_sealedOldMasterKeys");
create_byte (0X1F014A980);
make_array (0X1F014A980, 0X10);
set_name (0X1F014A980, "g_oldDeviceMasterKeys");
create_qword (0X1F014A990);
create_qword (0X1F014A998);
create_qword (0X1F014A9A0);
create_qword (0X1F014A9A8);
make_array (0X1F014A9A8, 0X4);
set_name (0X1F014A9A8, "g_savedPackage2HashForRecoveryBoot");
create_byte (0X1F014A9C8);
set_name (0X1F014A9C8, "g_hasBootedUp");
create_byte (0X1F014A9D0);
make_array (0X1F014A9D0, 0X10);
set_name (0X1F014A9D0, "g_storedSETestVector");
create_byte (0X1F014A9E0);
set_name (0X1F014A9E0, "g_isCryptAesDone");
create_byte (0X1F014A9E1);
set_name (0X1F014A9E1, "g_shouldProfileBattery");
create_dword (0X1F014AA00);
set_name (0X1F014AA00, "g_randomCacheLow");
create_dword (0X1F014AA04);
set_name (0X1F014AA04, "g_randomCacheHigh");
create_byte (0X1F014AA40);
make_array (0X1F014AA40, 0X400);
set_name (0X1F014AA40, "g_cachedRandomBytes");
create_qword (0X1F014AE40);
set_name (0X1F014AE40, "g_smcCallbackKey");
create_qword (0X1F014AE48);
set_name (0X1F014AE48, "g_smcCallback");
create_byte (0X1F014AE50);
set_name (0X1F014AE50, "g_isExpModDone");
create_dword (0X1F014AE54);
set_name (0X1F014AE54, "g_titlekeyMasterKeyRevision");
create_qword (0X1F014AE58);
make_array (0X1F014AE58, 0X4);
set_name (0X1F014AE58, "g_rsaOaepTitlekeyLabelHash");
set_name (0X1F014AE78, "g_isSMCInProgress");
create_qword (0X1F014AE80);
create_qword (0X1F014AE88);
set_name (0X1F014AE88, "g_securityEngine");
create_qword (0X1F014AE90);
set_name (0X1F014AE90, "g_securityEngineDoneCallback");
create_insn (0X1F01E0000);
set_name (0X1F01E0000, "assertBool");
create_insn (x=0X1F01E0008);
op_stkvar (x, 1);
set_cmt (0X1F01E0010, "result", 0);
create_insn (x=0X1F01E001C);
op_stkvar (x, 1);
set_name (0X1F01E001C, "validateMemoryHash");
create_insn (x=0X1F01E0020);
op_stkvar (x, 1);
create_insn (x=0X1F01E0024);
op_stkvar (x, 1);
set_cmt (0X1F01E0040, "data", 0);
set_cmt (0X1F01E0044, "len", 0);
set_cmt (0X1F01E0060, "a1", 0);
set_cmt (0X1F01E0064, "a3", 0);
set_cmt (0X1F01E0068, "a2", 0);
create_insn (0X1F01E007C);
create_insn (x=0X1F01E0084);
op_stkvar (x, 1);
create_insn (x=0X1F01E0088);
op_stkvar (x, 1);
create_insn (x=0X1F01E008C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0094);
op_stkvar (x, 1);
set_name (0X1F01E0094, "rsaPssVerify");
create_insn (x=0X1F01E0098);
op_stkvar (x, 1);
create_insn (x=0X1F01E009C);
op_stkvar (x, 1);
create_insn (x=0X1F01E00A0);
op_stkvar (x, 1);
create_insn (x=0X1F01E00A4);
op_stkvar (x, 1);
create_insn (x=0X1F01E00B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E00B4);
set_cmt (0X1F01E00C4, "rsaKeyslot", 0);
set_cmt (0X1F01E00C8, "privateKeySize", 0);
set_cmt (0X1F01E00CC, "modulus", 0);
set_cmt (0X1F01E00D0, "modulusSize", 0);
set_cmt (0X1F01E00D4, "privateKey", 0);
create_insn (x=0X1F01E00E0);
op_stkvar (x, 1);
create_insn (x=0X1F01E00F4);
op_stkvar (x, 1);
set_cmt (0X1F01E00FC, "data", 0);
set_cmt (0X1F01E0100, "len", 0);
create_insn (x=0X1F01E0108);
op_stkvar (x, 1);
create_insn (x=0X1F01E011C);
op_stkvar (x, 1);
create_insn (x=0X1F01E012C);
op_stkvar (x, 1);
create_insn (x=0X1F01E013C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0148);
op_stkvar (x, 1);
create_insn (x=0X1F01E014C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0154);
op_stkvar (x, 1);
create_insn (x=0X1F01E0158);
op_stkvar (x, 1);
set_cmt (0X1F01E015C, "data", 0);
create_insn (x=0X1F01E015C);
op_stkvar (x, 1);
set_cmt (0X1F01E0160, "len", 0);
create_insn (x=0X1F01E0164);
op_stkvar (x, 1);
create_insn (x=0X1F01E016C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0194);
op_stkvar (x, 1);
create_insn (x=0X1F01E0198);
op_stkvar (x, 1);
create_insn (x=0X1F01E01B8);
op_stkvar (x, 1);
create_insn (x=0X1F01E01BC);
op_hex (x, 1);
create_insn (x=0X1F01E01C4);
op_stkvar (x, 1);
create_insn (x=0X1F01E01CC);
op_stkvar (x, 1);
create_insn (x=0X1F01E01E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E01F4);
op_stkvar (x, 1);
create_insn (x=0X1F01E01F8);
op_stkvar (x, 1);
create_insn (x=0X1F01E01FC);
op_stkvar (x, 1);
create_insn (x=0X1F01E0200);
op_stkvar (x, 1);
create_insn (x=0X1F01E0204);
op_stkvar (x, 1);
create_insn (x=0X1F01E0208);
op_stkvar (x, 1);
create_insn (x=0X1F01E020C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0210);
op_stkvar (x, 1);
create_insn (x=0X1F01E0218);
op_stkvar (x, 1);
create_insn (x=0X1F01E0220);
op_stkvar (x, 1);
create_insn (x=0X1F01E0228);
op_stkvar (x, 1);
create_insn (x=0X1F01E0234);
op_stkvar (x, 1);
create_insn (x=0X1F01E023C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0240);
op_stkvar (x, 1);
create_insn (0X1F01E024C);
create_insn (x=0X1F01E0250);
op_hex (x, 1);
create_insn (x=0X1F01E0258);
op_stkvar (x, 1);
create_insn (x=0X1F01E025C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0260);
op_stkvar (x, 1);
create_insn (x=0X1F01E0264);
op_stkvar (x, 1);
create_insn (x=0X1F01E0268);
op_stkvar (x, 1);
create_insn (x=0X1F01E0270);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E0270, "package2CryptCtr");
create_insn (x=0X1F01E0274);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0284);
create_insn (x=0X1F01E0288);
create_insn (x=0X1F01E02A8);
op_stkvar (x, 1);
set_name (0X1F01E02A8, "generateRandomAesKeyAndLockKeyslot");
create_insn (x=0X1F01E02AC);
op_stkvar (x, 1);
create_insn (x=0X1F01E02C0);
op_hex (x, 1);
set_cmt (0X1F01E02C8, "len", 0);
set_cmt (0X1F01E02CC, "data", 0);
set_cmt (0X1F01E02D4, "a2", 0);
set_cmt (0X1F01E02D8, "a1", 0);
set_cmt (0X1F01E02E4, "len", 0);
set_cmt (0X1F01E02E8, "data", 0);
set_cmt (0X1F01E02F4, "keySlot", 0);
set_cmt (0X1F01E02F8, "keySize", 0);
set_cmt (0X1F01E02FC, "keySlotToSet", 0);
set_cmt (0X1F01E0300, "encryptedKey", 0);
set_cmt (0X1F01E030C, "a2", 0);
set_cmt (0X1F01E0310, "keyslot", 0);
create_insn (x=0X1F01E031C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0320);
op_stkvar (x, 1);
create_insn (x=0X1F01E0328);
op_stkvar (x, 1);
set_name (0X1F01E0328, "decryptAesCtrByWrappedKeyAndCtr");
create_insn (x=0X1F01E032C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0330);
op_stkvar (x, 1);
create_insn (x=0X1F01E0334);
op_stkvar (x, 1);
create_insn (x=0X1F01E0338);
op_stkvar (x, 1);
set_cmt (0X1F01E0350, "data", 0);
set_cmt (0X1F01E0354, "len", 0);
set_cmt (0X1F01E036C, "data", 0);
set_cmt (0X1F01E0370, "len", 0);
set_cmt (0X1F01E0378, "data", 0);
set_cmt (0X1F01E037C, "len", 0);
set_cmt (0X1F01E0384, "keySlotToSet", 0);
set_cmt (0X1F01E0388, "keySlot", 0);
set_cmt (0X1F01E038C, "encryptedKey", 0);
set_cmt (0X1F01E0390, "keySize", 0);
set_cmt (0X1F01E039C, "keySlot", 0);
set_cmt (0X1F01E03A0, "dst", 0);
set_cmt (0X1F01E03A4, "dstSize", 0);
set_cmt (0X1F01E03A8, "src", 0);
set_cmt (0X1F01E03AC, "srcSize", 0);
set_cmt (0X1F01E03B0, "ctr", 0);
set_cmt (0X1F01E03B4, "ctrSize", 0);
set_cmt (0X1F01E03BC, "keyslot", 0);
set_cmt (0X1F01E03C4, "data", 0);
set_cmt (0X1F01E03C8, "len", 0);
create_insn (x=0X1F01E03D8);
op_stkvar (x, 1);
create_insn (x=0X1F01E03DC);
op_stkvar (x, 1);
create_insn (x=0X1F01E03E0);
op_stkvar (x, 1);
create_insn (x=0X1F01E03E4);
op_stkvar (x, 1);
create_insn (x=0X1F01E03E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E03F0);
op_stkvar (x, 1);
set_name (0X1F01E03F0, "loadBootConfigIfDevUnit");
create_insn (x=0X1F01E03F4);
op_stkvar (x, 1);
create_insn (x=0X1F01E0408);
op_stkvar (x, 1);
set_cmt (0X1F01E0418, "len", 0);
set_cmt (0X1F01E041C, "val", 0);
create_insn (x=0X1F01E0420);
op_stkvar (x, 1);
set_cmt (0X1F01E0428, "len", 0);
create_insn (0X1F01E0428);
set_cmt (0X1F01E042C, "data", 0);
create_insn (x=0X1F01E0438);
op_stkvar (x, 1);
set_cmt (0X1F01E0448, "len", 0);
set_cmt (0X1F01E044C, "src", 0);
create_insn (x=0X1F01E0450);
op_stkvar (x, 1);
create_insn (0X1F01E0458);
set_name (0X1F01E0458, "unmapDramIdentity");
create_insn (x=0X1F01E049C);
op_stkvar (x, 1);
set_name (0X1F01E049C, "syncWithNxBootloaderMailbox");
create_insn (x=0X1F01E04A0);
op_stkvar (x, 1);
create_insn (0X1F01E04B4);
create_insn (x=0X1F01E04C8);
op_stkvar (x, 1);
create_insn (x=0X1F01E04CC);
op_stkvar (x, 1);
create_insn (0X1F01E04D4);
set_name (0X1F01E04D4, "validatePackage2Meta");
create_insn (x=0X1F01E04E0);
op_stkvar (x, 1);
create_insn (x=0X1F01E04E4);
op_stkvar (x, 1);
create_insn (x=0X1F01E04EC);
op_stkvar (x, 1);
create_insn (x=0X1F01E04F8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0504);
op_stkvar (x, 1);
create_insn (x=0X1F01E050C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0510);
op_stkvar (x, 1);
create_insn (x=0X1F01E0524);
op_stkvar (x, 1);
create_insn (x=0X1F01E0530);
op_stkvar (x, 1);
create_insn (x=0X1F01E053C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0564);
op_hex (x, 1);
create_insn (x=0X1F01E0588);
op_hex (x, 1);
create_insn (x=0X1F01E05A0);
op_hex (x, 1);
create_insn (0X1F01E0608);
create_insn (0X1F01E067C);
create_insn (0X1F01E06B0);
set_name (0X1F01E06B0, "rsaPssVerifyPackage2Header");
set_cmt (0X1F01E06B8, "data", 0);
set_cmt (0X1F01E06BC, "sig_size", 0);
set_cmt (0X1F01E06C0, "data_size", 0);
set_cmt (0X1F01E06C4, "modulus", 0);
set_cmt (0X1F01E06C8, "modulus_size", 0);
create_insn (x=0X1F01E06D0);
op_stkvar (x, 1);
set_name (0X1F01E06D0, "initializeSecurityEngineAndSetupWarmbootFirmware");
create_insn (x=0X1F01E06D4);
op_stkvar (x, 1);
create_insn (x=0X1F01E06D8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0708);
op_hex (x, 1);
create_insn (x=0X1F01E0714);
op_hex (x, 1);
create_insn (x=0X1F01E0720);
op_hex (x, 1);
set_cmt (0X1F01E0740, "keyslot", 0);
set_cmt (0X1F01E0744, "a2", 0);
set_cmt (0X1F01E075C, "a2", 0);
set_cmt (0X1F01E0760, "keyslot", 0);
create_insn (x=0X1F01E0798);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E079C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E07A0);
set_cmt (0X1F01E07A4, "src", 0);
create_insn (x=0X1F01E07A4);
set_cmt (0X1F01E07A8, "srcSize", 0);
set_cmt (0X1F01E07AC, "keySlot", 0);
set_cmt (0X1F01E07B0, "dst", 0);
set_cmt (0X1F01E07B4, "dstSize", 0);
set_cmt (0X1F01E07C0, "keySlot", 0);
set_cmt (0X1F01E07C4, "encryptedKey", 0);
set_cmt (0X1F01E07C8, "keySize", 0);
set_cmt (0X1F01E07CC, "keySlotToSet", 0);
set_cmt (0X1F01E07D4, "keyslot", 0);
set_cmt (0X1F01E07DC, "a2", 0);
set_cmt (0X1F01E07E0, "keyslot", 0);
create_insn (x=0X1F01E07F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E07F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E07FC);
create_insn (x=0X1F01E0800);
set_cmt (0X1F01E0810, "dst", 0);
set_cmt (0X1F01E0814, "dstSize", 0);
set_cmt (0X1F01E0818, "keySlot", 0);
set_cmt (0X1F01E081C, "srcSize", 0);
create_insn (x=0X1F01E0854);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0858);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E085C);
create_insn (x=0X1F01E0860);
set_cmt (0X1F01E086C, "keySlotToSet", 0);
set_cmt (0X1F01E0870, "keySlot", 0);
set_cmt (0X1F01E0874, "keySize", 0);
create_insn (x=0X1F01E087C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E0884, "dst", 0);
set_cmt (0X1F01E0888, "src", 0);
create_insn (x=0X1F01E0888);
set_cmt (0X1F01E088C, "dstSize", 0);
set_cmt (0X1F01E0890, "srcSize", 0);
set_cmt (0X1F01E0894, "keySlot", 0);
set_cmt (0X1F01E089C, "dst", 0);
set_cmt (0X1F01E08A0, "dstSize", 0);
set_cmt (0X1F01E08A4, "keySlot", 0);
set_cmt (0X1F01E08A8, "src", 0);
set_cmt (0X1F01E08AC, "srcSize", 0);
set_cmt (0X1F01E08B4, "keyslot", 0);
create_insn (x=0X1F01E08E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E08EC);
op_stkvar (x, 1);
create_insn (x=0X1F01E08F0);
op_stkvar (x, 1);
create_insn (x=0X1F01E08F8);
op_stkvar (x, 1);
set_name (0X1F01E08F8, "clearIdentityAndIramMappings");
set_cmt (0X1F01E090C, "len", 0);
set_cmt (0X1F01E0910, "val", 0);
set_cmt (0X1F01E0924, "len", 0);
set_cmt (0X1F01E0928, "val", 0);
create_insn (x=0X1F01E0950);
op_stkvar (x, 1);
create_insn (x=0X1F01E0958);
op_stkvar (x, 1);
set_name (0X1F01E0958, "verifyBootConfigMatchesHardwareInfo");
create_insn (x=0X1F01E095C);
op_stkvar (x, 1);
set_cmt (0X1F01E096C, "a1", 0);
set_cmt (0X1F01E0974, "a2", 0);
set_cmt (0X1F01E0978, "a1", 0);
set_cmt (0X1F01E097C, "a3", 0);
create_insn (x=0X1F01E0990);
op_stkvar (x, 1);
create_insn (x=0X1F01E0994);
op_stkvar (x, 1);
create_insn (0X1F01E099C);
set_name (0X1F01E099C, "checkBootConfigSignature");
set_cmt (0X1F01E09A8, "data", 0);
set_cmt (0X1F01E09AC, "sig_size", 0);
set_cmt (0X1F01E09B0, "data_size", 0);
set_cmt (0X1F01E09B4, "signature", 0);
set_cmt (0X1F01E09B8, "modulus", 0);
set_cmt (0X1F01E09BC, "modulus_size", 0);
create_insn (x=0X1F01E09C4);
op_stkvar (x, 1);
set_name (0X1F01E09C4, "validatePackage2Header");
create_insn (x=0X1F01E09C8);
op_stkvar (x, 1);
set_cmt (0X1F01E09DC, "a1", 0);
create_insn (x=0X1F01E09E8);
op_stkvar (x, 1);
create_insn (x=0X1F01E09EC);
op_stkvar (x, 1);
create_insn (0X1F01E09F4);
set_cmt (0X1F01E0A04, "result", 0);
create_insn (0X1F01E0A04);
create_insn (x=0X1F01E0A10);
op_stkvar (x, 1);
set_name (0X1F01E0A10, "calculatePackage2HashForRecoveryBoot");
create_insn (x=0X1F01E0A14);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A18);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A28);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A2C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A34);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A40);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A4C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A54);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A60);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A68);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A74);
op_stkvar (x, 1);
create_insn (x=0X1F01E0A80);
op_stkvar (x, 1);
set_cmt (0X1F01E0A94, "data", 0);
set_cmt (0X1F01E0A9C, "len", 0);
create_insn (x=0X1F01E0AB8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0ABC);
op_stkvar (x, 1);
create_insn (x=0X1F01E0AC0);
op_stkvar (x, 1);
create_insn (x=0X1F01E0AC8);
op_stkvar (x, 1);
set_name (0X1F01E0AC8, "decryptPackage2Header");
create_insn (x=0X1F01E0ACC);
op_stkvar (x, 1);
create_insn (x=0X1F01E0AE0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0AE4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0AE8);
create_insn (x=0X1F01E0AEC);
create_insn (x=0X1F01E0B20);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B24);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B2C);
op_stkvar (x, 1);
set_cmt (0X1F01E0B30, "len", 0);
set_cmt (0X1F01E0B34, "dst", 0);
set_cmt (0X1F01E0B38, "src", 0);
create_insn (x=0X1F01E0B3C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B44);
op_stkvar (x, 1);
set_name (0X1F01E0B44, "validateSection2Hashes");
create_insn (x=0X1F01E0B48);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B4C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0B50);
op_stkvar (x, 1);
create_insn (0X1F01E0BA0);
create_insn (x=0X1F01E0BA4);
op_stkvar (x, 1);
create_insn (x=0X1F01E0BA8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0BAC);
op_stkvar (x, 1);
create_insn (x=0X1F01E0BB0);
op_stkvar (x, 1);
create_insn (0X1F01E0BB8);
set_name (0X1F01E0BB8, "validatePackage2Version");
create_insn (x=0X1F01E0BBC);
op_hex (x, 1);
create_insn (x=0X1F01E0BD4);
op_stkvar (x, 1);
set_name (0X1F01E0BD4, "validateSignedBootConfig");
create_insn (x=0X1F01E0BD8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0BF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0BF4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0BF8);
set_cmt (0X1F01E0C00, "modulus", 0);
create_insn (x=0X1F01E0C00);
set_cmt (0X1F01E0C04, "modulus_size", 0);
set_cmt (0X1F01E0C08, "a1", 0);
create_insn (x=0X1F01E0C20);
op_stkvar (x, 1);
create_insn (x=0X1F01E0C24);
op_stkvar (x, 1);
create_insn (x=0X1F01E0C2C);
op_stkvar (x, 1);
set_cmt (0X1F01E0C3C, "len", 0);
set_cmt (0X1F01E0C40, "val", 0);
create_insn (x=0X1F01E0C44);
op_stkvar (x, 1);
create_insn (x=0X1F01E0C4C);
op_stkvar (x, 1);
set_name (0X1F01E0C4C, "validatePackage2Signature");
create_insn (x=0X1F01E0C50);
op_stkvar (x, 1);
create_insn (x=0X1F01E0C68);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0C6C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0C70);
create_insn (x=0X1F01E0C74);
create_insn (0X1F01E0C7C);
create_insn (x=0X1F01E0C80);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0C84);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0C88);
create_insn (x=0X1F01E0C8C);
create_insn (x=0X1F01E0CA0);
op_stkvar (x, 1);
create_insn (x=0X1F01E0CA4);
op_stkvar (x, 1);
set_cmt (0X1F01E0CAC, "result", 0);
create_insn (0X1F01E0CAC);
create_insn (x=0X1F01E0CB8);
op_stkvar (x, 1);
set_name (0X1F01E0CB8, "loadPackage2Sections");
create_insn (x=0X1F01E0CBC);
op_stkvar (x, 1);
create_insn (x=0X1F01E0CC0);
op_stkvar (x, 1);
create_insn (x=0X1F01E0CD8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0CE8);
op_stkvar (x, 1);
create_insn (x=0X1F01E0CF4);
op_stkvar (x, 1);
create_insn (x=0X1F01E0CFC);
op_stkvar (x, 1);
create_insn (x=0X1F01E0D04);
op_stkvar (x, 1);
create_insn (x=0X1F01E0D10);
op_stkvar (x, 1);
create_insn (x=0X1F01E0D1C);
op_stkvar (x, 1);
create_insn (x=0X1F01E0D24);
op_stkvar (x, 1);
create_insn (x=0X1F01E0D3C);
op_stkvar (x, 1);
set_cmt (0X1F01E0D6C, "dst", 0);
create_insn (x=0X1F01E0D6C);
op_stkvar (x, 1);
set_cmt (0X1F01E0D70, "src", 0);
set_cmt (0X1F01E0D74, "len", 0);
create_insn (x=0X1F01E0D80);
op_stkvar (x, 1);
set_cmt (0X1F01E0D8C, "src", 0);
set_cmt (0X1F01E0D94, "len", 0);
create_insn (x=0X1F01E0DAC);
op_stkvar (x, 1);
create_insn (x=0X1F01E0DB0);
op_stkvar (x, 1);
create_insn (x=0X1F01E0DB4);
op_stkvar (x, 1);
create_insn (x=0X1F01E0DBC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X1F01E0DBC, "clearTrustzoneCodeInIram");
set_cmt (0X1F01E0DC0, "dst", 0);
create_insn (x=0X1F01E0DC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0DC4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E0DC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X1F01E0DCC, "val", 0);
set_cmt (0X1F01E0DD0, "len", 0);
create_insn (0X1F01E0DD8);
create_insn (x=0X1F01E0DFC);
op_stkvar (x, 1);
set_name (0X1F01E0DFC, "pk2ldrMain");
create_insn (x=0X1F01E0E00);
op_stkvar (x, 1);
create_insn (x=0X1F01E0E04);
op_stkvar (x, 1);
create_insn (x=0X1F01E0E08);
op_stkvar (x, 1);
set_cmt (0X1F01E0E38, "result", 0);
set_cmt (0X1F01E0E48, "result", 0);
set_cmt (0X1F01E0E60, "void *", 0);
set_cmt (0X1F01E0E64, "result", 0);
set_cmt (0X1F01E0E78, "void *", 0);
set_cmt (0X1F01E0E7C, "_QWORD", 0);
set_cmt (0X1F01E0E84, "_QWORD", 0);
set_cmt (0X1F01E0E88, "void *", 0);
set_cmt (0X1F01E0E90, "void *", 0);
set_cmt (0X1F01E0E94, "result", 0);
set_cmt (0X1F01E0EB8, "result", 0);
set_cmt (0X1F01E0ECC, "result", 0);
set_cmt (0X1F01E0ED4, "result", 0);
set_cmt (0X1F01E0EEC, "result", 0);
create_insn (x=0X1F01E0F40);
op_hex (x, 1);
create_insn (x=0X1F01E0F44);
op_hex (x, 1);
set_cmt (0X1F01E0F60, "len", 0);
set_cmt (0X1F01E0F64, "data", 0);
set_cmt (0X1F01E0F74, "len", 0);
set_cmt (0X1F01E0F78, "src", 0);
set_cmt (0X1F01E0F94, "len", 0);
set_cmt (0X1F01E0F98, "data", 0);
set_cmt (0X1F01E0FA4, "dst", 0);
set_cmt (0X1F01E0FA8, "len", 0);
set_cmt (0X1F01E0FAC, "src", 0);
create_insn (x=0X1F01E0FBC);
op_hex (x, 1);
set_cmt (0X1F01E0FC4, "a1", 0);
create_insn (x=0X1F01E0FCC);
op_hex (x, 1);
create_insn (x=0X1F01E0FD4);
op_stkvar (x, 1);
create_insn (x=0X1F01E0FDC);
op_hex (x, 1);
set_cmt (0X1F01E0FE4, "a1", 0);
create_insn (x=0X1F01E0FE4);
op_stkvar (x, 1);
set_cmt (0X1F01E0FF4, "a1", 0);
set_cmt (0X1F01E0FF8, "a2", 0);
create_insn (x=0X1F01E0FF8);
op_stkvar (x, 1);
set_cmt (0X1F01E0FFC, "a3", 0);
set_cmt (0X1F01E1004, "result", 0);
set_cmt (0X1F01E1014, "a1", 0);
create_insn (x=0X1F01E1014);
op_stkvar (x, 1);
set_cmt (0X1F01E1018, "a2", 0);
create_insn (x=0X1F01E1024);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X1F01E102C);
op_hex (x, 1);
create_insn (x=0X1F01E1030);
create_insn (x=0X1F01E1040);
op_stkvar (x, 1);
create_insn (x=0X1F01E105C);
op_stkvar (x, 1);
set_cmt (0X1F01E1060, "ELR_EL3", 0);
set_cmt (0X1F01E1064, "coreID", 0);
set_cmt (0X1F01E1068, "contextIDMaybe", 0);
create_insn (x=0X1F01E108C);
op_stkvar (x, 1);
create_insn (x=0X1F01E1090);
op_stkvar (x, 1);
create_insn (x=0X1F01E1094);
op_stkvar (x, 1);
create_insn (x=0X1F01E1098);
op_stkvar (x, 1);
create_byte (0X1F01E10A0);
make_array (0X1F01E10A0, 0X40);
set_name (0X1F01E10A0, "g_oldMasterKeysDev");
create_byte (0X1F01E10E0);
make_array (0X1F01E10E0, 0X40);
set_name (0X1F01E10E0, "g_oldMasterKeysRetail");
create_byte (0X1F01E1120);
make_array (0X1F01E1120, 0X10);
set_name (0X1F01E1120, "g_oldDeviceKeygenKeysDev");
create_byte (0X1F01E1130);
make_array (0X1F01E1130, 0X10);
set_name (0X1F01E1130, "g_oldDeviceKeygenKeysRetail");
create_strlit (0X1F01E1144, 0X1F01E116A);
set_name (0X1F01E1144, "aPackage2Payloa");
set_name (0X1F01E116C, "g_bootConfigModulus");
create_byte (0X1F01E128C);
make_array (0X1F01E128C, 0X10);
set_name (0X1F01E128C, "g_package2Source");
create_qword (0X1F01E14A0);
create_qword (0X1F01E14A8);
set_name (0X1F01FA180, "g_loadedBootConfig");
create_byte (0X1F01FA190);
make_array (0X1F01FA190, 0X14);
set_name (0X1F01FA488, "g_BootConfigPackage2Config");
}
static Functions_0(void) {
add_func (0X4002B000,0X4002B1A0);
set_func_flags(0X4002B000,0x400);
add_func (0X4002B1A8,0X4002B390);
set_func_flags(0X4002B1A8,0x410);
set_frame_size(0X4002B1A8, 0X40, 16, 0);
add_func (0X4002B390,0X4002B3E4);
set_func_flags(0X4002B390,0x400);
set_frame_size(0X4002B390, 0X20, 0, 0);
add_func (0X4002B3E4,0X4002B434);
set_func_flags(0X4002B3E4,0x400);
set_frame_size(0X4002B3E4, 0X20, 0, 0);
add_func (0X4002B434,0X4002B448);
set_func_flags(0X4002B434,0x400);
add_func (0X4002B448,0X4002B45C);
set_func_flags(0X4002B448,0x400);
add_func (0X4002B45C,0X4002B470);
set_func_flags(0X4002B45C,0x400);
add_func (0X4002B470,0X4002B4A4);
set_func_flags(0X4002B470,0x400);
add_func (0X4002B4A4,0X4002B4E4);
set_func_flags(0X4002B4A4,0x400);
add_func (0X4002B4F8,0X4002BB6C);
set_func_flags(0X4002B4F8,0x410);
SetType(0X4002B4F8, "__int64 __fastcall sub_4002B4F8(__int64 a1, __int64 a2, __int64 a3, __int64 a4, __int64 a5, __int64 a6);");
set_frame_size(0X4002B4F8, 0X70, 16, 0);
add_func (0X4002BB6C,0X4002BB80);
set_func_flags(0X4002BB6C,0x400);
add_func (0X4002BB80,0X4002BC10);
set_func_flags(0X4002BB80,0x400);
add_func (0X4002BC10,0X4002BCA4);
set_func_flags(0X4002BC10,0x400);
set_frame_size(0X4002BC10, 0X10, 0, 0);
add_func (0X4002BCA4,0X4002BCB0);
set_func_flags(0X4002BCA4,0x400);
add_func (0X4002BCB0,0X4002BCC4);
set_func_flags(0X4002BCB0,0x400);
add_func (0X4002BCC4,0X4002BCD8);
set_func_flags(0X4002BCC4,0x400);
add_func (0X4002BCE8,0X4002BCF0);
set_func_flags(0X4002BCE8,0x400);
add_func (0X4002BCF8,0X4002BD00);
set_func_flags(0X4002BCF8,0x400);
add_func (0X4002BD08,0X4002BD10);
set_func_flags(0X4002BD08,0x400);
add_func (0X7C012800,0X7C0129A4);
set_func_flags(0X7C012800,0x400);
add_func (0X7C0129B0,0X7C012A3C);
set_func_flags(0X7C0129B0,0x400);
add_func (0X7C012A4C,0X7C012B24);
set_func_flags(0X7C012A4C,0x410);
set_frame_size(0X7C012A4C, 0, 16, 0);
add_func (0X7C012B24,0X7C012BB8);
set_func_flags(0X7C012B24,0x400);
set_frame_size(0X7C012B24, 0X10, 0, 0);
add_func (0X7C012BB8,0X7C012C2C);
set_func_flags(0X7C012BB8,0x400);
add_func (0X7C012C2C,0X7C012C9C);
set_func_flags(0X7C012C2C,0x410);
set_frame_size(0X7C012C2C, 0, 16, 0);
add_func (0X7C012C9C,0X7C012CBC);
set_func_flags(0X7C012C9C,0x400);
add_func (0X1F0140000,0X1F0140004);
set_func_flags(0X1F0140000,0x401);
add_func (0X1F0140004,0X1F0140018);
set_func_flags(0X1F0140004,0x401);
add_func (0X1F0140080,0X1F0140084);
set_func_flags(0X1F0140080,0x4c1);
add_func (0X1F0140100,0X1F0140104);
set_func_flags(0X1F0140100,0x4c1);
add_func (0X1F0140180,0X1F0140184);
set_func_flags(0X1F0140180,0x4c1);
add_func (0X1F0140200,0X1F0140204);
set_func_flags(0X1F0140200,0x4c1);
add_func (0X1F0140280,0X1F0140284);
set_func_flags(0X1F0140280,0x4c1);
add_func (0X1F0140300,0X1F0140304);
set_func_flags(0X1F0140300,0x4c1);
add_func (0X1F0140380,0X1F0140384);
set_func_flags(0X1F0140380,0x4c1);
add_func (0X1F0140400,0X1F0140438);
set_func_flags(0X1F0140400,0x401);
set_frame_size(0X1F0140400, 0X10, 0, 0);
add_func (0X1F0140480,0X1F0140484);
set_func_flags(0X1F0140480,0x4c1);
add_func (0X1F0140500,0X1F0140530);
set_func_flags(0X1F0140500,0x401);
set_frame_size(0X1F0140500, 0X30, 0, 0);
add_func (0X1F0140580,0X1F0140584);
set_func_flags(0X1F0140580,0x4c1);
add_func (0X1F0140584,0X1F01405D0);
set_func_flags(0X1F0140584,0x401);
set_frame_size(0X1F0140584, 0X30, 0, 0);
add_func (0X1F0140600,0X1F0140604);
set_func_flags(0X1F0140600,0x4c1);
add_func (0X1F0140680,0X1F0140684);
set_func_flags(0X1F0140680,0x4c1);
add_func (0X1F0140700,0X1F0140704);
set_func_flags(0X1F0140700,0x4c1);
add_func (0X1F0140704,0X1F014077C);
set_func_flags(0X1F0140704,0x400);
set_frame_size(0X1F0140704, 0XE0, 0, 0);
add_func (0X1F0140780,0X1F0140784);
set_func_flags(0X1F0140780,0x4c1);
add_func (0X1F0140784,0X1F01407F0);
set_func_flags(0X1F0140784,0x400);
set_frame_size(0X1F0140784, 0XB0, 0, 0);
define_local_var(0X1F0140784, 0X1F01407F0, "[bp-0XB0]", "args");
add_func (0X1F0140800,0X1F01409A4);
set_func_flags(0X1F0140800,0x400);
add_func (0X1F01409B0,0X1F0140A3C);
set_func_flags(0X1F01409B0,0x400);
add_func (0X1F0140A4C,0X1F0140B24);
set_func_flags(0X1F0140A4C,0x410);
set_frame_size(0X1F0140A4C, 0, 16, 0);
add_func (0X1F0140B24,0X1F0140BB8);
set_func_flags(0X1F0140B24,0x400);
set_frame_size(0X1F0140B24, 0X10, 0, 0);
add_func (0X1F0140C2C,0X1F0140C9C);
set_func_flags(0X1F0140C2C,0x410);
set_frame_size(0X1F0140C2C, 0, 16, 0);
add_func (0X1F0140C9C,0X1F0140CBC);
set_func_flags(0X1F0140C9C,0x400);
add_func (0X1F0140CC0,0X1F0140CC8);
set_func_flags(0X1F0140CC0,0x400);
add_func (0X1F0140D00,0X1F0140D2C);
set_func_flags(0X1F0140D00,0x401);
add_func (0X1F0140D50,0X1F0140D5C);
set_func_flags(0X1F0140D50,0x401);
add_func (0X1F0140D5C,0X1F0140D94);
set_func_flags(0X1F0140D5C,0x401);
set_frame_size(0X1F0140D5C, 0X10, 0, 0);
add_func (0X1F0140DA0,0X1F0140DE0);
set_func_flags(0X1F0140DA0,0x400);
add_func (0X1F0140DF0,0X1F0140E18);
set_func_flags(0X1F0140DF0,0x400);
SetType(0X1F0140DF0, "void __fastcall setPrivSmcInProgress();");
add_func (0X1F0140E20,0X1F0140E2C);
set_func_flags(0X1F0140E20,0x400);
SetType(0X1F0140E20, "void __fastcall clearPrivSmcInProgress();");
add_func (0X1F0140E38,0X1F0140E5C);
set_func_flags(0X1F0140E38,0x400);
add_func (0X1F0140E70,0X1F0140EE8);
set_func_flags(0X1F0140E70,0x401);
add_func (0X1F0140F70,0X1F0140F90);
set_func_flags(0X1F0140F70,0x400);
add_func (0X1F0140FB0,0X1F0140FC0);
set_func_flags(0X1F0140FB0,0x400);
add_func (0X1F0140FC0,0X1F0141098);
set_func_flags(0X1F0140FC0,0x400);
SetType(0X1F0140FC0, "__int64 __fastcall memcmp(const char *a1, const char *a2, unsigned __int64 a3);");
add_func (0X1F0141098,0X1F01410C4);
set_func_flags(0X1F0141098,0x410);
SetType(0X1F0141098, "void __fastcall memcpy_w_0(char *dst, const char *src, unsigned __int64 len);");
set_frame_size(0X1F0141098, 0X20, 0, 0);
add_func (0X1F01410C4,0X1F01410F0);
set_func_flags(0X1F01410C4,0x410);
set_frame_size(0X1F01410C4, 0X20, 0, 0);
add_func (0X1F01410F0,0X1F0141134);
set_func_flags(0X1F01410F0,0x410);
SetType(0X1F01410F0, "void __fastcall memset32j(char *dst, unsigned __int8 val, unsigned __int64 len);");
set_frame_size(0X1F01410F0, 0X20, 0, 0);
add_func (0X1F01411A8,0X1F014127C);
set_func_flags(0X1F01411A8,0x400);
add_func (0X1F01412F0,0X1F01413C0);
set_func_flags(0X1F01412F0,0x410);
set_frame_size(0X1F01412F0, 0X20, 16, 0);
add_func (0X1F01413F8,0X1F0141434);
set_func_flags(0X1F01413F8,0x400);
SetType(0X1F01413F8, "void __fastcall memset32(char *result, unsigned __int64 len, int val);");
add_func (0X1F0141444,0X1F0141474);
set_func_flags(0X1F0141444,0x400);
add_func (0X1F0141474,0X1F01414B8);
set_func_flags(0X1F0141474,0x400);
add_func (0X1F01414B8,0X1F01414EC);
set_func_flags(0X1F01414B8,0x400);
SetType(0X1F01414B8, "__int64 __fastcall clearCsr0AndEventsForCore(__int64 result);");
add_func (0X1F01414EC,0X1F01414FC);
set_func_flags(0X1F01414EC,0x400);
SetType(0X1F01414EC, "__int64 __fastcall clearFlowControllerL2FlushControl0();");
add_func (0X1F01414FC,0X1F0141508);
set_func_flags(0X1F01414FC,0x400);
SetType(0X1F01414FC, "void __fastcall sub_1F01414FC(void *result);");
add_func (0X1F0141508,0X1F014154C);
set_func_flags(0X1F0141508,0x400);
add_func (0X1F014154C,0X1F0141570);
set_func_flags(0X1F014154C,0x400);
SetType(0X1F014154C, "void __fastcall cacheFlush(const char *data, __int64 len);");
add_func (0X1F0141570,0X1F0141594);
set_func_flags(0X1F0141570,0x400);
set_frame_size(0X1F0141570, 0X10, 0, 0);
add_func (0X1F0141594,0X1F01416A4);
set_func_flags(0X1F0141594,0x410);
SetType(0X1F0141594, "void __fastcall triggerSecurityEngineOperation(unsigned int operationRegVal, char *dst, int dstSize, const char *src, int srcSize);");
set_frame_size(0X1F0141594, 0X50, 16, 0);
define_local_var(0X1F0141594, 0X1F01416A4, "[bp-0X40]", "data");
add_func (0X1F01416A4,0X1F0141700);
set_func_flags(0X1F01416A4,0x410);
set_frame_size(0X1F01416A4, 0X10, 16, 0);
add_func (0X1F0141700,0X1F0141768);
set_func_flags(0X1F0141700,0x410);
SetType(0X1F0141700, "void __fastcall setAesKeyslotFlags(int keyslot, int a2);");
set_frame_size(0X1F0141700, 0X10, 16, 0);
add_func (0X1F0141768,0X1F01417DC);
set_func_flags(0X1F0141768,0x410);
set_frame_size(0X1F0141768, 0X20, 16, 0);
add_func (0X1F01417DC,0X1F0141AA0);
set_func_flags(0X1F01417DC,0x410);
set_frame_size(0X1F01417DC, 0XD0, 16, 0);
add_func (0X1F0141AA0,0X1F0141B50);
set_func_flags(0X1F0141AA0,0x410);
SetType(0X1F0141AA0, "void __fastcall triggerSecurityEngineAsyncOperation(void *src, int srcSize);");
set_frame_size(0X1F0141AA0, 0X30, 16, 0);
add_func (0X1F0141B50,0X1F0141B9C);
set_func_flags(0X1F0141B50,0x410);
SetType(0X1F0141B50, "void __fastcall clearAesKeyslot(unsigned int keyslot);");
set_frame_size(0X1F0141B50, 0X10, 16, 0);
add_func (0X1F0141B9C,0X1F0141C1C);
set_func_flags(0X1F0141B9C,0x410);
SetType(0X1F0141B9C, "void __fastcall clearRsaKeyslot(unsigned int keyslot);");
set_frame_size(0X1F0141B9C, 0X10, 16, 0);
add_func (0X1F0141C1C,0X1F0141C20);
set_func_flags(0X1F0141C1C,0x4c0);
SetType(0X1F0141C1C, "void __fastcall j_getExpModOutput(char *dst, unsigned __int64 dstSize);");
add_func (0X1F0141C20,0X1F0141C7C);
set_func_flags(0X1F0141C20,0x410);
set_frame_size(0X1F0141C20, 0X20, 16, 0);
add_func (0X1F0141C7C,0X1F0141D18);
set_func_flags(0X1F0141C7C,0x410);
SetType(0X1F0141C7C, "void __fastcall encryptAesEcbBlock(char *dst, __int64 dstSize, unsigned __int16 configVal, unsigned int keySlot, const char *src, __int64 srcSize);");
set_frame_size(0X1F0141C7C, 0X20, 16, 0);
add_func (0X1F0141D18,0X1F0141E10);
set_func_flags(0X1F0141D18,0x410);
SetType(0X1F0141D18, "void __fastcall setSecurityEngineCtr(const char *ctr);");
set_frame_size(0X1F0141D18, 0X20, 16, 0);
add_func (0X1F0141E10,0X1F0141F0C);
set_func_flags(0X1F0141E10,0x410);
SetType(0X1F0141E10, "void __fastcall setKeyslotIv(unsigned int a1, __int64 a2, unsigned __int64 a3);");
set_frame_size(0X1F0141E10, 0X30, 16, 0);
add_func (0X1F0141F0C,0X1F0142054);
set_func_flags(0X1F0141F0C,0x410);
SetType(0X1F0141F0C, "void __fastcall calculateMGF1AndXor(char *maskedBuffer, unsigned __int64 maskedBufferLen, char *seed, unsigned __int64 seedLen);");
set_frame_size(0X1F0141F0C, 0X1D0, 16, 0);
define_local_var(0X1F0141F0C, 0X1F0142054, "[bp-0X1C0]", "len");
define_local_var(0X1F0141F0C, 0X1F0142054, "[bp-0X1B8]", "src");
add_func (0X1F0142054,0X1F0142110);
set_func_flags(0X1F0142054,0x410);
SetType(0X1F0142054, "void __fastcall getExpModOutput(char *dst, unsigned __int64 dstSize);");
set_frame_size(0X1F0142054, 0X20, 16, 0);
add_func (0X1F0142354,0X1F014242C);
set_func_flags(0X1F0142354,0x410);
set_frame_size(0X1F0142354, 0XB0, 16, 0);
add_func (0X1F014242C,0X1F0142500);
set_func_flags(0X1F014242C,0x410);
SetType(0X1F014242C, "__int64 __fastcall cryptAesAsyncByMode(__int64 result, unsigned int a2, unsigned int a3, unsigned int a4, void (*a5)(void), int a6, char a7);");
set_frame_size(0X1F014242C, 0X40, 16, 0);
add_func (0X1F0142500,0X1F01425B8);
set_func_flags(0X1F0142500,0x410);
SetType(0X1F0142500, "void __fastcall loadRsaKeyIntoKeyslot(int keySlot, int isModulus, const char *key, unsigned __int64 keySize);");
set_frame_size(0X1F0142500, 0X30, 16, 0);
add_func (0X1F01425B8,0X1F014263C);
set_func_flags(0X1F01425B8,0x410);
SetType(0X1F01425B8, "void __fastcall decryptSingleAesEcbBlock(char *dst, __int64 dstSize, unsigned int keySlot, const char *src, __int64 srcSize);");
set_frame_size(0X1F01425B8, 0X20, 16, 0);
add_func (0X1F014263C,0X1F014265C);
set_func_flags(0X1F014263C,0x400);
SetType(0X1F014263C, "void __fastcall encryptSingleAes128EcbBlock(char *dst, __int64 dstSize, unsigned int keySlot, const char *src, __int64 srcSize);");
set_frame_size(0X1F014263C, 0X30, 0, 0);
add_func (0X1F014265C,0X1F014267C);
set_func_flags(0X1F014265C,0x400);
add_func (0X1F014267C,0X1F0142710);
set_func_flags(0X1F014267C,0x410);
SetType(0X1F014267C, "void __fastcall generateRandomAes256Key(int dstKeyslot);");
set_frame_size(0X1F014267C, 0X20, 16, 0);
add_func (0X1F0142710,0X1F0142730);
set_func_flags(0X1F0142710,0x410);
SetType(0X1F0142710, "void verifySecurityEngineHasNoErrorStatus(void);");
set_frame_size(0X1F0142710, 0, 16, 0);
add_func (0X1F0142730,0X1F0142740);
set_func_flags(0X1F0142730,0x400);
add_func (0X1F0142740,0X1F0142850);
set_func_flags(0X1F0142740,0x410);
SetType(0X1F0142740, "bool __fastcall verifyStoredSeState(unsigned __int8 *storedSEState);");
set_frame_size(0X1F0142740, 0X30, 16, 0);
add_func (0X1F0142850,0X1F0142944);
set_func_flags(0X1F0142850,0x410);
set_frame_size(0X1F0142850, 0X30, 16, 0);
add_func (0X1F0142944,0X1F014297C);
set_func_flags(0X1F0142944,0x410);
SetType(0X1F0142944, "void securityEngineInterruptHandler(void);");
set_frame_size(0X1F0142944, 0X10, 16, 0);
add_func (0X1F014297C,0X1F014299C);
set_func_flags(0X1F014297C,0x400);
add_func (0X1F014299C,0X1F0142AB8);
set_func_flags(0X1F014299C,0x410);
SetType(0X1F014299C, "void __fastcall cryptAesCtrByKeyslotAndCtrInternal(char *dst, unsigned __int64 dstSize, unsigned int keySlot, char *src, unsigned __int64 srcSize, const char *ctr, __int64 ctrSize);");
set_frame_size(0X1F014299C, 0X40, 16, 0);
add_func (0X1F0142AB8,0X1F0142BAC);
set_func_flags(0X1F0142AB8,0x410);
set_frame_size(0X1F0142AB8, 0X40, 16, 0);
add_func (0X1F0142BAC,0X1F0142C28);
set_func_flags(0X1F0142BAC,0x410);
set_frame_size(0X1F0142BAC, 0X20, 16, 0);
add_func (0X1F0142C28,0X1F0142C48);
set_func_flags(0X1F0142C28,0x400);
set_frame_size(0X1F0142C28, 0X80, 0, 0);
define_local_var(0X1F0142C28, 0X1F0142C48, "[bp-0X70]", "src");
add_func (0X1F0142C48,0X1F0142C68);
set_func_flags(0X1F0142C48,0x400);
add_func (0X1F0142C68,0X1F0142D18);
set_func_flags(0X1F0142C68,0x410);
SetType(0X1F0142C68, "void __fastcall performAesEcbBlockOperation(char *dst, __int64 dstSize, const char *src, __int64 srcSize);");
set_frame_size(0X1F0142C68, 0XB0, 16, 0);
add_func (0X1F0142D18,0X1F0142D24);
set_func_flags(0X1F0142D18,0x400);
SetType(0X1F0142D18, "securityEngine_t *__cdecl getSecurityEngine();");
add_func (0X1F0142D24,0X1F0142D40);
set_func_flags(0X1F0142D24,0x400);
SetType(0X1F0142D24, "void __cdecl setSecurityEngineDoneCallback(void (*result)(void));");
add_func (0X1F0142D40,0X1F0142D4C);
set_func_flags(0X1F0142D40,0x400);
SetType(0X1F0142D40, "void __fastcall sub_1F0142D40(void *result);");
add_func (0X1F0142D4C,0X1F0142E88);
set_func_flags(0X1F0142D4C,0x410);
SetType(0X1F0142D4C, "signed __int64 __fastcall rsaOaepExtractAesWrappedTitlekey(char *dst, unsigned __int64 dstSize, char *signature, __int64 srcSize, char *userData, __int64 userDataSize);");
set_frame_size(0X1F0142D4C, 0X40, 16, 0);
add_func (0X1F0142E88,0X1F0142F5C);
set_func_flags(0X1F0142E88,0x410);
SetType(0X1F0142E88, "void __fastcall seGenerateRandomBytes(__int64 *a1, unsigned __int64 a2, unsigned int keyslot);");
set_frame_size(0X1F0142E88, 0X40, 16, 0);
add_func (0X1F0142F5C,0X1F0143004);
set_func_flags(0X1F0142F5C,0x410);
SetType(0X1F0142F5C, "void __fastcall decryptDataIntoKeyslot(unsigned int keySlotToSet, unsigned int keySlot, const char *encryptedKey, _QWORD keySize);");
set_frame_size(0X1F0142F5C, 0X30, 16, 0);
add_func (0X1F0143004,0X1F0143038);
set_func_flags(0X1F0143004,0x410);
SetType(0X1F0143004, "void __cdecl checkSecurityEngineError();");
set_frame_size(0X1F0143004, 0XC0, 16, 0);
add_func (0X1F0143038,0X1F01430B4);
set_func_flags(0X1F0143038,0x410);
SetType(0X1F0143038, "__int64 __fastcall cryptAesCtrAsync(unsigned int a1, unsigned int a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6, void (*a7)(void));");
set_frame_size(0X1F0143038, 0X30, 16, 0);
add_func (0X1F01430B4,0X1F0143128);
set_func_flags(0X1F01430B4,0x410);
SetType(0X1F01430B4, "__int64 __fastcall decryptAesCbcAsync(unsigned int a1, unsigned int a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6, void (*a7)(void));");
set_frame_size(0X1F01430B4, 0X30, 16, 0);
add_func (0X1F0143128,0X1F014319C);
set_func_flags(0X1F0143128,0x410);
SetType(0X1F0143128, "__int64 __fastcall encryptAesCbcAsync(unsigned int a1, unsigned int a2, unsigned int a3, unsigned int a4, const char *a5, __int64 a6, void (*a7)(void));");
set_frame_size(0X1F0143128, 0X30, 16, 0);
add_func (0X1F014319C,0X1F0143290);
set_func_flags(0X1F014319C,0x410);
set_frame_size(0X1F014319C, 0X140, 16, 0);
add_func (0X1F0143290,0X1F0143374);
set_func_flags(0X1F0143290,0x410);
SetType(0X1F0143290, "void __fastcall doRsaAsync(unsigned int rsaKeyslot, char *srcBuf, unsigned __int64 srcSize, void (*doneCallback)(void));");
set_frame_size(0X1F0143290, 0X140, 16, 0);
add_func (0X1F0143374,0X1F01433C8);
set_func_flags(0X1F0143374,0x400);
add_func (0X1F01433C8,0X1F014345C);
set_func_flags(0X1F01433C8,0x410);
SetType(0X1F01433C8, "void __fastcall loadRsaKeypairIntoKeyslot(unsigned int rsaKeyslot, char *modulus, unsigned __int64 modulusSize, const char *privateKey, unsigned __int64 privateKeySize);");
set_frame_size(0X1F01433C8, 0X20, 16, 0);
add_func (0X1F014345C,0X1F0143484);
set_func_flags(0X1F014345C,0x400);
add_func (0X1F0143524,0X1F0143530);
set_func_flags(0X1F0143524,0x400);
SetType(0X1F0143524, "void __cdecl clkrstRebootI2C1();");
add_func (0X1F0143530,0X1F014353C);
set_func_flags(0X1F0143530,0x400);
SetType(0X1F0143530, "void enableI2C5ClockReset(void);");
add_func (0X1F014353C,0X1F0143564);
set_func_flags(0X1F014353C,0x400);
SetType(0X1F014353C, "void __fastcall clkrstDisableI2C1();");
add_func (0X1F0143564,0X1F0143570);
set_func_flags(0X1F0143564,0x400);
add_func (0X1F0143570,0X1F014357C);
set_func_flags(0X1F0143570,0x400);
add_func (0X1F014357C,0X1F0143598);
set_func_flags(0X1F014357C,0x400);
add_func (0X1F0143598,0X1F01435A4);
set_func_flags(0X1F0143598,0x400);
SetType(0X1F0143598, "void __fastcall sub_1F0143598(void *result);");
add_func (0X1F01435A4,0X1F01435D4);
set_func_flags(0X1F01435A4,0x400);
add_func (0X1F01435D4,0X1F0143620);
set_func_flags(0X1F01435D4,0x400);
add_func (0X1F0143620,0X1F014366C);
set_func_flags(0X1F0143620,0x400);
add_func (0X1F014366C,0X1F01436B0);
set_func_flags(0X1F014366C,0x400);
add_func (0X1F01436B0,0X1F01436F8);
set_func_flags(0X1F01436B0,0x400);
add_func (0X1F01436F8,0X1F0143744);
set_func_flags(0X1F01436F8,0x400);
add_func (0X1F0143744,0X1F0143758);
set_func_flags(0X1F0143744,0x400);
SetType(0X1F0143744, "void __fastcall sub_1F0143744(void *result, void *);");
add_func (0X1F0143758,0X1F01437A8);
set_func_flags(0X1F0143758,0x400);
add_func (0X1F01437A8,0X1F01437B8);
set_func_flags(0X1F01437A8,0x400);
add_func (0X1F01437B8,0X1F01437C8);
set_func_flags(0X1F01437B8,0x400);
add_func (0X1F01437C8,0X1F01437F8);
set_func_flags(0X1F01437C8,0x400);
add_func (0X1F01437F8,0X1F0143894);
set_func_flags(0X1F01437F8,0x410);
set_frame_size(0X1F01437F8, 0X20, 16, 0);
add_func (0X1F0143894,0X1F014395C);
set_func_flags(0X1F0143894,0x410);
SetType(0X1F0143894, "signed __int64 __fastcall i2cRead(I2CRegisters *registers, char *a2, unsigned __int64 a3, int a4);");
set_frame_size(0X1F0143894, 0X30, 16, 0);
define_local_var(0X1F0143894, 0X1F014395C, "[bp-0X24]", "src");
add_func (0X1F014395C,0X1F0143A1C);
set_func_flags(0X1F014395C,0x410);
SetType(0X1F014395C, "bool __fastcall i2cWrite(I2CRegisters *regs, int device, const char *pVal, unsigned __int64 num_bytes);");
set_frame_size(0X1F014395C, 0X30, 16, 0);
define_local_var(0X1F014395C, 0X1F0143A1C, "[bp-0X24]", "dst");
add_func (0X1F0143A1C,0X1F0143AA0);
set_func_flags(0X1F0143A1C,0x410);
SetType(0X1F0143A1C, "bool __fastcall i2cQuery(char *pOut, unsigned __int64 num_out_bytes, int i2c_id, unsigned int device, int b);");
set_frame_size(0X1F0143A1C, 0X30, 16, 0);
define_local_var(0X1F0143A1C, 0X1F0143AA0, "[bp-0X24]", "pVal");
add_func (0X1F0143AA0,0X1F0143B1C);
set_func_flags(0X1F0143AA0,0x410);
set_frame_size(0X1F0143AA0, 0X30, 16, 0);
define_local_var(0X1F0143AA0, 0X1F0143B1C, "[bp-0X24]", "pVal");
add_func (0X1F0143B1C,0X1F0143B2C);
set_func_flags(0X1F0143B1C,0x400);
SetType(0X1F0143B1C, "__int64 __fastcall sub_1F0143B1C(_QWORD, void *);");
add_func (0X1F0143B2C,0X1F0143C54);
set_func_flags(0X1F0143B2C,0x400);
add_func (0X1F0143C54,0X1F0143C60);
set_func_flags(0X1F0143C54,0x400);
SetType(0X1F0143C54, "void __fastcall sub_1F0143C54(void *result);");
add_func (0X1F0143C60,0X1F0143CB0);
set_func_flags(0X1F0143C60,0x410);
SetType(0X1F0143C60, "void __cdecl enableLP0WakeEventDetection();");
set_frame_size(0X1F0143C60, 0X10, 16, 0);
add_func (0X1F0143CB0,0X1F0143D10);
set_func_flags(0X1F0143CB0,0x410);
SetType(0X1F0143CB0, "void setPmicReg41Bit2(void);");
set_frame_size(0X1F0143CB0, 0X20, 16, 0);
define_local_var(0X1F0143CB0, 0X1F0143D10, "[bp-0X12]", "pOut");
add_func (0X1F0143D10,0X1F0143D1C);
set_func_flags(0X1F0143D10,0x400);
SetType(0X1F0143D10, "void __fastcall sub_1F0143D10(void *result);");
add_func (0X1F0143D1C,0X1F0143D6C);
set_func_flags(0X1F0143D1C,0x401);
add_func (0X1F0143D6C,0X1F0143D7C);
set_func_flags(0X1F0143D6C,0x401);
add_func (0X1F0143D7C,0X1F0143D80);
set_func_flags(0X1F0143D7C,0x440);
add_func (0X1F0143D80,0X1F0143D9C);
set_func_flags(0X1F0143D80,0x410);
set_frame_size(0X1F0143D80, 0, 16, 0);
add_func (0X1F0143D9C,0X1F0143DAC);
set_func_flags(0X1F0143D9C,0x400);
add_func (0X1F0143DAC,0X1F0143DC8);
set_func_flags(0X1F0143DAC,0x410);
set_frame_size(0X1F0143DAC, 0, 16, 0);
add_func (0X1F0143DC8,0X1F0143DD4);
set_func_flags(0X1F0143DC8,0x411);
SetType(0X1F0143DC8, "void __fastcall __noreturn j_panic();");
set_frame_size(0X1F0143DC8, 0, 16, 0);
add_func (0X1F0143DD4,0X1F0143DEC);
set_func_flags(0X1F0143DD4,0x411);
SetType(0X1F0143DD4, "void __noreturn genericPanic(void);");
set_frame_size(0X1F0143DD4, 0, 16, 0);
add_func (0X1F0143DEC,0X1F0143EC4);
set_func_flags(0X1F0143DEC,0x410);
set_frame_size(0X1F0143DEC, 0X30, 16, 0);
add_func (0X1F0143EC4,0X1F0143ECC);
set_func_flags(0X1F0143EC4,0x400);
add_func (0X1F0143ECC,0X1F0143F68);
set_func_flags(0X1F0143ECC,0x400);
add_func (0X1F0143F68,0X1F0143F7C);
set_func_flags(0X1F0143F68,0x400);
add_func (0X1F0143F7C,0X1F0143FC4);
set_func_flags(0X1F0143F7C,0x400);
SetType(0X1F0143F7C, "_QWORD __cdecl getHardwareType();");
add_func (0X1F0143FC4,0X1F0143FF4);
set_func_flags(0X1F0143FC4,0x400);
SetType(0X1F0143FC4, "unsigned int __cdecl getRetailType();");
add_func (0X1F0143FF4,0X1F0144000);
set_func_flags(0X1F0143FF4,0x400);
SetType(0X1F0143FF4, "void __fastcall sub_1F0143FF4(void *result);");
add_func (0X1F0144000,0X1F0144014);
set_func_flags(0X1F0144000,0x400);
add_func (0X1F0144014,0X1F014405C);
set_func_flags(0X1F0144014,0x400);
add_func (0X1F014405C,0X1F0144164);
set_func_flags(0X1F014405C,0x410);
SetType(0X1F014405C, "__int64 __fastcall getHardwareID(void *a1);");
set_frame_size(0X1F014405C, 0X40, 16, 0);
add_func (0X1F0144164,0X1F0144178);
set_func_flags(0X1F0144164,0x400);
add_func (0X1F0144178,0X1F014418C);
set_func_flags(0X1F0144178,0x400);
add_func (0X1F014418C,0X1F01441B4);
set_func_flags(0X1F014418C,0x411);
set_frame_size(0X1F014418C, 0, 16, 0);
add_func (0X1F01441B8,0X1F0144218);
set_func_flags(0X1F01441B8,0x400);
set_frame_size(0X1F01441B8, 0X10, 0, 0);
add_func (0X1F0144218,0X1F0144238);
set_func_flags(0X1F0144218,0x400);
add_func (0X1F0144238,0X1F0144280);
set_func_flags(0X1F0144238,0x410);
set_frame_size(0X1F0144238, 0, 16, 0);
add_func (0X1F0144280,0X1F014429C);
set_func_flags(0X1F0144280,0x400);
SetType(0X1F0144280, "void __fastcall setSavedEntrypointAndArgument(signed int coreID, __int64 ELR_EL3, __int64 argument);");
add_func (0X1F014429C,0X1F01442B8);
set_func_flags(0X1F014429C,0x400);
SetType(0X1F014429C, "__int64 __fastcall saveBootReason(void *result);");
add_func (0X1F01442B8,0X1F0144390);
set_func_flags(0X1F01442B8,0x400);
add_func (0X1F0144390,0X1F01443A8);
set_func_flags(0X1F0144390,0x411);
set_frame_size(0X1F0144390, 0, 16, 0);
add_func (0X1F01443A8,0X1F0144484);
set_func_flags(0X1F01443A8,0x410);
SetType(0X1F01443A8, "void __fastcall generateSETestVector(char *vector);");
set_frame_size(0X1F01443A8, 0X20, 16, 0);
add_func (0X1F0144484,0X1F014449C);
set_func_flags(0X1F0144484,0x400);
add_func (0X1F014449C,0X1F01444B0);
set_func_flags(0X1F014449C,0x400);
add_func (0X1F01444B0,0X1F01444C4);
set_func_flags(0X1F01444B0,0x400);
SetType(0X1F01444B0, "const void *__fastcall getImportedExponentAddress(unsigned int a1);");
add_func (0X1F01444C4,0X1F01444D8);
set_func_flags(0X1F01444C4,0x400);
add_func (0X1F01444D8,0X1F01444F8);
set_func_flags(0X1F01444D8,0x400);
SetType(0X1F01444D8, "void __fastcall importRsaExponent(unsigned int which, const char *exponent, unsigned __int64 size);");
add_func (0X1F01444F8,0X1F014454C);
set_func_flags(0X1F01444F8,0x410);
SetType(0X1F01444F8, "void __fastcall clearColdbootInit();");
set_frame_size(0X1F01444F8, 0, 16, 0);
add_func (0X1F014454C,0X1F0144560);
set_func_flags(0X1F014454C,0x400);
add_func (0X1F0144560,0X1F0144574);
set_func_flags(0X1F0144560,0x400);
add_func (0X1F0144574,0X1F01445A0);
set_func_flags(0X1F0144574,0x400);
add_func (0X1F01445A0,0X1F01445CC);
set_func_flags(0X1F01445A0,0x400);
add_func (0X1F01445CC,0X1F0144638);
set_func_flags(0X1F01445CC,0x410);
set_frame_size(0X1F01445CC, 0X10, 16, 0);
add_func (0X1F0144638,0X1F0144658);
set_func_flags(0X1F0144638,0x400);
add_func (0X1F0144658,0X1F014466C);
set_func_flags(0X1F0144658,0x400);
add_func (0X1F014466C,0X1F0144698);
set_func_flags(0X1F014466C,0x400);
SetType(0X1F014466C, "void __fastcall savePackage2HashForRecoveryBoot(__int64 *result);");
add_func (0X1F0144698,0X1F01446AC);
set_func_flags(0X1F0144698,0x410);
SetType(0X1F0144698, "void __fastcall readySecurityEngineAndGIC();");
set_frame_size(0X1F0144698, 0, 16, 0);
add_func (0X1F01446AC,0X1F01446D0);
set_func_flags(0X1F01446AC,0x400);
add_func (0X1F01446D0,0X1F01446F0);
set_func_flags(0X1F01446D0,0x400);
SetType(0X1F01446D0, "__int64 __fastcall setCoreContextSaved(__int64 result, char a2);");
add_func (0X1F01446F0,0X1F0144800);
set_func_flags(0X1F01446F0,0x410);
set_frame_size(0X1F01446F0, 0, 16, 0);
add_func (0X1F0144800,0X1F0144918);
set_func_flags(0X1F0144800,0x400);
SetType(0X1F0144800, "void saveCurrentCoreContext(void);");
add_func (0X1F0144918,0X1F0144954);
set_func_flags(0X1F0144918,0x400);
SetType(0X1F0144918, "__int64 __fastcall registerInterruptHandler(__int64 id, void (*handler)(void));");
set_frame_size(0X1F0144918, 0X10, 0, 0);
add_func (0X1F0144954,0X1F01449E8);
set_func_flags(0X1F0144954,0x400);
set_frame_size(0X1F0144954, 0X10, 0, 0);
add_func (0X1F0144B08,0X1F0144B1C);
set_func_flags(0X1F0144B08,0x400);
add_func (0X1F0144B1C,0X1F0144B28);
set_func_flags(0X1F0144B1C,0x400);
add_func (0X1F0144B28,0X1F0144B58);
set_func_flags(0X1F0144B28,0x410);
set_frame_size(0X1F0144B28, 0X10, 16, 0);
add_func (0X1F0144B58,0X1F0144CEC);
set_func_flags(0X1F0144B58,0x410);
SetType(0X1F0144B58, "__int64 __fastcall smcGetConfig(smc_args_t *a1);");
set_frame_size(0X1F0144B58, 0X30, 16, 0);
add_func (0X1F0144CEC,0X1F0144D58);
set_func_flags(0X1F0144CEC,0x410);
SetType(0X1F0144CEC, "__int64 __fastcall smcCheckStatus(smc_args_t *a1);");
set_frame_size(0X1F0144CEC, 0X10, 16, 0);
add_func (0X1F0144D58,0X1F0144D90);
set_func_flags(0X1F0144D58,0x400);
SetType(0X1F0144D58, "__int64 __fastcall smcSetConfig(smc_args_t *a1);");
set_frame_size(0X1F0144D58, 0X10, 0, 0);
add_func (0X1F0144D90,0X1F0144DB4);
set_func_flags(0X1F0144D90,0x411);
SetType(0X1F0144D90, "__int64 __fastcall smcPanic(smc_args_t *a1);");
set_frame_size(0X1F0144D90, 0, 16, 0);
add_func (0X1F0144DB4,0X1F0144EC4);
set_func_flags(0X1F0144DB4,0x410);
SetType(0X1F0144DB4, "__n128 __fastcall aesGcmCalculateMac(__int64 a1, __int64 a2, __int64 a3, __int64 a4);");
set_frame_size(0X1F0144DB4, 0X3E0, 16, 0);
define_local_var(0X1F0144DB4, 0X1F0144EC4, "[bp-0X3D8]", "ctx");
define_local_var(0X1F0144DB4, 0X1F0144EC4, "[bp-0X34]", "pKeyslot");
add_func (0X1F0144EC4,0X1F0144F70);
set_func_flags(0X1F0144EC4,0x410);
set_frame_size(0X1F0144EC4, 0X20, 16, 0);
add_func (0X1F0144F70,0X1F0145058);
set_func_flags(0X1F0144F70,0x410);
SetType(0X1F0144F70, "__int64 __fastcall cryptAes(smc_args_t *a1);");
set_frame_size(0X1F0144F70, 0X10, 16, 0);
add_func (0X1F0145058,0X1F01450F4);
set_func_flags(0X1F0145058,0x410);
SetType(0X1F0145058, "__int64 __fastcall loadAesKey(smc_args_t *args);");
set_frame_size(0X1F0145058, 0X30, 16, 0);
define_local_var(0X1F0145058, 0X1F01450F4, "[bp-0X20]", "encryptedKey");
add_func (0X1F01450F4,0X1F0145348);
set_func_flags(0X1F01450F4,0x410);
SetType(0X1F01450F4, "__int64 __fastcall cpuSuspend(smc_args_t *args);");
set_frame_size(0X1F01450F4, 0X40, 16, 0);
add_func (0X1F0145348,0X1F014540C);
set_func_flags(0X1F0145348,0x410);
SetType(0X1F0145348, "__int64 __fastcall computeCmac(smc_args_t *args);");
set_frame_size(0X1F0145348, 0X440, 16, 0);
define_local_var(0X1F0145348, 0X1F014540C, "[bp-0X430]", "dst");
add_func (0X1F014540C,0X1F014545C);
set_func_flags(0X1F014540C,0x411);
set_frame_size(0X1F014540C, 0X10, 16, 0);
add_func (0X1F014545C,0X1F01455B4);
set_func_flags(0X1F014545C,0x410);
set_frame_size(0X1F014545C, 0X30, 16, 0);
add_func (0X1F01455B4,0X1F01455C8);
set_func_flags(0X1F01455B4,0x400);
set_frame_size(0X1F01455B4, 0, 0, 0);
add_func (0X1F01455C8,0X1F014564C);
set_func_flags(0X1F01455C8,0x410);
set_frame_size(0X1F01455C8, 0X30, 16, 0);
add_func (0X1F014564C,0X1F01456C8);
set_func_flags(0X1F014564C,0x410);
SetType(0X1F014564C, "void __fastcall unsealAndUnwrapKey(const char *wrapped_session_kek, __int64 a2, const char *sealed_kek, __int64 a4, const char *wrapped_key, __int64 a6);");
set_frame_size(0X1F014564C, 0X30, 16, 0);
add_func (0X1F01456C8,0X1F01458A4);
set_func_flags(0X1F01456C8,0x410);
SetType(0X1F01456C8, "signed __int64 __fastcall generateAesKek(smc_args_t *a1);");
set_frame_size(0X1F01456C8, 0X60, 16, 0);
define_local_var(0X1F01456C8, 0X1F01458A4, "[bp-0X40]", "dst");
define_local_var(0X1F01456C8, 0X1F01458A4, "[bp-0X30]", "wrapped_kek");
add_func (0X1F01458A4,0X1F01458C4);
set_func_flags(0X1F01458A4,0x410);
SetType(0X1F01458A4, "void __cdecl setCryptAesDone();");
set_frame_size(0X1F01458A4, 0, 16, 0);
add_func (0X1F01458C4,0X1F01458D4);
set_func_flags(0X1F01458C4,0x400);
SetType(0X1F01458C4, "void __fastcall expModDone();");
add_func (0X1F01458D4,0X1F0145904);
set_func_flags(0X1F01458D4,0x400);
SetType(0X1F01458D4, "__int64 __fastcall cryptAesCheckStatus(__int64 outputKey, __int64 sealedKeySize);");
set_frame_size(0X1F01458D4, 0X10, 0, 0);
add_func (0X1F0145904,0X1F014591C);
set_func_flags(0X1F0145904,0x411);
set_frame_size(0X1F0145904, 0, 16, 0);
add_func (0X1F014591C,0X1F014592C);
set_func_flags(0X1F014591C,0x400);
SetType(0X1F014591C, "__int64 __fastcall sub_1F014591C(__int64 a1, __int64 (__fastcall *a2)(void *));");
add_func (0X1F014592C,0X1F0145A3C);
set_func_flags(0X1F014592C,0x410);
SetType(0X1F014592C, "__int64 __fastcall unwrapRsaOaepWrappedTitlekey(smc_args_t *a1);");
set_frame_size(0X1F014592C, 0X250, 16, 0);
define_local_var(0X1F014592C, 0X1F0145A3C, "[bp-0X240]", "modulus");
define_local_var(0X1F014592C, 0X1F0145A3C, "[bp-0X140]", "dst");
define_local_var(0X1F014592C, 0X1F0145A3C, "[bp-0X40]", "label_hash");
add_func (0X1F0145A3C,0X1F0145AB4);
set_func_flags(0X1F0145A3C,0x410);
SetType(0X1F0145A3C, "__int64 __fastcall loadTitlekey(smc_args_t *args);");
set_frame_size(0X1F0145A3C, 0X20, 16, 0);
add_func (0X1F0145AB4,0X1F0145B44);
set_func_flags(0X1F0145AB4,0x410);
SetType(0X1F0145AB4, "__int64 __fastcall getRandomBytesForUser(smc_args_t *args);");
set_frame_size(0X1F0145AB4, 0XA0, 16, 0);
add_func (0X1F0145B44,0X1F0145C34);
set_func_flags(0X1F0145B44,0x410);
SetType(0X1F0145B44, "__int64 __fastcall expMod(smc_args_t *a1);");
set_frame_size(0X1F0145B44, 0X340, 16, 0);
define_local_var(0X1F0145B44, 0X1F0145C34, "[bp-0X330]", "modulus");
define_local_var(0X1F0145B44, 0X1F0145C34, "[bp-0X230]", "privateKey");
define_local_var(0X1F0145B44, 0X1F0145C34, "[bp-0X130]", "dst");
add_func (0X1F0145C34,0X1F0145CAC);
set_func_flags(0X1F0145C34,0x410);
SetType(0X1F0145C34, "__int64 __fastcall generateSpecificAesKey(smc_args_t *args);");
set_frame_size(0X1F0145C34, 0X30, 16, 0);
define_local_var(0X1F0145C34, 0X1F0145CAC, "[bp-0X20]", "seed");
add_func (0X1F0145CAC,0X1F0145D78);
set_func_flags(0X1F0145CAC,0x410);
SetType(0X1F0145CAC, "__int64 __fastcall getUnwrapRsaOaepWrappedTitlekeyResult(__int64 outputKey, __int64 sealedKeySize);");
set_frame_size(0X1F0145CAC, 0X140, 16, 0);
define_local_var(0X1F0145CAC, 0X1F0145D78, "[bp-0X40]", "src");
define_local_var(0X1F0145CAC, 0X1F0145D78, "[bp-0X20]", "dst");
add_func (0X1F0145D78,0X1F0145EF0);
set_func_flags(0X1F0145D78,0x410);
SetType(0X1F0145D78, "signed __int64 __fastcall decryptOrImportRsaKey(smc_args_t *args);");
set_frame_size(0X1F0145D78, 0X2C0, 16, 0);
define_local_var(0X1F0145D78, 0X1F0145EF0, "[bp-0X2A0]", "userPageRef");
define_local_var(0X1F0145D78, 0X1F0145EF0, "[bp-0X290]", "dst");
define_local_var(0X1F0145D78, 0X1F0145EF0, "[bp-0X50]", "key");
define_local_var(0X1F0145D78, 0X1F0145EF0, "[bp-0X40]", "kek");
add_func (0X1F0145EF0,0X1F0145F94);
set_func_flags(0X1F0145EF0,0x410);
SetType(0X1F0145EF0, "signed __int64 __fastcall unwrapAesWrappedTitlekey(smc_args_t *a1);");
set_frame_size(0X1F0145EF0, 0X40, 16, 0);
define_local_var(0X1F0145EF0, 0X1F0145F94, "[bp-0X40]", "sealedKey");
define_local_var(0X1F0145EF0, 0X1F0145F94, "[bp-0X30]", "src");
define_local_var(0X1F0145EF0, 0X1F0145F94, "[bp-0X20]", "wrappedKey");
add_func (0X1F0145F94,0X1F0145FDC);
set_func_flags(0X1F0145F94,0x400);
SetType(0X1F0145F94, "__int64 __fastcall expModGetResult(__int64 outputKey, __int64 sealedKeySize);");
set_frame_size(0X1F0145F94, 0X10, 0, 0);
add_func (0X1F0145FDC,0X1F01461A8);
set_func_flags(0X1F0145FDC,0x410);
SetType(0X1F0145FDC, "__int64 __fastcall encryptRsaKeyForImport(smc_args_t *a1);");
set_frame_size(0X1F0145FDC, 0X2F0, 16, 0);
define_local_var(0X1F0145FDC, 0X1F01461A8, "[bp-0X2F0]", "a9");
define_local_var(0X1F0145FDC, 0X1F01461A8, "[bp-0X2E8]", "a10");
define_local_var(0X1F0145FDC, 0X1F01461A8, "[bp-0X2E0]", "a11");
define_local_var(0X1F0145FDC, 0X1F01461A8, "[bp-0X2D1]", "deviceIdHighByte");
define_local_var(0X1F0145FDC, 0X1F01461A8, "[bp-0X2D0]", "userPageRef");
define_local_var(0X1F0145FDC, 0X1F01461A8, "[bp-0X2C0]", "dst");
define_local_var(0X1F0145FDC, 0X1F01461A8, "[bp-0X80]", "outKey");
define_local_var(0X1F0145FDC, 0X1F01461A8, "[bp-0X70]", "inKey");
define_local_var(0X1F0145FDC, 0X1F01461A8, "[bp-0X60]", "outKek");
define_local_var(0X1F0145FDC, 0X1F01461A8, "[bp-0X50]", "inKek");
add_func (0X1F01461A8,0X1F0146230);
set_func_flags(0X1F01461A8,0x410);
SetType(0X1F01461A8, "void __fastcall generateSpecificAesKeyBySeed(char *dst, const char *seed, char masterKeyRev);");
set_frame_size(0X1F01461A8, 0X20, 16, 0);
add_func (0X1F0146230,0X1F0146308);
set_func_flags(0X1F0146230,0x410);
SetType(0X1F0146230, "__int64 __fastcall secureExpMod(smc_args_t *args);");
set_frame_size(0X1F0146230, 0X230, 16, 0);
define_local_var(0X1F0146230, 0X1F0146308, "[bp-0X220]", "modulus");
define_local_var(0X1F0146230, 0X1F0146308, "[bp-0X120]", "dst");
add_func (0X1F0146308,0X1F0146360);
set_func_flags(0X1F0146308,0x410);
SetType(0X1F0146308, "void __fastcall refillCacheWithRandomBytes(int a1, int a2);");
set_frame_size(0X1F0146308, 0X10, 16, 0);
add_func (0X1F0146360,0X1F0146374);
set_func_flags(0X1F0146360,0x400);
SetType(0X1F0146360, "__int64 __fastcall smcCryptAes(smc_args_t *a1);");
add_func (0X1F0146374,0X1F0146380);
set_func_flags(0X1F0146374,0x400);
SetType(0X1F0146374, "__int64 __fastcall smcLoadAesKey(smc_args_t *a1);");
add_func (0X1F0146380,0X1F0146494);
set_func_flags(0X1F0146380,0x410);
SetType(0X1F0146380, "__int64 __fastcall smcCpuOn(smc_args_t *a1);");
set_frame_size(0X1F0146380, 0X30, 16, 0);
add_func (0X1F0146494,0X1F01464A0);
set_func_flags(0X1F0146494,0x400);
SetType(0X1F0146494, "__int64 __fastcall smcCpuSuspend(smc_args_t *a1);");
add_func (0X1F01464A0,0X1F01464AC);
set_func_flags(0X1F01464A0,0x400);
SetType(0X1F01464A0, "__int64 __fastcall smcComputeCmac(smc_args_t *a1);");
add_func (0X1F01464AC,0X1F01464EC);
set_func_flags(0X1F01464AC,0x11);
SetType(0X1F01464AC, "__int64 __fastcall smcCpuOff(smc_args_t *a1);");
set_frame_size(0X1F01464AC, 0X10, 16, 0);
add_func (0X1F01464EC,0X1F014651C);
set_func_flags(0X1F01464EC,0x410);
SetType(0X1F01464EC, "void __cdecl initPrivilegedRandomCache();");
set_frame_size(0X1F01464EC, 0, 16, 0);
add_func (0X1F014651C,0X1F0146564);
set_func_flags(0X1F014651C,0x410);
SetType(0X1F014651C, "__int64 __fastcall handleSynchronousSmc(smc_args_t *args, __int64 (__fastcall *smcHandler)(smc_args_t *));");
set_frame_size(0X1F014651C, 0X10, 16, 0);
add_func (0X1F0146564,0X1F0146608);
set_func_flags(0X1F0146564,0x410);
SetType(0X1F0146564, "void __cdecl updateRandomCacheForPrivAsNecessary();");
set_frame_size(0X1F0146564, 0X20, 16, 0);
add_func (0X1F0146608,0X1F0146614);
set_func_flags(0X1F0146608,0x400);
SetType(0X1F0146608, "__int64 __fastcall smcGenerateAesKek(smc_args_t *a1);");
add_func (0X1F0146614,0X1F01466D8);
set_func_flags(0X1F0146614,0x410);
SetType(0X1F0146614, "__int64 __fastcall smcGetResult(smc_args_t *a1);");
set_frame_size(0X1F0146614, 0X440, 16, 0);
define_local_var(0X1F0146614, 0X1F01466D8, "[bp-0X430]", "a3");
add_func (0X1F01466D8,0X1F0146730);
set_func_flags(0X1F01466D8,0x410);
SetType(0X1F01466D8, "void __fastcall getCachedRandomBytesForPriv(char *a1, unsigned __int64 a2);");
set_frame_size(0X1F01466D8, 0X20, 16, 0);
add_func (0X1F0146730,0X1F014679C);
set_func_flags(0X1F0146730,0x410);
SetType(0X1F0146730, "void __fastcall sealTitlekey(char *dst, __int64 dstSize, const char *src, __int64 srcSize);");
set_frame_size(0X1F0146730, 0X20, 16, 0);
add_func (0X1F014679C,0X1F01467B4);
set_func_flags(0X1F014679C,0x400);
SetType(0X1F014679C, "void __fastcall tryClearSmcCallbackKey(__int64 callbackKey);");
add_func (0X1F01467B4,0X1F01467C8);
set_func_flags(0X1F01467B4,0x400);
SetType(0X1F01467B4, "__int64 __fastcall smcUnwrapRsaOaepWrappedTitlekey(smc_args_t *args);");
add_func (0X1F01467C8,0X1F01468D8);
set_func_flags(0X1F01467C8,0x400);
SetType(0X1F01467C8, "__int64 __fastcall smcReadWriteRegister(smc_args_t *a1);");
add_func (0X1F01468D8,0X1F014692C);
set_func_flags(0X1F01468D8,0x410);
SetType(0X1F01468D8, "__int64 __fastcall setSmcCallback(__int64 (__fastcall *checkStatusHandler)(__int64, __int64));");
set_frame_size(0X1F01468D8, 0X20, 16, 0);
define_local_var(0X1F01468D8, 0X1F014692C, "[bp-0X18]", "callbackKey");
add_func (0X1F014692C,0X1F0146938);
set_func_flags(0X1F014692C,0x400);
SetType(0X1F014692C, "__int64 __fastcall smcLoadTitlekey(smc_args_t *a1);");
add_func (0X1F0146938,0X1F0146944);
set_func_flags(0X1F0146938,0x400);
SetType(0X1F0146938, "__int64 __fastcall smcGetRandomBytesForUser(smc_args_t *a1);");
add_func (0X1F0146944,0X1F0146958);
set_func_flags(0X1F0146944,0x400);
SetType(0X1F0146944, "__int64 __fastcall smcExpMod(smc_args_t *a1);");
add_func (0X1F0146958,0X1F0146AD4);
set_func_flags(0X1F0146958,0x410);
set_frame_size(0X1F0146958, 0X60, 16, 0);
add_func (0X1F0146AD4,0X1F0146B60);
set_func_flags(0X1F0146AD4,0x410);
set_frame_size(0X1F0146AD4, 0X20, 16, 0);
add_func (0X1F0146B60,0X1F0146CD0);
set_func_flags(0X1F0146B60,0x410);
SetType(0X1F0146B60, "void __fastcall encryptRsaKeyBlob(_QWORD *a1, unsigned __int64 a2, const char *a3, __int64 a4, __int64 a5, __int64 a6, __int64 a7, __int64 a8, __int64 a9, __int64 a10, unsigned __int8 a11);");
set_frame_size(0X1F0146B60, 0X100, 16, 0);
add_func (0X1F0146CD0,0X1F0146CDC);
set_func_flags(0X1F0146CD0,0x400);
add_func (0X1F0146CDC,0X1F0146D70);
set_func_flags(0X1F0146CDC,0x410);
SetType(0X1F0146CDC, "__int64 __fastcall handeAsynchronousSmc(smc_args_t *args, __int64 (__fastcall *smcHandler)(smc_args_t *), __int64 (__fastcall *checkStatusHandler)(__int64, __int64));");
set_frame_size(0X1F0146CDC, 0X20, 16, 0);
add_func (0X1F0146D70,0X1F0146D80);
set_func_flags(0X1F0146D70,0x400);
add_func (0X1F0146D80,0X1F0146D88);
set_func_flags(0X1F0146D80,0x400);
add_func (0X1F0146D88,0X1F0146D94);
set_func_flags(0X1F0146D88,0x400);
SetType(0X1F0146D88, "__int64 __fastcall smcGenerateSpecificAesKey(smc_args_t *a1);");
add_func (0X1F0146D94,0X1F0146DA0);
set_func_flags(0X1F0146D94,0x400);
add_func (0X1F0146DA0,0X1F0146DAC);
set_func_flags(0X1F0146DA0,0x400);
SetType(0X1F0146DA0, "__int64 __fastcall smcUnwrapAesWrappedTitlekey(smc_args_t *a1);");
add_func (0X1F0146DAC,0X1F0146DF4);
set_func_flags(0X1F0146DAC,0x400);
SetType(0X1F0146DAC, "__int64 __fastcall smcConfigureCarveout(smc_args_t *a1);");
set_frame_size(0X1F0146DAC, 0X10, 0, 0);
add_func (0X1F0146DF4,0X1F0146E00);
set_func_flags(0X1F0146DF4,0x400);
SetType(0X1F0146DF4, "__int64 __fastcall smcEncryptRsaKeyForImport(smc_args_t *a1);");
add_func (0X1F0146E00,0X1F0146E60);
set_func_flags(0X1F0146E00,0x410);
SetType(0X1F0146E00, "__int64 __fastcall smcGetRandomBytesForPriv(smc_args_t *a1);");
set_frame_size(0X1F0146E00, 0X10, 16, 0);
add_func (0X1F0146E60,0X1F0146E74);
set_func_flags(0X1F0146E60,0x400);
SetType(0X1F0146E60, "__int64 __fastcall smcSecureExpMod(smc_args_t *a1);");
add_func (0X1F0146E74,0X1F0146E84);
set_func_flags(0X1F0146E74,0x400);
SetType(0X1F0146E74, "void setSmcNotInProgress(void);");
add_func (0X1F0146E84,0X1F0146F60);
set_func_flags(0X1F0146E84,0x410);
set_frame_size(0X1F0146E84, 0X20, 16, 0);
add_func (0X1F0146F60,0X1F0146F8C);
set_func_flags(0X1F0146F60,0x400);
add_func (0X1F0146F8C,0X1F0147024);
set_func_flags(0X1F0146F8C,0x410);
set_frame_size(0X1F0146F8C, 0X10, 16, 0);
add_func (0X1F0147024,0X1F0147040);
set_func_flags(0X1F0147024,0x400);
add_func (0X1F0147040,0X1F014705C);
set_func_flags(0X1F0147040,0x400);
SetType(0X1F0147040, "void __fastcall setPanicTypeIfUnset(__int64 result);");
add_func (0X1F014705C,0X1F0147088);
set_func_flags(0X1F014705C,0x400);
add_func (0X1F0147088,0X1F01470B4);
set_func_flags(0X1F0147088,0x400);
add_func (0X1F01470B4,0X1F01470D8);
set_func_flags(0X1F01470B4,0x400);
add_func (0X1F01470D8,0X1F01470FC);
set_func_flags(0X1F01470D8,0x400);
add_func (0X1F01470FC,0X1F0147198);
set_func_flags(0X1F01470FC,0x410);
SetType(0X1F01470FC, "void __cdecl restoreSavedCoreContext();");
set_frame_size(0X1F01470FC, 0, 16, 0);
add_func (0X1F0147198,0X1F01471C8);
set_func_flags(0X1F0147198,0x400);
add_func (0X1F01471C8,0X1F01475F8);
set_func_flags(0X1F01471C8,0x410);
SetType(0X1F01471C8, "void __fastcall bootupMiscMMIO();");
set_frame_size(0X1F01471C8, 0X40, 16, 0);
add_func (0X1F01475F8,0X1F01477C4);
set_func_flags(0X1F01475F8,0x410);
set_frame_size(0X1F01475F8, 0X10, 16, 0);
add_func (0X1F01477C4,0X1F014786C);
set_func_flags(0X1F01477C4,0x410);
set_frame_size(0X1F01477C4, 0X10, 16, 0);
add_func (0X1F014786C,0X1F0147878);
set_func_flags(0X1F014786C,0x400);
SetType(0X1F014786C, "void __fastcall sub_1F014786C(void *result);");
add_func (0X1F0147878,0X1F01478F8);
set_func_flags(0X1F0147878,0x400);
add_func (0X1F01478F8,0X1F014791C);
set_func_flags(0X1F01478F8,0x400);
add_func (0X1F014791C,0X1F014792C);
set_func_flags(0X1F014791C,0x400);
add_func (0X1F014792C,0X1F014793C);
set_func_flags(0X1F014792C,0x400);
add_func (0X1F014793C,0X1F014795C);
set_func_flags(0X1F014793C,0x400);
add_func (0X1F014795C,0X1F0147968);
set_func_flags(0X1F014795C,0x400);
SetType(0X1F014795C, "void __fastcall sub_1F014795C(void *result);");
add_func (0X1F0147968,0X1F01479A8);
set_func_flags(0X1F0147968,0x410);
SetType(0X1F0147968, "void actMonInterruptHandler(void);");
set_frame_size(0X1F0147968, 0X10, 16, 0);
add_func (0X1F01479A8,0X1F01479B4);
set_func_flags(0X1F01479A8,0x400);
SetType(0X1F01479A8, "void __fastcall sub_1F01479A8(void *result);");
add_func (0X1F01479B4,0X1F01479D4);
set_func_flags(0X1F01479B4,0x400);
add_func (0X1F0147A00,0X1F0147A68);
set_func_flags(0X1F0147A00,0x410);
SetType(0X1F0147A00, "void __fastcall initializeAesGcmContext(AesGcmContext *ctx, _DWORD *pKeyslot, __int64 keySlotSize, const char *ctr, __int64 ctrSize);");
set_frame_size(0X1F0147A00, 0X30, 16, 0);
add_func (0X1F0147A68,0X1F0147B00);
set_func_flags(0X1F0147A68,0x410);
SetType(0X1F0147A68, "void __fastcall gcmContextGetGhashOutput(GcmContext *ctx, bool encryptOutput);");
set_frame_size(0X1F0147A68, 0X20, 16, 0);
define_local_var(0X1F0147A68, 0X1F0147B00, "[bp-0X20]", "a2");
add_func (0X1F0147B00,0X1F0147B24);
set_func_flags(0X1F0147B00,0x400);
add_func (0X1F0147B24,0X1F0147B50);
set_func_flags(0X1F0147B24,0x410);
SetType(0X1F0147B24, "void __fastcall gcmContextSetHBlock(GcmContext *ctx);");
set_frame_size(0X1F0147B24, 0X10, 16, 0);
add_func (0X1F0147BF8,0X1F0147C40);
set_func_flags(0X1F0147BF8,0x410);
SetType(0X1F0147BF8, "void __fastcall gcmContextGetOutputMac(GcmContext *gcmCtx, __n128 *pOutput);");
set_frame_size(0X1F0147BF8, 0X10, 16, 0);
add_func (0X1F0147C40,0X1F0147D7C);
set_func_flags(0X1F0147C40,0x410);
SetType(0X1F0147C40, "void __fastcall gcmContextApplyGhashToData(GcmContext *gcmCtx, char *data, unsigned __int64 dataSize);");
set_frame_size(0X1F0147C40, 0X60, 16, 0);
define_local_var(0X1F0147C40, 0X1F0147D7C, "[bp-0X60]", "a2");
add_func (0X1F0147D7C,0X1F0147D88);
set_func_flags(0X1F0147D7C,0x400);
SetType(0X1F0147D7C, "void __fastcall memclear0x190Bytes(char *a1);");
add_func (0X1F0147D88,0X1F0147DC0);
set_func_flags(0X1F0147D88,0x410);
SetType(0X1F0147D88, "__n128 __fastcall gcmContextApplyCipherToBlock(GcmContext *ctx, __n128 input);");
set_frame_size(0X1F0147D88, 0X20, 16, 0);
define_local_var(0X1F0147D88, 0X1F0147DC0, "[bp-0X10]", "src");
add_func (0X1F0147DC0,0X1F0147DCC);
set_func_flags(0X1F0147DC0,0x400);
SetType(0X1F0147DC0, "void __fastcall setAesGcmContextKeyslot(AesGcmContext *hasher, _DWORD *pKeyslot);");
add_func (0X1F0147DCC,0X1F0147DDC);
set_func_flags(0X1F0147DCC,0x400);
SetType(0X1F0147DCC, "int8x16_t __fastcall reverse16ByteVector(__n128 a1);");
add_func (0X1F0147DDC,0X1F0147E94);
set_func_flags(0X1F0147DDC,0x400);
SetType(0X1F0147DDC, "__n128 __fastcall multiplyBlocksInGaloisField(__n128 a1, __n128 a2);");
add_func (0X1F0147E94,0X1F0147EB8);
set_func_flags(0X1F0147E94,0x400);
add_func (0X1F0147EB8,0X1F0147ECC);
set_func_flags(0X1F0147EB8,0x400);
SetType(0X1F0147EB8, "void __fastcall sub_1F0147EB8(void *result, void *);");
add_func (0X1F0147ECC,0X1F0147EE4);
set_func_flags(0X1F0147ECC,0x400);
add_func (0X1F0147EE4,0X1F0147F44);
set_func_flags(0X1F0147EE4,0x410);
set_frame_size(0X1F0147EE4, 0X20, 16, 0);
define_local_var(0X1F0147EE4, 0X1F0147F44, "[bp-0X12]", "pOut");
add_func (0X1F0147F44,0X1F0147FA4);
set_func_flags(0X1F0147F44,0x410);
SetType(0X1F0147F44, "void __cdecl setTiChargerBit7();");
set_frame_size(0X1F0147F44, 0X20, 16, 0);
define_local_var(0X1F0147F44, 0X1F0147FA4, "[bp-0X12]", "pOut");
add_func (0X1F0147FA4,0X1F0147FE0);
set_func_flags(0X1F0147FA4,0x410);
SetType(0X1F0147FA4, "bool __cdecl isTiChargerBit7Set();");
set_frame_size(0X1F0147FA4, 0X10, 16, 0);
define_local_var(0X1F0147FA4, 0X1F0147FE0, "[bp-0X1]", "pOut");
add_func (0X1F0147FE0,0X1F0148040);
set_func_flags(0X1F0147FE0,0x400);
SetType(0X1F0147FE0, "signed __int64 __fastcall secureCopyToUser(UserPageRef *a1, __int64 a2, const char *a3, unsigned __int64 a4);");
set_frame_size(0X1F0147FE0, 0X10, 0, 0);
add_func (0X1F0148040,0X1F01480A4);
set_func_flags(0X1F0148040,0x400);
SetType(0X1F0148040, "bool __fastcall userCopyToSecure(UserPageRef *userPageRef, void *dst, void *srcAddress, __int64 size);");
set_frame_size(0X1F0148040, 0X10, 0, 0);
add_func (0X1F01480A4,0X1F01480B8);
set_func_flags(0X1F01480A4,0x400);
SetType(0X1F01480A4, "void __fastcall encryptSingleAesECBBlockByKeyslotPointerAndSizes(unsigned int *pKeyslot, char *dst, __int64 dstSize, const char *src, __int64 srcSize);");
add_func (0X1F01E0000,0X1F01E001C);
set_func_flags(0X1F01E0000,0x400);
SetType(0X1F01E0000, "void __fastcall assertBool(bool result, unsigned int a2);");
set_frame_size(0X1F01E0000, 0X10, 0, 0);
add_func (0X1F01E001C,0X1F01E0094);
set_func_flags(0X1F01E001C,0x410);
set_frame_size(0X1F01E001C, 0X40, 16, 0);
add_func (0X1F01E0094,0X1F01E0270);
set_func_flags(0X1F01E0094,0x410);
SetType(0X1F01E0094, "bool __fastcall rsaPssVerify(char *signature, __int64 sig_size, char *modulus, unsigned __int64 modulus_size, const char *data, __int64 data_size);");
set_frame_size(0X1F01E0094, 0X2B0, 16, 0);
define_local_var(0X1F01E0094, 0X1F01E0270, "[bp-0X1A8]", "data");
add_func (0X1F01E0270,0X1F01E02A8);
set_func_flags(0X1F01E0270,0x400);
add_func (0X1F01E02A8,0X1F01E0328);
set_func_flags(0X1F01E02A8,0x410);
set_frame_size(0X1F01E02A8, 0X90, 16, 0);
add_func (0X1F01E0328,0X1F01E03F0);
set_func_flags(0X1F01E0328,0x410);
set_frame_size(0X1F01E0328, 0X40, 16, 0);
add_func (0X1F01E03F0,0X1F01E0458);
set_func_flags(0X1F01E03F0,0x410);
set_frame_size(0X1F01E03F0, 0X10, 16, 0);
add_func (0X1F01E0458,0X1F01E049C);
set_func_flags(0X1F01E0458,0x400);
add_func (0X1F01E049C,0X1F01E04D4);
set_func_flags(0X1F01E049C,0x410);
set_frame_size(0X1F01E049C, 0X10, 16, 0);
add_func (0X1F01E04D4,0X1F01E06B0);
set_func_flags(0X1F01E04D4,0x400);
SetType(0X1F01E04D4, "bool __fastcall validatePackage2Meta(package2Header *a1);");
set_frame_size(0X1F01E04D4, 0X10, 0, 0);
add_func (0X1F01E06B0,0X1F01E06D0);
set_func_flags(0X1F01E06B0,0x400);
add_func (0X1F01E06D0,0X1F01E08F8);
set_func_flags(0X1F01E06D0,0x410);
SetType(0X1F01E06D0, "void __cdecl initializeSecurityEngineAndSetupWarmbootFirmware();");
set_frame_size(0X1F01E06D0, 0X30, 16, 0);
add_func (0X1F01E08F8,0X1F01E0958);
set_func_flags(0X1F01E08F8,0x410);
SetType(0X1F01E08F8, "void __cdecl clearIdentityAndIramMappings();");
set_frame_size(0X1F01E08F8, 0, 16, 0);
add_func (0X1F01E0958,0X1F01E099C);
set_func_flags(0X1F01E0958,0x410);
set_frame_size(0X1F01E0958, 0X20, 16, 0);
add_func (0X1F01E099C,0X1F01E09C4);
set_func_flags(0X1F01E099C,0x400);
SetType(0X1F01E099C, "bool __fastcall checkBootConfigSignature(__int64 a1, __int64 modulus, __int64 modulus_size);");
add_func (0X1F01E09C4,0X1F01E0A10);
set_func_flags(0X1F01E09C4,0x410);
SetType(0X1F01E09C4, "bool __fastcall validatePackage2Header(package2Header *a1);");
set_frame_size(0X1F01E09C4, 0X10, 16, 0);
add_func (0X1F01E0A10,0X1F01E0AC8);
set_func_flags(0X1F01E0A10,0x410);
SetType(0X1F01E0A10, "void __fastcall calculatePackage2HashForRecoveryBoot(void *a1, package2Header *a2, void *a3);");
set_frame_size(0X1F01E0A10, 0X30, 16, 0);
add_func (0X1F01E0AC8,0X1F01E0B44);
set_func_flags(0X1F01E0AC8,0x410);
set_frame_size(0X1F01E0AC8, 0X10, 16, 0);
add_func (0X1F01E0B44,0X1F01E0BB8);
set_func_flags(0X1F01E0B44,0x410);
SetType(0X1F01E0B44, "bool __fastcall validateSection2Hashes(void *a1, void *a2);");
set_frame_size(0X1F01E0B44, 0X30, 16, 0);
add_func (0X1F01E0BB8,0X1F01E0BD4);
set_func_flags(0X1F01E0BB8,0x400);
SetType(0X1F01E0BB8, "bool __fastcall validatePackage2Version(package2Header *a1);");
add_func (0X1F01E0BD4,0X1F01E0C4C);
set_func_flags(0X1F01E0BD4,0x410);
set_frame_size(0X1F01E0BD4, 0X10, 16, 0);
add_func (0X1F01E0C4C,0X1F01E0CB8);
set_func_flags(0X1F01E0C4C,0x410);
SetType(0X1F01E0C4C, "__int64 __fastcall validatePackage2Signature(__int64 a1, char isUnsigned);");
set_frame_size(0X1F01E0C4C, 0X10, 16, 0);
add_func (0X1F01E0CB8,0X1F01E0DBC);
set_func_flags(0X1F01E0CB8,0x410);
SetType(0X1F01E0CB8, "void __fastcall loadPackage2Sections(__int64 a1, package2Header *a2, __int64 a3, char isEncrypted);");
set_frame_size(0X1F01E0CB8, 0X70, 16, 0);
define_local_var(0X1F01E0CB8, 0X1F01E0DBC, "[bp-0X68]", "dst");
add_func (0X1F01E0DBC,0X1F01E0DD8);
set_func_flags(0X1F01E0DBC,0x400);
add_func (0X1F01E0DD8,0X1F01E0DFC);
set_func_flags(0X1F01E0DD8,0x400);
add_func (0X1F01E0DFC,0X1F01E10A0);
set_func_flags(0X1F01E0DFC,0x410);
SetType(0X1F01E0DFC, "void __cdecl pk2ldrMain();");
set_frame_size(0X1F01E0DFC, 0X330, 16, 0);
define_local_var(0X1F01E0DFC, 0X1F01E10A0, "[bp-0X130]", "a1");
}
//------------------------------------------------------------------------
// Information about functions
static Functions(void) {
Functions_0();
}
//------------------------------------------------------------------------
// Information about segment registers
static SegRegs(void) {
split_sreg_range(0X40010000,"T",0,3);
split_sreg_range(0X7C010000,"T",0,3);
split_sreg_range(0X1F0080000,"T",0,3);
split_sreg_range(0X1F0082000,"T",0,3);
split_sreg_range(0X1F0085000,"T",0,3);
split_sreg_range(0X1F0087000,"T",0,3);
split_sreg_range(0X1F0089000,"T",0,3);
split_sreg_range(0X1F008B000,"T",0,3);
split_sreg_range(0X1F008D000,"T",0,3);
split_sreg_range(0X1F008F000,"T",0,3);
split_sreg_range(0X1F0092000,"T",0,3);
split_sreg_range(0X1F0094000,"T",0,3);
split_sreg_range(0X1F0096000,"T",0,3);
split_sreg_range(0X1F0098000,"T",0,3);
split_sreg_range(0X1F009D000,"T",0,3);
split_sreg_range(0X1F009F000,"T",0,3);
split_sreg_range(0X1F00A1000,"T",0,3);
split_sreg_range(0X1F00A3000,"T",0,3);
split_sreg_range(0X1F00A5000,"T",0,3);
split_sreg_range(0X1F00A7000,"T",0,3);
split_sreg_range(0X1F00A9000,"T",0,3);
split_sreg_range(0X1F00AB000,"T",0,3);
split_sreg_range(0X1F0140000,"T",0,3);
split_sreg_range(0X1F0149000,"T",0,3);
split_sreg_range(0X1F014A000,"T",0,3);
split_sreg_range(0X1F0180000,"T",0,3);
split_sreg_range(0X1F0190000,"T",0,3);
split_sreg_range(0X1F01A0000,"T",0,3);
split_sreg_range(0X1F01AA000,"T",0,3);
split_sreg_range(0X1F01C2000,"T",0,3);
split_sreg_range(0X1F01C3000,"T",0,3);
split_sreg_range(0X1F01C8000,"T",0,3);
split_sreg_range(0X1F01E0000,"T",0,3);
split_sreg_range(0X1F01FA000,"T",0,3);
split_sreg_range(0X40010000,"DS",0X1,3);
split_sreg_range(0X7C010000,"DS",0X1,3);
split_sreg_range(0X1F0080000,"DS",0X1,3);
split_sreg_range(0X1F0082000,"DS",0X1,3);
split_sreg_range(0X1F0085000,"DS",0X1,3);
split_sreg_range(0X1F0087000,"DS",0X1,3);
split_sreg_range(0X1F0089000,"DS",0X1,3);
split_sreg_range(0X1F008B000,"DS",0X1,3);
split_sreg_range(0X1F008D000,"DS",0X1,3);
split_sreg_range(0X1F008F000,"DS",0X1,3);
split_sreg_range(0X1F0092000,"DS",0X1,3);
split_sreg_range(0X1F0094000,"DS",0X1,3);
split_sreg_range(0X1F0096000,"DS",0X1,3);
split_sreg_range(0X1F0098000,"DS",0X1,3);
split_sreg_range(0X1F009D000,"DS",0X1,3);
split_sreg_range(0X1F009F000,"DS",0X1,3);
split_sreg_range(0X1F00A1000,"DS",0X1,3);
split_sreg_range(0X1F00A3000,"DS",0X1,3);
split_sreg_range(0X1F00A5000,"DS",0X1,3);
split_sreg_range(0X1F00A7000,"DS",0X1,3);
split_sreg_range(0X1F00A9000,"DS",0X1,3);
split_sreg_range(0X1F00AB000,"DS",0X1,3);
split_sreg_range(0X1F0140000,"DS",0X1,3);
split_sreg_range(0X1F0149000,"DS",0X1,3);
split_sreg_range(0X1F014A000,"DS",0X1,3);
split_sreg_range(0X1F0180000,"DS",0X1,3);
split_sreg_range(0X1F0190000,"DS",0X1,3);
split_sreg_range(0X1F01A0000,"DS",0X1,3);
split_sreg_range(0X1F01AA000,"DS",0X1,3);
split_sreg_range(0X1F01C2000,"DS",0X1,3);
split_sreg_range(0X1F01C3000,"DS",0X1,3);
split_sreg_range(0X1F01C8000,"DS",0X1,3);
split_sreg_range(0X1F01E0000,"DS",0,3);
split_sreg_range(0X1F01FA000,"DS",0X1,3);
}
//------------------------------------------------------------------------
// Information about all patched bytes:
static Patches(void) {
}
//------------------------------------------------------------------------
// Call all byte feature functions:
static Bytes(void) {
Bytes_0();
Bytes_1();
end_type_updating(UTP_STRUCT);
}
// End of file.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment