Skip to content

Instantly share code, notes, and snippets.

@leoetlino
Created May 18, 2018 20:34
Show Gist options
  • Save leoetlino/6087d1a7fc2562e59332103f83cf14dd to your computer and use it in GitHub Desktop.
Save leoetlino/6087d1a7fc2562e59332103f83cf14dd to your computer and use it in GitHub Desktop.
IDC for the IOS59 kernel (Nintendo Wii)
This file has been truncated, but you can view the full file.
#define UNLOADED_FILE 1
#include <idc.idc>
static main(void)
{
// set 'loading idc file' mode
set_inf_attr(INF_GENFLAGS, INFFL_LOADIDC|get_inf_attr(INF_GENFLAGS));
GenInfo(); // various settings
Segments(); // segmentation
Enums(); // enumerations
Structures(); // structure types
ApplyStrucTInfos(); // structure type infos
Patches(); // manual patches
SegRegs(); // segment register values
Bytes(); // individual bytes (code,data)
Functions(); // function definitions
// clear 'loading idc file' mode
set_inf_attr(INF_GENFLAGS, ~INFFL_LOADIDC&get_inf_attr(INF_GENFLAGS));
}
//------------------------------------------------------------------------
// General information
static GenInfo(void) {
delete_all_segments(); // purge database
set_processor_type("ARMB", SETPROC_USER);
set_inf_attr(INF_COMPILER, 6);
set_inf_attr(INF_STRLIT_BREAK, 0xA);
set_flag(INF_CMTFLAG, SW_ALLCMT, 0);
set_flag(INF_OUTFLAGS, OFLG_SHOW_VOID, 0);
set_inf_attr(INF_XREFNUM, 2);
set_flag(INF_OUTFLAGS, OFLG_SHOW_AUTO, 1);
set_inf_attr(INF_INDENT, 16);
set_inf_attr(INF_COMMENT, 40);
set_inf_attr(INF_MAXREF, 0x10);
add_default_til("armv12");
}
//------------------------------------------------------------------------
// Information about segmentation
static Segments(void) {
set_selector(0X2,0);
set_selector(0X3,0);
set_selector(0X4,0);
set_selector(0X5,0);
set_selector(0X6,0);
set_selector(0X7,0);
set_selector(0X8,0);
set_selector(0X9,0);
set_selector(0XA,0);
set_selector(0XB,0);
set_selector(0XC,0);
set_selector(0XD,0);
set_selector(0XE,0);
;
add_segm_ex(0X5C,0X4000000,0X2,1,1,2,ADDSEG_NOSREG|ADDSEG_SPARSE);
SegRename(0X5C,"VOLATILE");
SegClass (0X5C,"DATA");
SegDefReg(0x5C,"T",0x0);
SegDefReg(0x5C,"DS",0x2);
set_segm_type(0X5C,3);
add_segm_ex(0X8000000,0X10000000,0X2,1,1,2,ADDSEG_NOSREG|ADDSEG_SPARSE);
SegRename(0X8000000,"IO");
SegClass (0X8000000,"DATA");
SegDefReg(0x8000000,"T",0x0);
SegDefReg(0x8000000,"DS",0x2);
set_segm_type(0X8000000,3);
add_segm_ex(0X138F0000,0X139B0000,0X2,1,1,2,ADDSEG_NOSREG);
SegRename(0X138F0000,"iosc");
SegClass (0X138F0000,"DATA");
SegDefReg(0x138F0000,"T",0x0);
SegDefReg(0x138F0000,"DS",0xD);
set_segm_type(0X138F0000,3);
add_segm_ex(0X13A70000,0X13A7B488,0X3,1,9,2,ADDSEG_NOSREG);
SegRename(0X13A70000,"iosc");
SegClass (0X13A70000,"CODE");
SegDefReg(0x13A70000,"T",0x0);
SegDefReg(0x13A70000,"DS",0xD);
set_segm_type(0X13A70000,2);
add_segm_ex(0X20000000,0X20007354,0X4,1,5,2,ADDSEG_NOSREG);
SegRename(0X20000000,"ffsp");
SegClass (0X20000000,"CODE");
SegDefReg(0x20000000,"T",0x0);
SegDefReg(0x20000000,"DS",0xD);
set_segm_type(0X20000000,2);
add_segm_ex(0X20008000,0X200082AC,0X5,1,5,2,ADDSEG_NOSREG);
SegRename(0X20008000,"ffsp");
SegClass (0X20008000,"DATA");
SegDefReg(0x20008000,"T",0x0);
SegDefReg(0x20008000,"DS",0xD);
set_segm_type(0X20008000,3);
add_segm_ex(0X20009000,0X2004F9EC,0X6,1,9,2,ADDSEG_NOSREG|ADDSEG_SPARSE);
SegRename(0X20009000,"ffsp");
SegClass (0X20009000,"BSS");
SegDefReg(0x20009000,"T",0x0);
SegDefReg(0x20009000,"DS",0xD);
set_segm_type(0X20009000,9);
add_segm_ex(0X20100000,0X2010C120,0X7,1,5,2,ADDSEG_NOSREG);
SegRename(0X20100000,"es");
SegClass (0X20100000,"CODE");
SegDefReg(0x20100000,"T",0x0);
SegDefReg(0x20100000,"DS",0xD);
set_segm_type(0X20100000,2);
add_segm_ex(0X2010D000,0X2010D180,0X8,1,8,2,ADDSEG_NOSREG);
SegRename(0X2010D000,"es");
SegClass (0X2010D000,"DATA");
SegDefReg(0x2010D000,"T",0x0);
SegDefReg(0x2010D000,"DS",0xD);
set_segm_type(0X2010D000,3);
add_segm_ex(0X2010E000,0X201126AC,0X9,1,9,2,ADDSEG_NOSREG|ADDSEG_SPARSE);
SegRename(0X2010E000,"es");
SegClass (0X2010E000,"BSS");
SegDefReg(0x2010E000,"T",0x0);
SegDefReg(0x2010E000,"DS",0xD);
set_segm_type(0X2010E000,9);
add_segm_ex(0XFFFE0000,0XFFFE7CC0,0XA,1,5,2,ADDSEG_NOSREG|ADDSEG_SPARSE);
SegRename(0XFFFE0000,"kernel");
SegClass (0XFFFE0000,"BSS");
SegDefReg(0xFFFE0000,"T",0x0);
SegDefReg(0xFFFE0000,"DS",0xD);
set_segm_type(0XFFFE0000,9);
add_segm_ex(0XFFFF0000,0XFFFF87C8,0XB,1,3,2,ADDSEG_NOSREG);
SegRename(0XFFFF0000,"kernel");
SegClass (0XFFFF0000,"CODE");
SegDefReg(0xFFFF0000,"T",0x0);
SegDefReg(0xFFFF0000,"DS",0xD);
set_segm_type(0XFFFF0000,2);
add_segm_ex(0XFFFF87C8,0XFFFF93C8,0XC,1,5,2,ADDSEG_NOSREG);
SegRename(0XFFFF87C8,"kernel");
SegClass (0XFFFF87C8,"DATA");
SegDefReg(0xFFFF87C8,"T",0x0);
SegDefReg(0xFFFF87C8,"DS",0xD);
set_segm_type(0XFFFF87C8,3);
add_segm_ex(0XFFFF93D0,0XFFFF9EB4,0XD,1,3,2,ADDSEG_NOSREG);
SegRename(0XFFFF93D0,"kernel");
SegClass (0XFFFF93D0,"DATA");
SegDefReg(0xFFFF93D0,"T",0x0);
SegDefReg(0xFFFF93D0,"DS",0xD);
set_segm_type(0XFFFF93D0,3);
add_segm_ex(0XFFFF9EC0,0XFFFFF300,0XE,1,9,2,ADDSEG_NOSREG|ADDSEG_SPARSE);
SegRename(0XFFFF9EC0,"kernel");
SegClass (0XFFFF9EC0,"BSS");
SegDefReg(0xFFFF9EC0,"T",0x0);
SegDefReg(0xFFFF9EC0,"DS",0xE);
set_segm_type(0XFFFF9EC0,9);
set_inf_attr(INF_LOW_OFF, 0x0);
set_inf_attr(INF_HIGH_OFF, 0x138F0000);
}
static Enums_0(id) {
id = add_enum(-1,"IPCCommandType",0x1100000);
add_enum_member(id,"IPC_CMD_OPEN", 0X1, -1);
add_enum_member(id,"IPC_CMD_CLOSE", 0X2, -1);
add_enum_member(id,"IPC_CMD_READ", 0X3, -1);
add_enum_member(id,"IPC_CMD_WRITE", 0X4, -1);
add_enum_member(id,"IPC_CMD_SEEK", 0X5, -1);
add_enum_member(id,"IPC_CMD_IOCTL", 0X6, -1);
add_enum_member(id,"IPC_CMD_IOCTLV", 0X7, -1);
add_enum_member(id,"IPC_REPLY", 0X8, -1);
id = add_enum(-1,"IOSOpenMode",0x1100000);
add_enum_member(id,"IOS_OPEN_NONE", 0, -1);
add_enum_member(id,"IOS_OPEN_READ", 0X1, -1);
add_enum_member(id,"IOS_OPEN_WRITE", 0X2, -1);
add_enum_member(id,"IOS_OPEN_RW", 0X3, -1);
id = add_enum(-1,"SeekMode",0x1100000);
add_enum_member(id,"IOS_SEEK_SET", 0, -1);
add_enum_member(id,"IOS_SEEK_CUR", 0X1, -1);
add_enum_member(id,"IOS_SEEK_END", 0X2, -1);
id = add_enum(-1,"IOSReturnCode",0x1100000);
add_enum_member(id,"IPC_SUCCESS", 0, -1);
add_enum_member(id,"USB_ECANCELED", 0XFFFFE492, -1);
add_enum_member(id,"IOSC_INVALID_ALIGN", 0XFFFFF820, -1);
add_enum_member(id,"IOSC_INVALID_ADDR", 0XFFFFF821, -1);
add_enum_member(id,"IOSC_INVALID_SIZE", 0XFFFFF822, -1);
add_enum_member(id,"IOSC_FAIL_ALLOC", 0XFFFFF823, -1);
add_enum_member(id,"IOSC_FAIL_INTERNAL", 0XFFFFF824, -1);
add_enum_member(id,"IOSC_FAIL_CHECKVALUE", 0XFFFFF825, -1);
add_enum_member(id,"IOSC_INVALID_SIGNER", 0XFFFFF826, -1);
add_enum_member(id,"IOSC_INVALID_VERSION", 0XFFFFF827, -1);
add_enum_member(id,"IOSC_INVALID_FORMAT", 0XFFFFF828, -1);
add_enum_member(id,"IOSC_INVALID_FLAG", 0XFFFFF829, -1);
add_enum_member(id,"IOSC_INVALID_RNG", 0XFFFFF82A, -1);
add_enum_member(id,"IOSC_INVALID_OBJTYPE", 0XFFFFF82B, -1);
add_enum_member(id,"IOSC_ENOENT", 0XFFFFF82C, -1);
add_enum_member(id,"IOSC_EMAX", 0XFFFFF82D, -1);
add_enum_member(id,"IOSC_EINVAL", 0XFFFFF82E, -1);
add_enum_member(id,"IOSC_EEXIST", 0XFFFFF82F, -1);
add_enum_member(id,"IOSC_EACCES", 0XFFFFF830, -1);
add_enum_member(id,"ES_INCONSISTENT_NUMBER_OF_CONTENTS", 0XFFFFFBF3, -1);
add_enum_member(id,"ES_REQUIRED_IOS_MISSING", 0XFFFFFBF4, -1);
add_enum_member(id,"ES_TITLE_DOWNGRADE", 0XFFFFFBF5, -1);
add_enum_member(id,"ES_TITLE_LIMIT_EXCEEDED", 0XFFFFFBF7, -1);
add_enum_member(id,"ES_FATAL_ERROR", 0XFFFFFBF8, -1);
add_enum_member(id,"ES_BOOT2_TOO_OLD", 0XFFFFFBF9, -1);
add_enum_member(id,"ES_INVALID_TICKET", 0XFFFFFBFB, -1);
add_enum_member(id,"ES_NO_TICKET", 0XFFFFFBFC, -1);
add_enum_member(id,"ES_ISSUER_NOT_FOUND", 0XFFFFFBFD, -1);
add_enum_member(id,"ES_EACCES", 0XFFFFFBFE, -1);
add_enum_member(id,"ES_ENOMEM", 0XFFFFFC00, -1);
add_enum_member(id,"ES_HASH_MISMATCH", 0XFFFFFC02, -1);
add_enum_member(id,"ES_DEVICE_ID_MISMATCH", 0XFFFFFC04, -1);
add_enum_member(id,"ES_EINVAL", 0XFFFFFC07, -1);
add_enum_member(id,"ES_FD_EXHAUSTED", 0XFFFFFC08, -1);
add_enum_member(id,"ES_INVALID_SIGNATURE_TYPE", 0XFFFFFC0C, -1);
add_enum_member(id,"ES_EIO", 0XFFFFFC0E, -1);
add_enum_member(id,"ES_SHORT_READ", 0XFFFFFC0F, -1);
add_enum_member(id,"ES_INVALID_PUBLIC_KEY_TYPE", 0XFFFFFC13, -1);
add_enum_member(id,"FS_SHUT_DOWN", 0XFFFFFF89, -1);
add_enum_member(id,"FS_EBUSY", 0XFFFFFF8A, -1);
add_enum_member(id,"FS_UNKNOWN_ERROR", 0XFFFFFF8B, -1);
add_enum_member(id,"FS_IOS_ERROR_FAIL_CHECKVALUE", 0XFFFFFF8C, -1);
add_enum_member(id,"FS_FILE_NOT_EMPTY", 0XFFFFFF8D, -1);
add_enum_member(id,"FS_IPC_ERROR_ECC_CRIT", 0XFFFFFF8E, -1);
add_enum_member(id,"FS_IOS_ERROR_ECC", 0XFFFFFF8F, -1);
add_enum_member(id,"FS_IOS_ERROR_BADBLOCK", 0XFFFFFF90, -1);
add_enum_member(id,"FS_FILE_IN_USE", 0XFFFFFF91, -1);
add_enum_member(id,"FS_TOO_MANY_PATH_COMPONENTS", 0XFFFFFF92, -1);
add_enum_member(id,"FS_NO_FREE_HANDLE", 0XFFFFFF93, -1);
add_enum_member(id,"FS_NO_FREE_CLUSTER", 0XFFFFFF94, -1);
add_enum_member(id,"FS_FST_FULL", 0XFFFFFF95, -1);
add_enum_member(id,"FS_NOT_FOUND", 0XFFFFFF96, -1);
add_enum_member(id,"FS_ALREADY_EXISTS", 0XFFFFFF97, -1);
add_enum_member(id,"FS_SUPERBLOCK_ISSUE", 0XFFFFFF98, -1);
add_enum_member(id,"FS_SUPERBLOCK_WRITE_FAIL", 0XFFFFFF99, -1);
add_enum_member(id,"FS_ACCESS_DENIED", 0XFFFFFF9A, -1);
add_enum_member(id,"FS_INVALID", 0XFFFFFF9B, -1);
add_enum_member(id,"IPC_ENOMEM", 0XFFFFFFEA, -1);
add_enum_member(id,"IOS_ERROR_FAIL_CHECKVALUE", 0XFFFFFFEC, -1);
add_enum_member(id,"IOS_ERROR_BADBLOCK", 0XFFFFFFF3, -1);
add_enum_member(id,"IPC_ERROR_ECC_CRIT", 0XFFFFFFF4, -1);
add_enum_member(id,"IOS_ERROR_ECC", 0XFFFFFFF5, -1);
add_enum_member(id,"IOS_ERROR_NOT_READY", 0XFFFFFFF6, -1);
add_enum_member(id,"IOS_ERROR_UNKNOWN", 0XFFFFFFF7, -1);
add_enum_member(id,"IPC_EQUEUEFULL", 0XFFFFFFF8, -1);
add_enum_member(id,"IOS_ERROR_QEMPTY", 0XFFFFFFF9, -1);
add_enum_member(id,"IPC_ENOENT", 0XFFFFFFFA, -1);
add_enum_member(id,"IPC_ERROR_MAX", 0XFFFFFFFB, -1);
add_enum_member(id,"IPC_EINVAL", 0XFFFFFFFC, -1);
add_enum_member(id,"IOS_ERROR_INTR", 0XFFFFFFFD, -1);
add_enum_member(id,"IPC_EEXIST", 0XFFFFFFFE, -1);
add_enum_member(id,"IPC_EACCES", 0XFFFFFFFF, -1);
id = add_enum(-1,"IOSCDefaultKeyHandle",0x1100000);
add_enum_member(id,"IOSC_DEV_SIGNING_KEY_HANDLE", 0, -1);
add_enum_member(id,"IOSC_DEV_ID_HANDLE", 0X1, -1);
add_enum_member(id,"IOSC_FS_ENC_HANDLE", 0X2, -1);
add_enum_member(id,"IOSC_FS_MAC_HANDLE", 0X3, -1);
add_enum_member(id,"IOSC_COMMON_ENC_HANDLE", 0X4, -1);
add_enum_member(id,"IOSC_BACKUP_ENC_HANDLE", 0X5, -1);
add_enum_member(id,"IOSC_APP_ENC_HANDLE", 0X6, -1);
add_enum_member(id,"IOSC_BOOTOSVER_HANDLE", 0X7, -1);
add_enum_member(id,"IOSC_CACRLVER_HANDLE", 0X8, -1);
add_enum_member(id,"IOSC_SIGNERCRLVER_HANDLE", 0X9, -1);
add_enum_member(id,"IOSC_FSVER_HANDLE", 0XA, -1);
add_enum_member(id,"IOSC_COMMON2_ENC_HANDLE", 0XB, -1);
add_enum_member(id,"IOSC_ROOT_HANDLE", 0XFFFFFFF, -1);
id = add_enum(-1,"LaunchCopyToTitleCtxType",0x1100000);
add_enum_member(id,"COPY_TICKET", 0, -1);
add_enum_member(id,"COPY_TMD", 0X1, -1);
id = add_enum(-1,"IOSCObjectType",0x1100000);
add_enum_member(id,"IOSC_SECRETKEY_TYPE", 0, -1);
add_enum_member(id,"IOSC_PUBLICKEY_TYPE", 0X1, -1);
add_enum_member(id,"IOSC_KEYPAIR_TYPE", 0X2, -1);
add_enum_member(id,"IOSC_DATA_TYPE", 0X3, -1);
id = add_enum(-1,"IOSCObjectSubType",0x1100000);
add_enum_member(id,"IOSC_ENC_SUBTYPE", 0, -1);
add_enum_member(id,"IOSC_MAC_SUBTYPE", 0X1, -1);
add_enum_member(id,"IOSC_RSA2048_SUBTYPE", 0X2, -1);
add_enum_member(id,"IOSC_RSA4096_SUBTYPE", 0X3, -1);
add_enum_member(id,"IOSC_ECC233_SUBTYPE", 0X4, -1);
add_enum_member(id,"IOSC_CONSTANT_SUBTYPE", 0X5, -1);
add_enum_member(id,"IOSC_VERSION_SUBTYPE", 0X6, -1);
id = add_enum(-1,"IOSCSecretKeySecurity",0x1100000);
add_enum_member(id,"IOSC_NOSIGN_NOENC", 0, -1);
add_enum_member(id,"IOSC_NOSIGN_ENC", 0X1, -1);
add_enum_member(id,"IOSC_SIGN_NOENC", 0X2, -1);
add_enum_member(id,"IOSC_SIGN_ENC", 0X3, -1);
id = add_enum(-1,"IOSThreadState",0x1100000);
add_enum_member(id,"THREAD_UNKNOWN", 0, -1);
add_enum_member(id,"THREAD_READY", 0X1, -1);
add_enum_member(id,"THREAD_RUNNING", 0X2, -1);
add_enum_member(id,"THREAD_STOPPED", 0X3, -1);
add_enum_member(id,"THREAD_WAITING", 0X4, -1);
add_enum_member(id,"THREAD_DEAD", 0X5, -1);
add_enum_member(id,"THREAD_FAULTED", 0X6, -1);
id = add_enum(-1,"IOSProcessId",0x1100000);
add_enum_member(id,"PID_KERNEL", 0, -1);
add_enum_member(id,"PID_ES", 0X1, -1);
add_enum_member(id,"PID_FS", 0X2, -1);
add_enum_member(id,"PID_DI", 0X3, -1);
add_enum_member(id,"PID_OH0", 0X4, -1);
add_enum_member(id,"PID_OH1", 0X5, -1);
add_enum_member(id,"PID_EHCI", 0X6, -1);
add_enum_member(id,"PID_SDI", 0X7, -1);
add_enum_member(id,"PID_USBETH", 0X8, -1);
add_enum_member(id,"PID_NET", 0X9, -1);
add_enum_member(id,"PID_WD", 0XA, -1);
add_enum_member(id,"PID_WL", 0XB, -1);
add_enum_member(id,"PID_KD", 0XC, -1);
add_enum_member(id,"PID_NCD", 0XD, -1);
add_enum_member(id,"PID_STM", 0XE, -1);
add_enum_member(id,"PID_PPCBOOT", 0XF, -1);
add_enum_member(id,"PID_SSL", 0X10, -1);
add_enum_member(id,"PID_USB", 0X11, -1);
add_enum_member(id,"PID_P2P", 0X12, -1);
add_enum_member(id,"PID_UNKNOWN", 0X13, -1);
id = add_enum(-1,"SignatureType",0x1100000);
add_enum_member(id,"SIGTYPE_RSA4096", 0X10000, -1);
add_enum_member(id,"SIGTYPE_RSA2048", 0X10001, -1);
add_enum_member(id,"SIGTYPE_ECC", 0X10002, -1);
id = add_enum(-1,"PublicKeyType",0x1100000);
add_enum_member(id,"KEYTYPE_RSA4096", 0, -1);
add_enum_member(id,"KEYTYPE_RSA2048", 0X1, -1);
id = add_enum(-1,"VerifySignatureType",0x1100000);
add_enum_member(id,"VERIFY_TYPE_TMD", 0, -1);
add_enum_member(id,"VERIFY_TYPE_TICKET", 0X1, -1);
add_enum_member(id,"VERIFY_TYPE_ECC", 0X2, -1);
id = add_enum(-1,"VerifyUpdateMode",0x1100000);
add_enum_member(id,"VERIFY_MODE_DO_NOT_UPDATE_CERT_STORE", 0, -1);
add_enum_member(id,"VERIFY_MODE_UPDATE_CERT_STORE", 0X1, -1);
id = add_enum(-1,"TitleType",0x1100000);
add_enum_member(id,"TITLE_System", 0X1, -1);
add_enum_member(id,"TITLE_Game", 0X10000, -1);
add_enum_member(id,"TITLE_Channel", 0X10001, -1);
add_enum_member(id,"TITLE_SystemChannel", 0X10002, -1);
add_enum_member(id,"TITLE_GameWithChannel", 0X10004, -1);
add_enum_member(id,"TITLE_DLC", 0X10005, -1);
add_enum_member(id,"TITLE_HiddenChannel", 0X10008, -1);
id = add_enum(-1,"TitleFlags",0x1100000);
set_enum_bf(id,1);
add_enum_member(id,"TITLE_TYPE_DEFAULT", 0X1, 0x1);
add_enum_member(id,"TITLE_TYPE_0x4", 0X4, 0x4);
add_enum_member(id,"TITLE_TYPE_DATA", 0X8, 0x8);
add_enum_member(id,"TITLE_TYPE_0x10", 0X10, 0x10);
add_enum_member(id,"TITLE_TYPE_WFS_MAYBE", 0X20, 0x20);
add_enum_member(id,"TITLE_TYPE_CT", 0X40, 0x40);
id = add_enum(-1,"ElfType",0x1100000);
add_enum_member(id,"ET_NONE", 0, -1);
add_enum_member(id,"ET_REL", 0X1, -1);
add_enum_member(id,"ET_EXEC", 0X2, -1);
add_enum_member(id,"ET_DYN", 0X3, -1);
add_enum_member(id,"ET_CORE", 0X4, -1);
add_enum_member(id,"ET_LOPROC", 0XFF00, -1);
add_enum_member(id,"ET_HIPROC", 0XFFFF, -1);
id = add_enum(-1,"ElfMachine",0x1100000);
add_enum_member(id,"EM_NONE", 0, -1);
add_enum_member(id,"EM_M32", 0X1, -1);
add_enum_member(id,"EM_SPARC", 0X2, -1);
add_enum_member(id,"EM_386", 0X3, -1);
add_enum_member(id,"EM_68K", 0X4, -1);
add_enum_member(id,"EM_88K", 0X5, -1);
add_enum_member(id,"EM_860", 0X7, -1);
add_enum_member(id,"EM_MIPS", 0X8, -1);
id = add_enum(-1,"ElfSectionFlags",0x1100000);
set_enum_bf(id,1);
add_enum_member(id,"SHF_WRITE", 0X1, 0x1);
add_enum_member(id,"SHF_ALLOC", 0X2, 0x2);
add_enum_member(id,"SHF_EXECINSTR", 0X4, 0x4);
add_enum_member(id,"SHF_MASKPROC", 0XF0000000, 0xF0000000);
id = add_enum(-1,"ProgramHeaderType",0x1100000);
add_enum_member(id,"PT_NULL", 0, -1);
add_enum_member(id,"PT_LOAD", 0X1, -1);
add_enum_member(id,"PT_DYNAMIC", 0X2, -1);
add_enum_member(id,"PT_INTERP", 0X3, -1);
add_enum_member(id,"PT_NOTE", 0X4, -1);
add_enum_member(id,"PT_SHLIB", 0X5, -1);
add_enum_member(id,"PT_PHDR", 0X6, -1);
add_enum_member(id,"PT_LOPROC", 0X70000000, -1);
add_enum_member(id,"PT_HIPROC", 0X7FFFFFFF, -1);
id = add_enum(-1,"Limit::Type",0x1100000);
add_enum_member(id,"LIMIT_NONE", 0, -1);
add_enum_member(id,"LIMIT_DURATION_TIME", 0X1, -1);
add_enum_member(id,"LIMIT_ABSOLUTE_TIME", 0X2, -1);
add_enum_member(id,"LIMIT_NUM_TITLES", 0X3, -1);
add_enum_member(id,"LIMIT_NUM_LAUNCH", 0X4, -1);
add_enum_member(id,"LIMIT_NUM_ELAPSED_TIME", 0X5, -1);
id = add_enum(-1,"ContentTypeFlags",0x1100000);
set_enum_bf(id,1);
add_enum_member(id,"CONTENT_DEFAULT", 0X1, 0x1);
add_enum_member(id,"CONTENT_OPTIONAL", 0X4000, 0x4000);
add_enum_member(id,"CONTENT_REQUIRED", 0X8000, 0x8000);
id = add_enum(-1,"WFSIImportType",0x1100000);
add_enum_member(id,"IMPORT_TYPE_TITLE", 0, -1);
add_enum_member(id,"IMPORT_TYPE_PATCH", 0X1, -1);
add_enum_member(id,"IMPORT_TYPE_PATCH_2", 0X2, -1);
id = add_enum(-1,"WFSError",0x1100000);
add_enum_member(id,"WFS_FATAL_ERROR", 0XFFFFD4EC, -1);
add_enum_member(id,"WFS_UNKNOWN", 0XFFFFD4ED, -1);
add_enum_member(id,"WFS_NOT_IMPLEMENTED", 0XFFFFD4EE, -1);
add_enum_member(id,"WFS_AREA_BCACHE_ALLOC", 0XFFFFD812, -1);
add_enum_member(id,"WFS_AREA_INVALID_PARAMETER", 0XFFFFD813, -1);
add_enum_member(id,"WFS_AREA_ERROR", 0XFFFFD814, -1);
add_enum_member(id,"WFS_ACL_HANDLE", 0XFFFFD833, -1);
add_enum_member(id,"WFS_ACL_FILENAME", 0XFFFFD835, -1);
add_enum_member(id,"WFS_ACL_FILE", 0XFFFFD837, -1);
add_enum_member(id,"WFS_ACL_CACHE", 0XFFFFD838, -1);
add_enum_member(id,"WFS_ACL_MAX_ENTRIES", 0XFFFFD83A, -1);
add_enum_member(id,"WFS_ACL_INVALID_PARAMETER", 0XFFFFD83B, -1);
add_enum_member(id,"WFS_ACL_ERROR", 0XFFFFD83C, -1);
add_enum_member(id,"WFS_TRANSACTION_INVALID_PARAMETER", 0XFFFFD84F, -1);
add_enum_member(id,"WFS_TRANSACTION_ERROR", 0XFFFFD850, -1);
add_enum_member(id,"WFS_VOLUME_BCACHE_CONFIG", 0XFFFFD861, -1);
add_enum_member(id,"WFS_VOLUME_BCACHE_ALLOC", 0XFFFFD862, -1);
add_enum_member(id,"WFS_VOLUME_INVALID_PARAMETER", 0XFFFFD863, -1);
add_enum_member(id,"WFS_VOLUME_ERROR", 0XFFFFD864, -1);
add_enum_member(id,"WFS_BCACHE_PMEM", 0XFFFFD86D, -1);
add_enum_member(id,"WFS_BCACHE_ALLOC", 0XFFFFD86E, -1);
add_enum_member(id,"WFS_BCACHE_ALREADY_MAPPED", 0XFFFFD86F, -1);
add_enum_member(id,"WFS_BCACHE_INVALID_VOLUME", 0XFFFFD870, -1);
add_enum_member(id,"WFS_BCACHE_INVALID_HANDLE", 0XFFFFD871, -1);
add_enum_member(id,"WFS_BCACHE_INVALID_DEVICE", 0XFFFFD872, -1);
add_enum_member(id,"WFS_BCACHE_MAX_DEVICES", 0XFFFFD873, -1);
add_enum_member(id,"WFS_BCACHE_NOT_FOUND", 0XFFFFD874, -1);
add_enum_member(id,"WFS_BCACHE_NO_MEMORY", 0XFFFFD875, -1);
add_enum_member(id,"WFS_BCACHE_INVALID_PARAMETER", 0XFFFFD876, -1);
add_enum_member(id,"WFS_BCACHE_RESOURCE_LIMIT", 0XFFFFD877, -1);
add_enum_member(id,"WFS_BCACHE_ERROR", 0XFFFFD878, -1);
add_enum_member(id,"WFS_DEVICE_INVALID_PARAMETER", 0XFFFFD89F, -1);
add_enum_member(id,"WFS_DEVICE_ERROR", 0XFFFFD8A0, -1);
add_enum_member(id,"WFS_PTREE_FULL", 0XFFFFD8A7, -1);
add_enum_member(id,"WFS_PTREE_ENTRY_NOT_FOUND", 0XFFFFD8A8, -1);
add_enum_member(id,"WFS_PTREE_ENTRY_FOUND", 0XFFFFD8A9, -1);
add_enum_member(id,"WFS_SRV_PATH_VOL_ROOT", 0XFFFFD8B0, -1);
add_enum_member(id,"WFS_SRV_PATH_VOL", 0XFFFFD8B1, -1);
add_enum_member(id,"WFS_SRV_PATH_DEV", 0XFFFFD8B2, -1);
add_enum_member(id,"WFS_SRV_PATH_DEPTH_1", 0XFFFFD8B3, -1);
add_enum_member(id,"WFS_SRV_END_OF_PATH", 0XFFFFD8B4, -1);
add_enum_member(id,"WFS_DIR_BLK_FULL", 0XFFFFD8C3, -1);
add_enum_member(id,"WFS_DIR_NODE_CHOICE_NOT_FOUND", 0XFFFFD8C4, -1);
add_enum_member(id,"WFS_DIR_NODE_STRING_MISMATCH", 0XFFFFD8C5, -1);
add_enum_member(id,"WFS_DIR_CHOICE_PREFIX", 0XFFFFD8C6, -1);
add_enum_member(id,"WFS_DIR_NODE_STRING_PREFIX", 0XFFFFD8C7, -1);
add_enum_member(id,"WFS_DIR_ENTRY_FOUND", 0XFFFFD8C8, -1);
add_enum_member(id,"WFS_TRANSACTION_RESOURCE_LIMIT", 0XFFFFD8CC, -1);
add_enum_member(id,"WFS_DIFFERENT_AREA", 0XFFFFD8CD, -1);
add_enum_member(id,"WFS_LOCKED", 0XFFFFD8CF, -1);
add_enum_member(id,"WFS_FILE_OPEN", 0XFFFFD8D0, -1);
add_enum_member(id,"WFS_NOT_DIRECTORY", 0XFFFFD8D1, -1);
add_enum_member(id,"WFS_NOT_FILE", 0XFFFFD8D2, -1);
add_enum_member(id,"WFS_NOT_EMPTY", 0XFFFFD8D3, -1);
add_enum_member(id,"WFS_NOT_FOUND", 0XFFFFD8D4, -1);
add_enum_member(id,"WFS_ALREADY_EXISTS", 0XFFFFD8D5, -1);
add_enum_member(id,"WFS_INVALID_HANDLE", 0XFFFFD8D6, -1);
add_enum_member(id,"WFS_MAX_HANDLES", 0XFFFFD8D7, -1);
add_enum_member(id,"WFS_DIRECTORY_QUOTA", 0XFFFFD8D8, -1);
add_enum_member(id,"WFS_CORRUPTION", 0XFFFFD8D9, -1);
add_enum_member(id,"WFS_AUTHENTICATION", 0XFFFFD8DA, -1);
add_enum_member(id,"WFS_ACL_ENTRY_NOT_FOUND", 0XFFFFD8DB, -1);
add_enum_member(id,"WFS_ACL_FULL", 0XFFFFD8DC, -1);
add_enum_member(id,"WFS_PERMISSION_CL", 0XFFFFD8DD, -1);
add_enum_member(id,"WFS_PERMISSION", 0XFFFFD8DE, -1);
add_enum_member(id,"WFS_ALREADY_MOUNTED", 0XFFFFD8DF, -1);
add_enum_member(id,"WFS_WRITE_PROTECTED", 0XFFFFD8E0, -1);
add_enum_member(id,"WFS_VOL_ID_ERROR", 0XFFFFD8E1, -1);
add_enum_member(id,"WFS_DEV_IN_USE", 0XFFFFD8E3, -1);
add_enum_member(id,"WFS_DEV_NOT_INITIALIZED", 0XFFFFD8E4, -1);
add_enum_member(id,"WFS_DEV_UNUSABLE", 0XFFFFD8E5, -1);
add_enum_member(id,"WFS_MEDIA_ERROR", 0XFFFFD8E6, -1);
add_enum_member(id,"WFS_NO_CHANGE_SIZE", 0XFFFFD8E7, -1);
add_enum_member(id,"WFS_FILE_TOO_BIG", 0XFFFFD8E8, -1);
add_enum_member(id,"WFS_LIB_VERSION_INCONSISTENT", 0XFFFFD8E9, -1);
add_enum_member(id,"WFS_LIB_ALREADY_INITIALIZED", 0XFFFFD8EA, -1);
add_enum_member(id,"WFS_LIB_NOT_INITIALIZED", 0XFFFFD8EB, -1);
add_enum_member(id,"WFS_ACCESS", 0XFFFFD8EC, -1);
add_enum_member(id,"WFS_INVALID", 0XFFFFD8ED, -1);
add_enum_member(id,"WFS_OUT_OF_MEMORY", 0XFFFFD8EE, -1);
add_enum_member(id,"WFS_BUSY", 0XFFFFD8EF, -1);
id = add_enum(-1,"NandCmd",0x1100000);
add_enum_member(id,"NAND_CMD_READ0", 0, -1);
add_enum_member(id,"NAND_CMD_READ1", 0X1, -1);
add_enum_member(id,"NAND_CMD_RNDOUT", 0X5, -1);
add_enum_member(id,"NAND_CMD_PAGEPROG", 0X10, -1);
add_enum_member(id,"NAND_CMD_UNLOCK1", 0X23, -1);
add_enum_member(id,"NAND_CMD_UNLOCK2", 0X24, -1);
add_enum_member(id,"NAND_CMD_LOCK", 0X2A, -1);
add_enum_member(id,"NAND_CMD_READOOB", 0X50, -1);
add_enum_member(id,"NAND_CMD_ERASE1", 0X60, -1);
add_enum_member(id,"NAND_CMD_STATUS", 0X70, -1);
add_enum_member(id,"NAND_CMD_STATUS_MULTI", 0X71, -1);
add_enum_member(id,"NAND_CMD_SEQIN", 0X80, -1);
add_enum_member(id,"NAND_CMD_RNDIN", 0X85, -1);
add_enum_member(id,"NAND_CMD_READID", 0X90, -1);
add_enum_member(id,"NAND_CMD_ERASE2", 0XD0, -1);
add_enum_member(id,"NAND_CMD_PARAM", 0XEC, -1);
add_enum_member(id,"NAND_CMD_GET_FEATURES", 0XEE, -1);
add_enum_member(id,"NAND_CMD_SET_FEATURES", 0XEF, -1);
add_enum_member(id,"NAND_CMD_RESET", 0XFF, -1);
id = add_enum(-1,"IOSOpenMode_",0x1100000);
add_enum_member(id,"IOS_OPEN_NONE_", 0, -1);
add_enum_member(id,"IOS_OPEN_READ_", 0X1, -1);
add_enum_member(id,"IOS_OPEN_WRITE_", 0X2, -1);
add_enum_member(id,"IOS_OPEN_RW_", 0X3, -1);
id = add_enum(-1,"FFSPNandConfigX1C::NandCapacity",0x1100000);
add_enum_member(id,"NAND_64MB", 0X1A, -1);
add_enum_member(id,"NAND_128MB", 0X1B, -1);
add_enum_member(id,"NAND_256MB", 0X1C, -1);
add_enum_member(id,"NAND_512MB", 0X1D, -1);
add_enum_member(id,"NAND_1024MB", 0X1E, -1);
id = add_enum(-1,"FSSub16B0Arg",0x1100000);
add_enum_member(id,"FS_CHECK_HAS_CHILDREN_IN_USE", 0X1, -1);
add_enum_member(id,"FS_DELETE_ALL_CHILDREN", 0X2, -1);
add_enum_member(id,"FS_SET_TEMP_FLAG_ON_CHILDREN", 0X3, -1);
add_enum_member(id,"FS_GET_CLUSTER_USAGE", 0X4, -1);
add_enum_member(id,"FS_GET_INODE_USAGE", 0X5, -1);
id = add_enum(-1,"SpecialClusterValue",0x1100000);
add_enum_member(id,"CLUSTER_LAST_IN_CHAIN", 0XFFFB, -1);
add_enum_member(id,"CLUSTER_RESERVED", 0XFFFC, -1);
add_enum_member(id,"CLUSTER_BAD_BLOCK", 0XFFFD, -1);
add_enum_member(id,"CLUSTER_UNUSED", 0XFFFE, -1);
add_enum_member(id,"CLUSTER_NOTHING", 0XFFFF, -1);
return id;
}
//------------------------------------------------------------------------
// Information about enum types
static Enums(void) {
auto id;
begin_type_updating(UTP_ENUM);
id = Enums_0(id);
end_type_updating(UTP_ENUM);
}
static ApplyStrucTInfos_0(void) {
auto id;
id = get_struc_id("IOSResourceOpenRequest");
SetType(get_member_id(id, 0x0), "const char *");
SetType(get_member_id(id, 0x4), "IOSOpenMode");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "u16");
id = get_struc_id("IOSResourceReadWriteRequest");
SetType(get_member_id(id, 0x0), "u8 *");
SetType(get_member_id(id, 0x4), "u32");
id = get_struc_id("IOSResourceSeekRequest");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "SeekMode");
id = get_struc_id("IOSResourceIOCtlRequest");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u8 *");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "u8 *");
SetType(get_member_id(id, 0x10), "u32");
id = get_struc_id("IOVector");
SetType(get_member_id(id, 0x0), "u8 *");
SetType(get_member_id(id, 0x4), "u32");
id = get_struc_id("IOSResourceIOCtlVRequest");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "IOVector *");
id = get_struc_id("IOSResourceArgs");
SetType(get_member_id(id, 0x0), "IOSResourceOpenRequest");
SetType(get_member_id(id, 0x1), "IOSResourceReadWriteRequest");
SetType(get_member_id(id, 0x2), "IOSResourceReadWriteRequest");
SetType(get_member_id(id, 0x3), "IOSResourceSeekRequest");
SetType(get_member_id(id, 0x4), "IOSResourceIOCtlRequest");
SetType(get_member_id(id, 0x5), "IOSResourceIOCtlVRequest");
id = get_struc_id("IOSRequest");
SetType(get_member_id(id, 0x0), "IPCCommandType");
SetType(get_member_id(id, 0x4), "s32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "IOSResourceArgs");
SetType(get_member_id(id, 0x20), "IOSQueue *");
SetType(get_member_id(id, 0x24), "IOSRequest *");
SetType(get_member_id(id, 0x28), "u32");
SetType(get_member_id(id, 0x2C), "bool");
SetType(get_member_id(id, 0x30), "u32");
id = get_struc_id("ContentView");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u16");
SetType(get_member_id(id, 0x6), "u16");
SetType(get_member_id(id, 0x8), "u64");
id = get_struc_id("TMDView");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x4), "u64");
SetType(get_member_id(id, 0xC), "u64");
SetType(get_member_id(id, 0x14), "u32");
SetType(get_member_id(id, 0x18), "u16");
SetType(get_member_id(id, 0x1A), "u16");
SetType(get_member_id(id, 0x1C), "u16");
SetType(get_member_id(id, 0x1E), "u8[16]");
SetType(get_member_id(id, 0x2E), "u8[12]");
SetType(get_member_id(id, 0x3A), "u8[12]");
SetType(get_member_id(id, 0x46), "u8[18]");
SetType(get_member_id(id, 0x58), "u16");
SetType(get_member_id(id, 0x5A), "u16");
SetType(get_member_id(id, 0x5C), "ContentView[1]");
id = get_struc_id("Content");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u16");
SetType(get_member_id(id, 0x6), "u16");
SetType(get_member_id(id, 0x8), "u64");
SetType(get_member_id(id, 0x10), "SHA1Hash");
id = get_struc_id("TMDHeader");
SetType(get_member_id(id, 0x0), "SignatureRSA2048");
SetType(get_member_id(id, 0x180), "u8");
SetType(get_member_id(id, 0x181), "u8");
SetType(get_member_id(id, 0x182), "u8");
SetType(get_member_id(id, 0x184), "u64");
SetType(get_member_id(id, 0x18C), "u64");
SetType(get_member_id(id, 0x194), "u32");
SetType(get_member_id(id, 0x198), "u16");
SetType(get_member_id(id, 0x19A), "u16");
SetType(get_member_id(id, 0x19C), "u16");
SetType(get_member_id(id, 0x19E), "u8[16]");
SetType(get_member_id(id, 0x1AE), "u8[12]");
SetType(get_member_id(id, 0x1BA), "u8[12]");
SetType(get_member_id(id, 0x1C6), "u8[18]");
SetType(get_member_id(id, 0x1D8), "u32");
SetType(get_member_id(id, 0x1DC), "u16");
SetType(get_member_id(id, 0x1DE), "u16");
SetType(get_member_id(id, 0x1E0), "u16");
SetType(get_member_id(id, 0x1E2), "u16");
SetType(get_member_id(id, 0x1E4), "Content[1]");
id = get_struc_id("TimeLimit");
SetType(get_member_id(id, 0x0), "Limit::Type");
SetType(get_member_id(id, 0x4), "u32");
id = get_struc_id("TicketView");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u64");
SetType(get_member_id(id, 0xC), "u32");
SetType(get_member_id(id, 0x10), "u64");
SetType(get_member_id(id, 0x18), "u16");
SetType(get_member_id(id, 0x1C), "u32");
SetType(get_member_id(id, 0x20), "u32");
SetType(get_member_id(id, 0x24), "u8");
SetType(get_member_id(id, 0x25), "u8");
SetType(get_member_id(id, 0x26), "u8[48]");
SetType(get_member_id(id, 0x56), "u8[64]");
SetType(get_member_id(id, 0x98), "Limit[8]");
id = get_struc_id("Ticket");
SetType(get_member_id(id, 0x0), "u8[60]");
SetType(get_member_id(id, 0x3C), "u8");
SetType(get_member_id(id, 0x3D), "u8");
SetType(get_member_id(id, 0x3E), "u8");
SetType(get_member_id(id, 0x3F), "u8[16]");
SetType(get_member_id(id, 0x50), "u64");
SetType(get_member_id(id, 0x58), "u32");
SetType(get_member_id(id, 0x5C), "u64");
SetType(get_member_id(id, 0x64), "u16");
SetType(get_member_id(id, 0x66), "u16");
SetType(get_member_id(id, 0x68), "u32");
SetType(get_member_id(id, 0x6C), "u32");
SetType(get_member_id(id, 0x70), "u8");
SetType(get_member_id(id, 0x71), "u8");
SetType(get_member_id(id, 0x72), "u8[48]");
SetType(get_member_id(id, 0xA2), "u8[64]");
SetType(get_member_id(id, 0xE4), "Limit[8]");
id = get_struc_id("SignedTicket");
SetType(get_member_id(id, 0x0), "SignatureRSA2048");
SetType(get_member_id(id, 0x180), "Ticket");
id = get_struc_id("ESActiveTitle");
SetType(get_member_id(id, 0x0), "SignedTicket *");
SetType(get_member_id(id, 0x4), "TMD *");
SetType(get_member_id(id, 0x8), "u32");
id = get_struc_id("FFSPFileEntry");
SetType(get_member_id(id, 0x0), "u16");
SetType(get_member_id(id, 0x2), "u16");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "u32");
SetType(get_member_id(id, 0x10), "u32");
SetType(get_member_id(id, 0x14), "u32");
SetType(get_member_id(id, 0x18), "u32");
SetType(get_member_id(id, 0x1C), "u32");
SetType(get_member_id(id, 0x20), "IOSReturnCode");
id = get_struc_id("FSParams");
SetType(get_member_id(id, 0x0), "struct FSParams::Rename");
SetType(get_member_id(id, 0x1), "struct FSParams::Ioctl");
SetType(get_member_id(id, 0x2), "struct FSParams::NandStats");
SetType(get_member_id(id, 0x3), "struct FSParams::FileStats");
id = get_struc_id("FSParams::rename");
SetType(get_member_id(id, 0x0), "char[64]");
SetType(get_member_id(id, 0x40), "char[64]");
id = get_struc_id("FSParams::attr");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u16");
SetType(get_member_id(id, 0x6), "u32");
SetType(get_member_id(id, 0xA), "u32");
SetType(get_member_id(id, 0xE), "u32");
SetType(get_member_id(id, 0x12), "u32");
SetType(get_member_id(id, 0x16), "u32");
SetType(get_member_id(id, 0x1A), "u32");
SetType(get_member_id(id, 0x1E), "u32");
SetType(get_member_id(id, 0x22), "u32");
SetType(get_member_id(id, 0x26), "u32");
SetType(get_member_id(id, 0x2A), "u32");
SetType(get_member_id(id, 0x2E), "u32");
SetType(get_member_id(id, 0x32), "u32");
SetType(get_member_id(id, 0x36), "u32");
SetType(get_member_id(id, 0x3A), "u32");
SetType(get_member_id(id, 0x3E), "u32");
SetType(get_member_id(id, 0x42), "u32");
SetType(get_member_id(id, 0x46), "u8");
SetType(get_member_id(id, 0x47), "u8");
SetType(get_member_id(id, 0x48), "u8");
SetType(get_member_id(id, 0x49), "u8");
SetType(get_member_id(id, 0x4A), "u8[2]");
id = get_struc_id("FSParams::stats");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "u32");
SetType(get_member_id(id, 0x10), "u32");
SetType(get_member_id(id, 0x14), "u32");
SetType(get_member_id(id, 0x18), "u32");
id = get_struc_id("FSParams::FileStats");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u32");
id = get_struc_id("ESDirectoryToCreate");
SetType(get_member_id(id, 0x0), "const char *");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "IOSOpenMode");
SetType(get_member_id(id, 0xC), "IOSOpenMode");
SetType(get_member_id(id, 0x10), "IOSOpenMode");
id = get_struc_id("IOSIoctlvRequest");
SetType(get_member_id(id, 0x0), "IPCCommandType");
SetType(get_member_id(id, 0x4), "s32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "IOSResourceIOCtlVRequest");
id = get_struc_id("ESContext");
SetType(get_member_id(id, 0x0), "u16");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u32[14]");
SetType(get_member_id(id, 0x40), "ESImportContext");
SetType(get_member_id(id, 0x180), "u32");
SetType(get_member_id(id, 0x184), "u32[15]");
id = get_struc_id("ESImportContext");
SetType(get_member_id(id, 0x0), "TMDHeader *");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "struct ESImportContext::ContentImportContext");
SetType(get_member_id(id, 0x104), "IOSReturnCode");
SetType(get_member_id(id, 0x108), "bool");
SetType(get_member_id(id, 0x10C), "u32");
SetType(get_member_id(id, 0x110), "u8[16]");
SetType(get_member_id(id, 0x120), "u8[16]");
SetType(get_member_id(id, 0x130), "u8[16]");
id = get_struc_id("TMD");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u8[256]");
SetType(get_member_id(id, 0x104), "u8[60]");
SetType(get_member_id(id, 0x140), "u8[64]");
SetType(get_member_id(id, 0x180), "u8");
SetType(get_member_id(id, 0x181), "u8");
SetType(get_member_id(id, 0x182), "u8");
SetType(get_member_id(id, 0x184), "u64");
SetType(get_member_id(id, 0x18C), "u64");
SetType(get_member_id(id, 0x194), "u32");
SetType(get_member_id(id, 0x198), "u16");
SetType(get_member_id(id, 0x19A), "u16");
SetType(get_member_id(id, 0x19C), "u16");
SetType(get_member_id(id, 0x19E), "u8[16]");
SetType(get_member_id(id, 0x1AE), "u8[12]");
SetType(get_member_id(id, 0x1BA), "u8[12]");
SetType(get_member_id(id, 0x1C6), "u8[18]");
SetType(get_member_id(id, 0x1D8), "u32");
SetType(get_member_id(id, 0x1DC), "u16");
SetType(get_member_id(id, 0x1DE), "u16");
SetType(get_member_id(id, 0x1E0), "u16");
SetType(get_member_id(id, 0x1E2), "u16");
SetType(get_member_id(id, 0x1E4), "Content *");
id = get_struc_id("tikview");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u64");
SetType(get_member_id(id, 0xC), "u32");
SetType(get_member_id(id, 0x10), "u64");
SetType(get_member_id(id, 0x18), "u16");
SetType(get_member_id(id, 0x1C), "u32");
SetType(get_member_id(id, 0x20), "u32");
SetType(get_member_id(id, 0x24), "u8");
SetType(get_member_id(id, 0x25), "u8");
SetType(get_member_id(id, 0x26), "u8[48]");
SetType(get_member_id(id, 0x56), "u8[64]");
SetType(get_member_id(id, 0x98), "Limit[8]");
id = get_struc_id("ESContentTableEntry");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u32");
id = get_struc_id("UidMap");
SetType(get_member_id(id, 0x0), "u64");
SetType(get_member_id(id, 0x8), "u32");
id = get_struc_id("IOSThread");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "u32");
SetType(get_member_id(id, 0x10), "u32");
SetType(get_member_id(id, 0x14), "u32");
SetType(get_member_id(id, 0x18), "u32");
SetType(get_member_id(id, 0x1C), "u32");
SetType(get_member_id(id, 0x20), "u32");
SetType(get_member_id(id, 0x24), "u32");
SetType(get_member_id(id, 0x28), "u32");
SetType(get_member_id(id, 0x2C), "u32");
SetType(get_member_id(id, 0x30), "u32");
SetType(get_member_id(id, 0x34), "u32");
SetType(get_member_id(id, 0x38), "u32");
SetType(get_member_id(id, 0x3C), "u32");
SetType(get_member_id(id, 0x40), "u32");
SetType(get_member_id(id, 0x44), "u32");
SetType(get_member_id(id, 0x48), "u32");
SetType(get_member_id(id, 0x4C), "u32");
SetType(get_member_id(id, 0x50), "IOSThreadState");
SetType(get_member_id(id, 0x54), "IOSProcessId");
SetType(get_member_id(id, 0x58), "u32");
SetType(get_member_id(id, 0x5C), "u32");
SetType(get_member_id(id, 0x60), "u32");
SetType(get_member_id(id, 0x64), "u32");
SetType(get_member_id(id, 0x68), "u32");
SetType(get_member_id(id, 0x6C), "u32");
SetType(get_member_id(id, 0x70), "u32");
SetType(get_member_id(id, 0x74), "u32");
SetType(get_member_id(id, 0x78), "u32");
SetType(get_member_id(id, 0x7C), "u32");
SetType(get_member_id(id, 0x80), "u32");
SetType(get_member_id(id, 0x84), "u32");
SetType(get_member_id(id, 0x88), "u32");
SetType(get_member_id(id, 0x8C), "u32");
SetType(get_member_id(id, 0x90), "u32");
SetType(get_member_id(id, 0x94), "u32");
SetType(get_member_id(id, 0x98), "u32");
SetType(get_member_id(id, 0x9C), "u32");
SetType(get_member_id(id, 0xA0), "u32");
SetType(get_member_id(id, 0xA4), "u32");
SetType(get_member_id(id, 0xA8), "u32");
SetType(get_member_id(id, 0xAC), "u32");
id = get_struc_id("IOSResourceRequest");
SetType(get_member_id(id, 0x0), "IPCCommandType");
SetType(get_member_id(id, 0x4), "s32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "IOSResourceArgs");
id = get_struc_id("ContentMap");
SetType(get_member_id(id, 0x0), "char[8]");
SetType(get_member_id(id, 0x8), "SHA1Hash");
id = get_struc_id("ESImportContext::ContentImportContext");
SetType(get_member_id(id, 0x0), "s32");
SetType(get_member_id(id, 0x4), "s32");
SetType(get_member_id(id, 0x8), "u64");
SetType(get_member_id(id, 0x10), "u32");
SetType(get_member_id(id, 0x14), "u8[96]");
SetType(get_member_id(id, 0x74), "u8[16]");
SetType(get_member_id(id, 0x84), "u8[16]");
SetType(get_member_id(id, 0x94), "u8[16]");
SetType(get_member_id(id, 0xA4), "u8[16]");
SetType(get_member_id(id, 0xB4), "u8[64]");
SetType(get_member_id(id, 0xF4), "u32");
id = get_struc_id("IOSResourceManager");
SetType(get_member_id(id, 0x0), "const char *");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "u32");
SetType(get_member_id(id, 0x10), "u32");
SetType(get_member_id(id, 0x14), "u32");
SetType(get_member_id(id, 0x18), "u32");
SetType(get_member_id(id, 0x1C), "u32");
SetType(get_member_id(id, 0x20), "u32");
SetType(get_member_id(id, 0x24), "u32");
SetType(get_member_id(id, 0x28), "u32");
SetType(get_member_id(id, 0x2C), "u32");
SetType(get_member_id(id, 0x30), "u32");
SetType(get_member_id(id, 0x34), "u32");
SetType(get_member_id(id, 0x38), "u32");
SetType(get_member_id(id, 0x3C), "u32");
SetType(get_member_id(id, 0x40), "u32");
SetType(get_member_id(id, 0x44), "u32");
SetType(get_member_id(id, 0x48), "IOSProcessId");
SetType(get_member_id(id, 0x4C), "u32");
id = get_struc_id("IOSQueue");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "IOSProcessId");
SetType(get_member_id(id, 0xC), "u32");
SetType(get_member_id(id, 0x10), "u32");
SetType(get_member_id(id, 0x14), "u32");
SetType(get_member_id(id, 0x18), "u32");
id = get_struc_id("IOSFdTable");
SetType(get_member_id(id, 0x0), "struct IOSFdTable::Entry[24]");
id = get_struc_id("IOSFdTable::Entry");
SetType(get_member_id(id, 0x0), "void *");
SetType(get_member_id(id, 0x4), "IOSResourceManager *");
id = get_struc_id("IOSKeyMetadata");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "u8[4]");
SetType(get_member_id(id, 0x10), "u16");
id = get_struc_id("SHA1Hash");
SetType(get_member_id(id, 0x0), "u8[20]");
id = get_struc_id("ESSyscallStruct");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u32");
id = get_struc_id("SignatureRSA4096");
SetType(get_member_id(id, 0x0), "SignatureType");
SetType(get_member_id(id, 0x4), "u8[512]");
SetType(get_member_id(id, 0x204), "u8[60]");
SetType(get_member_id(id, 0x240), "char[64]");
id = get_struc_id("SignatureRSA2048");
SetType(get_member_id(id, 0x0), "SignatureType");
SetType(get_member_id(id, 0x4), "u8[256]");
SetType(get_member_id(id, 0x104), "u8[60]");
SetType(get_member_id(id, 0x140), "char[64]");
id = get_struc_id("SignatureECC");
SetType(get_member_id(id, 0x0), "SignatureType");
SetType(get_member_id(id, 0x4), "u8[60]");
SetType(get_member_id(id, 0x40), "u8[64]");
SetType(get_member_id(id, 0x80), "char[64]");
id = get_struc_id("IOSIoctlRequest");
SetType(get_member_id(id, 0x0), "IPCCommandType");
SetType(get_member_id(id, 0x4), "s32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "IOSResourceIOCtlRequest");
id = get_struc_id("CertRSA4096");
SetType(get_member_id(id, 0x0), "SignatureRSA4096");
SetType(get_member_id(id, 0x280), "CertHeader");
SetType(get_member_id(id, 0x2C8), "u8[256]");
SetType(get_member_id(id, 0x3C8), "u8[4]");
SetType(get_member_id(id, 0x3CC), "u8[52]");
id = get_struc_id("CertRSA2048");
SetType(get_member_id(id, 0x0), "SignatureRSA2048");
SetType(get_member_id(id, 0x180), "CertHeader");
SetType(get_member_id(id, 0x1C8), "u8[256]");
SetType(get_member_id(id, 0x2C8), "u8[4]");
SetType(get_member_id(id, 0x2CC), "u8[52]");
id = get_struc_id("CertECC");
SetType(get_member_id(id, 0x0), "SignatureECC");
SetType(get_member_id(id, 0xC0), "CertHeader");
SetType(get_member_id(id, 0x108), "u8[60]");
SetType(get_member_id(id, 0x144), "u8[60]");
id = get_struc_id("IOSCKeystoreEntry");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u16");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "u32");
SetType(get_member_id(id, 0x10), "u32");
SetType(get_member_id(id, 0x14), "u32");
SetType(get_member_id(id, 0x18), "u32");
SetType(get_member_id(id, 0x1C), "u32");
SetType(get_member_id(id, 0x20), "u16");
SetType(get_member_id(id, 0x22), "u16");
id = get_struc_id("CertHeader");
SetType(get_member_id(id, 0x0), "PublicKeyType");
SetType(get_member_id(id, 0x4), "char[64]");
SetType(get_member_id(id, 0x44), "u32");
id = get_struc_id("Cert");
SetType(get_member_id(id, 0x0), "SignatureType");
SetType(get_member_id(id, 0x1), "CertRSA4096");
SetType(get_member_id(id, 0x2), "CertRSA2048");
SetType(get_member_id(id, 0x3), "CertECC");
id = get_struc_id("Elf32Header");
SetType(get_member_id(id, 0x0), "u8[4]");
SetType(get_member_id(id, 0x4), "u16");
SetType(get_member_id(id, 0x6), "u16");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "u32");
SetType(get_member_id(id, 0x10), "u32");
SetType(get_member_id(id, 0x14), "u32");
SetType(get_member_id(id, 0x18), "u32");
SetType(get_member_id(id, 0x1C), "u16");
SetType(get_member_id(id, 0x1E), "u16");
SetType(get_member_id(id, 0x20), "u16");
SetType(get_member_id(id, 0x22), "u16");
SetType(get_member_id(id, 0x24), "u16");
SetType(get_member_id(id, 0x26), "u16");
id = get_struc_id("Elf32_Ehdr");
SetType(get_member_id(id, 0x0), "u8[16]");
SetType(get_member_id(id, 0x10), "u16");
SetType(get_member_id(id, 0x12), "u16");
SetType(get_member_id(id, 0x14), "u32");
SetType(get_member_id(id, 0x18), "u32");
SetType(get_member_id(id, 0x1C), "u32");
SetType(get_member_id(id, 0x20), "u32");
SetType(get_member_id(id, 0x24), "u32");
SetType(get_member_id(id, 0x28), "u16");
SetType(get_member_id(id, 0x2A), "u16");
SetType(get_member_id(id, 0x2C), "u16");
SetType(get_member_id(id, 0x2E), "u16");
SetType(get_member_id(id, 0x30), "u16");
SetType(get_member_id(id, 0x32), "u16");
id = get_struc_id("Elf32_Shdr");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "u32");
SetType(get_member_id(id, 0x10), "u32");
SetType(get_member_id(id, 0x14), "u32");
SetType(get_member_id(id, 0x18), "u32");
SetType(get_member_id(id, 0x1C), "u32");
SetType(get_member_id(id, 0x20), "u32");
SetType(get_member_id(id, 0x24), "u32");
id = get_struc_id("Elf32_Phdr");
SetType(get_member_id(id, 0x0), "ProgramHeaderType");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "u32");
SetType(get_member_id(id, 0x10), "u32");
SetType(get_member_id(id, 0x14), "u32");
SetType(get_member_id(id, 0x18), "u32");
SetType(get_member_id(id, 0x1C), "u32");
id = get_struc_id("Elf32_Sym");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "u8");
SetType(get_member_id(id, 0xD), "u8");
SetType(get_member_id(id, 0xE), "u16");
id = get_struc_id("Elf32_Rel");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u32");
id = get_struc_id("Elf32_Rela");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "s32");
id = get_struc_id("Elf32_Dyn");
SetType(get_member_id(id, 0x0), "s32");
SetType(get_member_id(id, 0x4), "union Elf32_Dyn::$48796609CE66CF30C641F6554D80FA34");
id = get_struc_id("Elf32_Dyn::$48796609CE66CF30C641F6554D80FA34");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x1), "u32");
id = get_struc_id("IOSELFNote");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u32");
id = get_struc_id("IOSELFNoteData");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "u32");
SetType(get_member_id(id, 0x10), "u32");
SetType(get_member_id(id, 0x14), "u32");
SetType(get_member_id(id, 0x18), "u32");
SetType(get_member_id(id, 0x1C), "u32");
SetType(get_member_id(id, 0x20), "u32");
SetType(get_member_id(id, 0x24), "u32");
id = get_struc_id("Limit");
SetType(get_member_id(id, 0x0), "Limit::Type");
SetType(get_member_id(id, 0x4), "u32");
id = get_struc_id("ContentConsumption");
SetType(get_member_id(id, 0x0), "u64");
SetType(get_member_id(id, 0x8), "Limit[8]");
id = get_struc_id("IOSELFNoteHeader");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u32");
id = get_struc_id("IOSModuleDescriptor");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "u32");
SetType(get_member_id(id, 0x10), "u32");
SetType(get_member_id(id, 0x14), "u32");
SetType(get_member_id(id, 0x18), "u32");
SetType(get_member_id(id, 0x1C), "u32");
SetType(get_member_id(id, 0x20), "u32");
SetType(get_member_id(id, 0x24), "u32");
id = get_struc_id("IOSEmbeddedModuleInfo");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "IOSModuleDescriptor *");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "u32");
SetType(get_member_id(id, 0x10), "u32");
SetType(get_member_id(id, 0x14), "u32");
id = get_struc_id("DIPartitionHeader");
SetType(get_member_id(id, 0x0), "SignedTicket");
SetType(get_member_id(id, 0x2A4), "u32");
SetType(get_member_id(id, 0x2A8), "u32");
SetType(get_member_id(id, 0x2AC), "u32");
SetType(get_member_id(id, 0x2B0), "u32");
SetType(get_member_id(id, 0x2B4), "u32");
SetType(get_member_id(id, 0x2B8), "u32");
SetType(get_member_id(id, 0x2BC), "u32");
id = get_struc_id("DINoDiscOpenParams");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "SignedTicket *");
SetType(get_member_id(id, 0x8), "void *");
SetType(get_member_id(id, 0xC), "u32");
SetType(get_member_id(id, 0x10), "TMD *");
SetType(get_member_id(id, 0x14), "u32");
SetType(get_member_id(id, 0x18), "void *");
SetType(get_member_id(id, 0x1C), "void *");
SetType(get_member_id(id, 0x20), "u8 *");
id = get_struc_id("WDContext");
SetType(get_member_id(id, 0x0), "u8[100]");
SetType(get_member_id(id, 0x64), "u32");
SetType(get_member_id(id, 0x68), "u8[28]");
SetType(get_member_id(id, 0x84), "u8[24]");
SetType(get_member_id(id, 0x9C), "s32");
SetType(get_member_id(id, 0xA0), "u8[20]");
SetType(get_member_id(id, 0xB4), "u32");
SetType(get_member_id(id, 0xB8), "u32");
SetType(get_member_id(id, 0xBC), "u32");
SetType(get_member_id(id, 0xC0), "s32");
SetType(get_member_id(id, 0xC4), "s32");
SetType(get_member_id(id, 0xC8), "s32");
SetType(get_member_id(id, 0xCC), "s32");
SetType(get_member_id(id, 0xD0), "u8[92]");
SetType(get_member_id(id, 0x12C), "u8[32]");
SetType(get_member_id(id, 0x14C), "u8[32]");
SetType(get_member_id(id, 0x16C), "u8[22]");
SetType(get_member_id(id, 0x182), "u16");
SetType(get_member_id(id, 0x184), "u8[4]");
SetType(get_member_id(id, 0x188), "u8[128]");
SetType(get_member_id(id, 0x208), "u8[236]");
SetType(get_member_id(id, 0x2F4), "s32");
id = get_struc_id("ConsumptionContext");
SetType(get_member_id(id, 0x0), "s32");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u64");
SetType(get_member_id(id, 0x10), "u64");
SetType(get_member_id(id, 0x18), "u32");
id = get_struc_id("IOSTimer");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "IOSQueue *");
SetType(get_member_id(id, 0xC), "u32");
SetType(get_member_id(id, 0x10), "u32");
SetType(get_member_id(id, 0x14), "u32");
SetType(get_member_id(id, 0x18), "u32");
id = get_struc_id("FSParams::Rename");
SetType(get_member_id(id, 0x0), "char[64]");
SetType(get_member_id(id, 0x40), "char[64]");
id = get_struc_id("FSParams::Ioctl");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u16");
SetType(get_member_id(id, 0x6), "char[64]");
SetType(get_member_id(id, 0x46), "u8");
SetType(get_member_id(id, 0x47), "u8");
SetType(get_member_id(id, 0x48), "u8");
SetType(get_member_id(id, 0x49), "u8");
id = get_struc_id("FSParams::NandStats");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "u32");
SetType(get_member_id(id, 0x10), "u32");
SetType(get_member_id(id, 0x14), "u32");
SetType(get_member_id(id, 0x18), "u32");
id = get_struc_id("String");
SetType(get_member_id(id, 0x0), "u16");
SetType(get_member_id(id, 0x2), "char[510]");
id = get_struc_id("FSSuperblock");
SetType(get_member_id(id, 0x0), "char[4]");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "union FSSuperblock::$CEADC293A2EAE6769FA7B6F7D3388CFC");
SetType(get_member_id(id, 0x3FFEC), "u8[20]");
id = get_struc_id("FSTEntry");
SetType(get_member_id(id, 0x0), "char[12]");
SetType(get_member_id(id, 0xC), "u8");
SetType(get_member_id(id, 0xD), "u8");
SetType(get_member_id(id, 0xE), "u16");
SetType(get_member_id(id, 0x10), "u16");
SetType(get_member_id(id, 0x12), "u32");
SetType(get_member_id(id, 0x16), "u32");
SetType(get_member_id(id, 0x1A), "u16");
SetType(get_member_id(id, 0x1C), "u32");
id = get_struc_id("FFSPNandConfig");
SetType(get_member_id(id, 0x0), "u16");
SetType(get_member_id(id, 0x2), "u16");
SetType(get_member_id(id, 0x4), "u32");
SetType(get_member_id(id, 0x8), "u32");
SetType(get_member_id(id, 0xC), "u32");
SetType(get_member_id(id, 0x10), "u32");
SetType(get_member_id(id, 0x14), "u32");
SetType(get_member_id(id, 0x18), "u32");
SetType(get_member_id(id, 0x1C), "FFSPNandConfigX1C");
SetType(get_member_id(id, 0x38), "u8");
SetType(get_member_id(id, 0x39), "u8");
SetType(get_member_id(id, 0x3A), "u8");
SetType(get_member_id(id, 0x3B), "u8");
SetType(get_member_id(id, 0x3C), "u8");
SetType(get_member_id(id, 0x3D), "u8");
SetType(get_member_id(id, 0x3E), "u8");
SetType(get_member_id(id, 0x3F), "u8");
SetType(get_member_id(id, 0x40), "u8");
SetType(get_member_id(id, 0x41), "u8");
SetType(get_member_id(id, 0x42), "u8");
SetType(get_member_id(id, 0x43), "u8");
id = get_struc_id("FFSPNandConfigX1C");
SetType(get_member_id(id, 0x0), "union FFSPNandConfigX1C::$BA94DF356DF6F26E220D220C6F69174D");
SetType(get_member_id(id, 0x4), "u8");
SetType(get_member_id(id, 0x5), "u8");
SetType(get_member_id(id, 0x6), "u8");
SetType(get_member_id(id, 0x7), "u8");
SetType(get_member_id(id, 0x8), "u8");
SetType(get_member_id(id, 0x9), "u8");
SetType(get_member_id(id, 0xA), "u8");
SetType(get_member_id(id, 0xB), "u8");
SetType(get_member_id(id, 0xC), "u8");
SetType(get_member_id(id, 0xD), "u8");
SetType(get_member_id(id, 0xE), "u8");
SetType(get_member_id(id, 0xF), "u8");
SetType(get_member_id(id, 0x10), "u32");
SetType(get_member_id(id, 0x14), "u32");
SetType(get_member_id(id, 0x18), "u32");
id = get_struc_id("FSSuperblock::$C9A50824628E2C74177DD3541EBE74A3");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$C9A50824628E2C74177DD3541EBE74A3::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$C9A50824628E2C74177DD3541EBE74A3::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$C9A50824628E2C74177DD3541EBE74A3::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$C9A50824628E2C74177DD3541EBE74A3::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FSSuperblock::$786FECB7DEFC2B90A206676383B4B5F2");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$786FECB7DEFC2B90A206676383B4B5F2::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$786FECB7DEFC2B90A206676383B4B5F2::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$786FECB7DEFC2B90A206676383B4B5F2::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$786FECB7DEFC2B90A206676383B4B5F2::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FSSuperblock::$82B003F697A64C5FFFAF7830D9390140");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$82B003F697A64C5FFFAF7830D9390140::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$82B003F697A64C5FFFAF7830D9390140::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$82B003F697A64C5FFFAF7830D9390140::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$82B003F697A64C5FFFAF7830D9390140::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPFileData");
SetType(get_member_id(id, 0x0), "u8[16384]");
SetType(get_member_id(id, 0x4000), "FFSPFileEntry *");
SetType(get_member_id(id, 0x4004), "u32");
SetType(get_member_id(id, 0x4008), "u32");
SetType(get_member_id(id, 0x400C), "u32");
id = get_struc_id("FSSuperblock::$217B53DB309D2C9A7A65B87720A6D58F");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$217B53DB309D2C9A7A65B87720A6D58F::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$217B53DB309D2C9A7A65B87720A6D58F::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$217B53DB309D2C9A7A65B87720A6D58F::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$217B53DB309D2C9A7A65B87720A6D58F::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FSSuperblock::$D0F233269A1FCE42742DF1C13E630C57");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$D0F233269A1FCE42742DF1C13E630C57::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$D0F233269A1FCE42742DF1C13E630C57::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$D0F233269A1FCE42742DF1C13E630C57::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$D0F233269A1FCE42742DF1C13E630C57::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FSSuperblock::$F159B6B1D04B1817F47E4846D1152D3A");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$F159B6B1D04B1817F47E4846D1152D3A::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$F159B6B1D04B1817F47E4846D1152D3A::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$F159B6B1D04B1817F47E4846D1152D3A::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$F159B6B1D04B1817F47E4846D1152D3A::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FSSuperblock::$77C2CC3D9169081F76B38DBB3B7E3BD4");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$77C2CC3D9169081F76B38DBB3B7E3BD4::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$77C2CC3D9169081F76B38DBB3B7E3BD4::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$77C2CC3D9169081F76B38DBB3B7E3BD4::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$77C2CC3D9169081F76B38DBB3B7E3BD4::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FSSuperblock::$E7176417C679A96D1BF453F82154ED3B");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$E7176417C679A96D1BF453F82154ED3B::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$E7176417C679A96D1BF453F82154ED3B::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$E7176417C679A96D1BF453F82154ED3B::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$E7176417C679A96D1BF453F82154ED3B::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FSSuperblock::$9BD02E9C7124846A7D216E563B7ECD9C");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$9BD02E9C7124846A7D216E563B7ECD9C::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$9BD02E9C7124846A7D216E563B7ECD9C::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$9BD02E9C7124846A7D216E563B7ECD9C::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$9BD02E9C7124846A7D216E563B7ECD9C::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FSSuperblock::$332A74339382F1641394F8F5AC0EB642");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$332A74339382F1641394F8F5AC0EB642::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$332A74339382F1641394F8F5AC0EB642::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$332A74339382F1641394F8F5AC0EB642::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$332A74339382F1641394F8F5AC0EB642::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FSSuperblock::$4AEB49E137D608F899FAE500DA5F66EE");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$4AEB49E137D608F899FAE500DA5F66EE::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$4AEB49E137D608F899FAE500DA5F66EE::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$4AEB49E137D608F899FAE500DA5F66EE::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$4AEB49E137D608F899FAE500DA5F66EE::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FSSuperblock::$44F4FC86D4C42870E0CE39004E9477E1");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$44F4FC86D4C42870E0CE39004E9477E1::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$44F4FC86D4C42870E0CE39004E9477E1::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$44F4FC86D4C42870E0CE39004E9477E1::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$44F4FC86D4C42870E0CE39004E9477E1::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FSSuperblock::$11F7EDDECEA859BE6E53CF9938B84BF4");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$11F7EDDECEA859BE6E53CF9938B84BF4::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$11F7EDDECEA859BE6E53CF9938B84BF4::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$11F7EDDECEA859BE6E53CF9938B84BF4::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$11F7EDDECEA859BE6E53CF9938B84BF4::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FSSuperblock::$15C9C08806538335F7991EA5620C15E5");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$15C9C08806538335F7991EA5620C15E5::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$15C9C08806538335F7991EA5620C15E5::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$15C9C08806538335F7991EA5620C15E5::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$15C9C08806538335F7991EA5620C15E5::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FSSuperblock::$AE7F6B34DC126F649C69D7D8F8D53E8F");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$AE7F6B34DC126F649C69D7D8F8D53E8F::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$AE7F6B34DC126F649C69D7D8F8D53E8F::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$AE7F6B34DC126F649C69D7D8F8D53E8F::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$AE7F6B34DC126F649C69D7D8F8D53E8F::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$A86B1C8A6ADE46190027DDD72BBC74C5");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$A86B1C8A6ADE46190027DDD72BBC74C5::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$A86B1C8A6ADE46190027DDD72BBC74C5::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$DE5006327F8699349E3DC39EFF09F969");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$DE5006327F8699349E3DC39EFF09F969::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$DE5006327F8699349E3DC39EFF09F969::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$DE5006327F8699349E3DC39EFF09F969::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$DE5006327F8699349E3DC39EFF09F969::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$CD46CA41CE21A8F04363D3C06505C784");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$CD46CA41CE21A8F04363D3C06505C784::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$CD46CA41CE21A8F04363D3C06505C784::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$FF4C284A70BE0D68D0147204FDF09CA8");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$FF4C284A70BE0D68D0147204FDF09CA8::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$FF4C284A70BE0D68D0147204FDF09CA8::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$FF4C284A70BE0D68D0147204FDF09CA8::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$FF4C284A70BE0D68D0147204FDF09CA8::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$4B8607DE74E8B3035897656108CF5B6D");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$4B8607DE74E8B3035897656108CF5B6D::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$4B8607DE74E8B3035897656108CF5B6D::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$2C5734DC88B94A8CE53C95AE4A5A3016");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$2C5734DC88B94A8CE53C95AE4A5A3016::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$2C5734DC88B94A8CE53C95AE4A5A3016::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$2C5734DC88B94A8CE53C95AE4A5A3016::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$2C5734DC88B94A8CE53C95AE4A5A3016::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$F8B2C00CA4164D3F1C48D2D13FD2F622");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$F8B2C00CA4164D3F1C48D2D13FD2F622::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$F8B2C00CA4164D3F1C48D2D13FD2F622::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$B13C0AF1545AE2A82E9ADF5C6E28B8A5");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$B13C0AF1545AE2A82E9ADF5C6E28B8A5::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$B13C0AF1545AE2A82E9ADF5C6E28B8A5::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$B13C0AF1545AE2A82E9ADF5C6E28B8A5::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$B13C0AF1545AE2A82E9ADF5C6E28B8A5::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$C9E59ED964FAD1317DA44AA1A278A3A5");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$C9E59ED964FAD1317DA44AA1A278A3A5::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$C9E59ED964FAD1317DA44AA1A278A3A5::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$E513F492903B80105BB523738EE4EDF5");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$E513F492903B80105BB523738EE4EDF5::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$E513F492903B80105BB523738EE4EDF5::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$E513F492903B80105BB523738EE4EDF5::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$E513F492903B80105BB523738EE4EDF5::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$6218B65A5E4ACDDB4F7AD8CA48FA93AC");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$6218B65A5E4ACDDB4F7AD8CA48FA93AC::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$6218B65A5E4ACDDB4F7AD8CA48FA93AC::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$B0F4CFD11E007A1E61A1C3D65E052E01");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$B0F4CFD11E007A1E61A1C3D65E052E01::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$B0F4CFD11E007A1E61A1C3D65E052E01::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$B0F4CFD11E007A1E61A1C3D65E052E01::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$B0F4CFD11E007A1E61A1C3D65E052E01::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$58726101B44D23A3E674C84B90609687");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$58726101B44D23A3E674C84B90609687::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$58726101B44D23A3E674C84B90609687::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$E9CCC8DDB2783FCA098F015D313BBD93");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$E9CCC8DDB2783FCA098F015D313BBD93::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$E9CCC8DDB2783FCA098F015D313BBD93::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$E9CCC8DDB2783FCA098F015D313BBD93::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$E9CCC8DDB2783FCA098F015D313BBD93::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$284C18C41DC325B961504E0A5FE631B9");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$284C18C41DC325B961504E0A5FE631B9::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$284C18C41DC325B961504E0A5FE631B9::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$EB8AD8D1BFFEA84DACFE2170DD7723B4");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$EB8AD8D1BFFEA84DACFE2170DD7723B4::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$EB8AD8D1BFFEA84DACFE2170DD7723B4::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$EB8AD8D1BFFEA84DACFE2170DD7723B4::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$EB8AD8D1BFFEA84DACFE2170DD7723B4::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$E2BC072C6CF873E7C10EFBA19287F583");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$E2BC072C6CF873E7C10EFBA19287F583::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$E2BC072C6CF873E7C10EFBA19287F583::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$5942C63D6A42613F057EA7D98658321B");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$5942C63D6A42613F057EA7D98658321B::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$5942C63D6A42613F057EA7D98658321B::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$5942C63D6A42613F057EA7D98658321B::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$5942C63D6A42613F057EA7D98658321B::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$1C00F1CA777C21B316E8DA65E8F39ED4");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$1C00F1CA777C21B316E8DA65E8F39ED4::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$1C00F1CA777C21B316E8DA65E8F39ED4::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$A642F059297017653CEDFCBAA5BF741C");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$A642F059297017653CEDFCBAA5BF741C::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$A642F059297017653CEDFCBAA5BF741C::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$A642F059297017653CEDFCBAA5BF741C::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$A642F059297017653CEDFCBAA5BF741C::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$5D2712936F4D4B22F65A9EFA5B80FCB5");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$5D2712936F4D4B22F65A9EFA5B80FCB5::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$5D2712936F4D4B22F65A9EFA5B80FCB5::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$CB8D22A69E4A3B955773F774FC22DA80");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$CB8D22A69E4A3B955773F774FC22DA80::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$CB8D22A69E4A3B955773F774FC22DA80::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$CB8D22A69E4A3B955773F774FC22DA80::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$CB8D22A69E4A3B955773F774FC22DA80::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$9CF3E4B30FB8B8723622C3F606DC60E7");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$9CF3E4B30FB8B8723622C3F606DC60E7::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$9CF3E4B30FB8B8723622C3F606DC60E7::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$B36BB58D5F18C01819618E5FF8A30E1B");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$B36BB58D5F18C01819618E5FF8A30E1B::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$B36BB58D5F18C01819618E5FF8A30E1B::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$B36BB58D5F18C01819618E5FF8A30E1B::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$B36BB58D5F18C01819618E5FF8A30E1B::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$64241C1DE2BAE8F87F03038B0E9FE957");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$64241C1DE2BAE8F87F03038B0E9FE957::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$64241C1DE2BAE8F87F03038B0E9FE957::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$D7ED8D3622D0890D13E417D247E2DAE8");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$D7ED8D3622D0890D13E417D247E2DAE8::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$D7ED8D3622D0890D13E417D247E2DAE8::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$D7ED8D3622D0890D13E417D247E2DAE8::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$D7ED8D3622D0890D13E417D247E2DAE8::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$3462B5364114DF9199D40B3D8698D245");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$3462B5364114DF9199D40B3D8698D245::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$3462B5364114DF9199D40B3D8698D245::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$4F0452344462E4435CBE5B60409C400D");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$4F0452344462E4435CBE5B60409C400D::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$4F0452344462E4435CBE5B60409C400D::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$4F0452344462E4435CBE5B60409C400D::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$4F0452344462E4435CBE5B60409C400D::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$E93808A9FC77E853D73E1F8119F870B4");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$E93808A9FC77E853D73E1F8119F870B4::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$E93808A9FC77E853D73E1F8119F870B4::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$65BDF112E630186B51ED79D3FB170716");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$65BDF112E630186B51ED79D3FB170716::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$65BDF112E630186B51ED79D3FB170716::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$65BDF112E630186B51ED79D3FB170716::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$65BDF112E630186B51ED79D3FB170716::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$20BCFFEBF96FDE605E29054B9C246BD0");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$20BCFFEBF96FDE605E29054B9C246BD0::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$20BCFFEBF96FDE605E29054B9C246BD0::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$31CA57425173F8B6CCD5C44CA06D0D03");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$31CA57425173F8B6CCD5C44CA06D0D03::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$31CA57425173F8B6CCD5C44CA06D0D03::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$31CA57425173F8B6CCD5C44CA06D0D03::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$31CA57425173F8B6CCD5C44CA06D0D03::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$FAF57401EB90F9C9D480DCA48D8C6F49");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$FAF57401EB90F9C9D480DCA48D8C6F49::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$FAF57401EB90F9C9D480DCA48D8C6F49::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$38FC03B275EB4365093D99320CF4F4DE");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$38FC03B275EB4365093D99320CF4F4DE::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$38FC03B275EB4365093D99320CF4F4DE::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$38FC03B275EB4365093D99320CF4F4DE::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$38FC03B275EB4365093D99320CF4F4DE::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$7F91703627AA9B21CC89B373A798EA70");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$7F91703627AA9B21CC89B373A798EA70::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$7F91703627AA9B21CC89B373A798EA70::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$0A4475F4E84C69466BC673B8C20F6C88");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$0A4475F4E84C69466BC673B8C20F6C88::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$0A4475F4E84C69466BC673B8C20F6C88::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$0A4475F4E84C69466BC673B8C20F6C88::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$0A4475F4E84C69466BC673B8C20F6C88::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$71454369C195DEB323E520B679B8FC9F");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$71454369C195DEB323E520B679B8FC9F::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$71454369C195DEB323E520B679B8FC9F::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$2EB704F2585D269FAE93A11D6EC8E535");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$2EB704F2585D269FAE93A11D6EC8E535::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$2EB704F2585D269FAE93A11D6EC8E535::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$2EB704F2585D269FAE93A11D6EC8E535::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$2EB704F2585D269FAE93A11D6EC8E535::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$340C9AAB63C956BA4880177A1B80D23B");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$340C9AAB63C956BA4880177A1B80D23B::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$340C9AAB63C956BA4880177A1B80D23B::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$5A1A09C752B3755E8ACED734C5BD1BD9");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$5A1A09C752B3755E8ACED734C5BD1BD9::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$5A1A09C752B3755E8ACED734C5BD1BD9::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$5A1A09C752B3755E8ACED734C5BD1BD9::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$5A1A09C752B3755E8ACED734C5BD1BD9::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$17016B3E13C6A245E6511BF0F726CEAD");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$17016B3E13C6A245E6511BF0F726CEAD::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$17016B3E13C6A245E6511BF0F726CEAD::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$44D7F6DD94C4D6F5526012F7357E68A9");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$44D7F6DD94C4D6F5526012F7357E68A9::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$44D7F6DD94C4D6F5526012F7357E68A9::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$44D7F6DD94C4D6F5526012F7357E68A9::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$44D7F6DD94C4D6F5526012F7357E68A9::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$8C07FBD69B9B009EDDD60DAC933AB499");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$8C07FBD69B9B009EDDD60DAC933AB499::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$8C07FBD69B9B009EDDD60DAC933AB499::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$2E36302F3A896DE27CFD97179C247B1B");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$2E36302F3A896DE27CFD97179C247B1B::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$2E36302F3A896DE27CFD97179C247B1B::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$2E36302F3A896DE27CFD97179C247B1B::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$2E36302F3A896DE27CFD97179C247B1B::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$5752C6B3764C1210A34752896681CE77");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$5752C6B3764C1210A34752896681CE77::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$5752C6B3764C1210A34752896681CE77::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$261DFCA7BA8790C98361E45744806957");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$261DFCA7BA8790C98361E45744806957::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$261DFCA7BA8790C98361E45744806957::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$261DFCA7BA8790C98361E45744806957::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$261DFCA7BA8790C98361E45744806957::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$A6A8C56059E9D6104A29FA35A6F74DE8");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$A6A8C56059E9D6104A29FA35A6F74DE8::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$A6A8C56059E9D6104A29FA35A6F74DE8::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$CF5B544097FAB139C659F07C6CA60968");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$CF5B544097FAB139C659F07C6CA60968::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$CF5B544097FAB139C659F07C6CA60968::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$CF5B544097FAB139C659F07C6CA60968::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$CF5B544097FAB139C659F07C6CA60968::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$672EAB2F66A185CB8C7A081C354EEFDC");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$672EAB2F66A185CB8C7A081C354EEFDC::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$672EAB2F66A185CB8C7A081C354EEFDC::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$12CFC7A3A8C6C4A7D8DA78B635ACF8FE");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$12CFC7A3A8C6C4A7D8DA78B635ACF8FE::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$12CFC7A3A8C6C4A7D8DA78B635ACF8FE::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$12CFC7A3A8C6C4A7D8DA78B635ACF8FE::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$12CFC7A3A8C6C4A7D8DA78B635ACF8FE::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$ADC17C99DF6C7079A8DB259DF25EAB66");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$ADC17C99DF6C7079A8DB259DF25EAB66::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$ADC17C99DF6C7079A8DB259DF25EAB66::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$DECC003298F239866177F65C720BF903");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$DECC003298F239866177F65C720BF903::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$DECC003298F239866177F65C720BF903::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$DECC003298F239866177F65C720BF903::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$DECC003298F239866177F65C720BF903::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FSDataSalt");
SetType(get_member_id(id, 0x0), "u32");
SetType(get_member_id(id, 0x4), "char[12]");
SetType(get_member_id(id, 0x10), "u32");
SetType(get_member_id(id, 0x14), "u32");
SetType(get_member_id(id, 0x18), "u32");
SetType(get_member_id(id, 0x1C), "u8[36]");
id = get_struc_id("FFSPNandConfigX1C::$F7CB1D5F7B1DFF53EF801D86BE105E2C");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$F7CB1D5F7B1DFF53EF801D86BE105E2C::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$F7CB1D5F7B1DFF53EF801D86BE105E2C::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$4A118538CF5947FA2F975664C70C3B4E");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$4A118538CF5947FA2F975664C70C3B4E::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$4A118538CF5947FA2F975664C70C3B4E::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$4A118538CF5947FA2F975664C70C3B4E::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$4A118538CF5947FA2F975664C70C3B4E::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$298EA466173A905DF0E62326EE117A46");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$298EA466173A905DF0E62326EE117A46::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$298EA466173A905DF0E62326EE117A46::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$24322858FF8B9FCA61FDB3D4CAE3C4CF");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$24322858FF8B9FCA61FDB3D4CAE3C4CF::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$24322858FF8B9FCA61FDB3D4CAE3C4CF::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$24322858FF8B9FCA61FDB3D4CAE3C4CF::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$24322858FF8B9FCA61FDB3D4CAE3C4CF::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$0EB21282D5B827DFC389E571653CCCC0");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$0EB21282D5B827DFC389E571653CCCC0::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$0EB21282D5B827DFC389E571653CCCC0::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$D8A3513009F5E64223A1BFD3270FDBD9");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$D8A3513009F5E64223A1BFD3270FDBD9::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$D8A3513009F5E64223A1BFD3270FDBD9::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$D8A3513009F5E64223A1BFD3270FDBD9::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$D8A3513009F5E64223A1BFD3270FDBD9::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$8EA953DCF9B737E0E6BB1439E0D6E46D");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$8EA953DCF9B737E0E6BB1439E0D6E46D::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$8EA953DCF9B737E0E6BB1439E0D6E46D::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$1C3ED6CB4E1EEDDC1D82FD2544550DBC");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$1C3ED6CB4E1EEDDC1D82FD2544550DBC::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$1C3ED6CB4E1EEDDC1D82FD2544550DBC::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$1C3ED6CB4E1EEDDC1D82FD2544550DBC::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$1C3ED6CB4E1EEDDC1D82FD2544550DBC::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$BCE300EB9FCECB8C3329FDAD976705B3");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$BCE300EB9FCECB8C3329FDAD976705B3::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$BCE300EB9FCECB8C3329FDAD976705B3::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$D133CC12E5F25B9999011E0379477266");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$D133CC12E5F25B9999011E0379477266::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$D133CC12E5F25B9999011E0379477266::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$D133CC12E5F25B9999011E0379477266::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$D133CC12E5F25B9999011E0379477266::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$17C490330FB9CDFEF81024BD5D0F7277");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$17C490330FB9CDFEF81024BD5D0F7277::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$17C490330FB9CDFEF81024BD5D0F7277::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$DBA87309531CB2C5F31170602802D396");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$DBA87309531CB2C5F31170602802D396::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$DBA87309531CB2C5F31170602802D396::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$DBA87309531CB2C5F31170602802D396::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$DBA87309531CB2C5F31170602802D396::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$CEBFCFFAC77DC76443395423DEF1C07D");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$CEBFCFFAC77DC76443395423DEF1C07D::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$CEBFCFFAC77DC76443395423DEF1C07D::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$CEA5CE0636AB2134E27274D318ECB13D");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$CEA5CE0636AB2134E27274D318ECB13D::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$CEA5CE0636AB2134E27274D318ECB13D::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$CEA5CE0636AB2134E27274D318ECB13D::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$CEA5CE0636AB2134E27274D318ECB13D::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$E0D29C389223E4B2492713B32EAF73E9");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$E0D29C389223E4B2492713B32EAF73E9::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$E0D29C389223E4B2492713B32EAF73E9::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$F53AA43EA29CBD8947FCD8BF5C54C705");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$F53AA43EA29CBD8947FCD8BF5C54C705::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$F53AA43EA29CBD8947FCD8BF5C54C705::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$F53AA43EA29CBD8947FCD8BF5C54C705::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$F53AA43EA29CBD8947FCD8BF5C54C705::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$D1337003205663CD19D2B6F8B99B5728");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$D1337003205663CD19D2B6F8B99B5728::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$D1337003205663CD19D2B6F8B99B5728::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$7FBDA5B4B9BF0226844436264B24BC4E");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$7FBDA5B4B9BF0226844436264B24BC4E::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$7FBDA5B4B9BF0226844436264B24BC4E::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$7FBDA5B4B9BF0226844436264B24BC4E::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$7FBDA5B4B9BF0226844436264B24BC4E::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
id = get_struc_id("FFSPNandConfigX1C::$BA94DF356DF6F26E220D220C6F69174D");
SetType(get_member_id(id, 0x0), "struct FFSPNandConfigX1C::$BA94DF356DF6F26E220D220C6F69174D::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x1), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FFSPNandConfigX1C::$BA94DF356DF6F26E220D220C6F69174D::$063804423704652A71EF51F5858C07A5");
SetType(get_member_id(id, 0x0), "u8");
SetType(get_member_id(id, 0x1), "u8");
SetType(get_member_id(id, 0x2), "u8");
SetType(get_member_id(id, 0x3), "FFSPNandConfigX1C::NandCapacity");
id = get_struc_id("FSSuperblock::$CEADC293A2EAE6769FA7B6F7D3388CFC");
SetType(get_member_id(id, 0x0), "struct FSSuperblock::$CEADC293A2EAE6769FA7B6F7D3388CFC::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x1), "struct FSSuperblock::$CEADC293A2EAE6769FA7B6F7D3388CFC::$8A3B36CCDB5613F506B16C2CD87EC0BE");
id = get_struc_id("FSSuperblock::$CEADC293A2EAE6769FA7B6F7D3388CFC::$4EA3C491D8311974FED28639DF77879E");
SetType(get_member_id(id, 0x0), "u16[32768]");
SetType(get_member_id(id, 0x10000), "FSTEntry[6143]");
id = get_struc_id("FSSuperblock::$CEADC293A2EAE6769FA7B6F7D3388CFC::$8A3B36CCDB5613F506B16C2CD87EC0BE");
SetType(get_member_id(id, 0x0), "FSTEntry[6143]");
SetType(get_member_id(id, 0x2FFE0), "u16[32768]");
return id;
}
//------------------------------------------------------------------------
// Information about type information for structure members
static ApplyStrucTInfos() {
ApplyStrucTInfos_0();
}
static Structures_0(id) {
auto mid;
id = add_struc(-1,"IOSResourceOpenRequest",0);
id = add_struc(-1,"IOSResourceReadWriteRequest",0);
id = add_struc(-1,"IOSResourceSeekRequest",0);
id = add_struc(-1,"IOSResourceIOCtlRequest",0);
id = add_struc(-1,"IOVector",0);
id = add_struc(-1,"IOSResourceIOCtlVRequest",0);
id = add_struc(-1,"IOSResourceArgs",1);
id = add_struc(-1,"IOSRequest",0);
id = add_struc(-1,"ContentView",0);
id = add_struc(-1,"TMDView",0);
id = add_struc(-1,"Content",0);
id = add_struc(-1,"TMDHeader",0);
id = add_struc(-1,"TimeLimit",0);
id = add_struc(-1,"TicketView",0);
id = add_struc(-1,"Ticket",0);
id = add_struc(-1,"SignedTicket",0);
id = add_struc(-1,"ESActiveTitle",0);
id = add_struc(-1,"FFSPFileEntry",0);
id = add_struc(-1,"FSParams",1);
id = add_struc(-1,"FSParams::rename",0);
id = add_struc(-1,"FSParams::attr",0);
id = add_struc(-1,"FSParams::stats",0);
id = add_struc(-1,"FSParams::FileStats",0);
id = add_struc(-1,"ESDirectoryToCreate",0);
id = add_struc(-1,"IOSIoctlvRequest",0);
id = add_struc(-1,"ESContext",0);
id = add_struc(-1,"ESImportContext",0);
id = add_struc(-1,"TMD",0);
id = add_struc(-1,"tikview",0);
id = add_struc(-1,"ESContentTableEntry",0);
id = add_struc(-1,"UidMap",0);
id = add_struc(-1,"IOSThread",0);
id = add_struc(-1,"IOSResourceRequest",0);
id = add_struc(-1,"ContentMap",0);
id = add_struc(-1,"ESImportContext::ContentImportContext",0);
id = add_struc(-1,"IOSResourceManager",0);
id = add_struc(-1,"IOSQueue",0);
id = add_struc(-1,"IOSFdTable",0);
id = add_struc(-1,"IOSFdTable::Entry",0);
id = add_struc(-1,"IOSKeyMetadata",0);
id = add_struc(-1,"SHA1Hash",0);
id = add_struc(-1,"ESSyscallStruct",0);
id = add_struc(-1,"SignatureRSA4096",0);
id = add_struc(-1,"SignatureRSA2048",0);
id = add_struc(-1,"SignatureECC",0);
id = add_struc(-1,"IOSIoctlRequest",0);
id = add_struc(-1,"CertRSA4096",0);
id = add_struc(-1,"CertRSA2048",0);
id = add_struc(-1,"CertECC",0);
id = add_struc(-1,"IOSCKeystoreEntry",0);
id = add_struc(-1,"CertHeader",0);
id = add_struc(-1,"Cert",1);
id = add_struc(-1,"Elf32Header",0);
id = add_struc(-1,"Elf32_Ehdr",0);
id = add_struc(-1,"Elf32_Shdr",0);
id = add_struc(-1,"Elf32_Phdr",0);
id = add_struc(-1,"Elf32_Sym",0);
id = add_struc(-1,"Elf32_Rel",0);
id = add_struc(-1,"Elf32_Rela",0);
id = add_struc(-1,"Elf32_Dyn",0);
id = add_struc(-1,"Elf32_Dyn::$48796609CE66CF30C641F6554D80FA34",1);
id = add_struc(-1,"IOSELFNote",0);
id = add_struc(-1,"IOSELFNoteData",0);
id = add_struc(-1,"Limit",0);
id = add_struc(-1,"ContentConsumption",0);
id = add_struc(-1,"IOSELFNoteHeader",0);
id = add_struc(-1,"IOSModuleDescriptor",0);
id = add_struc(-1,"IOSEmbeddedModuleInfo",0);
id = add_struc(-1,"DIPartitionHeader",0);
id = add_struc(-1,"DINoDiscOpenParams",0);
id = add_struc(-1,"WDContext",0);
id = add_struc(-1,"ConsumptionContext",0);
id = add_struc(-1,"IOSTimer",0);
id = add_struc(-1,"FSParams::Rename",0);
id = add_struc(-1,"FSParams::Ioctl",0);
id = add_struc(-1,"FSParams::NandStats",0);
id = add_struc(-1,"String",0);
id = add_struc(-1,"FSSuperblock",0);
id = add_struc(-1,"FSTEntry",0);
id = add_struc(-1,"FFSPNandConfig",0);
id = add_struc(-1,"FFSPNandConfigX1C",0);
id = add_struc(-1,"FSSuperblock::$C9A50824628E2C74177DD3541EBE74A3",1);
id = add_struc(-1,"FSSuperblock::$C9A50824628E2C74177DD3541EBE74A3::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$C9A50824628E2C74177DD3541EBE74A3::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FSSuperblock::$786FECB7DEFC2B90A206676383B4B5F2",1);
id = add_struc(-1,"FSSuperblock::$786FECB7DEFC2B90A206676383B4B5F2::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$786FECB7DEFC2B90A206676383B4B5F2::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FSSuperblock::$82B003F697A64C5FFFAF7830D9390140",1);
id = add_struc(-1,"FSSuperblock::$82B003F697A64C5FFFAF7830D9390140::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$82B003F697A64C5FFFAF7830D9390140::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPFileData",0);
id = add_struc(-1,"FSSuperblock::$217B53DB309D2C9A7A65B87720A6D58F",1);
id = add_struc(-1,"FSSuperblock::$217B53DB309D2C9A7A65B87720A6D58F::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$217B53DB309D2C9A7A65B87720A6D58F::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FSSuperblock::$D0F233269A1FCE42742DF1C13E630C57",1);
id = add_struc(-1,"FSSuperblock::$D0F233269A1FCE42742DF1C13E630C57::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$D0F233269A1FCE42742DF1C13E630C57::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FSSuperblock::$F159B6B1D04B1817F47E4846D1152D3A",1);
id = add_struc(-1,"FSSuperblock::$F159B6B1D04B1817F47E4846D1152D3A::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$F159B6B1D04B1817F47E4846D1152D3A::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FSSuperblock::$77C2CC3D9169081F76B38DBB3B7E3BD4",1);
id = add_struc(-1,"FSSuperblock::$77C2CC3D9169081F76B38DBB3B7E3BD4::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$77C2CC3D9169081F76B38DBB3B7E3BD4::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FSSuperblock::$E7176417C679A96D1BF453F82154ED3B",1);
id = add_struc(-1,"FSSuperblock::$E7176417C679A96D1BF453F82154ED3B::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$E7176417C679A96D1BF453F82154ED3B::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FSSuperblock::$9BD02E9C7124846A7D216E563B7ECD9C",1);
id = add_struc(-1,"FSSuperblock::$9BD02E9C7124846A7D216E563B7ECD9C::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$9BD02E9C7124846A7D216E563B7ECD9C::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FSSuperblock::$332A74339382F1641394F8F5AC0EB642",1);
id = add_struc(-1,"FSSuperblock::$332A74339382F1641394F8F5AC0EB642::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$332A74339382F1641394F8F5AC0EB642::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FSSuperblock::$4AEB49E137D608F899FAE500DA5F66EE",1);
id = add_struc(-1,"FSSuperblock::$4AEB49E137D608F899FAE500DA5F66EE::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$4AEB49E137D608F899FAE500DA5F66EE::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FSSuperblock::$44F4FC86D4C42870E0CE39004E9477E1",1);
id = add_struc(-1,"FSSuperblock::$44F4FC86D4C42870E0CE39004E9477E1::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$44F4FC86D4C42870E0CE39004E9477E1::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FSSuperblock::$11F7EDDECEA859BE6E53CF9938B84BF4",1);
id = add_struc(-1,"FSSuperblock::$11F7EDDECEA859BE6E53CF9938B84BF4::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$11F7EDDECEA859BE6E53CF9938B84BF4::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FSSuperblock::$15C9C08806538335F7991EA5620C15E5",1);
id = add_struc(-1,"FSSuperblock::$15C9C08806538335F7991EA5620C15E5::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$15C9C08806538335F7991EA5620C15E5::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FSSuperblock::$AE7F6B34DC126F649C69D7D8F8D53E8F",1);
id = add_struc(-1,"FSSuperblock::$AE7F6B34DC126F649C69D7D8F8D53E8F::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$AE7F6B34DC126F649C69D7D8F8D53E8F::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$A86B1C8A6ADE46190027DDD72BBC74C5",1);
id = add_struc(-1,"FFSPNandConfigX1C::$A86B1C8A6ADE46190027DDD72BBC74C5::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$DE5006327F8699349E3DC39EFF09F969",1);
id = add_struc(-1,"FSSuperblock::$DE5006327F8699349E3DC39EFF09F969::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$DE5006327F8699349E3DC39EFF09F969::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$CD46CA41CE21A8F04363D3C06505C784",1);
id = add_struc(-1,"FFSPNandConfigX1C::$CD46CA41CE21A8F04363D3C06505C784::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$FF4C284A70BE0D68D0147204FDF09CA8",1);
id = add_struc(-1,"FSSuperblock::$FF4C284A70BE0D68D0147204FDF09CA8::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$FF4C284A70BE0D68D0147204FDF09CA8::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$4B8607DE74E8B3035897656108CF5B6D",1);
id = add_struc(-1,"FFSPNandConfigX1C::$4B8607DE74E8B3035897656108CF5B6D::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$2C5734DC88B94A8CE53C95AE4A5A3016",1);
id = add_struc(-1,"FSSuperblock::$2C5734DC88B94A8CE53C95AE4A5A3016::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$2C5734DC88B94A8CE53C95AE4A5A3016::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$F8B2C00CA4164D3F1C48D2D13FD2F622",1);
id = add_struc(-1,"FFSPNandConfigX1C::$F8B2C00CA4164D3F1C48D2D13FD2F622::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$B13C0AF1545AE2A82E9ADF5C6E28B8A5",1);
id = add_struc(-1,"FSSuperblock::$B13C0AF1545AE2A82E9ADF5C6E28B8A5::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$B13C0AF1545AE2A82E9ADF5C6E28B8A5::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$C9E59ED964FAD1317DA44AA1A278A3A5",1);
id = add_struc(-1,"FFSPNandConfigX1C::$C9E59ED964FAD1317DA44AA1A278A3A5::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$E513F492903B80105BB523738EE4EDF5",1);
id = add_struc(-1,"FSSuperblock::$E513F492903B80105BB523738EE4EDF5::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$E513F492903B80105BB523738EE4EDF5::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$6218B65A5E4ACDDB4F7AD8CA48FA93AC",1);
id = add_struc(-1,"FFSPNandConfigX1C::$6218B65A5E4ACDDB4F7AD8CA48FA93AC::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$B0F4CFD11E007A1E61A1C3D65E052E01",1);
id = add_struc(-1,"FSSuperblock::$B0F4CFD11E007A1E61A1C3D65E052E01::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$B0F4CFD11E007A1E61A1C3D65E052E01::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$58726101B44D23A3E674C84B90609687",1);
id = add_struc(-1,"FFSPNandConfigX1C::$58726101B44D23A3E674C84B90609687::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$E9CCC8DDB2783FCA098F015D313BBD93",1);
id = add_struc(-1,"FSSuperblock::$E9CCC8DDB2783FCA098F015D313BBD93::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$E9CCC8DDB2783FCA098F015D313BBD93::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$284C18C41DC325B961504E0A5FE631B9",1);
id = add_struc(-1,"FFSPNandConfigX1C::$284C18C41DC325B961504E0A5FE631B9::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$EB8AD8D1BFFEA84DACFE2170DD7723B4",1);
id = add_struc(-1,"FSSuperblock::$EB8AD8D1BFFEA84DACFE2170DD7723B4::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$EB8AD8D1BFFEA84DACFE2170DD7723B4::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$E2BC072C6CF873E7C10EFBA19287F583",1);
id = add_struc(-1,"FFSPNandConfigX1C::$E2BC072C6CF873E7C10EFBA19287F583::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$5942C63D6A42613F057EA7D98658321B",1);
id = add_struc(-1,"FSSuperblock::$5942C63D6A42613F057EA7D98658321B::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$5942C63D6A42613F057EA7D98658321B::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$1C00F1CA777C21B316E8DA65E8F39ED4",1);
id = add_struc(-1,"FFSPNandConfigX1C::$1C00F1CA777C21B316E8DA65E8F39ED4::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$A642F059297017653CEDFCBAA5BF741C",1);
id = add_struc(-1,"FSSuperblock::$A642F059297017653CEDFCBAA5BF741C::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$A642F059297017653CEDFCBAA5BF741C::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$5D2712936F4D4B22F65A9EFA5B80FCB5",1);
id = add_struc(-1,"FFSPNandConfigX1C::$5D2712936F4D4B22F65A9EFA5B80FCB5::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$CB8D22A69E4A3B955773F774FC22DA80",1);
id = add_struc(-1,"FSSuperblock::$CB8D22A69E4A3B955773F774FC22DA80::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$CB8D22A69E4A3B955773F774FC22DA80::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$9CF3E4B30FB8B8723622C3F606DC60E7",1);
id = add_struc(-1,"FFSPNandConfigX1C::$9CF3E4B30FB8B8723622C3F606DC60E7::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$B36BB58D5F18C01819618E5FF8A30E1B",1);
id = add_struc(-1,"FSSuperblock::$B36BB58D5F18C01819618E5FF8A30E1B::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$B36BB58D5F18C01819618E5FF8A30E1B::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$64241C1DE2BAE8F87F03038B0E9FE957",1);
id = add_struc(-1,"FFSPNandConfigX1C::$64241C1DE2BAE8F87F03038B0E9FE957::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$D7ED8D3622D0890D13E417D247E2DAE8",1);
id = add_struc(-1,"FSSuperblock::$D7ED8D3622D0890D13E417D247E2DAE8::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$D7ED8D3622D0890D13E417D247E2DAE8::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$3462B5364114DF9199D40B3D8698D245",1);
id = add_struc(-1,"FFSPNandConfigX1C::$3462B5364114DF9199D40B3D8698D245::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$4F0452344462E4435CBE5B60409C400D",1);
id = add_struc(-1,"FSSuperblock::$4F0452344462E4435CBE5B60409C400D::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$4F0452344462E4435CBE5B60409C400D::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$E93808A9FC77E853D73E1F8119F870B4",1);
id = add_struc(-1,"FFSPNandConfigX1C::$E93808A9FC77E853D73E1F8119F870B4::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$65BDF112E630186B51ED79D3FB170716",1);
id = add_struc(-1,"FSSuperblock::$65BDF112E630186B51ED79D3FB170716::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$65BDF112E630186B51ED79D3FB170716::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$20BCFFEBF96FDE605E29054B9C246BD0",1);
id = add_struc(-1,"FFSPNandConfigX1C::$20BCFFEBF96FDE605E29054B9C246BD0::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$31CA57425173F8B6CCD5C44CA06D0D03",1);
id = add_struc(-1,"FSSuperblock::$31CA57425173F8B6CCD5C44CA06D0D03::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$31CA57425173F8B6CCD5C44CA06D0D03::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$FAF57401EB90F9C9D480DCA48D8C6F49",1);
id = add_struc(-1,"FFSPNandConfigX1C::$FAF57401EB90F9C9D480DCA48D8C6F49::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$38FC03B275EB4365093D99320CF4F4DE",1);
id = add_struc(-1,"FSSuperblock::$38FC03B275EB4365093D99320CF4F4DE::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$38FC03B275EB4365093D99320CF4F4DE::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$7F91703627AA9B21CC89B373A798EA70",1);
id = add_struc(-1,"FFSPNandConfigX1C::$7F91703627AA9B21CC89B373A798EA70::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$0A4475F4E84C69466BC673B8C20F6C88",1);
id = add_struc(-1,"FSSuperblock::$0A4475F4E84C69466BC673B8C20F6C88::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$0A4475F4E84C69466BC673B8C20F6C88::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$71454369C195DEB323E520B679B8FC9F",1);
id = add_struc(-1,"FFSPNandConfigX1C::$71454369C195DEB323E520B679B8FC9F::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$2EB704F2585D269FAE93A11D6EC8E535",1);
id = add_struc(-1,"FSSuperblock::$2EB704F2585D269FAE93A11D6EC8E535::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$2EB704F2585D269FAE93A11D6EC8E535::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$340C9AAB63C956BA4880177A1B80D23B",1);
id = add_struc(-1,"FFSPNandConfigX1C::$340C9AAB63C956BA4880177A1B80D23B::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$5A1A09C752B3755E8ACED734C5BD1BD9",1);
id = add_struc(-1,"FSSuperblock::$5A1A09C752B3755E8ACED734C5BD1BD9::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$5A1A09C752B3755E8ACED734C5BD1BD9::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$17016B3E13C6A245E6511BF0F726CEAD",1);
id = add_struc(-1,"FFSPNandConfigX1C::$17016B3E13C6A245E6511BF0F726CEAD::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$44D7F6DD94C4D6F5526012F7357E68A9",1);
id = add_struc(-1,"FSSuperblock::$44D7F6DD94C4D6F5526012F7357E68A9::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$44D7F6DD94C4D6F5526012F7357E68A9::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$8C07FBD69B9B009EDDD60DAC933AB499",1);
id = add_struc(-1,"FFSPNandConfigX1C::$8C07FBD69B9B009EDDD60DAC933AB499::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$2E36302F3A896DE27CFD97179C247B1B",1);
id = add_struc(-1,"FSSuperblock::$2E36302F3A896DE27CFD97179C247B1B::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$2E36302F3A896DE27CFD97179C247B1B::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$5752C6B3764C1210A34752896681CE77",1);
id = add_struc(-1,"FFSPNandConfigX1C::$5752C6B3764C1210A34752896681CE77::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$261DFCA7BA8790C98361E45744806957",1);
id = add_struc(-1,"FSSuperblock::$261DFCA7BA8790C98361E45744806957::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$261DFCA7BA8790C98361E45744806957::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$A6A8C56059E9D6104A29FA35A6F74DE8",1);
id = add_struc(-1,"FFSPNandConfigX1C::$A6A8C56059E9D6104A29FA35A6F74DE8::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$CF5B544097FAB139C659F07C6CA60968",1);
id = add_struc(-1,"FSSuperblock::$CF5B544097FAB139C659F07C6CA60968::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$CF5B544097FAB139C659F07C6CA60968::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$672EAB2F66A185CB8C7A081C354EEFDC",1);
id = add_struc(-1,"FFSPNandConfigX1C::$672EAB2F66A185CB8C7A081C354EEFDC::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$12CFC7A3A8C6C4A7D8DA78B635ACF8FE",1);
id = add_struc(-1,"FSSuperblock::$12CFC7A3A8C6C4A7D8DA78B635ACF8FE::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$12CFC7A3A8C6C4A7D8DA78B635ACF8FE::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$ADC17C99DF6C7079A8DB259DF25EAB66",1);
id = add_struc(-1,"FFSPNandConfigX1C::$ADC17C99DF6C7079A8DB259DF25EAB66::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$DECC003298F239866177F65C720BF903",1);
id = add_struc(-1,"FSSuperblock::$DECC003298F239866177F65C720BF903::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$DECC003298F239866177F65C720BF903::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FSDataSalt",0);
id = add_struc(-1,"FFSPNandConfigX1C::$F7CB1D5F7B1DFF53EF801D86BE105E2C",1);
id = add_struc(-1,"FFSPNandConfigX1C::$F7CB1D5F7B1DFF53EF801D86BE105E2C::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$4A118538CF5947FA2F975664C70C3B4E",1);
id = add_struc(-1,"FSSuperblock::$4A118538CF5947FA2F975664C70C3B4E::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$4A118538CF5947FA2F975664C70C3B4E::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$298EA466173A905DF0E62326EE117A46",1);
id = add_struc(-1,"FFSPNandConfigX1C::$298EA466173A905DF0E62326EE117A46::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$24322858FF8B9FCA61FDB3D4CAE3C4CF",1);
id = add_struc(-1,"FSSuperblock::$24322858FF8B9FCA61FDB3D4CAE3C4CF::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$24322858FF8B9FCA61FDB3D4CAE3C4CF::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$0EB21282D5B827DFC389E571653CCCC0",1);
id = add_struc(-1,"FFSPNandConfigX1C::$0EB21282D5B827DFC389E571653CCCC0::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$D8A3513009F5E64223A1BFD3270FDBD9",1);
id = add_struc(-1,"FSSuperblock::$D8A3513009F5E64223A1BFD3270FDBD9::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$D8A3513009F5E64223A1BFD3270FDBD9::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$8EA953DCF9B737E0E6BB1439E0D6E46D",1);
id = add_struc(-1,"FFSPNandConfigX1C::$8EA953DCF9B737E0E6BB1439E0D6E46D::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$1C3ED6CB4E1EEDDC1D82FD2544550DBC",1);
id = add_struc(-1,"FSSuperblock::$1C3ED6CB4E1EEDDC1D82FD2544550DBC::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$1C3ED6CB4E1EEDDC1D82FD2544550DBC::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$BCE300EB9FCECB8C3329FDAD976705B3",1);
id = add_struc(-1,"FFSPNandConfigX1C::$BCE300EB9FCECB8C3329FDAD976705B3::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$D133CC12E5F25B9999011E0379477266",1);
id = add_struc(-1,"FSSuperblock::$D133CC12E5F25B9999011E0379477266::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$D133CC12E5F25B9999011E0379477266::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$17C490330FB9CDFEF81024BD5D0F7277",1);
id = add_struc(-1,"FFSPNandConfigX1C::$17C490330FB9CDFEF81024BD5D0F7277::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$DBA87309531CB2C5F31170602802D396",1);
id = add_struc(-1,"FSSuperblock::$DBA87309531CB2C5F31170602802D396::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$DBA87309531CB2C5F31170602802D396::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$CEBFCFFAC77DC76443395423DEF1C07D",1);
id = add_struc(-1,"FFSPNandConfigX1C::$CEBFCFFAC77DC76443395423DEF1C07D::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$CEA5CE0636AB2134E27274D318ECB13D",1);
id = add_struc(-1,"FSSuperblock::$CEA5CE0636AB2134E27274D318ECB13D::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$CEA5CE0636AB2134E27274D318ECB13D::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$E0D29C389223E4B2492713B32EAF73E9",1);
id = add_struc(-1,"FFSPNandConfigX1C::$E0D29C389223E4B2492713B32EAF73E9::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$F53AA43EA29CBD8947FCD8BF5C54C705",1);
id = add_struc(-1,"FSSuperblock::$F53AA43EA29CBD8947FCD8BF5C54C705::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$F53AA43EA29CBD8947FCD8BF5C54C705::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$D1337003205663CD19D2B6F8B99B5728",1);
id = add_struc(-1,"FFSPNandConfigX1C::$D1337003205663CD19D2B6F8B99B5728::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$7FBDA5B4B9BF0226844436264B24BC4E",1);
id = add_struc(-1,"FSSuperblock::$7FBDA5B4B9BF0226844436264B24BC4E::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$7FBDA5B4B9BF0226844436264B24BC4E::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = add_struc(-1,"FFSPNandConfigX1C::$BA94DF356DF6F26E220D220C6F69174D",1);
id = add_struc(-1,"FFSPNandConfigX1C::$BA94DF356DF6F26E220D220C6F69174D::$063804423704652A71EF51F5858C07A5",0);
id = add_struc(-1,"FSSuperblock::$CEADC293A2EAE6769FA7B6F7D3388CFC",1);
id = add_struc(-1,"FSSuperblock::$CEADC293A2EAE6769FA7B6F7D3388CFC::$4EA3C491D8311974FED28639DF77879E",0);
id = add_struc(-1,"FSSuperblock::$CEADC293A2EAE6769FA7B6F7D3388CFC::$8A3B36CCDB5613F506B16C2CD87EC0BE",0);
id = get_struc_id("IOVector");
mid = add_struc_member(id,"base", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"length", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("IOSResourceOpenRequest");
mid = add_struc_member(id,"path", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"flags", 0X4, 0x28800400, get_enum("IOSOpenMode"), 4);
mid = add_struc_member(id,"uid", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"gid", 0XC, 0x10000400, -1, 2);
set_struc_align(id,2);
id = get_struc_id("IOSResourceReadWriteRequest");
mid = add_struc_member(id,"data", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"length", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("IOSResourceSeekRequest");
mid = add_struc_member(id,"offset", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"mode", 0X4, 0x28800400, get_enum("SeekMode"), 4);
set_struc_align(id,2);
id = get_struc_id("IOSResourceIOCtlRequest");
mid = add_struc_member(id,"request", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"in", 0X4, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"in_size", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"out", 0XC, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"out_size", 0X10, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("IOSResourceIOCtlVRequest");
mid = add_struc_member(id,"request", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"in_count", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"io_count", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"vectors", 0XC, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
set_struc_align(id,2);
id = get_struc_id("IOSResourceArgs");
mid = add_struc_member(id,"open", 0, 0x60000400, get_struc_id("IOSResourceOpenRequest"), 16);
mid = add_struc_member(id,"read", 0, 0x60000400, get_struc_id("IOSResourceReadWriteRequest"), 8);
mid = add_struc_member(id,"write", 0, 0x60000400, get_struc_id("IOSResourceReadWriteRequest"), 8);
mid = add_struc_member(id,"seek", 0, 0x60000400, get_struc_id("IOSResourceSeekRequest"), 8);
mid = add_struc_member(id,"ioctl", 0, 0x60000400, get_struc_id("IOSResourceIOCtlRequest"), 20);
mid = add_struc_member(id,"ioctlv", 0, 0x60000400, get_struc_id("IOSResourceIOCtlVRequest"), 16);
set_struc_align(id,2);
id = get_struc_id("IOSRequest");
mid = add_struc_member(id,"cmd", 0, 0x28800400, get_enum("IPCCommandType"), 4);
mid = add_struc_member(id,"ret", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"fd", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"args", 0XC, 0x60000400, get_struc_id("IOSResourceArgs"), 20);
mid = add_struc_member(id,"queue", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"reply", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"thread_id", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"pending", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"rm_pid", 0X30, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("ContentView");
mid = add_struc_member(id,"id", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"index", 0X4, 0x10000400, -1, 2);
mid = add_struc_member(id,"type", 0X6, 0x10000400, -1, 2);
mid = add_struc_member(id,"size", 0X8, 0x30000400, -1, 8);
set_struc_align(id,2);
id = get_struc_id("TMDView");
mid = add_struc_member(id,"tmd_version", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"ca_crl_version", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"signer_crl_version", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"ios_id", 0X4, 0x30000400, -1, 8);
mid = add_struc_member(id,"title_id", 0XC, 0x30000400, -1, 8);
mid = add_struc_member(id,"title_type", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"group_id", 0X18, 0x10000400, -1, 2);
mid = add_struc_member(id,"zero", 0X1A, 0x10000400, -1, 2);
mid = add_struc_member(id,"region", 0X1C, 0x10000400, -1, 2);
mid = add_struc_member(id,"ratings", 0X1E, 0x000400, -1, 16);
mid = add_struc_member(id,"reserved", 0X2E, 0x000400, -1, 12);
mid = add_struc_member(id,"ipc_mask", 0X3A, 0x000400, -1, 12);
mid = add_struc_member(id,"reserved2", 0X46, 0x000400, -1, 18);
mid = add_struc_member(id,"title_version", 0X58, 0x10000400, -1, 2);
mid = add_struc_member(id,"num_contents", 0X5A, 0x10000400, -1, 2);
mid = add_struc_member(id,"content_views", 0X5C, 0x60000400, get_struc_id("ContentView"), 16);
set_struc_align(id,2);
id = get_struc_id("SHA1Hash");
mid = add_struc_member(id,"h", 0, 0x000400, -1, 20);
id = get_struc_id("Content");
mid = add_struc_member(id,"id", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"index", 0X4, 0x10000400, -1, 2);
mid = add_struc_member(id,"type", 0X6, 0x10000400, -1, 2);
mid = add_struc_member(id,"size", 0X8, 0x30000400, -1, 8);
mid = add_struc_member(id,"sha1", 0X10, 0x60000400, get_struc_id("SHA1Hash"), 20);
set_struc_align(id,2);
id = get_struc_id("SignatureRSA2048");
mid = add_struc_member(id,"type", 0, 0x28800400, get_enum("SignatureType"), 4);
mid = add_struc_member(id,"sig", 0X4, 0x000400, -1, 256);
mid = add_struc_member(id,"fill", 0X104, 0x000400, -1, 60);
mid = add_struc_member(id,"issuer", 0X140, 0x000400, -1, 64);
set_struc_align(id,2);
id = get_struc_id("TMDHeader");
mid = add_struc_member(id,"signature", 0, 0x60000400, get_struc_id("SignatureRSA2048"), 384);
mid = add_struc_member(id,"tmd_version", 0X180, 0x000400, -1, 1);
mid = add_struc_member(id,"ca_crl_version", 0X181, 0x000400, -1, 1);
mid = add_struc_member(id,"signer_crl_version", 0X182, 0x000400, -1, 1);
mid = add_struc_member(id,"ios_id", 0X184, 0x30000400, -1, 8);
mid = add_struc_member(id,"title_id", 0X18C, 0x30000400, -1, 8);
mid = add_struc_member(id,"title_type", 0X194, 0x20000400, -1, 4);
mid = add_struc_member(id,"group_id", 0X198, 0x10000400, -1, 2);
mid = add_struc_member(id,"zero", 0X19A, 0x10000400, -1, 2);
mid = add_struc_member(id,"region", 0X19C, 0x10000400, -1, 2);
mid = add_struc_member(id,"ratings", 0X19E, 0x000400, -1, 16);
mid = add_struc_member(id,"reserved", 0X1AE, 0x000400, -1, 12);
mid = add_struc_member(id,"ipc_mask", 0X1BA, 0x000400, -1, 12);
mid = add_struc_member(id,"reserved2", 0X1C6, 0x000400, -1, 18);
mid = add_struc_member(id,"access_rights", 0X1D8, 0x20000400, -1, 4);
mid = add_struc_member(id,"title_version", 0X1DC, 0x10000400, -1, 2);
mid = add_struc_member(id,"num_contents", 0X1DE, 0x10000400, -1, 2);
mid = add_struc_member(id,"boot_index", 0X1E0, 0x10000400, -1, 2);
mid = add_struc_member(id,"fill2", 0X1E2, 0x10000400, -1, 2);
mid = add_struc_member(id,"contents", 0X1E4, 0x60000400, get_struc_id("Content"), 36);
set_struc_align(id,2);
id = get_struc_id("TimeLimit");
mid = add_struc_member(id,"type", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"value", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("TicketView");
mid = add_struc_member(id,"version", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"ticket_id", 0X4, 0x30000400, -1, 8);
mid = add_struc_member(id,"device_id", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"title_id", 0X10, 0x30000400, -1, 8);
mid = add_struc_member(id,"access_mask", 0X18, 0x10000400, -1, 2);
mid = add_struc_member(id,"permitted_title_id", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"permitted_title_mask", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"title_export_allowed", 0X24, 0x000400, -1, 1);
mid = add_struc_member(id,"common_key_index", 0X25, 0x000400, -1, 1);
mid = add_struc_member(id,"unknown2", 0X26, 0x000400, -1, 48);
mid = add_struc_member(id,"content_access_permissions", 0X56, 0x000400, -1, 64);
mid = add_struc_member(id,"limits", 0X98, 0x60000400, get_struc_id("TimeLimit"), 64);
set_struc_align(id,2);
id = get_struc_id("ESActiveTitle");
mid = add_struc_member(id,"ticket", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"tmd", 0X4, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"active", 0X8, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("FFSPFileEntry");
mid = add_struc_member(id,"opened", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"gid", 0X2, 0x10000400, -1, 2);
mid = add_struc_member(id,"uid", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"fst_idx", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"perm_flags", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"file_cache_offset", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"file_offset", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"file_size", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"needs_superblock_flush", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"last_error", 0X20, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("FSParams::rename");
mid = add_struc_member(id,"filepathOld", 0, 0x000400, -1, 64);
mid = add_struc_member(id,"filepathNew", 0X40, 0x000400, -1, 64);
id = get_struc_id("FSParams::stats");
mid = add_struc_member(id,"a", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"b", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"c", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"d", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"e", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"f", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"g", 0X18, 0x20000400, -1, 4);
id = get_struc_id("FSParams::FileStats");
mid = add_struc_member(id,"size", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"seek_position", 0X4, 0x20000400, -1, 4);
id = get_struc_id("FSParams::Ioctl");
mid = add_struc_member(id,"owner_id", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"group_id", 0X4, 0x10000400, -1, 2);
mid = add_struc_member(id,"path", 0X6, 0x000400, -1, 64);
mid = add_struc_member(id,"ownerperm", 0X46, 0x000400, -1, 1);
mid = add_struc_member(id,"groupperm", 0X47, 0x000400, -1, 1);
mid = add_struc_member(id,"otherperm", 0X48, 0x000400, -1, 1);
mid = add_struc_member(id,"attributes", 0X49, 0x000400, -1, 1);
id = get_struc_id("FSParams");
mid = add_struc_member(id,"rename", 0, 0x60000400, get_struc_id("FSParams::rename"), 128);
mid = add_struc_member(id,"ioctl", 0, 0x60000400, get_struc_id("FSParams::Ioctl"), 74);
mid = add_struc_member(id,"nand_stats", 0, 0x60000400, get_struc_id("FSParams::stats"), 28);
mid = add_struc_member(id,"file_stats", 0, 0x60000400, get_struc_id("FSParams::FileStats"), 8);
id = get_struc_id("FSParams::attr");
mid = add_struc_member(id,"owner_id", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"group_id", 0X4, 0x10000400, -1, 2);
mid = add_struc_member(id,"unk1", 0X6, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk2", 0XA, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk3", 0XE, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk4", 0X12, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk5", 0X16, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk6", 0X1A, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk7", 0X1E, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk8", 0X22, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk9", 0X26, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk10", 0X2A, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk11", 0X2E, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk12", 0X32, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk13", 0X36, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk14", 0X3A, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk15", 0X3E, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk16", 0X42, 0x20000400, -1, 4);
mid = add_struc_member(id,"ownerperm", 0X46, 0x000400, -1, 1);
mid = add_struc_member(id,"groupperm", 0X47, 0x000400, -1, 1);
mid = add_struc_member(id,"otherperm", 0X48, 0x000400, -1, 1);
mid = add_struc_member(id,"attributes", 0X49, 0x000400, -1, 1);
mid = add_struc_member(id,"pad0", 0X4A, 0x000400, -1, 2);
id = get_struc_id("ESDirectoryToCreate");
mid = add_struc_member(id,"path", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"attributes", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"owner_perm", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"group_perm", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"other_perm", 0X10, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("IOSIoctlvRequest");
mid = add_struc_member(id,"cmd", 0, 0x28800400, get_enum("IPCCommandType"), 4);
mid = add_struc_member(id,"ret", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"fd", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"ioctlv", 0XC, 0x60000400, get_struc_id("IOSResourceIOCtlVRequest"), 16);
set_struc_align(id,2);
id = get_struc_id("ESImportContext::ContentImportContext");
mid = add_struc_member(id,"content_fd", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"content_index", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"processed_size", 0X8, 0x30000400, -1, 8);
mid = add_struc_member(id,"content_id", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"hash_context", 0X14, 0x000400, -1, 96);
mid = add_struc_member(id,"sha1", 0X74, 0x000400, -1, 16);
mid = add_struc_member(id,"unknown3", 0X84, 0x000400, -1, 16);
mid = add_struc_member(id,"iv", 0X94, 0x000400, -1, 16);
mid = add_struc_member(id,"unknown4", 0XA4, 0x000400, -1, 16);
mid = add_struc_member(id,"data_buffer", 0XB4, 0x000400, -1, 64);
mid = add_struc_member(id,"unknown5", 0XF4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("ESImportContext");
mid = add_struc_member(id,"tmd", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"tmd_size", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"title_key_handle", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"content_ctx", 0XC, 0x60000400, get_struc_id("ESImportContext::ContentImportContext"), 248);
mid = add_struc_member(id,"last_error", 0X104, 0x20000400, -1, 4);
mid = add_struc_member(id,"valid", 0X108, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown7", 0X10C, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown0a", 0X110, 0x000400, -1, 16);
mid = add_struc_member(id,"unknown0b", 0X120, 0x000400, -1, 16);
mid = add_struc_member(id,"unknown0c", 0X130, 0x000400, -1, 16);
set_struc_align(id,2);
id = get_struc_id("ESContext");
mid = add_struc_member(id,"gid", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"uid", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown", 0X8, 0x20000400, -1, 56);
mid = add_struc_member(id,"import_ctx", 0X40, 0x60000400, get_struc_id("ESImportContext"), 320);
mid = add_struc_member(id,"active", 0X180, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown3", 0X184, 0x20000400, -1, 60);
set_struc_align(id,2);
id = get_struc_id("TMD");
mid = add_struc_member(id,"signature_type", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"rsa_2048_signature", 0X4, 0x000400, -1, 256);
mid = add_struc_member(id,"fill", 0X104, 0x000400, -1, 60);
mid = add_struc_member(id,"issuer", 0X140, 0x000400, -1, 64);
mid = add_struc_member(id,"tmd_version", 0X180, 0x000400, -1, 1);
mid = add_struc_member(id,"ca_crl_version", 0X181, 0x000400, -1, 1);
mid = add_struc_member(id,"signer_crl_version", 0X182, 0x000400, -1, 1);
mid = add_struc_member(id,"ios_id", 0X184, 0x30000400, -1, 8);
mid = add_struc_member(id,"title_id", 0X18C, 0x30000400, -1, 8);
mid = add_struc_member(id,"title_type", 0X194, 0x20000400, -1, 4);
mid = add_struc_member(id,"group_id", 0X198, 0x10000400, -1, 2);
mid = add_struc_member(id,"zero", 0X19A, 0x10000400, -1, 2);
mid = add_struc_member(id,"region", 0X19C, 0x10000400, -1, 2);
mid = add_struc_member(id,"ratings", 0X19E, 0x000400, -1, 16);
mid = add_struc_member(id,"reserved", 0X1AE, 0x000400, -1, 12);
mid = add_struc_member(id,"ipc_mask", 0X1BA, 0x000400, -1, 12);
mid = add_struc_member(id,"reserved2", 0X1C6, 0x000400, -1, 18);
mid = add_struc_member(id,"access_rights", 0X1D8, 0x20000400, -1, 4);
mid = add_struc_member(id,"title_version", 0X1DC, 0x10000400, -1, 2);
mid = add_struc_member(id,"num_contents", 0X1DE, 0x10000400, -1, 2);
mid = add_struc_member(id,"boot_index", 0X1E0, 0x10000400, -1, 2);
mid = add_struc_member(id,"fill2", 0X1E2, 0x10000400, -1, 2);
mid = add_struc_member(id,"contents", 0X1E4, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
set_struc_align(id,2);
id = get_struc_id("tikview");
mid = add_struc_member(id,"version", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"ticket_id", 0X4, 0x30000400, -1, 8);
mid = add_struc_member(id,"device_id", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"title_id", 0X10, 0x30000400, -1, 8);
mid = add_struc_member(id,"access_mask", 0X18, 0x10000400, -1, 2);
mid = add_struc_member(id,"permitted_title_id", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"permitted_title_mask", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"title_export_allowed", 0X24, 0x000400, -1, 1);
mid = add_struc_member(id,"common_key_index", 0X25, 0x000400, -1, 1);
mid = add_struc_member(id,"unknown2", 0X26, 0x000400, -1, 48);
mid = add_struc_member(id,"content_access_permissions", 0X56, 0x000400, -1, 64);
mid = add_struc_member(id,"limits", 0X98, 0x60000400, get_struc_id("TimeLimit"), 64);
set_struc_align(id,2);
id = get_struc_id("ESContentTableEntry");
mid = add_struc_member(id,"fd", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"uid", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("UidMap");
mid = add_struc_member(id,"title_id", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"uid", 0X8, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("IOSThread");
mid = add_struc_member(id,"saved_cpsr", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"saved_r0", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"saved_r1", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"saved_r2", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"saved_r3", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"saved_r4", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"saved_r5", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"saved_r6", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"saved_r7", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"saved_r8", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"saved_r9", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"saved_r10", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"saved_r11", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"saved_r12", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"saved_r13", 0X38, 0x20000400, -1, 4);
mid = add_struc_member(id,"saved_lr", 0X3C, 0x20000400, -1, 4);
mid = add_struc_member(id,"thread_pc", 0X40, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown", 0X44, 0x20000400, -1, 4);
mid = add_struc_member(id,"thread_min_priority", 0X48, 0x20000400, -1, 4);
mid = add_struc_member(id,"thread_max_priority", 0X4C, 0x20000400, -1, 4);
mid = add_struc_member(id,"thread_state", 0X50, 0x20000400, -1, 4);
mid = add_struc_member(id,"owner_pid", 0X54, 0x20000400, -1, 4);
mid = add_struc_member(id,"thread_id", 0X58, 0x20000400, -1, 4);
mid = add_struc_member(id,"flags", 0X5C, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk1", 0X60, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk2", 0X64, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk3", 0X68, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk4", 0X6C, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk5", 0X70, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk6", 0X74, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk7", 0X78, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk8", 0X7C, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk9", 0X80, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk10", 0X84, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk11", 0X88, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk12", 0X8C, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk13", 0X90, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk14", 0X94, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk15", 0X98, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk16", 0X9C, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk17", 0XA0, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk18", 0XA4, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk19", 0XA8, 0x20000400, -1, 4);
mid = add_struc_member(id,"syscall_stack", 0XAC, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("IOSResourceRequest");
mid = add_struc_member(id,"cmd", 0, 0x28800400, get_enum("IPCCommandType"), 4);
mid = add_struc_member(id,"ret", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"fd", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"args", 0XC, 0x60000400, get_struc_id("IOSResourceArgs"), 20);
set_struc_align(id,2);
id = get_struc_id("ContentMap");
mid = add_struc_member(id,"id", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"sha1", 0X8, 0x60000400, get_struc_id("SHA1Hash"), 20);
id = get_struc_id("IOSResourceManager");
mid = add_struc_member(id,"path", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown1", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown2", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown3", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown4", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown5", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown6", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknowna", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknownb", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknownc", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknownd", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknowne", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknownf", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknowng", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknownh", 0X38, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknowni", 0X3C, 0x20000400, -1, 4);
mid = add_struc_member(id,"path_len", 0X40, 0x20000400, -1, 4);
mid = add_struc_member(id,"message_queue", 0X44, 0x20000400, -1, 4);
mid = add_struc_member(id,"owner_pid", 0X48, 0x20000400, -1, 4);
mid = add_struc_member(id,"ipc_unk", 0X4C, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("IOSQueue");
mid = add_struc_member(id,"emptyQ", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"fullQ", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"owner_pid", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"count", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown5", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"size", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown7", 0X18, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("IOSFdTable::Entry");
mid = add_struc_member(id,"userdata", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"resource_manager", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("IOSFdTable");
mid = add_struc_member(id,"entries", 0, 0x60000400, get_struc_id("IOSFdTable::Entry"), 192);
set_struc_align(id,2);
id = get_struc_id("IOSKeyMetadata");
mid = add_struc_member(id,"occupied", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"type", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"owner", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"prot", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"miscData", 0XC, 0x000400, -1, 4);
mid = add_struc_member(id,"keyStoreHandle", 0X10, 0x10000400, -1, 2);
set_struc_align(id,2);
id = get_struc_id("ESSyscallStruct");
mid = add_struc_member(id,"pid", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"value", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("IOSIoctlRequest");
mid = add_struc_member(id,"cmd", 0, 0x28800400, get_enum("IPCCommandType"), 4);
mid = add_struc_member(id,"ret", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"fd", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"ioctl", 0XC, 0x60000400, get_struc_id("IOSResourceIOCtlRequest"), 20);
set_struc_align(id,2);
id = get_struc_id("IOSCKeystoreEntry");
mid = add_struc_member(id,"used", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"type", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"unkn0", 0X2, 0x10000400, -1, 2);
mid = add_struc_member(id,"unknown1", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown2", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown3", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown4", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown5", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown6", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown7", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk8", 0X20, 0x10000400, -1, 2);
mid = add_struc_member(id,"unk9", 0X22, 0x10000400, -1, 2);
id = get_struc_id("SignatureRSA4096");
mid = add_struc_member(id,"type", 0, 0x28800400, get_enum("SignatureType"), 4);
mid = add_struc_member(id,"sig", 0X4, 0x000400, -1, 512);
mid = add_struc_member(id,"fill", 0X204, 0x000400, -1, 60);
mid = add_struc_member(id,"issuer", 0X240, 0x000400, -1, 64);
set_struc_align(id,2);
id = get_struc_id("CertHeader");
mid = add_struc_member(id,"public_key_type", 0, 0x28800400, get_enum("PublicKeyType"), 4);
mid = add_struc_member(id,"name", 0X4, 0x000400, -1, 64);
mid = add_struc_member(id,"id", 0X44, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("CertRSA4096");
mid = add_struc_member(id,"signature", 0, 0x60000400, get_struc_id("SignatureRSA4096"), 640);
mid = add_struc_member(id,"header", 0X280, 0x60000400, get_struc_id("CertHeader"), 72);
mid = add_struc_member(id,"public_key", 0X2C8, 0x000400, -1, 256);
mid = add_struc_member(id,"exponent", 0X3C8, 0x000400, -1, 4);
mid = add_struc_member(id,"pad", 0X3CC, 0x000400, -1, 52);
set_struc_align(id,2);
id = get_struc_id("CertRSA2048");
mid = add_struc_member(id,"signature", 0, 0x60000400, get_struc_id("SignatureRSA2048"), 384);
mid = add_struc_member(id,"header", 0X180, 0x60000400, get_struc_id("CertHeader"), 72);
mid = add_struc_member(id,"public_key", 0X1C8, 0x000400, -1, 256);
mid = add_struc_member(id,"exponent", 0X2C8, 0x000400, -1, 4);
mid = add_struc_member(id,"pad", 0X2CC, 0x000400, -1, 52);
set_struc_align(id,2);
id = get_struc_id("SignatureECC");
mid = add_struc_member(id,"type", 0, 0x28800400, get_enum("SignatureType"), 4);
mid = add_struc_member(id,"sig", 0X4, 0x000400, -1, 60);
mid = add_struc_member(id,"fill", 0X40, 0x000400, -1, 64);
mid = add_struc_member(id,"issuer", 0X80, 0x000400, -1, 64);
set_struc_align(id,2);
id = get_struc_id("CertECC");
mid = add_struc_member(id,"ecc", 0, 0x60000400, get_struc_id("SignatureECC"), 192);
mid = add_struc_member(id,"header", 0XC0, 0x60000400, get_struc_id("CertHeader"), 72);
mid = add_struc_member(id,"public_key", 0X108, 0x000400, -1, 60);
mid = add_struc_member(id,"padding", 0X144, 0x000400, -1, 60);
set_struc_align(id,2);
id = get_struc_id("Cert");
mid = add_struc_member(id,"type", 0, 0x28800400, get_enum("SignatureType"), 4);
mid = add_struc_member(id,"rsa4096", 0, 0x60000400, get_struc_id("CertRSA4096"), 1024);
mid = add_struc_member(id,"rsa2048", 0, 0x60000400, get_struc_id("CertRSA2048"), 768);
mid = add_struc_member(id,"ecc", 0, 0x60000400, get_struc_id("CertECC"), 384);
set_struc_align(id,2);
id = get_struc_id("Elf32Header");
mid = add_struc_member(id,"magic", 0, 0x000400, -1, 4);
mid = add_struc_member(id,"e_type", 0X4, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_machine", 0X6, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_version", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"e_entry", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"e_phoff", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"e_shoff", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"e_flags", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"e_ehsize", 0X1C, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_phentsize", 0X1E, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_phnum", 0X20, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_shentsize", 0X22, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_shnum", 0X24, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_shtrndx", 0X26, 0x10000400, -1, 2);
set_struc_align(id,2);
id = get_struc_id("Elf32_Ehdr");
mid = add_struc_member(id,"e_ident", 0, 0x000400, -1, 16);
mid = add_struc_member(id,"e_type", 0X10, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_machine", 0X12, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_version", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"e_entry", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"e_phoff", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"e_shoff", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"e_flags", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"e_ehsize", 0X28, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_phentsize", 0X2A, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_phnum", 0X2C, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_shentsize", 0X2E, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_shnum", 0X30, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_shstrndx", 0X32, 0x10000400, -1, 2);
set_struc_align(id,2);
id = get_struc_id("Elf32_Shdr");
mid = add_struc_member(id,"sh_name", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"sh_type", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"sh_flags", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"sh_addr", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"sh_offset", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"sh_size", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"sh_link", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"sh_info", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"sh_addralign", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"sh_entsize", 0X24, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("Elf32_Phdr");
mid = add_struc_member(id,"p_type", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"p_offset", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"p_vaddr", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"p_paddr", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"p_filesz", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"p_memsz", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"p_flags", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"p_align", 0X1C, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("Elf32_Sym");
mid = add_struc_member(id,"st_name", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"st_value", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"st_size", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"st_info", 0XC, 0x000400, -1, 1);
mid = add_struc_member(id,"st_other", 0XD, 0x000400, -1, 1);
mid = add_struc_member(id,"st_shndx", 0XE, 0x10000400, -1, 2);
set_struc_align(id,2);
id = get_struc_id("Elf32_Rel");
mid = add_struc_member(id,"r_offset", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"r_info", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("Elf32_Rela");
mid = add_struc_member(id,"r_offset", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"r_info", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"r_addend", 0X8, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("Elf32_Dyn::$48796609CE66CF30C641F6554D80FA34");
mid = add_struc_member(id,"d_val", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"d_ptr", 0, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("Elf32_Dyn");
mid = add_struc_member(id,"d_tag", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"d_un", 0X4, 0x60000400, get_struc_id("Elf32_Dyn::$48796609CE66CF30C641F6554D80FA34"), 4);
set_struc_align(id,2);
id = get_struc_id("IOSELFNote");
mid = add_struc_member(id,"name_size", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"descriptor_size", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"note_type", 0X8, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("IOSELFNoteData");
mid = add_struc_member(id,"version_maybe", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"pid", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk2", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"entry_point", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk4", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"priority", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk6", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"stack_size", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk8", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"stack_top", 0X24, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("Limit");
mid = add_struc_member(id,"type", 0, 0x28800400, get_enum("Limit::Type"), 4);
mid = add_struc_member(id,"value", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("ContentConsumption");
mid = add_struc_member(id,"ticket_id", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"limits", 0X8, 0x60000400, get_struc_id("Limit"), 64);
set_struc_align(id,2);
id = get_struc_id("IOSELFNoteHeader");
mid = add_struc_member(id,"name_size", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"descriptor_size", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"note_type", 0X8, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("IOSModuleDescriptor");
mid = add_struc_member(id,"version_maybe", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"pid", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk2", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"entry_point", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk4", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"priority", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk6", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"stack_size", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"unk8", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"stack_top", 0X24, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("IOSEmbeddedModuleInfo");
mid = add_struc_member(id,"version_maybe", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"modules", 0X4, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"unknown1", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown1_1", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown2", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown2_1", 0X14, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("Ticket");
mid = add_struc_member(id,"server_public_key", 0, 0x000400, -1, 60);
mid = add_struc_member(id,"version", 0X3C, 0x000400, -1, 1);
mid = add_struc_member(id,"ca_crl_version", 0X3D, 0x000400, -1, 1);
mid = add_struc_member(id,"signer_crl_version", 0X3E, 0x000400, -1, 1);
mid = add_struc_member(id,"title_key", 0X3F, 0x000400, -1, 16);
mid = add_struc_member(id,"ticket_id", 0X50, 0x30000400, -1, 8);
mid = add_struc_member(id,"device_id", 0X58, 0x20000400, -1, 4);
mid = add_struc_member(id,"title_id", 0X5C, 0x30000400, -1, 8);
mid = add_struc_member(id,"access_mask", 0X64, 0x10000400, -1, 2);
mid = add_struc_member(id,"ticket_version", 0X66, 0x10000400, -1, 2);
mid = add_struc_member(id,"permitted_title_id", 0X68, 0x20000400, -1, 4);
mid = add_struc_member(id,"permitted_title_mask", 0X6C, 0x20000400, -1, 4);
mid = add_struc_member(id,"title_export_allowed", 0X70, 0x000400, -1, 1);
mid = add_struc_member(id,"common_key_index", 0X71, 0x000400, -1, 1);
mid = add_struc_member(id,"unknown2", 0X72, 0x000400, -1, 48);
mid = add_struc_member(id,"content_access_permissions", 0XA2, 0x000400, -1, 64);
mid = add_struc_member(id,"limits", 0XE4, 0x60000400, get_struc_id("TimeLimit"), 64);
set_struc_align(id,2);
id = get_struc_id("SignedTicket");
mid = add_struc_member(id,"signature", 0, 0x60000400, get_struc_id("SignatureRSA2048"), 384);
mid = add_struc_member(id,"_t", 0X180, 0x60000400, get_struc_id("Ticket"), 292);
set_struc_align(id,2);
id = get_struc_id("DIPartitionHeader");
mid = add_struc_member(id,"ticket", 0, 0x60000400, get_struc_id("SignedTicket"), 676);
mid = add_struc_member(id,"tmd_size", 0X2A4, 0x20000400, -1, 4);
mid = add_struc_member(id,"tmd_offset", 0X2A8, 0x20000400, -1, 4);
mid = add_struc_member(id,"cert_chain_size", 0X2AC, 0x20000400, -1, 4);
mid = add_struc_member(id,"cert_chain_offset", 0X2B0, 0x20000400, -1, 4);
mid = add_struc_member(id,"h3_table_offset", 0X2B4, 0x20000400, -1, 4);
mid = add_struc_member(id,"data_offset", 0X2B8, 0x20000400, -1, 4);
mid = add_struc_member(id,"data_size", 0X2BC, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("DINoDiscOpenParams");
mid = add_struc_member(id,"diverify_ret", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"ticket", 0X4, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"unknown2", 0X8, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"tmd_size", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"tmd", 0X10, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"cert_chain_size", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"cert_chain", 0X18, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"unknown7", 0X1C, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"hashes", 0X20, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
set_struc_align(id,2);
id = get_struc_id("WDContext");
mid = add_struc_member(id,"unknown", 0, 0x000400, -1, 100);
mid = add_struc_member(id,"message_queue_id", 0X64, 0x20000400, -1, 4);
mid = add_struc_member(id,"message_queue", 0X68, 0x000400, -1, 28);
mid = add_struc_member(id,"unknownx", 0X84, 0x000400, -1, 24);
mid = add_struc_member(id,"heap_id", 0X9C, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown0", 0XA0, 0x000400, -1, 20);
mid = add_struc_member(id,"main_thread_priority", 0XB4, 0x20000400, -1, 4);
mid = add_struc_member(id,"process_id", 0XB8, 0x20000400, -1, 4);
mid = add_struc_member(id,"main_thread_id", 0XBC, 0x20000400, -1, 4);
mid = add_struc_member(id,"dev_listen_thread_id", 0XC0, 0x20000400, -1, 4);
mid = add_struc_member(id,"thread2_id", 0XC4, 0x20000400, -1, 4);
mid = add_struc_member(id,"thread3_id", 0XC8, 0x20000400, -1, 4);
mid = add_struc_member(id,"thread4_id", 0XCC, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown2", 0XD0, 0x000400, -1, 92);
mid = add_struc_member(id,"unk_buffer0", 0X12C, 0x000400, -1, 32);
mid = add_struc_member(id,"unk_buffer1", 0X14C, 0x000400, -1, 32);
mid = add_struc_member(id,"unknown4", 0X16C, 0x000400, -1, 22);
mid = add_struc_member(id,"unk", 0X182, 0x10000400, -1, 2);
mid = add_struc_member(id,"unknown5", 0X184, 0x000400, -1, 4);
mid = add_struc_member(id,"unk_buffer2", 0X188, 0x000400, -1, 128);
mid = add_struc_member(id,"unknown3", 0X208, 0x000400, -1, 236);
mid = add_struc_member(id,"stm_fd", 0X2F4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("ConsumptionContext");
mid = add_struc_member(id,"timer_id", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"limit_error", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"unknown", 0X8, 0x30000400, -1, 8);
mid = add_struc_member(id,"unknown2", 0X10, 0x30000400, -1, 8);
mid = add_struc_member(id,"time_limit_seconds", 0X18, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("IOSTimer");
mid = add_struc_member(id,"value", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"interval", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"mq", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"message", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"owner_pid", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"prev", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"next", 0X18, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("FSParams::Rename");
mid = add_struc_member(id,"filepathOld", 0, 0x000400, -1, 64);
mid = add_struc_member(id,"filepathNew", 0X40, 0x000400, -1, 64);
id = get_struc_id("FSParams::NandStats");
mid = add_struc_member(id,"cluster_size", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"free_clusters", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"used_clusters", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"bad_clusters", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"reserved_clusters", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"free_inodes", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"used_inodes", 0X18, 0x20000400, -1, 4);
id = get_struc_id("String");
mid = add_struc_member(id,"len", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"data", 0X2, 0x000400, -1, 510);
id = get_struc_id("FSTEntry");
mid = add_struc_member(id,"name", 0, 0x000400, -1, 12);
mid = add_struc_member(id,"mode", 0XC, 0x000400, -1, 1);
mid = add_struc_member(id,"attr", 0XD, 0x000400, -1, 1);
mid = add_struc_member(id,"sub", 0XE, 0x10000400, -1, 2);
mid = add_struc_member(id,"sib", 0X10, 0x10000400, -1, 2);
mid = add_struc_member(id,"size", 0X12, 0x20000400, -1, 4);
mid = add_struc_member(id,"uid", 0X16, 0x20000400, -1, 4);
mid = add_struc_member(id,"gid", 0X1A, 0x10000400, -1, 2);
mid = add_struc_member(id,"_x3", 0X1C, 0x20000400, -1, 4);
id = get_struc_id("FSSuperblock::$C9A50824628E2C74177DD3541EBE74A3::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$C9A50824628E2C74177DD3541EBE74A3::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$C9A50824628E2C74177DD3541EBE74A3");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$C9A50824628E2C74177DD3541EBE74A3::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$C9A50824628E2C74177DD3541EBE74A3::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FSSuperblock");
mid = add_struc_member(id,"magic", 0, 0x000400, -1, 4);
mid = add_struc_member(id,"version", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"fsver", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"anonymous_0", 0XC, 0x60000400, get_struc_id("FSSuperblock::$C9A50824628E2C74177DD3541EBE74A3"), 262112);
mid = add_struc_member(id,"padding", 0X3FFEC, 0x000400, -1, 20);
id = get_struc_id("FFSPNandConfigX1C::$A86B1C8A6ADE46190027DDD72BBC74C5::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$A86B1C8A6ADE46190027DDD72BBC74C5");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$A86B1C8A6ADE46190027DDD72BBC74C5::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C");
mid = add_struc_member(id,"capacity", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$A86B1C8A6ADE46190027DDD72BBC74C5"), 4);
mid = add_struc_member(id,"_x4", 0X4, 0x000400, -1, 1);
mid = add_struc_member(id,"_x5", 0X5, 0x000400, -1, 1);
mid = add_struc_member(id,"_x6", 0X6, 0x000400, -1, 1);
mid = add_struc_member(id,"_x7", 0X7, 0x000400, -1, 1);
mid = add_struc_member(id,"_x8", 0X8, 0x000400, -1, 1);
mid = add_struc_member(id,"_x9", 0X9, 0x000400, -1, 1);
mid = add_struc_member(id,"xa", 0XA, 0x000400, -1, 1);
mid = add_struc_member(id,"xb", 0XB, 0x000400, -1, 1);
mid = add_struc_member(id,"xc", 0XC, 0x000400, -1, 1);
mid = add_struc_member(id,"xd", 0XD, 0x000400, -1, 1);
mid = add_struc_member(id,"xe", 0XE, 0x000400, -1, 1);
mid = add_struc_member(id,"xf", 0XF, 0x000400, -1, 1);
mid = add_struc_member(id,"_x10", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"_x14", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"_x18", 0X18, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("FFSPNandConfig");
mid = add_struc_member(id,"chip_id", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"_x2", 0X2, 0x10000400, -1, 2);
mid = add_struc_member(id,"_x4", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"_x8", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"xc", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"_x10", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"_x14", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"_x18", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"x1c", 0X1C, 0x60000400, get_struc_id("FFSPNandConfigX1C"), 28);
mid = add_struc_member(id,"x38", 0X38, 0x000400, -1, 1);
mid = add_struc_member(id,"x39", 0X39, 0x000400, -1, 1);
mid = add_struc_member(id,"x3a", 0X3A, 0x000400, -1, 1);
mid = add_struc_member(id,"x3b", 0X3B, 0x000400, -1, 1);
mid = add_struc_member(id,"x3c", 0X3C, 0x000400, -1, 1);
mid = add_struc_member(id,"x3d", 0X3D, 0x000400, -1, 1);
mid = add_struc_member(id,"x3e", 0X3E, 0x000400, -1, 1);
mid = add_struc_member(id,"x3f", 0X3F, 0x000400, -1, 1);
mid = add_struc_member(id,"x40", 0X40, 0x000400, -1, 1);
mid = add_struc_member(id,"x41", 0X41, 0x000400, -1, 1);
mid = add_struc_member(id,"x42", 0X42, 0x000400, -1, 1);
mid = add_struc_member(id,"x43", 0X43, 0x000400, -1, 1);
set_struc_align(id,2);
id = get_struc_id("FSSuperblock::$786FECB7DEFC2B90A206676383B4B5F2::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$786FECB7DEFC2B90A206676383B4B5F2::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$786FECB7DEFC2B90A206676383B4B5F2");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$786FECB7DEFC2B90A206676383B4B5F2::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$786FECB7DEFC2B90A206676383B4B5F2::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FSSuperblock::$82B003F697A64C5FFFAF7830D9390140::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$82B003F697A64C5FFFAF7830D9390140::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$82B003F697A64C5FFFAF7830D9390140");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$82B003F697A64C5FFFAF7830D9390140::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$82B003F697A64C5FFFAF7830D9390140::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPFileData");
mid = add_struc_member(id,"data", 0, 0x000400, -1, 16384);
mid = add_struc_member(id,"handle", 0X4000, 0x20000400, -1, 4);
mid = add_struc_member(id,"is_dirty", 0X4004, 0x20000400, -1, 4);
mid = add_struc_member(id,"field_4008", 0X4008, 0x20000400, -1, 4);
mid = add_struc_member(id,"remaining_bytes", 0X400C, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("FSSuperblock::$217B53DB309D2C9A7A65B87720A6D58F::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$217B53DB309D2C9A7A65B87720A6D58F::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$217B53DB309D2C9A7A65B87720A6D58F");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$217B53DB309D2C9A7A65B87720A6D58F::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$217B53DB309D2C9A7A65B87720A6D58F::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FSSuperblock::$D0F233269A1FCE42742DF1C13E630C57::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$D0F233269A1FCE42742DF1C13E630C57::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$D0F233269A1FCE42742DF1C13E630C57");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$D0F233269A1FCE42742DF1C13E630C57::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$D0F233269A1FCE42742DF1C13E630C57::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FSSuperblock::$F159B6B1D04B1817F47E4846D1152D3A::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$F159B6B1D04B1817F47E4846D1152D3A::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$F159B6B1D04B1817F47E4846D1152D3A");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$F159B6B1D04B1817F47E4846D1152D3A::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$F159B6B1D04B1817F47E4846D1152D3A::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FSSuperblock::$77C2CC3D9169081F76B38DBB3B7E3BD4::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$77C2CC3D9169081F76B38DBB3B7E3BD4::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$77C2CC3D9169081F76B38DBB3B7E3BD4");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$77C2CC3D9169081F76B38DBB3B7E3BD4::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$77C2CC3D9169081F76B38DBB3B7E3BD4::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FSSuperblock::$E7176417C679A96D1BF453F82154ED3B::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$E7176417C679A96D1BF453F82154ED3B::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$E7176417C679A96D1BF453F82154ED3B");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$E7176417C679A96D1BF453F82154ED3B::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$E7176417C679A96D1BF453F82154ED3B::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FSSuperblock::$9BD02E9C7124846A7D216E563B7ECD9C::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$9BD02E9C7124846A7D216E563B7ECD9C::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$9BD02E9C7124846A7D216E563B7ECD9C");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$9BD02E9C7124846A7D216E563B7ECD9C::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$9BD02E9C7124846A7D216E563B7ECD9C::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FSSuperblock::$332A74339382F1641394F8F5AC0EB642::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$332A74339382F1641394F8F5AC0EB642::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$332A74339382F1641394F8F5AC0EB642");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$332A74339382F1641394F8F5AC0EB642::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$332A74339382F1641394F8F5AC0EB642::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FSSuperblock::$4AEB49E137D608F899FAE500DA5F66EE::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$4AEB49E137D608F899FAE500DA5F66EE::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$4AEB49E137D608F899FAE500DA5F66EE");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$4AEB49E137D608F899FAE500DA5F66EE::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$4AEB49E137D608F899FAE500DA5F66EE::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FSSuperblock::$44F4FC86D4C42870E0CE39004E9477E1::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$44F4FC86D4C42870E0CE39004E9477E1::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$44F4FC86D4C42870E0CE39004E9477E1");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$44F4FC86D4C42870E0CE39004E9477E1::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$44F4FC86D4C42870E0CE39004E9477E1::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
return id;
}
static Structures_1(id) {
auto mid;
id = get_struc_id("FSSuperblock::$11F7EDDECEA859BE6E53CF9938B84BF4::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$11F7EDDECEA859BE6E53CF9938B84BF4::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$11F7EDDECEA859BE6E53CF9938B84BF4");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$11F7EDDECEA859BE6E53CF9938B84BF4::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$11F7EDDECEA859BE6E53CF9938B84BF4::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FSSuperblock::$15C9C08806538335F7991EA5620C15E5::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$15C9C08806538335F7991EA5620C15E5::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$15C9C08806538335F7991EA5620C15E5");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$15C9C08806538335F7991EA5620C15E5::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$15C9C08806538335F7991EA5620C15E5::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FSSuperblock::$AE7F6B34DC126F649C69D7D8F8D53E8F::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$AE7F6B34DC126F649C69D7D8F8D53E8F::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$AE7F6B34DC126F649C69D7D8F8D53E8F");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$AE7F6B34DC126F649C69D7D8F8D53E8F::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$AE7F6B34DC126F649C69D7D8F8D53E8F::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FSSuperblock::$DE5006327F8699349E3DC39EFF09F969::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$DE5006327F8699349E3DC39EFF09F969::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$DE5006327F8699349E3DC39EFF09F969");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$DE5006327F8699349E3DC39EFF09F969::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$DE5006327F8699349E3DC39EFF09F969::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$CD46CA41CE21A8F04363D3C06505C784::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$CD46CA41CE21A8F04363D3C06505C784");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$CD46CA41CE21A8F04363D3C06505C784::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$FF4C284A70BE0D68D0147204FDF09CA8::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$FF4C284A70BE0D68D0147204FDF09CA8::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$FF4C284A70BE0D68D0147204FDF09CA8");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$FF4C284A70BE0D68D0147204FDF09CA8::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$FF4C284A70BE0D68D0147204FDF09CA8::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$4B8607DE74E8B3035897656108CF5B6D::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$4B8607DE74E8B3035897656108CF5B6D");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$4B8607DE74E8B3035897656108CF5B6D::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$2C5734DC88B94A8CE53C95AE4A5A3016::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$2C5734DC88B94A8CE53C95AE4A5A3016::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$2C5734DC88B94A8CE53C95AE4A5A3016");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$2C5734DC88B94A8CE53C95AE4A5A3016::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$2C5734DC88B94A8CE53C95AE4A5A3016::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$F8B2C00CA4164D3F1C48D2D13FD2F622::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$F8B2C00CA4164D3F1C48D2D13FD2F622");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$F8B2C00CA4164D3F1C48D2D13FD2F622::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$B13C0AF1545AE2A82E9ADF5C6E28B8A5::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$B13C0AF1545AE2A82E9ADF5C6E28B8A5::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$B13C0AF1545AE2A82E9ADF5C6E28B8A5");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$B13C0AF1545AE2A82E9ADF5C6E28B8A5::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$B13C0AF1545AE2A82E9ADF5C6E28B8A5::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$C9E59ED964FAD1317DA44AA1A278A3A5::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$C9E59ED964FAD1317DA44AA1A278A3A5");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$C9E59ED964FAD1317DA44AA1A278A3A5::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$E513F492903B80105BB523738EE4EDF5::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$E513F492903B80105BB523738EE4EDF5::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$E513F492903B80105BB523738EE4EDF5");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$E513F492903B80105BB523738EE4EDF5::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$E513F492903B80105BB523738EE4EDF5::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$6218B65A5E4ACDDB4F7AD8CA48FA93AC::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$6218B65A5E4ACDDB4F7AD8CA48FA93AC");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$6218B65A5E4ACDDB4F7AD8CA48FA93AC::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$B0F4CFD11E007A1E61A1C3D65E052E01::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$B0F4CFD11E007A1E61A1C3D65E052E01::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$B0F4CFD11E007A1E61A1C3D65E052E01");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$B0F4CFD11E007A1E61A1C3D65E052E01::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$B0F4CFD11E007A1E61A1C3D65E052E01::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$58726101B44D23A3E674C84B90609687::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$58726101B44D23A3E674C84B90609687");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$58726101B44D23A3E674C84B90609687::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$E9CCC8DDB2783FCA098F015D313BBD93::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$E9CCC8DDB2783FCA098F015D313BBD93::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$E9CCC8DDB2783FCA098F015D313BBD93");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$E9CCC8DDB2783FCA098F015D313BBD93::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$E9CCC8DDB2783FCA098F015D313BBD93::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$284C18C41DC325B961504E0A5FE631B9::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$284C18C41DC325B961504E0A5FE631B9");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$284C18C41DC325B961504E0A5FE631B9::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$EB8AD8D1BFFEA84DACFE2170DD7723B4::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$EB8AD8D1BFFEA84DACFE2170DD7723B4::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$EB8AD8D1BFFEA84DACFE2170DD7723B4");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$EB8AD8D1BFFEA84DACFE2170DD7723B4::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$EB8AD8D1BFFEA84DACFE2170DD7723B4::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$E2BC072C6CF873E7C10EFBA19287F583::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$E2BC072C6CF873E7C10EFBA19287F583");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$E2BC072C6CF873E7C10EFBA19287F583::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$5942C63D6A42613F057EA7D98658321B::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$5942C63D6A42613F057EA7D98658321B::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$5942C63D6A42613F057EA7D98658321B");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$5942C63D6A42613F057EA7D98658321B::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$5942C63D6A42613F057EA7D98658321B::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$1C00F1CA777C21B316E8DA65E8F39ED4::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$1C00F1CA777C21B316E8DA65E8F39ED4");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$1C00F1CA777C21B316E8DA65E8F39ED4::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$A642F059297017653CEDFCBAA5BF741C::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$A642F059297017653CEDFCBAA5BF741C::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$A642F059297017653CEDFCBAA5BF741C");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$A642F059297017653CEDFCBAA5BF741C::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$A642F059297017653CEDFCBAA5BF741C::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$5D2712936F4D4B22F65A9EFA5B80FCB5::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$5D2712936F4D4B22F65A9EFA5B80FCB5");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$5D2712936F4D4B22F65A9EFA5B80FCB5::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$CB8D22A69E4A3B955773F774FC22DA80::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$CB8D22A69E4A3B955773F774FC22DA80::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$CB8D22A69E4A3B955773F774FC22DA80");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$CB8D22A69E4A3B955773F774FC22DA80::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$CB8D22A69E4A3B955773F774FC22DA80::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$9CF3E4B30FB8B8723622C3F606DC60E7::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$9CF3E4B30FB8B8723622C3F606DC60E7");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$9CF3E4B30FB8B8723622C3F606DC60E7::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$B36BB58D5F18C01819618E5FF8A30E1B::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$B36BB58D5F18C01819618E5FF8A30E1B::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$B36BB58D5F18C01819618E5FF8A30E1B");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$B36BB58D5F18C01819618E5FF8A30E1B::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$B36BB58D5F18C01819618E5FF8A30E1B::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$64241C1DE2BAE8F87F03038B0E9FE957::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$64241C1DE2BAE8F87F03038B0E9FE957");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$64241C1DE2BAE8F87F03038B0E9FE957::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$D7ED8D3622D0890D13E417D247E2DAE8::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$D7ED8D3622D0890D13E417D247E2DAE8::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$D7ED8D3622D0890D13E417D247E2DAE8");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$D7ED8D3622D0890D13E417D247E2DAE8::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$D7ED8D3622D0890D13E417D247E2DAE8::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$3462B5364114DF9199D40B3D8698D245::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$3462B5364114DF9199D40B3D8698D245");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$3462B5364114DF9199D40B3D8698D245::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$4F0452344462E4435CBE5B60409C400D::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$4F0452344462E4435CBE5B60409C400D::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$4F0452344462E4435CBE5B60409C400D");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$4F0452344462E4435CBE5B60409C400D::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$4F0452344462E4435CBE5B60409C400D::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$E93808A9FC77E853D73E1F8119F870B4::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$E93808A9FC77E853D73E1F8119F870B4");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$E93808A9FC77E853D73E1F8119F870B4::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$65BDF112E630186B51ED79D3FB170716::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$65BDF112E630186B51ED79D3FB170716::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$65BDF112E630186B51ED79D3FB170716");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$65BDF112E630186B51ED79D3FB170716::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$65BDF112E630186B51ED79D3FB170716::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$20BCFFEBF96FDE605E29054B9C246BD0::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$20BCFFEBF96FDE605E29054B9C246BD0");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$20BCFFEBF96FDE605E29054B9C246BD0::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$31CA57425173F8B6CCD5C44CA06D0D03::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$31CA57425173F8B6CCD5C44CA06D0D03::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$31CA57425173F8B6CCD5C44CA06D0D03");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$31CA57425173F8B6CCD5C44CA06D0D03::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$31CA57425173F8B6CCD5C44CA06D0D03::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$FAF57401EB90F9C9D480DCA48D8C6F49::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$FAF57401EB90F9C9D480DCA48D8C6F49");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$FAF57401EB90F9C9D480DCA48D8C6F49::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$38FC03B275EB4365093D99320CF4F4DE::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$38FC03B275EB4365093D99320CF4F4DE::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$38FC03B275EB4365093D99320CF4F4DE");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$38FC03B275EB4365093D99320CF4F4DE::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$38FC03B275EB4365093D99320CF4F4DE::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$7F91703627AA9B21CC89B373A798EA70::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$7F91703627AA9B21CC89B373A798EA70");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$7F91703627AA9B21CC89B373A798EA70::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$0A4475F4E84C69466BC673B8C20F6C88::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$0A4475F4E84C69466BC673B8C20F6C88::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$0A4475F4E84C69466BC673B8C20F6C88");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$0A4475F4E84C69466BC673B8C20F6C88::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$0A4475F4E84C69466BC673B8C20F6C88::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$71454369C195DEB323E520B679B8FC9F::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$71454369C195DEB323E520B679B8FC9F");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$71454369C195DEB323E520B679B8FC9F::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$2EB704F2585D269FAE93A11D6EC8E535::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$2EB704F2585D269FAE93A11D6EC8E535::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$2EB704F2585D269FAE93A11D6EC8E535");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$2EB704F2585D269FAE93A11D6EC8E535::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$2EB704F2585D269FAE93A11D6EC8E535::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$340C9AAB63C956BA4880177A1B80D23B::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$340C9AAB63C956BA4880177A1B80D23B");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$340C9AAB63C956BA4880177A1B80D23B::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$5A1A09C752B3755E8ACED734C5BD1BD9::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$5A1A09C752B3755E8ACED734C5BD1BD9::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$5A1A09C752B3755E8ACED734C5BD1BD9");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$5A1A09C752B3755E8ACED734C5BD1BD9::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$5A1A09C752B3755E8ACED734C5BD1BD9::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$17016B3E13C6A245E6511BF0F726CEAD::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$17016B3E13C6A245E6511BF0F726CEAD");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$17016B3E13C6A245E6511BF0F726CEAD::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$44D7F6DD94C4D6F5526012F7357E68A9::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$44D7F6DD94C4D6F5526012F7357E68A9::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$44D7F6DD94C4D6F5526012F7357E68A9");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$44D7F6DD94C4D6F5526012F7357E68A9::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$44D7F6DD94C4D6F5526012F7357E68A9::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$8C07FBD69B9B009EDDD60DAC933AB499::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$8C07FBD69B9B009EDDD60DAC933AB499");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$8C07FBD69B9B009EDDD60DAC933AB499::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$2E36302F3A896DE27CFD97179C247B1B::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$2E36302F3A896DE27CFD97179C247B1B::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$2E36302F3A896DE27CFD97179C247B1B");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$2E36302F3A896DE27CFD97179C247B1B::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$2E36302F3A896DE27CFD97179C247B1B::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$5752C6B3764C1210A34752896681CE77::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$5752C6B3764C1210A34752896681CE77");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$5752C6B3764C1210A34752896681CE77::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$261DFCA7BA8790C98361E45744806957::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$261DFCA7BA8790C98361E45744806957::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$261DFCA7BA8790C98361E45744806957");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$261DFCA7BA8790C98361E45744806957::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$261DFCA7BA8790C98361E45744806957::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$A6A8C56059E9D6104A29FA35A6F74DE8::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$A6A8C56059E9D6104A29FA35A6F74DE8");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$A6A8C56059E9D6104A29FA35A6F74DE8::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$CF5B544097FAB139C659F07C6CA60968::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$CF5B544097FAB139C659F07C6CA60968::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$CF5B544097FAB139C659F07C6CA60968");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$CF5B544097FAB139C659F07C6CA60968::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$CF5B544097FAB139C659F07C6CA60968::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$672EAB2F66A185CB8C7A081C354EEFDC::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$672EAB2F66A185CB8C7A081C354EEFDC");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$672EAB2F66A185CB8C7A081C354EEFDC::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$12CFC7A3A8C6C4A7D8DA78B635ACF8FE::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$12CFC7A3A8C6C4A7D8DA78B635ACF8FE::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$12CFC7A3A8C6C4A7D8DA78B635ACF8FE");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$12CFC7A3A8C6C4A7D8DA78B635ACF8FE::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$12CFC7A3A8C6C4A7D8DA78B635ACF8FE::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$ADC17C99DF6C7079A8DB259DF25EAB66::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$ADC17C99DF6C7079A8DB259DF25EAB66");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$ADC17C99DF6C7079A8DB259DF25EAB66::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$DECC003298F239866177F65C720BF903::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$DECC003298F239866177F65C720BF903::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$DECC003298F239866177F65C720BF903");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$DECC003298F239866177F65C720BF903::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$DECC003298F239866177F65C720BF903::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FSDataSalt");
mid = add_struc_member(id,"uid", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"file_name", 0X4, 0x000400, -1, 12);
mid = add_struc_member(id,"chain_index", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"fst_index", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"_x3", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"padding", 0X1C, 0x000400, -1, 36);
set_struc_align(id,2);
id = get_struc_id("FFSPNandConfigX1C::$F7CB1D5F7B1DFF53EF801D86BE105E2C::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$F7CB1D5F7B1DFF53EF801D86BE105E2C");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$F7CB1D5F7B1DFF53EF801D86BE105E2C::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$4A118538CF5947FA2F975664C70C3B4E::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$4A118538CF5947FA2F975664C70C3B4E::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$4A118538CF5947FA2F975664C70C3B4E");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$4A118538CF5947FA2F975664C70C3B4E::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$4A118538CF5947FA2F975664C70C3B4E::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$298EA466173A905DF0E62326EE117A46::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$298EA466173A905DF0E62326EE117A46");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$298EA466173A905DF0E62326EE117A46::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$24322858FF8B9FCA61FDB3D4CAE3C4CF::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$24322858FF8B9FCA61FDB3D4CAE3C4CF::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$24322858FF8B9FCA61FDB3D4CAE3C4CF");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$24322858FF8B9FCA61FDB3D4CAE3C4CF::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$24322858FF8B9FCA61FDB3D4CAE3C4CF::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$0EB21282D5B827DFC389E571653CCCC0::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$0EB21282D5B827DFC389E571653CCCC0");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$0EB21282D5B827DFC389E571653CCCC0::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$D8A3513009F5E64223A1BFD3270FDBD9::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$D8A3513009F5E64223A1BFD3270FDBD9::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$D8A3513009F5E64223A1BFD3270FDBD9");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$D8A3513009F5E64223A1BFD3270FDBD9::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$D8A3513009F5E64223A1BFD3270FDBD9::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$8EA953DCF9B737E0E6BB1439E0D6E46D::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$8EA953DCF9B737E0E6BB1439E0D6E46D");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$8EA953DCF9B737E0E6BB1439E0D6E46D::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$1C3ED6CB4E1EEDDC1D82FD2544550DBC::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$1C3ED6CB4E1EEDDC1D82FD2544550DBC::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$1C3ED6CB4E1EEDDC1D82FD2544550DBC");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$1C3ED6CB4E1EEDDC1D82FD2544550DBC::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$1C3ED6CB4E1EEDDC1D82FD2544550DBC::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$BCE300EB9FCECB8C3329FDAD976705B3::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$BCE300EB9FCECB8C3329FDAD976705B3");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$BCE300EB9FCECB8C3329FDAD976705B3::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$D133CC12E5F25B9999011E0379477266::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$D133CC12E5F25B9999011E0379477266::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$D133CC12E5F25B9999011E0379477266");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$D133CC12E5F25B9999011E0379477266::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$D133CC12E5F25B9999011E0379477266::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$17C490330FB9CDFEF81024BD5D0F7277::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$17C490330FB9CDFEF81024BD5D0F7277");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$17C490330FB9CDFEF81024BD5D0F7277::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$DBA87309531CB2C5F31170602802D396::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$DBA87309531CB2C5F31170602802D396::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$DBA87309531CB2C5F31170602802D396");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$DBA87309531CB2C5F31170602802D396::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$DBA87309531CB2C5F31170602802D396::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$CEBFCFFAC77DC76443395423DEF1C07D::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$CEBFCFFAC77DC76443395423DEF1C07D");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$CEBFCFFAC77DC76443395423DEF1C07D::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$CEA5CE0636AB2134E27274D318ECB13D::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$CEA5CE0636AB2134E27274D318ECB13D::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$CEA5CE0636AB2134E27274D318ECB13D");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$CEA5CE0636AB2134E27274D318ECB13D::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$CEA5CE0636AB2134E27274D318ECB13D::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$E0D29C389223E4B2492713B32EAF73E9::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$E0D29C389223E4B2492713B32EAF73E9");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$E0D29C389223E4B2492713B32EAF73E9::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$F53AA43EA29CBD8947FCD8BF5C54C705::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$F53AA43EA29CBD8947FCD8BF5C54C705::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$F53AA43EA29CBD8947FCD8BF5C54C705");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$F53AA43EA29CBD8947FCD8BF5C54C705::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$F53AA43EA29CBD8947FCD8BF5C54C705::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$D1337003205663CD19D2B6F8B99B5728::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$D1337003205663CD19D2B6F8B99B5728");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$D1337003205663CD19D2B6F8B99B5728::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$7FBDA5B4B9BF0226844436264B24BC4E::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$7FBDA5B4B9BF0226844436264B24BC4E::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$7FBDA5B4B9BF0226844436264B24BC4E");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$7FBDA5B4B9BF0226844436264B24BC4E::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$7FBDA5B4B9BF0226844436264B24BC4E::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
id = get_struc_id("FFSPNandConfigX1C::$BA94DF356DF6F26E220D220C6F69174D::$063804423704652A71EF51F5858C07A5");
mid = add_struc_member(id,"_x0", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"_x1", 0X1, 0x000400, -1, 1);
mid = add_struc_member(id,"_x2", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"capacity", 0X3, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FFSPNandConfigX1C::$BA94DF356DF6F26E220D220C6F69174D");
mid = add_struc_member(id,"s", 0, 0x60000400, get_struc_id("FFSPNandConfigX1C::$BA94DF356DF6F26E220D220C6F69174D::$063804423704652A71EF51F5858C07A5"), 4);
mid = add_struc_member(id,"c", 0, 0x8800400, get_enum("FFSPNandConfigX1C::NandCapacity"), 1);
id = get_struc_id("FSSuperblock::$CEADC293A2EAE6769FA7B6F7D3388CFC::$4EA3C491D8311974FED28639DF77879E");
mid = add_struc_member(id,"fat", 0, 0x10000400, -1, 65536);
mid = add_struc_member(id,"fst", 0X10000, 0x60000400, get_struc_id("FSTEntry"), 196576);
id = get_struc_id("FSSuperblock::$CEADC293A2EAE6769FA7B6F7D3388CFC::$8A3B36CCDB5613F506B16C2CD87EC0BE");
mid = add_struc_member(id,"fst", 0, 0x60000400, get_struc_id("FSTEntry"), 196576);
mid = add_struc_member(id,"fat", 0X2FFE0, 0x10000400, -1, 65536);
id = get_struc_id("FSSuperblock::$CEADC293A2EAE6769FA7B6F7D3388CFC");
mid = add_struc_member(id,"n", 0, 0x60000400, get_struc_id("FSSuperblock::$CEADC293A2EAE6769FA7B6F7D3388CFC::$4EA3C491D8311974FED28639DF77879E"), 262112);
mid = add_struc_member(id,"i", 0, 0x60000400, get_struc_id("FSSuperblock::$CEADC293A2EAE6769FA7B6F7D3388CFC::$8A3B36CCDB5613F506B16C2CD87EC0BE"), 262112);
return id;
}
//------------------------------------------------------------------------
// Information about structure types
static Structures(void) {
auto id;
begin_type_updating(UTP_STRUCT);
id = Structures_0(id);
id = Structures_1(id);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_0(void) {
auto x;
#define id x
make_array (0X5C, 0X4);
create_dword (0XF0);
make_array (0XF4, 0X4);
create_byte (x=0X193);
make_array (x, 0X4);
op_enum (x, 0, GetEnum("IOSCObjectType"),0);
create_dword (0X3100);
set_name (0X3100, "os_constants");
create_dword (0X3104);
create_dword (0X3108);
create_dword (0X310C);
create_dword (0X3110);
create_dword (0X3114);
create_dword (0X3118);
create_dword (0X311C);
create_dword (0X3120);
create_dword (0X3124);
create_dword (0X3128);
create_dword (0X312C);
create_dword (0X3130);
create_dword (0X3134);
create_dword (0X3138);
create_dword (0X313C);
create_dword (0X3140);
set_name (0X3140, "IOS_VERSION_0x3140");
create_dword (0X3144);
create_dword (0X3148);
create_dword (0X314C);
create_dword (0X3150);
create_dword (0X3154);
create_dword (0X3158);
create_dword (0X315C);
create_dword (0X3160);
create_dword (0X3164);
create_dword (0XD010000);
set_name (0XD010000, "NAND_CTRL");
create_dword (0XD010004);
set_name (0XD010004, "NAND_CONFIG");
create_dword (0XD010008);
set_name (0XD010008, "NAND_ADDR1");
create_dword (0XD01000C);
set_name (0XD01000C, "NAND_ADDR2");
create_dword (0XD010010);
set_name (0XD010010, "NAND_DATABUF");
create_dword (0XD010014);
set_name (0XD010014, "NAND_ECCBUF");
create_dword (0XD010018);
set_name (0XD010018, "NAND_UNK");
create_dword (0XD020000);
create_dword (0XD020004);
create_dword (0XD020008);
create_dword (0XD02000C);
create_dword (0XD020010);
create_dword (0XD030000);
create_dword (0XD030004);
create_dword (0XD030008);
create_dword (0XD0400A4);
make_array (0XD0400A8, 0X8);
create_dword (0XD0400B0);
create_dword (0XD0400B4);
create_dword (0XD0400CC);
create_dword (0XD800000);
set_name (0XD800000, "HW_IPC_PPCMSG");
create_dword (0XD800004);
set_name (0XD800004, "HW_IPC_PPCCTRL");
create_dword (0XD800008);
set_name (0XD800008, "HW_IPC_ARMMSG");
create_dword (0XD80000C);
set_name (0XD80000C, "HW_IPC_ARMCTRL");
create_dword (0XD800010);
set_name (0XD800010, "HW_TIMER");
create_dword (0XD800014);
create_dword (0XD800018);
set_name (0XD800018, "HW_PPCSPEED");
create_dword (0XD800034);
create_dword (0XD800038);
set_name (0XD800038, "HW_ARMIRQFLAG");
create_dword (0XD80003C);
set_name (0XD80003C, "HW_ARMIRQMASK");
create_dword (0XD800040);
make_array (0XD800044, 0X1C);
create_dword (0XD800060);
set_name (0XD800060, "HW_MEMIRR");
create_dword (0XD800064);
make_array (0XD800068, 0X8);
create_dword (0XD800070);
set_name (0XD800070, "HW_EXICTRL");
create_dword (0XD800088);
make_array (0XD80008C, 0X34);
create_dword (0XD8000C0);
create_dword (0XD8000C4);
create_dword (0XD8000DC);
create_dword (0XD8000E0);
create_dword (0XD8000E4);
create_dword (0XD8000E8);
create_dword (0XD8000EC);
create_dword (0XD8000F0);
create_dword (0XD8000F4);
create_dword (0XD8000FC);
set_name (0XD8000FC, "HW_GPIO_OWNER");
create_dword (0XD800100);
create_dword (0XD800104);
create_dword (0XD800108);
create_dword (0XD80010C);
create_dword (0XD800110);
create_dword (0XD800114);
create_dword (0XD800118);
create_dword (0XD80011C);
create_dword (0XD800120);
create_dword (0XD800124);
make_array (0XD800128, 0X8);
create_dword (0XD800130);
create_dword (0XD800134);
create_dword (0XD800138);
make_array (0XD80013C, 0X4);
create_dword (0XD800140);
make_array (0XD800144, 0X3C);
create_dword (0XD800180);
make_array (0XD800184, 0X4);
create_dword (0XD800188);
create_dword (0XD80018C);
set_name (0XD80018C, "HW_BOOT0");
create_dword (0XD800190);
create_dword (0XD800194);
set_name (0XD800194, "HW_RESETS");
create_dword (0XD8001A8);
make_array (0XD8001AC, 0X4);
create_dword (0XD8001B0);
create_dword (0XD8001B4);
create_dword (0XD8001CC);
make_array (0XD8001D0, 0X10);
create_dword (0XD8001E0);
create_dword (0XD8001E4);
create_dword (0XD8001EC);
set_name (0XD8001EC, "HW_OTP_COMMAND");
create_dword (0XD8001F0);
set_name (0XD8001F0, "HW_OTP_DATA");
create_dword (0XD800214);
set_name (0XD800214, "HW_VERSION");
create_dword (0XD806024);
set_name (0XD806024, "HW_DI_CFG");
create_dword (0XD8B0008);
make_array (0XD8B000C, 0X4);
create_dword (0XD8B0010);
create_word (0XD8B4000);
make_array (0XD8B4000, 0X100);
create_word (0XD8B4200);
create_word (0XD8B4202);
create_word (0XD8B420A);
create_word (0XD8B420C);
create_word (0XD8B420E);
create_word (0XD8B4228);
create_dword (0X138F0000);
create_dword (0X138F0004);
create_dword (x=0X138F0008);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X138F000C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X138F0010);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X138F0014);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X138F0018);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_byte (0X138F001C);
create_dword (0X138F0020);
create_dword (x=0X138F0024);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X138F0028);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_byte (0X138F002F);
create_dword (0X138F0030);
create_dword (0X138F0034);
create_dword (0X138F0038);
create_dword (0X138F003C);
create_dword (0X138F01E0);
create_dword (0X138F01E4);
create_dword (0X138F01E8);
MakeStruct (0X138F01EC, "IOSModuleDescriptor");
MakeStruct (0X138F0214, "IOSModuleDescriptor");
create_insn (0X13A70000);
create_insn (x=0X13A70012);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A7003E);
create_insn (x=0X13A70040);
op_stkvar (x, 1);
create_insn (x=0X13A70056);
op_stkvar (x, 1);
create_insn (x=0X13A7005A);
op_stkvar (x, 1);
create_insn (x=0X13A7005C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70064);
op_stkvar (x, 1);
create_insn (x=0X13A7006A);
op_stkvar (x, 1);
create_insn (x=0X13A7006C);
op_stkvar (x, 1);
create_insn (x=0X13A7006E);
op_stkvar (x, 1);
create_insn (x=0X13A70080);
op_stkvar (x, 1);
create_insn (x=0X13A70082);
op_stkvar (x, 1);
create_insn (x=0X13A7008A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70092);
op_stkvar (x, 1);
create_insn (x=0X13A70098);
op_stkvar (x, 1);
create_insn (x=0X13A7009A);
op_stkvar (x, 1);
create_insn (x=0X13A7009C);
op_stkvar (x, 1);
create_insn (x=0X13A700B8);
op_stkvar (x, 1);
create_insn (x=0X13A700BA);
op_stkvar (x, 1);
create_insn (0X13A700D6);
create_dword (x=0X13A700E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A700E4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A700E8);
create_insn (x=0X13A700F6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A700FC);
op_stkvar (x, 1);
create_insn (x=0X13A700FE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A7010C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70110);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A70114);
create_insn (x=0X13A70116);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A70120);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A70124);
create_insn (x=0X13A70132);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70138);
op_stkvar (x, 1);
create_insn (x=0X13A7013A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A70148);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7014C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A70150);
create_insn (x=0X13A7015A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A70166);
create_insn (x=0X13A7016C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A70178);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7017C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A70180);
create_insn (x=0X13A70190);
op_stkvar (x, 1);
create_insn (x=0X13A70196);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7019A);
op_stkvar (x, 1);
create_insn (x=0X13A701A2);
op_stkvar (x, 1);
create_insn (x=0X13A701A8);
op_stkvar (x, 1);
create_insn (x=0X13A701B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A701C6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A701D2);
op_stkvar (x, 1);
create_insn (x=0X13A701D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A701DE);
op_stkvar (x, 1);
create_insn (x=0X13A701E6);
op_stkvar (x, 1);
create_insn (x=0X13A701E8);
op_stkvar (x, 1);
create_insn (x=0X13A701EA);
op_stkvar (x, 1);
create_insn (x=0X13A701EC);
op_stkvar (x, 1);
create_insn (x=0X13A701F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A701FE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7020E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A70222);
make_array (0X13A70222, 0X2);
create_dword (x=0X13A70224);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70228);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7022C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70230);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70234);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70238);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7023C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A70240);
create_insn (x=0X13A70252);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7025C, "dst", 0);
set_cmt (0X13A7025E, "src", 0);
set_cmt (0X13A70260, "size", 0);
create_insn (x=0X13A70262);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70266);
op_stkvar (x, 1);
create_insn (x=0X13A7026C);
op_stkvar (x, 1);
create_insn (x=0X13A70274);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A70286);
make_array (0X13A70286, 0X2);
create_dword (x=0X13A70288);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7028C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70290);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A70294);
create_insn (x=0X13A7029A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A702AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A702B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A702C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A702CE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A702D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A702D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A702DE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A702FA);
make_array (0X13A702FA, 0X2);
create_dword (x=0X13A702FC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70300);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70304);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70308);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7030C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70310);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70314);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70318);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A7031C);
create_insn (x=0X13A70332);
op_stkvar (x, 1);
create_insn (x=0X13A70336);
op_stkvar (x, 1);
create_insn (x=0X13A7033C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70340);
op_stkvar (x, 1);
create_insn (x=0X13A70346);
op_stkvar (x, 1);
create_insn (x=0X13A7034C);
op_stkvar (x, 1);
create_insn (x=0X13A70352);
op_stkvar (x, 1);
create_insn (x=0X13A70358);
op_stkvar (x, 1);
create_insn (x=0X13A7035E);
op_stkvar (x, 1);
create_insn (x=0X13A70364);
op_stkvar (x, 1);
create_insn (x=0X13A7036A);
op_stkvar (x, 1);
create_insn (x=0X13A70370);
op_stkvar (x, 1);
create_insn (x=0X13A70384);
op_stkvar (x, 1);
create_insn (x=0X13A70386);
op_stkvar (x, 1);
create_insn (x=0X13A70392);
op_stkvar (x, 1);
create_insn (x=0X13A7039C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A703A0);
op_stkvar (x, 1);
create_insn (x=0X13A703A2);
op_stkvar (x, 1);
create_insn (x=0X13A703AE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A703C4);
op_stkvar (x, 1);
create_insn (x=0X13A703C6);
op_stkvar (x, 1);
create_insn (x=0X13A703C8);
op_stkvar (x, 1);
create_insn (x=0X13A703D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A703DA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A703F8);
op_stkvar (x, 1);
create_insn (x=0X13A70400);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70404);
op_stkvar (x, 1);
create_insn (x=0X13A7040A);
op_stkvar (x, 1);
create_insn (x=0X13A7040E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70414);
op_stkvar (x, 1);
create_insn (x=0X13A7041A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70422);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70436);
op_stkvar (x, 1);
create_insn (x=0X13A70438);
op_stkvar (x, 1);
create_insn (x=0X13A7043A);
op_stkvar (x, 1);
create_insn (x=0X13A70440);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70446);
op_stkvar (x, 1);
create_insn (x=0X13A7044E);
op_stkvar (x, 1);
create_insn (x=0X13A70458);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70464);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7046C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70472);
op_stkvar (x, 1);
create_insn (x=0X13A70476);
op_stkvar (x, 1);
create_insn (x=0X13A70478);
op_stkvar (x, 1);
create_insn (x=0X13A7047A);
op_stkvar (x, 1);
create_insn (x=0X13A7048A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A704A8);
create_dword (x=0X13A704BC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A704C0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A704C4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A704C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A704CC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A704D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A704D4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A704D8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A704DC);
create_insn (x=0X13A704F2);
op_stkvar (x, 1);
create_insn (x=0X13A704F4);
op_stkvar (x, 1);
create_insn (x=0X13A704F6);
op_stkvar (x, 1);
create_insn (x=0X13A704FA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A704FE);
op_stkvar (x, 1);
create_insn (x=0X13A70506);
op_stkvar (x, 1);
create_insn (x=0X13A7051A);
op_stkvar (x, 1);
create_insn (x=0X13A70520);
op_stkvar (x, 1);
create_insn (x=0X13A70526);
op_stkvar (x, 1);
create_insn (x=0X13A7052C);
op_stkvar (x, 1);
create_insn (x=0X13A70532);
op_stkvar (x, 1);
create_insn (x=0X13A7053C);
op_stkvar (x, 1);
create_insn (x=0X13A70548);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70570);
op_stkvar (x, 1);
create_insn (x=0X13A70572);
op_stkvar (x, 1);
create_insn (x=0X13A70582);
op_stkvar (x, 1);
create_insn (x=0X13A7058C);
op_stkvar (x, 1);
create_insn (x=0X13A70594);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70598);
op_stkvar (x, 1);
create_insn (x=0X13A705AA);
op_stkvar (x, 1);
create_insn (x=0X13A705AE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A705B6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A705C2);
op_stkvar (x, 1);
create_insn (x=0X13A705C4);
op_stkvar (x, 1);
create_insn (x=0X13A705C8);
op_stkvar (x, 1);
create_insn (x=0X13A705CA);
op_stkvar (x, 1);
create_insn (x=0X13A705CC);
op_stkvar (x, 1);
create_insn (x=0X13A705D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A705DC);
op_stkvar (x, 1);
create_insn (x=0X13A705E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A705E8);
op_stkvar (x, 1);
create_insn (x=0X13A705EA);
op_stkvar (x, 1);
create_insn (x=0X13A705EE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A705FA);
op_stkvar (x, 1);
create_insn (x=0X13A705FE);
op_stkvar (x, 1);
create_insn (x=0X13A70600);
op_stkvar (x, 1);
create_insn (x=0X13A70602);
op_stkvar (x, 1);
create_insn (x=0X13A70604);
op_stkvar (x, 1);
create_insn (x=0X13A7060E);
op_stkvar (x, 1);
create_insn (x=0X13A7061E);
op_stkvar (x, 1);
create_insn (x=0X13A70628);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7062C);
op_stkvar (x, 1);
create_insn (x=0X13A70630);
op_stkvar (x, 1);
create_insn (x=0X13A70636);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7063E);
op_stkvar (x, 1);
create_insn (x=0X13A70642);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70648);
op_stkvar (x, 1);
create_insn (x=0X13A7064E);
op_stkvar (x, 1);
create_insn (x=0X13A70664);
op_stkvar (x, 1);
create_insn (x=0X13A70672);
op_stkvar (x, 1);
create_insn (x=0X13A7067E);
op_stkvar (x, 1);
create_insn (x=0X13A70680);
op_stkvar (x, 1);
create_insn (x=0X13A70686);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7068E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70694);
op_stkvar (x, 1);
create_insn (x=0X13A70696);
op_stkvar (x, 1);
create_insn (x=0X13A70698);
op_stkvar (x, 1);
create_insn (x=0X13A7069A);
op_stkvar (x, 1);
create_insn (x=0X13A7069C);
op_stkvar (x, 1);
create_insn (x=0X13A7069E);
op_stkvar (x, 1);
create_insn (x=0X13A706A6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A706AC);
op_stkvar (x, 1);
create_insn (x=0X13A706B2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A706B8);
op_stkvar (x, 1);
create_insn (x=0X13A706BE);
op_stkvar (x, 1);
create_insn (x=0X13A706CC);
op_stkvar (x, 1);
create_dword (0X13A706F4);
create_dword (x=0X13A706F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A706FC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70700);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70704);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70708);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7070C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70710);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70714);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70718);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7071C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70720);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A70724);
create_insn (0X13A70728);
create_word (0X13A7072E);
create_dword (0X13A70730);
make_array (0X13A70730, 0X4);
create_dword (0X13A70740);
make_array (0X13A70740, 0X6);
create_insn (0X13A70758);
set_name (0X13A70758, "iosc_init_keys_and_set_protection");
create_insn (x=0X13A7075A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7075E, "handle", 0);
set_cmt (0X13A70760, "a2", 0);
create_insn (x=0X13A70762);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7076A, "handle", 0);
set_cmt (0X13A7076C, "a2", 0);
create_insn (x=0X13A7076E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70776, "handle", 0);
set_cmt (0X13A70778, "a2", 0);
create_insn (x=0X13A7077A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70782, "handle", 0);
set_cmt (0X13A70784, "a2", 0);
create_insn (x=0X13A70786);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7078E, "handle", 0);
set_cmt (0X13A70790, "a2", 0);
create_insn (x=0X13A70792);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7079A, "handle", 0);
set_cmt (0X13A7079C, "a2", 0);
create_insn (x=0X13A7079E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A707A6, "handle", 0);
set_cmt (0X13A707A8, "a2", 0);
create_insn (x=0X13A707AA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A707B2);
make_array (0X13A707B2, 0X2);
create_dword (x=0X13A707B4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A707B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A707BC);
set_name (0X13A707BC, "BSL_CreateObject");
set_cmt (0X13A707CE, "keySize", 0);
create_insn (x=0X13A707D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A707DC, "key_handle", 0);
create_insn (0X13A707DC);
set_cmt (0X13A707DE, "key_size", 0);
create_insn (x=0X13A707DE);
op_stkvar (x, 1);
create_insn (x=0X13A707E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A707EC);
create_insn (x=0X13A707F6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A70802);
create_dword (x=0X13A7080C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70810);
create_dword (x=0X13A70814);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70818);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A7081C);
set_name (0X13A7081C, "BSL_DeleteObject");
create_insn (x=0X13A70822);
op_hex (x, 1);
set_cmt (0X13A70828, "handle", 0);
create_insn (x=0X13A7082C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A70838);
create_byte (0X13A7083E);
make_array (0X13A7083E, 0X2);
create_dword (x=0X13A70840);
op_hex (x, 0);
create_dword (0X13A70844);
set_name (0X13A70844, "handle");
create_dword (x=0X13A70848);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A7084C);
create_insn (0X13A70850);
set_name (0X13A70850, "BSL_ImportSecretKey");
create_insn (x=0X13A70868);
op_stkvar (x, 1);
create_insn (x=0X13A7086E);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
create_insn (x=0X13A70872);
op_dec (x, 0);
create_insn (0X13A70878);
set_cmt (0X13A70882, "handle", 0);
set_cmt (0X13A70884, "prot", 0);
create_insn (x=0X13A70884);
op_stkvar (x, 1);
create_insn (x=0X13A70886);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70890);
op_stkvar (x, 1);
set_cmt (0X13A7089C, "handle", 0);
set_cmt (0X13A7089E, "a2", 0);
create_insn (x=0X13A708A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A708AA);
set_cmt (0X13A708AE, "handle", 0);
set_cmt (0X13A708B0, "type", 0);
set_cmt (0X13A708B4, "subtype", 0);
create_insn (x=0X13A708B6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A708C4, "key_size", 0);
create_insn (x=0X13A708C4);
op_stkvar (x, 1);
set_cmt (0X13A708C6, "handle", 0);
create_insn (x=0X13A708C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A708D4);
set_cmt (0X13A708DE, "handle", 0);
set_cmt (0X13A708E0, "type", 0);
set_cmt (0X13A708E4, "subtype", 0);
create_insn (x=0X13A708E6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A708F4);
create_insn (x=0X13A708F8);
op_stkvar (x, 1);
create_insn (x=0X13A70904);
op_stkvar (x, 1);
set_cmt (0X13A7090A, "customDataSize", 0);
create_insn (x=0X13A7090A);
op_stkvar (x, 1);
set_cmt (0X13A7090C, "signerHandle", 0);
create_insn (x=0X13A7090C);
op_stkvar (x, 1);
set_cmt (0X13A7090E, "chainingFlag", 0);
create_insn (x=0X13A7090E);
op_stkvar (x, 1);
create_insn (x=0X13A70910);
op_stkvar (x, 1);
set_cmt (0X13A70912, "signData", 0);
create_insn (x=0X13A70912);
op_stkvar (x, 1);
create_insn (x=0X13A70918);
op_stkvar (x, 1);
set_cmt (0X13A7091A, "publicHandle", 0);
create_insn (x=0X13A7091A);
op_stkvar (x, 1);
create_insn (x=0X13A7091E);
op_stkvar (x, 1);
set_cmt (0X13A70920, "context", 0);
create_insn (x=0X13A70920);
op_stkvar (x, 1);
set_cmt (0X13A70922, "inputData", 0);
set_cmt (0X13A70924, "inputSize", 0);
set_cmt (0X13A70926, "customData", 0);
create_insn (x=0X13A70928);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70930, "customDataSize", 0);
create_insn (x=0X13A70930);
op_stkvar (x, 1);
set_cmt (0X13A70932, "signerHandle", 0);
create_insn (x=0X13A70932);
op_stkvar (x, 1);
set_cmt (0X13A70936, "chainingFlag", 0);
create_insn (x=0X13A70936);
op_stkvar (x, 1);
set_cmt (0X13A7093E, "signData", 0);
create_insn (x=0X13A7093E);
op_stkvar (x, 1);
create_insn (x=0X13A70940);
op_stkvar (x, 1);
set_cmt (0X13A70942, "publicHandle", 0);
create_insn (x=0X13A70942);
op_stkvar (x, 1);
create_insn (x=0X13A70946);
op_stkvar (x, 1);
set_cmt (0X13A70948, "context", 0);
create_insn (x=0X13A70948);
op_stkvar (x, 1);
set_cmt (0X13A7094A, "inputData", 0);
create_insn (x=0X13A7094A);
op_stkvar (x, 1);
set_cmt (0X13A7094C, "inputSize", 0);
create_insn (x=0X13A7094C);
op_stkvar (x, 1);
set_cmt (0X13A7094E, "customData", 0);
set_cmt (0X13A70952, "string1", 0);
set_cmt (0X13A70954, "string2", 0);
create_insn (x=0X13A70954);
op_stkvar (x, 1);
set_cmt (0X13A70956, "size", 0);
create_insn (x=0X13A70958);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A70964);
set_cmt (0X13A70974, "handle", 0);
set_cmt (0X13A70976, "type", 0);
set_cmt (0X13A70978, "subtype", 0);
create_insn (x=0X13A7097A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7098E);
op_stkvar (x, 1);
create_insn (x=0X13A7099E);
op_stkvar (x, 1);
create_insn (x=0X13A709A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A709A2, "a5", 0);
create_insn (x=0X13A709A2);
op_stkvar (x, 1);
set_cmt (0X13A709A8, "a6", 0);
create_insn (x=0X13A709A8);
op_stkvar (x, 1);
set_cmt (0X13A709AC, "a7", 0);
create_insn (x=0X13A709AC);
op_stkvar (x, 1);
set_cmt (0X13A709AE, "decryptHandle", 0);
set_cmt (0X13A709B0, "iv", 0);
create_insn (x=0X13A709B0);
op_stkvar (x, 1);
set_cmt (0X13A709B2, "crypted_key", 0);
create_insn (x=0X13A709B2);
op_stkvar (x, 1);
set_cmt (0X13A709B4, "a4", 0);
create_insn (x=0X13A709B6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A709BE, "dest_handle", 0);
set_cmt (0X13A709C0, "key", 0);
create_insn (x=0X13A709C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A709C2, "key_size", 0);
create_insn (x=0X13A709C2);
op_stkvar (x, 1);
create_insn (x=0X13A709C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A709D0, "dest_handle", 0);
create_insn (0X13A709D0);
set_cmt (0X13A709D2, "key", 0);
create_insn (x=0X13A709D2);
op_stkvar (x, 1);
set_cmt (0X13A709D4, "key_size", 0);
create_insn (x=0X13A709D4);
op_stkvar (x, 1);
create_insn (x=0X13A709D6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A709F2);
make_array (0X13A709F2, 0X2);
create_dword (x=0X13A709F4);
op_enum (x, 0, GetEnum("IOSCDefaultKeyHandle"),0);
create_dword (0X13A709F8);
create_dword (x=0X13A709FC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70A00);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70A04);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A70A08);
create_dword (x=0X13A70A0C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70A10);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70A14);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A70A18);
create_dword (x=0X13A70A1C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X13A70A1C, "key");
create_dword (x=0X13A70A20);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70A24);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A70A28);
create_insn (0X13A70A2C);
create_insn (x=0X13A70A4E);
op_stkvar (x, 1);
set_cmt (0X13A70A50, "prot", 0);
create_insn (x=0X13A70A50);
op_stkvar (x, 1);
create_insn (x=0X13A70A52);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70A5C);
op_stkvar (x, 1);
create_insn (x=0X13A70A66);
op_stkvar (x, 1);
set_cmt (0X13A70A78, "handle", 0);
create_insn (0X13A70A78);
set_cmt (0X13A70A7A, "prot", 0);
create_insn (x=0X13A70A7A);
op_stkvar (x, 1);
create_insn (x=0X13A70A7C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70A86);
op_stkvar (x, 1);
create_insn (0X13A70A94);
set_cmt (0X13A70A98, "handle", 0);
set_cmt (0X13A70A9A, "type", 0);
set_cmt (0X13A70A9E, "subtype", 0);
create_insn (x=0X13A70AA0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70AB2, "key_size", 0);
create_insn (x=0X13A70AB2);
op_stkvar (x, 1);
set_cmt (0X13A70AB4, "handle", 0);
create_insn (x=0X13A70AB6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70AC2, "key_handle", 0);
create_insn (0X13A70AC2);
set_cmt (0X13A70AC4, "keyData", 0);
create_insn (x=0X13A70AC4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70AC6, "key_size", 0);
create_insn (x=0X13A70AC6);
op_stkvar (x, 1);
create_insn (x=0X13A70AC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70AD4);
op_stkvar (x, 1);
set_cmt (0X13A70AE8, "handle", 0);
set_cmt (0X13A70AEA, "type", 0);
set_cmt (0X13A70AEC, "subtype", 0);
create_insn (x=0X13A70AEE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70B02);
op_stkvar (x, 1);
create_insn (x=0X13A70B12);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70B14, "pointer", 0);
set_cmt (0X13A70B16, "byte", 0);
set_cmt (0X13A70B1A, "size", 0);
create_insn (x=0X13A70B1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70B22);
op_stkvar (x, 1);
set_cmt (0X13A70B26, "inputData", 0);
create_insn (x=0X13A70B26);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70B28, "outputData", 0);
create_insn (x=0X13A70B28);
op_stkvar (x, 1);
set_cmt (0X13A70B2E, "message_queue", 0);
create_insn (x=0X13A70B2E);
op_stkvar (x, 1);
set_cmt (0X13A70B32, "reply", 0);
create_insn (x=0X13A70B32);
op_stkvar (x, 1);
set_cmt (0X13A70B34, "encryptHandle", 0);
set_cmt (0X13A70B36, "ivData", 0);
create_insn (x=0X13A70B36);
op_stkvar (x, 1);
set_cmt (0X13A70B38, "inputSize", 0);
create_insn (x=0X13A70B3A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A70B46);
set_cmt (0X13A70B54, "handle", 0);
set_cmt (0X13A70B56, "type", 0);
set_cmt (0X13A70B58, "subtype", 0);
create_insn (x=0X13A70B5A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70B6E);
op_stkvar (x, 1);
create_insn (x=0X13A70B7E);
op_stkvar (x, 1);
set_cmt (0X13A70B8A, "customDataSize", 0);
create_insn (x=0X13A70B8A);
op_stkvar (x, 1);
set_cmt (0X13A70B8E, "signerHandle", 0);
create_insn (x=0X13A70B8E);
op_stkvar (x, 1);
set_cmt (0X13A70B90, "chainingFlag", 0);
create_insn (x=0X13A70B90);
op_stkvar (x, 1);
create_insn (x=0X13A70B92);
op_stkvar (x, 1);
set_cmt (0X13A70B94, "signData", 0);
create_insn (x=0X13A70B94);
op_stkvar (x, 1);
set_cmt (0X13A70B9A, "publicHandle", 0);
create_insn (x=0X13A70B9A);
op_stkvar (x, 1);
create_insn (x=0X13A70B9C);
op_stkvar (x, 1);
set_cmt (0X13A70B9E, "context", 0);
set_cmt (0X13A70BA0, "inputData", 0);
set_cmt (0X13A70BA2, "inputSize", 0);
set_cmt (0X13A70BA4, "customData", 0);
create_insn (x=0X13A70BA6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70BAA, "customDataSize", 0);
create_insn (x=0X13A70BAA);
op_stkvar (x, 1);
set_cmt (0X13A70BAE, "signerHandle", 0);
create_insn (x=0X13A70BAE);
op_stkvar (x, 1);
set_cmt (0X13A70BB2, "chainingFlag", 0);
create_insn (x=0X13A70BB2);
op_stkvar (x, 1);
create_insn (x=0X13A70BB4);
op_stkvar (x, 1);
set_cmt (0X13A70BB6, "signData", 0);
create_insn (x=0X13A70BB6);
op_stkvar (x, 1);
set_cmt (0X13A70BB8, "publicHandle", 0);
create_insn (x=0X13A70BB8);
op_stkvar (x, 1);
create_insn (x=0X13A70BBA);
op_stkvar (x, 1);
set_cmt (0X13A70BBC, "context", 0);
set_cmt (0X13A70BBE, "inputData", 0);
create_insn (x=0X13A70BBE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70BC0, "inputSize", 0);
set_cmt (0X13A70BC2, "customData", 0);
set_cmt (0X13A70BC6, "dst", 0);
create_insn (x=0X13A70BC6);
op_stkvar (x, 1);
set_cmt (0X13A70BC8, "src", 0);
create_insn (x=0X13A70BC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70BCA, "size", 0);
create_insn (x=0X13A70BCC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A70BE2);
make_array (0X13A70BE2, 0X2);
create_dword (x=0X13A70BE4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A70BE8);
create_dword (x=0X13A70BEC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A70BF0);
create_dword (x=0X13A70BF4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70BF8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X13A70BF8, "inputData");
create_dword (x=0X13A70BFC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A70C00);
create_dword (x=0X13A70C04);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70C08);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70C0C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70C10);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A70C14);
set_name (0X13A70C14, "BSL_ImportPublicKey");
create_insn (x=0X13A70C2C);
op_stkvar (x, 1);
create_insn (x=0X13A70C32);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
create_insn (0X13A70C3C);
set_cmt (0X13A70C40, "handle", 0);
set_cmt (0X13A70C42, "type", 0);
set_cmt (0X13A70C46, "subtype", 0);
create_insn (x=0X13A70C48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70C56, "key_size", 0);
create_insn (0X13A70C56);
set_cmt (0X13A70C58, "handle", 0);
create_insn (x=0X13A70C5A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70C66, "dest_handle", 0);
create_insn (0X13A70C66);
set_cmt (0X13A70C68, "key", 0);
set_cmt (0X13A70C6A, "key_size", 0);
create_insn (x=0X13A70C6A);
op_stkvar (x, 1);
create_insn (x=0X13A70C6C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A70C78);
set_cmt (0X13A70C88, "handle", 0);
set_cmt (0X13A70C8A, "data", 0);
create_insn (x=0X13A70C8C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A70C9E);
make_array (0X13A70C9E, 0X2);
create_dword (x=0X13A70CA0);
op_enum (x, 0, GetEnum("IOSCDefaultKeyHandle"),0);
create_dword (0X13A70CA4);
create_dword (x=0X13A70CA8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A70CAC);
create_dword (x=0X13A70CB0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70CB4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A70CB8);
create_dword (x=0X13A70CBC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A70CC0);
set_name (0X13A70CC0, "BSL_ExportPublicKey");
set_cmt (0X13A70CD8, "subtype", 0);
create_insn (x=0X13A70CDE);
op_stkvar (x, 1);
set_cmt (0X13A70CE0, "handle", 0);
set_cmt (0X13A70CE2, "type", 0);
create_insn (x=0X13A70CE4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70CF8, "key_size", 0);
create_insn (0X13A70CF8);
set_cmt (0X13A70CFA, "handle", 0);
create_insn (x=0X13A70CFC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70D08);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
set_cmt (0X13A70D0E, "dst", 0);
set_cmt (0X13A70D10, "src", 0);
create_insn (x=0X13A70D10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70D12, "size", 0);
create_insn (x=0X13A70D12);
op_stkvar (x, 1);
create_insn (x=0X13A70D14);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70D18, "dst", 0);
set_cmt (0X13A70D1A, "src", 0);
create_insn (x=0X13A70D1A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70D1C, "size", 0);
create_insn (0X13A70D24);
set_cmt (0X13A70D2E, "key_handle", 0);
set_cmt (0X13A70D30, "keyData", 0);
set_cmt (0X13A70D32, "key_size", 0);
create_insn (x=0X13A70D32);
op_stkvar (x, 1);
create_insn (x=0X13A70D34);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A70D40);
set_cmt (0X13A70D50, "handle", 0);
set_cmt (0X13A70D52, "miscDataOut", 0);
create_insn (x=0X13A70D54);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70D60, "key_handle", 0);
create_insn (0X13A70D60);
set_cmt (0X13A70D62, "keyData", 0);
create_insn (x=0X13A70D62);
op_stkvar (x, 1);
set_cmt (0X13A70D64, "key_size", 0);
create_insn (x=0X13A70D64);
op_stkvar (x, 1);
create_insn (x=0X13A70D66);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70D6C, "dst", 0);
set_cmt (0X13A70D70, "src", 0);
set_cmt (0X13A70D72, "size", 0);
create_insn (x=0X13A70D74);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A70D80);
create_byte (0X13A70D8E);
make_array (0X13A70D8E, 0X2);
create_dword (x=0X13A70D90);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A70D94);
create_dword (x=0X13A70D98);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70D9C);
op_enum (x, 0, GetEnum("IOSCDefaultKeyHandle"),0);
create_dword (x=0X13A70DA0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70DA4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70DA8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70DAC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A70DB0);
create_dword (x=0X13A70DB4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A70DB8);
set_name (0X13A70DB8, "_BSL_GenerateKey");
create_insn (x=0X13A70DD0);
op_dec (x, 1);
create_insn (x=0X13A70DD4);
op_dec (x, 0);
set_cmt (0X13A70DDA, "handle", 0);
create_insn (0X13A70DDA);
set_cmt (0X13A70DDC, "a2", 0);
create_insn (x=0X13A70DDE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A70DE8);
set_cmt (0X13A70DEC, "handle", 0);
set_cmt (0X13A70DEE, "type", 0);
set_cmt (0X13A70DF2, "subtype", 0);
create_insn (x=0X13A70DF4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70E06, "key_size", 0);
create_insn (0X13A70E06);
set_cmt (0X13A70E08, "handle", 0);
create_insn (x=0X13A70E0A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70E16);
op_stkvar (x, 1);
create_insn (x=0X13A70E1A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A70E26);
create_insn (0X13A70E36);
create_insn (0X13A70E4A);
set_cmt (0X13A70E50, "dest_handle", 0);
create_insn (0X13A70E50);
set_cmt (0X13A70E52, "key", 0);
create_insn (x=0X13A70E52);
op_stkvar (x, 1);
set_cmt (0X13A70E54, "key_size", 0);
create_insn (x=0X13A70E54);
op_stkvar (x, 1);
create_insn (x=0X13A70E56);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A70E5C);
create_insn (x=0X13A70E5E);
op_stkvar (x, 1);
set_cmt (0X13A70E6A, "dest_handle", 0);
set_cmt (0X13A70E6C, "key", 0);
create_insn (x=0X13A70E6C);
op_stkvar (x, 1);
set_cmt (0X13A70E6E, "key_size", 0);
create_insn (x=0X13A70E6E);
op_stkvar (x, 1);
create_insn (x=0X13A70E70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70E76, "dest_handle", 0);
create_insn (0X13A70E76);
set_cmt (0X13A70E78, "key", 0);
create_insn (x=0X13A70E78);
op_stkvar (x, 1);
set_cmt (0X13A70E7A, "key_size", 0);
create_insn (x=0X13A70E7A);
op_stkvar (x, 1);
create_insn (x=0X13A70E7C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A70E82);
create_insn (0X13A70E86);
create_insn (0X13A70E8E);
create_insn (x=0X13A70E9C);
op_stkvar (x, 1);
create_insn (x=0X13A70E9E);
op_stkvar (x, 1);
create_insn (x=0X13A70EA0);
op_stkvar (x, 1);
create_insn (x=0X13A70EA6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A70EAA);
op_stkvar (x, 1);
set_cmt (0X13A70EAC, "dst", 0);
set_cmt (0X13A70EAE, "src", 0);
set_cmt (0X13A70EB0, "size", 0);
create_insn (x=0X13A70EB2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70EB8, "dst", 0);
set_cmt (0X13A70EBA, "src", 0);
set_cmt (0X13A70EBC, "size", 0);
set_cmt (0X13A70EC0, "dest_handle", 0);
set_cmt (0X13A70EC2, "key", 0);
set_cmt (0X13A70EC4, "key_size", 0);
create_insn (x=0X13A70EC4);
op_stkvar (x, 1);
create_insn (x=0X13A70EC6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A70ED2);
create_dword (x=0X13A70EDC);
op_dec (x, 0);
create_dword (0X13A70EE0);
create_dword (x=0X13A70EE4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70EE8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A70EEC);
create_dword (x=0X13A70EF0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70EF4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A70EF8);
create_dword (x=0X13A70EFC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A70F00);
create_dword (x=0X13A70F04);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A70F08);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A70F0C);
set_name (0X13A70F0C, "BSL_GenerateKey");
create_byte (0X13A70F16);
make_array (0X13A70F16, 0X2);
create_insn (0X13A70F18);
set_name (0X13A70F18, "BSL_ComputeSharedKey");
create_insn (x=0X13A70F34);
op_stkvar (x, 1);
create_insn (x=0X13A70F36);
op_stkvar (x, 1);
create_insn (x=0X13A70F3C);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
set_cmt (0X13A70F42, "handle", 0);
create_insn (x=0X13A70F42);
set_cmt (0X13A70F46, "prot", 0);
create_insn (x=0X13A70F46);
op_stkvar (x, 1);
create_insn (x=0X13A70F48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70F54, "handle", 0);
create_insn (0X13A70F54);
set_cmt (0X13A70F56, "a2", 0);
create_insn (x=0X13A70F56);
op_stkvar (x, 1);
create_insn (x=0X13A70F58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A70F64);
set_cmt (0X13A70F68, "handle", 0);
set_cmt (0X13A70F6A, "type", 0);
set_cmt (0X13A70F6E, "subtype", 0);
create_insn (x=0X13A70F70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A70F82);
create_insn (0X13A70F90);
set_cmt (0X13A70F94, "handle", 0);
set_cmt (0X13A70F96, "type", 0);
set_cmt (0X13A70F9A, "subtype", 0);
create_insn (x=0X13A70F9C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A70FB0);
create_insn (x=0X13A70FBA);
create_insn (0X13A70FBE);
set_cmt (0X13A70FC4, "subtype", 0);
set_cmt (0X13A70FC8, "handle", 0);
set_cmt (0X13A70FCA, "type", 0);
create_insn (x=0X13A70FCC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70FE2, "key_handle", 0);
create_insn (0X13A70FE2);
set_cmt (0X13A70FE4, "keyData", 0);
create_insn (x=0X13A70FE4);
op_stkvar (x, 1);
set_cmt (0X13A70FE6, "key_size", 0);
create_insn (x=0X13A70FE8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A70FF4, "key_size", 0);
create_insn (x=0X13A70FF4);
op_stkvar (x, 1);
set_cmt (0X13A70FF6, "handle", 0);
create_insn (x=0X13A70FF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A71004);
set_cmt (0X13A71008, "handle", 0);
set_cmt (0X13A7100A, "type", 0);
set_cmt (0X13A7100E, "subtype", 0);
create_insn (x=0X13A71010);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7101A, "key_handle", 0);
set_cmt (0X13A7101C, "keyData", 0);
create_insn (x=0X13A7101C);
op_stkvar (x, 1);
set_cmt (0X13A7101E, "key_size", 0);
create_insn (x=0X13A7101E);
op_stkvar (x, 1);
create_insn (x=0X13A71020);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A7102C);
set_cmt (0X13A71036, "key_handle", 0);
set_cmt (0X13A71038, "keyData", 0);
create_insn (x=0X13A71038);
op_stkvar (x, 1);
set_cmt (0X13A7103A, "key_size", 0);
create_insn (x=0X13A7103A);
op_stkvar (x, 1);
create_insn (x=0X13A7103C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71042, "dst", 0);
create_insn (x=0X13A71042);
op_stkvar (x, 1);
set_cmt (0X13A71046, "src", 0);
set_cmt (0X13A71048, "size", 0);
create_insn (x=0X13A7104A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71056);
set_cmt (0X13A7105A, "key_size", 0);
create_insn (0X13A7105A);
set_cmt (0X13A7105C, "handle", 0);
create_insn (x=0X13A7105E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7106A);
op_stkvar (x, 1);
create_insn (x=0X13A7106C);
op_stkvar (x, 1);
create_insn (x=0X13A7106E);
op_stkvar (x, 1);
create_insn (x=0X13A71070);
op_stkvar (x, 1);
create_insn (x=0X13A71072);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7107E, "key_size", 0);
create_insn (x=0X13A7107E);
op_stkvar (x, 1);
set_cmt (0X13A71080, "handle", 0);
create_insn (x=0X13A71082);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7108E, "dest_handle", 0);
create_insn (0X13A7108E);
set_cmt (0X13A71090, "key", 0);
create_insn (x=0X13A71090);
op_stkvar (x, 1);
set_cmt (0X13A71092, "key_size", 0);
create_insn (x=0X13A71092);
op_stkvar (x, 1);
create_insn (x=0X13A71094);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7109C);
create_insn (0X13A710A0);
create_byte (0X13A710AE);
make_array (0X13A710AE, 0X2);
create_dword (x=0X13A710B0);
op_enum (x, 0, GetEnum("IOSCDefaultKeyHandle"),0);
create_dword (x=0X13A710B4);
create_dword (x=0X13A710B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A710BC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A710C0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A710C4);
create_dword (x=0X13A710C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A710CC);
create_dword (x=0X13A710D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A710D4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A710D8);
create_dword (x=0X13A710DC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A710E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A710E4);
set_name (0X13A710E4, "BSL_GetData");
set_cmt (0X13A710F8, "subtype", 0);
set_cmt (0X13A710FE, "handle", 0);
set_cmt (0X13A71100, "type", 0);
create_insn (x=0X13A71102);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71110, "handle", 0);
create_insn (0X13A71110);
set_cmt (0X13A71112, "miscDataOut", 0);
create_insn (x=0X13A71114);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A7112A);
make_array (0X13A7112A, 0X2);
create_dword (x=0X13A7112C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A71130);
create_dword (x=0X13A71134);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A71138);
create_insn (0X13A7113C);
set_name (0X13A7113C, "BSL_SetData");
create_insn (x=0X13A71142);
op_stkvar (x, 1);
create_insn (x=0X13A71150);
op_stkvar (x, 1);
create_insn (0X13A7115A);
set_cmt (0X13A7115E, "handle", 0);
set_cmt (0X13A71160, "type", 0);
set_cmt (0X13A71164, "subtype", 0);
create_insn (x=0X13A71166);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A71174);
set_cmt (0X13A7117E, "handle", 0);
set_cmt (0X13A71180, "miscDataOut", 0);
create_insn (x=0X13A71182);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71188);
op_stkvar (x, 1);
create_insn (0X13A71192);
create_insn (x=0X13A71196);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7119A);
op_stkvar (x, 1);
create_insn (x=0X13A711A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A711A2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A711AC);
op_stkvar (x, 1);
create_insn (0X13A711B4);
create_insn (x=0X13A711B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A711BC);
op_stkvar (x, 1);
create_insn (x=0X13A711C2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A711C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A711CE);
op_stkvar (x, 1);
create_insn (0X13A711D6);
create_insn (x=0X13A711DA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A711DE);
op_stkvar (x, 1);
create_insn (x=0X13A711E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A711E6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A711F0);
op_stkvar (x, 1);
create_insn (0X13A711F8);
create_insn (x=0X13A711FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71200);
op_stkvar (x, 1);
create_insn (x=0X13A71206);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71208);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71212);
op_stkvar (x, 1);
create_insn (0X13A7121A);
set_cmt (0X13A7121E, "pointer", 0);
create_insn (0X13A7121E);
set_cmt (0X13A71220, "byte", 0);
set_cmt (0X13A71222, "size", 0);
create_insn (x=0X13A71224);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71228, "dst", 0);
set_cmt (0X13A7122A, "src", 0);
set_cmt (0X13A7122C, "size", 0);
create_insn (x=0X13A7122E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71232, "handle", 0);
set_cmt (0X13A71234, "data", 0);
create_insn (x=0X13A71236);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A71242);
create_insn (0X13A71246);
create_insn (0X13A7124A);
create_insn (0X13A7124E);
create_dword (0X13A71258);
create_dword (x=0X13A7125C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A71260);
create_dword (x=0X13A71264);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A71268);
create_dword (x=0X13A7126C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71270);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71274);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71278);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7127C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71280);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71284);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71288);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A7128C);
create_dword (x=0X13A71290);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71294);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71298);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A7129C);
set_name (0X13A7129C, "BSL_GetKeySize");
set_cmt (0X13A712A2, "handle", 0);
create_insn (x=0X13A712A4);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
create_insn (x=0X13A712B0);
create_insn (0X13A712B4);
set_cmt (0X13A712BC, "type", 0);
set_cmt (0X13A712BE, "subtype", 0);
create_insn (x=0X13A712C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A712C4, "keytype", 0);
set_cmt (0X13A712C6, "keysubtype", 0);
set_cmt (0X13A712C8, "keySize", 0);
create_insn (x=0X13A712CA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A712D2);
create_insn (x=0X13A712D6);
create_dword (x=0X13A712E0);
op_enum (x, 0, GetEnum("IOSCDefaultKeyHandle"),0);
create_dword (x=0X13A712E4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A712E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A712EC);
create_insn (0X13A712F0);
set_name (0X13A712F0, "iosc_get_key_size_2");
set_cmt (0X13A712F6, "handle", 0);
create_insn (x=0X13A712F8);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
create_insn (0X13A71308);
set_cmt (0X13A7130C, "type", 0);
set_cmt (0X13A71310, "subtype", 0);
create_insn (x=0X13A71312);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A71326);
create_insn (0X13A7132C);
create_insn (0X13A7133C);
create_insn (0X13A71342);
create_insn (0X13A71348);
create_insn (0X13A7134C);
create_insn (0X13A71360);
create_insn (0X13A7136A);
create_insn (0X13A71372);
create_insn (0X13A7137A);
create_insn (0X13A7137E);
create_insn (0X13A7138E);
create_insn (0X13A71392);
create_insn (0X13A71396);
create_dword (x=0X13A713A0);
op_enum (x, 0, GetEnum("IOSCDefaultKeyHandle"),0);
create_dword (x=0X13A713A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A713A8);
create_insn (0X13A713AC);
create_insn (0X13A713B0);
create_insn (x=0X13A713C4);
op_stkvar (x, 1);
set_cmt (0X13A713CA, "handle", 0);
set_cmt (0X13A713CC, "type", 0);
set_cmt (0X13A713D0, "subtype", 0);
create_insn (x=0X13A713D2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A713E4);
create_insn (0X13A713F2);
create_insn (x=0X13A713F6);
set_cmt (0X13A713FA, "key_size", 0);
create_insn (0X13A713FA);
set_cmt (0X13A713FC, "handle", 0);
create_insn (x=0X13A71406);
create_insn (0X13A7140A);
set_cmt (0X13A71414, "key_handle", 0);
set_cmt (0X13A71416, "keyData", 0);
create_insn (x=0X13A71416);
op_stkvar (x, 1);
set_cmt (0X13A71418, "key_size", 0);
create_insn (x=0X13A71418);
op_stkvar (x, 1);
create_insn (x=0X13A7141A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71420);
op_stkvar (x, 1);
set_cmt (0X13A71422, "key_handle", 0);
set_cmt (0X13A71424, "keyData", 0);
set_cmt (0X13A71426, "key_size", 0);
create_insn (x=0X13A71426);
op_stkvar (x, 1);
create_insn (x=0X13A71428);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7142C, "dst", 0);
create_insn (x=0X13A7142C);
op_stkvar (x, 1);
set_cmt (0X13A7142E, "src", 0);
set_cmt (0X13A71430, "size", 0);
create_insn (x=0X13A71432);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71436);
op_stkvar (x, 1);
create_insn (x=0X13A7143A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71442);
create_insn (0X13A71446);
create_insn (x=0X13A71448);
op_stkvar (x, 1);
create_insn (x=0X13A7144C);
op_stkvar (x, 1);
create_insn (x=0X13A7144E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A71462);
make_array (0X13A71462, 0X2);
create_dword (x=0X13A71464);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71468);
create_dword (x=0X13A7146C);
create_dword (x=0X13A71470);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71474);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71478);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7147C);
create_dword (x=0X13A71480);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A71484);
create_byte (0X13A7148E);
make_array (0X13A7148E, 0X2);
create_insn (0X13A71490);
set_name (0X13A71490, "BSL_VerifyPublicKeySign");
create_insn (x=0X13A71496);
op_hex (x, 1);
set_cmt (0X13A714A2, "handle", 0);
create_insn (x=0X13A714A4);
op_hex (x, 1);
set_cmt (0X13A714A6, "type", 0);
create_insn (x=0X13A714A8);
op_hex (x, 1);
set_cmt (0X13A714AA, "subtype", 0);
create_insn (x=0X13A714AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A714B8);
op_dec (x, 1);
set_cmt (0X13A714CC, "key_size", 0);
create_insn (x=0X13A714CC);
op_stkvar (x, 1);
set_cmt (0X13A714CE, "handle", 0);
create_insn (x=0X13A714DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A714E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A714F2);
op_stkvar (x, 1);
set_cmt (0X13A714F4, "key_handle", 0);
set_cmt (0X13A714F6, "keyData", 0);
set_cmt (0X13A714F8, "key_size", 0);
create_insn (x=0X13A714F8);
op_stkvar (x, 1);
create_insn (x=0X13A714FA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71506);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A71510);
create_insn (x=0X13A71514);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7151E, "key_handle", 0);
set_cmt (0X13A71520, "keyData", 0);
create_insn (x=0X13A71520);
op_stkvar (x, 1);
set_cmt (0X13A71522, "key_size", 0);
create_insn (x=0X13A71522);
op_stkvar (x, 1);
create_insn (x=0X13A71524);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71530, "handle", 0);
create_insn (0X13A71530);
set_cmt (0X13A71532, "miscDataOut", 0);
create_insn (x=0X13A71532);
op_stkvar (x, 1);
create_insn (x=0X13A71534);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71540);
op_stkvar (x, 1);
create_insn (x=0X13A71546);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7154A, "a5", 0);
create_insn (x=0X13A7154A);
op_stkvar (x, 1);
set_cmt (0X13A7154C, "inputData", 0);
set_cmt (0X13A7154E, "a2", 0);
create_insn (x=0X13A7154E);
op_stkvar (x, 1);
set_cmt (0X13A71550, "signData", 0);
set_cmt (0X13A71552, "misc_data", 0);
create_insn (x=0X13A71554);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71560);
op_hex (x, 1);
create_insn (x=0X13A7156A);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
create_insn (x=0X13A7156E);
op_dec (x, 0);
create_insn (x=0X13A71570);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71576);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7157A);
op_stkvar (x, 1);
create_insn (x=0X13A7157E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71584);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7158A, "key_handle", 0);
create_insn (0X13A7158A);
set_cmt (0X13A7158C, "keyData", 0);
create_insn (x=0X13A7158C);
op_stkvar (x, 1);
set_cmt (0X13A7158E, "key_size", 0);
create_insn (x=0X13A7158E);
op_stkvar (x, 1);
create_insn (x=0X13A71590);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71594, "handle", 0);
set_cmt (0X13A71596, "miscDataOut", 0);
create_insn (x=0X13A71596);
op_stkvar (x, 1);
create_insn (x=0X13A71598);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A715A4);
op_stkvar (x, 1);
create_insn (x=0X13A715AA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A715AE);
op_stkvar (x, 1);
create_insn (x=0X13A715B2);
op_stkvar (x, 1);
create_insn (x=0X13A715B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A715C4);
create_insn (x=0X13A715C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A715D2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A715DC, "key_handle", 0);
set_cmt (0X13A715DE, "keyData", 0);
create_insn (x=0X13A715DE);
op_stkvar (x, 1);
set_cmt (0X13A715E0, "key_size", 0);
create_insn (x=0X13A715E0);
op_stkvar (x, 1);
create_insn (x=0X13A715E2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A715E8);
op_stkvar (x, 1);
set_cmt (0X13A715EA, "dst", 0);
set_cmt (0X13A715EE, "src", 0);
set_cmt (0X13A715F0, "size", 0);
create_insn (x=0X13A715F2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A715FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A71608);
create_insn (0X13A7160C);
create_byte (0X13A7161E);
make_array (0X13A7161E, 0X2);
create_dword (x=0X13A71620);
op_hex (x, 0);
create_dword (x=0X13A71624);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71628);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7162C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A71630);
create_dword (0X13A71634);
create_dword (x=0X13A71638);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7163C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A71640);
create_dword (0X13A71644);
create_dword (x=0X13A71648);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7164C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71650);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71654);
op_enum (x, 0, GetEnum("IOSCDefaultKeyHandle"),0);
create_dword (x=0X13A71658);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7165C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71660);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71664);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A71668);
set_name (0X13A71668, "BSL_ImportCertificate");
create_insn (x=0X13A7168A);
op_stkvar (x, 1);
set_cmt (0X13A7168C, "hashData", 0);
create_insn (x=0X13A7168C);
op_stkvar (x, 1);
set_cmt (0X13A71692, "message_queue", 0);
create_insn (x=0X13A71692);
op_stkvar (x, 1);
set_cmt (0X13A71694, "reply", 0);
create_insn (x=0X13A71694);
op_stkvar (x, 1);
set_cmt (0X13A71696, "context", 0);
create_insn (x=0X13A71696);
op_stkvar (x, 1);
set_cmt (0X13A71698, "inputData", 0);
set_cmt (0X13A7169A, "inputSize", 0);
set_cmt (0X13A7169C, "chainingFlag", 0);
create_insn (x=0X13A7169E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A716A8);
create_insn (x=0X13A716AE);
op_stkvar (x, 1);
set_cmt (0X13A716B0, "x", 0);
create_insn (x=0X13A716B2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A716BC, "handle", 0);
set_cmt (0X13A716BE, "type", 0);
set_cmt (0X13A716C2, "subtype", 0);
create_insn (x=0X13A716C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A716D2);
set_cmt (0X13A716D6, "handle", 0);
set_cmt (0X13A716D8, "type", 0);
set_cmt (0X13A716DC, "subtype", 0);
create_insn (x=0X13A716DE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A716EC);
op_enum (x, 1, GetEnum("SignatureType"),0);
create_insn (x=0X13A716F0);
op_hex (x, 0);
create_insn (x=0X13A71700);
op_enum (x, 1, GetEnum("SignatureType"),0);
create_insn (x=0X13A71708);
op_stkvar (x, 1);
set_cmt (0X13A7170A, "hashData", 0);
create_insn (x=0X13A7170A);
op_stkvar (x, 1);
set_cmt (0X13A71710, "message_queue", 0);
create_insn (x=0X13A71710);
op_stkvar (x, 1);
set_cmt (0X13A71714, "reply", 0);
create_insn (x=0X13A71714);
op_stkvar (x, 1);
set_cmt (0X13A71716, "context", 0);
create_insn (x=0X13A71716);
op_stkvar (x, 1);
set_cmt (0X13A7171C, "inputData", 0);
set_cmt (0X13A7171E, "inputSize", 0);
set_cmt (0X13A71722, "chainingFlag", 0);
create_insn (x=0X13A71724);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A7172A);
set_cmt (0X13A71730, "x", 0);
create_insn (x=0X13A71732);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71740);
op_stkvar (x, 1);
set_cmt (0X13A71742, "hashData", 0);
create_insn (x=0X13A71742);
op_stkvar (x, 1);
set_cmt (0X13A71748, "message_queue", 0);
create_insn (x=0X13A71748);
op_stkvar (x, 1);
set_cmt (0X13A7174C, "reply", 0);
create_insn (x=0X13A7174C);
op_stkvar (x, 1);
set_cmt (0X13A7174E, "context", 0);
create_insn (x=0X13A7174E);
op_stkvar (x, 1);
set_cmt (0X13A71754, "inputData", 0);
set_cmt (0X13A71756, "inputSize", 0);
set_cmt (0X13A7175A, "chainingFlag", 0);
create_insn (x=0X13A7175C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71762);
op_stkvar (x, 1);
set_cmt (0X13A71764, "hashData", 0);
create_insn (x=0X13A71764);
op_stkvar (x, 1);
set_cmt (0X13A7176A, "message_queue", 0);
create_insn (x=0X13A7176A);
op_stkvar (x, 1);
set_cmt (0X13A7176E, "reply", 0);
create_insn (x=0X13A7176E);
op_stkvar (x, 1);
set_cmt (0X13A71770, "context", 0);
create_insn (x=0X13A71770);
op_stkvar (x, 1);
set_cmt (0X13A71776, "inputData", 0);
set_cmt (0X13A71778, "inputSize", 0);
set_cmt (0X13A7177C, "chainingFlag", 0);
create_insn (x=0X13A7177E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A71784);
create_insn (x=0X13A71788);
op_stkvar (x, 1);
set_cmt (0X13A7178A, "hashData", 0);
create_insn (x=0X13A7178A);
op_stkvar (x, 1);
set_cmt (0X13A71790, "message_queue", 0);
create_insn (x=0X13A71790);
op_stkvar (x, 1);
set_cmt (0X13A71794, "reply", 0);
create_insn (x=0X13A71794);
op_stkvar (x, 1);
set_cmt (0X13A71796, "context", 0);
create_insn (x=0X13A71796);
op_stkvar (x, 1);
set_cmt (0X13A7179A, "inputData", 0);
set_cmt (0X13A7179C, "inputSize", 0);
set_cmt (0X13A717A0, "chainingFlag", 0);
create_insn (x=0X13A717A2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A717A8);
create_insn (0X13A717AC);
create_insn (x=0X13A717B0);
op_enum (x, 1, GetEnum("SignatureType"),0);
create_insn (x=0X13A717C4);
op_enum (x, 1, GetEnum("SignatureType"),0);
set_cmt (0X13A717CC, "inputData", 0);
create_insn (x=0X13A717CC);
op_stkvar (x, 1);
set_cmt (0X13A717CE, "inputSize", 0);
set_cmt (0X13A717D0, "publicHandle", 0);
set_cmt (0X13A717D4, "signData", 0);
create_insn (0X13A717E2);
set_cmt (0X13A717E6, "publicKeyData", 0);
set_cmt (0X13A717EC, "exponent", 0);
set_cmt (0X13A717EE, "publicKeyHandle", 0);
create_insn (0X13A717FC);
set_cmt (0X13A71802, "x", 0);
create_insn (x=0X13A71804);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71812, "inputData", 0);
create_insn (x=0X13A71812);
op_stkvar (x, 1);
set_cmt (0X13A71814, "inputSize", 0);
set_cmt (0X13A71816, "publicHandle", 0);
create_insn (x=0X13A71818);
op_stkvar (x, 1);
set_cmt (0X13A7181A, "signData", 0);
create_insn (x=0X13A71828);
op_stkvar (x, 1);
set_cmt (0X13A7182E, "publicKeyData", 0);
set_cmt (0X13A71834, "exponent", 0);
set_cmt (0X13A71836, "publicKeyHandle", 0);
set_cmt (0X13A71844, "inputData", 0);
create_insn (x=0X13A71844);
op_stkvar (x, 1);
set_cmt (0X13A71846, "inputSize", 0);
set_cmt (0X13A71848, "publicHandle", 0);
set_cmt (0X13A7184C, "signData", 0);
create_insn (0X13A7185A);
set_cmt (0X13A7185E, "publicKeyData", 0);
set_cmt (0X13A71860, "exponent", 0);
set_cmt (0X13A71862, "publicKeyHandle", 0);
create_insn (0X13A71870);
set_cmt (0X13A71874, "inputData", 0);
create_insn (x=0X13A71874);
op_stkvar (x, 1);
set_cmt (0X13A71876, "inputSize", 0);
set_cmt (0X13A71878, "publicHandle", 0);
set_cmt (0X13A7187A, "signData", 0);
create_insn (0X13A71888);
set_cmt (0X13A7188C, "publicKeyData", 0);
set_cmt (0X13A7188E, "exponent", 0);
set_cmt (0X13A71890, "publicKeyHandle", 0);
create_insn (0X13A7189E);
create_byte (0X13A718B2);
make_array (0X13A718B2, 0X2);
create_dword (x=0X13A718B4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A718B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A718BC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A718C0);
create_dword (x=0X13A718C4);
op_enum (x, 0, GetEnum("SignatureType"),0);
create_dword (x=0X13A718C8);
op_enum (x, 0, GetEnum("SignatureType"),0);
create_dword (0X13A718CC);
create_dword (0X13A718D0);
create_dword (0X13A718D4);
create_insn (0X13A718D8);
set_name (0X13A718D8, "_iosc_generate_cert");
create_insn (x=0X13A718F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71900);
op_stkvar (x, 1);
set_cmt (0X13A71902, "hashData", 0);
create_insn (x=0X13A71902);
op_stkvar (x, 1);
set_cmt (0X13A71908, "message_queue", 0);
create_insn (x=0X13A71908);
op_stkvar (x, 1);
set_cmt (0X13A7190A, "reply", 0);
create_insn (x=0X13A7190A);
op_stkvar (x, 1);
set_cmt (0X13A7190C, "context", 0);
create_insn (x=0X13A7190C);
op_stkvar (x, 1);
set_cmt (0X13A7190E, "inputData", 0);
set_cmt (0X13A71910, "inputSize", 0);
set_cmt (0X13A71912, "chainingFlag", 0);
create_insn (x=0X13A71914);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71920);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71924, "handle", 0);
set_cmt (0X13A71926, "type", 0);
set_cmt (0X13A7192C, "subtype", 0);
create_insn (x=0X13A7192E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71940, "key_handle", 0);
create_insn (0X13A71940);
set_cmt (0X13A71942, "keyData", 0);
create_insn (x=0X13A71942);
op_stkvar (x, 1);
set_cmt (0X13A71944, "key_size", 0);
create_insn (x=0X13A71946);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71952, "pointer", 0);
create_insn (x=0X13A71952);
op_stkvar (x, 1);
set_cmt (0X13A71954, "byte", 0);
set_cmt (0X13A71956, "size", 0);
create_insn (x=0X13A71958);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7195C, "pointer", 0);
create_insn (x=0X13A7195C);
op_stkvar (x, 1);
set_cmt (0X13A7195E, "byte", 0);
set_cmt (0X13A71960, "size", 0);
set_cmt (0X13A71964, "pointer", 0);
create_insn (x=0X13A71964);
op_stkvar (x, 1);
set_cmt (0X13A71966, "byte", 0);
set_cmt (0X13A71968, "size", 0);
set_cmt (0X13A71974, "pointer", 0);
set_cmt (0X13A71976, "byte", 0);
set_cmt (0X13A71978, "size", 0);
set_cmt (0X13A71984, "pointer", 0);
set_cmt (0X13A71986, "byte", 0);
set_cmt (0X13A71988, "size", 0);
set_cmt (0X13A7198C, "dst", 0);
create_insn (x=0X13A7198C);
op_stkvar (x, 1);
set_cmt (0X13A7198E, "src", 0);
set_cmt (0X13A71990, "size", 0);
create_insn (x=0X13A71992);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71996);
op_stkvar (x, 1);
create_insn (x=0X13A7199E);
op_stkvar (x, 1);
set_cmt (0X13A719A2, "ng_sig", 0);
create_insn (x=0X13A719A2);
op_stkvar (x, 1);
set_cmt (0X13A719A4, "ms", 0);
set_cmt (0X13A719A6, "ca", 0);
set_cmt (0X13A719A8, "ng_id_", 0);
create_insn (x=0X13A719A8);
op_stkvar (x, 1);
set_cmt (0X13A719AA, "ng", 0);
create_insn (x=0X13A719AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A719B0);
op_stkvar (x, 1);
create_insn (x=0X13A719B2);
op_stkvar (x, 1);
set_cmt (0X13A719B4, "output_str", 0);
create_insn (x=0X13A719B4);
op_stkvar (x, 1);
set_cmt (0X13A719B6, "size", 0);
create_insn (x=0X13A719B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A719BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A719C0, "private_key", 0);
create_insn (x=0X13A719C0);
op_stkvar (x, 1);
set_cmt (0X13A719C2, "public_key", 0);
create_insn (x=0X13A719C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A719CA, "public_key", 0);
create_insn (x=0X13A719CA);
op_stkvar (x, 1);
set_cmt (0X13A719CE, "a6", 0);
create_insn (x=0X13A719CE);
op_stkvar (x, 1);
set_cmt (0X13A719D0, "a7", 0);
create_insn (x=0X13A719D0);
op_stkvar (x, 1);
set_cmt (0X13A719D2, "ng_key_id", 0);
create_insn (x=0X13A719D2);
op_stkvar (x, 1);
set_cmt (0X13A719D6, "cert", 0);
create_insn (x=0X13A719D6);
op_stkvar (x, 1);
set_cmt (0X13A719D8, "ng", 0);
create_insn (x=0X13A719D8);
op_stkvar (x, 1);
set_cmt (0X13A719DA, "identity", 0);
create_insn (x=0X13A719DA);
op_stkvar (x, 1);
set_cmt (0X13A719DC, "sigtype", 0);
create_insn (x=0X13A719DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A719DE, "a4", 0);
create_insn (x=0X13A719E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A719E4);
op_stkvar (x, 1);
create_insn (x=0X13A719E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A719F4, "key_size", 0);
create_insn (x=0X13A719F4);
op_stkvar (x, 1);
set_cmt (0X13A719F6, "handle", 0);
set_cmt (0X13A71A04, "key_handle", 0);
create_insn (0X13A71A04);
set_cmt (0X13A71A06, "keyData", 0);
create_insn (x=0X13A71A06);
op_stkvar (x, 1);
set_cmt (0X13A71A08, "key_size", 0);
create_insn (x=0X13A71A08);
op_stkvar (x, 1);
create_insn (x=0X13A71A0A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71A16);
op_stkvar (x, 1);
set_cmt (0X13A71A18, "hashData", 0);
create_insn (x=0X13A71A18);
op_stkvar (x, 1);
set_cmt (0X13A71A1E, "message_queue", 0);
create_insn (x=0X13A71A1E);
op_stkvar (x, 1);
set_cmt (0X13A71A22, "reply", 0);
create_insn (x=0X13A71A22);
op_stkvar (x, 1);
set_cmt (0X13A71A24, "context", 0);
create_insn (x=0X13A71A24);
op_stkvar (x, 1);
set_cmt (0X13A71A28, "inputData", 0);
set_cmt (0X13A71A2A, "inputSize", 0);
set_cmt (0X13A71A2E, "chainingFlag", 0);
create_insn (x=0X13A71A30);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71A3C);
op_stkvar (x, 1);
create_insn (x=0X13A71A3E);
op_stkvar (x, 1);
create_insn (x=0X13A71A40);
op_stkvar (x, 1);
create_insn (x=0X13A71A44);
op_stkvar (x, 1);
create_insn (x=0X13A71A46);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71A4C, "dst", 0);
set_cmt (0X13A71A4E, "src", 0);
set_cmt (0X13A71A50, "size", 0);
create_insn (x=0X13A71A52);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A71A6E);
make_array (0X13A71A6E, 0X2);
create_dword (0X13A71A70);
create_dword (x=0X13A71A74);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71A78);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71A7C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A71A80);
create_dword (x=0X13A71A84);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A71A88);
create_dword (x=0X13A71A8C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71A90);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71A94);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71A98);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71A9C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71AA0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71AA4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X13A71AA4, "sigtype");
create_dword (x=0X13A71AA8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71AAC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71AB0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A71AB4);
set_name (0X13A71AB4, "BSL_GenerateCertificate");
create_byte (0X13A71ABE);
make_array (0X13A71ABE, 0X2);
create_insn (0X13A71AC0);
set_name (0X13A71AC0, "BSL_GetDeviceCertificate");
create_insn (x=0X13A71ACC);
op_stkvar (x, 1);
set_cmt (0X13A71ACE, "pointer", 0);
set_cmt (0X13A71AD0, "byte", 0);
set_cmt (0X13A71AD2, "size", 0);
create_insn (x=0X13A71AD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71AD8, "pointer", 0);
create_insn (x=0X13A71AD8);
op_stkvar (x, 1);
set_cmt (0X13A71ADA, "byte", 0);
set_cmt (0X13A71ADC, "size", 0);
set_cmt (0X13A71AE0, "pointer", 0);
create_insn (x=0X13A71AE0);
op_stkvar (x, 1);
set_cmt (0X13A71AE2, "byte", 0);
set_cmt (0X13A71AE4, "size", 0);
create_insn (x=0X13A71AE8);
op_stkvar (x, 1);
set_cmt (0X13A71AEA, "ng_sig", 0);
create_insn (x=0X13A71AEA);
op_stkvar (x, 1);
set_cmt (0X13A71AEC, "ms", 0);
create_insn (x=0X13A71AEC);
op_stkvar (x, 1);
set_cmt (0X13A71AEE, "ca", 0);
create_insn (x=0X13A71AEE);
op_stkvar (x, 1);
set_cmt (0X13A71AF0, "ng_id_", 0);
create_insn (x=0X13A71AF0);
op_stkvar (x, 1);
set_cmt (0X13A71AF2, "ng", 0);
create_insn (x=0X13A71AF4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71AF8, "handle", 0);
set_cmt (0X13A71AFA, "data", 0);
create_insn (x=0X13A71AFA);
op_stkvar (x, 1);
set_cmt (0X13A71B00, "key_size", 0);
create_insn (x=0X13A71B00);
op_stkvar (x, 1);
set_cmt (0X13A71B02, "handle", 0);
create_insn (x=0X13A71B10);
op_stkvar (x, 1);
set_cmt (0X13A71B12, "key_handle", 0);
set_cmt (0X13A71B14, "keyData", 0);
set_cmt (0X13A71B16, "key_size", 0);
create_insn (x=0X13A71B16);
op_stkvar (x, 1);
create_insn (x=0X13A71B18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71B1E);
op_stkvar (x, 1);
set_cmt (0X13A71B20, "private_key", 0);
set_cmt (0X13A71B22, "public_key", 0);
create_insn (x=0X13A71B24);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71B2E);
op_stkvar (x, 1);
create_insn (x=0X13A71B30);
op_stkvar (x, 1);
set_cmt (0X13A71B32, "output_str", 0);
set_cmt (0X13A71B34, "size", 0);
create_insn (x=0X13A71B36);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71B38);
op_stkvar (x, 1);
create_insn (x=0X13A71B3A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71B3E, "public_key", 0);
create_insn (x=0X13A71B3E);
op_stkvar (x, 1);
set_cmt (0X13A71B42, "a6", 0);
create_insn (x=0X13A71B42);
op_stkvar (x, 1);
set_cmt (0X13A71B44, "a7", 0);
create_insn (x=0X13A71B44);
op_stkvar (x, 1);
create_insn (x=0X13A71B46);
op_stkvar (x, 1);
set_cmt (0X13A71B48, "ng_key_id", 0);
create_insn (x=0X13A71B48);
op_stkvar (x, 1);
set_cmt (0X13A71B4A, "cert", 0);
create_insn (x=0X13A71B4A);
op_stkvar (x, 1);
set_cmt (0X13A71B4C, "ng", 0);
create_insn (x=0X13A71B4C);
op_stkvar (x, 1);
set_cmt (0X13A71B4E, "identity", 0);
set_cmt (0X13A71B50, "sigtype", 0);
create_insn (x=0X13A71B50);
op_hex (x, 1);
set_cmt (0X13A71B52, "a4", 0);
create_insn (x=0X13A71B54);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71B5A, "dst", 0);
set_cmt (0X13A71B5C, "src", 0);
create_insn (x=0X13A71B5C);
op_stkvar (x, 1);
set_cmt (0X13A71B5E, "size", 0);
create_insn (x=0X13A71B60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A71B74);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71B78);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71B7C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71B80);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71B84);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71B88);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71B8C);
op_hex (x, 0);
set_name (0X13A71B8C, "constant");
create_dword (x=0X13A71B90);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71B94);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A71B98);
set_name (0X13A71B98, "BSL_SetProtection");
set_cmt (0X13A71BAA, "subtype", 0);
set_cmt (0X13A71BAE, "type", 0);
create_insn (x=0X13A71BB0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71BC2, "handle", 0);
create_insn (0X13A71BC2);
set_cmt (0X13A71BC4, "prot", 0);
create_insn (x=0X13A71BC6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A71BD2);
make_array (0X13A71BD2, 0X2);
create_dword (x=0X13A71BD4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A71BD8);
create_dword (x=0X13A71BDC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A71BE0);
set_name (0X13A71BE0, "BSL_SetOwnership");
create_insn (x=0X13A71BE2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A71BEA);
make_array (0X13A71BEA, 0X2);
create_dword (x=0X13A71BEC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A71BF0);
set_name (0X13A71BF0, "BSL_GetProtection_maybe");
set_cmt (0X13A71C02, "subtype", 0);
set_cmt (0X13A71C06, "type", 0);
create_insn (x=0X13A71C08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71C16);
set_cmt (0X13A71C1A, "handle", 0);
create_insn (0X13A71C1A);
set_cmt (0X13A71C1C, "a2", 0);
create_insn (x=0X13A71C1E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A71C2A);
make_array (0X13A71C2A, 0X2);
create_dword (x=0X13A71C2C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71C30);
create_dword (x=0X13A71C34);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A71C38);
set_name (0X13A71C38, "BSL_GetOwnership");
create_insn (x=0X13A71C3A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A71C42);
make_array (0X13A71C42, 0X2);
create_dword (x=0X13A71C44);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_byte (0X13A71C48);
make_array (0X13A71C48, 0X38);
create_byte (0X13A71C80);
set_name (0X13A71C80, "s_decrypted_key");
create_byte (0X13A71C81);
make_array (0X13A71C81, 0X3);
create_byte (0X13A71C84);
make_array (0X13A71C84, 0X7C);
create_strlit (0X13A71D00, 0X13A71D0E);
set_name (0X13A71D00, "aRootSSS");
create_byte (0X13A71D0E);
make_array (0X13A71D0E, 0X2);
create_strlit (0X13A71D10, 0X13A71D1B);
set_name (0X13A71D10, "aRootSS");
create_byte (0X13A71D1B);
create_insn (0X13A71D1C);
create_insn (0X13A71D1E);
create_strlit (0X13A71D24, 0X13A71D2D);
set_name (0X13A71D24, "aU3_4_3");
create_byte (0X13A71D2D);
make_array (0X13A71D2D, 0X3);
create_insn (0X13A71D30);
set_name (0X13A71D30, "getSizeFromType");
create_insn (0X13A71D48);
create_insn (0X13A71D52);
create_insn (0X13A71D60);
create_insn (0X13A71D66);
create_insn (0X13A71D6C);
create_insn (0X13A71D72);
create_insn (0X13A71D78);
create_insn (0X13A71D7C);
create_insn (0X13A71D8A);
create_insn (0X13A71D94);
create_insn (0X13A71D9C);
create_insn (0X13A71DA4);
create_insn (0X13A71DA8);
create_insn (x=0X13A71DB2);
create_insn (0X13A71DB6);
create_insn (0X13A71DC4);
create_insn (0X13A71DCA);
create_insn (0X13A71DCE);
create_insn (0X13A71DD2);
create_dword (x=0X13A71DD8);
create_insn (0X13A71DDC);
create_insn (0X13A71DFC);
set_name (0X13A71DFC, "getKeyTypeSubtype");
create_insn (x=0X13A71E04);
op_hex (x, 1);
create_insn (0X13A71E14);
set_cmt (0X13A71E18, "type", 0);
create_insn (x=0X13A71E1A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A71E34);
op_hex (x, 0);
create_dword (x=0X13A71E38);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A71E3C);
set_name (0X13A71E3C, "nop_return_arg");
create_byte (0X13A71E3E);
make_array (0X13A71E3E, 0X2);
create_insn (0X13A71E40);
set_name (0X13A71E40, "ecc_make_cert");
set_cmt (0X13A71E4A, "x", 0);
create_insn (x=0X13A71E4E);
op_stkvar (x, 1);
create_insn (x=0X13A71E50);
op_hex (x, 1);
create_insn (0X13A71E5E);
create_insn (0X13A71E62);
set_cmt (0X13A71E6A, "pointer", 0);
set_cmt (0X13A71E6C, "byte", 0);
set_cmt (0X13A71E6E, "size", 0);
create_insn (x=0X13A71E70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71E76, "pointer", 0);
set_cmt (0X13A71E78, "byte", 0);
set_cmt (0X13A71E7A, "size", 0);
create_insn (x=0X13A71E7C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71E82, "dst", 0);
set_cmt (0X13A71E84, "src", 0);
set_cmt (0X13A71E86, "size", 0);
create_insn (x=0X13A71E88);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71E90, "x", 0);
set_cmt (0X13A71E9A, "dst", 0);
set_cmt (0X13A71E9C, "src", 0);
set_cmt (0X13A71E9E, "size", 0);
set_cmt (0X13A71EA8, "x", 0);
create_insn (x=0X13A71EA8);
op_stkvar (x, 1);
set_cmt (0X13A71EB4, "dst", 0);
set_cmt (0X13A71EB6, "src", 0);
create_insn (x=0X13A71EB6);
op_stkvar (x, 1);
set_cmt (0X13A71EB8, "size", 0);
set_cmt (0X13A71EC0, "pointer", 0);
set_cmt (0X13A71EC2, "byte", 0);
set_cmt (0X13A71EC4, "size", 0);
create_insn (x=0X13A71EC6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71ECE, "pointer", 0);
set_cmt (0X13A71ED0, "byte", 0);
set_cmt (0X13A71ED2, "size", 0);
create_insn (x=0X13A71ED4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A71EDC, "pointer", 0);
set_cmt (0X13A71EDE, "byte", 0);
set_cmt (0X13A71EE0, "size", 0);
create_insn (x=0X13A71EE2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A71EF2);
make_array (0X13A71EF2, 0X2);
create_dword (x=0X13A71EF4);
op_hex (x, 0);
create_dword (0X13A71EF8);
create_dword (x=0X13A71EFC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A71F00);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A71F04);
make_array (0X13A71F04, 0XD);
create_insn (0X13A71F38);
create_byte (0X13A71F6A);
make_array (0X13A71F6A, 0X2);
create_insn (0X13A71F6C);
set_name (0X13A71F6C, "I2FEP");
create_insn (x=0X13A71F76);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A71FA4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A71FA8);
create_insn (x=0X13A71FBA);
op_stkvar (x, 1);
create_insn (x=0X13A71FC2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71FDE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A71FE2);
op_stkvar (x, 1);
create_dword (x=0X13A72000);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A72004);
create_insn (x=0X13A7200E);
op_stkvar (x, 1);
create_insn (x=0X13A7202E);
op_stkvar (x, 1);
create_insn (x=0X13A72032);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7204E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A7205A);
make_array (0X13A7205A, 0X2);
create_dword (x=0X13A7205C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A72060);
create_insn (x=0X13A72070);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A720AC);
op_stkvar (x, 1);
set_cmt (0X13A720AE, "dst", 0);
set_cmt (0X13A720B0, "src", 0);
set_cmt (0X13A720B2, "size", 0);
create_insn (x=0X13A720B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A720C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A720CC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A720D0);
create_insn (x=0X13A720E4);
op_stkvar (x, 1);
set_cmt (0X13A72110, "dst", 0);
set_cmt (0X13A72112, "src", 0);
set_cmt (0X13A72114, "size", 0);
create_insn (x=0X13A72116);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A72122);
make_array (0X13A72122, 0X2);
create_dword (x=0X13A72124);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72128);
make_array (0X13A72128, 0X5);
create_insn (0X13A7213C);
create_insn (0X13A72176);
create_insn (0X13A72188);
create_byte (0X13A721DA);
make_array (0X13A721DA, 0X2);
create_dword (0X13A721DC);
make_array (0X13A721DC, 0X5);
create_insn (0X13A721F0);
set_cmt (0X13A721F2, "ptr", 0);
create_insn (x=0X13A721F2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A721F4, "n_msgs", 0);
create_insn (x=0X13A721F6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A721FE, "queueid", 0);
set_cmt (0X13A72200, "message", 0);
set_cmt (0X13A72202, "flags", 0);
create_insn (x=0X13A72204);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72214, "queueid", 0);
create_insn (0X13A72214);
create_insn (x=0X13A72216);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A7221E);
make_array (0X13A7221E, 0X2);
create_dword (x=0X13A72220);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72224);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72228);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7222C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A72230);
set_name (0X13A72230, "iosc_queue_receive_message");
set_cmt (0X13A72234, "message", 0);
set_cmt (0X13A72236, "flags", 0);
create_insn (x=0X13A72238);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A72242);
make_array (0X13A72242, 0X2);
create_dword (x=0X13A72244);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A72248);
set_name (0X13A72248, "_iosc_queue_send_no_message");
set_cmt (0X13A7224A, "message", 0);
set_cmt (0X13A7224C, "flags", 0);
create_insn (x=0X13A7224E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A72256);
make_array (0X13A72256, 0X2);
create_dword (x=0X13A72258);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A7225C);
create_insn (x=0X13A72262);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72266);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7226A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7226E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72272);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72278);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A72280);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72284);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72288);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7228C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72290);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72294);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A72298);
set_name (0X13A72298, "iosc_init");
create_insn (x=0X13A7229A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7229E, "key_handle_id", 0);
set_cmt (0X13A722A0, "flag", 0);
create_insn (x=0X13A722A2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A722AA, "key_handle_id", 0);
set_cmt (0X13A722AC, "flag", 0);
create_insn (x=0X13A722AC);
op_hex (x, 1);
set_cmt (0X13A722BC, "key_handle_id", 0);
create_insn (0X13A722BC);
set_cmt (0X13A722BE, "flag", 0);
set_cmt (0X13A722C6, "key_handle_id", 0);
set_cmt (0X13A722C8, "flag", 0);
set_cmt (0X13A722D0, "key_handle_id", 0);
set_cmt (0X13A722D2, "flag", 0);
set_cmt (0X13A722DA, "key_handle_id", 0);
set_cmt (0X13A722DC, "flag", 0);
set_cmt (0X13A722E4, "key_handle_id", 0);
set_cmt (0X13A722E6, "flag", 0);
set_cmt (0X13A722EE, "key_handle_id", 0);
set_cmt (0X13A722F0, "flag", 0);
set_cmt (0X13A722F8, "key_handle_id", 0);
set_cmt (0X13A722FA, "flag", 0);
set_cmt (0X13A72302, "key_handle_id", 0);
set_cmt (0X13A72304, "flag", 0);
set_cmt (0X13A7230C, "key_handle_id", 0);
set_cmt (0X13A7230E, "flag", 0);
set_cmt (0X13A72316, "key_handle_id", 0);
set_cmt (0X13A72318, "flag", 0);
create_byte (0X13A72322);
make_array (0X13A72322, 0X2);
create_dword (x=0X13A72324);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72328);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7232C);
op_hex (x, 0);
set_name (0X13A7232C, "flag");
create_dword (0X13A72330);
set_cmt (0X13A72334, "create a new keyring entry\nReturn: 0 on success, negative for error", 1);
create_insn (0X13A72334);
set_name (0X13A72334, "kernel_IOSC_CreateObject");
create_insn (x=0X13A7233A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72356);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7235C, "result", 0);
set_cmt (0X13A7235E, "a2", 0);
set_cmt (0X13A72360, "a4", 0);
create_insn (x=0X13A72360);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72364);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72366, "queue_id", 0);
set_cmt (0X13A72384, "a3", 0);
create_insn (x=0X13A72384);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7238A, "result", 0);
set_cmt (0X13A7238E, "a2", 0);
set_cmt (0X13A72390, "a4", 0);
create_insn (x=0X13A72390);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72398, "device_to_open", 0);
set_cmt (0X13A7239A, "current_pid", 0);
set_cmt (0X13A7239C, "path_length", 0);
create_insn (x=0X13A7239C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7239E, "cur", 0);
create_insn (x=0X13A7239E);
op_stkvar (x, 1);
set_cmt (0X13A723A0, "three", 0);
create_insn (x=0X13A723A2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A723AA, "key_handle", 0);
set_cmt (0X13A723AC, "type", 0);
set_cmt (0X13A723AE, "subtype", 0);
create_insn (x=0X13A723B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A723C2, "key_handle_id", 0);
create_insn (x=0X13A723C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A723CC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A723D0);
create_dword (x=0X13A723D4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A723D8);
set_name (0X13A723D8, "result");
create_dword (x=0X13A723DC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X13A723DC, "a4");
create_dword (x=0X13A723E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A723E4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A723E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A723EC, "Remove a keyring entry\nReturn: 0 on success, negative for error", 1);
create_insn (0X13A723EC);
set_name (0X13A723EC, "kernel_IOSC_DeleteObject");
create_insn (x=0X13A723EE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72400);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72406, "result", 0);
set_cmt (0X13A72408, "a2", 0);
set_cmt (0X13A7240A, "a4", 0);
create_insn (x=0X13A7240A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7240E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72410, "queue_id", 0);
create_insn (x=0X13A7242A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72430, "result", 0);
set_cmt (0X13A72432, "a2", 0);
set_cmt (0X13A72434, "a4", 0);
create_insn (x=0X13A72434);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72438);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
set_cmt (0X13A7243E, "handle", 0);
set_cmt (0X13A72440, "owner", 0);
create_insn (x=0X13A72442);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72452);
op_stkvar (x, 1);
set_cmt (0X13A72458, "handle", 0);
create_insn (x=0X13A7245A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A72462);
make_array (0X13A72462, 0X2);
create_dword (x=0X13A72464);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72468);
create_dword (x=0X13A7246C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72470);
create_dword (x=0X13A72474);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72478);
op_enum (x, 0, GetEnum("IOSCDefaultKeyHandle"),0);
create_dword (x=0X13A7247C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72480);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A72484, "Allow the PIDs set in mask to use this key\nReturn: 0 on success", 1);
create_insn (0X13A72484);
set_name (0X13A72484, "kernel_IOSC_SetOwnership");
create_insn (x=0X13A72486);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7249A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A724A0, "result", 0);
set_cmt (0X13A724A2, "a2", 0);
set_cmt (0X13A724A4, "a4", 0);
create_insn (x=0X13A724A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A724A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A724AA, "queue_id", 0);
create_insn (x=0X13A724C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A724CA, "result", 0);
set_cmt (0X13A724CC, "a2", 0);
set_cmt (0X13A724CE, "a4", 0);
create_insn (x=0X13A724CE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A724D2);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
set_cmt (0X13A724D8, "handle", 0);
set_cmt (0X13A724DA, "owner", 0);
create_insn (x=0X13A724DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A724EE);
op_stkvar (x, 1);
set_cmt (0X13A724F4, "owner", 0);
set_cmt (0X13A724F6, "handle", 0);
create_insn (x=0X13A724F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72500);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7250A);
op_stkvar (x, 1);
create_insn (0X13A72516);
create_insn (0X13A7251A);
set_cmt (0X13A72520, "key_handle_id", 0);
set_cmt (0X13A72522, "flag", 0);
create_insn (x=0X13A72524);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A7252C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72530);
create_dword (x=0X13A72534);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72538);
create_dword (x=0X13A7253C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72540);
op_enum (x, 0, GetEnum("IOSCDefaultKeyHandle"),0);
create_dword (x=0X13A72544);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72548);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A7254C, "Get a mask of the PIDs allowed to use this key\nReturn: 0 on success", 1);
create_insn (0X13A7254C);
set_name (0X13A7254C, "kernel_IOSC_GetOwnership");
create_insn (x=0X13A7254E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72564);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7256A, "result", 0);
set_cmt (0X13A7256C, "a2", 0);
set_cmt (0X13A7256E, "a4", 0);
create_insn (x=0X13A7256E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72572);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72574, "queue_id", 0);
create_insn (x=0X13A7258E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72594, "result", 0);
set_cmt (0X13A72596, "a2", 0);
set_cmt (0X13A72598, "a4", 0);
create_insn (x=0X13A72598);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7259E, "device_to_open", 0);
set_cmt (0X13A725A0, "current_pid", 0);
set_cmt (0X13A725A2, "path_length", 0);
create_insn (x=0X13A725A2);
op_dec (x, 1);
set_cmt (0X13A725A4, "cur", 0);
create_insn (x=0X13A725A4);
op_stkvar (x, 1);
set_cmt (0X13A725A6, "three", 0);
create_insn (x=0X13A725A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A725B0);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
set_cmt (0X13A725B6, "handle", 0);
set_cmt (0X13A725B8, "owner", 0);
create_insn (x=0X13A725B8);
op_stkvar (x, 1);
create_insn (x=0X13A725BA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A725CA);
op_stkvar (x, 1);
set_cmt (0X13A725D0, "handle", 0);
set_cmt (0X13A725D2, "owner", 0);
create_insn (x=0X13A725D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A725DC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A725E0);
create_dword (x=0X13A725E4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A725E8);
create_dword (x=0X13A725EC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A725F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A725F4);
op_enum (x, 0, GetEnum("IOSCDefaultKeyHandle"),0);
create_dword (x=0X13A725F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A725FC, "Sets the contents of a key\nReturn: 0 on success, negative for error", 1);
create_insn (0X13A725FC);
set_name (0X13A725FC, "kernel_IOSC_ImportSecretKey");
create_insn (x=0X13A7260C);
op_stkvar (x, 1);
create_insn (x=0X13A7260E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72622);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72628, "result", 0);
set_cmt (0X13A7262A, "a2", 0);
set_cmt (0X13A7262C, "a4", 0);
create_insn (x=0X13A7262C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72630);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72632, "queue_id", 0);
create_insn (x=0X13A72654);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7265A, "result", 0);
set_cmt (0X13A7265C, "a2", 0);
set_cmt (0X13A7265E, "a4", 0);
create_insn (x=0X13A7265E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72662);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
set_cmt (0X13A72668, "handle", 0);
set_cmt (0X13A7266A, "owner", 0);
create_insn (x=0X13A7266A);
op_stkvar (x, 1);
create_insn (x=0X13A7266C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A72676);
create_insn (x=0X13A7267E);
op_stkvar (x, 1);
create_insn (0X13A72686);
create_insn (x=0X13A7268C);
op_hex (x, 1);
create_insn (x=0X13A72690);
op_dec (x, 0);
set_cmt (0X13A72692, "handle", 0);
set_cmt (0X13A72694, "owner", 0);
create_insn (x=0X13A72694);
op_stkvar (x, 1);
create_insn (x=0X13A72696);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7269E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A726A8);
op_stkvar (x, 1);
create_insn (x=0X13A726AE);
op_stkvar (x, 1);
set_cmt (0X13A726B0, "size", 0);
set_cmt (0X13A726B2, "handle", 0);
create_insn (x=0X13A726B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A726BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A726C2, "current_pid", 0);
set_cmt (0X13A726C4, "device_to_open", 0);
create_insn (x=0X13A726C4);
op_stkvar (x, 1);
set_cmt (0X13A726C6, "cur", 0);
create_insn (x=0X13A726C6);
op_stkvar (x, 1);
set_cmt (0X13A726C8, "path_length", 0);
create_insn (x=0X13A726C8);
op_stkvar (x, 1);
create_insn (x=0X13A726CA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A726CC, "three", 0);
create_insn (x=0X13A726D8);
op_stkvar (x, 1);
set_cmt (0X13A726DA, "key_size", 0);
set_cmt (0X13A726DC, "handle", 0);
create_insn (x=0X13A726DE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A726E8);
set_cmt (0X13A726F0, "path_length", 0);
create_insn (x=0X13A726F0);
op_stkvar (x, 1);
create_insn (x=0X13A726F2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A726F8, "current_pid", 0);
create_insn (x=0X13A726FA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A726FC, "cur", 0);
create_insn (x=0X13A726FC);
op_stkvar (x, 1);
set_cmt (0X13A726FE, "device_to_open", 0);
create_insn (x=0X13A726FE);
op_stkvar (x, 1);
set_cmt (0X13A72700, "three", 0);
create_insn (x=0X13A72708);
op_stkvar (x, 1);
create_insn (x=0X13A7270A);
op_stkvar (x, 1);
set_cmt (0X13A7270C, "sign_buffer", 0);
create_insn (x=0X13A7270C);
op_stkvar (x, 1);
create_insn (x=0X13A7270E);
op_stkvar (x, 1);
set_cmt (0X13A72710, "iv", 0);
create_insn (x=0X13A72710);
op_stkvar (x, 1);
set_cmt (0X13A72712, "crypted_key", 0);
create_insn (x=0X13A72712);
op_stkvar (x, 1);
create_insn (x=0X13A72714);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72716, "importedHandle", 0);
set_cmt (0X13A72718, "verifyHandle", 0);
set_cmt (0X13A7271A, "decryptHandle", 0);
set_cmt (0X13A7271C, "security_flag", 0);
create_insn (x=0X13A72726);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
create_insn (x=0X13A7272A);
op_dec (x, 0);
set_cmt (0X13A7272C, "handle", 0);
set_cmt (0X13A7272E, "owner", 0);
create_insn (x=0X13A7272E);
op_stkvar (x, 1);
create_insn (x=0X13A72730);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7273A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72744);
op_stkvar (x, 1);
set_cmt (0X13A7274E, "current_pid", 0);
create_insn (x=0X13A72750);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72752, "cur", 0);
create_insn (x=0X13A72752);
op_stkvar (x, 1);
set_cmt (0X13A72754, "device_to_open", 0);
create_insn (x=0X13A72754);
op_stkvar (x, 1);
set_cmt (0X13A72756, "path_length", 0);
create_insn (x=0X13A72756);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72758, "three", 0);
create_insn (x=0X13A72762);
op_stkvar (x, 1);
create_insn (x=0X13A7276C);
op_stkvar (x, 1);
create_insn (0X13A72770);
create_insn (0X13A72774);
create_insn (x=0X13A7277A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A7277E);
make_array (0X13A7277E, 0X2);
create_dword (x=0X13A72780);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72784);
create_dword (x=0X13A72788);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A7278C);
create_dword (x=0X13A72790);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72794);
op_enum (x, 0, GetEnum("IOSCDefaultKeyHandle"),0);
create_dword (x=0X13A72798);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7279C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A727A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A727A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A727A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A727AC, "0 on success, negative for error", 1);
create_insn (0X13A727AC);
set_name (0X13A727AC, "kernel_IOSC_ExportSecretKey");
create_insn (x=0X13A727BC);
op_stkvar (x, 1);
create_insn (x=0X13A727BE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A727D2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A727D8, "result", 0);
set_cmt (0X13A727DA, "a2", 0);
set_cmt (0X13A727DC, "a4", 0);
create_insn (x=0X13A727DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A727E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A727E2, "queue_id", 0);
create_insn (x=0X13A72804);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7280A, "result", 0);
set_cmt (0X13A7280C, "a2", 0);
set_cmt (0X13A7280E, "a4", 0);
create_insn (x=0X13A7280E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72812);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72818, "handle", 0);
set_cmt (0X13A7281A, "owner", 0);
create_insn (x=0X13A7281A);
op_stkvar (x, 1);
create_insn (x=0X13A7281C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A72826);
create_insn (x=0X13A7282E);
op_stkvar (x, 1);
create_insn (0X13A72836);
create_insn (x=0X13A7283C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72842, "handle", 0);
set_cmt (0X13A72844, "owner", 0);
create_insn (x=0X13A72844);
op_stkvar (x, 1);
create_insn (x=0X13A72846);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7284E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72858);
op_stkvar (x, 1);
create_insn (x=0X13A7285E);
op_stkvar (x, 1);
set_cmt (0X13A72860, "size", 0);
set_cmt (0X13A72862, "handle", 0);
create_insn (x=0X13A72864);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7286C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72872, "current_pid", 0);
set_cmt (0X13A72874, "device_to_open", 0);
create_insn (x=0X13A72874);
op_stkvar (x, 1);
set_cmt (0X13A72876, "cur", 0);
create_insn (x=0X13A72876);
op_stkvar (x, 1);
set_cmt (0X13A72878, "path_length", 0);
create_insn (x=0X13A72878);
op_stkvar (x, 1);
create_insn (x=0X13A7287A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7287C, "three", 0);
create_insn (x=0X13A72888);
op_stkvar (x, 1);
set_cmt (0X13A7288A, "key_size", 0);
set_cmt (0X13A7288C, "handle", 0);
create_insn (x=0X13A7288E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A72898);
set_cmt (0X13A728A0, "path_length", 0);
create_insn (x=0X13A728A0);
op_stkvar (x, 1);
create_insn (x=0X13A728A2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A728A8, "current_pid", 0);
create_insn (x=0X13A728AA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A728AC, "cur", 0);
create_insn (x=0X13A728AC);
op_stkvar (x, 1);
set_cmt (0X13A728AE, "device_to_open", 0);
create_insn (x=0X13A728AE);
op_stkvar (x, 1);
set_cmt (0X13A728B0, "three", 0);
create_insn (x=0X13A728B8);
op_stkvar (x, 1);
create_insn (x=0X13A728BA);
op_stkvar (x, 1);
create_insn (x=0X13A728BC);
op_stkvar (x, 1);
create_insn (x=0X13A728BE);
op_stkvar (x, 1);
create_insn (x=0X13A728C0);
op_stkvar (x, 1);
create_insn (x=0X13A728C2);
op_stkvar (x, 1);
create_insn (x=0X13A728C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A728D6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A728DC, "handle", 0);
set_cmt (0X13A728DE, "owner", 0);
create_insn (x=0X13A728DE);
op_stkvar (x, 1);
create_insn (x=0X13A728E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A728EA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A728F4);
op_stkvar (x, 1);
set_cmt (0X13A728FA, "key_size", 0);
set_cmt (0X13A728FC, "handle", 0);
create_insn (x=0X13A728FE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72908);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7290C, "device_to_open", 0);
create_insn (x=0X13A7290C);
op_stkvar (x, 1);
set_cmt (0X13A7290E, "current_pid", 0);
set_cmt (0X13A72910, "path_length", 0);
create_insn (x=0X13A72910);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72912, "cur", 0);
create_insn (x=0X13A72912);
op_stkvar (x, 1);
set_cmt (0X13A72914, "three", 0);
create_insn (x=0X13A72916);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7291E);
op_stkvar (x, 1);
create_insn (x=0X13A72928);
op_stkvar (x, 1);
create_insn (0X13A7292C);
create_insn (0X13A72930);
create_byte (0X13A72936);
make_array (0X13A72936, 0X2);
create_dword (x=0X13A72938);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A7293C);
create_dword (x=0X13A72940);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72944);
create_dword (x=0X13A72948);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7294C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72950);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72954);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72958);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7295C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72960);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A72964, "Sets the contents of a signature. data length should match the signature type, user_data is optional 4 bytes that can be attached\nReturn: 0 on success, negative for error", 1);
create_insn (0X13A72964);
set_name (0X13A72964, "kernel_IOSC_ImportPublicKey");
create_insn (x=0X13A72970);
op_stkvar (x, 1);
create_insn (x=0X13A72972);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72986);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7298C, "result", 0);
set_cmt (0X13A7298E, "a2", 0);
set_cmt (0X13A72990, "a4", 0);
create_insn (x=0X13A72990);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72994);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72996, "queue_id", 0);
create_insn (x=0X13A729B6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A729BC, "result", 0);
set_cmt (0X13A729BE, "a2", 0);
set_cmt (0X13A729C0, "a4", 0);
create_insn (x=0X13A729C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A729C4);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
set_cmt (0X13A729CA, "handle", 0);
set_cmt (0X13A729CC, "owner", 0);
create_insn (x=0X13A729CC);
op_stkvar (x, 1);
create_insn (x=0X13A729CE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A729DE);
op_stkvar (x, 1);
set_cmt (0X13A729E4, "key_size", 0);
create_insn (x=0X13A729E4);
op_stkvar (x, 1);
set_cmt (0X13A729E6, "handle", 0);
create_insn (x=0X13A729E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A729F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A729F4, "current_pid", 0);
set_cmt (0X13A729F6, "cur", 0);
create_insn (x=0X13A729F6);
op_stkvar (x, 1);
create_insn (x=0X13A729F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A729FC, "device_to_open", 0);
set_cmt (0X13A729FE, "path_length", 0);
create_insn (x=0X13A729FE);
op_stkvar (x, 1);
set_cmt (0X13A72A00, "three", 0);
set_cmt (0X13A72A12, "device_to_open", 0);
set_cmt (0X13A72A14, "current_pid", 0);
set_cmt (0X13A72A16, "path_length", 0);
create_insn (x=0X13A72A16);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72A18, "cur", 0);
create_insn (x=0X13A72A18);
op_stkvar (x, 1);
set_cmt (0X13A72A1A, "three", 0);
set_cmt (0X13A72A22, "publicKeyData", 0);
set_cmt (0X13A72A24, "exponent", 0);
set_cmt (0X13A72A26, "publicKeyHandle", 0);
create_insn (x=0X13A72A28);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A72A30);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72A34);
create_dword (x=0X13A72A38);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72A3C);
create_dword (x=0X13A72A40);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72A44);
op_enum (x, 0, GetEnum("IOSCDefaultKeyHandle"),0);
create_dword (x=0X13A72A48);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72A4C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72A50);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72A54);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A72A58, "Gets the contents of a signature\nReturn: 0 on success, negative for error", 1);
create_insn (0X13A72A58);
set_name (0X13A72A58, "kernel_IOSC_ExportPublicKey");
create_insn (x=0X13A72A64);
op_stkvar (x, 1);
create_insn (x=0X13A72A66);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72A7A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72A80, "result", 0);
set_cmt (0X13A72A82, "a2", 0);
set_cmt (0X13A72A84, "a4", 0);
create_insn (x=0X13A72A84);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72A88);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72A8A, "queue_id", 0);
create_insn (x=0X13A72AAA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72AB0, "result", 0);
set_cmt (0X13A72AB2, "a2", 0);
set_cmt (0X13A72AB4, "a4", 0);
create_insn (x=0X13A72AB4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72AB8);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
set_cmt (0X13A72ABE, "handle", 0);
set_cmt (0X13A72AC0, "owner", 0);
create_insn (x=0X13A72AC0);
op_stkvar (x, 1);
create_insn (x=0X13A72AC2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72AD2);
op_stkvar (x, 1);
set_cmt (0X13A72AD8, "key_size", 0);
create_insn (x=0X13A72AD8);
op_stkvar (x, 1);
set_cmt (0X13A72ADA, "handle", 0);
create_insn (x=0X13A72ADC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72AE4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72AE8, "current_pid", 0);
set_cmt (0X13A72AEA, "cur", 0);
create_insn (x=0X13A72AEA);
op_stkvar (x, 1);
create_insn (x=0X13A72AEC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72AF0, "device_to_open", 0);
set_cmt (0X13A72AF2, "path_length", 0);
create_insn (x=0X13A72AF2);
op_stkvar (x, 1);
set_cmt (0X13A72AF4, "three", 0);
set_cmt (0X13A72B06, "device_to_open", 0);
set_cmt (0X13A72B08, "current_pid", 0);
set_cmt (0X13A72B0A, "path_length", 0);
create_insn (x=0X13A72B0A);
op_dec (x, 1);
set_cmt (0X13A72B0C, "cur", 0);
create_insn (x=0X13A72B0C);
op_stkvar (x, 1);
set_cmt (0X13A72B0E, "three", 0);
set_cmt (0X13A72B16, "publicKeyData", 0);
set_cmt (0X13A72B18, "exponent", 0);
set_cmt (0X13A72B1A, "publicKeyHandle", 0);
create_insn (x=0X13A72B1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A72B24);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72B28);
create_dword (x=0X13A72B2C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72B30);
create_dword (x=0X13A72B34);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72B38);
op_enum (x, 0, GetEnum("IOSCDefaultKeyHandle"),0);
create_dword (x=0X13A72B3C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72B40);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72B44);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72B48);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A72B4C, "Sets contents of keyid to random data", 1);
create_insn (0X13A72B4C);
set_name (0X13A72B4C, "kernel_IOSC_GenerateKey");
create_insn (x=0X13A72B4E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72B60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72B66, "result", 0);
set_cmt (0X13A72B68, "a2", 0);
set_cmt (0X13A72B6A, "a4", 0);
create_insn (x=0X13A72B6A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72B6E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72B70, "queue_id", 0);
create_insn (x=0X13A72B8A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72B90, "result", 0);
set_cmt (0X13A72B92, "a2", 0);
set_cmt (0X13A72B94, "a4", 0);
create_insn (x=0X13A72B94);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72B98, "key_size", 0);
create_insn (x=0X13A72B98);
op_stkvar (x, 1);
set_cmt (0X13A72B9A, "handle", 0);
create_insn (x=0X13A72B9C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72BA4);
op_dec (x, 1);
create_insn (x=0X13A72BA8);
op_dec (x, 0);
set_cmt (0X13A72BAA, "handle", 0);
set_cmt (0X13A72BAC, "owner", 0);
create_insn (x=0X13A72BAE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72BBE);
op_stkvar (x, 1);
set_cmt (0X13A72BC4, "key_handle", 0);
create_insn (x=0X13A72BC6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A72BCE);
make_array (0X13A72BCE, 0X2);
create_dword (x=0X13A72BD0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72BD4);
create_dword (x=0X13A72BD8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72BDC);
create_dword (x=0X13A72BE0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72BE4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72BE8);
op_dec (x, 0);
create_dword (x=0X13A72BEC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72BF0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A72BF4, "Generates a new AES crypto key from an ecdh shared secret calculated from a sender's ECC key and our own ECC key\nReturn: 0 on success, negative for error", 1);
create_insn (0X13A72BF4);
set_name (0X13A72BF4, "kernel_IOSC_ComputeSharedKey");
create_insn (x=0X13A72BF6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72C0A);
create_insn (x=0X13A72C0C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72C12, "result", 0);
set_cmt (0X13A72C14, "a2", 0);
set_cmt (0X13A72C16, "a4", 0);
create_insn (x=0X13A72C16);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72C1A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72C1C, "queue_id", 0);
create_insn (x=0X13A72C36);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72C3C, "result", 0);
set_cmt (0X13A72C3E, "a2", 0);
set_cmt (0X13A72C40, "a4", 0);
create_insn (x=0X13A72C40);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72C44);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
set_cmt (0X13A72C4A, "handle", 0);
set_cmt (0X13A72C4C, "owner", 0);
create_insn (x=0X13A72C4E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72C5E);
op_stkvar (x, 1);
create_insn (x=0X13A72C64);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
set_cmt (0X13A72C6A, "handle", 0);
set_cmt (0X13A72C6C, "owner", 0);
create_insn (x=0X13A72C6E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72C76);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72C80);
op_stkvar (x, 1);
create_insn (x=0X13A72C86);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72C8C, "handle", 0);
set_cmt (0X13A72C8E, "owner", 0);
create_insn (x=0X13A72C90);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72C98);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72CA2);
op_stkvar (x, 1);
set_cmt (0X13A72CA8, "privateHandle", 0);
set_cmt (0X13A72CAA, "publicHandle", 0);
set_cmt (0X13A72CAC, "sharedHandle", 0);
create_insn (x=0X13A72CAE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A72CB6);
create_insn (0X13A72CBC);
create_dword (x=0X13A72CC0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72CC4);
create_dword (x=0X13A72CC8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72CCC);
create_dword (x=0X13A72CD0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72CD4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72CD8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72CDC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A72CE0, "Fetch 4 bytes of userdata from the key\nReturn: 0 on success (userdata in data), negative for error", 1);
create_insn (0X13A72CE0);
set_name (0X13A72CE0, "kernel_IOSC_GetData");
create_insn (x=0X13A72CE2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72CF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72CFE, "result", 0);
set_cmt (0X13A72D00, "a2", 0);
set_cmt (0X13A72D02, "a4", 0);
create_insn (x=0X13A72D02);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72D06);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72D08, "queue_id", 0);
create_insn (x=0X13A72D22);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72D28, "result", 0);
set_cmt (0X13A72D2A, "a2", 0);
set_cmt (0X13A72D2C, "a4", 0);
create_insn (x=0X13A72D2C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72D32, "device_to_open", 0);
set_cmt (0X13A72D34, "current_pid", 0);
set_cmt (0X13A72D36, "path_length", 0);
create_insn (x=0X13A72D36);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72D38, "cur", 0);
create_insn (x=0X13A72D38);
op_stkvar (x, 1);
set_cmt (0X13A72D3A, "three", 0);
create_insn (x=0X13A72D3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72D48);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
set_cmt (0X13A72D4E, "handle", 0);
set_cmt (0X13A72D50, "owner", 0);
create_insn (x=0X13A72D50);
op_stkvar (x, 1);
create_insn (x=0X13A72D52);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72D62);
op_stkvar (x, 1);
set_cmt (0X13A72D68, "handle", 0);
set_cmt (0X13A72D6A, "data", 0);
create_insn (x=0X13A72D6C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A72D74);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72D78);
create_dword (x=0X13A72D7C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72D80);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72D84);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72D88);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72D8C);
op_enum (x, 0, GetEnum("IOSCDefaultKeyHandle"),0);
create_dword (x=0X13A72D90);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72D94);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A72D98, "0 on success, negative for error", 1);
create_insn (0X13A72D98);
set_name (0X13A72D98, "kernel_IOSC_SetData");
create_insn (x=0X13A72D9A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72DAE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72DB4, "result", 0);
set_cmt (0X13A72DB6, "a2", 0);
set_cmt (0X13A72DB8, "a4", 0);
create_insn (x=0X13A72DB8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72DBC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72DBE, "queue_id", 0);
create_insn (x=0X13A72DD8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72DDE, "result", 0);
set_cmt (0X13A72DE0, "a2", 0);
set_cmt (0X13A72DE2, "a4", 0);
create_insn (x=0X13A72DE2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72DE6);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
set_cmt (0X13A72DEC, "handle", 0);
set_cmt (0X13A72DEE, "owner", 0);
create_insn (x=0X13A72DF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72E00);
op_stkvar (x, 1);
set_cmt (0X13A72E06, "handle", 0);
set_cmt (0X13A72E08, "value", 0);
create_insn (x=0X13A72E0A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A72E12);
make_array (0X13A72E12, 0X2);
create_dword (x=0X13A72E14);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72E18);
create_dword (x=0X13A72E1C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72E20);
create_dword (x=0X13A72E24);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72E28);
op_enum (x, 0, GetEnum("IOSCDefaultKeyHandle"),0);
create_dword (x=0X13A72E2C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72E30);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A72E34, "Return the key's size in size[0]\nReturn: 0 on success, negative for error", 1);
create_insn (0X13A72E34);
set_name (0X13A72E34, "kernel_IOSC_GetKeySize");
create_insn (x=0X13A72E36);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72E4A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72E50, "result", 0);
set_cmt (0X13A72E52, "a2", 0);
set_cmt (0X13A72E54, "a4", 0);
create_insn (x=0X13A72E54);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72E58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72E5A, "queue_id", 0);
create_insn (x=0X13A72E74);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72E7A, "result", 0);
set_cmt (0X13A72E7C, "a2", 0);
set_cmt (0X13A72E7E, "a4", 0);
create_insn (x=0X13A72E7E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72E82);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72E88, "handle", 0);
set_cmt (0X13A72E8A, "owner", 0);
create_insn (x=0X13A72E8A);
op_stkvar (x, 1);
create_insn (x=0X13A72E8C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72E9C);
op_stkvar (x, 1);
create_insn (x=0X13A72EA2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72EA8, "current_pid", 0);
create_insn (x=0X13A72EAA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72EAC, "cur", 0);
create_insn (x=0X13A72EAC);
op_stkvar (x, 1);
set_cmt (0X13A72EAE, "device_to_open", 0);
set_cmt (0X13A72EB0, "path_length", 0);
create_insn (x=0X13A72EB0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72EB2, "three", 0);
set_cmt (0X13A72EBA, "key_size", 0);
set_cmt (0X13A72EBC, "handle", 0);
create_insn (x=0X13A72EBE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A72EC6);
make_array (0X13A72EC6, 0X2);
create_dword (x=0X13A72EC8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72ECC);
create_dword (x=0X13A72ED0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72ED4);
create_dword (x=0X13A72ED8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72EDC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72EE0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72EE4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72EE8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A72EEC, "Return the key's userdata size in size[0]\nReturn: 0 on success, negative for error", 1);
create_insn (0X13A72EEC);
set_name (0X13A72EEC, "kernel_IOSC_GetSignatureSize");
create_insn (x=0X13A72EEE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72F02);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72F08, "result", 0);
set_cmt (0X13A72F0A, "a2", 0);
set_cmt (0X13A72F0C, "a4", 0);
create_insn (x=0X13A72F0C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72F10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72F12, "queue_id", 0);
create_insn (x=0X13A72F2C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72F32, "result", 0);
set_cmt (0X13A72F34, "a2", 0);
set_cmt (0X13A72F36, "a4", 0);
create_insn (x=0X13A72F36);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72F3A);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
set_cmt (0X13A72F40, "handle", 0);
set_cmt (0X13A72F42, "owner", 0);
create_insn (x=0X13A72F42);
op_stkvar (x, 1);
create_insn (x=0X13A72F44);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72F54);
op_stkvar (x, 1);
create_insn (x=0X13A72F5A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72F60, "current_pid", 0);
create_insn (x=0X13A72F62);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72F64, "cur", 0);
create_insn (x=0X13A72F64);
op_stkvar (x, 1);
set_cmt (0X13A72F66, "device_to_open", 0);
set_cmt (0X13A72F68, "path_length", 0);
create_insn (x=0X13A72F68);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72F6A, "three", 0);
set_cmt (0X13A72F72, "size", 0);
set_cmt (0X13A72F74, "handle", 0);
create_insn (x=0X13A72F76);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A72F7E);
make_array (0X13A72F7E, 0X2);
create_dword (x=0X13A72F80);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72F84);
create_dword (x=0X13A72F88);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A72F8C);
create_dword (x=0X13A72F90);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72F94);
op_enum (x, 0, GetEnum("IOSCDefaultKeyHandle"),0);
create_dword (x=0X13A72F98);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72F9C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A72FA0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A72FA4);
set_name (0X13A72FA4, "BSL_GenerateHash");
create_insn (0X13A72FCA);
create_insn (x=0X13A72FCE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A72FD0, "size", 0);
set_cmt (0X13A72FD2, "heap_id", 0);
create_insn (x=0X13A72FD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A72FE6);
op_stkvar (x, 1);
create_insn (x=0X13A72FF4);
op_stkvar (x, 1);
create_insn (x=0X13A72FFA);
op_stkvar (x, 1);
set_cmt (0X13A72FFC, "queue_id", 0);
create_insn (x=0X13A72FFC);
op_stkvar (x, 1);
create_insn (x=0X13A72FFE);
op_stkvar (x, 1);
set_cmt (0X13A73000, "a5", 0);
create_insn (x=0X13A73000);
op_stkvar (x, 1);
set_cmt (0X13A73002, "a7", 0);
create_insn (x=0X13A73002);
op_stkvar (x, 1);
set_cmt (0X13A73004, "a1", 0);
create_insn (x=0X13A73004);
op_hex (x, 1);
set_cmt (0X13A73006, "a2", 0);
set_cmt (0X13A73008, "a3", 0);
set_cmt (0X13A7300A, "a4", 0);
create_insn (x=0X13A7300C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7301A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7301C, "ptr", 0);
set_cmt (0X13A7301E, "heap_id", 0);
create_insn (x=0X13A73020);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A73026);
set_cmt (0X13A7302C, "vectors", 0);
create_insn (x=0X13A7302C);
op_stkvar (x, 1);
set_cmt (0X13A7302E, "request", 0);
set_cmt (0X13A73030, "in_cnt", 0);
set_cmt (0X13A73032, "out_cnt", 0);
create_insn (x=0X13A73034);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73036, "fd", 0);
create_insn (x=0X13A73036);
op_hex (x, 1);
create_insn (0X13A7303C);
create_insn (0X13A73040);
create_byte (0X13A73046);
make_array (0X13A73046, 0X2);
create_dword (0X13A73048);
create_dword (x=0X13A7304C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73050);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73054);
op_hex (x, 0);
set_name (0X13A73054, "fd");
create_dword (x=0X13A73058);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7305C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73060);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A73064, "Calculate SHA1 hash of data, send message to queueid with result\nReturn: 0 on success", 1);
create_insn (0X13A73064);
set_name (0X13A73064, "kernel_IOSC_GenerateHashAsync");
create_insn (x=0X13A7306E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7307A, "current_pid", 0);
set_cmt (0X13A7307E, "cur", 0);
create_insn (x=0X13A7307E);
op_stkvar (x, 1);
set_cmt (0X13A73082, "device_to_open", 0);
set_cmt (0X13A73084, "path_length", 0);
create_insn (x=0X13A73084);
op_dec (x, 1);
set_cmt (0X13A73086, "three", 0);
create_insn (x=0X13A73088);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73096);
op_stkvar (x, 1);
set_cmt (0X13A7309E, "device_to_open", 0);
create_insn (x=0X13A7309E);
op_stkvar (x, 1);
set_cmt (0X13A730A0, "current_pid", 0);
set_cmt (0X13A730A2, "path_length", 0);
create_insn (x=0X13A730A2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A730A4, "cur", 0);
create_insn (x=0X13A730A4);
op_stkvar (x, 1);
set_cmt (0X13A730A6, "three", 0);
create_insn (x=0X13A730AE);
op_stkvar (x, 1);
set_cmt (0X13A730B0, "hashData", 0);
create_insn (x=0X13A730B0);
op_stkvar (x, 1);
create_insn (x=0X13A730B2);
op_stkvar (x, 1);
set_cmt (0X13A730B4, "message_queue", 0);
create_insn (x=0X13A730B4);
op_stkvar (x, 1);
create_insn (x=0X13A730B6);
op_stkvar (x, 1);
set_cmt (0X13A730B8, "context", 0);
set_cmt (0X13A730BA, "reply", 0);
create_insn (x=0X13A730BA);
op_stkvar (x, 1);
set_cmt (0X13A730BC, "inputData", 0);
set_cmt (0X13A730BE, "inputSize", 0);
set_cmt (0X13A730C0, "chainingFlag", 0);
create_insn (0X13A730D6);
set_cmt (0X13A730D8, "path_length", 0);
set_cmt (0X13A730DA, "current_pid", 0);
set_cmt (0X13A730DC, "three", 0);
set_cmt (0X13A730DE, "cur", 0);
create_insn (x=0X13A730DE);
op_stkvar (x, 1);
set_cmt (0X13A730E0, "device_to_open", 0);
create_byte (0X13A730EA);
make_array (0X13A730EA, 0X2);
create_dword (x=0X13A730EC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A730F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A730F4, "Synchronous implementation of sha1_async\nReturn: 0 on success", 1);
create_insn (0X13A730F4);
set_name (0X13A730F4, "kernel_IOSC_GenerateHash");
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_1(void) {
auto x;
#define id x
create_insn (x=0X13A730FE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7310A, "current_pid", 0);
set_cmt (0X13A7310E, "cur", 0);
create_insn (x=0X13A7310E);
op_stkvar (x, 1);
set_cmt (0X13A73112, "device_to_open", 0);
set_cmt (0X13A73114, "path_length", 0);
create_insn (x=0X13A73114);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73116, "three", 0);
create_insn (x=0X13A73118);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73126);
op_stkvar (x, 1);
set_cmt (0X13A7312E, "device_to_open", 0);
create_insn (x=0X13A7312E);
op_stkvar (x, 1);
set_cmt (0X13A73130, "current_pid", 0);
set_cmt (0X13A73132, "path_length", 0);
create_insn (x=0X13A73132);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73134, "cur", 0);
create_insn (x=0X13A73134);
op_stkvar (x, 1);
set_cmt (0X13A73136, "three", 0);
create_insn (x=0X13A7313E);
op_stkvar (x, 1);
set_cmt (0X13A73140, "hashData", 0);
create_insn (x=0X13A73140);
op_stkvar (x, 1);
set_cmt (0X13A73146, "message_queue", 0);
create_insn (x=0X13A73146);
op_stkvar (x, 1);
set_cmt (0X13A73148, "context", 0);
set_cmt (0X13A7314A, "inputData", 0);
set_cmt (0X13A7314C, "inputSize", 0);
set_cmt (0X13A7314E, "chainingFlag", 0);
set_cmt (0X13A73150, "reply", 0);
create_insn (x=0X13A73150);
op_stkvar (x, 1);
create_insn (0X13A73166);
set_cmt (0X13A73168, "path_length", 0);
set_cmt (0X13A7316A, "current_pid", 0);
set_cmt (0X13A7316C, "three", 0);
set_cmt (0X13A7316E, "cur", 0);
create_insn (x=0X13A7316E);
op_stkvar (x, 1);
set_cmt (0X13A73170, "device_to_open", 0);
create_byte (0X13A7317A);
make_array (0X13A7317A, 0X2);
create_dword (x=0X13A7317C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73180);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A73184);
set_name (0X13A73184, "BSL_Encrypt");
create_insn (x=0X13A73194);
op_stkvar (x, 1);
create_insn (x=0X13A731A2);
op_stkvar (x, 1);
create_insn (x=0X13A731BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A731BE, "size", 0);
set_cmt (0X13A731C0, "heap_id", 0);
create_insn (x=0X13A731C2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A731CC, "heap_id", 0);
set_cmt (0X13A731CE, "size", 0);
set_cmt (0X13A731D6, "key_size", 0);
create_insn (x=0X13A731D6);
op_stkvar (x, 1);
set_cmt (0X13A731D8, "handle", 0);
create_insn (x=0X13A731DA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A731E2, "key_handle", 0);
set_cmt (0X13A731E4, "keyData", 0);
set_cmt (0X13A731E6, "key_size", 0);
create_insn (x=0X13A731E6);
op_stkvar (x, 1);
create_insn (x=0X13A731E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A731F6);
op_stkvar (x, 1);
create_insn (x=0X13A73208);
op_stkvar (x, 1);
create_insn (x=0X13A73212);
op_stkvar (x, 1);
create_insn (x=0X13A73214);
op_stkvar (x, 1);
set_cmt (0X13A73218, "queue_id", 0);
create_insn (x=0X13A73218);
op_stkvar (x, 1);
set_cmt (0X13A7321A, "a7", 0);
create_insn (x=0X13A7321A);
op_stkvar (x, 1);
set_cmt (0X13A7321C, "a5", 0);
create_insn (x=0X13A7321C);
op_stkvar (x, 1);
set_cmt (0X13A73220, "a2", 0);
set_cmt (0X13A73222, "a3", 0);
set_cmt (0X13A73224, "a4", 0);
create_insn (x=0X13A73226);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73236);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73238, "ptr", 0);
set_cmt (0X13A7323A, "heap_id", 0);
create_insn (x=0X13A7323C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73244);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73246, "ptr", 0);
set_cmt (0X13A73248, "heap_id", 0);
create_insn (x=0X13A7324A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A73250);
create_insn (0X13A73256);
create_insn (0X13A7325C);
create_insn (0X13A73262);
set_cmt (0X13A73264, "vectors", 0);
create_insn (x=0X13A73264);
op_stkvar (x, 1);
set_cmt (0X13A73266, "request", 0);
set_cmt (0X13A73268, "in_cnt", 0);
set_cmt (0X13A7326A, "out_cnt", 0);
create_insn (x=0X13A7326C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (0X13A73274);
create_dword (x=0X13A73278);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7327C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73280);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73284);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73288);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7328C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73290);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A73294, "Encrypt len bytes from in using keyid and iv (which gets updated) and write to out. Send message to queueid with result\nReturn: 0 on success", 1);
create_insn (0X13A73294);
set_name (0X13A73294, "kernel_IOSC_EncryptAsync");
create_insn (x=0X13A732A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A732B6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A732BC, "result", 0);
set_cmt (0X13A732BE, "a2", 0);
set_cmt (0X13A732C0, "a4", 0);
create_insn (x=0X13A732C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A732C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A732C6, "queue_id", 0);
create_insn (x=0X13A732E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A732EE, "result", 0);
set_cmt (0X13A732F0, "a2", 0);
set_cmt (0X13A732F2, "a4", 0);
create_insn (x=0X13A732F2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A732F6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A732FC, "handle", 0);
set_cmt (0X13A732FE, "owner", 0);
create_insn (x=0X13A732FE);
op_stkvar (x, 1);
create_insn (x=0X13A73300);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73310);
op_stkvar (x, 1);
create_insn (x=0X13A73316);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7331E, "current_pid", 0);
set_cmt (0X13A73320, "device_to_open", 0);
create_insn (x=0X13A73320);
op_stkvar (x, 1);
set_cmt (0X13A73322, "cur", 0);
create_insn (x=0X13A73322);
op_stkvar (x, 1);
set_cmt (0X13A73324, "path_length", 0);
set_cmt (0X13A73326, "three", 0);
create_insn (x=0X13A73328);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73334, "device_to_open", 0);
set_cmt (0X13A73336, "current_pid", 0);
set_cmt (0X13A73338, "path_length", 0);
set_cmt (0X13A7333A, "cur", 0);
create_insn (x=0X13A7333A);
op_stkvar (x, 1);
set_cmt (0X13A7333C, "three", 0);
set_cmt (0X13A73348, "device_to_open", 0);
set_cmt (0X13A7334A, "current_pid", 0);
set_cmt (0X13A7334C, "path_length", 0);
create_insn (x=0X13A7334C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7334E, "cur", 0);
create_insn (x=0X13A7334E);
op_stkvar (x, 1);
set_cmt (0X13A73350, "three", 0);
create_insn (x=0X13A73358);
op_stkvar (x, 1);
set_cmt (0X13A7335A, "outputData", 0);
create_insn (x=0X13A7335A);
op_stkvar (x, 1);
create_insn (x=0X13A7335C);
op_stkvar (x, 1);
set_cmt (0X13A7335E, "message_queue", 0);
create_insn (x=0X13A7335E);
op_stkvar (x, 1);
create_insn (x=0X13A73360);
op_stkvar (x, 1);
set_cmt (0X13A73362, "encryptHandle", 0);
set_cmt (0X13A73364, "reply", 0);
create_insn (x=0X13A73364);
op_stkvar (x, 1);
set_cmt (0X13A73366, "ivData", 0);
set_cmt (0X13A73368, "inputData", 0);
set_cmt (0X13A7336A, "inputSize", 0);
create_dword (x=0X13A73374);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A73378);
create_dword (x=0X13A7337C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A73380);
create_dword (x=0X13A73384);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73388);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7338C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73390);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A73394, "Synchronous implmentation of aes_encrypt_async\nReturn: 0 on success", 1);
create_insn (0X13A73394);
set_name (0X13A73394, "kernel_IOSC_Encrypt");
create_insn (x=0X13A733A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A733B6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A733BC, "result", 0);
set_cmt (0X13A733BE, "a2", 0);
set_cmt (0X13A733C0, "a4", 0);
create_insn (x=0X13A733C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A733C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A733C6, "queue_id", 0);
create_insn (x=0X13A733E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A733EE, "result", 0);
set_cmt (0X13A733F0, "a2", 0);
set_cmt (0X13A733F2, "a4", 0);
create_insn (x=0X13A733F2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A733F6);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
set_cmt (0X13A733FC, "handle", 0);
set_cmt (0X13A733FE, "owner", 0);
create_insn (x=0X13A733FE);
op_stkvar (x, 1);
create_insn (x=0X13A73400);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73410);
op_stkvar (x, 1);
create_insn (x=0X13A73416);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7341E, "current_pid", 0);
set_cmt (0X13A73420, "device_to_open", 0);
create_insn (x=0X13A73420);
op_stkvar (x, 1);
set_cmt (0X13A73422, "cur", 0);
create_insn (x=0X13A73422);
op_stkvar (x, 1);
set_cmt (0X13A73424, "path_length", 0);
set_cmt (0X13A73426, "three", 0);
create_insn (x=0X13A73428);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73434, "device_to_open", 0);
set_cmt (0X13A73436, "current_pid", 0);
set_cmt (0X13A73438, "path_length", 0);
set_cmt (0X13A7343A, "cur", 0);
create_insn (x=0X13A7343A);
op_stkvar (x, 1);
set_cmt (0X13A7343C, "three", 0);
set_cmt (0X13A73448, "device_to_open", 0);
set_cmt (0X13A7344A, "current_pid", 0);
set_cmt (0X13A7344C, "path_length", 0);
create_insn (x=0X13A7344C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7344E, "cur", 0);
create_insn (x=0X13A7344E);
op_stkvar (x, 1);
set_cmt (0X13A73450, "three", 0);
create_insn (x=0X13A73458);
op_stkvar (x, 1);
set_cmt (0X13A7345A, "outputData", 0);
create_insn (x=0X13A7345A);
op_stkvar (x, 1);
set_cmt (0X13A73460, "message_queue", 0);
create_insn (x=0X13A73460);
op_stkvar (x, 1);
set_cmt (0X13A73462, "encryptHandle", 0);
set_cmt (0X13A73464, "ivData", 0);
set_cmt (0X13A73466, "inputData", 0);
set_cmt (0X13A73468, "inputSize", 0);
set_cmt (0X13A7346A, "reply", 0);
create_insn (x=0X13A7346A);
op_stkvar (x, 1);
create_dword (x=0X13A73474);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A73478);
create_dword (x=0X13A7347C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A73480);
create_dword (x=0X13A73484);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73488);
op_enum (x, 0, GetEnum("IOSCDefaultKeyHandle"),0);
create_dword (x=0X13A7348C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73490);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A73494);
create_insn (x=0X13A734A4);
op_stkvar (x, 1);
create_insn (x=0X13A734B2);
op_stkvar (x, 1);
create_insn (x=0X13A734CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A734CE, "size", 0);
set_cmt (0X13A734D0, "heap_id", 0);
create_insn (x=0X13A734D2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A734DC, "heap_id", 0);
set_cmt (0X13A734DE, "size", 0);
set_cmt (0X13A734E6, "key_size", 0);
create_insn (x=0X13A734E6);
op_stkvar (x, 1);
set_cmt (0X13A734E8, "handle", 0);
create_insn (x=0X13A734EA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A734F2, "key_handle", 0);
set_cmt (0X13A734F4, "keyData", 0);
set_cmt (0X13A734F6, "key_size", 0);
create_insn (x=0X13A734F6);
op_stkvar (x, 1);
create_insn (x=0X13A734F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73506);
op_stkvar (x, 1);
create_insn (x=0X13A73518);
op_stkvar (x, 1);
create_insn (x=0X13A73522);
op_stkvar (x, 1);
create_insn (x=0X13A73524);
op_stkvar (x, 1);
set_cmt (0X13A73528, "queue_id", 0);
create_insn (x=0X13A73528);
op_stkvar (x, 1);
set_cmt (0X13A7352A, "a7", 0);
create_insn (x=0X13A7352A);
op_stkvar (x, 1);
set_cmt (0X13A7352C, "a5", 0);
create_insn (x=0X13A7352C);
op_stkvar (x, 1);
set_cmt (0X13A73530, "a2", 0);
set_cmt (0X13A73532, "a3", 0);
set_cmt (0X13A73534, "a4", 0);
create_insn (x=0X13A73536);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73546);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73548, "ptr", 0);
set_cmt (0X13A7354A, "heap_id", 0);
create_insn (x=0X13A7354C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73554);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73556, "ptr", 0);
set_cmt (0X13A73558, "heap_id", 0);
create_insn (x=0X13A7355A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A73560);
create_insn (0X13A73566);
create_insn (0X13A7356C);
create_insn (0X13A73572);
set_cmt (0X13A73574, "vectors", 0);
create_insn (x=0X13A73574);
op_stkvar (x, 1);
set_cmt (0X13A73576, "request", 0);
set_cmt (0X13A73578, "in_cnt", 0);
set_cmt (0X13A7357A, "out_cnt", 0);
create_insn (x=0X13A7357C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (0X13A73584);
create_dword (x=0X13A73588);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7358C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73590);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73594);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73598);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7359C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A735A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A735A4, "Decrypt len bytes from in using keyid and iv (which gets updated) and write to out. Send message to queueid with result\nReturn: 0 on success", 1);
create_insn (0X13A735A4);
set_name (0X13A735A4, "kernel_IOSC_DecryptAsync");
create_insn (x=0X13A735B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A735C6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A735CC, "result", 0);
set_cmt (0X13A735CE, "a2", 0);
set_cmt (0X13A735D0, "a4", 0);
create_insn (x=0X13A735D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A735D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A735D6, "queue_id", 0);
create_insn (x=0X13A735F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A735FE, "result", 0);
set_cmt (0X13A73600, "a2", 0);
set_cmt (0X13A73602, "a4", 0);
create_insn (x=0X13A73602);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73606);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7360C, "handle", 0);
set_cmt (0X13A7360E, "owner", 0);
create_insn (x=0X13A7360E);
op_stkvar (x, 1);
create_insn (x=0X13A73610);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73620);
op_stkvar (x, 1);
create_insn (x=0X13A73626);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7362E, "current_pid", 0);
set_cmt (0X13A73630, "device_to_open", 0);
create_insn (x=0X13A73630);
op_stkvar (x, 1);
set_cmt (0X13A73632, "cur", 0);
create_insn (x=0X13A73632);
op_stkvar (x, 1);
set_cmt (0X13A73634, "path_length", 0);
set_cmt (0X13A73636, "three", 0);
create_insn (x=0X13A73638);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73644, "device_to_open", 0);
set_cmt (0X13A73646, "current_pid", 0);
set_cmt (0X13A73648, "path_length", 0);
set_cmt (0X13A7364A, "cur", 0);
create_insn (x=0X13A7364A);
op_stkvar (x, 1);
set_cmt (0X13A7364C, "three", 0);
set_cmt (0X13A73658, "device_to_open", 0);
set_cmt (0X13A7365A, "current_pid", 0);
set_cmt (0X13A7365C, "path_length", 0);
create_insn (x=0X13A7365C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7365E, "cur", 0);
create_insn (x=0X13A7365E);
op_stkvar (x, 1);
set_cmt (0X13A73660, "three", 0);
create_insn (x=0X13A73668);
op_stkvar (x, 1);
set_cmt (0X13A7366A, "a5", 0);
create_insn (x=0X13A7366A);
op_stkvar (x, 1);
create_insn (x=0X13A7366C);
op_stkvar (x, 1);
set_cmt (0X13A7366E, "a6", 0);
create_insn (x=0X13A7366E);
op_stkvar (x, 1);
create_insn (x=0X13A73670);
op_stkvar (x, 1);
set_cmt (0X13A73672, "decryptHandle", 0);
set_cmt (0X13A73674, "a7", 0);
create_insn (x=0X13A73674);
op_stkvar (x, 1);
set_cmt (0X13A73676, "iv", 0);
set_cmt (0X13A73678, "crypted_key", 0);
set_cmt (0X13A7367A, "a4", 0);
create_dword (x=0X13A73684);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A73688);
create_dword (x=0X13A7368C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A73690);
create_dword (x=0X13A73694);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73698);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7369C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A736A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A736A4, "Synchronous implemntation of aes_decrypt_async\nReturn: 0 on success", 1);
create_insn (0X13A736A4);
set_name (0X13A736A4, "kernel_IOSC_Decrypt");
create_insn (x=0X13A736B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A736C6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A736CC, "result", 0);
set_cmt (0X13A736CE, "a2", 0);
set_cmt (0X13A736D0, "a4", 0);
create_insn (x=0X13A736D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A736D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A736D6, "queue_id", 0);
create_insn (x=0X13A736F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A736FE, "result", 0);
set_cmt (0X13A73700, "a2", 0);
set_cmt (0X13A73702, "a4", 0);
create_insn (x=0X13A73702);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73706);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7370C, "handle", 0);
set_cmt (0X13A7370E, "owner", 0);
create_insn (x=0X13A7370E);
op_stkvar (x, 1);
create_insn (x=0X13A73710);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73720);
op_stkvar (x, 1);
create_insn (x=0X13A73726);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7372E, "current_pid", 0);
set_cmt (0X13A73730, "device_to_open", 0);
create_insn (x=0X13A73730);
op_stkvar (x, 1);
set_cmt (0X13A73732, "cur", 0);
create_insn (x=0X13A73732);
op_stkvar (x, 1);
set_cmt (0X13A73734, "path_length", 0);
set_cmt (0X13A73736, "three", 0);
create_insn (x=0X13A73738);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73744, "device_to_open", 0);
set_cmt (0X13A73746, "current_pid", 0);
set_cmt (0X13A73748, "path_length", 0);
set_cmt (0X13A7374A, "cur", 0);
create_insn (x=0X13A7374A);
op_stkvar (x, 1);
set_cmt (0X13A7374C, "three", 0);
set_cmt (0X13A73758, "device_to_open", 0);
set_cmt (0X13A7375A, "current_pid", 0);
set_cmt (0X13A7375C, "path_length", 0);
create_insn (x=0X13A7375C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7375E, "cur", 0);
create_insn (x=0X13A7375E);
op_stkvar (x, 1);
set_cmt (0X13A73760, "three", 0);
create_insn (x=0X13A73768);
op_stkvar (x, 1);
set_cmt (0X13A7376A, "a5", 0);
create_insn (x=0X13A7376A);
op_stkvar (x, 1);
set_cmt (0X13A73770, "a6", 0);
create_insn (x=0X13A73770);
op_stkvar (x, 1);
set_cmt (0X13A73772, "decryptHandle", 0);
set_cmt (0X13A73774, "iv", 0);
set_cmt (0X13A73776, "crypted_key", 0);
set_cmt (0X13A73778, "a4", 0);
set_cmt (0X13A7377A, "a7", 0);
create_insn (x=0X13A7377A);
op_stkvar (x, 1);
create_dword (x=0X13A73784);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A73788);
create_dword (x=0X13A7378C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A73790);
create_dword (x=0X13A73794);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73798);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7379C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A737A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A737A4);
create_insn (x=0X13A737AA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A737AE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A737B0, "pointer", 0);
set_cmt (0X13A737B2, "byte", 0);
set_cmt (0X13A737B4, "size", 0);
create_insn (x=0X13A737B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A737BA, "byte", 0);
set_cmt (0X13A737BC, "pointer", 0);
set_cmt (0X13A737BE, "size", 0);
create_insn (x=0X13A737C6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A737C8, "src", 0);
create_insn (x=0X13A737C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A737CA, "size", 0);
set_cmt (0X13A737CC, "dst", 0);
create_insn (x=0X13A737D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A737D2, "byte", 0);
set_cmt (0X13A737D4, "pointer", 0);
set_cmt (0X13A737D6, "size", 0);
set_cmt (0X13A737E0, "outputData", 0);
create_insn (x=0X13A737E0);
op_stkvar (x, 1);
set_cmt (0X13A737E6, "message_queue", 0);
create_insn (x=0X13A737E6);
op_stkvar (x, 1);
set_cmt (0X13A737EA, "reply", 0);
create_insn (x=0X13A737EA);
op_stkvar (x, 1);
set_cmt (0X13A737EC, "inputData", 0);
set_cmt (0X13A737EE, "ivData", 0);
set_cmt (0X13A737F0, "inputSize", 0);
set_cmt (0X13A737F2, "encryptHandle", 0);
create_dword (x=0X13A73804);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73808);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7380C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73810);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73814);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73818);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A7381C);
create_insn (x=0X13A7382C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73838);
op_stkvar (x, 1);
set_cmt (0X13A73844, "key_handle", 0);
create_insn (x=0X13A73844);
op_stkvar (x, 1);
set_cmt (0X13A73846, "type", 0);
set_cmt (0X13A73848, "subtype", 0);
create_insn (x=0X13A7384A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73852);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73854, "sign_buffer", 0);
create_insn (x=0X13A73854);
op_stkvar (x, 1);
set_cmt (0X13A73856, "iv", 0);
create_insn (x=0X13A73856);
op_stkvar (x, 1);
set_cmt (0X13A73858, "crypted_key", 0);
create_insn (x=0X13A73858);
op_stkvar (x, 1);
set_cmt (0X13A7385A, "importedHandle", 0);
create_insn (x=0X13A7385A);
op_stkvar (x, 1);
set_cmt (0X13A7385C, "verifyHandle", 0);
set_cmt (0X13A7385E, "decryptHandle", 0);
set_cmt (0X13A73860, "security_flag", 0);
create_insn (x=0X13A73862);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7386A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7386C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7386E, "pointer", 0);
set_cmt (0X13A73870, "byte", 0);
set_cmt (0X13A73872, "size", 0);
create_insn (x=0X13A73880);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73882);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7388C);
op_stkvar (x, 1);
create_insn (x=0X13A73890);
op_stkvar (x, 1);
set_cmt (0X13A73894, "dst", 0);
set_cmt (0X13A73898, "size", 0);
set_cmt (0X13A7389A, "src", 0);
create_insn (x=0X13A7389E);
op_stkvar (x, 1);
set_cmt (0X13A738B0, "byte", 0);
create_insn (x=0X13A738B2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A738B4, "size", 0);
set_cmt (0X13A738B6, "pointer", 0);
set_cmt (0X13A738BA, "src", 0);
set_cmt (0X13A738BC, "size", 0);
set_cmt (0X13A738BE, "dst", 0);
create_insn (x=0X13A738BE);
op_stkvar (x, 1);
set_cmt (0X13A738C6, "message_queue", 0);
create_insn (x=0X13A738C6);
op_stkvar (x, 1);
set_cmt (0X13A738CA, "reply", 0);
create_insn (x=0X13A738CA);
op_stkvar (x, 1);
set_cmt (0X13A738CC, "encryptHandle", 0);
create_insn (x=0X13A738CC);
op_stkvar (x, 1);
set_cmt (0X13A738CE, "ivData", 0);
create_insn (x=0X13A738CE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A738D0, "inputData", 0);
set_cmt (0X13A738D2, "inputSize", 0);
set_cmt (0X13A738D4, "outputData", 0);
create_insn (x=0X13A738D4);
op_stkvar (x, 1);
create_insn (x=0X13A738E2);
op_stkvar (x, 1);
create_insn (x=0X13A738E8);
op_stkvar (x, 1);
set_cmt (0X13A738EA, "size", 0);
set_cmt (0X13A738EC, "dst", 0);
set_cmt (0X13A738EE, "src", 0);
create_insn (x=0X13A738F2);
op_stkvar (x, 1);
set_cmt (0X13A738FC, "handle", 0);
create_insn (x=0X13A738FC);
op_stkvar (x, 1);
create_insn (x=0X13A738FE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A73916);
create_dword (x=0X13A73920);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73924);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73928);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X13A73928, "crypted_key");
create_dword (x=0X13A7392C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73930);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X13A73930, "ivData");
create_dword (x=0X13A73934);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73938);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7393C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73940);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A73944, "Write size bytes of random data to data\nReturn: 0 on success", 1);
create_insn (0X13A73944);
set_name (0X13A73944, "kernel_IOSC_GenerateRand");
create_insn (x=0X13A73946);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7395C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73962, "result", 0);
set_cmt (0X13A73964, "a2", 0);
set_cmt (0X13A73966, "a4", 0);
create_insn (x=0X13A73966);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7396A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7396C, "queue_id", 0);
create_insn (x=0X13A73986);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7398C, "result", 0);
set_cmt (0X13A7398E, "a2", 0);
set_cmt (0X13A73990, "a4", 0);
create_insn (x=0X13A73990);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73996, "device_to_open", 0);
set_cmt (0X13A73998, "current_pid", 0);
set_cmt (0X13A7399A, "path_length", 0);
set_cmt (0X13A7399C, "cur", 0);
create_insn (x=0X13A7399C);
op_stkvar (x, 1);
set_cmt (0X13A7399E, "three", 0);
create_insn (x=0X13A739A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A739B4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A739B8);
create_dword (x=0X13A739BC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A739C0);
create_dword (x=0X13A739C4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A739C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A739CC, "0 on success", 1);
create_insn (0X13A739CC);
set_name (0X13A739CC, "kernel_IOSC_GeneratePublicKeySign");
create_insn (x=0X13A739DC);
op_stkvar (x, 1);
create_insn (x=0X13A739DE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A739F2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A739F8, "result", 0);
set_cmt (0X13A739FA, "a2", 0);
set_cmt (0X13A739FC, "a4", 0);
create_insn (x=0X13A739FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73A00);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73A02, "queue_id", 0);
create_insn (x=0X13A73A24);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73A2A, "result", 0);
set_cmt (0X13A73A2C, "a2", 0);
set_cmt (0X13A73A2E, "a4", 0);
create_insn (x=0X13A73A2E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73A32);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73A38, "handle", 0);
set_cmt (0X13A73A3A, "owner", 0);
create_insn (x=0X13A73A3A);
op_stkvar (x, 1);
create_insn (x=0X13A73A3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73A4C);
op_stkvar (x, 1);
create_insn (x=0X13A73A52);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73A5A, "current_pid", 0);
set_cmt (0X13A73A5C, "device_to_open", 0);
set_cmt (0X13A73A5E, "cur", 0);
create_insn (x=0X13A73A5E);
op_stkvar (x, 1);
set_cmt (0X13A73A60, "path_length", 0);
set_cmt (0X13A73A62, "three", 0);
create_insn (x=0X13A73A64);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73A6C, "size", 0);
create_insn (x=0X13A73A6C);
op_stkvar (x, 1);
set_cmt (0X13A73A6E, "handle", 0);
create_insn (x=0X13A73A70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73A7C, "device_to_open", 0);
set_cmt (0X13A73A7E, "current_pid", 0);
set_cmt (0X13A73A80, "path_length", 0);
create_insn (x=0X13A73A80);
op_stkvar (x, 1);
set_cmt (0X13A73A82, "cur", 0);
create_insn (x=0X13A73A82);
op_stkvar (x, 1);
set_cmt (0X13A73A84, "three", 0);
create_insn (x=0X13A73A8C);
op_stkvar (x, 1);
create_insn (x=0X13A73A96);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73A9A, "src", 0);
set_cmt (0X13A73A9E, "size", 0);
set_cmt (0X13A73AA0, "dst", 0);
create_insn (x=0X13A73AA2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A73AA8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A73AAC);
create_dword (x=0X13A73AB0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A73AB4);
create_dword (x=0X13A73AB8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73ABC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73AC0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73AC4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73AC8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73ACC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73AD0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A73AD4, "0 on success", 1);
create_insn (0X13A73AD4);
set_name (0X13A73AD4, "kernel_IOSC_VerifyPublicKeySign");
create_insn (x=0X13A73AE4);
op_stkvar (x, 1);
create_insn (x=0X13A73AE6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73AFA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73B00, "result", 0);
set_cmt (0X13A73B02, "a2", 0);
set_cmt (0X13A73B04, "a4", 0);
create_insn (x=0X13A73B04);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73B08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73B0A, "queue_id", 0);
create_insn (x=0X13A73B2C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73B32, "result", 0);
set_cmt (0X13A73B34, "a2", 0);
set_cmt (0X13A73B36, "a4", 0);
create_insn (x=0X13A73B36);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73B3A);
op_hex (x, 1);
create_insn (x=0X13A73B3E);
op_dec (x, 0);
set_cmt (0X13A73B40, "handle", 0);
set_cmt (0X13A73B42, "owner", 0);
create_insn (x=0X13A73B42);
op_stkvar (x, 1);
create_insn (x=0X13A73B44);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73B54);
op_stkvar (x, 1);
create_insn (x=0X13A73B5A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73B5E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73B64, "current_pid", 0);
set_cmt (0X13A73B66, "device_to_open", 0);
set_cmt (0X13A73B68, "cur", 0);
create_insn (x=0X13A73B68);
op_stkvar (x, 1);
set_cmt (0X13A73B6A, "path_length", 0);
set_cmt (0X13A73B6C, "three", 0);
set_cmt (0X13A73B76, "size", 0);
create_insn (x=0X13A73B76);
op_stkvar (x, 1);
set_cmt (0X13A73B78, "handle", 0);
create_insn (x=0X13A73B7A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73B86, "device_to_open", 0);
set_cmt (0X13A73B88, "current_pid", 0);
set_cmt (0X13A73B8A, "path_length", 0);
create_insn (x=0X13A73B8A);
op_stkvar (x, 1);
set_cmt (0X13A73B8C, "cur", 0);
create_insn (x=0X13A73B8C);
op_stkvar (x, 1);
set_cmt (0X13A73B8E, "three", 0);
create_insn (x=0X13A73B96);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73B98, "inputData", 0);
set_cmt (0X13A73B9A, "inputSize", 0);
set_cmt (0X13A73B9C, "publicHandle", 0);
set_cmt (0X13A73B9E, "signData", 0);
create_byte (0X13A73BA6);
make_array (0X13A73BA6, 0X2);
create_dword (x=0X13A73BA8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A73BAC);
create_dword (x=0X13A73BB0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A73BB4);
create_dword (x=0X13A73BB8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73BBC);
op_hex (x, 0);
create_dword (x=0X13A73BC0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73BC4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73BC8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73BCC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A73BD0);
set_name (0X13A73BD0, "BSL_GenerateBlockMAC");
create_insn (x=0X13A73BF6);
op_stkvar (x, 1);
create_insn (x=0X13A73BFC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73BFE, "size", 0);
set_cmt (0X13A73C00, "heap_id", 0);
create_insn (x=0X13A73C02);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73C0A);
op_stkvar (x, 1);
create_insn (x=0X13A73C14);
op_stkvar (x, 1);
create_insn (x=0X13A73C24);
op_stkvar (x, 1);
create_insn (x=0X13A73C30);
op_stkvar (x, 1);
create_insn (x=0X13A73C32);
op_dec (x, 1);
create_insn (x=0X13A73C36);
op_stkvar (x, 1);
create_insn (x=0X13A73C38);
op_stkvar (x, 1);
set_cmt (0X13A73C3A, "queue_id", 0);
create_insn (x=0X13A73C3A);
op_stkvar (x, 1);
create_insn (x=0X13A73C3C);
op_stkvar (x, 1);
set_cmt (0X13A73C3E, "a5", 0);
create_insn (x=0X13A73C3E);
op_stkvar (x, 1);
set_cmt (0X13A73C40, "a7", 0);
create_insn (x=0X13A73C40);
op_stkvar (x, 1);
set_cmt (0X13A73C42, "a1", 0);
create_insn (x=0X13A73C42);
op_hex (x, 1);
set_cmt (0X13A73C44, "a2", 0);
set_cmt (0X13A73C46, "a3", 0);
set_cmt (0X13A73C48, "a4", 0);
create_insn (x=0X13A73C4A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73C58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73C5A, "ptr", 0);
set_cmt (0X13A73C5C, "heap_id", 0);
create_insn (x=0X13A73C5E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A73C64);
create_insn (x=0X13A73C6A);
op_stkvar (x, 1);
set_cmt (0X13A73C6C, "vectors", 0);
create_insn (x=0X13A73C6C);
op_stkvar (x, 1);
set_cmt (0X13A73C6E, "request", 0);
set_cmt (0X13A73C70, "in_cnt", 0);
set_cmt (0X13A73C72, "out_cnt", 0);
create_insn (x=0X13A73C74);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73C76, "fd", 0);
create_insn (x=0X13A73C76);
op_hex (x, 1);
create_insn (0X13A73C7C);
create_insn (0X13A73C80);
create_byte (0X13A73C86);
make_array (0X13A73C86, 0X2);
create_dword (0X13A73C88);
create_dword (x=0X13A73C8C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73C90);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73C94);
op_hex (x, 0);
create_dword (x=0X13A73C98);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73C9C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73CA0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A73CA4, "0 on success", 1);
create_insn (0X13A73CA4);
set_name (0X13A73CA4, "kernel_IOSC_GenerateBlockMAC");
create_insn (x=0X13A73CB2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73CBE);
op_stkvar (x, 1);
create_insn (x=0X13A73CCA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73CD0, "result", 0);
set_cmt (0X13A73CD2, "a2", 0);
set_cmt (0X13A73CD4, "a4", 0);
create_insn (x=0X13A73CD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73CD8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73CDA, "queue_id", 0);
create_insn (x=0X13A73CFE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73D04, "result", 0);
set_cmt (0X13A73D06, "a2", 0);
set_cmt (0X13A73D08, "a4", 0);
create_insn (x=0X13A73D08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73D0C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73D12, "handle", 0);
set_cmt (0X13A73D14, "owner", 0);
create_insn (x=0X13A73D14);
op_stkvar (x, 1);
create_insn (x=0X13A73D16);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73D26);
op_stkvar (x, 1);
create_insn (x=0X13A73D2C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73D32, "current_pid", 0);
set_cmt (0X13A73D34, "device_to_open", 0);
set_cmt (0X13A73D36, "cur", 0);
create_insn (x=0X13A73D36);
op_stkvar (x, 1);
set_cmt (0X13A73D38, "path_length", 0);
create_insn (x=0X13A73D38);
op_dec (x, 1);
set_cmt (0X13A73D3A, "three", 0);
create_insn (x=0X13A73D3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73D46, "device_to_open", 0);
set_cmt (0X13A73D48, "current_pid", 0);
set_cmt (0X13A73D4A, "path_length", 0);
set_cmt (0X13A73D4C, "cur", 0);
create_insn (x=0X13A73D4C);
op_stkvar (x, 1);
set_cmt (0X13A73D4E, "three", 0);
set_cmt (0X13A73D58, "device_to_open", 0);
create_insn (x=0X13A73D58);
op_stkvar (x, 1);
set_cmt (0X13A73D5A, "current_pid", 0);
set_cmt (0X13A73D5C, "path_length", 0);
create_insn (x=0X13A73D5C);
op_dec (x, 1);
set_cmt (0X13A73D5E, "cur", 0);
create_insn (x=0X13A73D5E);
op_stkvar (x, 1);
set_cmt (0X13A73D60, "three", 0);
create_insn (x=0X13A73D66);
op_stkvar (x, 1);
create_insn (x=0X13A73D6C);
op_stkvar (x, 1);
set_cmt (0X13A73D74, "path_length", 0);
create_insn (x=0X13A73D74);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73D76, "current_pid", 0);
set_cmt (0X13A73D78, "three", 0);
set_cmt (0X13A73D7A, "cur", 0);
create_insn (x=0X13A73D7A);
op_stkvar (x, 1);
set_cmt (0X13A73D7C, "device_to_open", 0);
create_insn (x=0X13A73D86);
op_stkvar (x, 1);
set_cmt (0X13A73D88, "customDataSize", 0);
create_insn (x=0X13A73D88);
op_stkvar (x, 1);
create_insn (x=0X13A73D8A);
op_stkvar (x, 1);
set_cmt (0X13A73D8C, "chainingFlag", 0);
create_insn (x=0X13A73D8C);
op_stkvar (x, 1);
create_insn (x=0X13A73D8E);
op_stkvar (x, 1);
set_cmt (0X13A73D90, "signData", 0);
create_insn (x=0X13A73D90);
op_stkvar (x, 1);
set_cmt (0X13A73D96, "publicHandle", 0);
create_insn (x=0X13A73D96);
op_stkvar (x, 1);
create_insn (x=0X13A73D98);
op_stkvar (x, 1);
set_cmt (0X13A73D9A, "context", 0);
create_insn (x=0X13A73D9C);
op_stkvar (x, 1);
set_cmt (0X13A73D9E, "inputData", 0);
set_cmt (0X13A73DA0, "inputSize", 0);
set_cmt (0X13A73DA2, "customData", 0);
set_cmt (0X13A73DA4, "signerHandle", 0);
create_insn (x=0X13A73DA4);
op_stkvar (x, 1);
create_byte (0X13A73DAE);
make_array (0X13A73DAE, 0X2);
create_dword (x=0X13A73DB0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A73DB4);
create_dword (x=0X13A73DB8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A73DBC);
create_dword (x=0X13A73DC0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73DC4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73DC8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73DCC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A73DD0, "0 on success", 1);
create_insn (0X13A73DD0);
set_name (0X13A73DD0, "kernel_IOSC_GenerateBlockMACAsync");
create_insn (x=0X13A73DDE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73DEA);
op_stkvar (x, 1);
create_insn (x=0X13A73DF6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73DFC, "result", 0);
set_cmt (0X13A73DFE, "a2", 0);
set_cmt (0X13A73E00, "a4", 0);
create_insn (x=0X13A73E00);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73E04);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73E06, "queue_id", 0);
create_insn (x=0X13A73E2A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73E30, "result", 0);
set_cmt (0X13A73E32, "a2", 0);
set_cmt (0X13A73E34, "a4", 0);
create_insn (x=0X13A73E34);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73E38);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73E3E, "handle", 0);
set_cmt (0X13A73E40, "owner", 0);
create_insn (x=0X13A73E40);
op_stkvar (x, 1);
create_insn (x=0X13A73E42);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73E52);
op_stkvar (x, 1);
create_insn (x=0X13A73E58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73E5E, "current_pid", 0);
set_cmt (0X13A73E60, "device_to_open", 0);
set_cmt (0X13A73E62, "cur", 0);
create_insn (x=0X13A73E62);
op_stkvar (x, 1);
set_cmt (0X13A73E64, "path_length", 0);
create_insn (x=0X13A73E64);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73E66, "three", 0);
create_insn (x=0X13A73E68);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73E72, "device_to_open", 0);
set_cmt (0X13A73E74, "current_pid", 0);
set_cmt (0X13A73E76, "path_length", 0);
set_cmt (0X13A73E78, "cur", 0);
create_insn (x=0X13A73E78);
op_stkvar (x, 1);
set_cmt (0X13A73E7A, "three", 0);
set_cmt (0X13A73E84, "device_to_open", 0);
create_insn (x=0X13A73E84);
op_stkvar (x, 1);
set_cmt (0X13A73E86, "current_pid", 0);
set_cmt (0X13A73E88, "path_length", 0);
create_insn (x=0X13A73E88);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73E8A, "cur", 0);
create_insn (x=0X13A73E8A);
op_stkvar (x, 1);
set_cmt (0X13A73E8C, "three", 0);
create_insn (x=0X13A73E94);
op_stkvar (x, 1);
set_cmt (0X13A73E9C, "device_to_open", 0);
set_cmt (0X13A73E9E, "current_pid", 0);
set_cmt (0X13A73EA0, "path_length", 0);
create_insn (x=0X13A73EA0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73EA2, "cur", 0);
create_insn (x=0X13A73EA2);
op_stkvar (x, 1);
set_cmt (0X13A73EA4, "three", 0);
create_insn (x=0X13A73EAE);
op_stkvar (x, 1);
set_cmt (0X13A73EB0, "customDataSize", 0);
create_insn (x=0X13A73EB0);
op_stkvar (x, 1);
create_insn (x=0X13A73EB2);
op_stkvar (x, 1);
set_cmt (0X13A73EB4, "chainingFlag", 0);
create_insn (x=0X13A73EB4);
op_stkvar (x, 1);
create_insn (x=0X13A73EB6);
op_stkvar (x, 1);
set_cmt (0X13A73EB8, "signData", 0);
create_insn (x=0X13A73EB8);
op_stkvar (x, 1);
create_insn (x=0X13A73EBA);
op_stkvar (x, 1);
set_cmt (0X13A73EBC, "publicHandle", 0);
create_insn (x=0X13A73EBC);
op_stkvar (x, 1);
create_insn (x=0X13A73EBE);
op_stkvar (x, 1);
set_cmt (0X13A73EC0, "context", 0);
create_insn (x=0X13A73EC2);
op_stkvar (x, 1);
set_cmt (0X13A73EC4, "inputData", 0);
set_cmt (0X13A73EC6, "inputSize", 0);
set_cmt (0X13A73EC8, "customData", 0);
set_cmt (0X13A73ECA, "signerHandle", 0);
create_insn (x=0X13A73ECA);
op_stkvar (x, 1);
create_dword (x=0X13A73ED4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A73ED8);
create_dword (x=0X13A73EDC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A73EE0);
create_dword (x=0X13A73EE4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73EE8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73EEC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73EF0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A73EF4, "0 on success", 1);
create_insn (0X13A73EF4);
set_name (0X13A73EF4, "kernel_IOSC_ImportCertificate");
create_insn (x=0X13A73EF6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73F0A, "a3", 0);
create_insn (x=0X13A73F0C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73F12, "a2", 0);
create_insn (x=0X13A73F14);
op_stkvar (x, 1);
set_cmt (0X13A73F16, "result", 0);
set_cmt (0X13A73F18, "a4", 0);
create_insn (x=0X13A73F18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73F1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73F1E, "queue_id", 0);
create_insn (x=0X13A73F24);
op_stkvar (x, 1);
create_insn (x=0X13A73F3A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73F40, "result", 0);
set_cmt (0X13A73F42, "a2", 0);
set_cmt (0X13A73F44, "a4", 0);
create_insn (x=0X13A73F44);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73F48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73F4E, "handle", 0);
set_cmt (0X13A73F50, "owner", 0);
create_insn (x=0X13A73F50);
op_stkvar (x, 1);
create_insn (x=0X13A73F52);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73F62);
op_stkvar (x, 1);
create_insn (x=0X13A73F68);
op_hex (x, 1);
create_insn (x=0X13A73F6C);
op_dec (x, 0);
set_cmt (0X13A73F6E, "handle", 0);
set_cmt (0X13A73F70, "owner", 0);
create_insn (x=0X13A73F70);
op_stkvar (x, 1);
create_insn (x=0X13A73F72);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73F7A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73F84);
op_stkvar (x, 1);
set_cmt (0X13A73F8E, "current_pid", 0);
set_cmt (0X13A73F90, "device_to_open", 0);
set_cmt (0X13A73F92, "cur", 0);
create_insn (x=0X13A73F92);
op_stkvar (x, 1);
set_cmt (0X13A73F94, "path_length", 0);
create_insn (x=0X13A73F94);
op_dec (x, 1);
set_cmt (0X13A73F96, "three", 0);
create_insn (x=0X13A73F98);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A73FA0, "publicKeyHandle", 0);
set_cmt (0X13A73FA2, "certData", 0);
set_cmt (0X13A73FA4, "signerHandle", 0);
create_insn (x=0X13A73FA6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73FAE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A73FB2);
create_insn (0X13A73FB8);
create_dword (x=0X13A73FBC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A73FC0);
create_dword (x=0X13A73FC4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A73FC8);
create_dword (x=0X13A73FCC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73FD0);
op_hex (x, 0);
create_dword (x=0X13A73FD4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73FD8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A73FDC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A73FE0, "0 on success", 1);
create_insn (0X13A73FE0);
set_name (0X13A73FE0, "kernel_IOSC_GenerateCertificate");
create_insn (x=0X13A73FE8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A73FFE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74004, "result", 0);
set_cmt (0X13A74006, "a2", 0);
set_cmt (0X13A74008, "a4", 0);
create_insn (x=0X13A74008);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7400C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7400E, "queue_id", 0);
create_insn (x=0X13A7402E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74034, "result", 0);
set_cmt (0X13A74036, "a2", 0);
set_cmt (0X13A74038, "a4", 0);
create_insn (x=0X13A74038);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7403C);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
set_cmt (0X13A74042, "handle", 0);
set_cmt (0X13A74044, "owner", 0);
create_insn (x=0X13A74044);
op_stkvar (x, 1);
create_insn (x=0X13A74046);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74056);
op_stkvar (x, 1);
create_insn (x=0X13A7405C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74060);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74068, "current_pid", 0);
set_cmt (0X13A7406A, "device_to_open", 0);
set_cmt (0X13A7406C, "cur", 0);
create_insn (x=0X13A7406C);
op_stkvar (x, 1);
set_cmt (0X13A74070, "three", 0);
set_cmt (0X13A7407E, "device_to_open", 0);
set_cmt (0X13A74080, "current_pid", 0);
set_cmt (0X13A74082, "path_length", 0);
create_insn (x=0X13A74082);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74084, "cur", 0);
create_insn (x=0X13A74084);
op_stkvar (x, 1);
set_cmt (0X13A74086, "three", 0);
set_cmt (0X13A7408E, "privateHandle", 0);
set_cmt (0X13A74090, "certname", 0);
set_cmt (0X13A74092, "ecc_certificate", 0);
create_insn (x=0X13A74094);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A7409C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A740A0);
create_dword (x=0X13A740A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A740A8);
create_dword (x=0X13A740AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A740B0);
op_enum (x, 0, GetEnum("IOSCDefaultKeyHandle"),0);
create_dword (x=0X13A740B4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A740B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A740BC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A740C0, "Write 0x180 bytes of NG certificate to cert\nReturn: 0 on success", 1);
create_insn (0X13A740C0);
set_name (0X13A740C0, "kernel_IOSC_GetDeviceCertificate");
create_insn (x=0X13A740C2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A740D6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A740DC, "result", 0);
set_cmt (0X13A740DE, "a2", 0);
set_cmt (0X13A740E0, "a4", 0);
create_insn (x=0X13A740E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A740E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A740E6, "queue_id", 0);
create_insn (x=0X13A74100);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74106, "result", 0);
set_cmt (0X13A74108, "a2", 0);
set_cmt (0X13A7410A, "a4", 0);
create_insn (x=0X13A7410A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74112, "current_pid", 0);
set_cmt (0X13A74114, "device_to_open", 0);
set_cmt (0X13A74116, "cur", 0);
create_insn (x=0X13A74116);
op_stkvar (x, 1);
set_cmt (0X13A7411A, "three", 0);
create_insn (x=0X13A7411C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74124, "cert", 0);
create_insn (x=0X13A74126);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A7412E);
make_array (0X13A7412E, 0X2);
create_dword (x=0X13A74130);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A74134);
create_dword (x=0X13A74138);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A7413C);
create_dword (x=0X13A74140);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74144);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74148);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A7414C);
set_name (0X13A7414C, "crypto_thread_main");
set_cmt (0X13A7415A, "n_msgs", 0);
set_cmt (0X13A7415C, "ptr", 0);
create_insn (x=0X13A7415C);
op_stkvar (x, 1);
create_insn (x=0X13A7415E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74162);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74164, "queueid", 0);
set_cmt (0X13A7416E, "device", 0);
create_insn (0X13A7416E);
set_cmt (0X13A74170, "message", 0);
create_insn (x=0X13A74172);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7417C, "ptr", 0);
create_insn (x=0X13A7417C);
op_stkvar (x, 1);
set_cmt (0X13A7417E, "n_msgs", 0);
set_cmt (0X13A74188, "queueid", 0);
create_insn (0X13A74188);
create_insn (x=0X13A7418A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7418C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74196);
op_stkvar (x, 1);
set_cmt (0X13A7419A, "queueid", 0);
set_cmt (0X13A7419C, "message", 0);
set_cmt (0X13A7419E, "flags", 0);
create_insn (x=0X13A741A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A741A8);
op_stkvar (x, 1);
set_cmt (0X13A741BC, "request", 0);
create_insn (x=0X13A741BE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A741C2, "queueid", 0);
set_cmt (0X13A741C4, "message", 0);
set_cmt (0X13A741C6, "flags", 0);
create_insn (x=0X13A741C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A741D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A741D2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A741D6);
op_stkvar (x, 1);
create_insn (0X13A741E2);
create_insn (x=0X13A741E6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A74200);
set_cmt (0X13A74216, "string1", 0);
create_insn (0X13A74216);
create_insn (x=0X13A74218);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7421A, "size", 0);
create_insn (x=0X13A7421C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A74228);
create_insn (x=0X13A74242);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7426A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74280);
op_stkvar (x, 1);
create_insn (x=0X13A74282);
op_stkvar (x, 1);
create_insn (x=0X13A74298);
op_stkvar (x, 1);
set_cmt (0X13A742B2, "ptr", 0);
create_insn (0X13A742B2);
create_insn (x=0X13A742B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A742B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A742BC);
op_stkvar (x, 1);
set_cmt (0X13A742BE, "ptr", 0);
create_insn (x=0X13A742C2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A742C8, "address", 0);
create_insn (x=0X13A742CA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A742CC, "size", 0);
create_insn (x=0X13A742D0);
op_stkvar (x, 1);
create_insn (x=0X13A742D2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A742D4, "address", 0);
set_cmt (0X13A742D6, "size", 0);
create_insn (x=0X13A742DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A742F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A742F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A742FA, "message", 0);
create_insn (x=0X13A742FA);
op_stkvar (x, 1);
set_cmt (0X13A742FC, "queueid", 0);
set_cmt (0X13A742FE, "flags", 0);
create_insn (x=0X13A74300);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74308);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7430C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74310);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74318);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7431C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A7432C);
create_insn (0X13A74334);
create_insn (0X13A7433C);
create_insn (0X13A74342);
create_insn (x=0X13A7435C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7435E, "ptr", 0);
set_cmt (0X13A74360, "heap_id", 0);
create_insn (x=0X13A74362);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74366);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74368, "ptr", 0);
set_cmt (0X13A7436A, "heap_id", 0);
create_insn (x=0X13A7436C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A74374);
set_cmt (0X13A74376, "dst", 0);
set_cmt (0X13A74378, "size", 0);
set_cmt (0X13A7437A, "src", 0);
create_insn (x=0X13A7437A);
op_stkvar (x, 1);
create_insn (x=0X13A7437C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74382);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74384);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A74388);
create_insn (x=0X13A7438A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7438E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A74392);
create_insn (x=0X13A74394);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74396);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A7439A);
create_insn (x=0X13A7439C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7439E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A743A2);
create_insn (0X13A743A6);
set_cmt (0X13A743A8, "src", 0);
set_cmt (0X13A743AA, "size", 0);
set_cmt (0X13A743AC, "dst", 0);
create_insn (x=0X13A743AC);
op_stkvar (x, 1);
create_insn (x=0X13A743AE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A743B8);
op_stkvar (x, 1);
set_cmt (0X13A743C0, "dst", 0);
create_insn (x=0X13A743C0);
op_stkvar (x, 1);
create_insn (x=0X13A743C2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A743C4, "src", 0);
set_cmt (0X13A743C6, "size", 0);
create_byte (0X13A743CE);
make_array (0X13A743CE, 0X2);
create_dword (x=0X13A743D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A743D4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A743D8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A743DC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A743E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A743E4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A743E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A743EC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A743F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A743F4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A743F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A743FC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74400);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A74404);
create_dword (x=0X13A74408);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7440C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74410);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74414);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74418);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7441C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74420);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74424);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74428);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7442C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74430);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74434);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74438);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7443C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A74440);
create_insn (x=0X13A74450);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74484, "address", 0);
create_insn (x=0X13A74486);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74488, "size", 0);
create_insn (x=0X13A7448E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A744B2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A744C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A744C2, "ptr", 0);
create_insn (x=0X13A744C6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A744CE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A744D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A744D6, "message", 0);
set_cmt (0X13A744D8, "queueid", 0);
set_cmt (0X13A744DA, "flags", 0);
create_insn (x=0X13A744DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A744E6);
create_insn (0X13A74504);
create_insn (x=0X13A74526);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A74538);
create_insn (0X13A7453C);
create_insn (0X13A74540);
create_insn (x=0X13A74554);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74556, "byte", 0);
set_cmt (0X13A74558, "pointer", 0);
set_cmt (0X13A74560, "size", 0);
create_insn (x=0X13A74562);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7457C, "x", 0);
create_insn (x=0X13A7459A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7459C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A745B0, "x", 0);
set_cmt (0X13A745BE, "address", 0);
create_insn (x=0X13A745C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A745C2, "size", 0);
create_insn (x=0X13A745C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A745D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A745E2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A745E4, "ptr", 0);
create_insn (x=0X13A745E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A745E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A745F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74604);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7460A);
op_stkvar (x, 1);
create_insn (x=0X13A74618);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7461C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A74620);
create_insn (0X13A74622);
create_insn (0X13A74628);
set_cmt (0X13A7462A, "src", 0);
set_cmt (0X13A7462C, "dst", 0);
set_cmt (0X13A7462E, "size", 0);
create_insn (x=0X13A74630);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A74636);
make_array (0X13A74636, 0X2);
create_dword (x=0X13A74638);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A7463C);
create_dword (0X13A74640);
create_dword (0X13A74644);
create_dword (0X13A74648);
create_dword (0X13A7464C);
create_dword (x=0X13A74650);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74654);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A74658);
create_dword (x=0X13A7465C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74660);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74664);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74668);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7466C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A74670);
create_dword (x=0X13A74674);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74678);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7467C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74680);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74684);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74688);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7468C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A74690);
set_cmt (0X13A74698, "pointer", 0);
create_insn (x=0X13A7469A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7469C, "byte", 0);
set_cmt (0X13A746A0, "format", 0);
create_insn (x=0X13A746A2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A746A6);
create_dword (x=0X13A746AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A746B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A746B4);
create_insn (x=0X13A746D2);
op_stkvar (x, 1);
create_insn (x=0X13A746DC);
op_stkvar (x, 1);
create_insn (x=0X13A746EA);
op_stkvar (x, 1);
create_insn (x=0X13A746FE);
op_stkvar (x, 1);
set_cmt (0X13A74710, "string1", 0);
set_cmt (0X13A74712, "string2", 0);
set_cmt (0X13A74714, "size", 0);
create_insn (x=0X13A74716);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A7473E);
create_insn (0X13A74744);
create_byte (0X13A7474A);
make_array (0X13A7474A, 0X2);
create_dword (x=0X13A7474C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A74750);
set_name (0X13A74750, "iosc_aes_sha_thread");
set_cmt (0X13A7475E, "n_msgs", 0);
set_cmt (0X13A74760, "ptr", 0);
create_insn (x=0X13A74760);
op_stkvar (x, 1);
create_insn (x=0X13A74762);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74766);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74768, "queueid", 0);
set_cmt (0X13A74772, "device", 0);
create_insn (0X13A74772);
set_cmt (0X13A74774, "message", 0);
create_insn (x=0X13A74776);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74780, "ptr", 0);
create_insn (x=0X13A74780);
op_stkvar (x, 1);
set_cmt (0X13A74782, "n_msgs", 0);
set_cmt (0X13A7478E, "queueid", 0);
create_insn (0X13A7478E);
create_insn (x=0X13A74790);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74792);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7479C);
op_stkvar (x, 1);
set_cmt (0X13A747A0, "queueid", 0);
set_cmt (0X13A747A2, "message", 0);
set_cmt (0X13A747A4, "flags", 0);
create_insn (x=0X13A747A6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A747AE);
op_stkvar (x, 1);
set_cmt (0X13A747C2, "request", 0);
create_insn (x=0X13A747C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A747C8, "queueid", 0);
set_cmt (0X13A747CA, "message", 0);
set_cmt (0X13A747CC, "flags", 0);
create_insn (x=0X13A747CE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A747D6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A747D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A747DC);
op_stkvar (x, 1);
create_insn (0X13A747E8);
create_insn (0X13A747FE);
create_insn (0X13A74818);
set_cmt (0X13A7481C, "string1", 0);
create_insn (0X13A7481C);
create_insn (x=0X13A7481E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74820, "size", 0);
create_insn (x=0X13A74822);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A7482E);
set_cmt (0X13A74844, "key_size", 0);
create_insn (x=0X13A74844);
op_stkvar (x, 1);
set_cmt (0X13A74846, "handle", 0);
create_insn (x=0X13A74848);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74850);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74852, "key_handle", 0);
set_cmt (0X13A74856, "keyData", 0);
create_insn (x=0X13A74858);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7485A, "key_size", 0);
create_insn (x=0X13A7485A);
op_stkvar (x, 1);
create_insn (x=0X13A7486A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7486C, "src", 0);
set_cmt (0X13A7486E, "size", 0);
create_insn (x=0X13A74870);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74872, "dst", 0);
set_cmt (0X13A74878, "pointer", 0);
set_cmt (0X13A7487A, "byte", 0);
set_cmt (0X13A7487C, "size", 0);
create_insn (x=0X13A7487E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74888);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7488A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A748B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A748BC, "heap_id", 0);
set_cmt (0X13A748BE, "ptr", 0);
create_insn (x=0X13A748C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A748C8);
create_insn (x=0X13A748CA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A748D0);
op_stkvar (x, 1);
create_insn (x=0X13A748E8);
op_stkvar (x, 1);
create_insn (0X13A748F8);
create_insn (x=0X13A74904);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74908);
op_stkvar (x, 1);
create_insn (0X13A74916);
create_insn (x=0X13A74918);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7491E);
op_stkvar (x, 1);
create_insn (0X13A7492A);
create_insn (x=0X13A74930);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74932);
op_stkvar (x, 1);
create_insn (0X13A7493C);
create_insn (x=0X13A74940);
op_stkvar (x, 1);
create_insn (0X13A7494E);
create_insn (x=0X13A74952);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74954);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A74958);
create_insn (x=0X13A7495A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7495E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A74962);
create_insn (x=0X13A74964);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74966);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A7496A);
create_insn (x=0X13A7496C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7496E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A74972);
create_insn (0X13A74976);
create_insn (x=0X13A7497E);
op_stkvar (x, 1);
create_insn (0X13A74984);
create_insn (x=0X13A74998);
op_stkvar (x, 1);
create_insn (x=0X13A749E6);
op_stkvar (x, 1);
create_insn (0X13A749F4);
create_insn (x=0X13A749F6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A749FC);
create_dword (x=0X13A74A00);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A04);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A08);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A0C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A10);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A14);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A18);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A1C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A20);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A24);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A28);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A2C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X13A74A2C, "keyData");
create_dword (x=0X13A74A30);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A34);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A38);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A3C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A40);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A44);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A48);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A4C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A50);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A54);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A58);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A5C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74A60);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X13A74A64);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A74A6C);
create_insn (x=0X13A74A84);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A74A8E);
create_insn (x=0X13A74AA6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A74AAE);
create_dword (x=0X13A74AB0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74AB4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74AB8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X13A74ABC, "can only be called from DI\nReturn: 0 on success, negative on error", 1);
create_insn (0X13A74ABC);
set_name (0X13A74ABC, "kernel_IOSC_CheckDiHashes");
create_insn (x=0X13A74AC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74ACC);
op_stkvar (x, 1);
create_insn (x=0X13A74ADC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74AE2, "cur", 0);
create_insn (x=0X13A74AE2);
op_stkvar (x, 1);
set_cmt (0X13A74AE4, "path_length", 0);
set_cmt (0X13A74AE6, "three", 0);
set_cmt (0X13A74AE8, "current_pid", 0);
create_insn (x=0X13A74AEA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74AFA, "device_to_open", 0);
set_cmt (0X13A74AFC, "current_pid", 0);
set_cmt (0X13A74AFE, "path_length", 0);
set_cmt (0X13A74B00, "cur", 0);
create_insn (x=0X13A74B00);
op_stkvar (x, 1);
set_cmt (0X13A74B02, "three", 0);
set_cmt (0X13A74B0C, "device_to_open", 0);
create_insn (x=0X13A74B0C);
op_stkvar (x, 1);
set_cmt (0X13A74B0E, "current_pid", 0);
set_cmt (0X13A74B10, "path_length", 0);
create_insn (x=0X13A74B10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74B12, "cur", 0);
create_insn (x=0X13A74B12);
op_stkvar (x, 1);
set_cmt (0X13A74B14, "three", 0);
create_insn (x=0X13A74B42);
toggle_sign (x, 1);
create_insn (x=0X13A74B48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74B4C);
op_stkvar (x, 1);
create_insn (x=0X13A74B4E);
op_stkvar (x, 1);
set_cmt (0X13A74B50, "heap_id", 0);
set_cmt (0X13A74B52, "size", 0);
create_insn (x=0X13A74B54);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74B5C, "heap_id", 0);
set_cmt (0X13A74B5E, "size", 0);
create_insn (x=0X13A74B64);
op_stkvar (x, 1);
set_cmt (0X13A74B68, "heap_id", 0);
set_cmt (0X13A74B6A, "size", 0);
create_insn (x=0X13A74B70);
op_stkvar (x, 1);
create_insn (x=0X13A74B74);
op_stkvar (x, 1);
create_insn (x=0X13A74B7A);
op_stkvar (x, 1);
create_insn (x=0X13A74B7C);
op_stkvar (x, 1);
create_insn (x=0X13A74B8C);
op_stkvar (x, 1);
create_insn (x=0X13A74B8E);
op_stkvar (x, 1);
create_insn (x=0X13A74B9A);
op_stkvar (x, 1);
create_insn (x=0X13A74BA4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74BA6, "vectors", 0);
create_insn (x=0X13A74BA6);
op_stkvar (x, 1);
set_cmt (0X13A74BA8, "fd", 0);
create_insn (x=0X13A74BA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74BAA, "request", 0);
set_cmt (0X13A74BAC, "in_cnt", 0);
set_cmt (0X13A74BAE, "out_cnt", 0);
create_insn (x=0X13A74BBA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74BBC, "ptr", 0);
set_cmt (0X13A74BBE, "heap_id", 0);
create_insn (x=0X13A74BC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74BC4);
op_stkvar (x, 1);
create_insn (x=0X13A74BCA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74BCC, "ptr", 0);
set_cmt (0X13A74BCE, "heap_id", 0);
create_insn (x=0X13A74BD0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74BD4);
op_stkvar (x, 1);
create_insn (x=0X13A74BDA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A74BDC, "ptr", 0);
create_insn (x=0X13A74BDC);
op_stkvar (x, 1);
set_cmt (0X13A74BDE, "heap_id", 0);
create_insn (x=0X13A74BE0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A74BEA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A74BF2);
create_insn (x=0X13A74BF4);
toggle_sign (x, 1);
create_byte (0X13A74BFA);
make_array (0X13A74BFA, 0X2);
create_dword (x=0X13A74BFC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74C00);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74C04);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74C08);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74C0C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74C10);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74C14);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A74C18);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_byte (0X13A74C1C);
make_array (0X13A74C1C, 0X24);
create_dword (0X13A74C40);
create_dword (0X13A74C44);
create_byte (0X13A74C48);
make_array (0X13A74C48, 0X38);
create_dword (0X13A74C80);
make_array (0X13A74C80, 0X10);
create_dword (0X13A74CC0);
make_array (0X13A74CC0, 0X10);
create_byte (0X13A74D00);
create_byte (0X13A74D01);
make_array (0X13A74D01, 0X3);
create_byte (0X13A74D04);
make_array (0X13A74D04, 0XC);
create_dword (0X13A74D10);
create_dword (0X13A74D14);
create_dword (0X13A74D18);
create_dword (0X13A74D1C);
create_dword (0X13A74D20);
make_array (0X13A74D20, 0X7);
create_dword (0X13A74D3C);
create_dword (0X13A74D40);
make_array (0X13A74D40, 0X1E);
create_dword (0X13A74DB8);
create_dword (0X13A74DBC);
create_dword (0X13A74DC0);
make_array (0X13A74DC0, 0X10);
create_dword (0X13A74E00);
make_array (0X13A74E00, 0X10);
create_dword (0X13A74E40);
make_array (0X13A74E40, 0X10);
create_dword (0X13A74E80);
make_array (0X13A74E80, 0X10);
create_byte (0X13A74EC0);
create_strlit (0X13A74EC1, 0X13A74EFD);
set_name (0X13A74EC1, "aIdDisk_format_");
create_strlit (0X13A74EFD, 0X13A74F0E);
set_name (0X13A74EFD, "aGccGnu3_4_3");
create_byte (0X13A74F0E);
make_array (0X13A74F0E, 0X2);
create_strlit (0X13A74F10, 0X13A74F19);
set_name (0X13A74F10, "aDevAes");
create_byte (0X13A74F19);
make_array (0X13A74F19, 0X3);
create_strlit (0X13A74F1C, 0X13A74F33);
set_name (0X13A74F1C, "aIosreceivemess");
create_byte (0X13A74F33);
create_strlit (0X13A74F34, 0X13A74F5D);
set_name (0X13A74F34, "aUnableToRegist");
create_byte (0X13A74F5D);
make_array (0X13A74F5D, 0X3);
create_strlit (0X13A74F60, 0X13A74F83);
set_name (0X13A74F60, "aUnableToCreate");
create_byte (0X13A74F83);
create_strlit (0X13A74F84, 0X13A74FAE);
set_name (0X13A74F84, "aUnableToRegi_0");
create_byte (0X13A74FAE);
make_array (0X13A74FAE, 0X2);
create_strlit (0X13A74FB0, 0X13A74FD6);
set_name (0X13A74FB0, "aUnableToCrea_0");
create_byte (0X13A74FD6);
make_array (0X13A74FD6, 0X2);
create_strlit (0X13A74FD8, 0X13A74FE1);
set_name (0X13A74FD8, "aDevSha_0");
create_byte (0X13A74FE1);
make_array (0X13A74FE1, 0X3);
create_strlit (0X13A74FE4, 0X13A75007);
set_name (0X13A74FE4, "aUnableToCrea_1");
create_byte (0X13A75007);
create_strlit (0X13A75008, 0X13A75032);
set_name (0X13A75008, "aUnableToRegi_1");
create_byte (0X13A75032);
make_array (0X13A75032, 0X2);
create_strlit (0X13A75034, 0X13A7505A);
set_name (0X13A75034, "aUnableToCrea_2");
create_byte (0X13A7505A);
make_array (0X13A7505A, 0X2);
create_strlit (0X13A7505C, 0X13A75077);
set_name (0X13A7505C, "aH2HashesFailed");
create_byte (0X13A75077);
create_strlit (0X13A75078, 0X13A750A7);
set_name (0X13A75078, "aDataSubblockFa");
create_byte (0X13A750A7);
create_strlit (0X13A750A8, 0X13A750C3);
set_name (0X13A750A8, "aH0HashesFailed");
create_byte (0X13A750C3);
create_strlit (0X13A750C4, 0X13A750DF);
set_name (0X13A750C4, "aH1HashesFailed");
create_byte (0X13A750DF);
create_strlit (0X13A750E0, 0X13A750F5);
set_name (0X13A750E0, "aDiHashCheckFai");
create_byte (0X13A750F5);
make_array (0X13A750F5, 0X3);
create_insn (0X13A750F8);
create_insn (x=0X13A7510C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75114);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7511E);
op_stkvar (x, 1);
set_cmt (0X13A75120, "hashData", 0);
create_insn (x=0X13A75120);
op_stkvar (x, 1);
set_cmt (0X13A75126, "message_queue", 0);
create_insn (x=0X13A75126);
op_stkvar (x, 1);
set_cmt (0X13A75128, "inputSize", 0);
set_cmt (0X13A7512C, "reply", 0);
create_insn (x=0X13A7512C);
op_stkvar (x, 1);
set_cmt (0X13A7512E, "context", 0);
set_cmt (0X13A75130, "inputData", 0);
set_cmt (0X13A75132, "chainingFlag", 0);
create_insn (x=0X13A75134);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A75138, "hashData", 0);
create_insn (x=0X13A75138);
op_stkvar (x, 1);
set_cmt (0X13A7513A, "message_queue", 0);
create_insn (x=0X13A7513A);
op_stkvar (x, 1);
set_cmt (0X13A7513E, "reply", 0);
create_insn (x=0X13A7513E);
op_stkvar (x, 1);
set_cmt (0X13A75140, "context", 0);
set_cmt (0X13A75142, "inputData", 0);
set_cmt (0X13A75144, "inputSize", 0);
set_cmt (0X13A75146, "chainingFlag", 0);
set_cmt (0X13A7514A, "dst", 0);
set_cmt (0X13A7514C, "src", 0);
set_cmt (0X13A7514E, "size", 0);
create_insn (x=0X13A75150);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A75166);
make_array (0X13A75166, 0X2);
create_dword (x=0X13A75168);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7516C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75170);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75174);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A75178);
set_cmt (0X13A75180, "a2", 0);
create_insn (x=0X13A75182);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A75186, "pointer", 0);
set_cmt (0X13A75188, "byte", 0);
set_cmt (0X13A7518A, "size", 0);
create_insn (x=0X13A7518C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75194);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A75198, "private_key", 0);
set_cmt (0X13A7519A, "public_key", 0);
create_insn (x=0X13A7519C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A751A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A751AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A751B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A751B4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A751B8);
set_name (0X13A751B8, "ecc_priv_to_pub");
set_cmt (0X13A751C0, "pointer", 0);
set_cmt (0X13A751C2, "byte", 0);
set_cmt (0X13A751C4, "size", 0);
create_insn (x=0X13A751C6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A751CA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A751CE);
op_stkvar (x, 1);
set_cmt (0X13A751D0, "private_key", 0);
set_cmt (0X13A751D2, "a2", 0);
create_insn (x=0X13A751D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A751D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A751DA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A751E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A751E6, "a1", 0);
set_cmt (0X13A751E8, "public_key", 0);
set_cmt (0X13A751EA, "a3", 0);
create_insn (x=0X13A751EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A751FA);
make_array (0X13A751FA, 0X2);
create_dword (x=0X13A751FC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75200);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75204);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75208);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7520C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75210);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75214);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A75218);
create_insn (x=0X13A75230);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A7523A, "private_key", 0);
set_cmt (0X13A7523C, "a2", 0);
create_insn (x=0X13A7523E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75242);
op_stkvar (x, 1);
create_insn (x=0X13A7524A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7524E);
op_stkvar (x, 1);
create_insn (x=0X13A75250);
op_stkvar (x, 1);
create_insn (x=0X13A75252);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75254);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7525A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7525E);
op_stkvar (x, 1);
set_cmt (0X13A75268, "dst", 0);
set_cmt (0X13A7526A, "src", 0);
set_cmt (0X13A7526C, "size", 0);
create_insn (x=0X13A7526E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A75280);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75284);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75288);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7528C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75290);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75294);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75298);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A7529C);
create_insn (x=0X13A752AA);
op_dec (x, 1);
create_insn (x=0X13A752AE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A752B6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A752B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A752C2);
op_dec (x, 1);
create_insn (x=0X13A752CC);
op_dec (x, 1);
create_insn (x=0X13A752CE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A752D4);
op_dec (x, 1);
create_byte (0X13A752E6);
make_array (0X13A752E6, 0X2);
create_dword (0X13A752E8);
create_dword (x=0X13A752EC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A752F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A752F4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A752F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A752FC);
create_insn (x=0X13A75310);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75316);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7531A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75330);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7533A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75340);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75342);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75346);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7534A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7534E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75360);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75366);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A75376);
make_array (0X13A75376, 0X2);
create_dword (0X13A75378);
create_dword (x=0X13A7537C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75380);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75384);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75388);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7538C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75390);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75394);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75398);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7539C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A753A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A753A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A753A8);
set_cmt (0X13A753C4, "base", 0);
set_cmt (0X13A753C6, "num_bits", 0);
create_insn (x=0X13A753C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A753CC);
op_stkvar (x, 1);
set_cmt (0X13A753CE, "private_key", 0);
set_cmt (0X13A753D0, "a2", 0);
create_insn (x=0X13A753D2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A753D6);
op_stkvar (x, 1);
set_cmt (0X13A753D8, "private_key", 0);
set_cmt (0X13A753DA, "a2", 0);
create_insn (x=0X13A753DE);
op_stkvar (x, 1);
create_insn (x=0X13A753E0);
op_stkvar (x, 1);
create_insn (x=0X13A753E2);
op_stkvar (x, 1);
create_insn (x=0X13A753EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A753F4, "a1", 0);
set_cmt (0X13A753F6, "public_key", 0);
set_cmt (0X13A753F8, "a3", 0);
create_insn (x=0X13A753FA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A75402);
create_byte (0X13A75416);
make_array (0X13A75416, 0X2);
create_dword (x=0X13A75418);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7541C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75420);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75424);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A75428);
set_cmt (0X13A75440, "base", 0);
set_cmt (0X13A75442, "num_bits", 0);
create_insn (x=0X13A75444);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75448);
op_stkvar (x, 1);
create_insn (x=0X13A75450);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75454);
op_stkvar (x, 1);
create_insn (x=0X13A7545E);
op_stkvar (x, 1);
create_insn (x=0X13A75460);
op_stkvar (x, 1);
create_insn (x=0X13A75462);
op_stkvar (x, 1);
create_insn (x=0X13A7546C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75470);
op_stkvar (x, 1);
create_insn (0X13A7547A);
create_dword (x=0X13A7548C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75490);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75494);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_byte (0X13A75498);
make_array (0X13A75498, 0X28);
create_dword (0X13A754C0);
make_array (0X13A754C0, 0X10);
create_dword (0X13A75500);
make_array (0X13A75500, 0X5);
create_insn (0X13A75514);
set_name (0X13A75514, "rsa_stuff");
create_insn (x=0X13A7552C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75536);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75544);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7555A);
op_stkvar (x, 1);
create_insn (x=0X13A75572);
op_stkvar (x, 1);
create_insn (x=0X13A75574);
op_stkvar (x, 1);
create_insn (x=0X13A7557A);
op_stkvar (x, 1);
create_insn (x=0X13A7557E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75586);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75592);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A755AE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A755BE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A755D8);
create_insn (x=0X13A755E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A755F6);
create_insn (0X13A75616);
create_insn (0X13A75626);
create_insn (x=0X13A75628);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (0X13A7563C);
create_dword (x=0X13A75640);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75644);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75648);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7564C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75650);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75654);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75658);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A7565C);
create_dword (x=0X13A75660);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A75664);
set_name (0X13A75664, "rsa_stuff_normal_handle");
create_insn (x=0X13A75668);
op_stkvar (x, 1);
set_cmt (0X13A7566A, "a5", 0);
create_insn (x=0X13A7566A);
op_stkvar (x, 1);
set_cmt (0X13A75670, "unknown_constant", 0);
create_insn (x=0X13A75670);
op_stkvar (x, 1);
create_byte (0X13A7567E);
make_array (0X13A7567E, 0X2);
create_insn (0X13A75680);
set_name (0X13A75680, "rsa_stuff_root_handle");
create_insn (x=0X13A75684);
op_stkvar (x, 1);
set_cmt (0X13A75686, "a5", 0);
create_insn (x=0X13A75686);
op_stkvar (x, 1);
set_cmt (0X13A7568C, "unknown_constant", 0);
create_insn (x=0X13A7568C);
op_stkvar (x, 1);
create_byte (0X13A7569A);
make_array (0X13A7569A, 0X2);
create_insn (0X13A7569C);
create_insn (x=0X13A756B2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A756BA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A756C6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75702);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75710);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75714);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (0X13A75728);
create_dword (x=0X13A7572C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75730);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75734);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75738);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7573C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75740);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A75744);
make_array (0X13A75744, 0X9);
create_insn (0X13A75768);
set_name (0X13A75768, "poly_elliptic_init_233_bit");
create_insn (x=0X13A75776);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7577E);
op_plain_offset (x, 1, 0X13A76E4C);
op_plain_offset (x, 129, 0X13A76E4C);
create_insn (x=0X13A75782);
op_plain_offset (x, 1, 0X13A76E4C);
op_plain_offset (x, 129, 0X13A76E4C);
create_insn (x=0X13A75786);
op_plain_offset (x, 1, 0X13A76E4C);
op_plain_offset (x, 129, 0X13A76E4C);
create_insn (x=0X13A75788);
op_hex (x, 1);
create_insn (x=0X13A7578A);
op_plain_offset (x, 1, 0X13A76E4C);
op_plain_offset (x, 129, 0X13A76E4C);
create_insn (x=0X13A7578E);
op_plain_offset (x, 1, 0X13A76E4C);
op_plain_offset (x, 129, 0X13A76E4C);
create_insn (x=0X13A75792);
op_plain_offset (x, 1, 0X13A76E4C);
op_plain_offset (x, 129, 0X13A76E4C);
create_insn (x=0X13A75796);
op_plain_offset (x, 1, 0X13A76E4C);
op_plain_offset (x, 129, 0X13A76E4C);
create_insn (x=0X13A7579A);
op_plain_offset (x, 1, 0X13A76E4C);
op_plain_offset (x, 129, 0X13A76E4C);
create_insn (x=0X13A7579E);
op_plain_offset (x, 1, 0X13A76E4C);
op_plain_offset (x, 129, 0X13A76E4C);
create_insn (x=0X13A757A0);
op_plain_offset (x, 1, 0X13A76E4C);
op_plain_offset (x, 129, 0X13A76E4C);
create_insn (x=0X13A757A2);
op_plain_offset (x, 1, 0X13A76E4C);
op_plain_offset (x, 129, 0X13A76E4C);
create_insn (x=0X13A757A4);
op_plain_offset (x, 1, 0X13A76E4C);
op_plain_offset (x, 129, 0X13A76E4C);
create_insn (x=0X13A757A6);
op_plain_offset (x, 1, 0X13A76E4C);
op_plain_offset (x, 129, 0X13A76E4C);
create_insn (x=0X13A757A8);
op_plain_offset (x, 1, 0X13A76E4C);
op_plain_offset (x, 129, 0X13A76E4C);
create_insn (x=0X13A757AA);
op_plain_offset (x, 1, 0X13A76E4C);
op_plain_offset (x, 129, 0X13A76E4C);
create_insn (x=0X13A757AE);
op_plain_offset (x, 1, 0X13A76E4C);
op_plain_offset (x, 129, 0X13A76E4C);
create_insn (x=0X13A757B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A757B8);
op_plain_offset (x, 1, 0X13A77290);
op_plain_offset (x, 129, 0X13A77290);
create_insn (x=0X13A757BC);
op_plain_offset (x, 1, 0X13A77290);
op_plain_offset (x, 129, 0X13A77290);
create_insn (x=0X13A757C0);
op_plain_offset (x, 1, 0X13A77290);
op_plain_offset (x, 129, 0X13A77290);
create_insn (x=0X13A757C4);
op_plain_offset (x, 1, 0X13A77290);
op_plain_offset (x, 129, 0X13A77290);
create_insn (x=0X13A757C8);
op_plain_offset (x, 1, 0X13A77290);
op_plain_offset (x, 129, 0X13A77290);
create_insn (x=0X13A757CE);
op_plain_offset (x, 1, 0X13A77290);
op_plain_offset (x, 129, 0X13A77290);
create_insn (x=0X13A757D4);
op_plain_offset (x, 1, 0X13A77290);
op_plain_offset (x, 129, 0X13A77290);
create_insn (x=0X13A757DA);
op_stkvar (x, 1);
create_insn (x=0X13A757DC);
op_plain_offset (x, 1, 0X13A77290);
op_plain_offset (x, 129, 0X13A77290);
create_insn (x=0X13A757E2);
op_plain_offset (x, 1, 0X13A77290);
op_plain_offset (x, 129, 0X13A77290);
create_insn (x=0X13A757E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A757E8);
op_plain_offset (x, 1, 0X13A77290);
op_plain_offset (x, 129, 0X13A77290);
create_insn (x=0X13A757EE);
op_plain_offset (x, 1, 0X13A77290);
op_plain_offset (x, 129, 0X13A77290);
create_insn (x=0X13A757F2);
op_plain_offset (x, 1, 0X13A77290);
op_plain_offset (x, 129, 0X13A77290);
create_insn (x=0X13A757F6);
op_plain_offset (x, 1, 0X13A77290);
op_plain_offset (x, 129, 0X13A77290);
create_insn (x=0X13A757FA);
op_plain_offset (x, 1, 0X13A77290);
op_plain_offset (x, 129, 0X13A77290);
create_insn (x=0X13A757FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A757FE);
op_plain_offset (x, 1, 0X13A77290);
op_plain_offset (x, 129, 0X13A77290);
create_insn (x=0X13A75800);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75804);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A75806);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A75808);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A7580A);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A7580C);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A7580E);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A75810);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A75812);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A75814);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A75816);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A75818);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A7581A);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A7581C);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A7581E);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A75820);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A75824);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A75828);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A7582C);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A75830);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A75834);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A75836);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A7583A);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A7583E);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A75840);
op_stkvar (x, 1);
create_insn (x=0X13A75842);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A75846);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A7584A);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A7584E);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A75850);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A75852);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A75854);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A75856);
op_plain_offset (x, 1, 0X13A76E90);
op_plain_offset (x, 129, 0X13A76E90);
create_insn (x=0X13A7585C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7587A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7588C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A758B6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A758FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75ABA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A75B6E);
make_array (0X13A75B6E, 0X2);
create_dword (x=0X13A75B70);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A75B74);
create_dword (0X13A75B78);
create_dword (x=0X13A75B7C);
op_hex (x, 0);
create_dword (0X13A75B80);
create_dword (0X13A75B84);
create_dword (0X13A75B88);
create_dword (0X13A75B8C);
create_dword (x=0X13A75B90);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A75B94);
create_dword (0X13A75B98);
create_dword (0X13A75B9C);
create_dword (0X13A75BA0);
create_dword (0X13A75BA4);
create_dword (0X13A75BA8);
create_dword (0X13A75BAC);
create_dword (0X13A75BB0);
create_dword (x=0X13A75BB4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A75BB8);
create_dword (0X13A75BBC);
create_dword (0X13A75BC0);
create_dword (0X13A75BC4);
create_dword (x=0X13A75BC8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75BCC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A75BD0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A75BD4);
create_dword (0X13A75BD8);
create_dword (0X13A75BDC);
create_dword (0X13A75BE0);
create_dword (x=0X13A75BE4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A75BE8);
create_dword (0X13A75BEC);
create_dword (x=0X13A75BF0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A75BF4);
create_dword (0X13A75BF8);
create_dword (0X13A75BFC);
create_dword (0X13A75C00);
create_dword (0X13A75C04);
create_dword (0X13A75C08);
create_dword (x=0X13A75C0C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A75C10);
create_dword (0X13A75C14);
create_dword (0X13A75C18);
create_dword (0X13A75C1C);
create_dword (0X13A75C20);
create_dword (0X13A75C24);
create_dword (0X13A75C28);
create_dword (0X13A75C2C);
create_dword (x=0X13A75C30);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A75C34);
create_dword (0X13A75C38);
create_dword (0X13A75C3C);
create_dword (0X13A75C40);
create_dword (0X13A75C44);
create_dword (0X13A75C48);
create_dword (0X13A75C4C);
create_dword (0X13A75C50);
create_dword (0X13A75C54);
create_dword (0X13A75C58);
create_dword (0X13A75C5C);
create_dword (0X13A75C60);
create_dword (0X13A75C64);
create_dword (0X13A75C68);
create_dword (0X13A75C6C);
create_dword (0X13A75C70);
create_dword (0X13A75C74);
create_dword (0X13A75C78);
create_dword (0X13A75C7C);
create_dword (0X13A75C80);
create_dword (0X13A75C84);
create_dword (0X13A75C88);
create_dword (0X13A75C8C);
create_dword (0X13A75C90);
create_dword (0X13A75C94);
create_dword (0X13A75C98);
create_dword (0X13A75C9C);
create_dword (0X13A75CA0);
create_dword (0X13A75CA4);
create_dword (0X13A75CA8);
create_dword (0X13A75CAC);
create_dword (0X13A75CB0);
create_dword (0X13A75CB4);
create_dword (0X13A75CB8);
create_dword (0X13A75CBC);
create_dword (0X13A75CC0);
create_dword (0X13A75CC4);
create_dword (0X13A75CC8);
create_dword (0X13A75CCC);
create_dword (0X13A75CD0);
create_dword (x=0X13A75CD4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A75CD8);
create_dword (0X13A75CDC);
create_dword (0X13A75CE0);
create_dword (0X13A75CE4);
create_dword (0X13A75CE8);
create_dword (0X13A75CEC);
create_dword (0X13A75CF0);
create_dword (0X13A75CF4);
create_dword (0X13A75CF8);
create_dword (0X13A75CFC);
create_dword (0X13A75D00);
create_dword (0X13A75D04);
create_dword (0X13A75D08);
create_dword (0X13A75D0C);
create_dword (0X13A75D10);
create_insn (0X13A75D14);
create_insn (x=0X13A75E30);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75E8A);
op_stkvar (x, 1);
create_insn (x=0X13A75EDA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A75F2A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7603A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A76058);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A76078);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A76096);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (0X13A76110);
create_dword (0X13A76114);
create_dword (0X13A76118);
create_dword (0X13A7611C);
create_dword (0X13A76120);
create_dword (0X13A76124);
create_dword (0X13A76128);
create_dword (0X13A7612C);
create_dword (0X13A76130);
create_dword (0X13A76134);
create_dword (0X13A76138);
create_dword (0X13A7613C);
create_dword (0X13A76140);
create_dword (0X13A76144);
create_dword (0X13A76148);
create_dword (0X13A7614C);
create_dword (0X13A76150);
create_dword (0X13A76154);
create_dword (0X13A76158);
create_dword (0X13A7615C);
create_dword (0X13A76160);
create_dword (0X13A76164);
create_dword (0X13A76168);
create_dword (0X13A7616C);
create_dword (0X13A76170);
create_dword (x=0X13A76174);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A76178);
create_dword (0X13A7617C);
create_dword (0X13A76180);
create_dword (0X13A76184);
create_dword (0X13A76188);
create_dword (0X13A7618C);
create_dword (0X13A76190);
create_dword (0X13A76194);
create_dword (0X13A76198);
create_dword (0X13A7619C);
create_dword (0X13A761A0);
create_dword (0X13A761A4);
create_dword (0X13A761A8);
create_dword (0X13A761AC);
create_dword (x=0X13A761B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A761B4);
create_dword (0X13A761B8);
create_dword (0X13A761BC);
create_dword (0X13A761C0);
create_dword (0X13A761C4);
create_dword (0X13A761C8);
create_dword (0X13A761CC);
create_dword (x=0X13A761D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A761D4);
create_dword (0X13A761D8);
create_dword (0X13A761DC);
create_dword (0X13A761E0);
create_dword (0X13A761E4);
create_dword (0X13A761E8);
create_dword (0X13A761EC);
create_dword (0X13A761F0);
create_dword (0X13A761F4);
create_dword (0X13A761F8);
create_dword (0X13A761FC);
create_dword (0X13A76200);
create_dword (0X13A76204);
create_dword (0X13A76208);
create_dword (0X13A7620C);
create_dword (0X13A76210);
create_dword (0X13A76214);
create_dword (0X13A76218);
create_dword (0X13A7621C);
create_dword (0X13A76220);
create_dword (0X13A76224);
create_dword (0X13A76228);
create_dword (0X13A7622C);
create_dword (x=0X13A76230);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A76234);
create_dword (0X13A76238);
create_dword (x=0X13A7623C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A76240);
create_dword (x=0X13A76244);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A76248);
create_dword (0X13A7624C);
create_dword (x=0X13A76250);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A76254);
create_dword (0X13A76258);
create_dword (0X13A7625C);
create_dword (0X13A76260);
create_dword (0X13A76264);
create_dword (0X13A76268);
create_dword (0X13A7626C);
create_dword (0X13A76270);
create_dword (0X13A76274);
create_dword (0X13A76278);
create_insn (0X13A7627C);
create_insn (x=0X13A7627E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A762CE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A762DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A76320);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A763B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A763CE);
make_array (0X13A763CE, 0X2);
create_dword (x=0X13A763D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A763D4);
create_dword (0X13A763D8);
create_dword (0X13A763DC);
create_dword (0X13A763E0);
create_dword (0X13A763E4);
create_dword (0X13A763E8);
create_dword (0X13A763EC);
create_dword (x=0X13A763F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A763F4);
create_dword (x=0X13A763F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A763FC);
create_dword (0X13A76400);
create_dword (0X13A76404);
create_dword (0X13A76408);
create_dword (0X13A7640C);
create_dword (0X13A76410);
create_dword (x=0X13A76414);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A76418);
create_dword (0X13A7641C);
create_dword (0X13A76420);
create_dword (0X13A76424);
create_dword (0X13A76428);
create_dword (0X13A7642C);
create_dword (0X13A76430);
create_dword (0X13A76434);
create_dword (0X13A76438);
create_dword (0X13A7643C);
create_dword (0X13A76440);
create_dword (0X13A76444);
create_dword (0X13A76448);
create_dword (x=0X13A7644C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A76450);
set_name (0X13A76450, "copy_point");
create_insn (x=0X13A76456);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A7646A);
make_array (0X13A7646A, 0X2);
create_dword (x=0X13A7646C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A76470);
create_insn (0X13A764B0);
create_insn (0X13A764DA);
create_insn (x=0X13A7650E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A76514);
op_stkvar (x, 1);
create_insn (x=0X13A76516);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7651A);
op_stkvar (x, 1);
create_insn (x=0X13A7655E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7656A);
op_stkvar (x, 1);
create_insn (x=0X13A7656C);
op_stkvar (x, 1);
create_insn (x=0X13A76570);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A76574);
op_stkvar (x, 1);
create_insn (x=0X13A76578);
op_stkvar (x, 1);
create_insn (x=0X13A7657C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A76594);
op_stkvar (x, 1);
create_insn (x=0X13A765A2);
op_stkvar (x, 1);
create_insn (x=0X13A765C0);
op_stkvar (x, 1);
create_insn (x=0X13A765DC);
op_stkvar (x, 1);
create_insn (x=0X13A765DE);
op_stkvar (x, 1);
create_insn (x=0X13A765E2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A7661C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A76620);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A76624);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A76628);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A7662C);
create_insn (x=0X13A76656);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A76662);
op_stkvar (x, 1);
create_insn (x=0X13A76668);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A76672);
op_stkvar (x, 1);
create_insn (x=0X13A76674);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7667A);
op_stkvar (x, 1);
create_insn (x=0X13A7667C);
op_stkvar (x, 1);
create_insn (x=0X13A76694);
op_stkvar (x, 1);
create_insn (x=0X13A76698);
op_stkvar (x, 1);
create_insn (x=0X13A7669A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A766AA);
op_stkvar (x, 1);
create_insn (x=0X13A766D2);
op_stkvar (x, 1);
create_insn (x=0X13A766D8);
op_stkvar (x, 1);
create_insn (x=0X13A766DA);
op_stkvar (x, 1);
create_insn (x=0X13A766E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A766E8);
op_stkvar (x, 1);
create_insn (x=0X13A766EE);
op_stkvar (x, 1);
create_byte (0X13A76716);
make_array (0X13A76716, 0X2);
create_dword (x=0X13A76718);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7671C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A76720);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A76724);
create_insn (x=0X13A76738);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7673C);
op_stkvar (x, 1);
create_insn (x=0X13A7673E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A76778);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7677C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A76780);
create_insn (x=0X13A7678E);
op_stkvar (x, 1);
create_insn (x=0X13A76790);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A76798);
op_stkvar (x, 1);
create_insn (x=0X13A767B2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A767BE);
create_insn (x=0X13A767C4);
op_stkvar (x, 1);
create_insn (x=0X13A767C6);
op_stkvar (x, 1);
create_insn (x=0X13A767E2);
op_stkvar (x, 1);
create_insn (0X13A76800);
create_insn (x=0X13A7680A);
op_stkvar (x, 1);
create_insn (x=0X13A7680E);
op_stkvar (x, 1);
create_insn (x=0X13A76810);
op_stkvar (x, 1);
create_insn (x=0X13A76812);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A76820);
op_stkvar (x, 1);
create_insn (x=0X13A7685E);
op_stkvar (x, 1);
create_insn (0X13A76870);
create_insn (0X13A76882);
create_insn (0X13A76890);
create_byte (0X13A768AA);
make_array (0X13A768AA, 0X2);
create_dword (x=0X13A768AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A768B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A768B4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A768B8);
create_insn (x=0X13A768CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A768D4);
op_stkvar (x, 1);
create_insn (x=0X13A768DA);
op_stkvar (x, 1);
create_insn (x=0X13A768E0);
op_stkvar (x, 1);
create_insn (x=0X13A768E6);
op_stkvar (x, 1);
create_dword (x=0X13A76908);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A7690C);
create_insn (x=0X13A76924);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A76940);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A7694C);
create_insn (x=0X13A769D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A769DC);
op_stkvar (x, 1);
create_insn (x=0X13A769DE);
op_stkvar (x, 1);
create_dword (x=0X13A76A14);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A76A18);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A76A1C);
create_insn (x=0X13A76A32);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A76A4E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A76A5A);
create_insn (x=0X13A76AE6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A76AF2);
op_stkvar (x, 1);
create_insn (x=0X13A76AF4);
op_stkvar (x, 1);
create_insn (x=0X13A76B08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A76B2C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A76B30);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A76B34);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A76B38);
create_insn (x=0X13A76B4C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A76B54);
op_stkvar (x, 1);
create_insn (x=0X13A76B5A);
op_stkvar (x, 1);
create_dword (x=0X13A76B7C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A76B80);
create_insn (x=0X13A76B9A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A76BB6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A76BC2);
create_insn (0X13A76BC6);
create_insn (0X13A76BCA);
create_insn (x=0X13A76BCE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A76BE2);
op_plain_offset (x, 1, 0X13A76CF8);
op_plain_offset (x, 129, 0X13A76CF8);
create_insn (x=0X13A76BFE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A76C08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A76C1C);
create_insn (x=0X13A76C1E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A76C9A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (0X13A76CE4);
create_dword (x=0X13A76CE8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A76CEC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A76CF0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A76CF4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A76CF8);
make_array (0X13A76CF8, 0X8);
create_dword (0X13A76D18);
create_dword (0X13A76D1C);
make_array (0X13A76D1C, 0X7);
create_dword (0X13A76D38);
make_array (0X13A76D38, 0X45);
create_word (0X13A76E4C);
create_byte (0X13A76E4E);
make_array (0X13A76E4E, 0X2);
create_dword (0X13A76E50);
create_dword (0X13A76E54);
create_dword (0X13A76E58);
create_dword (0X13A76E5C);
create_dword (0X13A76E60);
create_dword (0X13A76E64);
create_dword (0X13A76E68);
create_dword (0X13A76E6C);
create_dword (0X13A76E70);
create_dword (0X13A76E74);
create_dword (0X13A76E78);
create_dword (0X13A76E7C);
create_dword (0X13A76E80);
create_dword (0X13A76E84);
create_dword (0X13A76E88);
create_dword (0X13A76E8C);
create_dword (0X13A76E90);
create_dword (0X13A76E94);
create_dword (0X13A76E98);
create_dword (0X13A76E9C);
create_dword (0X13A76EA0);
create_dword (0X13A76EA4);
create_dword (0X13A76EA8);
create_dword (0X13A76EAC);
create_dword (0X13A76EB0);
create_dword (0X13A76EB4);
create_dword (0X13A76EB8);
create_dword (0X13A76EBC);
create_dword (0X13A76EC0);
create_dword (0X13A76EC4);
create_dword (0X13A76EC8);
create_dword (0X13A76ECC);
create_dword (0X13A76ED0);
create_dword (0X13A76ED4);
create_dword (0X13A76ED8);
create_dword (0X13A76EDC);
create_dword (0X13A76EE0);
create_dword (0X13A76EE4);
create_dword (0X13A76EE8);
create_dword (0X13A76EEC);
create_dword (0X13A76EF0);
create_dword (0X13A76EF4);
create_dword (0X13A76EF8);
create_dword (0X13A76EFC);
create_dword (0X13A76F00);
create_dword (0X13A76F04);
create_dword (0X13A76F08);
create_dword (0X13A76F0C);
create_dword (0X13A76F10);
create_dword (0X13A76F14);
create_dword (0X13A76F18);
create_dword (0X13A76F1C);
create_dword (0X13A76F20);
create_dword (0X13A76F24);
create_dword (0X13A76F28);
create_dword (0X13A76F2C);
create_dword (0X13A76F30);
create_dword (0X13A76F34);
create_dword (0X13A76F38);
create_dword (0X13A76F3C);
create_dword (0X13A76F40);
create_dword (0X13A76F44);
create_dword (0X13A76F48);
create_dword (0X13A76F4C);
create_dword (0X13A76F50);
create_dword (0X13A76F54);
create_dword (0X13A76F58);
create_dword (0X13A76F5C);
create_dword (0X13A76F60);
create_dword (0X13A76F64);
create_dword (0X13A76F68);
create_dword (0X13A76F6C);
create_dword (0X13A76F70);
create_dword (0X13A76F74);
create_dword (0X13A76F78);
create_dword (0X13A76F7C);
create_dword (0X13A76F80);
create_dword (0X13A76F84);
create_dword (0X13A76F88);
create_dword (0X13A76F8C);
create_dword (0X13A76F90);
create_dword (0X13A76F94);
create_dword (0X13A76F98);
create_dword (0X13A76F9C);
create_dword (0X13A76FA0);
create_dword (0X13A76FA4);
create_dword (0X13A76FA8);
create_dword (0X13A76FAC);
create_dword (0X13A76FB0);
create_dword (0X13A76FB4);
create_dword (0X13A76FB8);
create_dword (0X13A76FBC);
create_dword (0X13A76FC0);
create_dword (0X13A76FC4);
create_dword (0X13A76FC8);
create_dword (0X13A76FCC);
create_dword (0X13A76FD0);
create_dword (0X13A76FD4);
create_dword (0X13A76FD8);
create_dword (0X13A76FDC);
create_dword (0X13A76FE0);
create_dword (0X13A76FE4);
create_dword (0X13A76FE8);
create_dword (0X13A76FEC);
create_dword (0X13A76FF0);
create_dword (0X13A76FF4);
create_dword (0X13A76FF8);
create_dword (0X13A76FFC);
create_dword (0X13A77000);
create_dword (0X13A77004);
create_dword (0X13A77008);
create_dword (0X13A7700C);
create_dword (0X13A77010);
create_dword (0X13A77014);
create_dword (0X13A77018);
create_dword (0X13A7701C);
create_dword (0X13A77020);
create_dword (0X13A77024);
create_dword (0X13A77028);
create_dword (0X13A7702C);
create_dword (0X13A77030);
create_dword (0X13A77034);
create_dword (0X13A77038);
create_dword (0X13A7703C);
create_dword (0X13A77040);
create_dword (0X13A77044);
create_dword (0X13A77048);
create_dword (0X13A7704C);
create_dword (0X13A77050);
create_dword (0X13A77054);
create_dword (0X13A77058);
create_dword (0X13A7705C);
create_dword (0X13A77060);
create_dword (0X13A77064);
create_dword (0X13A77068);
create_dword (0X13A7706C);
create_dword (0X13A77070);
create_dword (0X13A77074);
create_dword (0X13A77078);
create_dword (0X13A7707C);
create_dword (0X13A77080);
create_dword (0X13A77084);
create_dword (0X13A77088);
create_dword (0X13A7708C);
create_dword (0X13A77090);
create_dword (0X13A77094);
create_dword (0X13A77098);
create_dword (0X13A7709C);
create_dword (0X13A770A0);
create_dword (0X13A770A4);
create_dword (0X13A770A8);
create_dword (0X13A770AC);
create_dword (0X13A770B0);
create_dword (0X13A770B4);
create_dword (0X13A770B8);
create_dword (0X13A770BC);
create_dword (0X13A770C0);
create_dword (0X13A770C4);
create_dword (0X13A770C8);
create_dword (0X13A770CC);
create_dword (0X13A770D0);
create_dword (0X13A770D4);
create_dword (0X13A770D8);
create_dword (0X13A770DC);
create_dword (0X13A770E0);
create_dword (0X13A770E4);
create_dword (0X13A770E8);
create_dword (0X13A770EC);
create_dword (0X13A770F0);
create_dword (0X13A770F4);
create_dword (0X13A770F8);
create_dword (0X13A770FC);
create_dword (0X13A77100);
create_dword (0X13A77104);
create_dword (0X13A77108);
create_dword (0X13A7710C);
create_dword (0X13A77110);
create_dword (0X13A77114);
create_dword (0X13A77118);
create_dword (0X13A7711C);
create_dword (0X13A77120);
create_dword (0X13A77124);
create_dword (0X13A77128);
create_dword (0X13A7712C);
create_dword (0X13A77130);
create_dword (0X13A77134);
create_dword (0X13A77138);
create_dword (0X13A7713C);
create_dword (0X13A77140);
create_dword (0X13A77144);
create_dword (0X13A77148);
create_dword (0X13A7714C);
create_dword (0X13A77150);
create_dword (0X13A77154);
create_dword (0X13A77158);
create_dword (0X13A7715C);
create_dword (0X13A77160);
create_dword (0X13A77164);
create_dword (0X13A77168);
create_dword (0X13A7716C);
create_dword (0X13A77170);
create_dword (0X13A77174);
create_dword (0X13A77178);
create_dword (0X13A7717C);
create_dword (0X13A77180);
create_dword (0X13A77184);
create_dword (0X13A77188);
create_dword (0X13A7718C);
create_dword (0X13A77190);
create_dword (0X13A77194);
create_dword (0X13A77198);
create_dword (0X13A7719C);
create_dword (0X13A771A0);
create_dword (0X13A771A4);
create_dword (0X13A771A8);
create_dword (0X13A771AC);
create_dword (0X13A771B0);
create_dword (0X13A771B4);
create_dword (0X13A771B8);
create_dword (0X13A771BC);
create_dword (0X13A771C0);
create_dword (0X13A771C4);
create_dword (0X13A771C8);
create_dword (0X13A771CC);
create_dword (0X13A771D0);
create_dword (0X13A771D4);
create_dword (0X13A771D8);
create_dword (0X13A771DC);
create_dword (0X13A771E0);
create_dword (0X13A771E4);
create_dword (0X13A771E8);
create_dword (0X13A771EC);
create_dword (0X13A771F0);
create_dword (0X13A771F4);
create_dword (0X13A771F8);
create_dword (0X13A771FC);
create_dword (0X13A77200);
create_dword (0X13A77204);
create_dword (0X13A77208);
create_dword (0X13A7720C);
create_dword (0X13A77210);
create_dword (0X13A77214);
create_dword (0X13A77218);
create_dword (0X13A7721C);
create_dword (0X13A77220);
create_dword (0X13A77224);
create_dword (0X13A77228);
create_dword (0X13A7722C);
create_dword (0X13A77230);
create_dword (0X13A77234);
create_dword (0X13A77238);
create_dword (0X13A7723C);
create_dword (0X13A77240);
create_dword (0X13A77244);
create_dword (0X13A77248);
create_dword (0X13A7724C);
create_dword (0X13A77250);
create_dword (0X13A77254);
create_dword (0X13A77258);
create_dword (0X13A7725C);
create_dword (0X13A77260);
create_dword (0X13A77264);
create_dword (0X13A77268);
create_dword (0X13A7726C);
create_dword (0X13A77270);
create_dword (0X13A77274);
create_dword (0X13A77278);
create_dword (0X13A7727C);
create_dword (0X13A77280);
create_dword (0X13A77284);
create_dword (0X13A77288);
create_dword (0X13A7728C);
create_dword (0X13A77290);
set_name (0X13A77290, "named_curve");
create_dword (0X13A77294);
create_dword (0X13A77298);
create_dword (0X13A7729C);
create_dword (0X13A772A0);
create_dword (0X13A772A4);
create_dword (0X13A772A8);
create_dword (0X13A772AC);
create_dword (0X13A772B0);
create_dword (0X13A772B4);
create_dword (0X13A772B8);
create_dword (0X13A772BC);
create_dword (0X13A772C0);
create_dword (0X13A772C4);
create_dword (0X13A772C8);
create_dword (0X13A772CC);
create_insn (0X13A772D0);
create_insn (0X13A77318);
create_insn (0X13A77364);
create_insn (0X13A77370);
create_insn (x=0X13A773B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7745C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A774F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A774F4);
create_insn (0X13A77518);
create_insn (0X13A7753C);
create_insn (0X13A77598);
create_insn (0X13A77610);
create_insn (0X13A77638);
create_insn (x=0X13A77648);
op_stkvar (x, 1);
create_insn (x=0X13A7764C);
op_stkvar (x, 1);
create_insn (x=0X13A77658);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A77664);
op_stkvar (x, 1);
create_insn (x=0X13A77690);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7769C);
op_stkvar (x, 1);
create_insn (x=0X13A776A4);
op_stkvar (x, 1);
create_insn (x=0X13A776B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A776D4);
op_stkvar (x, 1);
create_insn (x=0X13A776D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A776F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A776F4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A776F8);
create_insn (0X13A77754);
create_insn (0X13A777A0);
create_insn (0X13A777C0);
create_insn (0X13A777D8);
create_insn (0X13A777E8);
create_insn (x=0X13A777FC);
op_stkvar (x, 1);
create_insn (x=0X13A77808);
op_stkvar (x, 1);
create_insn (x=0X13A77810);
op_stkvar (x, 1);
create_insn (x=0X13A7782C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7783C);
op_stkvar (x, 1);
create_insn (x=0X13A77840);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7784C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A77858);
op_stkvar (x, 1);
create_insn (x=0X13A77868);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A77870);
op_stkvar (x, 1);
create_insn (x=0X13A7787C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A778AC);
op_stkvar (x, 1);
create_insn (x=0X13A778B8);
op_stkvar (x, 1);
create_insn (x=0X13A778BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A778D4);
op_stkvar (x, 1);
create_insn (x=0X13A778DC);
op_stkvar (x, 1);
create_insn (x=0X13A778E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A778E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A778FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A77904);
op_stkvar (x, 1);
create_insn (x=0X13A7790C);
op_stkvar (x, 1);
create_insn (x=0X13A77918);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A77940);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A77954);
op_stkvar (x, 1);
create_insn (x=0X13A77964);
op_stkvar (x, 1);
create_insn (x=0X13A77968);
op_stkvar (x, 1);
create_insn (x=0X13A77970);
op_stkvar (x, 1);
create_insn (x=0X13A77974);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A77978);
op_stkvar (x, 1);
create_dword (x=0X13A77990);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A77994);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A77998);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7799C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A779A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A779A4);
create_insn (x=0X13A779C0);
op_stkvar (x, 1);
create_insn (x=0X13A779C4);
op_stkvar (x, 1);
create_insn (x=0X13A779C8);
op_stkvar (x, 1);
create_insn (x=0X13A779CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A779EC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A779F0);
create_insn (x=0X13A77A08);
op_stkvar (x, 1);
create_insn (x=0X13A77A0C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A77A18);
op_stkvar (x, 1);
create_insn (x=0X13A77A20);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A77A3C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A77A40);
create_insn (x=0X13A77A50);
op_stkvar (x, 1);
create_insn (x=0X13A77A58);
op_stkvar (x, 1);
create_insn (x=0X13A77A5C);
op_stkvar (x, 1);
create_insn (x=0X13A77A6C);
op_stkvar (x, 1);
create_insn (x=0X13A77A70);
op_stkvar (x, 1);
create_insn (x=0X13A77A74);
op_stkvar (x, 1);
create_insn (x=0X13A77A78);
op_stkvar (x, 1);
create_insn (x=0X13A77A7C);
op_stkvar (x, 1);
create_insn (x=0X13A77A88);
op_hex (x, 1);
create_insn (x=0X13A77A8C);
op_stkvar (x, 1);
create_insn (x=0X13A77AB0);
op_stkvar (x, 1);
create_insn (x=0X13A77ABC);
op_stkvar (x, 1);
create_insn (x=0X13A77AC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A77AD0);
op_stkvar (x, 1);
create_insn (x=0X13A77ADC);
op_stkvar (x, 1);
create_insn (x=0X13A77AE0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A77AF4);
op_stkvar (x, 1);
create_insn (x=0X13A77B00);
op_stkvar (x, 1);
create_insn (x=0X13A77B04);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A77B18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A77B28);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A77B30);
op_stkvar (x, 1);
create_insn (x=0X13A77B34);
op_stkvar (x, 1);
create_insn (x=0X13A77B3C);
op_stkvar (x, 1);
create_insn (x=0X13A77B48);
op_stkvar (x, 1);
create_insn (x=0X13A77B54);
op_stkvar (x, 1);
create_insn (x=0X13A77B88);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A77B8C);
op_stkvar (x, 1);
create_insn (x=0X13A77BA4);
op_stkvar (x, 1);
create_insn (x=0X13A77BC8);
op_stkvar (x, 1);
create_insn (x=0X13A77BD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A77BFC);
op_stkvar (x, 1);
create_insn (x=0X13A77C00);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A77C18);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A77C1C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A77C20);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A77C24);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A77C28);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A77C2C);
create_insn (0X13A77C4C);
create_insn (0X13A77C60);
create_insn (x=0X13A77C70);
op_stkvar (x, 1);
create_insn (x=0X13A77C78);
op_stkvar (x, 1);
create_insn (x=0X13A77C80);
op_stkvar (x, 1);
create_insn (x=0X13A77C90);
op_stkvar (x, 1);
create_insn (x=0X13A77C94);
op_stkvar (x, 1);
create_insn (x=0X13A77CA0);
op_stkvar (x, 1);
create_insn (x=0X13A77CB0);
op_stkvar (x, 1);
create_insn (x=0X13A77CB4);
op_stkvar (x, 1);
create_insn (x=0X13A77CC4);
op_stkvar (x, 1);
create_insn (x=0X13A77CCC);
op_stkvar (x, 1);
create_insn (x=0X13A77CD0);
op_stkvar (x, 1);
create_insn (x=0X13A77CD4);
op_stkvar (x, 1);
create_insn (x=0X13A77CD8);
op_stkvar (x, 1);
create_insn (x=0X13A77CDC);
op_stkvar (x, 1);
create_insn (x=0X13A77CE8);
op_stkvar (x, 1);
create_insn (x=0X13A77CEC);
op_stkvar (x, 1);
create_insn (x=0X13A77CF4);
op_stkvar (x, 1);
create_insn (x=0X13A77D04);
op_stkvar (x, 1);
create_insn (x=0X13A77D08);
op_stkvar (x, 1);
create_insn (x=0X13A77D40);
op_stkvar (x, 1);
create_insn (x=0X13A77D54);
op_stkvar (x, 1);
create_insn (x=0X13A77D64);
op_stkvar (x, 1);
create_insn (x=0X13A77D80);
op_stkvar (x, 1);
create_insn (x=0X13A77D84);
op_stkvar (x, 1);
create_insn (x=0X13A77D88);
op_stkvar (x, 1);
create_insn (x=0X13A77D98);
op_stkvar (x, 1);
create_insn (x=0X13A77D9C);
op_stkvar (x, 1);
create_dword (0X13A77DB4);
make_array (0X13A77DB4, 0X5);
create_dword (0X13A77DC8);
create_dword (0X13A77DCC);
make_array (0X13A77DCC, 0X200);
create_dword (0X13A785CC);
make_array (0X13A785CC, 0X4);
create_dword (0X13A785DC);
make_array (0X13A785DC, 0X183);
create_dword (0X13A78BE8);
make_array (0X13A78BE8, 0X81);
create_dword (0X13A78DEC);
make_array (0X13A78DEC, 0X81);
create_dword (0X13A78FF0);
make_array (0X13A78FF0, 0X81);
create_dword (0X13A791F4);
make_array (0X13A791F4, 0X81);
create_dword (0X13A793F8);
make_array (0X13A793F8, 0X102);
create_insn (0X13A79800);
set_name (0X13A79800, "_iosc_alloc_keystore_entry");
create_insn (x=0X13A7981A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A79834, "entry", 0);
create_insn (x=0X13A79836);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A7984A);
create_insn (x=0X13A79862);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A79870, "entry", 0);
create_insn (x=0X13A79872);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A79882);
create_dword (x=0X13A79894);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79898);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A7989C);
create_insn (0X13A798A0);
set_name (0X13A798A0, "_iosc_init_keys");
set_cmt (0X13A798AE, "dst", 0);
create_insn (x=0X13A798AE);
op_stkvar (x, 1);
set_cmt (0X13A798B0, "src", 0);
create_insn (x=0X13A798B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A798B2, "size", 0);
create_insn (x=0X13A798B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A798BA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A798D6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A798F0);
op_stkvar (x, 1);
set_cmt (0X13A798F2, "device_id", 0);
create_insn (x=0X13A798F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A798F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A79900);
op_plain_offset (x, 1, 0XFFFFDD80);
op_plain_offset (x, 129, 0XFFFFDD80);
create_insn (x=0X13A79904);
op_plain_offset (x, 1, 0XFFFFDD80);
op_plain_offset (x, 129, 0XFFFFDD80);
create_insn (x=0X13A79908);
op_plain_offset (x, 1, 0XFFFFDD80);
op_plain_offset (x, 129, 0XFFFFDD80);
set_cmt (0X13A7990A, "handle", 0);
set_cmt (0X13A7990C, "data", 0);
create_insn (x=0X13A7990E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A79912, "rng_key", 0);
create_insn (x=0X13A79912);
op_stkvar (x, 1);
create_insn (x=0X13A79914);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A79918, "common2_key", 0);
create_insn (x=0X13A79918);
op_stkvar (x, 1);
create_insn (x=0X13A7991A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7991E);
op_stkvar (x, 1);
set_cmt (0X13A7992C, "device_cert", 0);
set_cmt (0X13A7992E, "common_key", 0);
create_insn (x=0X13A7992E);
op_stkvar (x, 1);
set_cmt (0X13A79930, "nand_hmac", 0);
set_cmt (0X13A79932, "nand_key", 0);
create_insn (x=0X13A79934);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A79940);
op_plain_offset (x, 1, 0XFFFFDD80);
op_plain_offset (x, 129, 0XFFFFDD80);
set_cmt (0X13A79942, "size", 0);
create_insn (x=0X13A79948);
op_plain_offset (x, 1, 0XFFFFDD80);
op_plain_offset (x, 129, 0XFFFFDD80);
set_cmt (0X13A7994A, "dest_handle", 0);
set_cmt (0X13A7994C, "key", 0);
set_cmt (0X13A7994E, "key_size", 0);
create_insn (x=0X13A79950);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A79960);
op_plain_offset (x, 1, 0XFFFFDDA8);
op_plain_offset (x, 129, 0XFFFFDDA8);
set_cmt (0X13A79962, "size", 0);
create_insn (x=0X13A79968);
op_plain_offset (x, 1, 0XFFFFDD80);
op_plain_offset (x, 129, 0XFFFFDD80);
set_cmt (0X13A7996A, "dest_handle", 0);
set_cmt (0X13A7996C, "key", 0);
set_cmt (0X13A7996E, "key_size", 0);
create_insn (x=0X13A7997A);
op_plain_offset (x, 1, 0XFFFFDDBC);
op_plain_offset (x, 129, 0XFFFFDDBC);
set_cmt (0X13A79980, "size", 0);
set_cmt (0X13A79988, "dest_handle", 0);
set_cmt (0X13A7998A, "key", 0);
set_cmt (0X13A7998C, "key_size", 0);
create_insn (x=0X13A7999A);
op_plain_offset (x, 1, 0XFFFFDDD0);
op_plain_offset (x, 129, 0XFFFFDDD0);
set_cmt (0X13A7999E, "size", 0);
set_cmt (0X13A799A6, "dest_handle", 0);
set_cmt (0X13A799A8, "key", 0);
create_insn (x=0X13A799A8);
op_stkvar (x, 1);
set_cmt (0X13A799AA, "key_size", 0);
create_insn (x=0X13A799AE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A799B2);
op_stkvar (x, 1);
create_insn (x=0X13A799BE);
op_plain_offset (x, 1, 0XFFFFDE0C);
op_plain_offset (x, 129, 0XFFFFDE0C);
set_cmt (0X13A799C4, "handle", 0);
set_cmt (0X13A799C6, "data", 0);
create_insn (x=0X13A799C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A799D4);
op_plain_offset (x, 1, 0XFFFFDE20);
op_plain_offset (x, 129, 0XFFFFDE20);
create_insn (x=0X13A799DA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A799DE);
op_stkvar (x, 1);
set_cmt (0X13A799E0, "handle", 0);
set_cmt (0X13A799E2, "data", 0);
create_insn (x=0X13A799E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A799F0);
op_plain_offset (x, 1, 0XFFFFDE34);
op_plain_offset (x, 129, 0XFFFFDE34);
create_insn (x=0X13A799F6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A799FA);
op_stkvar (x, 1);
set_cmt (0X13A799FC, "handle", 0);
set_cmt (0X13A799FE, "data", 0);
create_insn (x=0X13A79A00);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A79A0C);
op_plain_offset (x, 1, 0XFFFFDE48);
op_plain_offset (x, 129, 0XFFFFDE48);
create_insn (x=0X13A79A12);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A79A16);
op_stkvar (x, 1);
set_cmt (0X13A79A18, "handle", 0);
set_cmt (0X13A79A1A, "data", 0);
create_insn (x=0X13A79A1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A79A2A);
op_plain_offset (x, 1, 0XFFFFDDE4);
op_plain_offset (x, 129, 0XFFFFDDE4);
set_cmt (0X13A79A30, "size", 0);
set_cmt (0X13A79A38, "dest_handle", 0);
set_cmt (0X13A79A3A, "key", 0);
create_insn (x=0X13A79A3A);
op_stkvar (x, 1);
set_cmt (0X13A79A3C, "key_size", 0);
create_insn (x=0X13A79A4A);
op_plain_offset (x, 1, 0XFFFFDDF8);
op_plain_offset (x, 129, 0XFFFFDDF8);
set_cmt (0X13A79A4E, "size", 0);
set_cmt (0X13A79A56, "dest_handle", 0);
set_cmt (0X13A79A58, "key", 0);
create_insn (x=0X13A79A58);
op_stkvar (x, 1);
set_cmt (0X13A79A5A, "key_size", 0);
create_insn (x=0X13A79A68);
op_plain_offset (x, 1, 0XFFFFDE5C);
op_plain_offset (x, 129, 0XFFFFDE5C);
set_cmt (0X13A79A6C, "size", 0);
set_cmt (0X13A79A74, "dest_handle", 0);
set_cmt (0X13A79A76, "key", 0);
create_insn (x=0X13A79A76);
op_stkvar (x, 1);
set_cmt (0X13A79A78, "key_size", 0);
create_byte (0X13A79A8E);
make_array (0X13A79A8E, 0X2);
create_dword (x=0X13A79A90);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79A94);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79A98);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79A9C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79AA0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79AA4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79AA8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79AAC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79AB0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79AB4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79AB8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79ABC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79AC0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79AC4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A79AC8);
set_name (0X13A79AC8, "keyAlloc");
create_insn (x=0X13A79AD0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A79AE8);
create_insn (0X13A79AF6);
create_insn (x=0X13A79AFE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A79B0A);
create_insn (x=0X13A79B10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A79B14, "size", 0);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_2(void) {
auto x;
#define id x
create_insn (0X13A79B28);
create_byte (0X13A79B32);
make_array (0X13A79B32, 0X2);
create_dword (x=0X13A79B34);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A79B38);
create_insn (0X13A79B3C);
set_name (0X13A79B3C, "keyFree");
create_insn (x=0X13A79B48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A79B54);
create_insn (x=0X13A79B58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A79B62, "entry", 0);
create_insn (x=0X13A79B64);
op_hex (x, 1);
create_insn (0X13A79B6E);
create_insn (x=0X13A79B78);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A79B84);
create_insn (x=0X13A79B88);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A79B92);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A79BA6);
make_array (0X13A79BA6, 0X2);
create_dword (x=0X13A79BA8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A79BAC);
create_dword (x=0X13A79BB0);
op_hex (x, 0);
create_dword (x=0X13A79BB4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79BB8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A79BBC);
set_name (0X13A79BBC, "keySetOwner");
create_insn (x=0X13A79BC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A79BD4);
create_insn (x=0X13A79BD8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A79BE4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A79BE8);
create_insn (0X13A79BEC);
set_name (0X13A79BEC, "keySetProtection");
create_insn (x=0X13A79BF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A79C04);
create_insn (x=0X13A79C08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A79C14);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A79C18);
create_insn (0X13A79C1C);
set_name (0X13A79C1C, "BSL_SetKeyMiscData");
create_insn (x=0X13A79C28);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A79C34);
create_insn (x=0X13A79C38);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A79C3A, "dst", 0);
set_cmt (0X13A79C3C, "size", 0);
create_insn (x=0X13A79C3E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A79C48);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A79C4C);
create_dword (x=0X13A79C50);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79C54);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A79C58);
set_name (0X13A79C58, "_iosc_import_key");
create_insn (x=0X13A79C76);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A79C7E);
create_insn (0X13A79C82);
create_insn (x=0X13A79C86);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A79C8E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A79C92);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A79CA2);
set_cmt (0X13A79CB0, "dst", 0);
set_cmt (0X13A79CB2, "src", 0);
set_cmt (0X13A79CB4, "size", 0);
create_insn (x=0X13A79CB6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A79CD6);
make_array (0X13A79CD6, 0X2);
create_dword (x=0X13A79CD8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79CDC);
create_dword (x=0X13A79CE0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79CE4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79CE8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A79CEC);
set_name (0X13A79CEC, "iosc_get_key_misc_data");
create_insn (x=0X13A79CF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A79D04);
set_cmt (0X13A79D08, "dst", 0);
create_insn (x=0X13A79D0A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A79D0C, "src", 0);
set_cmt (0X13A79D0E, "size", 0);
create_insn (x=0X13A79D10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A79D1A);
make_array (0X13A79D1A, 0X2);
create_dword (x=0X13A79D1C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A79D20);
create_dword (x=0X13A79D24);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79D28);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A79D2C);
set_name (0X13A79D2C, "keyGetOwnership");
create_insn (x=0X13A79D38);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A79D44);
create_insn (x=0X13A79D48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A79D56);
make_array (0X13A79D56, 0X2);
create_dword (x=0X13A79D58);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A79D5C);
create_insn (0X13A79D60);
set_name (0X13A79D60, "keyGetProt");
create_insn (x=0X13A79D6C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A79D74);
create_insn (0X13A79D78);
create_insn (x=0X13A79D7C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A79D8A);
make_array (0X13A79D8A, 0X2);
create_dword (x=0X13A79D8C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79D90);
create_insn (0X13A79D94);
set_name (0X13A79D94, "iosc_get_data_from_keystore_maybe");
create_insn (x=0X13A79DB4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A79DC0);
create_insn (x=0X13A79DC4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A79DD6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A79DDE);
create_insn (x=0X13A79DE2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A79DF2);
set_cmt (0X13A79DFE, "dst", 0);
create_insn (x=0X13A79E00);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A79E02, "src", 0);
set_cmt (0X13A79E04, "size", 0);
create_insn (x=0X13A79E06);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A79E22);
create_byte (0X13A79E3E);
make_array (0X13A79E3E, 0X2);
create_dword (x=0X13A79E40);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79E44);
create_dword (x=0X13A79E48);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79E4C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79E50);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A79E54);
set_name (0X13A79E54, "keySetType");
create_insn (x=0X13A79E64);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X13A79E70);
create_insn (x=0X13A79E74);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A79E80);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A79E84);
create_insn (0X13A79E88);
set_name (0X13A79E88, "keyGetType");
create_insn (x=0X13A79E94);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A79E9C);
create_insn (0X13A79EA0);
create_insn (x=0X13A79EA4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A79EB2);
make_array (0X13A79EB2, 0X2);
create_dword (x=0X13A79EB4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79EB8);
create_insn (0X13A79EBC);
set_name (0X13A79EBC, "flush_maybe_keystore_entry");
create_insn (x=0X13A79EC2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X13A79EC4, "pointer", 0);
set_cmt (0X13A79EC6, "byte", 0);
set_cmt (0X13A79EC8, "size", 0);
create_insn (x=0X13A79ECA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X13A79ED2);
make_array (0X13A79ED2, 0X2);
create_dword (x=0X13A79ED4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A79ED8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X13A79EDC);
set_name (0X13A79EDC, "sd_key");
create_dword (0X13A79EE0);
create_dword (0X13A79EE4);
create_dword (0X13A79EE8);
create_dword (0X13A79EEC);
make_array (0X13A79EEC, 0X5);
create_insn (0X13A79F00);
set_name (0X13A79F00, "poly_null");
create_insn (0X13A79F18);
create_insn (x=0X13A79F30);
op_stkvar (x, 1);
create_insn (x=0X13A79F54);
op_stkvar (x, 1);
create_insn (0X13A79F5C);
set_name (0X13A79F5C, "poly_copy");
create_insn (0X13A79F74);
create_insn (0X13A79F8C);
create_insn (0X13A79FCC);
create_insn (0X13A79FE8);
create_insn (0X13A7A010);
create_insn (x=0X13A7A02C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7A044);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7A04C);
op_stkvar (x, 1);
create_insn (x=0X13A7A050);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7A068);
op_stkvar (x, 1);
create_insn (x=0X13A7A074);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7A090);
op_stkvar (x, 1);
create_insn (x=0X13A7A09C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7A0B8);
op_stkvar (x, 1);
create_insn (x=0X13A7A0C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7A0E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7A190);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X13A7A208);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7A20C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7A210);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7A214);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7A218);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A7A21C);
create_insn (x=0X13A7A224);
op_hex (x, 1);
create_insn (0X13A7A270);
create_insn (0X13A7A2A8);
create_insn (x=0X13A7A2B0);
op_hex (x, 1);
create_insn (0X13A7A304);
create_insn (x=0X13A7A33C);
op_stkvar (x, 1);
create_insn (x=0X13A7A360);
op_stkvar (x, 1);
create_insn (0X13A7A368);
create_insn (0X13A7A388);
create_insn (0X13A7A400);
create_insn (x=0X13A7A414);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7A418);
op_stkvar (x, 1);
create_insn (x=0X13A7A430);
op_hex (x, 1);
create_insn (x=0X13A7A444);
op_hex (x, 1);
create_insn (x=0X13A7A450);
op_hex (x, 1);
create_insn (x=0X13A7A470);
op_stkvar (x, 1);
create_dword (x=0X13A7A494);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A7A498);
create_insn (x=0X13A7A4D4);
op_stkvar (x, 1);
create_insn (0X13A7A4E0);
create_insn (x=0X13A7A4E8);
op_stkvar (x, 1);
create_insn (x=0X13A7A4F8);
op_stkvar (x, 1);
create_insn (x=0X13A7A51C);
op_stkvar (x, 1);
create_insn (x=0X13A7A524);
op_stkvar (x, 1);
create_insn (x=0X13A7A56C);
op_stkvar (x, 1);
create_insn (x=0X13A7A574);
op_stkvar (x, 1);
create_insn (x=0X13A7A57C);
op_stkvar (x, 1);
create_insn (x=0X13A7A580);
op_stkvar (x, 1);
create_insn (x=0X13A7A588);
op_stkvar (x, 1);
create_insn (x=0X13A7A58C);
op_stkvar (x, 1);
create_insn (x=0X13A7A594);
op_stkvar (x, 1);
create_insn (x=0X13A7A5A0);
op_stkvar (x, 1);
create_insn (x=0X13A7A5AC);
op_stkvar (x, 1);
create_insn (x=0X13A7A5CC);
op_stkvar (x, 1);
create_insn (x=0X13A7A5DC);
op_stkvar (x, 1);
create_insn (x=0X13A7A5F4);
op_stkvar (x, 1);
create_insn (x=0X13A7A5F8);
op_stkvar (x, 1);
create_insn (x=0X13A7A5FC);
op_stkvar (x, 1);
create_insn (x=0X13A7A600);
op_stkvar (x, 1);
create_insn (x=0X13A7A604);
op_stkvar (x, 1);
create_insn (x=0X13A7A624);
op_stkvar (x, 1);
create_insn (x=0X13A7A634);
op_stkvar (x, 1);
create_insn (x=0X13A7A644);
op_stkvar (x, 1);
create_insn (x=0X13A7A648);
op_stkvar (x, 1);
create_insn (0X13A7A68C);
create_insn (x=0X13A7A6A0);
op_stkvar (x, 1);
create_insn (x=0X13A7A6A4);
op_stkvar (x, 1);
create_insn (x=0X13A7A6AC);
op_stkvar (x, 1);
create_insn (x=0X13A7A6B8);
op_hex (x, 1);
create_insn (x=0X13A7A6C0);
op_stkvar (x, 1);
create_insn (x=0X13A7A6D0);
op_stkvar (x, 1);
create_insn (x=0X13A7A6D4);
op_stkvar (x, 1);
create_insn (x=0X13A7A6D8);
op_stkvar (x, 1);
create_insn (x=0X13A7A6DC);
op_stkvar (x, 1);
create_insn (x=0X13A7A6E0);
op_stkvar (x, 1);
create_insn (x=0X13A7A6E4);
op_stkvar (x, 1);
create_insn (x=0X13A7A6EC);
op_stkvar (x, 1);
create_insn (x=0X13A7A6F0);
op_stkvar (x, 1);
create_insn (x=0X13A7A6F4);
op_stkvar (x, 1);
create_insn (x=0X13A7A72C);
op_stkvar (x, 1);
create_insn (x=0X13A7A754);
op_stkvar (x, 1);
create_insn (x=0X13A7A780);
op_stkvar (x, 1);
create_insn (x=0X13A7A798);
op_stkvar (x, 1);
create_insn (x=0X13A7A7B0);
op_stkvar (x, 1);
create_insn (x=0X13A7A7B4);
op_stkvar (x, 1);
create_insn (x=0X13A7A7B8);
op_stkvar (x, 1);
create_insn (x=0X13A7A7BC);
op_stkvar (x, 1);
create_insn (x=0X13A7A7D0);
op_stkvar (x, 1);
create_insn (x=0X13A7A7E0);
op_stkvar (x, 1);
create_insn (x=0X13A7A808);
op_stkvar (x, 1);
create_insn (x=0X13A7A854);
op_stkvar (x, 1);
create_insn (0X13A7A868);
create_insn (x=0X13A7A87C);
op_stkvar (x, 1);
create_insn (x=0X13A7A884);
op_stkvar (x, 1);
create_insn (x=0X13A7A88C);
op_stkvar (x, 1);
create_insn (x=0X13A7A898);
op_stkvar (x, 1);
create_insn (x=0X13A7A8A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7A8A4);
op_stkvar (x, 1);
create_insn (x=0X13A7A8B0);
op_stkvar (x, 1);
create_insn (x=0X13A7A8C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7A8C4);
op_stkvar (x, 1);
create_insn (x=0X13A7A8F4);
op_stkvar (x, 1);
create_insn (x=0X13A7A928);
op_hex (x, 1);
create_insn (x=0X13A7A93C);
op_stkvar (x, 1);
create_insn (0X13A7A960);
create_insn (x=0X13A7A968);
op_stkvar (x, 1);
create_insn (x=0X13A7A97C);
op_stkvar (x, 1);
create_insn (x=0X13A7A9A0);
op_stkvar (x, 1);
create_insn (x=0X13A7A9C0);
op_stkvar (x, 1);
create_insn (x=0X13A7A9E4);
op_stkvar (x, 1);
create_insn (x=0X13A7AA14);
op_stkvar (x, 1);
create_insn (x=0X13A7AA38);
op_stkvar (x, 1);
create_insn (x=0X13A7AA44);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7AA64);
op_stkvar (x, 1);
create_insn (x=0X13A7AA90);
op_stkvar (x, 1);
create_insn (x=0X13A7AAB0);
op_stkvar (x, 1);
create_insn (x=0X13A7AAE0);
op_stkvar (x, 1);
create_insn (x=0X13A7AAEC);
op_hex (x, 1);
create_insn (x=0X13A7AB00);
op_stkvar (x, 1);
create_insn (0X13A7AB24);
create_insn (x=0X13A7AB2C);
op_stkvar (x, 1);
create_insn (x=0X13A7AB48);
op_stkvar (x, 1);
create_insn (x=0X13A7AB6C);
op_stkvar (x, 1);
create_insn (x=0X13A7AB8C);
op_stkvar (x, 1);
create_insn (x=0X13A7ABB0);
op_stkvar (x, 1);
create_insn (x=0X13A7ABE0);
op_stkvar (x, 1);
create_insn (x=0X13A7AC04);
op_stkvar (x, 1);
create_insn (x=0X13A7AC10);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X13A7AC30);
op_stkvar (x, 1);
create_insn (x=0X13A7AC5C);
op_stkvar (x, 1);
create_insn (x=0X13A7AC7C);
op_stkvar (x, 1);
create_insn (x=0X13A7ACAC);
op_stkvar (x, 1);
create_insn (x=0X13A7ACB8);
op_hex (x, 1);
create_insn (x=0X13A7ACCC);
op_stkvar (x, 1);
create_insn (0X13A7ACF0);
create_insn (x=0X13A7ACF8);
op_stkvar (x, 1);
create_insn (x=0X13A7AD0C);
op_stkvar (x, 1);
create_insn (x=0X13A7AD10);
op_stkvar (x, 1);
create_insn (x=0X13A7AD18);
op_stkvar (x, 1);
create_insn (x=0X13A7AD20);
op_stkvar (x, 1);
create_dword (x=0X13A7AD34);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X13A7AD38);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X13A7AD3C);
create_insn (x=0X13A7AD40);
op_hex (x, 1);
create_dword (0X13A7AD80);
make_array (0X13A7AD80, 0X44);
create_strlit (0X13A7AE90, 0X13A7AEA2);
set_name (0X13A7AE90, "aADEPQTUa");
create_word (0X13A7AEA2);
create_dword (0X13A7AEA4);
make_array (0X13A7AEA4, 0X3);
create_strlit (0X13A7AEB0, 0X13A7AEC2);
set_name (0X13A7AEB0, "aAAaadaeapaqata");
create_word (0X13A7AEC2);
create_dword (0X13A7AEC4);
make_array (0X13A7AEC4, 0X3);
create_strlit (0X13A7AED0, 0X13A7AEE2);
set_name (0X13A7AED0, "aDDadddedpdqdtd");
create_word (0X13A7AEE2);
create_dword (0X13A7AEE4);
make_array (0X13A7AEE4, 0X3);
create_strlit (0X13A7AEF0, 0X13A7AF02);
set_name (0X13A7AEF0, "aEEaedeeepeqete");
create_word (0X13A7AF02);
create_dword (0X13A7AF04);
make_array (0X13A7AF04, 0X3);
create_strlit (0X13A7AF10, 0X13A7AF22);
set_name (0X13A7AF10, "aPPapdpepppqptp");
create_word (0X13A7AF22);
create_dword (0X13A7AF24);
make_array (0X13A7AF24, 0X3);
create_strlit (0X13A7AF30, 0X13A7AF42);
set_name (0X13A7AF30, "aQQaqdqeqpqqqtq");
create_word (0X13A7AF42);
create_dword (0X13A7AF44);
make_array (0X13A7AF44, 0X3);
create_strlit (0X13A7AF50, 0X13A7AF62);
set_name (0X13A7AF50, "aTTatdtetptqttt");
create_word (0X13A7AF62);
create_dword (0X13A7AF64);
make_array (0X13A7AF64, 0X7);
create_dword (0X13A7AF80);
make_array (0X13A7AF80, 0X5);
create_dword (0X13A7AF94);
make_array (0X13A7AF94, 0X2);
create_dword (0X13A7AF9C);
create_dword (0X13A7AFA0);
make_array (0X13A7AFA0, 0X45);
create_dword (0X13A7B0B4);
make_array (0X13A7B0B4, 0XF);
create_dword (0X13A7B0F0);
make_array (0X13A7B0F0, 0XF);
create_dword (0X13A7B12C);
make_array (0X13A7B12C, 0X1E);
create_dword (0X13A7B1A4);
make_array (0X13A7B1A4, 0X3C);
create_dword (0X13A7B294);
make_array (0X13A7B294, 0X78);
create_byte (x=0X13A7B474);
make_array (x, 0X14);
op_dec (x, 0);
set_name (0X13A7B474, "kernel_pid_to_highest_priority_map");
create_insn (x=0X20000000);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X20000000, "ffsp_entry");
create_insn (x=0X20000008);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000018);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X2000001C, "priority", 0);
set_cmt (0X20000020, "threadid", 0);
create_insn (x=0X20000030);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X20000038);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000003C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000040);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000044);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20000048);
create_insn (x=0X2000004C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000004E);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20000050);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X2000005A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000066);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20000080);
create_insn (x=0X20000084);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000008C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000008E);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200000A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X200000AC);
create_byte (0X200000B2);
make_array (0X200000B2, 0X2);
create_dword (x=0X200000B4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200000B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200000BC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200000C0);
create_insn (x=0X200000CA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200000CC);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200000CE);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200000DA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200000DE, "size", 0);
create_insn (x=0X200000E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200000E6, "ptr", 0);
set_cmt (0X200000E8, "byte", 0);
create_insn (x=0X200000F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000100);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000106);
op_stkvar (x, 1);
create_insn (x=0X20000108);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000116);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000118);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X2000011A);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20000126);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000140);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X2000015C);
create_insn (x=0X2000015E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000162);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X20000176);
make_array (0X20000176, 0X2);
create_dword (x=0X20000178);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000017C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000180);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000184);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000188);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X2000018C);
set_name (0X2000018C, "fs_open_boot2");
set_cmt (0X2000019E, "dest", 0);
set_cmt (0X200001A0, "src", 0);
create_insn (x=0X200001A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200001A2, "size", 0);
create_insn (x=0X200001A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200001B6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200001B8);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200001BA);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200001D2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200001D6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X200001EC);
create_insn (x=0X200001EE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200001F2, "a1", 0);
set_cmt (0X200001F4, "a2", 0);
set_cmt (0X200001F6, "size", 0);
set_cmt (0X20000200, "a1", 0);
set_cmt (0X20000202, "a2", 0);
set_cmt (0X20000204, "size", 0);
set_cmt (0X2000020E, "a1", 0);
set_cmt (0X20000210, "a2", 0);
set_cmt (0X20000212, "size", 0);
set_cmt (0X20000220, "a1", 0);
create_insn (0X20000220);
set_cmt (0X20000222, "a2", 0);
set_cmt (0X20000224, "size", 0);
set_cmt (0X2000022E, "a1", 0);
set_cmt (0X20000230, "a2", 0);
set_cmt (0X20000232, "size", 0);
set_cmt (0X2000023C, "src", 0);
set_cmt (0X20000246, "dest", 0);
create_insn (x=0X20000246);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20000248, "size", 0);
create_insn (x=0X20000254);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000256);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20000264, "dest", 0);
create_insn (x=0X20000264);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000268);
op_plain_offset (x, 1, 0X20009004);
op_plain_offset (x, 129, 0X20009004);
set_cmt (0X20000270, "src", 0);
set_cmt (0X20000272, "size", 0);
create_insn (x=0X2000027A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000027C);
op_plain_offset (x, 1, 0X20009004);
op_plain_offset (x, 129, 0X20009004);
create_insn (x=0X20000280);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000288);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20000290);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000294);
op_dec (x, 1);
create_insn (x=0X200002AA);
op_dec (x, 1);
create_insn (0X200002AE);
create_insn (x=0X200002B2);
op_dec (x, 1);
create_insn (x=0X200002BC);
op_dec (x, 1);
create_insn (x=0X200002C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200002D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200002DA);
op_plain_offset (x, 1, 0X20009004);
op_plain_offset (x, 129, 0X20009004);
create_insn (x=0X200002DE);
op_plain_offset (x, 1, 0X20009004);
op_plain_offset (x, 129, 0X20009004);
create_insn (x=0X200002E2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200002E6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200002EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200002F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200002F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X20000308);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X20000308, "src");
create_dword (x=0X2000030C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000310);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000314);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000318);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000031C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000320);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X20000320, "dest");
create_dword (x=0X20000324);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000328);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000032C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20000330);
set_name (0X20000330, "fs_boot2_write");
create_insn (x=0X20000344);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20000354);
create_insn (0X20000358);
create_insn (x=0X2000035C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000364);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000368);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X2000037A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X2000037C, "dest", 0);
set_cmt (0X20000380, "src", 0);
set_cmt (0X20000382, "size", 0);
create_insn (x=0X20000394);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_byte (0X200003BE);
make_array (0X200003BE, 0X2);
create_dword (x=0X200003C0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200003C4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200003C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200003CC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200003D0);
create_insn (x=0X200003D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200003E2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200003E4);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200003E6);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200003F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000402);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000418);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000426);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000428);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X2000042A, "dest", 0);
set_cmt (0X2000042C, "src", 0);
set_cmt (0X2000042E, "size", 0);
set_cmt (0X20000436, "dest", 0);
set_cmt (0X20000438, "src", 0);
set_cmt (0X2000043A, "size", 0);
set_cmt (0X20000442, "dest", 0);
set_cmt (0X20000444, "src", 0);
set_cmt (0X20000446, "size", 0);
create_insn (x=0X2000044E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000045E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X20000468);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000046C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000470);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000474);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000478);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000047C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20000480);
create_insn (x=0X20000492);
op_stkvar (x, 1);
create_insn (x=0X20000496);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X200004A6);
create_insn (x=0X200004AA);
op_stkvar (x, 1);
create_insn (x=0X200004AE);
op_stkvar (x, 1);
create_insn (x=0X200004B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200004B6);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200004BA);
op_stkvar (x, 1);
create_insn (x=0X200004C0);
op_stkvar (x, 1);
create_insn (x=0X200004C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200004C6);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200004C8);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200004DE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200004E2);
op_plain_offset (x, 1, 0X20009004);
op_plain_offset (x, 129, 0X20009004);
create_insn (x=0X20000500);
op_stkvar (x, 1);
create_insn (x=0X2000050C);
op_stkvar (x, 1);
create_insn (0X20000514);
create_insn (0X2000051C);
create_insn (x=0X20000520);
op_stkvar (x, 1);
create_insn (x=0X2000052E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000530);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20000532);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X2000053E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000542);
op_plain_offset (x, 1, 0X20009004);
op_plain_offset (x, 129, 0X20009004);
create_insn (0X20000550);
create_insn (x=0X20000560);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000566);
op_plain_offset (x, 1, 0X20009004);
op_plain_offset (x, 129, 0X20009004);
create_insn (x=0X2000056E);
op_plain_offset (x, 1, 0X20009043);
op_plain_offset (x, 129, 0X20009043);
create_insn (x=0X20000578);
op_plain_offset (x, 1, 0X20009042);
op_plain_offset (x, 129, 0X20009042);
create_insn (x=0X2000057E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000580);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20000594);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000059A);
op_plain_offset (x, 1, 0X20009042);
op_plain_offset (x, 129, 0X20009042);
create_insn (x=0X200005A2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X200005B0);
create_insn (x=0X200005B6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200005B8);
op_stkvar (x, 1);
create_insn (x=0X200005BA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200005BC);
op_stkvar (x, 1);
create_insn (x=0X200005CC);
op_stkvar (x, 1);
create_insn (0X200005DC);
create_insn (x=0X200005E0);
op_stkvar (x, 1);
set_cmt (0X200005E8, "dest", 0);
create_insn (x=0X200005E8);
op_stkvar (x, 1);
set_cmt (0X200005EA, "src", 0);
create_insn (x=0X200005EA);
op_stkvar (x, 1);
set_cmt (0X200005EC, "size", 0);
create_insn (x=0X200005F2);
op_stkvar (x, 1);
set_cmt (0X200005F4, "dest", 0);
set_cmt (0X200005F6, "src", 0);
create_insn (x=0X200005F6);
op_stkvar (x, 1);
set_cmt (0X200005F8, "size", 0);
create_insn (x=0X200005FE);
op_stkvar (x, 1);
set_cmt (0X20000600, "dest", 0);
set_cmt (0X20000602, "src", 0);
create_insn (x=0X20000602);
op_stkvar (x, 1);
set_cmt (0X20000604, "size", 0);
create_insn (x=0X2000060A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000060C);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20000612);
op_stkvar (x, 1);
set_cmt (0X20000614, "ptr", 0);
set_cmt (0X20000616, "byte", 0);
set_cmt (0X20000618, "size", 0);
create_insn (x=0X20000620);
op_stkvar (x, 1);
create_insn (x=0X20000624);
op_stkvar (x, 1);
create_byte (0X20000656);
make_array (0X20000656, 0X2);
create_dword (x=0X20000658);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000065C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000660);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000664);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20000668);
set_name (0X20000668, "fs_boot2_close");
create_insn (x=0X2000066A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X20000672);
make_array (0X20000672, 0X2);
create_dword (x=0X20000674);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20000678);
set_name (0X20000678, "fs_is_not_boot2_context");
create_insn (x=0X2000067E);
op_hex (x, 1);
create_dword (x=0X2000068C);
op_hex (x, 0);
create_insn (0X20000690);
set_name (0X20000690, "translate_ios_to_fs_error");
set_cmt (0X20000694, "switch 21 cases ", 0);
create_insn (x=0X2000069A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X2000069E, "switch jump", 0);
set_cmt (0X200006A0, "jumptable 2000069E case 20", 1);
create_insn (0X200006A0);
set_cmt (0X200006A4, "jumptable 2000069E case 16", 1);
create_insn (0X200006A4);
set_cmt (0X200006AA, "jumptable 2000069E case 9", 1);
create_insn (0X200006AA);
set_cmt (0X200006B0, "jumptable 2000069E case 8", 1);
create_insn (0X200006B0);
set_cmt (0X200006B6, "jumptable 2000069E case 7", 1);
create_insn (0X200006B6);
set_cmt (0X200006BC, "jumptable 2000069E case 0", 1);
create_insn (0X200006BC);
set_cmt (0X200006C2, "jumptable 2000069E default case", 1);
create_insn (0X200006C2);
set_name (0X200006C2, "def_2000069E");
create_byte (0X200006CA);
make_array (0X200006CA, 0X2);
create_dword (x=0X200006CC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200006D0);
set_name (0X200006D0, "fs_copy_iv");
create_insn (0X200006F4);
set_name (0X200006F4, "fs_copy_nand_info");
set_cmt (0X200006FC, "dst", 0);
create_insn (x=0X200006FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20000704, "ios_ret", 0);
create_byte (0X2000070E);
make_array (0X2000070E, 0X2);
create_dword (x=0X20000710);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X20000710, "dst");
create_insn (0X20000714);
set_name (0X20000714, "_fs_read_decrypt_nand_wrapper");
create_insn (x=0X20000734);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000742);
op_stkvar (x, 1);
create_insn (0X20000756);
create_insn (x=0X2000075A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X2000075C, "salt", 0);
set_cmt (0X2000075E, "iv", 0);
set_cmt (0X20000770, "customDataSize", 0);
create_insn (x=0X20000770);
op_stkvar (x, 1);
create_insn (x=0X20000772);
op_stkvar (x, 1);
set_cmt (0X20000774, "dataPtr", 0);
create_insn (x=0X20000774);
op_stkvar (x, 1);
create_insn (x=0X20000776);
op_stkvar (x, 1);
set_cmt (0X20000778, "readDest", 0);
create_insn (x=0X20000778);
op_stkvar (x, 1);
set_cmt (0X2000077A, "cluster", 0);
set_cmt (0X2000077C, "cluster_count", 0);
set_cmt (0X2000077E, "ivData", 0);
set_cmt (0X20000780, "customData", 0);
set_cmt (0X20000792, "ptr", 0);
create_insn (x=0X20000792);
op_stkvar (x, 1);
set_cmt (0X20000794, "byte", 0);
set_cmt (0X2000079C, "ios_ret", 0);
create_byte (0X200007B2);
make_array (0X200007B2, 0X2);
create_dword (x=0X200007B4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200007B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X200007B8, "iv");
create_insn (0X200007BC);
set_name (0X200007BC, "_fs_write_encrypt_nand_wrapper");
create_insn (x=0X200007D8);
op_stkvar (x, 1);
create_insn (x=0X200007DE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200007EC);
op_stkvar (x, 1);
create_insn (0X20000802);
create_insn (x=0X2000080E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000810);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20000834);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20000836, "salt", 0);
set_cmt (0X20000838, "iv", 0);
create_insn (x=0X20000846);
op_stkvar (x, 1);
set_cmt (0X2000084E, "customDataSize", 0);
create_insn (x=0X2000084E);
op_stkvar (x, 1);
create_insn (x=0X20000850);
op_stkvar (x, 1);
set_cmt (0X20000852, "inputData", 0);
create_insn (x=0X20000852);
op_stkvar (x, 1);
create_insn (x=0X20000854);
op_stkvar (x, 1);
set_cmt (0X20000856, "a7", 0);
create_insn (x=0X20000856);
op_stkvar (x, 1);
set_cmt (0X20000862, "a3", 0);
set_cmt (0X20000864, "customData", 0);
create_insn (x=0X20000864);
op_stkvar (x, 1);
create_dword (x=0X20000880);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000884);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20000888);
create_insn (x=0X200008A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X200008BA);
create_insn (x=0X200008C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200008C6);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_dword (x=0X20000904);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20000908);
create_insn (x=0X2000090E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20000922);
create_byte (0X2000092E);
make_array (0X2000092E, 0X2);
create_dword (x=0X20000930);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20000934);
set_name (0X20000934, "fs_init_capacity_and_superblock_ptr");
create_insn (x=0X20000940);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000944);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20000948, "switch 5 cases ", 0);
create_insn (x=0X20000950);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20000954, "switch jump", 0);
set_cmt (0X20000956, "jumptable 20000954 cases 29,30", 1);
create_insn (0X20000956);
create_insn (x=0X20000958);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000095A);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
set_cmt (0X2000095E, "jumptable 20000954 cases 27,28", 1);
create_insn (0X2000095E);
create_insn (x=0X20000960);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000962);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
set_cmt (0X20000966, "jumptable 20000954 case 26", 1);
create_insn (0X20000966);
create_insn (x=0X20000968);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000096A);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
set_cmt (0X2000096E, "jumptable 20000954 default case", 1);
create_insn (0X2000096E);
set_name (0X2000096E, "def_20000954");
create_insn (x=0X20000974);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000976);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X2000098C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000990);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000099E);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X200009A4);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X200009A6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200009A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200009AC, "ptr", 0);
create_insn (x=0X200009AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200009AE, "byte", 0);
set_cmt (0X200009B0, "size", 0);
create_insn (0X200009B8);
create_insn (x=0X200009BA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X200009C6);
make_array (0X200009C6, 0X2);
create_dword (x=0X200009C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200009CC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200009D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200009D4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200009D8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200009DC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200009E0);
set_name (0X200009E0, "fs_init_or_get_superblock");
create_insn (x=0X200009F0);
op_stkvar (x, 1);
create_insn (x=0X200009F2);
op_stkvar (x, 1);
create_insn (x=0X200009FA);
op_stkvar (x, 1);
create_insn (x=0X200009FC);
op_stkvar (x, 1);
create_insn (x=0X200009FE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000A08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000A10);
op_stkvar (x, 1);
set_cmt (0X20000A14, "keyid", 0);
create_insn (0X20000A14);
set_cmt (0X20000A16, "data", 0);
create_insn (x=0X20000A16);
op_stkvar (x, 1);
create_insn (0X20000A22);
create_insn (x=0X20000A24);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000A28);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000A2C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000A34);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20000A3C);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20000A40);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (0X20000A62);
create_insn (x=0X20000A6A);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20000A6E);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
set_cmt (0X20000A84, "data", 0);
create_insn (x=0X20000A84);
op_stkvar (x, 1);
set_cmt (0X20000A86, "salt", 0);
set_cmt (0X20000A88, "unknown", 0);
create_insn (x=0X20000A88);
op_stkvar (x, 1);
set_cmt (0X20000A8C, "cluster_count", 0);
set_cmt (0X20000A8E, "type", 0);
create_insn (x=0X20000AAC);
op_stkvar (x, 1);
create_insn (x=0X20000ABE);
op_stkvar (x, 1);
create_insn (x=0X20000AC4);
op_stkvar (x, 1);
create_insn (x=0X20000ACA);
op_stkvar (x, 1);
create_insn (x=0X20000ADA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000ADE);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20000AE4);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20000AE6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000AE8);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (0X20000B0C);
create_insn (x=0X20000B12);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000B14);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20000B16);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000B18);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
set_cmt (0X20000B28, "salt", 0);
create_insn (x=0X20000B28);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000B2A);
op_plain_offset (x, 1, 0X20049940);
op_plain_offset (x, 129, 0X20049940);
create_insn (x=0X20000B2E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20000B32, "data", 0);
create_insn (x=0X20000B32);
op_stkvar (x, 1);
set_cmt (0X20000B36, "unknown", 0);
create_insn (x=0X20000B36);
op_stkvar (x, 1);
set_cmt (0X20000B3E, "type", 0);
create_insn (x=0X20000B4C);
op_stkvar (x, 1);
create_insn (x=0X20000B4E);
op_stkvar (x, 1);
create_insn (x=0X20000B52);
op_stkvar (x, 1);
create_insn (0X20000B5C);
create_insn (x=0X20000B62);
op_stkvar (x, 1);
create_insn (x=0X20000B64);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000B68);
op_stkvar (x, 1);
create_insn (x=0X20000B72);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000B76);
op_stkvar (x, 1);
create_insn (x=0X20000B7E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000B82);
op_stkvar (x, 1);
create_insn (x=0X20000B88);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000B94);
op_stkvar (x, 1);
create_dword (x=0X20000BA8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000BAC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000BB0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000BB4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X20000BB8);
create_dword (x=0X20000BBC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X20000BBC, "salt");
create_dword (x=0X20000BC0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20000BC4);
set_name (0X20000BC4, "ffsp_superblock_stuff_for_format");
create_insn (x=0X20000BCC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000BD6);
op_chr (x, 1);
create_insn (x=0X20000BDC);
op_chr (x, 1);
create_insn (x=0X20000BE8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000BF4);
op_stroff (x, 1, GetStrucIdByName("FSSuperblock"), 0);
set_cmt (0X20000BF8, "keyid", 0);
create_insn (x=0X20000BF8);
op_enum (x, 1, GetEnum("IOSCDefaultKeyHandle"),0);
set_cmt (0X20000BFA, "data", 0);
create_insn (x=0X20000BFA);
op_stroff (x, 1, GetStrucIdByName("FSSuperblock"), 0);
create_insn (0X20000C06);
create_insn (x=0X20000C08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000C16);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000C18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000C22);
op_hex (x, 1);
create_insn (0X20000C26);
create_insn (x=0X20000C2A);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20000C34);
op_hex (x, 1);
create_insn (x=0X20000C38);
op_hex (x, 1);
create_insn (x=0X20000C3A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000C4A);
op_hex (x, 1);
create_insn (x=0X20000C54);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000C56);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20000C70);
op_hex (x, 1);
create_insn (0X20000C74);
create_insn (x=0X20000C88);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000C96);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000CA4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000CAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000CB0);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
set_cmt (0X20000CC0, "ptr", 0);
set_cmt (0X20000CC2, "byte", 0);
create_insn (x=0X20000CCE);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20000D02);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20000D1E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000D24);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000D28);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X20000D38);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000D3C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000D40);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000D44);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000D48);
op_hex (x, 0);
create_dword (x=0X20000D4C);
op_hex (x, 0);
create_dword (x=0X20000D50);
op_hex (x, 0);
create_dword (x=0X20000D54);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20000D58);
set_name (0X20000D58, "fs_flush_superblock");
create_insn (x=0X20000D68);
op_stkvar (x, 1);
create_insn (x=0X20000D6A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000D74);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000D7E);
op_stkvar (x, 1);
create_insn (x=0X20000D80);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000D84);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000D8A);
op_stkvar (x, 1);
create_insn (x=0X20000D94);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20000D9C);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20000D9E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000DA0);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (0X20000DC4);
create_insn (0X20000DCA);
create_insn (x=0X20000DD2);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20000DD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000DD6);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20000DF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000DF4);
op_hex (x, 1);
create_insn (x=0X20000DF6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000DFA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000DFC);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20000E12);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
set_cmt (0X20000E26, "a4", 0);
create_insn (x=0X20000E26);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000E28);
op_plain_offset (x, 1, 0X20049940);
op_plain_offset (x, 129, 0X20049940);
create_insn (x=0X20000E2C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000E2E);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20000E34);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20000E38, "inputData", 0);
create_insn (x=0X20000E38);
op_stkvar (x, 1);
set_cmt (0X20000E3C, "a6", 0);
create_insn (x=0X20000E3C);
op_stkvar (x, 1);
set_cmt (0X20000E44, "a2", 0);
set_cmt (0X20000E46, "a3", 0);
create_insn (x=0X20000E4E);
op_stkvar (x, 1);
create_insn (x=0X20000E5A);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20000E64);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000E6A);
op_stkvar (x, 1);
create_insn (x=0X20000E6E);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20000E82);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000E9C);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20000EA8);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20000EB2);
op_stkvar (x, 1);
create_insn (x=0X20000EC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20000ECC);
create_insn (x=0X20000ECE);
op_stkvar (x, 1);
create_insn (x=0X20000EDC);
op_stkvar (x, 1);
create_insn (x=0X20000EE2);
op_stkvar (x, 1);
create_insn (x=0X20000EE6);
op_stkvar (x, 1);
create_insn (x=0X20000EEE);
op_stkvar (x, 1);
create_insn (x=0X20000EF4);
toggle_sign (x, 1);
op_enum (x, 1, GetEnum("IOSReturnCode"),0);
create_insn (x=0X20000EF8);
op_stkvar (x, 1);
create_insn (0X20000EFC);
create_insn (x=0X20000F02);
op_stkvar (x, 1);
create_byte (0X20000F16);
make_array (0X20000F16, 0X2);
create_dword (x=0X20000F18);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000F1C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000F20);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000F24);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000F28);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000F2C);
op_hex (x, 0);
create_dword (x=0X20000F30);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20000F34);
set_name (0X20000F34, "ffsp_get_path_len_for_nonroot");
set_cmt (0X20000F40, "string", 0);
set_cmt (0X20000F42, "a2", 0);
create_byte (0X20000F62);
make_array (0X20000F62, 0X2);
create_insn (0X20000F64);
set_name (0X20000F64, "fs_allocate_new_fst_entry");
create_insn (x=0X20000F6A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000F6E);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20000F76);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20000F90);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20000FB2);
op_hex (x, 1);
create_byte (0X20000FBA);
make_array (0X20000FBA, 0X2);
create_dword (x=0X20000FBC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000FC0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20000FC4);
op_hex (x, 0);
create_insn (0X20000FC8);
set_name (0X20000FC8, "fs_split_path");
create_insn (0X20000FF4);
create_insn (0X20001016);
set_cmt (0X20001022, "dst", 0);
create_insn (0X20001022);
set_cmt (0X20001024, "src", 0);
set_cmt (0X20001026, "length", 0);
set_cmt (0X20001034, "dst", 0);
set_cmt (0X20001036, "src", 0);
set_cmt (0X20001038, "length", 0);
create_insn (0X20001054);
set_name (0X20001054, "fs_find_nonroot_path");
create_insn (x=0X20001068);
op_stkvar (x, 1);
set_cmt (0X20001072, "string", 0);
set_cmt (0X20001074, "a2", 0);
create_insn (x=0X2000107A);
op_stkvar (x, 1);
create_insn (x=0X2000107E);
op_stkvar (x, 1);
create_insn (x=0X20001080);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001086);
op_stkvar (x, 1);
create_insn (0X2000109E);
set_cmt (0X200010AA, "string", 0);
set_cmt (0X200010AC, "a2", 0);
create_insn (x=0X200010BA);
op_stkvar (x, 1);
create_insn (x=0X200010BE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200010C2);
op_dec (x, 1);
create_insn (x=0X200010D0);
op_stroff (x, 1, GetStrucIdByName("FSTEntry"), 0);
create_insn (x=0X200010D4);
op_stroff (x, 1, GetStrucIdByName("FSTEntry"), 0);
create_insn (x=0X200010DE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200010F2, "string1", 0);
set_cmt (0X200010F4, "string2", 0);
set_cmt (0X200010F6, "length", 0);
create_insn (0X2000111E);
create_insn (x=0X20001126);
op_stkvar (x, 1);
create_insn (x=0X2000112A);
op_stkvar (x, 1);
create_insn (x=0X2000112E);
op_stkvar (x, 1);
create_insn (x=0X20001130);
op_stkvar (x, 1);
create_insn (x=0X20001136);
op_stkvar (x, 1);
create_insn (x=0X2000113C);
op_hex (x, 1);
create_byte (0X20001152);
make_array (0X20001152, 0X2);
create_dword (x=0X20001154);
op_hex (x, 0);
create_dword (x=0X20001158);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X2000115C);
set_name (0X2000115C, "fs_find_path");
set_cmt (0X20001166, "superblock", 0);
set_cmt (0X2000116A, "parent", 0);
create_insn (0X2000116A);
set_cmt (0X2000116C, "path", 0);
create_byte (0X20001176);
make_array (0X20001176, 0X2);
create_insn (0X20001178);
set_name (0X20001178, "fs_remove_fst_entry_from_chain");
create_insn (x=0X2000118A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X200011C8);
create_insn (0X200011E8);
create_insn (x=0X200011EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001208);
op_hex (x, 1);
create_insn (x=0X2000120E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001250);
op_hex (x, 1);
create_insn (x=0X20001264);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X20001286);
make_array (0X20001286, 0X2);
create_dword (x=0X20001288);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000128C);
op_hex (x, 0);
create_insn (0X20001290);
set_name (0X20001290, "fs_check_permissions");
create_insn (x=0X200012A2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200012D2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X200012F8);
create_insn (x=0X200012FE);
op_stkvar (x, 1);
create_insn (x=0X20001302);
op_stkvar (x, 1);
set_cmt (0X20001304, "check permission", 0);
create_insn (x=0X20001308);
toggle_sign (x, 1);
create_dword (x=0X20001314);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20001318);
set_name (0X20001318, "_fs_check_file_opened");
create_insn (x=0X20001320);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X2000133C);
create_byte (0X2000134A);
make_array (0X2000134A, 0X2);
create_dword (x=0X2000134C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20001350);
create_insn (x=0X20001362);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001368);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20001374);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X200013A4);
create_insn (x=0X200013B2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200013B4);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X200013BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200013F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X2000142C);
create_insn (x=0X20001434);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001436);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X2000143E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001458);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X2000146E);
create_insn (x=0X2000147A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20001490);
create_byte (0X200014A6);
make_array (0X200014A6, 0X2);
create_dword (x=0X200014A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200014AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200014B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200014B4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200014B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200014BC);
set_name (0X200014BC, "fs_maybe_alloc_new_cluster");
create_insn (x=0X200014CE);
op_stkvar (x, 1);
create_insn (x=0X200014D0);
op_hex (x, 1);
create_insn (x=0X200014D2);
op_stkvar (x, 1);
create_insn (x=0X200014D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200014DA);
op_stkvar (x, 1);
create_insn (x=0X200014DC);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X200014E2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200014F0);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20001504);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001508);
op_stkvar (x, 1);
create_insn (x=0X2000150C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001518);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000151A);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001528);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000152C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000153C);
op_hex (x, 1);
create_insn (x=0X20001542);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000154C);
op_stkvar (x, 1);
create_insn (x=0X2000155E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001560);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X2000156C);
op_hex (x, 1);
create_insn (x=0X2000156E);
op_hex (x, 1);
create_insn (x=0X20001572);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001574);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (0X20001594);
create_insn (x=0X2000159C);
op_hex (x, 1);
create_insn (x=0X200015B2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200015B4);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X200015DC);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X200015E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200015EC);
op_stkvar (x, 1);
create_insn (x=0X200015F0);
op_hex (x, 1);
create_insn (x=0X200015F6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200015F8);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001606);
op_hex (x, 1);
create_insn (x=0X20001608);
op_stkvar (x, 1);
create_insn (x=0X2000160E);
op_stkvar (x, 1);
create_insn (x=0X20001612);
op_stkvar (x, 1);
set_cmt (0X20001616, "superblock", 0);
create_insn (x=0X20001620);
op_stkvar (x, 1);
create_dword (x=0X20001634);
op_hex (x, 0);
create_dword (x=0X20001638);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000163C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20001640);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20001644);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20001648);
op_hex (x, 0);
create_dword (x=0X2000164C);
op_hex (x, 0);
create_insn (0X20001650);
set_name (0X20001650, "fs_find_reserved_cluster");
create_insn (x=0X20001652);
op_hex (x, 1);
create_insn (x=0X2000165A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001660);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X2000166E);
op_hex (x, 1);
create_insn (x=0X20001670);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001684);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_byte (0X2000169E);
make_array (0X2000169E, 0X2);
create_dword (x=0X200016A0);
op_hex (x, 0);
create_dword (x=0X200016A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200016A8);
op_hex (x, 0);
create_dword (x=0X200016AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200016B0);
set_name (0X200016B0, "fs_do_stuff_on_fst_recursively");
create_insn (x=0X200016CA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200016E6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200016EE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20001702);
create_insn (0X2000170C);
create_insn (x=0X20001726);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20001742);
create_insn (0X2000174A);
create_insn (0X20001784);
create_insn (x=0X20001786);
op_hex (x, 1);
create_insn (0X20001790);
create_insn (x=0X200017AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200017F6);
op_hex (x, 1);
create_insn (0X20001800);
set_cmt (0X20001838, "superblock", 0);
set_cmt (0X2000183A, "fst_idx", 0);
set_cmt (0X2000183C, "mode", 0);
create_insn (0X20001854);
create_insn (x=0X2000185E);
op_enum (x, 1, GetEnum("FSSub16B0Arg"),0);
create_insn (x=0X20001888);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001894);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200018A0);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200018A4);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200018A6);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200018AA);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200018AC);
op_hex (x, 1);
create_insn (x=0X200018C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200018C6);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200018CA);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200018CC);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200018D0);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200018EE);
op_hex (x, 1);
create_insn (0X200018F6);
create_insn (0X200018FE);
create_insn (0X20001906);
create_byte (0X2000191E);
make_array (0X2000191E, 0X2);
create_dword (x=0X20001920);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20001924);
op_hex (x, 0);
create_dword (x=0X20001928);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000192C);
op_hex (x, 0);
create_dword (x=0X20001930);
op_hex (x, 0);
create_dword (x=0X20001934);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20001938);
set_name (0X20001938, "fs_rename_delete_flush_maybe");
create_insn (x=0X2000196C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000196E);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001998);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200019A4);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
set_cmt (0X200019B2, "superblock", 0);
create_insn (x=0X200019C8);
op_hex (x, 1);
create_insn (x=0X200019CE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200019D2);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X200019F4);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (0X20001A20);
create_insn (0X20001A3E);
create_insn (x=0X20001A46);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001A48);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001A54);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001A6A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20001A86);
create_insn (0X20001A8A);
create_byte (0X20001A92);
make_array (0X20001A92, 0X2);
create_dword (x=0X20001A94);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20001A98);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20001A9C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20001AA0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20001AA4);
create_insn (0X20001AB4);
create_insn (x=0X20001AB6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001AB8);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (0X20001AC6);
create_insn (x=0X20001AD6);
op_hex (x, 1);
create_insn (x=0X20001ADE);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
set_cmt (0X20001AF0, "superblock", 0);
set_cmt (0X20001AF6, "a2", 0);
set_cmt (0X20001AFC, "a3", 0);
create_insn (0X20001B44);
create_insn (x=0X20001B6A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001B6C);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001B80);
op_hex (x, 1);
create_insn (x=0X20001B8A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001BC6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001BC8);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001BEC);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001BF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001BFA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001BFC);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001C06);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20001C0A);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20001C0C);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20001C10);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20001C26);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001C2E);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001C52);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001C82);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001C90);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001C9A);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001CC2);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (0X20001CF4);
create_insn (x=0X20001D2E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001D30);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001D3E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001D40);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001D64);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001D9C);
op_hex (x, 1);
create_insn (x=0X20001DA2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001DA4);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (0X20001DC2);
create_dword (x=0X20001DDC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20001DE0);
op_hex (x, 0);
create_dword (x=0X20001DE4);
op_hex (x, 0);
create_dword (x=0X20001DE8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20001DEC);
op_hex (x, 0);
create_insn (0X20001DF0);
set_cmt (0X20001DFA, "superblock", 0);
set_cmt (0X20001E00, "a2", 0);
set_cmt (0X20001E06, "a3", 0);
create_insn (x=0X20001E2C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001E36);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001E58);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001E84);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001E98);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001EA2);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001EC4);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_dword (x=0X20001F10);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20001F14);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20001F18);
create_insn (x=0X20001F36);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001F38);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001F60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001F62);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001F88);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
set_cmt (0X20001F94, "superblock", 0);
create_insn (x=0X20001F9E);
op_hex (x, 1);
create_insn (x=0X20001FAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001FB0);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001FDA);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001FE6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001FE8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20001FEA);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20001FF2);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20001FF6);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20002004);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002022);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20002048);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20002056);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X2000205E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002060);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20002064);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (0X2000206C);
set_cmt (0X20002088, "superblock", 0);
set_cmt (0X2000208A, "a2", 0);
set_cmt (0X2000208C, "a3", 0);
create_insn (x=0X20002098);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000209C);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X200020C4);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X200020D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200020D2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200020D4);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X200020DC);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200020E0);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_byte (0X200020FE);
make_array (0X200020FE, 0X2);
create_dword (x=0X20002100);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20002104);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20002108);
op_hex (x, 0);
create_dword (x=0X2000210C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20002110);
set_name (0X20002110, "fs_init_stats");
create_insn (x=0X2000211E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002128);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X2000212A);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X2000212C);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X2000212E);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20002130);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20002132);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20002134);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000213A);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20002146);
op_hex (x, 1);
create_insn (x=0X20002148);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002158);
op_hex (x, 1);
create_insn (x=0X20002160);
op_hex (x, 1);
create_insn (x=0X2000216C);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20002170);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20002174);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20002178);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X2000217C);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20002180);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20002184);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20002188);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X2000218C);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20002190);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X2000219C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000219E);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X200021A6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200021C2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200021C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200021C6);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X200021CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200021DC);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200021E0);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200021E4);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200021E8);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_byte (0X20002212);
make_array (0X20002212, 0X2);
create_dword (x=0X20002214);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20002218);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000221C);
op_hex (x, 0);
create_dword (x=0X20002220);
op_hex (x, 0);
create_dword (x=0X20002224);
op_hex (x, 0);
create_dword (x=0X20002228);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X2000222C);
set_name (0X2000222C, "fs_format_mark_some_clusters_as_reserved");
create_insn (x=0X2000223C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002244);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X2000224A);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20002258);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000225A);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X2000226A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000226C);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20002270);
op_stkvar (x, 1);
create_insn (x=0X20002280);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000228A);
op_hex (x, 1);
create_insn (x=0X20002292);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X200022B8);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X200022C4);
op_stkvar (x, 1);
create_insn (x=0X200022C8);
op_stkvar (x, 1);
create_insn (x=0X200022D0);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X200022E2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200022E4);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X200022E8);
op_stkvar (x, 1);
create_insn (x=0X200022EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200022EE);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200022F2);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200022F4);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200022F8);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_byte (0X2000230E);
make_array (0X2000230E, 0X2);
create_dword (x=0X20002310);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20002314);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20002318);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000231C);
op_hex (x, 0);
create_insn (0X20002320);
set_name (0X20002320, "fs_irrelevant_stuff_on_init");
set_cmt (0X20002332, "superblock", 0);
set_cmt (0X20002334, "fst_idx", 0);
set_cmt (0X20002336, "mode", 0);
create_insn (x=0X20002344);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002346);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20002350);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002364);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200023DC);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_byte (0X2000240A);
make_array (0X2000240A, 0X2);
create_dword (x=0X2000240C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20002410);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20002414);
set_name (0X20002414, "_fs_create_file");
set_cmt (0X2000242E, "string", 0);
create_insn (0X2000243E);
set_cmt (0X20002456, "path", 0);
set_cmt (0X20002458, "parent", 0);
create_insn (x=0X20002458);
op_stkvar (x, 1);
set_cmt (0X2000245A, "file_name", 0);
create_insn (x=0X2000245A);
op_stkvar (x, 1);
set_cmt (0X2000246A, "superblock", 0);
create_insn (0X2000246A);
set_cmt (0X2000246C, "path", 0);
create_insn (x=0X2000246C);
op_stkvar (x, 1);
create_insn (x=0X20002474);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20002480);
set_cmt (0X20002482, "requested_open_mode", 0);
create_insn (x=0X20002482);
op_stkvar (x, 1);
set_cmt (0X20002484, "superblock", 0);
set_cmt (0X20002486, "cluster", 0);
set_cmt (0X20002488, "uid", 0);
set_cmt (0X2000248A, "gid", 0);
set_cmt (0X20002496, "superblock", 0);
create_insn (0X20002496);
set_cmt (0X20002498, "parent", 0);
set_cmt (0X2000249A, "path", 0);
create_insn (x=0X2000249A);
op_stkvar (x, 1);
create_insn (x=0X200024A0);
op_hex (x, 1);
create_insn (x=0X200024A6);
op_dec (x, 1);
set_cmt (0X200024AC, "superblock", 0);
create_insn (0X200024AC);
create_insn (x=0X200024B2);
op_stkvar (x, 1);
create_insn (x=0X200024B4);
op_hex (x, 1);
create_insn (x=0X200024BA);
op_dec (x, 1);
create_insn (0X200024C0);
create_insn (x=0X200024C6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200024D8);
op_stkvar (x, 1);
set_cmt (0X200024DE, "dst", 0);
set_cmt (0X200024E0, "src", 0);
create_insn (x=0X200024E0);
op_stkvar (x, 1);
set_cmt (0X200024E2, "length", 0);
create_insn (x=0X200024F6);
op_stkvar (x, 1);
create_insn (x=0X200024FA);
op_stkvar (x, 1);
create_insn (x=0X20002500);
op_stkvar (x, 1);
create_insn (x=0X20002518);
op_stkvar (x, 1);
create_insn (x=0X200025D2);
op_stkvar (x, 1);
create_insn (x=0X200025DE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200025E0);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200025E4);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200025E6);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200025EA);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200025EC);
op_stkvar (x, 1);
create_insn (x=0X200025F2);
op_stkvar (x, 1);
create_byte (0X2000260A);
make_array (0X2000260A, 0X2);
create_dword (x=0X2000260C);
op_hex (x, 0);
create_dword (x=0X20002610);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20002614);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20002618);
set_name (0X20002618, "ffsp_make_new_handle");
create_insn (x=0X20002630);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002656);
op_stkvar (x, 1);
create_insn (0X20002660);
create_insn (x=0X20002670);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X20002682);
make_array (0X20002682, 0X2);
create_dword (x=0X20002684);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20002688);
set_name (0X20002688, "FS_Format");
set_cmt (0X20002694, "do_copy", 0);
create_insn (0X20002694);
set_cmt (0X200026A0, "do_set", 0);
create_insn (0X200026A0);
create_insn (x=0X200026B2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200026C2);
op_stroff (x, 1, GetStrucIdByName("FSSuperblock"), 0);
create_insn (x=0X20002770);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20002784, "superblock", 0);
set_cmt (0X2000278E, "super", 0);
set_cmt (0X200027A0, "do_set", 0);
set_cmt (0X200027A6, "do_copy", 0);
create_dword (x=0X200027B4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200027B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200027BC);
set_name (0X200027BC, "FS_GetStats");
create_insn (0X200027CA);
create_insn (x=0X200027D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X200027F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200027F4);
set_name (0X200027F4, "FS_CreateDir");
set_cmt (0X2000280E, "string", 0);
create_insn (0X2000281E);
create_insn (x=0X20002852);
op_stkvar (x, 1);
set_cmt (0X20002854, "path", 0);
set_cmt (0X20002856, "parent", 0);
set_cmt (0X20002858, "file_name", 0);
create_insn (x=0X20002858);
op_stkvar (x, 1);
set_cmt (0X20002864, "superblock", 0);
create_insn (0X20002864);
set_cmt (0X20002866, "path", 0);
create_insn (x=0X2000286E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X2000287A);
set_cmt (0X2000287C, "requested_open_mode", 0);
create_insn (x=0X2000287C);
op_stkvar (x, 1);
set_cmt (0X2000287E, "superblock", 0);
set_cmt (0X20002880, "cluster", 0);
set_cmt (0X20002882, "uid", 0);
set_cmt (0X20002884, "gid", 0);
set_cmt (0X20002890, "superblock", 0);
create_insn (0X20002890);
set_cmt (0X20002892, "parent", 0);
set_cmt (0X20002894, "path", 0);
create_insn (x=0X20002894);
op_stkvar (x, 1);
create_insn (x=0X2000289A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200028A6, "superblock", 0);
create_insn (0X200028A6);
create_insn (x=0X200028AC);
op_stkvar (x, 1);
create_insn (x=0X200028AE);
op_hex (x, 1);
create_insn (0X200028BA);
create_insn (0X200028C0);
create_insn (x=0X200028C6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200028D8);
op_stkvar (x, 1);
set_cmt (0X200028DE, "dst", 0);
set_cmt (0X200028E0, "src", 0);
create_insn (x=0X200028E0);
op_stkvar (x, 1);
set_cmt (0X200028E2, "length", 0);
create_insn (x=0X200028F6);
op_stkvar (x, 1);
create_insn (x=0X200028FA);
op_stkvar (x, 1);
create_insn (x=0X20002900);
op_stkvar (x, 1);
create_insn (x=0X200029C6);
op_stkvar (x, 1);
create_insn (x=0X200029D2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200029D4);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200029D8);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200029DA);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200029DE);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_byte (0X200029F6);
make_array (0X200029F6, 0X2);
create_dword (x=0X200029F8);
op_hex (x, 0);
create_dword (x=0X200029FC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20002A00);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20002A04);
set_name (0X20002A04, "FS_ReadDir");
create_insn (x=0X20002A22);
op_stkvar (x, 1);
set_cmt (0X20002A28, "string", 0);
set_cmt (0X20002A2A, "a2", 0);
create_insn (0X20002A3A);
set_cmt (0X20002A4A, "superblock", 0);
create_insn (0X20002A4A);
set_cmt (0X20002A4C, "path", 0);
create_insn (x=0X20002A54);
op_hex (x, 1);
create_insn (x=0X20002A60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002A80);
op_stkvar (x, 1);
create_insn (0X20002A86);
set_cmt (0X20002A8A, "requested_open_mode", 0);
create_insn (x=0X20002A8A);
op_stkvar (x, 1);
set_cmt (0X20002A8C, "superblock", 0);
set_cmt (0X20002A8E, "cluster", 0);
set_cmt (0X20002A90, "uid", 0);
set_cmt (0X20002A92, "gid", 0);
create_insn (x=0X20002AA0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002AA2);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20002AAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002ABC);
op_stkvar (x, 1);
create_insn (x=0X20002AC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002AE0);
op_stkvar (x, 1);
create_insn (x=0X20002AEE);
op_hex (x, 1);
create_insn (x=0X20002AF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20002B08, "dst", 0);
set_cmt (0X20002B0A, "src", 0);
set_cmt (0X20002B0C, "length", 0);
set_cmt (0X20002B14, "src", 0);
set_cmt (0X20002B18, "dest", 0);
set_cmt (0X20002B1A, "size", 0);
create_insn (x=0X20002B30);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002B4E);
op_stkvar (x, 1);
create_dword (x=0X20002B68);
op_hex (x, 0);
create_dword (x=0X20002B6C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20002B70);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20002B74);
set_name (0X20002B74, "FS_SetAttr");
set_cmt (0X20002B8C, "string", 0);
set_cmt (0X20002B8E, "a2", 0);
create_insn (0X20002B9E);
set_cmt (0X20002BAE, "superblock", 0);
create_insn (0X20002BAE);
set_cmt (0X20002BB0, "path", 0);
create_insn (x=0X20002BB8);
op_enum (x, 1, GetEnum("SpecialClusterValue"),0);
create_insn (0X20002BC4);
create_insn (x=0X20002BC8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002BF2);
toggle_sign (x, 1);
create_insn (x=0X20002BF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002C2E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002C64);
toggle_sign (x, 1);
op_enum (x, 1, GetEnum("IOSReturnCode"),0);
create_insn (x=0X20002C6A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002CAC);
op_stkvar (x, 1);
create_insn (x=0X20002CC0);
op_stkvar (x, 1);
create_insn (x=0X20002CC6);
op_stkvar (x, 1);
create_insn (x=0X20002CCC);
op_stkvar (x, 1);
create_byte (0X20002CE2);
make_array (0X20002CE2, 0X2);
create_dword (x=0X20002CE4);
op_enum (x, 0, GetEnum("SpecialClusterValue"),0);
create_dword (x=0X20002CE8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20002CEC);
set_name (0X20002CEC, "FS_GetAttr");
set_cmt (0X20002D0C, "string", 0);
set_cmt (0X20002D0E, "a2", 0);
create_insn (x=0X20002D20);
op_stkvar (x, 1);
create_insn (x=0X20002D26);
op_stkvar (x, 1);
create_insn (x=0X20002D2C);
op_stkvar (x, 1);
create_insn (x=0X20002D32);
op_stkvar (x, 1);
create_insn (x=0X20002D38);
op_stkvar (x, 1);
create_insn (0X20002D44);
create_insn (0X20002D54);
create_insn (x=0X20002D5C);
op_stkvar (x, 1);
set_cmt (0X20002D5E, "path", 0);
set_cmt (0X20002D60, "parent", 0);
set_cmt (0X20002D62, "file_name", 0);
create_insn (x=0X20002D62);
op_stkvar (x, 1);
set_cmt (0X20002D6C, "superblock", 0);
set_cmt (0X20002D6E, "path", 0);
create_insn (x=0X20002D76);
op_dec (x, 1);
create_insn (0X20002D82);
set_cmt (0X20002D84, "requested_open_mode", 0);
create_insn (x=0X20002D84);
op_stkvar (x, 1);
set_cmt (0X20002D86, "superblock", 0);
set_cmt (0X20002D88, "cluster", 0);
set_cmt (0X20002D8A, "uid", 0);
set_cmt (0X20002D8C, "gid", 0);
set_cmt (0X20002D96, "superblock", 0);
set_cmt (0X20002D98, "parent", 0);
set_cmt (0X20002D9A, "path", 0);
create_insn (x=0X20002D9A);
op_stkvar (x, 1);
create_insn (x=0X20002DA0);
op_dec (x, 1);
create_insn (x=0X20002DAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002DC0);
op_stroff (x, 1, GetStrucIdByName("FSTEntry"), 0);
create_insn (x=0X20002DC4);
op_stroff (x, 1, GetStrucIdByName("FSTEntry"), 0);
create_insn (x=0X20002DCA);
op_stroff (x, 1, GetStrucIdByName("FSTEntry"), 0);
create_insn (x=0X20002DD0);
op_stroff (x, 1, GetStrucIdByName("FSTEntry"), 0);
create_insn (x=0X20002DEC);
op_stkvar (x, 1);
create_insn (x=0X20002DFC);
op_stkvar (x, 1);
create_insn (x=0X20002E0E);
op_stkvar (x, 1);
create_insn (x=0X20002E22);
op_stkvar (x, 1);
create_insn (x=0X20002E34);
op_stkvar (x, 1);
create_byte (0X20002E4A);
make_array (0X20002E4A, 0X2);
create_dword (x=0X20002E4C);
op_dec (x, 0);
create_dword (x=0X20002E50);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20002E54);
set_name (0X20002E54, "FS_Delete");
set_cmt (0X20002E6C, "string", 0);
create_insn (0X20002E7C);
set_cmt (0X20002E8A, "path", 0);
create_insn (0X20002E8A);
set_cmt (0X20002E8C, "parent", 0);
create_insn (x=0X20002E8C);
op_stkvar (x, 1);
set_cmt (0X20002E8E, "file_name", 0);
create_insn (x=0X20002E8E);
op_stkvar (x, 1);
set_cmt (0X20002E9E, "superblock", 0);
create_insn (0X20002E9E);
set_cmt (0X20002EA0, "path", 0);
create_insn (x=0X20002EA0);
op_stkvar (x, 1);
create_insn (x=0X20002EA8);
op_hex (x, 1);
create_insn (0X20002EB4);
set_cmt (0X20002EB6, "requested_open_mode", 0);
create_insn (x=0X20002EB6);
op_stkvar (x, 1);
set_cmt (0X20002EB8, "superblock", 0);
set_cmt (0X20002EBA, "cluster", 0);
set_cmt (0X20002EBC, "uid", 0);
set_cmt (0X20002EBE, "gid", 0);
set_cmt (0X20002EC8, "superblock", 0);
set_cmt (0X20002ECA, "parent", 0);
set_cmt (0X20002ECC, "path", 0);
create_insn (x=0X20002ECC);
op_stkvar (x, 1);
create_insn (x=0X20002ED4);
op_hex (x, 1);
create_insn (x=0X20002EE0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002F06);
op_hex (x, 1);
set_cmt (0X20002F0C, "superblock", 0);
set_cmt (0X20002F0E, "fst_idx", 0);
set_cmt (0X20002F10, "mode", 0);
set_cmt (0X20002F1A, "superblock", 0);
set_cmt (0X20002F1C, "fst_idx", 0);
set_cmt (0X20002F1E, "mode", 0);
create_insn (0X20002F2E);
create_insn (x=0X20002F36);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002F50);
op_hex (x, 1);
create_insn (x=0X20002F5A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002F60);
op_hex (x, 1);
create_insn (x=0X20002F6A);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20002F6E);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20002F70);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20002F74);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
set_cmt (0X20002F7A, "superblock", 0);
set_cmt (0X20002F7C, "parent_idx", 0);
set_cmt (0X20002F7E, "idx", 0);
create_insn (x=0X20002F88);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20002F8A);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20002F8E);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20002F90);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20002F94);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
set_cmt (0X20002F9C, "superblock", 0);
create_insn (0X20002FAC);
create_byte (0X20002FC6);
make_array (0X20002FC6, 0X2);
create_dword (x=0X20002FC8);
op_hex (x, 0);
create_dword (x=0X20002FCC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20002FD0);
op_hex (x, 0);
create_dword (x=0X20002FD4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20002FD8);
set_name (0X20002FD8, "FS_Rename");
set_cmt (0X20002FF6, "string", 0);
set_cmt (0X20003000, "string", 0);
create_insn (0X20003010);
set_cmt (0X20003020, "path", 0);
create_insn (0X20003020);
set_cmt (0X20003022, "parent", 0);
create_insn (x=0X20003022);
op_stkvar (x, 1);
set_cmt (0X20003024, "file_name", 0);
create_insn (x=0X20003024);
op_stkvar (x, 1);
set_cmt (0X20003034, "path", 0);
create_insn (0X20003034);
set_cmt (0X20003036, "parent", 0);
create_insn (x=0X20003036);
op_stkvar (x, 1);
set_cmt (0X20003038, "file_name", 0);
create_insn (x=0X20003038);
op_stkvar (x, 1);
set_cmt (0X20003048, "superblock", 0);
create_insn (0X20003048);
set_cmt (0X2000304A, "path", 0);
create_insn (x=0X2000304A);
op_stkvar (x, 1);
create_insn (x=0X20003052);
op_hex (x, 1);
set_cmt (0X2000305E, "superblock", 0);
create_insn (0X2000305E);
set_cmt (0X20003060, "path", 0);
create_insn (x=0X20003060);
op_stkvar (x, 1);
create_insn (x=0X20003066);
op_stkvar (x, 1);
create_insn (x=0X20003068);
op_hex (x, 1);
create_insn (0X20003074);
set_cmt (0X20003076, "requested_open_mode", 0);
create_insn (x=0X20003076);
op_stkvar (x, 1);
set_cmt (0X20003078, "superblock", 0);
set_cmt (0X2000307A, "cluster", 0);
set_cmt (0X2000307C, "uid", 0);
set_cmt (0X2000307E, "gid", 0);
set_cmt (0X2000308A, "requested_open_mode", 0);
create_insn (x=0X2000308A);
op_stkvar (x, 1);
set_cmt (0X2000308C, "superblock", 0);
set_cmt (0X2000308E, "cluster", 0);
create_insn (x=0X2000308E);
op_stkvar (x, 1);
set_cmt (0X20003090, "uid", 0);
set_cmt (0X20003092, "gid", 0);
set_cmt (0X2000309E, "superblock", 0);
create_insn (0X2000309E);
set_cmt (0X200030A0, "parent", 0);
set_cmt (0X200030A2, "path", 0);
create_insn (x=0X200030A2);
op_stkvar (x, 1);
create_insn (x=0X200030AA);
op_hex (x, 1);
create_insn (x=0X200030B6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200030D2, "string1", 0);
create_insn (x=0X200030D2);
op_stkvar (x, 1);
set_cmt (0X200030D4, "string2", 0);
create_insn (x=0X200030D4);
op_stkvar (x, 1);
set_cmt (0X200030D6, "length", 0);
create_insn (0X200030E6);
set_cmt (0X200030EE, "superblock", 0);
set_cmt (0X200030F0, "fst_idx", 0);
set_cmt (0X200030F2, "mode", 0);
create_insn (0X200030FE);
set_cmt (0X20003100, "id", 0);
create_insn (0X20003100);
set_cmt (0X2000310C, "superblock", 0);
create_insn (0X2000310C);
set_cmt (0X2000310E, "parent", 0);
create_insn (x=0X2000310E);
op_stkvar (x, 1);
set_cmt (0X20003110, "path", 0);
create_insn (x=0X20003110);
op_stkvar (x, 1);
create_insn (x=0X20003118);
op_enum (x, 1, GetEnum("SpecialClusterValue"),0);
create_insn (x=0X2000311E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X2000313E);
create_insn (0X20003148);
create_insn (x=0X20003152);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000316A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20003170, "superblock", 0);
set_cmt (0X20003172, "fst_idx", 0);
set_cmt (0X20003174, "mode", 0);
set_cmt (0X20003180, "superblock", 0);
create_insn (0X20003180);
set_cmt (0X20003182, "fst_idx", 0);
set_cmt (0X20003184, "mode", 0);
create_insn (0X20003190);
create_insn (0X20003196);
create_insn (x=0X200031A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200031BA);
op_enum (x, 1, GetEnum("SpecialClusterValue"),0);
create_insn (x=0X200031C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200031CA);
op_enum (x, 1, GetEnum("SpecialClusterValue"),0);
create_insn (x=0X200031D4);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200031D8);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200031DA);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200031DE);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
set_cmt (0X200031E4, "superblock", 0);
set_cmt (0X200031E6, "parent_idx", 0);
create_insn (x=0X200031E6);
op_stkvar (x, 1);
set_cmt (0X200031E8, "idx", 0);
create_insn (x=0X200031F2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200031F4);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200031F8);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200031FA);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X200031FE);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20003200);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003216);
op_stkvar (x, 1);
set_cmt (0X20003218, "superblock", 0);
set_cmt (0X2000321A, "parent_idx", 0);
set_cmt (0X2000321C, "idx", 0);
create_insn (x=0X20003226);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20003236, "dst", 0);
set_cmt (0X20003238, "src", 0);
create_insn (x=0X20003238);
op_stkvar (x, 1);
set_cmt (0X2000323A, "length", 0);
create_insn (x=0X20003240);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000324E);
op_stkvar (x, 1);
create_insn (x=0X20003252);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003262);
op_stkvar (x, 1);
create_insn (x=0X2000327E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X2000329C, "superblock", 0);
create_insn (0X200032AC);
create_byte (0X200032CE);
make_array (0X200032CE, 0X2);
create_dword (x=0X200032D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200032D4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200032D8);
op_enum (x, 0, GetEnum("SpecialClusterValue"),0);
create_dword (x=0X200032DC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200032E0);
set_name (0X200032E0, "FS_GetUsage");
set_cmt (0X200032F8, "string", 0);
set_cmt (0X200032FA, "a2", 0);
create_insn (0X2000330A);
set_cmt (0X20003318, "superblock", 0);
create_insn (0X20003318);
set_cmt (0X2000331A, "path", 0);
create_insn (x=0X20003322);
op_hex (x, 1);
create_insn (x=0X2000332E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X2000334E, "superblock", 0);
create_insn (0X2000334E);
set_cmt (0X20003350, "fst_idx", 0);
set_cmt (0X20003352, "mode", 0);
create_insn (0X20003362);
set_cmt (0X20003364, "superblock", 0);
set_cmt (0X20003366, "fst_idx", 0);
set_cmt (0X20003368, "mode", 0);
create_insn (0X20003378);
create_byte (0X20003382);
make_array (0X20003382, 0X2);
create_dword (x=0X20003384);
op_hex (x, 0);
create_dword (x=0X20003388);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X2000338C);
set_name (0X2000338C, "FS_CreateFile");
set_cmt (0X200033A8, "attrs", 0);
create_insn (x=0X200033A8);
op_stkvar (x, 1);
create_insn (x=0X200033AA);
op_stkvar (x, 1);
set_cmt (0X200033AC, "owner_perm", 0);
create_insn (x=0X200033AC);
op_stkvar (x, 1);
create_insn (x=0X200033AE);
op_stkvar (x, 1);
set_cmt (0X200033B0, "group_perm", 0);
create_insn (x=0X200033B0);
op_stkvar (x, 1);
create_insn (x=0X200033B2);
op_stkvar (x, 1);
set_cmt (0X200033B4, "other_perm", 0);
create_insn (x=0X200033B4);
op_stkvar (x, 1);
set_cmt (0X200033B8, "a9", 0);
create_insn (x=0X200033B8);
op_stkvar (x, 1);
set_cmt (0X200033BA, "uid", 0);
set_cmt (0X200033BC, "gid", 0);
set_cmt (0X200033BE, "path", 0);
create_insn (0X200033D4);
set_name (0X200033D4, "FS_SetFileVersionControl");
set_cmt (0X200033DC, "string", 0);
create_insn (0X200033EC);
set_cmt (0X200033FA, "superblock", 0);
create_insn (0X200033FA);
set_cmt (0X200033FC, "path", 0);
create_insn (x=0X20003402);
op_hex (x, 1);
create_insn (0X2000340E);
create_insn (x=0X20003412);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003442);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003462);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003490);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200034BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X200034EE);
create_insn (x=0X200034F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000351C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20003544, "keyid", 0);
set_cmt (0X20003546, "data", 0);
create_byte (0X20003552);
make_array (0X20003552, 0X2);
create_dword (x=0X20003554);
op_hex (x, 0);
create_dword (x=0X20003558);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X2000355C);
set_name (0X2000355C, "FS_Open");
set_cmt (0X2000356E, "string", 0);
create_insn (0X2000357E);
set_cmt (0X2000358C, "superblock", 0);
create_insn (0X2000358C);
set_cmt (0X2000358E, "path", 0);
create_insn (x=0X20003596);
op_dec (x, 1);
create_insn (x=0X200035A2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X200035C2);
set_cmt (0X200035C4, "requested_open_mode", 0);
create_insn (x=0X200035C4);
op_stkvar (x, 1);
set_cmt (0X200035C6, "superblock", 0);
set_cmt (0X200035C8, "cluster", 0);
set_cmt (0X200035CA, "uid", 0);
set_cmt (0X200035CC, "gid", 0);
create_insn (x=0X200035D6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200035FC, "file_size", 0);
create_insn (x=0X200035FC);
op_stkvar (x, 1);
set_cmt (0X200035FE, "uid", 0);
set_cmt (0X20003600, "gid", 0);
set_cmt (0X20003602, "id", 0);
set_cmt (0X20003604, "open_mode", 0);
create_insn (x=0X2000360E);
op_dec (x, 1);
create_byte (0X2000361E);
make_array (0X2000361E, 0X2);
create_dword (x=0X20003620);
op_dec (x, 0);
create_dword (x=0X20003624);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20003628);
create_insn (0X2000363C);
create_insn (0X2000364A);
create_insn (0X20003656);
create_insn (x=0X20003658);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X2000368C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20003690);
set_name (0X20003690, "fs_check_file_offset_and_set_internal_cache_offset");
create_insn (0X200036A2);
create_insn (0X200036B0);
create_insn (0X200036C0);
create_insn (x=0X200036C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200036E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200036EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X200036F2);
create_insn (0X200036F8);
create_insn (x=0X200036FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003724);
op_hex (x, 1);
create_insn (0X2000373C);
create_byte (0X20003746);
make_array (0X20003746, 0X2);
create_dword (x=0X20003748);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000374C);
op_hex (x, 0);
create_dword (x=0X20003750);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20003754);
set_name (0X20003754, "_fs_direct_read");
create_insn (x=0X2000376A);
op_stkvar (x, 1);
create_insn (0X20003786);
create_insn (0X20003796);
create_insn (0X200037A4);
create_insn (x=0X200037A8);
op_stkvar (x, 1);
create_insn (x=0X200037AE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200037B8);
op_stkvar (x, 1);
create_insn (x=0X200037D6);
op_hex (x, 1);
create_insn (0X200037EA);
create_insn (x=0X200037EC);
op_stkvar (x, 1);
create_insn (x=0X200037EE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200037F8);
op_stkvar (x, 1);
create_insn (x=0X20003816);
op_stkvar (x, 1);
create_insn (x=0X20003826);
toggle_sign (x, 1);
op_hex (x, 1);
create_insn (x=0X20003834);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003836);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003840);
op_stkvar (x, 1);
set_cmt (0X2000386A, "src", 0);
set_cmt (0X2000386C, "size", 0);
create_insn (x=0X20003872);
op_stkvar (x, 1);
create_insn (x=0X20003874);
op_plain_offset (x, 1, 0X20049C00);
op_plain_offset (x, 129, 0X20049C00);
create_insn (x=0X20003876);
op_stkvar (x, 1);
create_insn (x=0X20003878);
op_plain_offset (x, 1, 0X20049C00);
op_plain_offset (x, 129, 0X20049C00);
set_cmt (0X2000387C, "ptr", 0);
set_cmt (0X2000387E, "byte", 0);
set_cmt (0X20003880, "size", 0);
create_insn (x=0X2000388C);
op_stkvar (x, 1);
create_insn (x=0X2000388E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003890);
op_plain_offset (x, 1, 0X20049C00);
op_plain_offset (x, 129, 0X20049C00);
set_cmt (0X20003896, "data", 0);
create_insn (x=0X20003896);
op_stkvar (x, 1);
set_cmt (0X2000389A, "unknown", 0);
create_insn (x=0X2000389A);
op_stkvar (x, 1);
set_cmt (0X2000389C, "cluster", 0);
set_cmt (0X2000389E, "cluster_count", 0);
set_cmt (0X200038A0, "type", 0);
set_cmt (0X200038A2, "salt", 0);
create_insn (x=0X200038A2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200038B4);
op_stkvar (x, 1);
set_cmt (0X200038B6, "super", 0);
create_insn (x=0X200038C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200038C6);
op_stkvar (x, 1);
create_insn (x=0X200038CA);
op_stkvar (x, 1);
create_insn (x=0X200038DC);
op_stkvar (x, 1);
create_insn (x=0X200038DE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200038E0);
op_plain_offset (x, 1, 0X20049C00);
op_plain_offset (x, 129, 0X20049C00);
set_cmt (0X200038E6, "inputData", 0);
create_insn (x=0X200038E6);
op_stkvar (x, 1);
set_cmt (0X200038EA, "a6", 0);
create_insn (x=0X200038EA);
op_stkvar (x, 1);
set_cmt (0X200038EC, "a1", 0);
set_cmt (0X200038EE, "a2", 0);
set_cmt (0X200038F0, "a3", 0);
set_cmt (0X200038F2, "a4", 0);
create_insn (x=0X200038F2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20003904);
set_cmt (0X2000390A, "super", 0);
set_cmt (0X2000390C, "cluster", 0);
create_insn (x=0X20003922);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000392C);
op_stkvar (x, 1);
create_insn (x=0X20003944);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20003956, "a2", 0);
create_insn (x=0X20003956);
op_stkvar (x, 1);
set_cmt (0X2000395C, "superblock", 0);
set_cmt (0X2000395E, "a3", 0);
create_insn (x=0X2000397A);
op_stkvar (x, 1);
create_insn (x=0X2000397E);
op_stkvar (x, 1);
create_insn (0X20003992);
create_insn (x=0X2000399A);
op_stkvar (x, 1);
create_byte (0X200039BA);
make_array (0X200039BA, 0X2);
create_dword (x=0X200039BC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200039C0);
op_hex (x, 0);
create_dword (x=0X200039C4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200039C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X200039C8, "macSalt");
create_dword (x=0X200039CC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200039D0);
set_name (0X200039D0, "_fs_direct_write");
create_insn (x=0X200039E4);
op_stkvar (x, 1);
create_insn (x=0X200039E6);
op_stkvar (x, 1);
create_insn (x=0X200039E8);
op_stkvar (x, 1);
create_insn (x=0X200039FE);
op_hex (x, 1);
create_insn (x=0X20003A06);
op_stkvar (x, 1);
create_insn (0X20003A16);
create_insn (0X20003A24);
create_insn (x=0X20003A28);
op_stkvar (x, 1);
create_insn (x=0X20003A30);
op_stkvar (x, 1);
create_insn (x=0X20003A38);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003A42);
op_stkvar (x, 1);
create_insn (0X20003A6A);
create_insn (x=0X20003A6E);
op_stkvar (x, 1);
create_insn (x=0X20003A70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003A7A);
op_stkvar (x, 1);
create_insn (x=0X20003A98);
op_stkvar (x, 1);
create_insn (x=0X20003A9E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003AA6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003AAA);
op_stkvar (x, 1);
create_insn (x=0X20003AAC);
op_stkvar (x, 1);
create_insn (x=0X20003AB4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003AB8);
op_stkvar (x, 1);
create_insn (x=0X20003ABC);
op_stkvar (x, 1);
set_cmt (0X20003ABE, "super", 0);
create_insn (x=0X20003AC8);
op_enum (x, 1, GetEnum("SpecialClusterValue"),0);
create_insn (x=0X20003AD0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003ADA);
op_stkvar (x, 1);
create_insn (x=0X20003AFC);
op_stkvar (x, 1);
set_cmt (0X20003B00, "src", 0);
set_cmt (0X20003B02, "size", 0);
create_insn (x=0X20003B08);
op_stkvar (x, 1);
create_insn (x=0X20003B0C);
op_plain_offset (x, 1, 0X20049C00);
op_plain_offset (x, 129, 0X20049C00);
create_insn (x=0X20003B0E);
op_stkvar (x, 1);
create_insn (x=0X20003B10);
op_plain_offset (x, 1, 0X20049C00);
op_plain_offset (x, 129, 0X20049C00);
create_insn (x=0X20003B12);
op_stkvar (x, 1);
create_insn (x=0X20003B14);
op_plain_offset (x, 1, 0X20049C00);
op_plain_offset (x, 129, 0X20049C00);
set_cmt (0X20003B16, "ptr", 0);
set_cmt (0X20003B18, "byte", 0);
set_cmt (0X20003B1A, "size", 0);
create_insn (x=0X20003B20);
op_stkvar (x, 1);
set_cmt (0X20003B24, "inputData", 0);
create_insn (x=0X20003B24);
op_stkvar (x, 1);
set_cmt (0X20003B28, "a6", 0);
create_insn (x=0X20003B28);
op_stkvar (x, 1);
set_cmt (0X20003B2A, "a1", 0);
set_cmt (0X20003B2C, "a2", 0);
set_cmt (0X20003B2E, "a3", 0);
set_cmt (0X20003B30, "a4", 0);
create_insn (x=0X20003B42);
op_stkvar (x, 1);
set_cmt (0X20003B44, "super", 0);
set_cmt (0X20003B46, "cluster", 0);
create_insn (x=0X20003B50);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003B54);
op_enum (x, 1, GetEnum("SpecialClusterValue"),0);
create_insn (x=0X20003B5C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003B62);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003B70);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20003B74);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20003B76);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20003B7A);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20003B7E);
op_enum (x, 1, GetEnum("SpecialClusterValue"),0);
create_insn (x=0X20003B86);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003B88);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20003B8C);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20003B8E);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20003B92);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20003B94);
op_stkvar (x, 1);
create_insn (x=0X20003B9A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003BA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003BAC);
op_enum (x, 1, GetEnum("SpecialClusterValue"),0);
create_insn (x=0X20003BB8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003BBC);
op_stkvar (x, 1);
create_insn (x=0X20003BC0);
op_stkvar (x, 1);
create_insn (x=0X20003BC2);
op_stkvar (x, 1);
create_insn (x=0X20003BCA);
op_stkvar (x, 1);
create_insn (x=0X20003BCC);
op_stkvar (x, 1);
create_insn (x=0X20003BD0);
op_stkvar (x, 1);
create_insn (x=0X20003BD2);
op_stkvar (x, 1);
create_insn (x=0X20003BD4);
op_stkvar (x, 1);
create_insn (0X20003BDC);
create_insn (x=0X20003BE2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003BEC);
op_stkvar (x, 1);
create_insn (x=0X20003C00);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003C06);
op_plain_offset (x, 1, 0X20008000);
op_plain_offset (x, 129, 0X20008000);
create_insn (0X20003C0C);
create_insn (0X20003C12);
create_insn (x=0X20003C18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003C20);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003C2A);
op_stkvar (x, 1);
create_insn (x=0X20003C3E);
op_hex (x, 1);
create_insn (x=0X20003C50);
op_enum (x, 1, GetEnum("SpecialClusterValue"),0);
create_insn (x=0X20003C58);
op_stkvar (x, 1);
create_insn (x=0X20003C64);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003C76);
op_stkvar (x, 1);
create_insn (x=0X20003C7A);
op_stkvar (x, 1);
create_insn (x=0X20003C7C);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20003C80);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20003C82);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20003C86);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20003C8C);
op_stkvar (x, 1);
create_insn (x=0X20003C92);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003CA0);
op_stkvar (x, 1);
create_insn (x=0X20003CA6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003CB0);
op_stkvar (x, 1);
create_insn (x=0X20003CD4);
op_stkvar (x, 1);
create_insn (x=0X20003CF2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003CF6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003CFA);
op_stkvar (x, 1);
create_byte (0X20003D1A);
make_array (0X20003D1A, 0X2);
create_dword (x=0X20003D1C);
op_hex (x, 0);
create_dword (x=0X20003D20);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20003D24);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20003D28);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20003D2C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20003D30);
op_enum (x, 0, GetEnum("SpecialClusterValue"),0);
create_dword (x=0X20003D34);
op_enum (x, 0, GetEnum("SpecialClusterValue"),0);
create_dword (x=0X20003D38);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20003D3C);
op_hex (x, 0);
create_insn (0X20003D40);
set_name (0X20003D40, "fs_close_file");
create_insn (0X20003D4E);
create_insn (0X20003D5C);
create_byte (0X20003D76);
make_array (0X20003D76, 0X2);
create_insn (0X20003D78);
set_name (0X20003D78, "FS_Ioctlv14");
create_insn (x=0X20003D86);
op_stkvar (x, 1);
create_insn (x=0X20003D88);
op_stkvar (x, 1);
create_insn (x=0X20003D8C);
op_stkvar (x, 1);
create_insn (x=0X20003D94);
op_stkvar (x, 1);
create_insn (x=0X20003DAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003DAE);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (0X20003DBC);
create_insn (x=0X20003DC2);
op_hex (x, 1);
create_insn (x=0X20003DC4);
op_hex (x, 1);
create_insn (x=0X20003DDA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003DDC);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (0X20003DEA);
create_insn (x=0X20003DF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003E00);
op_plain_offset (x, 1, 0X2004F19C);
op_plain_offset (x, 129, 0X2004F19C);
create_insn (x=0X20003E14);
op_stkvar (x, 1);
set_cmt (0X20003E16, "path", 0);
set_cmt (0X20003E1A, "attrs", 0);
create_insn (x=0X20003E1A);
op_stkvar (x, 1);
set_cmt (0X20003E1E, "owner_perm", 0);
create_insn (x=0X20003E1E);
op_stkvar (x, 1);
set_cmt (0X20003E22, "group_perm", 0);
create_insn (x=0X20003E22);
op_stkvar (x, 1);
set_cmt (0X20003E24, "other_perm", 0);
create_insn (x=0X20003E24);
op_stkvar (x, 1);
create_insn (x=0X20003E26);
op_stkvar (x, 1);
set_cmt (0X20003E28, "a9", 0);
create_insn (x=0X20003E28);
op_stkvar (x, 1);
set_cmt (0X20003E2A, "superblock", 0);
set_cmt (0X20003E2C, "uid", 0);
create_insn (x=0X20003E2C);
op_stkvar (x, 1);
set_cmt (0X20003E2E, "gid", 0);
create_insn (x=0X20003E2E);
op_stkvar (x, 1);
create_insn (x=0X20003E3A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003E46);
op_stkvar (x, 1);
create_insn (x=0X20003E54);
op_hex (x, 1);
create_insn (x=0X20003E60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003E7A);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20003E7E);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20003E80);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20003E84);
op_plain_offset (x, 1, 0X20049988);
op_plain_offset (x, 129, 0X20049988);
create_insn (x=0X20003EA6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003EA8);
op_plain_offset (x, 1, 0X2004F180);
op_plain_offset (x, 129, 0X2004F180);
create_insn (x=0X20003EC2);
op_enum (x, 1, GetEnum("SpecialClusterValue"),0);
create_byte (0X20003EFE);
make_array (0X20003EFE, 0X2);
create_dword (x=0X20003F00);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20003F04);
op_hex (x, 0);
create_dword (x=0X20003F08);
op_hex (x, 0);
create_dword (x=0X20003F0C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20003F10);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20003F14);
op_enum (x, 0, GetEnum("SpecialClusterValue"),0);
create_insn (0X20003F18);
set_name (0X20003F18, "fs_init");
create_insn (x=0X20003F1E);
op_stkvar (x, 1);
set_cmt (0X20003F28, "do_copy", 0);
set_cmt (0X20003F30, "do_copy", 0);
create_insn (0X20003F30);
set_cmt (0X20003F3A, "do_set", 0);
set_cmt (0X20003F52, "superblock", 0);
create_insn (0X20003F52);
set_cmt (0X20003F54, "a2", 0);
create_insn (x=0X20003F60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003F6E);
op_hex (x, 1);
create_insn (x=0X20003F74);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003F7C);
op_stroff (x, 1, GetStrucIdByName("FSSuperblock"), 0);
create_insn (x=0X20003F82);
op_stroff (x, 1, GetStrucIdByName("FSSuperblock"), 0);
create_insn (x=0X20003F94);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20003FA8, "superblock", 0);
set_cmt (0X20003FB2, "do_set", 0);
set_cmt (0X20003FB8, "do_copy", 0);
create_insn (x=0X20003FBE);
op_stkvar (x, 1);
create_dword (x=0X20003FD4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20003FD8);
op_hex (x, 0);
create_dword (x=0X20003FDC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20003FE0);
create_insn (x=0X20003FEE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20003FF8);
create_insn (x=0X20003FFC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20003FFE);
op_plain_offset (x, 1, 0X2004AF5C);
op_plain_offset (x, 129, 0X2004AF5C);
create_insn (x=0X20004002);
op_plain_offset (x, 1, 0X2004AF5C);
op_plain_offset (x, 129, 0X2004AF5C);
create_insn (0X20004006);
create_insn (x=0X2000400A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000400C);
op_plain_offset (x, 1, 0X2004AF5C);
op_plain_offset (x, 129, 0X2004AF5C);
create_insn (x=0X20004010);
op_plain_offset (x, 1, 0X2004AF5C);
op_plain_offset (x, 129, 0X2004AF5C);
create_insn (x=0X20004014);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004016);
op_plain_offset (x, 1, 0X2004AF5C);
op_plain_offset (x, 129, 0X2004AF5C);
create_insn (x=0X2000401A);
op_plain_offset (x, 1, 0X2004AF5C);
op_plain_offset (x, 129, 0X2004AF5C);
create_insn (x=0X2000401E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004020);
op_plain_offset (x, 1, 0X2004AF5C);
op_plain_offset (x, 129, 0X2004AF5C);
create_insn (x=0X20004026);
op_plain_offset (x, 1, 0X2004AF5C);
op_plain_offset (x, 129, 0X2004AF5C);
create_insn (x=0X2000402E);
op_plain_offset (x, 1, 0X2004AF5C);
op_plain_offset (x, 129, 0X2004AF5C);
create_insn (x=0X20004032);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004034);
op_plain_offset (x, 1, 0X2004AF5C);
op_plain_offset (x, 129, 0X2004AF5C);
create_insn (x=0X20004036);
op_plain_offset (x, 1, 0X2004AF5C);
op_plain_offset (x, 129, 0X2004AF5C);
create_insn (x=0X2000403C);
op_plain_offset (x, 1, 0X2004AF5C);
op_plain_offset (x, 129, 0X2004AF5C);
create_insn (x=0X20004042);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X20004052);
make_array (0X20004052, 0X2);
create_dword (x=0X20004054);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20004058);
create_insn (x=0X2000405A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X2000405C, "address", 0);
set_cmt (0X2000405E, "size", 0);
set_cmt (0X20004064, "dataptr", 0);
create_insn (x=0X2000406E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20004070, "command", 0);
create_insn (x=0X20004070);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004072, "a2", 0);
set_cmt (0X20004074, "a3", 0);
set_cmt (0X20004078, "a4", 0);
create_dword (x=0X200040A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X200040A0, "address");
create_dword (x=0X200040A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200040A8);
set_name (0X200040A8, "ffsp_send_nand_command");
create_insn (x=0X200040BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200040D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200040E2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200040E4, "queueid", 0);
set_cmt (0X200040E6, "message", 0);
set_cmt (0X200040E8, "flags", 0);
create_insn (x=0X200040F2);
op_stkvar (x, 1);
create_insn (x=0X200040FE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000410C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X20004122);
make_array (0X20004122, 0X2);
create_dword (x=0X20004124);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004128);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X2000412C);
create_insn (0X20004130);
set_name (0X20004130, "fs_set_nand_addr1_addr2");
create_insn (x=0X20004136);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000413E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X20004146);
make_array (0X20004146, 0X2);
create_dword (x=0X20004148);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000414C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20004150);
set_name (0X20004150, "fs_set_data_buf_ecc_buf");
create_insn (x=0X2000415C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20004164, "ptr", 0);
create_insn (x=0X2000416A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X20004174);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004178);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X2000417C);
create_insn (x=0X2000418A);
op_stkvar (x, 1);
create_insn (x=0X20004190);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004192);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200041A0);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200041AA, "a1", 0);
set_cmt (0X200041AC, "a2", 0);
set_cmt (0X200041AE, "size", 0);
create_insn (x=0X200041BA);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200041DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200041DE);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004222);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20004232);
create_insn (x=0X20004234);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000423E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004248);
op_stkvar (x, 1);
set_cmt (0X2000424E, "src", 0);
set_cmt (0X20004264, "dest", 0);
set_cmt (0X20004266, "size", 0);
create_insn (0X20004272);
create_insn (0X20004278);
create_insn (x=0X2000427C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000427E);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_byte (0X2000429E);
make_array (0X2000429E, 0X2);
create_dword (x=0X200042A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200042A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200042A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200042AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200042B0);
set_name (0X200042B0, "fs_init_nand");
create_insn (x=0X200042BA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200042C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200042D0, "ptr", 0);
create_insn (x=0X200042D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200042D2, "n_msgs", 0);
create_insn (x=0X200042D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200042E6, "ptr", 0);
create_insn (x=0X200042E6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200042E8, "n_msgs", 0);
create_insn (x=0X200042EE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200042FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200042FE, "dest", 0);
set_cmt (0X20004300, "size", 0);
create_insn (x=0X20004338);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000433C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X2000434E, "device", 0);
create_insn (0X2000434E);
create_insn (x=0X20004350);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20004352, "queueid", 0);
set_cmt (0X20004354, "message", 0);
set_cmt (0X2000435E, "command", 0);
set_cmt (0X20004360, "a2", 0);
set_cmt (0X20004362, "a3", 0);
set_cmt (0X20004364, "a4", 0);
create_insn (x=0X2000436E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20004372, "address", 0);
set_cmt (0X20004374, "size", 0);
set_cmt (0X2000437E, "addr1", 0);
set_cmt (0X20004380, "addr2", 0);
set_cmt (0X20004386, "dataptr", 0);
set_cmt (0X20004388, "eccptr", 0);
set_cmt (0X2000438E, "command", 0);
set_cmt (0X20004390, "a2", 0);
set_cmt (0X20004392, "a3", 0);
set_cmt (0X20004396, "a4", 0);
create_insn (x=0X200043B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200043BE, "src", 0);
create_insn (x=0X200043C8);
op_hex (x, 1);
create_insn (x=0X200043E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200043E6);
op_hex (x, 1);
create_insn (x=0X200043E8);
op_hex (x, 1);
create_insn (x=0X200043EA);
op_hex (x, 1);
create_insn (x=0X200043EC);
op_hex (x, 1);
create_insn (x=0X200043F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200043F6, "device", 0);
create_insn (0X200043F6);
create_insn (x=0X200043FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200043FE, "queueid", 0);
create_insn (x=0X20004404);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20004406, "queueid", 0);
create_insn (x=0X2000440C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X20004424);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004428);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000442C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X2000442C, "ptr");
create_dword (x=0X20004430);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004434);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004438);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000443C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004440);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X20004444);
create_dword (x=0X20004448);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000444C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004450);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X20004454);
create_insn (0X20004458);
set_name (0X20004458, "_fs_copy_nand_info");
create_insn (x=0X20004466);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20004474, "src", 0);
create_insn (x=0X20004474);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20004476, "size", 0);
create_dword (x=0X20004484);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004488);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X2000448C);
create_insn (x=0X2000449A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200044A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X200044B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200044BC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200044C0);
set_name (0X200044C0, "_fs_write_nand_maybe");
create_insn (x=0X200044D8);
op_stkvar (x, 1);
create_insn (x=0X200044DA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200044DC);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200044DE);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200044F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004502);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004512);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004514);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004524);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004526);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004528);
op_stkvar (x, 1);
create_insn (x=0X2000452C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000452E);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004530);
op_stkvar (x, 1);
create_insn (x=0X20004534);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000453E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004540);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004542, "dest", 0);
set_cmt (0X20004544, "src", 0);
create_insn (x=0X20004550);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004552);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004554, "ptr", 0);
set_cmt (0X20004556, "byte", 0);
create_insn (x=0X20004560);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004562);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X2000456C);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004578, "address", 0);
create_insn (x=0X20004588);
op_stkvar (x, 1);
set_cmt (0X20004590, "address", 0);
set_cmt (0X20004592, "size", 0);
set_cmt (0X20004598, "addr1", 0);
set_cmt (0X2000459A, "addr2", 0);
set_cmt (0X200045A0, "dataptr", 0);
set_cmt (0X200045A2, "eccptr", 0);
create_insn (x=0X200045A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200045AA, "command", 0);
create_insn (x=0X200045AA);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200045AC, "a2", 0);
create_insn (x=0X200045AC);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200045AE);
op_stkvar (x, 1);
set_cmt (0X200045B8, "a3", 0);
create_insn (0X200045B8);
create_insn (x=0X200045BA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200045C0);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200045C4, "a4", 0);
create_insn (x=0X200045D0);
op_stkvar (x, 1);
create_insn (x=0X200045E2);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200045EC, "dest", 0);
set_cmt (0X200045F0, "src", 0);
set_cmt (0X200045F2, "size", 0);
create_insn (x=0X200045FC);
op_stkvar (x, 1);
create_insn (x=0X20004602);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004604);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X2000460C, "command", 0);
create_insn (x=0X2000460C);
op_stkvar (x, 1);
set_cmt (0X2000460E, "a2", 0);
set_cmt (0X20004610, "a3", 0);
set_cmt (0X20004612, "a4", 0);
create_insn (x=0X2000462A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X2000462C, "command", 0);
create_insn (x=0X2000462C);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004632, "a2", 0);
set_cmt (0X20004634, "a3", 0);
set_cmt (0X20004636, "a4", 0);
create_insn (x=0X20004642);
op_stkvar (x, 1);
create_insn (x=0X20004646);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004648);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004650);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004654);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004656, "address", 0);
set_cmt (0X2000465C, "size", 0);
set_cmt (0X20004668, "addr1", 0);
set_cmt (0X2000466A, "addr2", 0);
set_cmt (0X20004670, "dataptr", 0);
create_insn (x=0X2000467A);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X2000467C, "command", 0);
create_insn (x=0X2000467C);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X2000467E, "a2", 0);
create_insn (x=0X2000467E);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004680, "a3", 0);
set_cmt (0X20004684, "a4", 0);
create_insn (x=0X20004690);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004694);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004696, "address", 0);
set_cmt (0X2000469C, "size", 0);
create_insn (x=0X200046A8);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200046B2, "addr1", 0);
set_cmt (0X200046B4, "addr2", 0);
set_cmt (0X200046BA, "dataptr", 0);
set_cmt (0X200046BC, "eccptr", 0);
create_insn (x=0X200046C2);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200046C4);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200046C6, "command", 0);
create_insn (x=0X200046C6);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200046CC, "a3", 0);
set_cmt (0X200046D0, "a4", 0);
set_cmt (0X200046DA, "command", 0);
create_insn (x=0X200046DA);
op_stkvar (x, 1);
set_cmt (0X200046DC, "a2", 0);
set_cmt (0X200046DE, "a3", 0);
set_cmt (0X200046E0, "a4", 0);
create_insn (x=0X200046F6);
op_stkvar (x, 1);
create_insn (x=0X200046FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200046FE, "command", 0);
create_insn (x=0X200046FE);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004700, "a2", 0);
set_cmt (0X20004702, "a3", 0);
set_cmt (0X20004704, "a4", 0);
create_insn (x=0X2000470C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004718);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000471A);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_dword (x=0X20004740);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004744);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004748);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000474C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X20004750);
create_dword (0X20004754);
create_dword (0X20004758);
create_insn (0X2000475C);
create_insn (x=0X20004774);
op_stkvar (x, 1);
create_insn (x=0X20004776);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004778);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X2000477A);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004790);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X2000479E);
create_insn (x=0X200047A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200047A4);
op_stkvar (x, 1);
set_cmt (0X200047A6, "addr1", 0);
set_cmt (0X200047A8, "addr2", 0);
create_insn (x=0X200047AE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200047B0, "command", 0);
create_insn (x=0X200047B0);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200047B6, "a2", 0);
create_insn (x=0X200047B6);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200047B8, "a3", 0);
set_cmt (0X200047BA, "a4", 0);
create_insn (0X200047C6);
create_insn (x=0X200047C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200047CA);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200047CC);
op_stkvar (x, 1);
set_cmt (0X200047D4, "dataptr", 0);
set_cmt (0X200047D6, "eccptr", 0);
create_insn (x=0X200047D6);
op_stkvar (x, 1);
set_cmt (0X200047DE, "dataptr", 0);
create_insn (x=0X200047DE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200047E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200047EA);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200047FE, "address", 0);
set_cmt (0X20004804, "size", 0);
create_insn (x=0X2000480A);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X2000480C, "address", 0);
create_insn (x=0X2000480C);
op_stkvar (x, 1);
set_cmt (0X20004810, "size", 0);
create_insn (x=0X20004816);
op_stkvar (x, 1);
set_cmt (0X20004818, "address", 0);
set_cmt (0X2000481A, "size", 0);
create_insn (x=0X20004822);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004826);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X2000482E);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004832, "address", 0);
create_insn (x=0X20004832);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20004834, "size", 0);
create_insn (x=0X2000483A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X2000483C, "command", 0);
create_insn (x=0X2000483C);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004848, "a3", 0);
create_insn (0X20004848);
create_insn (x=0X2000484A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004850);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004858);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004860, "a2", 0);
create_insn (x=0X20004860);
op_stkvar (x, 1);
set_cmt (0X20004862, "a4", 0);
create_insn (x=0X20004884);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004886, "dest", 0);
set_cmt (0X20004888, "src", 0);
create_insn (x=0X20004888);
op_stkvar (x, 1);
set_cmt (0X2000488E, "size", 0);
create_insn (x=0X20004896);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000489A);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200048A2);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200048A4, "dest", 0);
create_insn (x=0X200048A4);
op_stkvar (x, 1);
create_insn (x=0X200048A6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200048A8, "src", 0);
set_cmt (0X200048AC, "size", 0);
create_insn (x=0X200048B8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200048BA);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200048BC, "dest", 0);
set_cmt (0X200048BE, "src", 0);
create_insn (x=0X200048BE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X200048CA);
create_insn (x=0X200048CC);
op_stkvar (x, 1);
create_insn (x=0X200048D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200048D6);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_dword (x=0X200048FC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004900);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004904);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004908);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X20004908, "dataptr");
create_dword (0X2000490C);
create_dword (0X20004910);
create_insn (0X20004914);
create_insn (x=0X20004928);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000492A);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X2000492C);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004946);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004954);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000495E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004960);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004962);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X2000496A);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004980);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X2000498C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200049AE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200049B2);
op_stkvar (x, 1);
create_insn (x=0X200049C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200049CA);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200049D0, "addr1", 0);
set_cmt (0X200049D2, "addr2", 0);
set_cmt (0X200049D8, "command", 0);
create_insn (x=0X200049D8);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200049DA, "a2", 0);
create_insn (x=0X200049DA);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200049DC, "a3", 0);
set_cmt (0X200049DE, "a4", 0);
create_insn (x=0X200049EA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200049EC);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200049F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200049F2);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X200049F8);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200049FA, "addr1", 0);
set_cmt (0X200049FC, "addr2", 0);
set_cmt (0X20004A06, "command", 0);
set_cmt (0X20004A08, "a2", 0);
set_cmt (0X20004A0A, "a3", 0);
set_cmt (0X20004A0C, "a4", 0);
set_cmt (0X20004A16, "addr1", 0);
set_cmt (0X20004A18, "addr2", 0);
create_insn (x=0X20004A1E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20004A20, "command", 0);
create_insn (x=0X20004A20);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004A22, "a2", 0);
create_insn (x=0X20004A22);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004A24, "a3", 0);
set_cmt (0X20004A26, "a4", 0);
set_cmt (0X20004A30, "command", 0);
create_insn (x=0X20004A30);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004A36, "a2", 0);
set_cmt (0X20004A38, "a3", 0);
set_cmt (0X20004A3A, "a4", 0);
create_insn (x=0X20004A4A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004A5A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004A5C);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_byte (0X20004A7E);
make_array (0X20004A7E, 0X2);
create_dword (x=0X20004A80);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004A84);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004A88);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004A8C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X20004A90);
create_insn (0X20004A94);
create_insn (x=0X20004A98);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004A9A);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004AAC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004ABA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004AC4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_3(void) {
auto x;
#define id x
create_insn (x=0X20004AC6);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004AD4, "addr2", 0);
create_insn (x=0X20004ADA);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004ADC, "command", 0);
create_insn (x=0X20004ADC);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004AE2, "a3", 0);
set_cmt (0X20004AE4, "a4", 0);
set_cmt (0X20004AEE, "command", 0);
create_insn (x=0X20004AEE);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004AF0, "a2", 0);
set_cmt (0X20004AF2, "a3", 0);
set_cmt (0X20004AF4, "a4", 0);
create_insn (x=0X20004B04);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X20004B22);
make_array (0X20004B22, 0X2);
create_dword (x=0X20004B24);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004B28);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004B2C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X20004B30);
create_insn (0X20004B34);
set_name (0X20004B34, "_fs_write_encrypt_nand");
create_insn (x=0X20004B4A);
op_stkvar (x, 1);
create_insn (x=0X20004B4E);
op_stkvar (x, 1);
create_insn (x=0X20004B50);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004B52);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004B62);
op_stkvar (x, 1);
create_insn (x=0X20004B78);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20004B86);
create_insn (x=0X20004B8C);
op_stkvar (x, 1);
set_cmt (0X20004B8E, "customDataSize", 0);
create_insn (x=0X20004B8E);
op_stkvar (x, 1);
set_cmt (0X20004B92, "signerHandle", 0);
create_insn (x=0X20004B92);
op_stkvar (x, 1);
set_cmt (0X20004B96, "chainingFlag", 0);
create_insn (x=0X20004B96);
op_stkvar (x, 1);
create_insn (x=0X20004B98);
op_stkvar (x, 1);
set_cmt (0X20004B9A, "signData", 0);
create_insn (x=0X20004B9A);
op_stkvar (x, 1);
set_cmt (0X20004B9C, "context", 0);
create_insn (x=0X20004B9C);
op_stkvar (x, 1);
set_cmt (0X20004B9E, "inputData", 0);
set_cmt (0X20004BA0, "inputSize", 0);
set_cmt (0X20004BA2, "customData", 0);
create_insn (x=0X20004BAE);
op_stkvar (x, 1);
create_insn (x=0X20004BB2);
op_stkvar (x, 1);
create_insn (x=0X20004BB4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004BB6);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004BBC);
op_stkvar (x, 1);
create_insn (x=0X20004BC4);
op_stkvar (x, 1);
create_insn (x=0X20004BC6);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004BCE);
op_stkvar (x, 1);
create_insn (x=0X20004BD0);
op_stkvar (x, 1);
create_insn (x=0X20004BD6);
op_stkvar (x, 1);
create_insn (x=0X20004BDC);
op_stkvar (x, 1);
create_insn (x=0X20004BDE);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004BE8);
op_stkvar (x, 1);
create_insn (x=0X20004BEC);
op_stkvar (x, 1);
create_insn (x=0X20004BF4);
op_stkvar (x, 1);
create_insn (x=0X20004C04);
op_hex (x, 1);
create_insn (0X20004C0E);
set_cmt (0X20004C14, "customDataSize", 0);
create_insn (x=0X20004C14);
op_stkvar (x, 1);
set_cmt (0X20004C18, "signerHandle", 0);
create_insn (x=0X20004C18);
op_stkvar (x, 1);
set_cmt (0X20004C1C, "chainingFlag", 0);
create_insn (x=0X20004C1C);
op_stkvar (x, 1);
create_insn (x=0X20004C1E);
op_stkvar (x, 1);
set_cmt (0X20004C20, "signData", 0);
create_insn (x=0X20004C20);
op_stkvar (x, 1);
set_cmt (0X20004C22, "context", 0);
create_insn (x=0X20004C22);
op_stkvar (x, 1);
create_insn (x=0X20004C24);
op_stkvar (x, 1);
set_cmt (0X20004C26, "inputData", 0);
set_cmt (0X20004C28, "inputSize", 0);
set_cmt (0X20004C2A, "customData", 0);
create_insn (0X20004C36);
set_cmt (0X20004C40, "customDataSize", 0);
create_insn (x=0X20004C40);
op_stkvar (x, 1);
set_cmt (0X20004C44, "signerHandle", 0);
create_insn (x=0X20004C44);
op_stkvar (x, 1);
set_cmt (0X20004C48, "chainingFlag", 0);
create_insn (x=0X20004C48);
op_stkvar (x, 1);
create_insn (x=0X20004C4A);
op_stkvar (x, 1);
set_cmt (0X20004C4C, "signData", 0);
create_insn (x=0X20004C4C);
op_stkvar (x, 1);
set_cmt (0X20004C4E, "context", 0);
create_insn (x=0X20004C4E);
op_stkvar (x, 1);
set_cmt (0X20004C50, "inputData", 0);
set_cmt (0X20004C52, "inputSize", 0);
set_cmt (0X20004C54, "customData", 0);
set_cmt (0X20004C60, "dest", 0);
create_insn (x=0X20004C60);
op_stkvar (x, 1);
set_cmt (0X20004C62, "src", 0);
set_cmt (0X20004C64, "size", 0);
create_insn (x=0X20004C6C);
op_stkvar (x, 1);
create_insn (0X20004C76);
create_insn (x=0X20004C78);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20004C86, "flags", 0);
create_insn (x=0X20004C88);
op_stkvar (x, 1);
create_insn (x=0X20004C8A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20004C8C, "queueid", 0);
set_cmt (0X20004C8E, "message", 0);
create_insn (x=0X20004C8E);
op_stkvar (x, 1);
create_insn (x=0X20004C98);
op_stkvar (x, 1);
create_insn (x=0X20004CA4);
op_stkvar (x, 1);
create_insn (x=0X20004CB6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20004CBA, "outputData", 0);
create_insn (x=0X20004CBA);
op_stkvar (x, 1);
create_insn (x=0X20004CBC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20004CC0, "message_queue", 0);
create_insn (x=0X20004CC0);
op_stkvar (x, 1);
create_insn (x=0X20004CC2);
op_stkvar (x, 1);
set_cmt (0X20004CC4, "reply", 0);
create_insn (x=0X20004CC4);
op_stkvar (x, 1);
set_cmt (0X20004CC6, "encryptHandle", 0);
set_cmt (0X20004CC8, "ivData", 0);
create_insn (x=0X20004CCA);
op_stkvar (x, 1);
set_cmt (0X20004CCC, "inputData", 0);
set_cmt (0X20004CCE, "inputSize", 0);
create_insn (x=0X20004CDA);
op_stkvar (x, 1);
create_insn (x=0X20004CE2);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004CE4, "ptr", 0);
create_insn (x=0X20004CE4);
op_stkvar (x, 1);
set_cmt (0X20004CE6, "byte", 0);
set_cmt (0X20004CEC, "size", 0);
create_insn (x=0X20004CF4);
op_stkvar (x, 1);
create_insn (x=0X20004CFA);
op_stkvar (x, 1);
create_insn (x=0X20004D00);
op_stkvar (x, 1);
create_insn (x=0X20004D0E);
op_stkvar (x, 1);
create_insn (x=0X20004D1A);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004D1C);
op_stkvar (x, 1);
create_insn (x=0X20004D20);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004D22, "dest", 0);
set_cmt (0X20004D24, "src", 0);
create_insn (x=0X20004D24);
op_stkvar (x, 1);
set_cmt (0X20004D2A, "size", 0);
create_insn (x=0X20004D32);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004D38);
op_stkvar (x, 1);
create_insn (x=0X20004D3C);
op_stkvar (x, 1);
create_insn (x=0X20004D4C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20004D52);
create_insn (x=0X20004D58);
op_stkvar (x, 1);
create_insn (x=0X20004D5C);
op_stkvar (x, 1);
create_insn (x=0X20004D62);
op_stkvar (x, 1);
create_insn (x=0X20004D66);
op_stkvar (x, 1);
create_insn (0X20004D72);
create_insn (x=0X20004D74);
op_stkvar (x, 1);
create_insn (x=0X20004D78);
op_stkvar (x, 1);
create_insn (x=0X20004D7C);
op_stkvar (x, 1);
create_insn (x=0X20004D88);
op_stkvar (x, 1);
create_insn (0X20004D92);
create_insn (x=0X20004D96);
op_stkvar (x, 1);
create_insn (x=0X20004D9C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20004D9E, "queueid", 0);
set_cmt (0X20004DA0, "message", 0);
create_insn (x=0X20004DA0);
op_stkvar (x, 1);
set_cmt (0X20004DA2, "flags", 0);
create_dword (x=0X20004DBC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004DC0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004DC4);
op_hex (x, 0);
create_dword (x=0X20004DC8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20004DCC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20004DD0);
set_name (0X20004DD0, "_fs_read_decrypt_nand");
create_insn (x=0X20004DE6);
op_stkvar (x, 1);
create_insn (x=0X20004DEC);
op_stkvar (x, 1);
create_insn (x=0X20004DEE);
op_stkvar (x, 1);
create_insn (x=0X20004DF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004DF2);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004E02);
op_stkvar (x, 1);
create_insn (x=0X20004E18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20004E26);
create_insn (x=0X20004E2C);
op_stkvar (x, 1);
set_cmt (0X20004E2E, "customDataSize", 0);
create_insn (x=0X20004E2E);
op_stkvar (x, 1);
set_cmt (0X20004E32, "signerHandle", 0);
create_insn (x=0X20004E32);
op_stkvar (x, 1);
set_cmt (0X20004E36, "chainingFlag", 0);
create_insn (x=0X20004E36);
op_stkvar (x, 1);
create_insn (x=0X20004E38);
op_stkvar (x, 1);
set_cmt (0X20004E3A, "signData", 0);
create_insn (x=0X20004E3A);
op_stkvar (x, 1);
set_cmt (0X20004E3C, "context", 0);
create_insn (x=0X20004E3C);
op_stkvar (x, 1);
set_cmt (0X20004E3E, "inputData", 0);
set_cmt (0X20004E40, "inputSize", 0);
set_cmt (0X20004E42, "customData", 0);
create_insn (0X20004E4E);
create_insn (x=0X20004E52);
op_stkvar (x, 1);
create_insn (x=0X20004E56);
op_stkvar (x, 1);
create_insn (x=0X20004E5A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004E5E);
op_stkvar (x, 1);
create_insn (x=0X20004E60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004E62);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004E68);
op_stkvar (x, 1);
create_insn (x=0X20004E70);
op_stkvar (x, 1);
create_insn (x=0X20004E7A);
op_stkvar (x, 1);
create_insn (x=0X20004E7C);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004E86);
op_stkvar (x, 1);
create_insn (x=0X20004E8A);
op_stkvar (x, 1);
create_insn (x=0X20004E96);
op_stkvar (x, 1);
create_insn (0X20004EA0);
create_insn (x=0X20004EA2);
op_stkvar (x, 1);
create_insn (x=0X20004EAE);
op_stkvar (x, 1);
create_insn (x=0X20004EB0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20004EB2, "queueid", 0);
set_cmt (0X20004EB4, "message", 0);
create_insn (x=0X20004EB4);
op_stkvar (x, 1);
set_cmt (0X20004EB6, "flags", 0);
create_insn (x=0X20004EC0);
op_stkvar (x, 1);
create_insn (x=0X20004EC6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20004ED6);
create_insn (x=0X20004EE4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004EE6);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004EF2);
op_stkvar (x, 1);
create_insn (x=0X20004EF6);
op_stkvar (x, 1);
create_insn (0X20004F10);
create_insn (0X20004F24);
create_insn (x=0X20004F30);
op_stkvar (x, 1);
create_insn (x=0X20004F36);
op_stkvar (x, 1);
create_insn (x=0X20004F3C);
op_stkvar (x, 1);
create_insn (x=0X20004F4A);
op_stkvar (x, 1);
create_insn (x=0X20004F5C);
op_stkvar (x, 1);
create_insn (x=0X20004F60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004F62);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004F66);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004F68, "dest", 0);
create_insn (x=0X20004F68);
op_stkvar (x, 1);
set_cmt (0X20004F6A, "src", 0);
set_cmt (0X20004F70, "size", 0);
create_insn (x=0X20004F76);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004F78);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004F7E);
op_stkvar (x, 1);
create_insn (x=0X20004F82);
op_stkvar (x, 1);
set_cmt (0X20004F88, "addr1", 0);
create_insn (x=0X20004F8A);
op_stkvar (x, 1);
set_cmt (0X20004F8C, "addr2", 0);
create_insn (x=0X20004F92);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004F94);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004F9A);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004FA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004FB6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004FB8);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004FBA);
op_stkvar (x, 1);
create_insn (x=0X20004FC0);
op_stkvar (x, 1);
set_cmt (0X20004FC2, "address", 0);
set_cmt (0X20004FC4, "size", 0);
create_insn (x=0X20004FD0);
op_stkvar (x, 1);
create_insn (x=0X20004FD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004FD6);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20004FD8, "address", 0);
set_cmt (0X20004FDE, "size", 0);
set_cmt (0X20004FE6, "address", 0);
set_cmt (0X20004FE8, "size", 0);
create_insn (x=0X20004FE8);
op_stkvar (x, 1);
create_insn (x=0X20004FF4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20004FF6);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20004FFC);
op_stkvar (x, 1);
set_cmt (0X20004FFE, "dataptr", 0);
set_cmt (0X20005000, "eccptr", 0);
create_insn (x=0X20005008);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000500C);
op_stkvar (x, 1);
create_insn (x=0X20005010);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20005012);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20005018);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20005028);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000502E);
op_stkvar (x, 1);
set_cmt (0X2000503A, "flags", 0);
create_insn (x=0X2000503C);
op_stkvar (x, 1);
create_insn (x=0X2000503E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20005040, "queueid", 0);
set_cmt (0X20005042, "message", 0);
create_insn (x=0X20005042);
op_stkvar (x, 1);
create_insn (x=0X2000504C);
op_stkvar (x, 1);
create_insn (0X20005058);
create_insn (x=0X20005064);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20005066);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X2000506A);
op_stkvar (x, 1);
set_cmt (0X2000506C, "inputData", 0);
set_cmt (0X2000506E, "outputData", 0);
create_insn (x=0X2000506E);
op_stkvar (x, 1);
create_insn (x=0X20005070);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20005074, "message_queue", 0);
create_insn (x=0X20005074);
op_stkvar (x, 1);
create_insn (x=0X20005076);
op_stkvar (x, 1);
set_cmt (0X20005078, "reply", 0);
create_insn (x=0X20005078);
op_stkvar (x, 1);
set_cmt (0X2000507A, "encryptHandle", 0);
set_cmt (0X2000507C, "ivData", 0);
set_cmt (0X2000507E, "inputSize", 0);
create_insn (x=0X2000508A);
op_stkvar (x, 1);
create_insn (0X20005096);
create_insn (x=0X200050AC);
op_hex (x, 1);
create_insn (0X200050B6);
set_cmt (0X200050BC, "customDataSize", 0);
create_insn (x=0X200050BC);
op_stkvar (x, 1);
set_cmt (0X200050C0, "signerHandle", 0);
create_insn (x=0X200050C0);
op_stkvar (x, 1);
set_cmt (0X200050C4, "chainingFlag", 0);
create_insn (x=0X200050C4);
op_stkvar (x, 1);
create_insn (x=0X200050C6);
op_stkvar (x, 1);
set_cmt (0X200050C8, "signData", 0);
create_insn (x=0X200050C8);
op_stkvar (x, 1);
set_cmt (0X200050CA, "context", 0);
create_insn (x=0X200050CA);
op_stkvar (x, 1);
create_insn (x=0X200050CC);
op_stkvar (x, 1);
set_cmt (0X200050CE, "inputData", 0);
set_cmt (0X200050D0, "inputSize", 0);
set_cmt (0X200050D2, "customData", 0);
set_cmt (0X200050E6, "customDataSize", 0);
create_insn (x=0X200050E6);
op_stkvar (x, 1);
set_cmt (0X200050EA, "signerHandle", 0);
create_insn (x=0X200050EA);
op_stkvar (x, 1);
set_cmt (0X200050EE, "chainingFlag", 0);
create_insn (x=0X200050EE);
op_stkvar (x, 1);
create_insn (x=0X200050F0);
op_stkvar (x, 1);
set_cmt (0X200050F2, "signData", 0);
create_insn (x=0X200050F2);
op_stkvar (x, 1);
set_cmt (0X200050F4, "context", 0);
create_insn (x=0X200050F4);
op_stkvar (x, 1);
set_cmt (0X200050F6, "inputData", 0);
set_cmt (0X200050F8, "inputSize", 0);
set_cmt (0X200050FA, "customData", 0);
set_cmt (0X20005104, "a1", 0);
set_cmt (0X20005106, "a2", 0);
create_insn (x=0X20005106);
op_stkvar (x, 1);
set_cmt (0X20005108, "size", 0);
set_cmt (0X20005112, "a1", 0);
set_cmt (0X20005114, "a2", 0);
create_insn (x=0X20005114);
op_stkvar (x, 1);
set_cmt (0X20005116, "size", 0);
create_byte (0X20005126);
make_array (0X20005126, 0X2);
create_dword (x=0X20005128);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000512C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20005130);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20005134);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20005138);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X2000513C);
create_dword (x=0X20005140);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20005144);
op_hex (x, 0);
create_insn (0X20005148);
create_insn (x=0X2000515A);
op_stkvar (x, 1);
create_insn (x=0X20005160);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20005162, "queueid", 0);
set_cmt (0X20005164, "message", 0);
create_insn (x=0X20005164);
op_stkvar (x, 1);
set_cmt (0X20005166, "flags", 0);
create_insn (x=0X20005172);
op_stkvar (x, 1);
create_insn (x=0X20005178);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X2000517A, "queueid", 0);
set_cmt (0X2000517C, "message", 0);
create_insn (x=0X2000517C);
op_stkvar (x, 1);
set_cmt (0X2000517E, "flags", 0);
create_dword (x=0X200051A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200051AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200051B0);
create_insn (x=0X200051B6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200051C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200051C6);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_dword (x=0X200051F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200051FC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20005200);
create_insn (x=0X2000520E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X2000521C, "src", 0);
create_insn (x=0X2000521C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X2000521E, "size", 0);
create_byte (0X2000522E);
make_array (0X2000522E, 0X2);
create_dword (x=0X20005230);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20005234);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20005238);
create_insn (x=0X20005244);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20005246);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20005258);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20005266);
create_insn (0X2000526C);
create_insn (x=0X20005274);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20005276);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20005280);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X2000528A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20005290);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_insn (x=0X20005296);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20005298, "address", 0);
set_cmt (0X2000529E, "size", 0);
set_cmt (0X200052A4, "addr1", 0);
set_cmt (0X200052A8, "addr2", 0);
set_cmt (0X200052AE, "dataptr", 0);
create_insn (x=0X200052B8);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200052BA, "command", 0);
create_insn (x=0X200052BA);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200052BC, "a2", 0);
create_insn (x=0X200052BC);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200052BE, "a3", 0);
set_cmt (0X200052C4, "a4", 0);
set_cmt (0X200052DA, "command", 0);
create_insn (x=0X200052DA);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200052DC, "a2", 0);
set_cmt (0X200052DE, "a3", 0);
set_cmt (0X200052E0, "a4", 0);
create_insn (x=0X200052EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200052F2);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X200052F8, "addr1", 0);
set_cmt (0X200052FC, "addr2", 0);
set_cmt (0X20005302, "command", 0);
create_insn (x=0X20005302);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20005304, "a2", 0);
create_insn (x=0X20005304);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20005306, "a3", 0);
set_cmt (0X20005308, "a4", 0);
create_insn (x=0X20005312);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X20005314, "address", 0);
set_cmt (0X2000531A, "size", 0);
set_cmt (0X20005320, "dataptr", 0);
create_insn (x=0X2000532A);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X2000532C, "command", 0);
create_insn (x=0X2000532C);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
set_cmt (0X2000532E, "a2", 0);
set_cmt (0X20005330, "a3", 0);
set_cmt (0X20005336, "a4", 0);
create_insn (x=0X2000534C);
op_plain_offset (x, 1, 0X2004F1A8);
op_plain_offset (x, 129, 0X2004F1A8);
create_byte (0X2000536E);
make_array (0X2000536E, 0X2);
create_dword (x=0X20005370);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20005374);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20005378);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X2000537C);
create_insn (0X20005380);
set_cmt (0X20005384, "device", 0);
create_insn (x=0X20005392);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20005394, "queueid", 0);
create_insn (x=0X200053A2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200053AE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200053B2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X200053CA);
make_array (0X200053CA, 0X2);
create_dword (x=0X200053CC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200053D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X200053D4);
create_dword (x=0X200053D8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200053DC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X200053E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X200053E0, "FS_Shutdown");
create_insn (x=0X200053E4);
op_bin (x, 1);
create_insn (x=0X200053EC);
create_dword (x=0X200053F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200053F4);
create_insn (x=0X200053FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20005410);
create_dword (x=0X2000541C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20005420);
set_name (0X20005420, "fs_is_not_special_fd");
create_insn (x=0X20005428);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X2000543A);
make_array (0X2000543A, 0X2);
create_dword (x=0X2000543C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20005440);
set_name (0X20005440, "fs_allocate_cache_for_handle");
create_insn (x=0X20005448);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000544E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20005478);
set_cmt (0X2000547A, "data", 0);
create_insn (x=0X2000547A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20005490);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000549C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X200054B6);
make_array (0X200054B6, 0X2);
create_dword (x=0X200054B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X200054B8, "data");
create_dword (x=0X200054BC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200054C0);
set_name (0X200054C0, "ffsp_get_file_cache");
create_insn (x=0X200054C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X200054E0);
create_byte (0X200054EE);
make_array (0X200054EE, 0X2);
create_dword (x=0X200054F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200054F4);
set_name (0X200054F4, "fs_flush_file_cache");
set_cmt (0X20005500, "handle", 0);
create_insn (x=0X20005510);
op_hex (x, 1);
set_cmt (0X20005514, "seek_pos", 0);
set_cmt (0X20005516, "zero", 0);
create_insn (x=0X20005520);
op_hex (x, 1);
set_cmt (0X20005524, "handle", 0);
set_cmt (0X20005526, "data", 0);
set_cmt (0X20005528, "count", 0);
create_dword (x=0X2000553C);
op_hex (x, 0);
create_dword (x=0X20005540);
op_hex (x, 0);
create_insn (0X20005544);
set_name (0X20005544, "fs_write_check_free_clusters");
set_cmt (0X2000554A, "stats", 0);
create_insn (x=0X20005556);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000555C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000557A);
op_stkvar (x, 1);
create_dword (x=0X2000558C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20005590);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20005594);
set_name (0X20005594, "fs_handle_special_rm_req");
set_cmt (0X2000559C, "dst", 0);
create_insn (x=0X2000559C);
op_stkvar (x, 1);
create_insn (0X200055A8);
create_insn (x=0X200055AA);
op_stkvar (x, 1);
create_insn (x=0X200055B0);
op_stkvar (x, 1);
set_cmt (0X200055B8, "switch 7 cases ", 0);
create_insn (0X200055BE);
create_insn (x=0X200055C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200055C4, "switch jump", 0);
set_cmt (0X200055C6, "jumptable 200055C4 case 3", 1);
create_insn (0X200055C6);
create_insn (x=0X200055D2);
op_stkvar (x, 1);
create_insn (0X200055DC);
create_insn (x=0X200055DE);
op_stkvar (x, 1);
create_insn (0X200055EA);
create_insn (0X200055F0);
create_insn (0X20005600);
set_cmt (0X2000560A, "jumptable 200055C4 case 4", 1);
create_insn (0X2000560A);
create_insn (x=0X20005616);
op_stkvar (x, 1);
create_insn (0X20005620);
create_insn (x=0X20005622);
op_stkvar (x, 1);
create_insn (0X2000562E);
create_insn (0X20005634);
create_insn (x=0X2000563A);
op_stkvar (x, 1);
set_cmt (0X20005650, "jumptable 200055C4 case 5", 1);
create_insn (0X20005650);
create_insn (0X20005664);
create_insn (0X20005668);
create_insn (x=0X20005670);
op_stkvar (x, 1);
create_insn (x=0X20005672);
op_stkvar (x, 1);
create_insn (0X20005682);
create_insn (x=0X20005688);
op_stkvar (x, 1);
create_insn (x=0X2000568A);
op_stkvar (x, 1);
create_insn (0X2000569C);
set_cmt (0X200056A2, "jumptable 200055C4 case 6", 1);
create_insn (0X200056A2);
create_insn (0X200056B8);
create_insn (0X200056C2);
set_cmt (0X200056CC, "dest", 0);
create_insn (0X200056CC);
set_cmt (0X200056CE, "src", 0);
create_insn (x=0X200056CE);
op_stkvar (x, 1);
set_cmt (0X200056D0, "size", 0);
create_insn (x=0X200056D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X200056E4);
create_insn (0X200056EE);
create_insn (x=0X200056F0);
op_stkvar (x, 1);
create_insn (0X20005702);
create_insn (x=0X20005704);
op_stkvar (x, 1);
create_insn (0X20005716);
set_cmt (0X2000571C, "jumptable 200055C4 case 2", 1);
create_insn (0X2000571C);
set_cmt (0X20005722, "jumptable 200055C4 default case", 1);
create_insn (0X20005722);
set_name (0X20005722, "def_200055C4");
create_dword (x=0X20005730);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20005734);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20005738);
set_name (0X20005738, "fs_handle_boot2_rm_request");
create_insn (0X2000574C);
set_cmt (0X20005752, "data", 0);
create_insn (0X20005752);
set_cmt (0X20005754, "length", 0);
create_insn (0X2000575C);
create_insn (0X20005770);
create_insn (0X20005776);
create_insn (0X20005782);
create_insn (0X2000578C);
create_insn (0X20005792);
create_insn (0X20005798);
create_insn (0X200057A0);
set_name (0X200057A0, "ffsp_open");
set_cmt (0X200057AE, "string1", 0);
create_insn (x=0X200057B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200057B2, "length", 0);
set_cmt (0X200057BE, "string1", 0);
create_insn (x=0X200057C0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200057C2, "length", 0);
create_insn (0X200057D0);
set_cmt (0X200057D2, "string1", 0);
create_insn (x=0X200057D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200057D6, "length", 0);
create_insn (x=0X200057E4);
toggle_sign (x, 1);
create_insn (0X200057EA);
create_insn (0X200057F6);
set_cmt (0X200057FA, "uid", 0);
set_cmt (0X200057FC, "gid", 0);
set_cmt (0X200057FE, "open_mode", 0);
set_cmt (0X20005800, "file_size", 0);
create_insn (x=0X20005800);
op_stkvar (x, 1);
set_cmt (0X20005802, "id", 0);
create_insn (x=0X20005802);
op_dec (x, 1);
create_insn (0X2000580A);
create_insn (0X2000581A);
set_cmt (0X20005820, "uid", 0);
create_insn (0X20005820);
set_cmt (0X20005822, "gid", 0);
set_cmt (0X20005824, "path", 0);
set_cmt (0X20005826, "mode", 0);
create_dword (x=0X20005834);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20005838);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000583C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20005840);
op_dec (x, 0);
set_name (0X20005840, "id");
create_insn (0X20005844);
set_name (0X20005844, "fs_read");
create_insn (x=0X2000584E);
op_stroff (x, 1, GetStrucIdByName("IOSRequest"), 0);
create_insn (x=0X20005854);
op_stroff (x, 1, GetStrucIdByName("IOSRequest"), 0);
create_insn (x=0X2000585A);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X2000585E);
op_stroff (x, 1, GetStrucIdByName("FFSPFileEntry"), 0);
create_insn (x=0X20005866);
op_stroff (x, 1, GetStrucIdByName("FFSPFileEntry"), 0);
create_insn (x=0X20005868);
op_dec (x, 1);
create_insn (x=0X2000586C);
op_dec (x, 0);
create_insn (x=0X2000586E);
op_dec (x, 1);
create_insn (x=0X20005874);
op_stroff (x, 1, GetStrucIdByName("FFSPFileEntry"), 0);
create_insn (x=0X2000587A);
op_dec (x, 1);
create_insn (x=0X20005880);
op_stroff (x, 1, GetStrucIdByName("FFSPFileEntry"), 0);
set_cmt (0X20005882, "requested read length", 0);
set_cmt (0X20005884, "seek_position + requested_read_length", 0);
create_insn (x=0X20005886);
op_stroff (x, 1, GetStrucIdByName("FFSPFileEntry"), 0);
set_cmt (0X2000588E, "requested_read_length -= seek_position", 0);
set_cmt (0X20005896, "handle", 0);
create_insn (x=0X200058A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200058A4);
op_stroff (x, 1, GetStrucIdByName("FFSPFileEntry"), 0);
create_insn (x=0X200058A6);
op_hex (x, 1);
set_cmt (0X200058C2, "dest", 0);
set_cmt (0X200058C4, "src", 0);
set_cmt (0X200058C6, "size", 0);
create_insn (x=0X200058D4);
op_stroff (x, 1, GetStrucIdByName("FFSPFileEntry"), 0);
create_insn (x=0X200058D8);
op_stroff (x, 1, GetStrucIdByName("FFSPFileEntry"), 0);
create_insn (x=0X200058DC);
op_stroff (x, 1, GetStrucIdByName("FFSPFileEntry"), 0);
create_insn (x=0X200058E8);
op_dec (x, 1);
create_insn (x=0X200058EC);
op_dec (x, 0);
create_insn (x=0X200058FE);
op_hex (x, 1);
set_cmt (0X20005908, "handle", 0);
set_cmt (0X2000590A, "seek_pos", 0);
set_cmt (0X2000590C, "zero", 0);
create_insn (x=0X20005916);
op_stroff (x, 1, GetStrucIdByName("FFSPFileEntry"), 0);
create_insn (x=0X2000591E);
op_stroff (x, 1, GetStrucIdByName("FFSPFileEntry"), 0);
create_insn (0X20005922);
set_cmt (0X20005926, "handle", 0);
set_cmt (0X20005930, "data", 0);
create_insn (0X20005930);
create_insn (x=0X2000593C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20005942);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20005946);
op_stroff (x, 1, GetStrucIdByName("FFSPFileEntry"), 0);
set_cmt (0X20005956, "handle", 0);
set_cmt (0X20005958, "seek_pos", 0);
set_cmt (0X2000595A, "zero", 0);
set_cmt (0X20005964, "handle", 0);
set_cmt (0X20005966, "data", 0);
set_cmt (0X20005968, "count", 0);
create_byte (0X2000598A);
make_array (0X2000598A, 0X2);
create_dword (x=0X2000598C);
op_dec (x, 0);
create_dword (x=0X20005990);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20005994);
op_hex (x, 0);
create_dword (x=0X20005998);
op_dec (x, 0);
create_dword (x=0X2000599C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200059A0);
set_name (0X200059A0, "fs_write");
create_insn (0X200059C0);
create_insn (x=0X200059C2);
op_hex (x, 1);
create_insn (0X200059CE);
create_insn (0X200059DA);
set_cmt (0X200059E0, "handle", 0);
create_insn (0X200059E0);
create_insn (x=0X200059EA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200059F0);
op_hex (x, 1);
create_insn (x=0X200059FA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20005A0E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20005A16);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20005A30, "dest", 0);
set_cmt (0X20005A32, "src", 0);
set_cmt (0X20005A34, "size", 0);
create_insn (x=0X20005A4C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20005A50);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20005A6C, "data", 0);
create_insn (0X20005A78);
create_insn (x=0X20005A84);
op_hex (x, 1);
set_cmt (0X20005A9E, "handle", 0);
set_cmt (0X20005AA0, "seek_pos", 0);
set_cmt (0X20005AA2, "zero", 0);
set_cmt (0X20005AB0, "handle", 0);
set_cmt (0X20005AB2, "data", 0);
set_cmt (0X20005AB4, "count", 0);
create_insn (x=0X20005AC0);
op_hex (x, 1);
create_insn (0X20005ADA);
set_cmt (0X20005ADE, "handle", 0);
set_cmt (0X20005AE8, "data", 0);
create_insn (0X20005AE8);
create_insn (x=0X20005AF2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20005AF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20005B0C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20005B16, "zero", 0);
set_cmt (0X20005B1A, "handle", 0);
set_cmt (0X20005B1C, "seek_pos", 0);
set_cmt (0X20005B36, "handle", 0);
set_cmt (0X20005B38, "data", 0);
set_cmt (0X20005B3A, "count", 0);
create_insn (0X20005B5A);
create_byte (0X20005B6A);
make_array (0X20005B6A, 0X2);
create_dword (x=0X20005B6C);
op_hex (x, 0);
create_dword (x=0X20005B70);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20005B74);
op_hex (x, 0);
create_dword (x=0X20005B78);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20005B7C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20005B80);
op_hex (x, 0);
create_insn (0X20005B84);
set_name (0X20005B84, "ffsp_seek");
create_insn (x=0X20005B88);
op_stroff (x, 1, GetStrucIdByName("IOSRequest"), 0);
create_insn (x=0X20005B8A);
op_stroff (x, 1, GetStrucIdByName("IOSRequest"), 0);
create_insn (x=0X20005B8C);
op_stroff (x, 1, GetStrucIdByName("FFSPFileEntry"), 0);
create_insn (x=0X20005B92);
op_stroff (x, 1, GetStrucIdByName("FFSPFileEntry"), 0);
create_insn (x=0X20005B94);
op_dec (x, 1);
create_insn (x=0X20005B98);
op_dec (x, 0);
create_insn (x=0X20005B9A);
op_dec (x, 1);
create_insn (x=0X20005BA0);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20005BA2);
op_enum (x, 1, GetEnum("SeekMode"),0);
create_insn (x=0X20005BAA);
op_enum (x, 1, GetEnum("SeekMode"),0);
create_insn (0X20005BB0);
set_cmt (0X20005BB4, "position", 0);
create_insn (x=0X20005BB4);
op_stroff (x, 1, GetStrucIdByName("FFSPFileEntry"), 0);
set_cmt (0X20005BB8, "file size", 0);
create_insn (x=0X20005BB8);
op_stroff (x, 1, GetStrucIdByName("FFSPFileEntry"), 0);
create_insn (x=0X20005BBC);
toggle_sign (x, 1);
create_insn (x=0X20005BC2);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
set_cmt (0X20005BC6, "file size", 0);
create_insn (x=0X20005BC6);
op_stroff (x, 1, GetStrucIdByName("FFSPFileEntry"), 0);
create_insn (x=0X20005BCC);
op_dec (x, 1);
set_cmt (0X20005BD2, "position", 0);
create_insn (x=0X20005BD2);
op_stroff (x, 1, GetStrucIdByName("FFSPFileEntry"), 0);
create_byte (0X20005BDA);
make_array (0X20005BDA, 0X2);
create_dword (x=0X20005BDC);
op_dec (x, 0);
create_insn (0X20005BE0);
set_name (0X20005BE0, "ffsp_ioctl");
create_insn (x=0X20005BE8);
op_stroff (x, 1, GetStrucIdByName("IOSRequest"), 0);
create_insn (x=0X20005BEA);
op_stroff (x, 1, GetStrucIdByName("IOSRequest"), 0);
create_insn (x=0X20005BEE);
op_stroff (x, 1, GetStrucIdByName("IOSRequest"), 0);
set_cmt (0X20005BF0, "switch 14 cases ", 0);
create_insn (0X20005BF6);
create_insn (x=0X20005BF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20005BFC, "switch jump", 0);
set_cmt (0X20005BFE, "jumptable 20005BFC case 1", 1);
create_insn (0X20005BFE);
set_cmt (0X20005C08, "jumptable 20005BFC case 2", 1);
create_insn (0X20005C08);
create_insn (x=0X20005C0E);
toggle_sign (x, 1);
create_insn (0X20005C14);
set_cmt (0X20005C16, "stats", 0);
create_insn (x=0X20005C20);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20005C26);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20005C56, "jumptable 20005BFC case 3", 1);
create_insn (x=0X20005C56);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20005C58);
op_stroff (x, 1, GetStrucIdByName("FSParams::attr"), 0);
create_insn (x=0X20005C5C);
toggle_sign (x, 1);
create_insn (x=0X20005C62);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
set_cmt (0X20005C64, "uid", 0);
set_cmt (0X20005C66, "gid", 0);
create_insn (x=0X20005C6A);
op_stroff (x, 1, GetStrucIdByName("FSParams"), 0);
set_cmt (0X20005C6C, "attributes", 0);
create_insn (x=0X20005C70);
op_stroff (x, 1, GetStrucIdByName("FSParams"), 0);
set_cmt (0X20005C74, "owner_mode", 0);
create_insn (x=0X20005C74);
op_stkvar (x, 1);
create_insn (x=0X20005C78);
op_stroff (x, 1, GetStrucIdByName("FSParams"), 0);
set_cmt (0X20005C7C, "group_mode", 0);
create_insn (x=0X20005C7C);
op_stkvar (x, 1);
create_insn (x=0X20005C80);
op_stroff (x, 1, GetStrucIdByName("FSParams"), 0);
set_cmt (0X20005C84, "other_mode", 0);
create_insn (x=0X20005C84);
op_stkvar (x, 1);
set_cmt (0X20005C86, "dir_path", 0);
create_insn (x=0X20005C86);
op_stroff (x, 1, GetStrucIdByName("FSParams"), 0);
set_cmt (0X20005C90, "jumptable 20005BFC case 5", 1);
create_insn (x=0X20005C90);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20005C92);
op_dec (x, 1);
create_insn (x=0X20005C96);
toggle_sign (x, 1);
create_insn (x=0X20005C9C);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
set_cmt (0X20005C9E, "uid", 0);
create_insn (x=0X20005CA0);
op_stroff (x, 1, GetStrucIdByName("FSParams"), 0);
create_insn (x=0X20005CA4);
op_stroff (x, 1, GetStrucIdByName("FSParams"), 0);
create_insn (x=0X20005CAA);
op_stroff (x, 1, GetStrucIdByName("FSParams"), 0);
create_insn (x=0X20005CB0);
op_stroff (x, 1, GetStrucIdByName("FSParams"), 0);
create_insn (x=0X20005CB2);
op_stroff (x, 1, GetStrucIdByName("FSParams"), 0);
create_insn (x=0X20005CB6);
op_stroff (x, 1, GetStrucIdByName("FSParams"), 0);
create_insn (x=0X20005CBA);
op_stroff (x, 1, GetStrucIdByName("FSParams"), 0);
set_cmt (0X20005CBE, "attrs", 0);
create_insn (x=0X20005CBE);
op_stkvar (x, 1);
create_insn (x=0X20005CC2);
op_stroff (x, 1, GetStrucIdByName("FSParams"), 0);
set_cmt (0X20005CC6, "owner_mode", 0);
create_insn (x=0X20005CC6);
op_stkvar (x, 1);
create_insn (x=0X20005CCA);
op_stroff (x, 1, GetStrucIdByName("FSParams"), 0);
set_cmt (0X20005CCE, "group_mode", 0);
create_insn (x=0X20005CCE);
op_stkvar (x, 1);
create_insn (x=0X20005CD2);
op_stroff (x, 1, GetStrucIdByName("FSParams"), 0);
set_cmt (0X20005CD6, "other_mode", 0);
create_insn (x=0X20005CD6);
op_stkvar (x, 1);
set_cmt (0X20005CD8, "path", 0);
set_cmt (0X20005CDA, "new_uid", 0);
set_cmt (0X20005CDC, "new_gid", 0);
set_cmt (0X20005CE6, "jumptable 20005BFC case 6", 1);
create_insn (x=0X20005CE6);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20005CE8);
op_dec (x, 1);
create_insn (x=0X20005CEC);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20005CEE);
op_dec (x, 1);
create_insn (x=0X20005CF2);
toggle_sign (x, 1);
create_insn (x=0X20005CF8);
op_stkvar (x, 1);
set_cmt (0X20005CFA, "uid", 0);
set_cmt (0X20005CFC, "gid", 0);
set_cmt (0X20005CFE, "path", 0);
create_insn (x=0X20005D00);
op_stkvar (x, 1);
set_cmt (0X20005D02, "owner_gid", 0);
create_insn (x=0X20005D02);
op_stkvar (x, 1);
create_insn (x=0X20005D04);
op_stkvar (x, 1);
set_cmt (0X20005D06, "other_attrs", 0);
create_insn (x=0X20005D06);
op_stkvar (x, 1);
create_insn (x=0X20005D08);
op_stkvar (x, 1);
set_cmt (0X20005D0A, "owner_perm", 0);
create_insn (x=0X20005D0A);
op_stkvar (x, 1);
create_insn (x=0X20005D0C);
op_stkvar (x, 1);
set_cmt (0X20005D0E, "group_perm", 0);
create_insn (x=0X20005D0E);
op_stkvar (x, 1);
create_insn (x=0X20005D10);
op_stkvar (x, 1);
set_cmt (0X20005D12, "other_perm", 0);
create_insn (x=0X20005D12);
op_stkvar (x, 1);
set_cmt (0X20005D14, "owner_uid", 0);
create_insn (x=0X20005D1C);
op_stkvar (x, 1);
create_insn (x=0X20005D24);
op_stkvar (x, 1);
create_insn (x=0X20005D2A);
op_stkvar (x, 1);
create_insn (x=0X20005D30);
op_stkvar (x, 1);
create_insn (x=0X20005D32);
op_stkvar (x, 1);
set_cmt (0X20005D36, "dest", 0);
create_insn (x=0X20005D36);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlRequest"), 0);
set_cmt (0X20005D38, "src", 0);
set_cmt (0X20005D3A, "size", 0);
create_insn (x=0X20005D3A);
op_dec (x, 1);
set_cmt (0X20005D42, "jumptable 20005BFC case 7", 1);
create_insn (0X20005D42);
set_cmt (0X20005D4E, "uid", 0);
create_insn (0X20005D4E);
set_cmt (0X20005D50, "gid", 0);
set_cmt (0X20005D52, "path", 0);
set_cmt (0X20005D5C, "jumptable 20005BFC case 8", 1);
create_insn (0X20005D5C);
create_insn (0X20005D68);
set_cmt (0X20005D6A, "uid", 0);
set_cmt (0X20005D6C, "gid", 0);
set_cmt (0X20005D6E, "old_path", 0);
set_cmt (0X20005D70, "new_path", 0);
set_cmt (0X20005D7A, "jumptable 20005BFC case 9", 1);
create_insn (0X20005D7A);
create_insn (0X20005D86);
set_cmt (0X20005D88, "uid", 0);
set_cmt (0X20005D8A, "gid", 0);
create_insn (x=0X20005D8E);
op_stroff (x, 1, GetStrucIdByName("FSParams::Ioctl"), 0);
set_cmt (0X20005D90, "attrs", 0);
create_insn (x=0X20005D94);
op_stroff (x, 1, GetStrucIdByName("FSParams::Ioctl"), 0);
set_cmt (0X20005D98, "owner_perm", 0);
create_insn (x=0X20005D98);
op_stkvar (x, 1);
create_insn (x=0X20005D9C);
op_stroff (x, 1, GetStrucIdByName("FSParams::Ioctl"), 0);
set_cmt (0X20005DA0, "group_perm", 0);
create_insn (x=0X20005DA0);
op_stkvar (x, 1);
create_insn (x=0X20005DA4);
op_stroff (x, 1, GetStrucIdByName("FSParams::Ioctl"), 0);
set_cmt (0X20005DA8, "other_perm", 0);
create_insn (x=0X20005DA8);
op_stkvar (x, 1);
set_cmt (0X20005DAA, "path", 0);
set_cmt (0X20005DB4, "jumptable 20005BFC case 10", 1);
create_insn (0X20005DB4);
create_insn (0X20005DC0);
set_cmt (0X20005DC6, "uid", 0);
set_cmt (0X20005DC8, "path", 0);
set_cmt (0X20005DCA, "fsver", 0);
set_cmt (0X20005DD4, "jumptable 20005BFC case 11", 1);
create_insn (0X20005DD4);
create_insn (0X20005DE0);
create_insn (0X20005DEA);
create_insn (0X20005DF6);
create_insn (x=0X20005DF8);
op_hex (x, 1);
create_insn (0X20005E04);
set_cmt (0X20005E12, "jumptable 20005BFC case 13", 1);
create_insn (0X20005E12);
create_insn (x=0X20005E14);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20005E20, "jumptable 20005BFC default case", 1);
create_insn (x=0X20005E20);
toggle_sign (x, 1);
set_name (0X20005E20, "ffsp_ioctl_invalid");
create_byte (0X20005E2E);
make_array (0X20005E2E, 0X2);
create_dword (x=0X20005E30);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20005E34);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20005E38);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20005E3C);
op_hex (x, 0);
create_dword (x=0X20005E40);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20005E44);
set_name (0X20005E44, "ffsp_ioctlv");
create_insn (0X20005E64);
create_insn (0X20005E6A);
create_insn (0X20005E78);
create_insn (0X20005E9A);
create_insn (0X20005EB2);
create_insn (0X20005EB8);
create_insn (0X20005ED2);
create_insn (0X20005EDC);
create_insn (0X20005EE2);
set_cmt (0X20005EE6, "uid", 0);
set_cmt (0X20005EE8, "gid", 0);
set_cmt (0X20005EEA, "file_count", 0);
create_insn (x=0X20005EEA);
op_stkvar (x, 1);
set_cmt (0X20005EEC, "path", 0);
set_cmt (0X20005EEE, "file_list", 0);
create_insn (0X20005EF6);
create_insn (0X20005F08);
create_insn (0X20005F22);
set_cmt (0X20005F24, "path", 0);
set_cmt (0X20005F26, "clusters", 0);
set_cmt (0X20005F28, "inodes", 0);
create_insn (0X20005F30);
create_insn (0X20005F42);
create_insn (0X20005F62);
set_cmt (0X20005F6C, "string", 0);
set_cmt (0X20005F6E, "a2", 0);
create_insn (0X20005F8A);
set_cmt (0X20005F90, "uid", 0);
set_cmt (0X20005F92, "gid", 0);
set_cmt (0X20005F94, "paths", 0);
set_cmt (0X20005F98, "free_inodes", 0);
create_insn (x=0X20005F98);
op_stkvar (x, 1);
set_cmt (0X20005F9A, "a4", 0);
create_insn (0X20005FA2);
create_insn (0X20005FB4);
set_name (0X20005FB4, "ffsp_close");
set_cmt (0X20005FC2, "handle", 0);
set_cmt (0X20005FCC, "data", 0);
create_insn (x=0X20005FE4);
op_dec (x, 1);
create_insn (x=0X20005FE8);
op_dec (x, 0);
set_cmt (0X20005FEA, "file", 0);
create_insn (0X20005FF8);
create_dword (x=0X20006004);
op_dec (x, 0);
create_insn (0X20006008);
set_name (0X20006008, "ffsp_main");
create_insn (x=0X2000600E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20006010);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20006016, "ptr", 0);
create_insn (x=0X20006016);
op_stkvar (x, 1);
set_cmt (0X20006018, "n_msgs", 0);
create_insn (x=0X20006026);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20006028, "queueid", 0);
set_cmt (0X20006034, "device", 0);
create_insn (x=0X20006034);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20006036, "queueid", 0);
create_insn (0X20006042);
set_cmt (0X2000604E, "do_init", 0);
create_insn (0X2000604E);
create_insn (0X20006062);
create_insn (x=0X20006066);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20006068, "clusters", 0);
create_insn (x=0X20006068);
op_stkvar (x, 1);
set_cmt (0X2000606A, "inodes", 0);
create_insn (x=0X2000606A);
op_stkvar (x, 1);
create_insn (x=0X20006076);
toggle_sign (x, 1);
create_insn (x=0X2000607E);
toggle_sign (x, 1);
create_insn (x=0X20006082);
op_stkvar (x, 1);
set_cmt (0X20006088, "uid", 0);
set_cmt (0X2000608A, "gid", 0);
create_insn (x=0X2000608C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20006098);
toggle_sign (x, 1);
create_insn (0X200060A0);
set_cmt (0X200060A2, "owner_mode", 0);
create_insn (x=0X200060A2);
op_stkvar (x, 1);
set_cmt (0X200060A4, "group_mode", 0);
create_insn (x=0X200060A4);
op_stkvar (x, 1);
set_cmt (0X200060A6, "other_mode", 0);
create_insn (x=0X200060A6);
op_stkvar (x, 1);
set_cmt (0X200060A8, "uid", 0);
set_cmt (0X200060AA, "gid", 0);
create_insn (x=0X200060AC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200060AE, "attributes", 0);
create_insn (0X200060BC);
create_insn (x=0X200060BE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200060D8, "queueid", 0);
set_cmt (0X200060DA, "message", 0);
create_insn (x=0X200060DA);
op_stkvar (x, 1);
set_cmt (0X200060DC, "flags", 0);
create_insn (x=0X200060E6);
op_stkvar (x, 1);
create_insn (x=0X200060F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200060F8);
op_dec (x, 1);
create_insn (0X200060FE);
set_cmt (0X20006104, "fd", 0);
set_cmt (0X2000610E, "ipc_req", 0);
create_insn (0X20006118);
set_cmt (0X2000611E, "userdata", 0);
set_cmt (0X20006128, "ipc_req", 0);
create_insn (x=0X20006132);
op_stroff (x, 1, GetStrucIdByName("IOSRequest"), 0);
set_cmt (0X20006134, "switch 8 cases ", 0);
create_insn (x=0X2000613A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X2000613E, "switch jump", 0);
set_cmt (0X20006140, "jumptable 2000613E case 1", 1);
create_insn (0X20006140);
set_cmt (0X2000614A, "jumptable 2000613E case 3", 1);
create_insn (0X2000614A);
set_cmt (0X20006154, "jumptable 2000613E case 4", 1);
create_insn (0X20006154);
set_cmt (0X2000615E, "jumptable 2000613E case 5", 1);
create_insn (0X2000615E);
set_cmt (0X20006168, "jumptable 2000613E case 6", 1);
create_insn (0X20006168);
set_cmt (0X20006172, "jumptable 2000613E case 7", 1);
create_insn (0X20006172);
create_insn (x=0X20006174);
toggle_sign (x, 0);
op_hex (x, 0);
set_cmt (0X2000617C, "jumptable 2000613E case 2", 1);
create_insn (0X2000617C);
set_cmt (0X20006186, "jumptable 2000613E default case", 1);
create_insn (x=0X20006186);
toggle_sign (x, 1);
set_name (0X20006186, "def_2000613E");
set_cmt (0X2000618A, "request", 0);
create_insn (0X20006192);
create_dword (x=0X2000619C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200061A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200061A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200061A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200061AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X200061AC, "dir_path");
create_dword (x=0X200061B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200061B4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200061B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200061BC);
set_name (0X200061BC, "__ffsp_memcpy");
create_insn (x=0X200061CC);
op_hex (x, 1);
create_insn (0X20006200);
create_insn (0X2000621C);
create_insn (0X20006234);
create_insn (x=0X2000624C);
op_hex (x, 1);
create_insn (0X20006278);
create_insn (0X20006290);
create_insn (0X20006298);
set_name (0X20006298, "ffsp_printf_internal_2");
create_insn (0X200062B4);
set_name (0X200062B4, "ffsp_printf_internal_1");
create_byte (0X200062D2);
make_array (0X200062D2, 0X2);
create_insn (0X200062D4);
set_name (0X200062D4, "ffsp_printf_internal_");
create_insn (x=0X200062DE);
op_stkvar (x, 1);
create_insn (x=0X200062E0);
op_stkvar (x, 1);
create_insn (x=0X200062E2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200062E4);
op_stkvar (x, 1);
create_insn (x=0X200062E6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X200062E8);
op_stkvar (x, 1);
create_insn (x=0X200062F2);
op_stkvar (x, 1);
create_dword (x=0X200062FC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20006300);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20006304);
set_name (0X20006304, "printf_ffsp");
create_insn (x=0X20006308);
op_stkvar (x, 1);
create_byte (0X20006316);
make_array (0X20006316, 0X2);
create_insn (0X20006318);
create_insn (0X2000632A);
create_byte (0X2000633A);
make_array (0X2000633A, 0X2);
create_insn (0X2000633C);
create_insn (0X20006358);
create_byte (0X2000637A);
make_array (0X2000637A, 0X2);
create_insn (0X2000637C);
create_byte (0X2000639A);
make_array (0X2000639A, 0X2);
create_insn (0X2000639C);
set_name (0X2000639C, "ffsp_printf_internal");
create_insn (x=0X200063B2);
op_stkvar (x, 1);
create_insn (0X200063BE);
create_insn (0X200063C4);
create_insn (x=0X200063C6);
op_stkvar (x, 1);
create_insn (x=0X200063CA);
op_stkvar (x, 1);
create_insn (x=0X200063CC);
op_stkvar (x, 1);
set_cmt (0X200063DA, "switch 14 cases ", 0);
create_insn (x=0X200063E2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200063E6, "switch jump", 0);
set_cmt (0X200063E8, "jumptable 200063E6 case 35", 1);
create_insn (0X200063E8);
create_insn (x=0X200063EA);
op_stkvar (x, 1);
set_cmt (0X200063EE, "jumptable 200063E6 case 43", 1);
create_insn (0X200063EE);
set_cmt (0X200063F4, "jumptable 200063E6 case 45", 1);
create_insn (0X200063F4);
create_insn (x=0X200063F6);
op_stkvar (x, 1);
set_cmt (0X200063FA, "jumptable 200063E6 case 48", 1);
create_insn (0X200063FA);
create_insn (x=0X200063FC);
op_stkvar (x, 1);
set_cmt (0X20006400, "jumptable 200063E6 case 42", 1);
create_insn (0X20006400);
set_cmt (0X20006410, "jumptable 200063E6 default case", 1);
set_name (0X20006410, "def_200063E6");
set_cmt (0X2000644A, "switch 33 cases ", 0);
create_insn (0X20006452);
create_insn (x=0X20006454);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20006458, "switch jump", 0);
set_cmt (0X2000645A, "jumptable 20006458 case 99", 1);
create_insn (0X2000645A);
create_insn (x=0X20006466);
op_stkvar (x, 1);
create_insn (x=0X20006486);
op_stkvar (x, 1);
create_insn (0X2000648E);
set_cmt (0X2000649A, "jumptable 20006458 case 115", 1);
create_insn (0X2000649A);
create_insn (x=0X200064A6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X200064A8, "string", 0);
set_cmt (0X200064AA, "a2", 0);
create_insn (x=0X200064B8);
op_stkvar (x, 1);
create_insn (x=0X200064D8);
op_stkvar (x, 1);
create_insn (0X200064E0);
set_cmt (0X200064EE, "jumptable 20006458 cases 88,112,120", 1);
create_insn (0X200064EE);
create_insn (x=0X200064FE);
op_stkvar (x, 1);
create_insn (0X20006502);
create_insn (x=0X2000651A);
op_stkvar (x, 1);
create_insn (x=0X2000651E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20006522);
create_insn (0X2000652C);
create_insn (x=0X20006530);
op_stkvar (x, 1);
create_insn (0X2000653C);
create_insn (x=0X2000654E);
op_stkvar (x, 1);
create_insn (0X2000655A);
create_insn (0X20006578);
set_cmt (0X2000658E, "string", 0);
create_insn (x=0X2000658E);
op_stkvar (x, 1);
set_cmt (0X20006590, "a2", 0);
create_insn (x=0X2000659E);
op_stkvar (x, 1);
create_insn (x=0X200065AC);
op_stkvar (x, 1);
create_insn (x=0X200065B2);
op_stkvar (x, 1);
create_insn (x=0X200065BE);
op_stkvar (x, 1);
create_insn (0X200065E6);
create_insn (x=0X200065F8);
op_stkvar (x, 1);
create_insn (0X20006614);
create_insn (x=0X2000661A);
op_stkvar (x, 1);
create_insn (x=0X20006636);
op_stkvar (x, 1);
create_insn (x=0X20006642);
op_stkvar (x, 1);
create_insn (0X2000664A);
set_cmt (0X20006658, "jumptable 20006458 cases 100,117", 1);
create_insn (0X20006658);
create_insn (x=0X20006660);
op_stkvar (x, 1);
create_insn (0X2000669C);
create_insn (0X200066A6);
set_cmt (0X200066A8, "string", 0);
set_cmt (0X200066AA, "a2", 0);
create_insn (x=0X200066BE);
op_stkvar (x, 1);
create_insn (x=0X200066C4);
op_stkvar (x, 1);
create_byte (0X200066E6);
make_array (0X200066E6, 0X2);
create_dword (x=0X200066E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200066EC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200066F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200066F4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200066F8);
create_insn (0X20006714);
create_insn (x=0X2000672E);
op_stkvar (x, 1);
set_cmt (0X20006742, "jumptable 20006458 default case", 1);
create_insn (0X20006742);
set_name (0X20006742, "def_20006458");
create_insn (0X2000674E);
create_insn (0X20006762);
create_insn (0X2000677C);
create_insn (x=0X20006782);
op_stkvar (x, 1);
create_insn (x=0X20006784);
op_stkvar (x, 1);
create_insn (x=0X20006786);
op_stkvar (x, 1);
create_insn (x=0X20006788);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000678A);
op_stkvar (x, 1);
create_insn (x=0X2000678C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2000678E);
op_stkvar (x, 1);
create_insn (x=0X2000679A);
op_stkvar (x, 1);
create_dword (x=0X200067A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200067A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X200067AC);
create_byte (0X200067BE);
make_array (0X200067BE, 0X2);
create_insn (0X200067C0);
set_name (0X200067C0, "fs_memcmp");
create_insn (0X200067CC);
create_insn (0X200067F8);
set_name (0X200067F8, "fs_strncpy");
create_insn (x=0X20006808);
op_hex (x, 1);
create_insn (0X20006870);
create_dword (x=0X200068A4);
op_hex (x, 0);
create_insn (0X200068A8);
create_insn (x=0X200068B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X200068F2);
create_dword (x=0X20006908);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X2000690C);
set_name (0X2000690C, "ffsp_memset");
create_insn (0X20006938);
create_insn (0X200069AE);
create_insn (0X200069E0);
set_name (0X200069E0, "ffsp_strncmp");
create_insn (0X200069EE);
create_insn (0X20006A20);
set_name (0X20006A20, "ffsp_strnlen");
create_insn (0X20006A40);
create_insn (0X20006A4A);
create_insn (0X20006A54);
create_insn (0X20006A5E);
create_insn (0X20006A68);
create_insn (0X20006A72);
create_insn (0X20006A7C);
create_insn (0X20006A86);
create_insn (0X20006A90);
create_insn (0X20006A9A);
create_insn (0X20006AA4);
create_insn (0X20006AAE);
create_insn (0X20006AB8);
create_insn (0X20006AC2);
create_insn (0X20006ACC);
create_insn (0X20006AD6);
create_insn (0X20006AE0);
create_insn (0X20006AEA);
create_insn (0X20006AF4);
create_insn (0X20006AFE);
create_insn (0X20006B08);
create_insn (0X20006B12);
create_insn (0X20006B1C);
create_insn (x=0X20006B24);
op_hex (x, 1);
create_insn (x=0X20006B50);
op_hex (x, 1);
set_cmt (0X20006B6C, "Creates a thread (in paused state)\nReturn: New threadid or error (negative value)", 1);
create_insn (0X20006B6C);
set_name (0X20006B6C, "IOS_CreateThread_ffsp");
set_cmt (0X20006B74, "Waits for a thread to finish executing\nReturn: 0 on success", 1);
create_dword (0X20006B74);
set_name (0X20006B74, "IOS_JoinThread_ffsp");
create_insn (0X20006B78);
set_cmt (0X20006B7C, "Ends a thread, called automatically when proc returns\nReturn: 0 on success", 1);
create_dword (0X20006B7C);
set_name (0X20006B7C, "IOS_CancelThread_ffsp");
create_insn (0X20006B80);
set_cmt (0X20006B84, "Get the current thread's ID\nReturn: Current threadid", 1);
create_dword (0X20006B84);
set_name (0X20006B84, "IOS_GetThreadId_ffsp");
create_insn (0X20006B88);
set_cmt (0X20006B8C, "Get the current process's ID\nReturn: Current processid", 1);
create_dword (0X20006B8C);
set_name (0X20006B8C, "IOS_GetProcessId_ffsp");
create_insn (0X20006B90);
set_cmt (0X20006B94, "Resume the specified thread\nReturn: 0 on success", 1);
create_dword (0X20006B94);
set_name (0X20006B94, "IOS_StartThread_ffsp");
create_insn (0X20006B98);
set_cmt (0X20006B9C, "Suspend the specified thread\nReturn: 0 on success", 1);
create_dword (0X20006B9C);
set_name (0X20006B9C, "IOS_SuspendThread_ffsp");
create_insn (0X20006BA0);
set_cmt (0X20006BA4, "Yield execution to any higher priority threads\nReturn: 0 on success", 1);
create_dword (0X20006BA4);
set_name (0X20006BA4, "IOS_YieldThread_ffsp");
create_insn (0X20006BA8);
set_cmt (0X20006BAC, "Get the priority of the specified thread\nReturn: thread's priority or error (negative value)", 1);
create_dword (0X20006BAC);
set_name (0X20006BAC, "IOS_GetThreadPriority_ffsp");
create_insn (0X20006BB0);
set_cmt (0X20006BB4, "Set the priority of the specified thread\nReturn: 0 on success", 1);
create_dword (0X20006BB4);
set_name (0X20006BB4, "IOS_SetThreadPriority_ffsp");
create_insn (0X20006BB8);
set_cmt (0X20006BBC, "Create a queue at ptr, for n_msgs messages\nReturn: The queue ID", 1);
create_dword (0X20006BBC);
set_name (0X20006BBC, "IOS_CreateMessageQueue_ffsp");
create_insn (0X20006BC0);
set_cmt (0X20006BC4, "Destroy a message queue\nReturn: 0 on success", 1);
create_dword (0X20006BC4);
set_name (0X20006BC4, "IOS_DestroyMessageQueue_ffsp");
create_insn (0X20006BC8);
set_cmt (0X20006BCC, "Add a message to the end queue\nReturn: 0 on success", 1);
create_dword (0X20006BCC);
set_name (0X20006BCC, "IOS_SendMessage_ffsp");
create_insn (0X20006BD0);
set_cmt (0X20006BD4, "Add a message to the front of a queue\nReturn: 0 on success", 1);
create_dword (0X20006BD4);
set_name (0X20006BD4, "IOS_JamMessage_ffsp");
create_insn (0X20006BD8);
set_cmt (0X20006BDC, "Fetch a message from the front of a queue\nReturn: 0 on success", 1);
create_dword (0X20006BDC);
set_name (0X20006BDC, "IOS_ReceiveMessage_ffsp");
create_insn (0X20006BE0);
set_cmt (0X20006BE4, "Register queueid as a handler for interrupts generated by device (sends message to queueid when device's interrupt is triggered)\nReturn: 0 on success", 1);
create_dword (0X20006BE4);
set_name (0X20006BE4, "IOS_HandleEvent_ffsp");
create_insn (0X20006BE8);
set_cmt (0X20006BEC, "Unregister handler for device\nReturn: 0 on success", 1);
create_dword (0X20006BEC);
set_name (0X20006BEC, "IOS_UnregisterEventHandler_ffsp");
create_insn (0X20006BF0);
set_cmt (0X20006BF4, "Create a timer that sends a message to a queue after the elapsed period(s)\nReturn: timerid or error (negative value)", 1);
create_dword (0X20006BF4);
set_name (0X20006BF4, "IOS_CreateTimer_ffsp");
create_insn (0X20006BF8);
set_cmt (0X20006BFC, "Restart a timer using the specified period(s)\nReturn: 0 on success", 1);
create_dword (0X20006BFC);
set_name (0X20006BFC, "IOS_RestartTimer_ffsp");
create_insn (0X20006C00);
set_cmt (0X20006C04, "Pauses the specified timer\nReturn: 0 on success", 1);
create_dword (0X20006C04);
set_name (0X20006C04, "IOS_StopTimer_ffsp");
create_insn (0X20006C08);
set_cmt (0X20006C0C, "Destroys the specified timer\nReturn: 0 on success", 1);
create_dword (0X20006C0C);
set_name (0X20006C0C, "IOS_DestroyTimer_ffsp");
create_insn (0X20006C10);
set_cmt (0X20006C14, "Fetch the current value of starlet's timer\nReturn: The current value of the HW_TIMER register", 1);
create_dword (0X20006C14);
set_name (0X20006C14, "sc_15_time_now_ffsp");
create_insn (0X20006C18);
set_cmt (0X20006C1C, "Create a new heap at ptr of size bytes\nReturn: heapid or error (negative value)", 1);
create_dword (0X20006C1C);
set_name (0X20006C1C, "IOS_CreateHeap_ffsp");
create_insn (0X20006C20);
set_cmt (0X20006C24, "Destroy the specified heap\nReturn: 0 on success", 1);
create_dword (0X20006C24);
set_name (0X20006C24, "IOS_DestroyHeap_ffsp");
create_insn (0X20006C28);
set_cmt (0X20006C2C, "Allocate size bytes from the specified heap\nReturn: pointer to memory", 1);
create_dword (0X20006C2C);
set_name (0X20006C2C, "IOS_Alloc_ffsp");
create_insn (0X20006C30);
set_cmt (0X20006C34, "Allocate size bytes from the specified heap with the requested alignment\nReturn: pointer to aligned memory", 1);
create_dword (0X20006C34);
set_name (0X20006C34, "IOS_AllocAligned_ffsp");
create_insn (0X20006C38);
set_cmt (0X20006C3C, "Release allocated memory back to the heap", 1);
create_dword (0X20006C3C);
set_name (0X20006C3C, "IOS_Free_ffsp");
create_insn (0X20006C40);
set_cmt (0X20006C44, "Registers device to the device tree, so it can be opened (from Starlet and PPC)\nReturn: 0 on success", 1);
create_dword (0X20006C44);
set_name (0X20006C44, "IOS_RegisterResourceManager_ffsp");
create_insn (0X20006C48);
set_cmt (0X20006C4C, "Similar to IOS_Open on PPC, except now internal to the IOS system\nReturn: Returns an fd or error (negative)", 1);
create_dword (0X20006C4C);
set_name (0X20006C4C, "IOS_Open_ffsp");
create_insn (0X20006C50);
set_cmt (0X20006C54, "Close a previously opened fd\nReturn: 0 on success", 1);
create_dword (0X20006C54);
set_name (0X20006C54, "IOS_Close_ffsp");
create_insn (0X20006C58);
set_cmt (0X20006C5C, "Read len bytes from fd into buf\nReturn: The number of bytes read or error", 1);
create_dword (0X20006C5C);
set_name (0X20006C5C, "IOS_Read_ffsp");
create_insn (0X20006C60);
set_cmt (0X20006C64, "Write len bytes to fd from buf\nReturn: The number of bytes written or error", 1);
create_dword (0X20006C64);
set_name (0X20006C64, "IOS_Write_ffsp");
create_insn (0X20006C68);
set_cmt (0X20006C6C, "Seek to offset relative to origin\nReturn: The new absolute offset or error", 1);
create_dword (0X20006C6C);
set_name (0X20006C6C, "IOS_Seek_ffsp");
create_insn (0X20006C70);
set_cmt (0X20006C74, "Perform the requested IOCTL\nReturn: Return value from IOCTL", 1);
create_dword (0X20006C74);
set_name (0X20006C74, "IOS_Ioctl_ffsp");
create_insn (0X20006C78);
set_cmt (0X20006C7C, "Perform the requested IOCTL\nReturn: Return value from IOCTL", 1);
create_dword (0X20006C7C);
set_name (0X20006C7C, "IOS_Ioctlv_ffsp");
create_insn (0X20006C80);
set_cmt (0X20006C84, "Async implementation of device_open\nReturn: 0 on success, ipcmessage is sent to the queue with the command's return value", 1);
create_dword (0X20006C84);
set_name (0X20006C84, "IOS_OpenAsync_ffsp");
create_insn (0X20006C88);
set_cmt (0X20006C8C, "Async implementation of device_close\nReturn: 0 on success", 1);
create_dword (0X20006C8C);
set_name (0X20006C8C, "IOS_CloseAsync_ffsp");
create_insn (0X20006C90);
set_cmt (0X20006C94, "Async implementation of device_read", 1);
create_dword (0X20006C94);
set_name (0X20006C94, "IOS_ReadAsync_ffsp");
create_insn (0X20006C98);
set_cmt (0X20006C9C, "Async implementation of device_write", 1);
create_dword (0X20006C9C);
set_name (0X20006C9C, "IOS_WriteAsync_ffsp");
create_insn (0X20006CA0);
set_cmt (0X20006CA4, "Async implementation of device_seek", 1);
create_dword (0X20006CA4);
set_name (0X20006CA4, "IOS_SeekAsync_ffsp");
create_insn (0X20006CA8);
set_cmt (0X20006CAC, "Async implementation of device_ioctl", 1);
create_dword (0X20006CAC);
set_name (0X20006CAC, "IOS_IoctlAsync_ffsp");
create_insn (0X20006CB0);
set_cmt (0X20006CB4, "Async implementation of device_ioctlv", 1);
create_dword (0X20006CB4);
set_name (0X20006CB4, "IOS_IoctlvAsync_ffsp");
create_insn (0X20006CB8);
set_cmt (0X20006CBC, "return from a cmd on a resource", 1);
create_dword (0X20006CBC);
set_name (0X20006CBC, "IOS_ResourceReply_ffsp");
create_insn (0X20006CC0);
set_cmt (0X20006CC4, "Set the UID for a process (UID 0 only)\nReturn: 0 on success or -1 (permission denied)", 1);
create_dword (0X20006CC4);
set_name (0X20006CC4, "IOS_SetUid_ffsp");
create_insn (0X20006CC8);
set_cmt (0X20006CCC, "Get the UID for the current thread\nReturn: Process UID", 1);
create_dword (0X20006CCC);
set_name (0X20006CCC, "IOS_GetUid_ffsp");
create_insn (0X20006CD0);
set_cmt (0X20006CD4, "Set the GID for a process (UID 0 only)\nReturn: 0 on success or -1 (permission denied)", 1);
create_dword (0X20006CD4);
set_name (0X20006CD4, "IOS_SetGid_ffsp");
create_insn (0X20006CD8);
set_cmt (0X20006CDC, "Get the GID for the current thread\nReturn: Process GID", 1);
create_dword (0X20006CDC);
set_name (0X20006CDC, "IOS_GetGid_ffsp");
create_insn (0X20006CE0);
create_dword (0X20006CE4);
set_name (0X20006CE4, "sc_2f_cc_ahbMemFlush_ffsp");
create_insn (0X20006CE8);
create_dword (0X20006CEC);
set_name (0X20006CEC, "sc_30_syscall_ahbMemFlush_wrapper_ffsp");
create_insn (0X20006CF0);
set_cmt (0X20006CF4, "seems to enable hardware interrupts for device nr 31", 1);
create_dword (0X20006CF4);
set_name (0X20006CF4, "sc_31_software_IRQ_31_ffsp");
create_insn (0X20006CF8);
set_cmt (0X20006CFC, "seems to enable hardware interrupts for device nr 18", 1);
create_dword (0X20006CFC);
set_name (0X20006CFC, "sc_32_software_irq_18_ffsp");
create_insn (0X20006D00);
set_cmt (0X20006D04, "seems to enable hardware interrupts for device nr 7 if id==0, else device nr 8 (sdhc)", 1);
create_dword (0X20006D04);
set_name (0X20006D04, "sc_33_software_IRQ_7_or_8(id)_ffsp");
create_insn (0X20006D08);
set_cmt (0X20006D0C, "enables hardware interrupts for device nr. id\nReturn: check caller PID", 1);
create_dword (0X20006D0C);
set_name (0X20006D0C, "sc_34_software_IRQ(id)_ffsp");
create_insn (0X20006D10);
set_cmt (0X20006D14, "no-op in IOS-35, arg1=0\nReturn: returns always 0", 1);
create_dword (0X20006D14);
set_name (0X20006D14, "sc_35_access_iobuf_pool(arg1)_ffsp");
create_insn (0X20006D18);
set_cmt (0X20006D1C, "allocate an iobuf, arg1=0 (unknown), sbuf = buffer size\nReturn: return NULL on error", 1);
create_dword (0X20006D1C);
set_name (0X20006D1C, "sc_36_iobuf_ffsp");
create_insn (0X20006D20);
set_cmt (0X20006D24, "free an allocated iobuf", 1);
create_dword (0X20006D24);
set_name (0X20006D24, "sc_37_free_iobuf_ffsp");
create_insn (0X20006D28);
create_dword (0X20006D2C);
set_name (0X20006D2C, "sc_38_iobuf_log_header_info_ffsp");
create_insn (0X20006D30);
create_dword (0X20006D34);
set_name (0X20006D34, "sc_39_iobuf_log_buffer_info_ffsp");
create_insn (0X20006D38);
set_cmt (0X20006D3C, "extend the data in the buffer by num bytes\nReturn: returns pointer to extended area", 1);
create_dword (0X20006D3C);
set_name (0X20006D3C, "sc_3a__extend_iobuf_ffsp");
create_insn (0X20006D40);
set_cmt (0X20006D44, "move head pointer in io buffer num bytes towards the buffer end\nReturn: returns old head pointer", 1);
create_dword (0X20006D44);
set_name (0X20006D44, "sc_3b__IOS_PushIob_ffsp");
create_insn (0X20006D48);
set_cmt (0X20006D4C, "move head pointer in io buffer num bytes towards the buffer start", 1);
create_dword (0X20006D4C);
set_name (0X20006D4C, "sc_3c__IOS_PullIob_ffsp");
create_insn (0X20006D50);
set_cmt (0X20006D54, "verify if the argument points to an io buffer", 1);
create_dword (0X20006D54);
set_name (0X20006D54, "sc_3d_verify_iobuf_ffsp");
create_insn (0X20006D58);
create_dword (0X20006D5C);
set_name (0X20006D5C, "sc_3e_syscall_3e_ffsp");
create_insn (0X20006D60);
set_cmt (0X20006D64, "Invalidates dcache, and something (probably related to flushing memory)", 1);
create_dword (0X20006D64);
set_name (0X20006D64, "sc_3f_sync_before_read_ffsp");
create_insn (0X20006D68);
set_cmt (0X20006D6C, "Flushes dcache and does magic bullshit (aka magic AHB operations)", 1);
create_dword (0X20006D6C);
set_name (0X20006D6C, "sc_40_sync_after_write_ffsp");
create_insn (0X20006D70);
set_cmt (0X20006D74, "Loads a .dol or .elf file into memory and bootstraps the PPC", 1);
create_dword (0X20006D74);
set_name (0X20006D74, "sc_41_ppc_boot_ffsp");
create_insn (0X20006D78);
set_cmt (0X20006D7C, "Suspends the IPC thread, loads a new IOS kernel from the NAND to 0x10100000 in IOS59), then calls boot_new_ios_kernel(0x10100000, version). This can only be called from UID 0.\nReturn: Doesn't return if the boot succeeded; otherwise, an error code is returned.", 1);
create_dword (0X20006D7C);
set_name (0X20006D7C, "sc_42_ios_boot_ffsp");
create_insn (0X20006D80);
set_cmt (0X20006D84, "Sets the version at 0x3140 to new_version and the IPC buffer range (\"DDR settings\") to the legacy range (\"12M\"), before jumping to the new kernel. This can only be called from UID 0.", 1);
create_dword (0X20006D84);
set_name (0X20006D84, "sc_43_boot_new_ios_kernel_ffsp");
create_insn (0X20006D88);
set_cmt (0X20006D8C, "Clears bit 10 of 0xD800194\nReturn: Returns 0 on success, -1 on error", 1);
create_dword (0X20006D8C);
set_name (0X20006D8C, "sc_44_syscall_assert_di_reset_ffsp");
create_insn (0X20006D90);
set_cmt (0X20006D94, "Enables bit 10 of 0xD800194\nReturn: Returns 0 on success, -1 on error", 1);
create_dword (0X20006D94);
set_name (0X20006D94, "sc_45_syscall_deassert_di_reset_ffsp");
create_insn (0X20006D98);
set_cmt (0X20006D9C, "Checks bit 10 of 0xD800194\nReturn: Returns 1 on reset asserted, 0 on (deasserted or error)", 1);
create_dword (0X20006D9C);
set_name (0X20006D9C, "sc_46_syscall_check_di_reset_ffsp");
create_insn (0X20006DA0);
set_cmt (0X20006DA4, "Depending on what is currently running (boot2/IOS) it returns different values\nReturn: IOS: *(uint32_t*)r0=0 *(uint16_t*)r1=0 Boot2: *(uint32_t*)r0=3 *(uint16_t*)r1=0", 1);
create_dword (0X20006DA4);
set_name (0X20006DA4, "sc_47_GetSomeFlags_ffsp");
create_insn (0X20006DA8);
create_dword (0X20006DAC);
set_name (0X20006DAC, "sc_48_set_r0_1_r1_0_ffsp");
create_insn (0X20006DB0);
create_dword (0X20006DB4);
set_name (0X20006DB4, "sc_49_get_boot_vector_ffsp");
create_insn (0X20006DB8);
create_dword (0X20006DBC);
set_name (0X20006DBC, "sc_4a_GetHollywoodRevision_ffsp");
create_insn (0X20006DC0);
set_cmt (0X20006DC4, "Prints various debug info (depending on flags) from the kernel", 1);
create_dword (0X20006DC4);
set_name (0X20006DC4, "sc_4b_kernel_debug_print_ffsp");
create_insn (0X20006DC8);
set_cmt (0X20006DCC, "Stores version to 0x3140 (can only be called by ES)\nReturn: 0 on success", 1);
create_dword (0X20006DCC);
set_name (0X20006DCC, "IOS_SetVersion_ffsp");
create_insn (0X20006DD0);
set_cmt (0X20006DD4, "Returns the current IOS version from 0x3140 (can only be called by ES\nReturn: IOS version or 0 on error", 1);
create_dword (0X20006DD4);
set_name (0X20006DD4, "IOS_GetVersion_ffsp");
create_insn (0X20006DD8);
set_cmt (0X20006DDC, "Can only be called by DI", 1);
create_dword (0X20006DDC);
set_name (0X20006DDC, "sc_4e_poke_E0_1_ffsp");
create_insn (0X20006DE0);
set_cmt (0X20006DE4, "Converts a virtual pointer to its physical equivalent", 1);
create_dword (0X20006DE4);
set_name (0X20006DE4, "sc_4f_virt_to_phys_ffsp");
create_insn (0X20006DE8);
set_cmt (0X20006DEC, "Enable/Disable DI DVD Video commands (can only be called from DI)\nReturn: 0 on success, -1 on error", 1);
create_dword (0X20006DEC);
set_name (0X20006DEC, "sc_50_Set_DVDVideo_ffsp");
create_insn (0X20006DF0);
set_cmt (0X20006DF4, "Return status of DI DVD Video commands (can only be called from DI)\nReturn: 1 if disabled, 0 if enabled or error", 1);
create_dword (0X20006DF4);
set_name (0X20006DF4, "sc_51_Check_DVDVideo_ffsp");
create_insn (0X20006DF8);
set_cmt (0X20006DFC, "can only be called from DI", 1);
create_dword (0X20006DFC);
set_name (0X20006DFC, "sc_52_syscall_52_ffsp");
create_insn (0X20006E00);
set_cmt (0X20006E04, "can only be called from DI", 1);
create_dword (0X20006E04);
set_name (0X20006E04, "sc_53_syscall_53_ffsp");
create_insn (0X20006E08);
set_cmt (0X20006E0C, "Enable/Disable PPC AHBPROT setting (can only be called from ES)\nReturn: 0 on success, -1 on error", 1);
create_dword (0X20006E0C);
set_name (0X20006E0C, "sc_54_set_ahbprot_ffsp");
create_insn (0X20006E10);
set_cmt (0X20006E14, "Returns either 162(GC) or 243(Wii)", 1);
create_dword (0X20006E14);
set_name (0X20006E14, "sc_55_GetBusClock_ffsp");
create_insn (0X20006E18);
set_cmt (0X20006E1C, "Set gpio reg to value (can only be called from STM)\nReturn: 0 on success, -1 on error", 1);
create_dword (0X20006E1C);
set_name (0X20006E1C, "sc_56_poke_gpios_ffsp");
create_insn (0X20006E20);
set_cmt (0X20006E24, "can only be called from STM\nReturn: 0 on success, -1 on error", 1);
create_dword (0X20006E24);
set_name (0X20006E24, "sc_57_syscall_57_ffsp");
create_insn (0X20006E28);
set_cmt (0X20006E2C, "Set GPIO lines 16-23 (DEBUG1-7) to value", 1);
create_dword (0X20006E2C);
set_name (0X20006E2C, "sc_58_call_poke_debug_port_ffsp");
create_insn (0X20006E30);
set_cmt (0X20006E34, "can only be called from ES\nReturn: 0 on success, negative for error", 1);
create_dword (0X20006E34);
set_name (0X20006E34, "sc_59_init_ipc_ffsp");
create_insn (0X20006E38);
set_cmt (0X20006E3C, "Load the specified IOS module and run it (can only be called from UID 0, which is kernel or ES)\nReturn: 0 on success, negative for error", 1);
create_dword (0X20006E3C);
set_name (0X20006E3C, "sc_5a_load_module_ffsp");
create_insn (0X20006E40);
set_cmt (0X20006E44, "can only be called from ES\nReturn: 0 on success, negative on error", 1);
create_dword (x=0X20006E44);
op_enum (x, 0, GetEnum("IOSReturnCode"),0);
set_name (0X20006E44, "sc_78_unknown_es_syscall_78_ffsp");
create_insn (0X20006E48);
set_cmt (0X20006E4C, "can only be called from ES\nReturn: negative on error", 1);
create_dword (0X20006E4C);
set_name (0X20006E4C, "sc_79_unknown_es_syscall_79_ffsp");
create_insn (0X20006E50);
set_cmt (0X20006E54, "create a new keyring entry\nReturn: 0 on success, negative for error", 1);
create_dword (0X20006E54);
set_name (0X20006E54, "IOSC_CreateObject_ffsp");
create_insn (0X20006E58);
set_cmt (0X20006E5C, "Remove a keyring entry\nReturn: 0 on success, negative for error", 1);
create_dword (0X20006E5C);
set_name (0X20006E5C, "IOSC_DeleteObject_ffsp");
create_insn (0X20006E60);
set_cmt (0X20006E64, "Sets the contents of a key\nReturn: 0 on success, negative for error", 1);
create_dword (0X20006E64);
set_name (0X20006E64, "IOSC_ImportSecretKey_ffsp");
create_insn (0X20006E68);
set_cmt (0X20006E6C, "0 on success, negative for error", 1);
create_dword (0X20006E6C);
set_name (0X20006E6C, "IOSC_ExportSecretKey_ffsp");
create_insn (0X20006E70);
set_cmt (0X20006E74, "Sets the contents of a signature. data length should match the signature type, user_data is optional 4 bytes that can be attached\nReturn: 0 on success, negative for error", 1);
create_dword (0X20006E74);
set_name (0X20006E74, "IOSC_ImportPublicKey_ffsp");
create_insn (0X20006E78);
set_cmt (0X20006E7C, "Gets the contents of a signature\nReturn: 0 on success, negative for error", 1);
create_dword (0X20006E7C);
set_name (0X20006E7C, "IOSC_ExportPublicKey_ffsp");
create_insn (0X20006E80);
set_cmt (0X20006E84, "Generates a new AES crypto key from an ecdh shared secret calculated from a sender's ECC key and our own ECC key\nReturn: 0 on success, negative for error", 1);
create_dword (0X20006E84);
set_name (0X20006E84, "IOSC_ComputeSharedKey_ffsp");
create_insn (0X20006E88);
set_cmt (0X20006E8C, "0 on success, negative for error", 1);
create_dword (0X20006E8C);
set_name (0X20006E8C, "IOSC_SetData_ffsp");
create_insn (0X20006E90);
set_cmt (0X20006E94, "Fetch 4 bytes of userdata from the key\nReturn: 0 on success (userdata in data), negative for error", 1);
create_dword (0X20006E94);
set_name (0X20006E94, "IOSC_GetData_ffsp");
create_insn (0X20006E98);
set_cmt (0X20006E9C, "Return the key's size in size[0]\nReturn: 0 on success, negative for error", 1);
create_dword (0X20006E9C);
set_name (0X20006E9C, "IOSC_GetKeySize_ffsp");
create_insn (0X20006EA0);
set_cmt (0X20006EA4, "Return the key's userdata size in size[0]\nReturn: 0 on success, negative for error", 1);
create_dword (0X20006EA4);
set_name (0X20006EA4, "IOSC_GetSignatureSize_ffsp");
create_insn (0X20006EA8);
set_cmt (0X20006EAC, "Calculate SHA1 hash of data, send message to queueid with result\nReturn: 0 on success", 1);
create_dword (0X20006EAC);
set_name (0X20006EAC, "IOSC_GenerateHashAsync_ffsp");
create_insn (0X20006EB0);
set_cmt (0X20006EB4, "Synchronous implementation of sha1_async\nReturn: 0 on success", 1);
create_dword (0X20006EB4);
set_name (0X20006EB4, "IOSC_GenerateHash_ffsp");
create_insn (0X20006EB8);
set_cmt (0X20006EBC, "Encrypt len bytes from in using keyid and iv (which gets updated) and write to out. Send message to queueid with result\nReturn: 0 on success", 1);
create_dword (0X20006EBC);
set_name (0X20006EBC, "IOSC_EncryptAsync_ffsp");
create_insn (0X20006EC0);
set_cmt (0X20006EC4, "Synchronous implmentation of aes_encrypt_async\nReturn: 0 on success", 1);
create_dword (0X20006EC4);
set_name (0X20006EC4, "IOSC_Encrypt_ffsp");
create_insn (0X20006EC8);
set_cmt (0X20006ECC, "Decrypt len bytes from in using keyid and iv (which gets updated) and write to out. Send message to queueid with result\nReturn: 0 on success", 1);
create_dword (0X20006ECC);
set_name (0X20006ECC, "IOSC_DecryptAsync_ffsp");
create_insn (0X20006ED0);
set_cmt (0X20006ED4, "Synchronous implemntation of aes_decrypt_async\nReturn: 0 on success", 1);
create_dword (0X20006ED4);
set_name (0X20006ED4, "IOSC_Decrypt_ffsp");
create_insn (0X20006ED8);
set_cmt (0X20006EDC, "0 on success", 1);
create_dword (0X20006EDC);
set_name (0X20006EDC, "IOSC_VerifyPublicKeySign_ffsp");
create_insn (0X20006EE0);
set_cmt (0X20006EE4, "0 on success", 1);
create_dword (0X20006EE4);
set_name (0X20006EE4, "IOSC_GenerateBlockMAC_ffsp");
create_insn (0X20006EE8);
set_cmt (0X20006EEC, "0 on success", 1);
create_dword (0X20006EEC);
set_name (0X20006EEC, "IOSC_GenerateBlockMACAsync_ffsp");
create_insn (0X20006EF0);
set_cmt (0X20006EF4, "0 on success", 1);
create_dword (0X20006EF4);
set_name (0X20006EF4, "IOSC_ImportCertificate_ffsp");
create_insn (0X20006EF8);
set_cmt (0X20006EFC, "Write 0x180 bytes of NG certificate to cert\nReturn: 0 on success", 1);
create_dword (0X20006EFC);
set_name (0X20006EFC, "IOSC_GetDeviceCertificate_ffsp");
create_insn (0X20006F00);
set_cmt (0X20006F04, "Allow the PIDs set in mask to use this key\nReturn: 0 on success", 1);
create_dword (0X20006F04);
set_name (0X20006F04, "IOSC_SetOwnership_ffsp");
create_insn (0X20006F08);
set_cmt (0X20006F0C, "Get a mask of the PIDs allowed to use this key\nReturn: 0 on success", 1);
create_dword (0X20006F0C);
set_name (0X20006F0C, "IOSC_GetOwnership_ffsp");
create_insn (0X20006F10);
set_cmt (0X20006F14, "Write size bytes of random data to data\nReturn: 0 on success", 1);
create_dword (0X20006F14);
set_name (0X20006F14, "IOSC_GenerateRand_ffsp");
create_insn (0X20006F18);
set_cmt (0X20006F1C, "Sets contents of keyid to random data", 1);
create_dword (0X20006F1C);
set_name (0X20006F1C, "IOSC_GenerateKey_ffsp");
create_insn (0X20006F20);
set_cmt (0X20006F24, "0 on success", 1);
create_dword (0X20006F24);
set_name (0X20006F24, "IOSC_GeneratePublicKeySign_ffsp");
create_insn (0X20006F28);
set_cmt (0X20006F2C, "0 on success", 1);
create_dword (0X20006F2C);
set_name (0X20006F2C, "IOSC_GenerateCertificate_ffsp");
create_insn (0X20006F30);
set_cmt (0X20006F34, "can only be called from DI\nReturn: 0 on success, negative on error", 1);
create_dword (0X20006F34);
set_name (0X20006F34, "IOSC_CheckDiHashes_ffsp");
create_insn (0X20006F38);
create_insn (0X20006F3C);
create_insn (0X20006F6E);
create_insn (0X20006F7E);
create_insn (0X20006FB6);
create_insn (0X20006FC4);
create_byte (0X20006FCE);
make_array (0X20006FCE, 0X2);
create_insn (0X20006FD0);
create_insn (0X20006FFA);
create_insn (0X2000700A);
create_insn (0X20007056);
create_insn (0X2000709C);
create_byte (0X200070A6);
make_array (0X200070A6, 0X2);
create_insn (0X200070A8);
set_name (0X200070A8, "nullsub_3");
create_byte (0X200070AA);
make_array (0X200070AA, 0X2);
create_insn (0X200070AC);
set_name (0X200070AC, "fs_memcpy");
make_array (0X200070AE, 0X2);
create_insn (0X200070B0);
set_cmt (0X200070B4, "Fetch 4 bytes of userdata from the key\nReturn: 0 on success (userdata in data), negative for error", 1);
create_insn (0X200070B4);
set_name (0X200070B4, "IOSC_GetData_ffsp_");
make_array (0X200070B6, 0X2);
create_insn (0X200070B8);
set_cmt (0X200070BC, "0 on success, negative for error", 1);
create_insn (0X200070BC);
set_name (0X200070BC, "IOSC_SetData_ffsp_");
make_array (0X200070BE, 0X2);
create_insn (0X200070C0);
set_cmt (0X200070C4, "Invalidates dcache, and something (probably related to flushing memory)", 1);
create_insn (0X200070C4);
set_name (0X200070C4, "sc_3f_sync_before_read_ffsp_");
make_array (0X200070C6, 0X2);
create_insn (0X200070C8);
create_insn (0X200070CC);
set_name (0X200070CC, "sc_2f_cc_ahbMemFlush_ffsp_");
make_array (0X200070CE, 0X2);
create_insn (0X200070D0);
create_insn (0X200070D4);
set_name (0X200070D4, "sc_30_syscall_ahbMemFlush_wrapper_ffsp_");
make_array (0X200070D6, 0X2);
create_insn (0X200070D8);
set_cmt (0X200070DC, "Fetch a message from the front of a queue\nReturn: 0 on success", 1);
create_insn (0X200070DC);
set_name (0X200070DC, "IOS_ReceiveMessage_ffsp_");
make_array (0X200070DE, 0X2);
create_insn (0X200070E0);
set_cmt (0X200070E4, "Converts a virtual pointer to its physical equivalent", 1);
create_insn (0X200070E4);
set_name (0X200070E4, "sc_4f_virt_to_phys_ffsp_");
make_array (0X200070E6, 0X2);
create_insn (0X200070E8);
set_cmt (0X200070EC, "Create a queue at ptr, for n_msgs messages\nReturn: The queue ID", 1);
create_insn (0X200070EC);
set_name (0X200070EC, "IOS_CreateMessageQueue_ffsp_");
make_array (0X200070EE, 0X2);
create_insn (0X200070F0);
set_cmt (0X200070F4, "Register queueid as a handler for interrupts generated by device (sends message to queueid when device's interrupt is triggered)\nReturn: 0 on success", 1);
create_insn (0X200070F4);
set_name (0X200070F4, "IOS_HandleEvent_ffsp_");
make_array (0X200070F6, 0X2);
create_insn (0X200070F8);
set_cmt (0X200070FC, "Unregister handler for device\nReturn: 0 on success", 1);
create_insn (0X200070FC);
set_name (0X200070FC, "IOS_UnregisterEventHandler_ffsp_");
make_array (0X200070FE, 0X2);
create_insn (0X20007100);
set_cmt (0X20007104, "Destroy a message queue\nReturn: 0 on success", 1);
create_insn (0X20007104);
set_name (0X20007104, "IOS_DestroyMessageQueue_ffsp_");
make_array (0X20007106, 0X2);
create_insn (0X20007108);
set_cmt (0X2000710C, "Flushes dcache and does magic bullshit (aka magic AHB operations)", 1);
create_insn (0X2000710C);
set_name (0X2000710C, "sc_40_sync_after_write_ffsp_");
make_array (0X2000710E, 0X2);
create_insn (0X20007110);
set_cmt (0X20007114, "0 on success", 1);
create_insn (0X20007114);
set_name (0X20007114, "IOSC_GenerateBlockMAC_ffsp_");
make_array (0X20007116, 0X2);
create_insn (0X20007118);
set_cmt (0X2000711C, "Encrypt len bytes from in using keyid and iv (which gets updated) and write to out. Send message to queueid with result\nReturn: 0 on success", 1);
create_insn (0X2000711C);
set_name (0X2000711C, "IOSC_EncryptAsync_ffsp_");
make_array (0X2000711E, 0X2);
create_insn (0X20007120);
set_cmt (0X20007124, "Decrypt len bytes from in using keyid and iv (which gets updated) and write to out. Send message to queueid with result\nReturn: 0 on success", 1);
create_insn (0X20007124);
set_name (0X20007124, "IOSC_DecryptAsync_ffsp_");
make_array (0X20007126, 0X2);
create_insn (0X20007128);
set_cmt (0X2000712C, "Registers device to the device tree, so it can be opened (from Starlet and PPC)\nReturn: 0 on success", 1);
create_insn (0X2000712C);
set_name (0X2000712C, "IOS_RegisterResourceManager_ffsp_");
make_array (0X2000712E, 0X2);
create_insn (0X20007130);
set_cmt (0X20007134, "return from a cmd on a resource", 1);
create_insn (0X20007134);
set_name (0X20007134, "IOS_ResourceReply_ffsp_");
make_array (0X20007136, 0X2);
create_insn (0X20007138);
create_insn (0X2000713C);
make_array (0X2000713E, 0X2);
create_insn (0X20007140);
create_dword (0X20007144);
make_array (0X20007144, 0X2);
set_name (0X20007144, "boot2_magic");
set_cmt (0X2000714C, "jump table for switch statement", 0);
create_dword (x=0X2000714C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X2000714C, "jpt_2000069E");
create_dword (x=0X20007150);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007154);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007158);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000715C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007160);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007164);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007168);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000716C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007170);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007174);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007178);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000717C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007180);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007184);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007188);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000718C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007190);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007194);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007198);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000719C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X200071A0, "jump table for switch statement", 0);
create_dword (x=0X200071A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X200071A0, "jpt_20000954");
create_dword (x=0X200071A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200071A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200071AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200071B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_strlit (0X200071B4, 0X200071E0);
set_name (0X200071B4, "aIosversionFfsp");
create_dword (0X200071E0);
create_dword (0X200071E4);
set_name (0X200071E4, "_ffsp_thread_priority");
set_cmt (0X200071E8, "jump table for switch statement", 0);
create_dword (x=0X200071E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X200071E8, "jpt_200055C4");
create_dword (x=0X200071EC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200071F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200071F4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200071F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200071FC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007200);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X20007204, "jump table for switch statement", 0);
create_dword (x=0X20007204);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X20007204, "jpt_20005BFC");
create_dword (x=0X20007208);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000720C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007210);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007214);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007218);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000721C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007220);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007224);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007228);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000722C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007230);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007234);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007238);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X2000723C, "jump table for switch statement", 0);
create_dword (x=0X2000723C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X2000723C, "jpt_2000613E");
create_dword (x=0X20007240);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007244);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007248);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000724C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007250);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007254);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007258);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_strlit (0X2000725C, 0X20007263);
set_name (0X2000725C, "aDev");
create_byte (0X20007263);
create_strlit (0X20007264, 0X20007267);
set_name (0X20007264, "aFs");
create_byte (0X20007267);
create_strlit (0X20007268, 0X2000726E);
set_name (0X20007268, "aBoot2");
create_word (0X2000726E);
create_strlit (0X20007270, 0X20007274);
set_name (0X20007270, "aS");
create_strlit (0X20007274, 0X2000727F);
set_name (0X20007274, "aDevBoot2");
create_byte (0X2000727F);
create_strlit (0X20007280, 0X20007285);
set_name (0X20007280, "aTmp");
create_byte (0X20007285);
make_array (0X20007285, 0X3);
create_strlit (0X20007288, 0X2000728F);
set_name (0X20007288, "aNull_0");
create_byte (0X2000728F);
create_strlit (0X20007290, 0X20007296);
set_name (0X20007290, "aNil_0");
create_word (0X20007296);
set_cmt (0X20007298, "jump table for switch statement", 0);
create_dword (x=0X20007298);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X20007298, "jpt_200063E6");
create_dword (x=0X2000729C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072B4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072BC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072C0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072C4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072CC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X200072D0, "jump table for switch statement", 0);
create_dword (x=0X200072D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X200072D0, "jpt_20006458");
create_dword (x=0X200072D4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072D8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072DC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072E4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072EC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072F4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X200072FC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007300);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007304);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007308);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000730C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007310);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007314);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007318);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000731C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007320);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007324);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007328);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000732C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007330);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007334);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007338);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000733C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007340);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007344);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007348);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2000734C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20007350);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_word (0X20008000);
set_name (0X20008000, "fs_sub");
create_word (0X20008002);
MakeStruct (0X20008004, "FFSPNandConfig");
make_array (0X20008004, 0XA);
set_name (0X20008004, "fs_known_nand_configs");
create_dword (0X20009000);
set_name (0X20009000, "boot2_rm_opened");
set_name (0X20009004, "fs_boot2_context");
create_dword (0X2000900C);
create_byte (0X20009010);
create_byte (0X20009011);
create_byte (0X2000904E);
create_byte (0X2000904F);
create_dword (0X20009050);
create_dword (0X20009054);
create_byte (0X20009058);
make_array (0X20009058, 0X28);
create_dword (0X20009088);
create_dword (0X200090D4);
create_dword (0X20009880);
create_byte (0X20009884);
make_array (0X20009884, 0X3C);
create_byte (0X200098C0);
make_array (0X200098C0, 0X10);
set_name (0X200098C0, "fs_iv_data");
make_array (0X200098D0, 0X30);
create_dword (0X20009900);
set_name (0X20009900, "superblock_ptr");
create_dword (0X20009904);
set_name (0X20009904, "superblock_write_counter");
create_dword (0X20009908);
set_name (0X20009908, "fs_not_first_time");
make_array (0X2000990C, 0X34);
MakeStruct (0X20009940, "FSSuperblock");
set_name (0X20009940, "superblock");
create_byte (0X20049940);
make_array (0X20049940, 0X40);
set_name (0X20049940, "superblock_salt");
create_word (0X20049980);
create_byte (0X20049982);
make_array (0X20049982, 0X2);
create_dword (0X20049984);
MakeStruct (0X20049988, "FSParams::NandStats");
set_name (0X20049988, "fs_stats");
MakeStruct (0X200499A4, "FFSPFileEntry");
make_array (0X200499A4, 0X10);
set_name (0X200499A4, "s_ffsp_handles");
make_array (0X20049BE4, 0X1C);
MakeStruct (0X20049C00, "FSDataSalt");
set_name (0X20049C00, "fs_data_salt");
create_dword (0X20049C40);
set_name (0X20049C40, "fs_driver_initialised");
create_dword (0X20049C44);
create_byte (0X20049C48);
make_array (0X20049C48, 0X1B8);
create_byte (0X20049E00);
make_array (0X20049E00, 0X800);
set_name (0X20049E00, "fs_data_buf");
set_name (0X2004AF40, "fs_mq");
create_dword (0X2004AF50);
set_name (0X2004AF50, "fs_mq_id");
set_name (0X2004AF54, "fs_mq2");
create_dword (0X2004AF58);
set_name (0X2004AF58, "fs_iosc_encrypt_decrypt_mq");
create_dword (0X2004AF5C);
create_dword (0X2004AF60);
create_dword (0X2004AF64);
create_dword (0X2004AF68);
create_dword (0X2004AF6C);
create_dword (0X2004AF70);
create_dword (0X2004B100);
set_name (0X2004B100, "fs_has_shutdown");
create_byte (0X2004B104);
make_array (0X2004B104, 0X3C);
MakeStruct (0X2004B140, "FFSPFileData");
make_array (0X2004B140, 0);
set_name (0X2004B140, "fs_file_cache");
create_byte (0X2004F144);
make_array (0X2004F144, 0X3C);
MakeStruct (0X2004F180, "FFSPNandConfigX1C");
set_name (0X2004F180, "fs_nand_info");
create_dword (0X2004F19C);
set_name (0X2004F19C, "fs_1MB");
create_dword (0X2004F1A0);
set_name (0X2004F1A0, "fs_usable_capacity");
create_dword (0X2004F1A4);
set_name (0X2004F1A4, "fs_reserved_capacity_log2");
MakeStruct (0X2004F1A8, "FFSPNandConfig");
set_name (0X2004F1A8, "fs_nand_config");
create_insn (x=0X20100000);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_name (0X20100000, "start_es_thread");
create_insn (x=0X20100008);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20100018);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20100028);
create_insn (x=0X20100030);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_dword (x=0X20100038);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2010003C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20100040);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20100044);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20100048);
set_name (0X20100048, "es_open");
create_insn (x=0X2010004C);
op_stroff (x, 1, GetStrucIdByName("IOSRequest"), 0);
set_cmt (0X2010004E, "string1", 0);
create_insn (x=0X2010004E);
op_stroff (x, 1, GetStrucIdByName("IOSRequest"), 0);
create_insn (x=0X20100050);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20100052, "size", 0);
set_cmt (0X20100062, "pointer", 0);
create_insn (0X20100062);
set_cmt (0X20100064, "value", 0);
set_cmt (0X20100066, "size", 0);
create_insn (0X2010008A);
create_insn (x=0X2010008C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X201000AA);
create_insn (0X201000AE);
create_insn (x=0X201000B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_byte (0X201000BE);
make_array (0X201000BE, 0X2);
create_dword (x=0X201000C0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X201000C0, "string2");
create_dword (x=0X201000C4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X201000C8);
create_insn (0X201000CC);
set_name (0X201000CC, "es_ioctlv");
set_cmt (0X201000CE, "content_id", 0);
set_cmt (0X201000D0, "fd", 0);
create_insn (x=0X201000D0);
op_stroff (x, 1, GetStrucIdByName("IOSRequest"), 0);
set_cmt (0X201000D2, "request", 0);
create_insn (x=0X201000D4);
op_stroff (x, 1, GetStrucIdByName("IOSRequest"), 0);
create_insn (x=0X201000E8);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
set_cmt (0X201000EA, "switch 70 cases ", 0);
create_insn (0X201000F2);
create_insn (x=0X201000F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X201000F8, "switch jump", 0);
set_cmt (0X201000FA, "jumptable 201000F8 case 7", 1);
create_insn (0X201000FA);
create_insn (0X2010011C);
set_cmt (0X2010011E, "keyid", 0);
set_cmt (0X20100120, "data", 0);
set_cmt (0X2010012A, "jumptable 201000F8 case 46", 1);
create_insn (0X2010012A);
create_insn (0X2010014C);
set_cmt (0X2010014E, "keyid", 0);
set_cmt (0X20100150, "data", 0);
set_cmt (0X2010015A, "jumptable 201000F8 case 1", 1);
create_insn (x=0X2010015A);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20100160);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20100166);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100168);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X2010016A);
op_hex (x, 1);
create_insn (x=0X20100176);
op_stroff (x, 1, GetStrucIdByName("SignedTicket"), 0);
create_insn (x=0X2010017A);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X2010017C);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X2010017E);
op_stroff (x, 1, GetStrucIdByName("SignedTicket"), 0);
set_cmt (0X20100184, "ticket version", 0);
create_insn (x=0X20100192);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100194);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X201001A0);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
set_cmt (0X201001A2, "ticket", 0);
create_insn (x=0X201001A2);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X201001A4, "ticket size", 0);
create_insn (x=0X201001A4);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X201001A6, "certs", 0);
set_cmt (0X201001A8, "certs size", 0);
create_insn (x=0X201001A8);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X201001AA, "crl", 0);
create_insn (x=0X201001AA);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X201001AC, "crl", 0);
create_insn (x=0X201001AC);
op_stkvar (x, 1);
set_cmt (0X201001AE, "crl size", 0);
create_insn (x=0X201001AE);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X201001B0, "crl_size", 0);
create_insn (x=0X201001B0);
op_stkvar (x, 1);
set_cmt (0X201001BA, "jumptable 201000F8 case 2", 1);
create_insn (0X201001BA);
create_insn (0X201001DC);
set_cmt (0X201001DE, "tmd", 0);
set_cmt (0X201001E0, "tmd_size", 0);
set_cmt (0X201001E2, "tmd_size", 0);
set_cmt (0X201001E6, "certificates", 0);
create_insn (x=0X201001E6);
op_stkvar (x, 1);
set_cmt (0X201001EA, "certificates_size", 0);
create_insn (x=0X201001EA);
op_stkvar (x, 1);
set_cmt (0X201001EE, "crl", 0);
create_insn (x=0X201001EE);
op_stkvar (x, 1);
set_cmt (0X201001F4, "crl_size", 0);
create_insn (x=0X201001F4);
op_stkvar (x, 1);
set_cmt (0X201001F8, "import_ctx", 0);
create_insn (x=0X201001F8);
op_stroff (x, 1, GetStrucIdByName("ESContext"), 0);
set_cmt (0X20100202, "jumptable 201000F8 case 3", 1);
create_insn (0X20100202);
create_insn (0X20100230);
set_cmt (0X20100238, "import_ctx", 0);
set_cmt (0X2010023A, "title_type", 0);
set_cmt (0X2010023C, "title_identifier", 0);
set_cmt (0X2010023E, "content_id", 0);
set_cmt (0X20100248, "jumptable 201000F8 case 4", 1);
create_insn (0X20100248);
create_insn (0X2010026A);
set_cmt (0X20100270, "import_ctx", 0);
set_cmt (0X20100272, "content_fd", 0);
set_cmt (0X20100274, "data", 0);
set_cmt (0X20100276, "data_size", 0);
set_cmt (0X20100280, "jumptable 201000F8 case 5", 1);
create_insn (0X20100280);
create_insn (0X201002A2);
set_cmt (0X201002A8, "import_ctx", 0);
set_cmt (0X201002AA, "content_fd", 0);
set_cmt (0X201002B4, "jumptable 201000F8 case 6", 1);
create_insn (0X201002B4);
create_insn (0X201002C6);
set_cmt (0X201002C8, "import_ctx", 0);
set_cmt (0X201002D2, "jumptable 201000F8 case 47", 1);
create_insn (x=0X201002D2);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X201002D8);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (0X201002E4);
set_cmt (0X201002E6, "es_pointer", 0);
set_cmt (0X201002F0, "jumptable 201000F8 case 31", 1);
create_insn (0X201002F0);
create_insn (0X20100316);
set_cmt (0X20100318, "ticket", 0);
set_cmt (0X2010031A, "certs", 0);
set_cmt (0X2010031C, "certs_size", 0);
set_cmt (0X2010031E, "tmd", 0);
set_cmt (0X20100322, "tmd_size", 0);
create_insn (x=0X20100322);
op_stkvar (x, 1);
set_cmt (0X20100326, "tmd_certs", 0);
create_insn (x=0X20100326);
op_stkvar (x, 1);
set_cmt (0X2010032A, "cert_size", 0);
create_insn (x=0X2010032A);
op_stkvar (x, 1);
set_cmt (0X2010032E, "data1", 0);
create_insn (x=0X2010032E);
op_stkvar (x, 1);
set_cmt (0X20100332, "data1_len", 0);
create_insn (x=0X20100332);
op_stkvar (x, 1);
set_cmt (0X20100336, "in", 0);
create_insn (x=0X20100336);
op_stkvar (x, 1);
set_cmt (0X2010033C, "a11", 0);
create_insn (x=0X2010033C);
op_stkvar (x, 1);
create_insn (x=0X2010033E);
op_stkvar (x, 1);
set_cmt (0X20100348, "jumptable 201000F8 case 37", 1);
create_insn (x=0X20100348);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
set_name (0X20100348, "launch_bc");
create_insn (x=0X2010034E);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (0X2010035A);
create_insn (x=0X2010035E);
op_dec (x, 1);
create_insn (0X20100368);
set_cmt (0X20100370, "jumptable 201000F8 case 65", 1);
create_insn (0X20100370);
create_insn (0X2010038A);
set_cmt (0X2010038E, "unk", 0);
set_cmt (0X20100390, "pid", 0);
set_cmt (0X2010039A, "jumptable 201000F8 case 66", 1);
create_insn (0X2010039A);
create_insn (0X201003B4);
set_cmt (0X201003B8, "unk", 0);
set_cmt (0X201003BA, "pid", 0);
set_cmt (0X201003C4, "jumptable 201000F8 case 69", 1);
create_insn (x=0X201003C4);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X201003CA);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X201003D0);
create_insn (0X201003D6);
create_byte (0X201003DE);
make_array (0X201003DE, 0X2);
create_dword (x=0X201003E0);
create_dword (x=0X201003E4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X201003E8);
op_hex (x, 0);
set_cmt (0X201003EC, "jumptable 201000F8 case 8", 1);
create_insn (x=0X201003EC);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X201003F2);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X201003F8);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X201003FA);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100400);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100402);
op_dec (x, 1);
create_insn (x=0X20100406);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X2010041A);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X2010041C);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X2010041E, "title_type", 0);
set_cmt (0X20100420, "title_identifier", 0);
set_cmt (0X20100422, "ticket_view", 0);
set_cmt (0X20100424, "is_internal_launch", 0);
set_cmt (0X2010042E, "jumptable 201000F8 case 9", 1);
create_insn (0X2010042E);
create_insn (0X20100450);
set_cmt (0X20100454, "caller_uid", 0);
set_cmt (0X20100456, "cidx", 0);
set_cmt (0X20100460, "jumptable 201000F8 case 36", 1);
create_insn (0X20100460);
set_cmt (0X20100498, "current_uid", 0);
create_insn (0X20100498);
set_cmt (0X2010049E, "tid_hi", 0);
set_cmt (0X201004A0, "tid_lo", 0);
set_cmt (0X201004A2, "ticket_view", 0);
set_cmt (0X201004A8, "cid", 0);
create_insn (x=0X201004A8);
op_stkvar (x, 1);
set_cmt (0X201004B2, "jumptable 201000F8 case 10", 1);
create_insn (0X201004B2);
create_insn (0X201004D4);
set_cmt (0X201004D8, "uid", 0);
set_cmt (0X201004DA, "cfd", 0);
set_cmt (0X201004DC, "data", 0);
set_cmt (0X201004DE, "data_size", 0);
set_cmt (0X201004E8, "jumptable 201000F8 case 35", 1);
create_insn (0X201004E8);
create_insn (x=0X201004F6);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (0X20100520);
set_cmt (0X20100522, "vector[0].base", 0);
set_cmt (0X20100524, "vector[1].base", 0);
set_cmt (0X20100526, "vector[2].base", 0);
create_insn (x=0X20100526);
op_dec (x, 1);
set_cmt (0X20100528, "4 after fd?", 0);
set_cmt (0X2010052A, "cfd", 0);
set_cmt (0X2010052C, "where", 0);
set_cmt (0X2010052E, "whence", 0);
set_cmt (0X20100538, "jumptable 201000F8 case 11", 1);
create_insn (0X20100538);
create_insn (0X2010055A);
set_cmt (0X2010055E, "caller_uid", 0);
set_cmt (0X20100560, "cfd", 0);
set_cmt (0X2010056A, "jumptable 201000F8 case 18", 1);
create_insn (0X2010056A);
create_insn (x=0X20100578);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (0X20100598);
set_cmt (0X2010059C, "tid_hi", 0);
create_insn (x=0X2010059C);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X2010059E, "tid_lo", 0);
set_cmt (0X201005A0, "tickets_num", 0);
set_cmt (0X201005A4, "unknown", 0);
create_insn (x=0X201005A4);
op_stkvar (x, 1);
set_cmt (0X201005A6, "ticket_view", 0);
set_cmt (0X201005B0, "jumptable 201000F8 case 19", 1);
create_insn (x=0X201005B0);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X201005B6);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X201005BC);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X201005F0);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X201005F2);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X201005F4, "tid_hi", 0);
set_cmt (0X201005F6, "tid_lo", 0);
set_cmt (0X201005F8, "ticket_view", 0);
create_insn (x=0X201005F8);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X201005FA, "tickets_num", 0);
set_cmt (0X201005FE, "unknown", 0);
create_insn (x=0X201005FE);
op_stkvar (x, 1);
set_cmt (0X20100608, "jumptable 201000F8 case 64", 1);
create_insn (0X20100608);
create_insn (0X2010063A);
set_cmt (0X2010063C, "view", 0);
set_cmt (0X2010063E, "ticket", 0);
set_cmt (0X20100648, "jumptable 201000F8 case 67", 1);
create_insn (0X20100648);
create_insn (x=0X20100670);
create_insn (0X20100676);
set_cmt (0X20100678, "view", 0);
set_cmt (0X2010067A, "ticket", 0);
set_cmt (0X2010067C, "ticket_size", 0);
create_insn (x=0X2010067E);
toggle_sign (x, 0);
op_hex (x, 0);
set_cmt (0X20100686, "jumptable 201000F8 case 68", 1);
create_insn (0X20100686);
create_insn (0X201006C2);
set_cmt (0X201006C4, "view", 0);
set_cmt (0X201006C6, "ticket", 0);
set_cmt (0X201006C8, "ticket_size", 0);
create_byte (0X201006D2);
make_array (0X201006D2, 0X2);
create_dword (x=0X201006D4);
set_cmt (0X201006D8, "jumptable 201000F8 case 20", 1);
create_insn (x=0X201006D8);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X201006DE);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X201006E4);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X201006E6);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X201006EC);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (0X20100706);
set_cmt (0X2010070A, "title_id", 0);
set_cmt (0X2010070C, "title_identifier", 0);
set_cmt (0X2010070E, "tmdview", 0);
set_cmt (0X20100710, "tmdview_size", 0);
set_cmt (0X2010071A, "jumptable 201000F8 case 21", 1);
create_insn (x=0X2010071A);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20100720);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20100726);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20100736);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X2010073C);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100742);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100748);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100756);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20100758);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X2010075A, "title_id", 0);
set_cmt (0X2010075C, "title_identifier", 0);
set_cmt (0X2010075E, "tmdview", 0);
create_insn (x=0X2010075E);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X20100760, "tmdview_size", 0);
set_cmt (0X2010076A, "jumptable 201000F8 case 52", 1);
create_insn (x=0X2010076A);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100770);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100776);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100778);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X2010077E);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100798);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X2010079A);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X2010079C, "title_type", 0);
set_cmt (0X2010079E, "title_identifier", 0);
set_cmt (0X201007A0, "tmd", 0);
set_cmt (0X201007A2, "vector[1]", 0);
set_cmt (0X201007AC, "jumptable 201000F8 case 53", 1);
create_insn (0X201007AC);
create_insn (0X201007E8);
set_cmt (0X201007EC, "title_type", 0);
set_cmt (0X201007EE, "title_identifier", 0);
set_cmt (0X201007F0, "tmd", 0);
set_cmt (0X201007F2, "tmd_size", 0);
set_cmt (0X201007FC, "jumptable 201000F8 case 14", 1);
create_insn (0X201007FC);
create_insn (x=0X2010081E);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
set_cmt (0X20100820, "titles", 0);
set_cmt (0X20100822, "title_count", 0);
set_cmt (0X2010082C, "jumptable 201000F8 case 15", 1);
create_insn (0X2010082C);
create_insn (0X2010085E);
set_cmt (0X20100860, "titles", 0);
set_cmt (0X20100862, "title_count", 0);
set_cmt (0X2010086C, "jumptable 201000F8 case 12", 1);
create_insn (0X2010086C);
create_insn (0X2010088E);
set_cmt (0X20100890, "titles", 0);
set_cmt (0X20100892, "count", 0);
set_cmt (0X2010089C, "jumptable 201000F8 case 13", 1);
create_insn (0X2010089C);
create_insn (0X201008CE);
set_cmt (0X201008D0, "titles", 0);
set_cmt (0X201008D2, "count", 0);
set_cmt (0X201008DC, "jumptable 201000F8 case 16", 1);
create_insn (x=0X201008DC);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X201008E2);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X201008E8);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X201008EA);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X201008F0);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X2010090A);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X2010090C);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X2010090E, "title_type", 0);
set_cmt (0X20100910, "title_identifier", 0);
set_cmt (0X20100912, "contents_vector", 0);
set_cmt (0X20100914, "contents_count", 0);
set_cmt (0X2010091E, "jumptable 201000F8 case 17", 1);
create_insn (0X2010091E);
create_insn (0X2010095C);
set_cmt (0X20100960, "title_type", 0);
set_cmt (0X20100962, "title_identifier", 0);
set_cmt (0X20100964, "contents_vector", 0);
set_cmt (0X20100966, "contents_count", 0);
set_cmt (0X20100970, "jumptable 201000F8 case 50", 1);
create_insn (x=0X20100970);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100972);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100974);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X2010097A);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X2010098C);
op_stroff (x, 1, GetStrucIdByName("TMDHeader"), 0);
create_insn (x=0X20100994);
op_stroff (x, 1, GetStrucIdByName("Content"), 0);
create_insn (x=0X20100998);
op_stroff (x, 1, GetStrucIdByName("TMDHeader"), 0);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_4(void) {
auto x;
#define id x
create_insn (x=0X2010099E);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X201009A4);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X201009AA);
create_insn (0X201009B0);
set_cmt (0X201009B2, "tmd", 0);
set_cmt (0X201009B4, "contents", 0);
set_cmt (0X201009B6, "count", 0);
create_dword (x=0X201009C0);
set_cmt (0X201009C4, "jumptable 201000F8 case 51", 1);
create_insn (0X201009C4);
create_insn (x=0X20100A08);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (0X20100A12);
set_cmt (0X20100A14, "tmd", 0);
set_cmt (0X20100A16, "contents", 0);
set_cmt (0X20100A18, "count", 0);
set_cmt (0X20100A20, "jumptable 201000F8 case 54", 1);
create_insn (x=0X20100A20);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20100A26);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20100A2C);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20100A2E);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100A36);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100A3C);
create_insn (x=0X20100A40);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
set_cmt (0X20100A42, "count", 0);
create_insn (x=0X20100A42);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X20100A44, "shared_contents", 0);
create_insn (x=0X20100A46);
op_seg (x, 0);
set_cmt (0X20100A4C, "jumptable 201000F8 case 55", 1);
create_insn (x=0X20100A4C);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20100A52);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20100A58);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20100A5A);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100A68);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100A74);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100A7E);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
set_cmt (0X20100A80, "count", 0);
create_insn (x=0X20100A80);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X20100A82, "shared_contents", 0);
set_cmt (0X20100A8A, "jumptable 201000F8 case 56", 1);
create_insn (0X20100A8A);
create_insn (0X20100AAA);
set_cmt (0X20100AAC, "sha1", 0);
set_cmt (0X20100AB4, "jumptable 201000F8 case 34", 1);
create_insn (0X20100AB4);
create_insn (0X20100AD4);
set_cmt (0X20100AD8, "title_type", 0);
set_cmt (0X20100ADA, "title_identifier", 0);
set_cmt (0X20100AE2, "jumptable 201000F8 case 62", 1);
create_insn (0X20100AE2);
create_insn (0X20100B0E);
set_cmt (0X20100B14, "title_type", 0);
set_cmt (0X20100B16, "title_identifier", 0);
set_cmt (0X20100B18, "content_id", 0);
set_cmt (0X20100B20, "jumptable 201000F8 case 23", 1);
create_insn (0X20100B20);
create_insn (x=0X20100B40);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100B42);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X20100B44, "title_type", 0);
set_cmt (0X20100B46, "title_identifier", 0);
set_cmt (0X20100B4E, "jumptable 201000F8 case 24", 1);
create_insn (0X20100B4E);
create_insn (0X20100B6E);
set_cmt (0X20100B70, "view", 0);
set_cmt (0X20100B78, "jumptable 201000F8 case 29", 1);
create_insn (x=0X20100B78);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100B7E);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100B84);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100B86);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100B8C);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100B9E);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100BA0);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X20100BA2, "title_type", 0);
set_cmt (0X20100BA4, "title_identifier", 0);
set_cmt (0X20100BA6, "title_dir", 0);
set_cmt (0X20100BAE, "jumptable 201000F8 case 32", 1);
create_insn (x=0X20100BAE);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100BB4);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100BBA);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100BBC);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100BC2);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100BCE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20100BD0);
op_stroff (x, 1, GetStrucIdByName("ESActiveTitle"), 0);
create_insn (x=0X20100BD6);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100BD8);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100BDA);
op_stroff (x, 1, GetStrucIdByName("ESActiveTitle"), 0);
create_insn (x=0X20100BDC);
op_stroff (x, 1, GetStrucIdByName("TMDHeader"), 0);
set_cmt (0X20100BE2, "title identifier", 0);
set_cmt (0X20100BE4, "title type", 0);
create_insn (x=0X20100BEA);
create_insn (0X20100BEE);
set_cmt (0X20100BF2, "jumptable 201000F8 case 33", 1);
create_insn (x=0X20100BF2);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
set_name (0X20100BF2, "es_set_uid");
create_insn (x=0X20100BF8);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100BFE);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100C00);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X20100C02, "title ID (u64)", 0);
create_insn (x=0X20100C06);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100C12);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
set_cmt (0X20100C14, "tid", 0);
create_insn (x=0X20100C14);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X20100C16, "caller_pid", 0);
set_cmt (0X20100C18, "title_id", 0);
set_cmt (0X20100C1A, "title_identifier", 0);
set_cmt (0X20100C22, "jumptable 201000F8 case 22", 1);
create_insn (0X20100C22);
create_insn (0X20100C62);
set_cmt (0X20100C66, "ticket_id", 0);
set_cmt (0X20100C68, "ticket_id", 0);
set_cmt (0X20100C6A, "limits", 0);
set_cmt (0X20100C6C, "limit_num", 0);
set_cmt (0X20100C74, "jumptable 201000F8 case 30", 1);
create_insn (0X20100C74);
create_insn (0X20100C90);
set_cmt (0X20100C92, "cert", 0);
create_byte (0X20100C9A);
make_array (0X20100C9A, 0X2);
create_dword (x=0X20100C9C);
create_dword (x=0X20100CA0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X20100CA4, "case 27 (DIGetTicketView)", 0);
set_cmt (0X20100CA4, "jumptable 201000F8 case 27", 1);
create_insn (x=0X20100CA4);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100CAA);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100CB0);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100CB2);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100CB4);
op_stroff (x, 1, GetStrucIdByName("SignedTicket"), 0);
create_insn (x=0X20100CC0);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100CC2);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100CC4);
op_stroff (x, 1, GetStrucIdByName("TicketView"), 0);
create_insn (x=0X20100CCA);
op_hex (x, 1);
create_insn (x=0X20100CD0);
create_insn (x=0X20100CD4);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
set_cmt (0X20100CD6, "ticket", 0);
create_insn (x=0X20100CD6);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X20100CD8, "ticket_view", 0);
set_cmt (0X20100CE0, "jumptable 201000F8 case 57", 1);
create_insn (x=0X20100CE0);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100CE6);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100CEC);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100CEE);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100CF6);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100CFC);
create_insn (x=0X20100D00);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
set_cmt (0X20100D02, "tmd", 0);
set_cmt (0X20100D04, "tmd_size", 0);
create_insn (x=0X20100D04);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X20100D0C, "jumptable 201000F8 case 58", 1);
create_insn (x=0X20100D0C);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100D12);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100D18);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100D1A);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100D28);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100D2E);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (0X20100D3A);
set_cmt (0X20100D3C, "tmd", 0);
set_cmt (0X20100D3E, "tmd_size", 0);
create_insn (x=0X20100D3E);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X20100D46, "jumptable 201000F8 case 25", 1);
create_insn (x=0X20100D46);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20100D48);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20100D4A);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100D50);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
set_cmt (0X20100D62, "TMD pointer", 0);
create_insn (x=0X20100D66);
op_stroff (x, 1, GetStrucIdByName("TMDHeader"), 0);
create_insn (x=0X20100D6E);
op_dec (x, 1);
create_insn (x=0X20100D72);
op_stroff (x, 1, GetStrucIdByName("TMDHeader"), 0);
create_insn (x=0X20100D78);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (0X20100D80);
create_insn (x=0X20100D82);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X20100D94, "unk3", 0);
create_insn (0X20100D94);
set_cmt (0X20100D96, "tmd", 0);
set_cmt (0X20100D98, "tmd_view", 0);
set_cmt (0X20100D9A, "tmd_view_size", 0);
set_cmt (0X20100DA2, "jumptable 201000F8 case 26", 1);
create_insn (0X20100DA2);
create_insn (0X20100DE2);
set_cmt (0X20100E00, "unk3", 0);
create_insn (0X20100E00);
set_cmt (0X20100E02, "tmd", 0);
set_cmt (0X20100E04, "tmd_view", 0);
set_cmt (0X20100E06, "tmd_view_size", 0);
set_cmt (0X20100E0E, "jumptable 201000F8 case 48", 1);
create_insn (0X20100E0E);
create_insn (0X20100E30);
set_cmt (0X20100E32, "input_data", 0);
set_cmt (0X20100E34, "input_size", 0);
set_cmt (0X20100E36, "signature", 0);
set_cmt (0X20100E38, "certificate", 0);
set_cmt (0X20100E40, "jumptable 201000F8 case 49", 1);
create_insn (0X20100E40);
create_insn (0X20100E58);
set_cmt (0X20100E5A, "vector0", 0);
set_cmt (0X20100E5C, "vector0_size", 0);
set_cmt (0X20100E5E, "vector1_60bytes", 0);
set_cmt (0X20100E60, "vector2", 0);
set_cmt (0X20100E64, "vector2_size", 0);
create_insn (x=0X20100E64);
op_stkvar (x, 1);
set_cmt (0X20100E6C, "jumptable 201000F8 case 28", 1);
create_insn (x=0X20100E6C);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100E6E);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X20100E72, "calling_pid == 3 (DI)", 0);
create_insn (x=0X20100E76);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100E7C);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (0X20100EC2);
set_cmt (0X20100EC4, "certs", 0);
set_cmt (0X20100EC6, "cert_size", 0);
set_cmt (0X20100EC8, "unused", 0);
set_cmt (0X20100ECA, "unused_size", 0);
set_cmt (0X20100ECE, "ticket", 0);
create_insn (x=0X20100ECE);
op_stkvar (x, 1);
set_cmt (0X20100ED0, "tmd", 0);
create_insn (x=0X20100ED0);
op_stkvar (x, 1);
set_cmt (0X20100ED4, "tmd_size", 0);
create_insn (x=0X20100ED4);
op_stkvar (x, 1);
set_cmt (0X20100ED8, "key_handle", 0);
create_insn (x=0X20100ED8);
op_stkvar (x, 1);
set_cmt (0X20100EDC, "hashes", 0);
create_insn (x=0X20100EDC);
op_stkvar (x, 1);
set_cmt (0X20100EE4, "jumptable 201000F8 case 59", 1);
create_insn (0X20100EE4);
set_cmt (0X20100EEA, "pid == 3 (DI)", 0);
create_insn (0X20100F36);
set_cmt (0X20100F38, "unk_src", 0);
set_cmt (0X20100F3A, "unk_size", 0);
set_cmt (0X20100F3C, "a3", 0);
set_cmt (0X20100F3E, "a4", 0);
set_cmt (0X20100F42, "ticket_view", 0);
create_insn (x=0X20100F42);
op_stkvar (x, 1);
set_cmt (0X20100F44, "tmd", 0);
create_insn (x=0X20100F44);
op_stkvar (x, 1);
set_cmt (0X20100F48, "tmd_size", 0);
create_insn (x=0X20100F48);
op_stkvar (x, 1);
set_cmt (0X20100F4C, "key_handle", 0);
create_insn (x=0X20100F4C);
op_stkvar (x, 1);
set_cmt (0X20100F50, "a9", 0);
create_insn (x=0X20100F50);
op_stkvar (x, 1);
set_cmt (0X20100F58, "jumptable 201000F8 case 43", 1);
create_insn (x=0X20100F58);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20100F5E);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20100F68);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
set_cmt (0X20100F6C, "es_pointer", 0);
set_cmt (0X20100F6E, "tmd", 0);
create_insn (x=0X20100F6E);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X20100F70, "tmd_size", 0);
create_insn (x=0X20100F70);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X20100F78, "jumptable 201000F8 case 38", 1);
create_insn (x=0X20100F78);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100F7E);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100F84);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100F8E);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_dword (x=0X20100F98);
set_cmt (0X20100F9C, "io vector", 0);
create_insn (x=0X20100F9C);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
set_cmt (0X20100F9E, "in vector 0", 0);
set_cmt (0X20100FA0, "title type", 0);
set_cmt (0X20100FA2, "title identifier", 0);
set_cmt (0X20100FA4, "out vector 0", 0);
set_cmt (0X20100FA6, "out vector 0 size", 0);
create_insn (x=0X20100FA6);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X20100FA8, "tmd_buffer_size", 0);
create_insn (x=0X20100FA8);
op_stkvar (x, 1);
set_cmt (0X20100FAC, "es_pointer", 0);
create_insn (x=0X20100FAC);
op_dec (x, 1);
set_cmt (0X20100FB4, "jumptable 201000F8 case 39", 1);
create_insn (0X20100FB4);
create_insn (0X20100FE0);
set_cmt (0X20100FE8, "export_ctx", 0);
set_cmt (0X20100FEA, "title_type", 0);
set_cmt (0X20100FEC, "title_identifier", 0);
set_cmt (0X20100FEE, "content_id", 0);
set_cmt (0X20100FF6, "jumptable 201000F8 case 40", 1);
create_insn (x=0X20100FF6);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20100FFC);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20101002);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X2010100C);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
create_insn (x=0X20101016);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20101018);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X2010101C, "es_pointer", 0);
set_cmt (0X2010101E, "content_id", 0);
create_insn (x=0X2010101E);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X20101020, "buffer", 0);
set_cmt (0X20101022, "buffer_size", 0);
create_insn (x=0X20101022);
op_stroff (x, 1, GetStrucIdByName("IOVector"), 0);
set_cmt (0X2010102A, "jumptable 201000F8 case 41", 1);
create_insn (0X2010102A);
create_insn (0X2010104A);
set_cmt (0X20101050, "es_pointer", 0);
set_cmt (0X20101052, "content_id", 0);
set_cmt (0X2010105A, "jumptable 201000F8 case 42", 1);
create_insn (x=0X2010105A);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (x=0X20101060);
op_stroff (x, 1, GetStrucIdByName("IOSResourceArgs"), 0);
create_insn (0X2010106A);
set_cmt (0X2010106C, "es_pointer", 0);
set_cmt (0X20101074, "jumptable 201000F8 case 44", 1);
create_insn (0X20101074);
set_cmt (0X201010A6, "uid", 0);
create_insn (0X201010A6);
set_cmt (0X201010AC, "encryptHandle", 0);
set_cmt (0X201010AE, "ivData", 0);
set_cmt (0X201010B0, "inputData", 0);
set_cmt (0X201010B4, "len", 0);
create_insn (x=0X201010B4);
op_stkvar (x, 1);
set_cmt (0X201010B8, "outputData", 0);
create_insn (x=0X201010B8);
op_stkvar (x, 1);
set_cmt (0X201010C0, "jumptable 201000F8 case 45", 1);
create_insn (0X201010C0);
set_cmt (0X201010F2, "uid", 0);
create_insn (0X201010F2);
set_cmt (0X201010F8, "encryptHandle", 0);
set_cmt (0X201010FA, "ivData", 0);
set_cmt (0X201010FC, "inputData", 0);
set_cmt (0X20101100, "inputSize", 0);
create_insn (x=0X20101100);
op_stkvar (x, 1);
set_cmt (0X20101104, "outputData", 0);
create_insn (x=0X20101104);
op_stkvar (x, 1);
set_cmt (0X2010110C, "jumptable 201000F8 case 60", 1);
create_insn (x=0X2010110C);
op_stroff (x, 1, GetStrucIdByName("IOSResourceIOCtlVRequest"), 0);
create_insn (x=0X20101146);
set_cmt (0X2010114A, "uid", 0);
create_insn (0X2010114A);
set_cmt (0X2010114E, "ticket_view", 0);
set_cmt (0X20101150, "tmd_size", 0);
set_cmt (0X20101154, "key_handle", 0);
create_insn (x=0X20101154);
op_stkvar (x, 1);
set_cmt (0X20101156, "tmd", 0);
set_cmt (0X2010115E, "jumptable 201000F8 case 61", 1);
create_insn (0X2010115E);
create_insn (0X2010117E);
set_cmt (0X20101182, "key_handle", 0);
set_cmt (0X2010118A, "jumptable 201000F8 default case", 1);
create_insn (0X2010118A);
set_name (0X2010118A, "es_invalid_ioctlv");
create_dword (x=0X20101194);
create_insn (0X20101198);
set_name (0X20101198, "es_close");
create_insn (x=0X2010119C);
op_stroff (x, 1, GetStrucIdByName("IOSRequest"), 0);
create_insn (x=0X201011AA);
create_insn (0X201011AE);
create_byte (0X201011BE);
make_array (0X201011BE, 0X2);
create_dword (x=0X201011C0);
create_insn (0X201011C4);
set_name (0X201011C4, "es_launch_system_menu");
set_cmt (0X201011C6, "title", 0);
set_cmt (0X201011C8, "title_type", 0);
set_cmt (0X201011CA, "unknown", 0);
create_dword (0X201011D4);
set_name (0X201011D4, "title_type");
create_dword (0X201011D8);
set_name (0X201011D8, "title");
create_insn (0X201011DC);
set_name (0X201011DC, "sys_boot_sys_stuff");
create_insn (x=0X201011E0);
create_insn (x=0X201011E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X201011EA, "open_mode", 0);
create_insn (x=0X201011EA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X201011F4, "heapid", 0);
set_cmt (0X201011F6, "size", 0);
create_insn (x=0X20101200);
set_cmt (0X20101204, "fd", 0);
create_insn (0X20101204);
set_cmt (0X20101206, "buf", 0);
set_cmt (0X20101208, "len", 0);
create_insn (x=0X20101212);
set_cmt (0X20101216, "fd", 0);
create_insn (0X20101216);
set_cmt (0X2010121E, "fd = -1", 0);
create_insn (x=0X20101220);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20101222, "mode", 0);
create_insn (0X20101230);
set_cmt (0X20101232, "output_buffer", 0);
create_insn (x=0X20101232);
op_stkvar (x, 1);
set_cmt (0X20101234, "output_buffer_len", 0);
create_insn (x=0X20101234);
op_stkvar (x, 1);
set_cmt (0X20101236, "fd", 0);
set_cmt (0X20101238, "request", 0);
set_cmt (0X2010123A, "input_buffer", 0);
set_cmt (0X2010123C, "input_buffer_len", 0);
create_insn (x=0X20101242);
create_insn (x=0X20101246);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20101252, "fd", 0);
set_cmt (0X2010125C, "fd", 0);
set_cmt (0X20101266, "heapid", 0);
set_cmt (0X20101268, "ptr", 0);
create_dword (x=0X20101278);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X20101278, "path");
create_dword (x=0X2010127C);
create_dword (x=0X20101280);
create_dword (x=0X20101284);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20101288);
set_name (0X20101288, "es_launch_bc");
set_cmt (0X2010128A, "title", 0);
create_insn (x=0X2010128A);
op_hex (x, 1);
set_cmt (0X2010128C, "title_type", 0);
set_cmt (0X2010128E, "unknown", 0);
create_dword (0X20101298);
set_name (0X20101298, "tid");
create_dword (x=0X2010129C);
op_hex (x, 0);
create_insn (0X201012A0);
set_name (0X201012A0, "es_launch_mios");
set_cmt (0X201012A2, "title", 0);
create_insn (x=0X201012A2);
op_hex (x, 1);
set_cmt (0X201012A4, "title_type", 0);
set_cmt (0X201012A6, "unknown", 0);
create_dword (0X201012B0);
create_dword (x=0X201012B4);
op_hex (x, 0);
create_insn (0X201012B8);
set_name (0X201012B8, "es_init");
set_cmt (0X201012CA, "dest", 0);
create_insn (x=0X201012CA);
op_stkvar (x, 1);
set_cmt (0X201012CC, "source", 0);
create_insn (x=0X201012CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X201012CE, "length", 0);
set_cmt (0X201012D4, "heapid", 0);
set_cmt (0X201012D6, "size", 0);
create_insn (x=0X201012E2);
op_enum (x, 1, GetEnum("IOSReturnCode"),0);
create_insn (x=0X201012E6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X201012EA, "heapid", 0);
set_cmt (0X201012EC, "size", 0);
create_insn (x=0X201012F8);
set_cmt (0X201012FC, "a1", 0);
create_insn (0X201012FC);
create_insn (x=0X2010131C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20101320);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20101324);
op_stroff (x, 1, GetStrucIdByName("ESDirectoryToCreate"), 0);
set_cmt (0X2010132C, "directory_path", 0);
create_insn (x=0X2010132C);
op_stroff (x, 1, GetStrucIdByName("ESDirectoryToCreate"), 0);
set_cmt (0X2010132E, "unknown", 0);
create_insn (x=0X2010132E);
op_stroff (x, 1, GetStrucIdByName("ESDirectoryToCreate"), 0);
set_cmt (0X20101330, "owner_perm", 0);
create_insn (x=0X20101330);
op_stroff (x, 1, GetStrucIdByName("ESDirectoryToCreate"), 0);
set_cmt (0X20101332, "group_perm", 0);
create_insn (x=0X20101332);
op_stroff (x, 1, GetStrucIdByName("ESDirectoryToCreate"), 0);
create_insn (x=0X20101334);
op_stroff (x, 1, GetStrucIdByName("ESDirectoryToCreate"), 0);
set_cmt (0X20101336, "other_perm", 0);
create_insn (x=0X20101336);
op_stkvar (x, 1);
set_cmt (0X20101340, "string1", 0);
set_cmt (0X20101342, "string2", 0);
set_cmt (0X20101344, "size", 0);
set_cmt (0X2010134E, "title_type", 0);
set_cmt (0X20101350, "title_identifier", 0);
set_cmt (0X20101352, "uid", 0);
create_insn (x=0X20101352);
op_stkvar (x, 1);
create_insn (x=0X2010135C);
op_enum (x, 1, GetEnum("IOSOpenMode"),0);
set_cmt (0X2010135E, "owner_perm", 0);
create_insn (x=0X2010135E);
op_stkvar (x, 1);
set_cmt (0X20101360, "group_perm", 0);
create_insn (x=0X20101360);
op_stkvar (x, 1);
set_cmt (0X20101362, "other_perm", 0);
create_insn (x=0X20101362);
op_stkvar (x, 1);
set_cmt (0X20101364, "path", 0);
set_cmt (0X20101366, "uid", 0);
create_insn (x=0X20101366);
op_stkvar (x, 1);
set_cmt (0X20101368, "group_id", 0);
set_cmt (0X2010136A, "attributes", 0);
set_cmt (0X2010137A, "string1", 0);
set_cmt (0X2010137C, "string2", 0);
set_cmt (0X2010137E, "size", 0);
set_cmt (0X2010138A, "owner_perm", 0);
create_insn (x=0X2010138A);
op_stkvar (x, 1);
set_cmt (0X2010138C, "group_perm", 0);
create_insn (x=0X2010138C);
op_stkvar (x, 1);
set_cmt (0X2010138E, "other_perm", 0);
create_insn (x=0X2010138E);
op_stkvar (x, 1);
set_cmt (0X20101390, "path", 0);
set_cmt (0X20101392, "uid", 0);
set_cmt (0X20101394, "group_id", 0);
set_cmt (0X20101396, "attributes", 0);
create_insn (x=0X201013A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X201013B4);
op_dec (x, 1);
set_cmt (0X201013C2, "heapid", 0);
set_cmt (0X201013C4, "ptr", 0);
create_byte (0X201013DE);
make_array (0X201013DE, 0X2);
create_dword (x=0X201013E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X201013E0, "source");
create_dword (x=0X201013E4);
op_enum (x, 0, GetEnum("IOSReturnCode"),0);
create_dword (x=0X201013E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X201013EC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X201013F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X201013F4);
set_name (0X201013F4, "tid_hi");
create_dword (0X201013F8);
set_name (0X201013F8, "tid_lo");
create_dword (x=0X201013FC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20101400);
set_name (0X20101400, "_es_load_modules");
create_insn (x=0X20101414);
op_stkvar (x, 1);
create_insn (x=0X20101416);
op_stkvar (x, 1);
create_insn (x=0X20101418);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20101422);
op_plain_offset (x, 1, 0X2010BED8);
op_plain_offset (x, 129, 0X2010BED8);
create_insn (x=0X20101426);
op_stkvar (x, 1);
create_insn (x=0X20101428);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20101436);
op_stkvar (x, 1);
create_insn (x=0X20101438);
op_stkvar (x, 1);
create_insn (x=0X2010143A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2010144E);
op_plain_offset (x, 1, 0X2010BB70);
op_plain_offset (x, 129, 0X2010BB70);
create_insn (x=0X20101452);
op_plain_offset (x, 1, 0X2010BB70);
op_plain_offset (x, 129, 0X2010BB70);
create_insn (x=0X20101456);
op_stkvar (x, 1);
create_insn (x=0X20101458);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20101470);
op_stkvar (x, 1);
create_insn (x=0X20101474);
op_stkvar (x, 1);
set_cmt (0X20101476, "sprintf_output", 0);
set_cmt (0X20101478, "size", 0);
create_insn (x=0X20101478);
op_dec (x, 1);
create_insn (x=0X2010147A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2010147C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20101482, "device", 0);
set_cmt (0X20101484, "open_mode", 0);
create_insn (x=0X20101484);
op_dec (x, 1);
set_cmt (0X20101492, "heapid", 0);
create_insn (0X20101492);
set_cmt (0X20101494, "size", 0);
create_insn (x=0X2010149C);
op_stkvar (x, 1);
set_cmt (0X201014A4, "fd", 0);
create_insn (0X201014A4);
set_cmt (0X201014A6, "output_buffer", 0);
create_insn (x=0X201014A6);
op_stkvar (x, 1);
set_cmt (0X201014B0, "heapid", 0);
create_insn (x=0X201014B2);
op_stkvar (x, 1);
set_cmt (0X201014B4, "size", 0);
set_cmt (0X201014C2, "fd", 0);
create_insn (0X201014C2);
set_cmt (0X201014C4, "buf", 0);
create_insn (x=0X201014C6);
op_stkvar (x, 1);
set_cmt (0X201014C8, "len", 0);
create_insn (x=0X201014CE);
op_stkvar (x, 1);
create_insn (0X201014DA);
create_insn (x=0X20101510);
op_enum (x, 1, GetEnum("ContentTypeFlags"),0);
create_insn (x=0X20101514);
op_stkvar (x, 1);
set_cmt (0X2010151A, "sha1", 0);
set_cmt (0X2010151C, "shared_content_id_str", 0);
set_cmt (0X2010151E, "next_content_id", 0);
create_insn (x=0X2010151E);
op_stkvar (x, 1);
set_cmt (0X20101528, "sprintf_output", 0);
create_insn (x=0X20101528);
op_stkvar (x, 1);
set_cmt (0X2010152A, "size", 0);
create_insn (x=0X2010152A);
op_dec (x, 1);
create_insn (x=0X2010152C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20101534, "path", 0);
create_insn (x=0X20101534);
op_stkvar (x, 1);
create_insn (0X2010153E);
create_insn (x=0X20101540);
op_stkvar (x, 1);
create_insn (x=0X20101544);
op_stkvar (x, 1);
create_insn (x=0X20101556);
op_stkvar (x, 1);
set_cmt (0X20101558, "sprintf_output", 0);
set_cmt (0X2010155A, "size", 0);
create_insn (x=0X2010155A);
op_dec (x, 1);
create_insn (x=0X2010155C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2010155E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20101564, "path", 0);
create_insn (x=0X20101580);
op_stkvar (x, 1);
set_cmt (0X20101586, "heapid", 0);
set_cmt (0X20101588, "ptr", 0);
create_insn (x=0X20101588);
op_stkvar (x, 1);
set_cmt (0X20101592, "fd", 0);
set_cmt (0X2010159C, "heapid", 0);
set_cmt (0X2010159E, "ptr", 0);
set_cmt (0X201015A4, "threadid", 0);
set_cmt (0X201015A6, "priority", 0);
create_dword (x=0X201015C0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X201015C4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X201015C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X201015CC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X201015D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X201015D0, "format");
create_dword (x=0X201015D4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X201015D8);
create_dword (0X201015DC);
create_dword (x=0X201015E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X201015E4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X201015E8);
set_name (0X201015E8, "es_main");
set_cmt (0X201015FC, "threadid", 0);
set_cmt (0X201015FE, "priority", 0);
set_cmt (0X20101604, "threadid", 0);
set_cmt (0X20101606, "priority", 0);
create_insn (x=0X2010160C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20101610);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20101612);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20101618, "ptr", 0);
create_insn (x=0X20101618);
op_stkvar (x, 1);
set_cmt (0X2010161A, "n_msgs", 0);
create_insn (x=0X20101620);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2010162C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2010162E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20101630, "queueid", 0);
set_cmt (0X2010163E, "time_us", 0);
create_insn (0X2010163E);
set_cmt (0X20101640, "repeat_time_us", 0);
create_insn (x=0X20101642);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20101644, "queueid", 0);
set_cmt (0X20101646, "message", 0);
create_insn (x=0X2010164C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20101658);
set_cmt (0X2010165E, "uid", 0);
set_cmt (0X20101664, "pid", 0);
set_cmt (0X20101666, "gid", 0);
create_insn (x=0X20101676);
op_stkvar (x, 1);
set_cmt (0X2010167A, "unknown", 0);
create_insn (x=0X20101688);
op_stkvar (x, 1);
set_cmt (0X2010168A, "is_boot2", 0);
create_insn (x=0X2010168A);
op_stkvar (x, 1);
create_insn (x=0X20101690);
op_stkvar (x, 1);
create_insn (0X20101698);
create_insn (x=0X201016AA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X201016AC, "open_mode", 0);
create_insn (x=0X201016AC);
op_enum (x, 1, GetEnum("IOSOpenMode"),0);
set_cmt (0X201016B6, "heapid", 0);
set_cmt (0X201016B8, "size", 0);
set_cmt (0X201016C8, "heapid", 0);
create_insn (0X201016C8);
set_cmt (0X201016CA, "size", 0);
set_cmt (0X201016DA, "fd", 0);
create_insn (0X201016DA);
set_cmt (0X201016DC, "buf", 0);
set_cmt (0X201016DE, "len", 0);
set_cmt (0X201016EC, "fd", 0);
create_insn (0X201016EC);
set_cmt (0X201016EE, "buf", 0);
set_cmt (0X201016F0, "len", 0);
set_cmt (0X201016FE, "fd", 0);
create_insn (0X201016FE);
set_cmt (0X20101706, "fd = -1", 0);
set_cmt (0X20101708, "title ID", 0);
set_cmt (0X2010170A, "title type", 0);
set_cmt (0X2010170C, "title identifier", 0);
set_cmt (0X2010170E, "tmd", 0);
set_cmt (0X20101710, "tmd_size", 0);
create_insn (x=0X20101710);
op_stkvar (x, 1);
set_cmt (0X2010171C, "heapid", 0);
create_insn (0X2010171C);
set_cmt (0X2010171E, "size", 0);
create_insn (x=0X2010171E);
op_stkvar (x, 1);
create_insn (0X2010172E);
set_cmt (0X20101730, "title_type", 0);
set_cmt (0X20101732, "title_identifier", 0);
set_cmt (0X20101734, "tmd", 0);
set_cmt (0X20101736, "tmd_size", 0);
create_insn (x=0X20101736);
op_stkvar (x, 1);
set_cmt (0X20101738, "pointer to TMD", 0);
create_insn (0X20101742);
set_cmt (0X20101746, "pointer", 0);
create_insn (0X20101752);
set_cmt (0X20101754, "title_type", 0);
set_cmt (0X20101756, "title_identifier", 0);
set_cmt (0X20101758, "ticket_view", 0);
set_cmt (0X2010175A, "is_internal_launch", 0);
set_cmt (0X20101766, "heapid", 0);
create_insn (0X20101766);
set_cmt (0X20101768, "ptr", 0);
set_cmt (0X20101772, "heapid", 0);
set_cmt (0X20101774, "ptr", 0);
set_cmt (0X2010177E, "heapid", 0);
set_cmt (0X20101780, "ptr", 0);
create_insn (0X2010178C);
create_insn (x=0X2010178E);
op_dec (x, 1);
create_insn (x=0X20101794);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20101796, "open_mode", 0);
create_insn (x=0X20101796);
op_dec (x, 1);
set_cmt (0X201017A0, "heapid", 0);
set_cmt (0X201017A2, "size", 0);
set_cmt (0X201017B2, "fd", 0);
create_insn (0X201017B2);
set_cmt (0X201017B4, "output_buffer", 0);
set_cmt (0X201017C0, "heapid", 0);
create_insn (0X201017C0);
set_cmt (0X201017C4, "size", 0);
set_cmt (0X201017D4, "fd", 0);
create_insn (0X201017D4);
set_cmt (0X201017D6, "buf", 0);
set_cmt (0X201017DA, "len", 0);
set_cmt (0X201017EC, "fd", 0);
create_insn (0X201017EC);
create_insn (x=0X201017F6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X201017F8, "pointer", 0);
create_insn (x=0X20101804);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20101810, "heapid", 0);
create_insn (0X20101810);
set_cmt (0X20101812, "ptr", 0);
set_cmt (0X2010181C, "heapid", 0);
set_cmt (0X2010181E, "ptr", 0);
create_insn (0X2010182A);
set_cmt (0X20101832, "pointer", 0);
create_insn (x=0X20101832);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X2010183E);
create_insn (x=0X20101840);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20101846);
create_insn (x=0X2010184A);
create_insn (0X20101850);
create_insn (x=0X20101854);
op_dec (x, 1);
create_insn (0X20101860);
create_insn (x=0X20101866);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20101868, "queueid", 0);
set_cmt (0X2010186A, "message", 0);
create_insn (x=0X2010186A);
op_stkvar (x, 1);
set_cmt (0X2010186C, "flags", 0);
create_insn (x=0X20101878);
op_stkvar (x, 1);
create_insn (x=0X20101880);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20101882);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20101886);
op_hex (x, 1);
create_insn (x=0X2010188A);
op_hex (x, 1);
create_insn (x=0X20101892);
op_hex (x, 1);
set_cmt (0X20101894, "active_title", 0);
create_insn (x=0X20101894);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20101896, "timer_value_in_us", 0);
create_insn (x=0X20101896);
op_hex (x, 1);
create_insn (x=0X2010189C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X201018A6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X201018B8);
op_hex (x, 1);
create_insn (x=0X201018BE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X201018C6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X201018C8, "timerid", 0);
create_insn (x=0X201018CE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X201018D0, "timerid", 0);
set_cmt (0X201018D2, "time_us", 0);
create_insn (x=0X201018D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X201018D6, "repeat_time_us", 0);
create_insn (x=0X201018D6);
op_plain_offset (x, 1, 0X2010E5A8);
op_plain_offset (x, 129, 0X2010E5A8);
create_insn (x=0X201018DE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X201018E6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X201018EA);
op_plain_offset (x, 1, 0X2010E5A8);
op_plain_offset (x, 129, 0X2010E5A8);
create_insn (x=0X201018EC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X201018F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X201018F2, "timerid", 0);
create_insn (x=0X201018F8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X201018FA, "timerid", 0);
set_cmt (0X201018FC, "time_us", 0);
create_insn (x=0X201018FE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20101900, "repeat_time_us", 0);
create_insn (x=0X20101900);
op_plain_offset (x, 1, 0X2010E5A8);
op_plain_offset (x, 129, 0X2010E5A8);
create_insn (0X20101908);
create_insn (x=0X2010190A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2010190C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2010191C);
op_dec (x, 1);
create_insn (x=0X20101920);
op_hex (x, 1);
create_insn (x=0X2010192E);
op_hex (x, 1);
create_insn (x=0X20101932);
op_enum (x, 1, GetEnum("IPCCommandType"),0);
create_insn (x=0X20101936);
op_enum (x, 1, GetEnum("IPCCommandType"),0);
create_insn (x=0X2010193A);
op_enum (x, 1, GetEnum("IPCCommandType"),0);
create_insn (x=0X20101940);
op_enum (x, 1, GetEnum("IPCCommandType"),0);
create_byte (0X20101946);
make_array (0X20101946, 0X2);
create_dword (x=0X20101948);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2010194C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20101950);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20101954);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X20101958);
create_dword (x=0X2010195C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X2010195C, "device");
create_dword (0X20101960);
set_name (0X20101960, "message");
create_dword (x=0X20101964);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20101968);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X2010196C);
create_dword (0X20101970);
create_dword (x=0X20101974);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20101978);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2010197C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20101980);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20101984);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20101988);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X20101988, "active_title");
create_dword (x=0X2010198C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20101990);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20101994);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X20101998, "request", 0);
create_insn (0X20101998);
set_cmt (0X201019A2, "request", 0);
create_insn (0X201019A2);
set_cmt (0X201019AC, "request", 0);
create_insn (0X201019AC);
create_insn (x=0X201019B6);
toggle_sign (x, 1);
set_cmt (0X201019BA, "request", 0);
create_insn (0X201019C2);
set_cmt (0X201019C6, "fd", 0);
set_cmt (0X201019D2, "heapid", 0);
set_cmt (0X201019D4, "ptr", 0);
set_cmt (0X201019E0, "heapid", 0);
set_cmt (0X201019E2, "ptr", 0);
set_cmt (0X201019EE, "heapid", 0);
set_cmt (0X201019F0, "ptr", 0);
set_cmt (0X201019FC, "heapid", 0);
set_cmt (0X201019FE, "ptr", 0);
create_insn (0X20101A18);
set_name (0X20101A18, "ESI_UnpersonalizeTicket");
create_insn (x=0X20101A24);
op_stkvar (x, 1);
create_insn (x=0X20101A26);
op_stkvar (x, 1);
set_cmt (0X20101A2E, "dataHandle", 0);
set_cmt (0X20101A30, "value", 0);
create_insn (x=0X20101A30);
op_stkvar (x, 1);
create_insn (x=0X20101A42);
op_stkvar (x, 1);
set_cmt (0X20101A4C, "key_handle", 0);
create_insn (x=0X20101A4C);
op_stkvar (x, 1);
set_cmt (0X20101A4E, "type", 0);
set_cmt (0X20101A50, "subtype", 0);
set_cmt (0X20101A5E, "publicKeyData", 0);
set_cmt (0X20101A60, "exponent", 0);
set_cmt (0X20101A62, "publicKeyHandle", 0);
create_insn (x=0X20101A62);
op_stkvar (x, 1);
set_cmt (0X20101A6C, "key_handle", 0);
create_insn (x=0X20101A6C);
op_stkvar (x, 1);
set_cmt (0X20101A6E, "type", 0);
set_cmt (0X20101A70, "subtype", 0);
set_cmt (0X20101A7A, "privateHandle", 0);
set_cmt (0X20101A7C, "publicHandle", 0);
create_insn (x=0X20101A7C);
op_stkvar (x, 1);
set_cmt (0X20101A7E, "sharedHandle", 0);
create_insn (x=0X20101A7E);
op_stkvar (x, 1);
set_cmt (0X20101A88, "heapid", 0);
set_cmt (0X20101A8A, "size", 0);
set_cmt (0X20101A8C, "align", 0);
set_cmt (0X20101A9A, "heapid", 0);
create_insn (0X20101A9A);
set_cmt (0X20101A9C, "size", 0);
set_cmt (0X20101A9E, "align", 0);
set_cmt (0X20101AAC, "heapid", 0);
create_insn (0X20101AAC);
set_cmt (0X20101AAE, "size", 0);
set_cmt (0X20101AB0, "align", 0);
create_insn (0X20101AC0);
create_insn (x=0X20101ACA);
op_stkvar (x, 1);
create_insn (x=0X20101ACC);
op_stkvar (x, 1);
set_cmt (0X20101ACE, "pointer", 0);
set_cmt (0X20101AD0, "value", 0);
set_cmt (0X20101AD2, "size", 0);
set_cmt (0X20101AD8, "dest", 0);
set_cmt (0X20101ADA, "source", 0);
create_insn (x=0X20101ADA);
op_stkvar (x, 1);
set_cmt (0X20101ADC, "length", 0);
set_cmt (0X20101AE6, "dest", 0);
set_cmt (0X20101AE8, "source", 0);
set_cmt (0X20101AEA, "length", 0);
set_cmt (0X20101AF0, "outputData", 0);
create_insn (x=0X20101AF0);
op_stkvar (x, 1);
set_cmt (0X20101AF2, "encryptHandle", 0);
create_insn (x=0X20101AF2);
op_stkvar (x, 1);
set_cmt (0X20101AF4, "ivData", 0);
set_cmt (0X20101AF6, "inputData", 0);
set_cmt (0X20101AF8, "inputSize", 0);
set_cmt (0X20101B02, "dest", 0);
set_cmt (0X20101B04, "source", 0);
set_cmt (0X20101B06, "length", 0);
create_insn (x=0X20101B0C);
op_stkvar (x, 1);
create_insn (x=0X20101B16);
op_stkvar (x, 1);
create_insn (0X20101B20);
set_cmt (0X20101B24, "heapid", 0);
set_cmt (0X20101B26, "ptr", 0);
set_cmt (0X20101B30, "heapid", 0);
set_cmt (0X20101B32, "ptr", 0);
set_cmt (0X20101B3E, "heapid", 0);
set_cmt (0X20101B40, "ptr", 0);
create_dword (x=0X20101B54);
create_dword (x=0X20101B58);
create_dword (x=0X20101B5C);
op_stroff (x, 0, GetStrucIdByName("SignedTicket"), 0);
create_insn (0X20101B60);
set_name (0X20101B60, "es_store_ticket_v0");
set_cmt (0X20101B70, "sprintf_output", 0);
create_insn (x=0X20101B70);
op_stkvar (x, 1);
create_insn (x=0X20101B72);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20101B82);
op_plain_offset (x, 1, 0X2010BC34);
op_plain_offset (x, 129, 0X2010BC34);
create_insn (x=0X20101B8C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20101B96);
op_plain_offset (x, 1, 0X2010BC3C);
op_plain_offset (x, 129, 0X2010BC3C);
create_insn (x=0X20101B9C);
op_plain_offset (x, 1, 0X2010BC48);
op_plain_offset (x, 129, 0X2010BC48);
create_insn (x=0X20101BA4);
op_stkvar (x, 1);
create_insn (x=0X20101BAC);
op_stkvar (x, 1);
create_insn (x=0X20101BAE);
op_stkvar (x, 1);
create_insn (x=0X20101BBC);
op_stkvar (x, 1);
create_insn (x=0X20101BBE);
op_stkvar (x, 1);
set_cmt (0X20101BC0, "size", 0);
create_insn (x=0X20101BC0);
op_dec (x, 1);
create_insn (x=0X20101BC2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20101BC4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20101BCA, "sprintf_output", 0);
set_cmt (0X20101BCC, "size", 0);
create_insn (x=0X20101BCC);
op_dec (x, 1);
create_insn (x=0X20101BCE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20101BF0, "other_perm", 0);
create_insn (x=0X20101BF0);
op_stkvar (x, 1);
set_cmt (0X20101BF4, "buffer", 0);
create_insn (x=0X20101BF4);
op_stkvar (x, 1);
set_cmt (0X20101BFA, "length", 0);
create_insn (x=0X20101BFA);
op_stkvar (x, 1);
set_cmt (0X20101BFC, "path", 0);
create_insn (x=0X20101BFC);
op_stkvar (x, 1);
set_cmt (0X20101BFE, "int", 0);
set_cmt (0X20101C00, "int", 0);
set_cmt (0X20101C02, "group_perm", 0);
create_insn (x=0X20101C0C);
op_stkvar (x, 1);
set_cmt (0X20101C0E, "device", 0);
set_cmt (0X20101C10, "open_mode", 0);
create_insn (x=0X20101C10);
op_dec (x, 1);
set_cmt (0X20101C20, "other_perm", 0);
create_insn (x=0X20101C20);
op_stkvar (x, 1);
set_cmt (0X20101C24, "buffer", 0);
create_insn (x=0X20101C24);
op_stkvar (x, 1);
set_cmt (0X20101C2A, "length", 0);
create_insn (x=0X20101C2A);
op_stkvar (x, 1);
set_cmt (0X20101C2C, "path", 0);
set_cmt (0X20101C2E, "int", 0);
set_cmt (0X20101C30, "int", 0);
set_cmt (0X20101C32, "group_perm", 0);
create_insn (0X20101C3C);
set_cmt (0X20101C42, "heapid", 0);
create_insn (0X20101C42);
set_cmt (0X20101C44, "size", 0);
set_cmt (0X20101C54, "heapid", 0);
create_insn (0X20101C54);
set_cmt (0X20101C56, "size", 0);
create_insn (x=0X20101C60);
op_stkvar (x, 1);
set_cmt (0X20101C68, "fd", 0);
create_insn (0X20101C68);
set_cmt (0X20101C6A, "output_buffer", 0);
create_insn (x=0X20101C74);
op_stkvar (x, 1);
set_cmt (0X20101C76, "path", 0);
set_cmt (0X20101C7C, "other_mode", 0);
create_insn (x=0X20101C7C);
op_stkvar (x, 1);
set_cmt (0X20101C7E, "path", 0);
set_cmt (0X20101C80, "attribute", 0);
set_cmt (0X20101C82, "owner_mode", 0);
set_cmt (0X20101C84, "group_mode", 0);
set_cmt (0X20101C8E, "device", 0);
set_cmt (0X20101C90, "open_mode", 0);
create_insn (x=0X20101C90);
op_dec (x, 1);
create_insn (0X20101C9E);
create_insn (x=0X20101CA2);
op_stkvar (x, 1);
create_insn (x=0X20101CB4);
op_stkvar (x, 1);
set_cmt (0X20101CB8, "fd", 0);
set_cmt (0X20101CBA, "buf", 0);
create_insn (x=0X20101CBA);
op_stkvar (x, 1);
set_cmt (0X20101CBC, "len", 0);
create_insn (x=0X20101CD8);
op_stkvar (x, 1);
set_cmt (0X20101CDA, "fd", 0);
set_cmt (0X20101CDC, "buf", 0);
set_cmt (0X20101CDE, "len", 0);
set_cmt (0X20101CEC, "fd", 0);
create_insn (0X20101CEC);
set_cmt (0X20101CEE, "buf", 0);
create_insn (x=0X20101CEE);
op_stkvar (x, 1);
set_cmt (0X20101CF0, "len", 0);
create_insn (x=0X20101CFA);
op_stkvar (x, 1);
create_insn (x=0X20101CFC);
op_stroff (x, 1, GetStrucIdByName("SignedTicket"), 0);
create_insn (x=0X20101D02);
op_stkvar (x, 1);
create_insn (x=0X20101D08);
op_stkvar (x, 1);
create_insn (x=0X20101D0E);
op_stkvar (x, 1);
set_cmt (0X20101D18, "fd", 0);
set_cmt (0X20101D1A, "buf", 0);
set_cmt (0X20101D1C, "len", 0);
set_cmt (0X20101D2A, "fd", 0);
create_insn (0X20101D2A);
set_cmt (0X20101D3A, "fd", 0);
set_cmt (0X20101D46, "path", 0);
create_insn (x=0X20101D46);
op_stkvar (x, 1);
set_cmt (0X20101D48, "new_path", 0);
create_insn (x=0X20101D48);
op_stkvar (x, 1);
create_insn (0X20101D52);
create_insn (0X20101D56);
create_insn (0X20101D5A);
set_cmt (0X20101D62, "heapid", 0);
set_cmt (0X20101D64, "ptr", 0);
create_insn (x=0X20101D6A);
op_stkvar (x, 1);
set_cmt (0X20101D70, "heapid", 0);
set_cmt (0X20101D72, "ptr", 0);
set_cmt (0X20101D7E, "fd", 0);
set_cmt (0X20101D88, "fd", 0);
create_byte (0X20101DA2);
make_array (0X20101DA2, 0X2);
create_dword (x=0X20101DA4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20101DA8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20101DAC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20101DB0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20101DB4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X20101DB8);
create_dword (0X20101DBC);
create_dword (0X20101DC0);
create_dword (0X20101DC4);
create_dword (0X20101DC8);
create_insn (0X20101DCC);
set_name (0X20101DCC, "es_store_ticket_v1");
set_cmt (0X20101DDC, "sprintf_output", 0);
create_insn (x=0X20101DDC);
op_stkvar (x, 1);
create_insn (x=0X20101DDE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20101DEE);
op_plain_offset (x, 1, 0X2010BC34);
op_plain_offset (x, 129, 0X2010BC34);
create_insn (x=0X20101DF8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20101E02);
op_hex (x, 1);
create_insn (x=0X20101E08);
op_plain_offset (x, 1, 0X2010BC80);
op_plain_offset (x, 129, 0X2010BC80);
create_insn (x=0X20101E0E);
op_stkvar (x, 1);
create_insn (x=0X20101E1A);
op_stkvar (x, 1);
create_insn (x=0X20101E1C);
op_stkvar (x, 1);
create_insn (x=0X20101E1E);
op_stroff (x, 1, GetStrucIdByName("SignedTicket"), 0);
create_insn (x=0X20101E2A);
op_stkvar (x, 1);
create_insn (x=0X20101E2C);
op_stkvar (x, 1);
set_cmt (0X20101E2E, "size", 0);
create_insn (x=0X20101E2E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20101E30);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20101E32);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20101E38, "sprintf_output", 0);
set_cmt (0X20101E3A, "size", 0);
create_insn (x=0X20101E3A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20101E3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20101E6A, "other_perm", 0);
create_insn (x=0X20101E6A);
op_stkvar (x, 1);
set_cmt (0X20101E6C, "buffer", 0);
create_insn (x=0X20101E6C);
op_stkvar (x, 1);
set_cmt (0X20101E70, "length", 0);
create_insn (x=0X20101E70);
op_stkvar (x, 1);
set_cmt (0X20101E72, "path", 0);
create_insn (x=0X20101E72);
op_stkvar (x, 1);
set_cmt (0X20101E74, "int", 0);
set_cmt (0X20101E76, "int", 0);
set_cmt (0X20101E78, "group_perm", 0);
create_insn (x=0X20101E82);
op_stkvar (x, 1);
set_cmt (0X20101E84, "device", 0);
set_cmt (0X20101E86, "open_mode", 0);
create_insn (x=0X20101E86);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20101E90);
toggle_sign (x, 1);
set_cmt (0X20101E96, "other_perm", 0);
create_insn (x=0X20101E96);
op_stkvar (x, 1);
set_cmt (0X20101E98, "buffer", 0);
create_insn (x=0X20101E98);
op_stkvar (x, 1);
set_cmt (0X20101E9C, "length", 0);
create_insn (x=0X20101E9C);
op_stkvar (x, 1);
set_cmt (0X20101E9E, "path", 0);
set_cmt (0X20101EA0, "int", 0);
set_cmt (0X20101EA2, "int", 0);
set_cmt (0X20101EA4, "group_perm", 0);
create_insn (0X20101EAE);
create_insn (0X20101EB4);
set_cmt (0X20101EB8, "heapid", 0);
set_cmt (0X20101EBA, "size", 0);
create_insn (x=0X20101EC2);
op_stkvar (x, 1);
set_cmt (0X20101ECA, "heapid", 0);
create_insn (0X20101ECA);
set_cmt (0X20101ECC, "size", 0);
set_cmt (0X20101EDC, "fd", 0);
create_insn (0X20101EDC);
set_cmt (0X20101EDE, "output_buffer", 0);
create_insn (x=0X20101EDE);
op_stkvar (x, 1);
create_insn (x=0X20101EEA);
op_stkvar (x, 1);
set_cmt (0X20101EEC, "path", 0);
set_cmt (0X20101EF2, "other_mode", 0);
create_insn (x=0X20101EF2);
op_stkvar (x, 1);
set_cmt (0X20101EF4, "path", 0);
set_cmt (0X20101EF6, "attribute", 0);
set_cmt (0X20101EF8, "owner_mode", 0);
set_cmt (0X20101EFA, "group_mode", 0);
set_cmt (0X20101F06, "device", 0);
create_insn (0X20101F06);
set_cmt (0X20101F08, "open_mode", 0);
create_insn (x=0X20101F08);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20101F18);
op_stkvar (x, 1);
create_insn (x=0X20101F1C);
op_stkvar (x, 1);
create_insn (x=0X20101F28);
op_stkvar (x, 1);
create_insn (x=0X20101F2E);
op_stkvar (x, 1);
create_insn (x=0X20101F32);
op_stkvar (x, 1);
set_cmt (0X20101F34, "fd", 0);
set_cmt (0X20101F36, "buf", 0);
set_cmt (0X20101F38, "len", 0);
create_insn (x=0X20101F42);
op_stkvar (x, 1);
create_insn (x=0X20101F46);
op_stkvar (x, 1);
create_insn (x=0X20101F48);
op_stkvar (x, 1);
create_insn (x=0X20101F4C);
op_stkvar (x, 1);
create_insn (x=0X20101F60);
op_stkvar (x, 1);
set_cmt (0X20101F62, "fd", 0);
set_cmt (0X20101F64, "buf", 0);
set_cmt (0X20101F66, "len", 0);
set_cmt (0X20101F70, "fd", 0);
create_insn (x=0X20101F72);
op_stkvar (x, 1);
set_cmt (0X20101F74, "where", 0);
set_cmt (0X20101F76, "whence", 0);
create_insn (x=0X20101F76);
op_enum (x, 1, GetEnum("SeekMode"),0);
create_insn (x=0X20101F7C);
op_stkvar (x, 1);
create_insn (x=0X20101F7E);
op_stkvar (x, 1);
create_insn (x=0X20101F90);
op_stkvar (x, 1);
create_insn (x=0X20101F92);
op_stroff (x, 1, GetStrucIdByName("SignedTicket"), 0);
set_cmt (0X20101F9A, "fd", 0);
set_cmt (0X20101F9C, "buf", 0);
set_cmt (0X20101F9E, "len", 0);
create_insn (0X20101FB2);
set_cmt (0X20101FB8, "fd", 0);
set_cmt (0X20101FBA, "buf", 0);
set_cmt (0X20101FBC, "len", 0);
create_insn (x=0X20101FCA);
op_stkvar (x, 1);
create_insn (x=0X20101FCC);
op_stkvar (x, 1);
create_insn (x=0X20101FD0);
op_stroff (x, 1, GetStrucIdByName("SignedTicket"), 0);
create_insn (x=0X20101FD6);
op_stkvar (x, 1);
create_insn (x=0X20101FD8);
op_stkvar (x, 1);
create_insn (x=0X20101FE0);
op_stkvar (x, 1);
set_cmt (0X20101FE6, "fd", 0);
set_cmt (0X20101FE8, "buf", 0);
set_cmt (0X20101FEA, "len", 0);
set_cmt (0X20101FF8, "fd", 0);
create_insn (0X20101FF8);
set_cmt (0X20102008, "fd", 0);
set_cmt (0X20102014, "path", 0);
create_insn (x=0X20102014);
op_stkvar (x, 1);
set_cmt (0X20102016, "new_path", 0);
create_insn (x=0X20102016);
op_stkvar (x, 1);
create_insn (0X20102020);
create_insn (0X20102024);
create_insn (0X20102028);
create_insn (0X2010202C);
create_insn (x=0X2010202E);
op_stkvar (x, 1);
set_cmt (0X20102034, "heapid", 0);
set_cmt (0X20102036, "ptr", 0);
set_cmt (0X20102042, "heapid", 0);
set_cmt (0X20102044, "ptr", 0);
set_cmt (0X20102050, "fd", 0);
set_cmt (0X2010205C, "fd", 0);
create_byte (0X20102076);
make_array (0X20102076, 0X2);
create_dword (x=0X20102078);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2010207C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20102080);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20102084);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20102088);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X2010208C);
create_dword (0X20102090);
create_dword (0X20102094);
create_dword (0X20102098);
create_dword (0X2010209C);
create_insn (0X201020A0);
set_name (0X201020A0, "es_store_ticket");
create_insn (x=0X201020A2);
op_stroff (x, 1, GetStrucIdByName("SignedTicket"), 0);
create_insn (0X201020B4);
create_insn (0X201020BC);
set_name (0X201020BC, "ES_ImportTicket");
create_insn (x=0X201020DC);
set_cmt (0X201020E0, "heapid", 0);
create_insn (0X201020E0);
set_cmt (0X201020E2, "align", 0);
create_insn (x=0X201020EC);
set_cmt (0X201020F0, "dest", 0);
create_insn (0X201020F0);
set_cmt (0X201020F2, "source", 0);
set_cmt (0X201020F4, "length", 0);
create_insn (x=0X201020FA);
op_stroff (x, 1, GetStrucIdByName("SignedTicket"), 0);
set_cmt (0X20102106, "ticket", 0);
set_cmt (0X20102110, "heapid", 0);
set_cmt (0X20102112, "size", 0);
set_cmt (0X20102114, "align", 0);
set_cmt (0X20102124, "dest", 0);
create_insn (0X20102124);
set_cmt (0X20102126, "source", 0);
set_cmt (0X20102128, "length", 0);
set_cmt (0X20102130, "certs", 0);
create_insn (x=0X20102130);
op_stkvar (x, 1);
set_cmt (0X20102132, "certs_size", 0);
create_insn (x=0X20102132);
op_stkvar (x, 1);
set_cmt (0X20102136, "issuer_cert_out", 0);
create_insn (x=0X20102136);
op_stkvar (x, 1);
set_cmt (0X20102138, "public_cert", 0);
create_insn (x=0X20102138);
op_stkvar (x, 1);
set_cmt (0X2010213C, "mode", 0);
create_insn (x=0X2010213C);
op_stkvar (x, 1);
set_cmt (0X2010213E, "dest_keyid", 0);
create_insn (x=0X2010213E);
op_stkvar (x, 1);
set_cmt (0X20102140, "type", 0);
create_insn (x=0X20102140);
op_stkvar (x, 1);
set_cmt (0X20102142, "a1", 0);
set_cmt (0X20102144, "signed_blob_size", 0);
set_cmt (0X20102146, "signature", 0);
set_cmt (0X2010214C, "blob_issuer", 0);
set_cmt (0X20102156, "ticket", 0);
set_cmt (0X20102162, "heapid", 0);
set_cmt (0X20102164, "ptr", 0);
set_cmt (0X20102170, "heapid", 0);
set_cmt (0X20102172, "ptr", 0);
create_dword (x=0X20102188);
create_dword (x=0X2010218C);
create_insn (0X20102190);
set_name (0X20102190, "_es_has_non_title_num_limit");
create_insn (0X201021A6);
create_byte (0X201021B2);
make_array (0X201021B2, 0X2);
create_insn (0X201021B4);
set_name (0X201021B4, "_es_get_cc_from_ticket_id");
create_insn (x=0X201021C8);
op_stkvar (x, 1);
create_insn (x=0X201021CA);
op_stkvar (x, 1);
create_insn (x=0X201021CC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X201021CE, "open_mode", 0);
create_insn (x=0X201021CE);
op_dec (x, 1);
set_cmt (0X201021D8, "heapid", 0);
set_cmt (0X201021DA, "size", 0);
create_insn (x=0X201021E4);
set_cmt (0X201021E8, "fd", 0);
create_insn (0X201021E8);
set_cmt (0X201021EA, "output_buffer", 0);
set_cmt (0X201021F4, "heapid", 0);
set_cmt (0X201021F6, "size", 0);
create_insn (x=0X20102200);
set_cmt (0X20102204, "fd", 0);
create_insn (0X20102204);
set_cmt (0X20102206, "buf", 0);
set_cmt (0X20102208, "len", 0);
create_insn (x=0X20102216);
set_cmt (0X2010221A, "fd", 0);
create_insn (0X2010221A);
set_cmt (0X20102224, "numerator", 0);
set_cmt (0X20102226, "denominator", 0);
set_cmt (0X2010222C, "source", 0);
create_insn (x=0X20102236);
op_stkvar (x, 1);
create_insn (x=0X2010223E);
op_stkvar (x, 1);
create_insn (0X2010224E);
set_cmt (0X20102252, "dest", 0);
set_cmt (0X20102254, "length", 0);
create_insn (0X2010225E);
set_cmt (0X20102264, "heapid", 0);
set_cmt (0X20102266, "ptr", 0);
set_cmt (0X20102270, "heapid", 0);
set_cmt (0X20102272, "ptr", 0);
set_cmt (0X2010227C, "fd", 0);
create_dword (x=0X20102290);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20102294);
create_dword (x=0X20102298);
create_insn (0X2010229C);
set_name (0X2010229C, "ES_GetConsumption");
set_cmt (0X201022AA, "heapid", 0);
set_cmt (0X201022AC, "size", 0);
create_insn (x=0X201022B6);
create_insn (0X201022BA);
set_cmt (0X201022BE, "structure_ticket", 0);
create_insn (0X201022CE);
create_insn (0X201022DC);
set_cmt (0X20102306, "heapid", 0);
set_cmt (0X20102308, "ptr", 0);
create_byte (0X2010231A);
make_array (0X2010231A, 0X2);
create_dword (x=0X2010231C);
create_insn (0X20102320);
set_name (0X20102320, "_es_check_limit_exceeded");
create_insn (x=0X20102328);
op_stroff (x, 1, GetStrucIdByName("SignedTicket"), 0);
set_cmt (0X2010232C, "limit_info", 0);
set_cmt (0X20102336, "heapid", 0);
set_cmt (0X20102338, "size", 0);
create_insn (0X20102346);
create_insn (x=0X2010234A);
op_stroff (x, 1, GetStrucIdByName("SignedTicket"), 0);
set_cmt (0X20102358, "structure_ticket", 0);
create_insn (x=0X20102368);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X201023AE, "heapid", 0);
set_cmt (0X201023B0, "ptr", 0);
create_byte (0X201023BE);
make_array (0X201023BE, 0X2);
create_dword (0X201023C0);
create_dword (0X201023C4);
create_dword (x=0X201023C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X201023CC);
set_name (0X201023CC, "_es_update_stored_and_passed_cc_and_maybe_launch");
create_insn (x=0X201023E4);
op_stkvar (x, 1);
set_cmt (0X201023E6, "open_mode", 0);
create_insn (x=0X201023E6);
op_dec (x, 1);
create_insn (x=0X201023EC);
op_stkvar (x, 1);
create_insn (x=0X201023EE);
op_stkvar (x, 1);
create_insn (x=0X201023F0);
op_stkvar (x, 1);
create_insn (x=0X201023F2);
op_stkvar (x, 1);
create_insn (x=0X201023F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X201023FA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X2010240E);
set_cmt (0X20102414, "heapid", 0);
create_insn (0X20102414);
set_cmt (0X20102416, "size", 0);
set_cmt (0X20102428, "fd", 0);
create_insn (0X20102428);
set_cmt (0X2010242A, "output_buffer", 0);
create_insn (0X20102438);
set_cmt (0X2010243A, "size", 0);
set_cmt (0X20102440, "heapid", 0);
create_insn (x=0X20102448);
op_stkvar (x, 1);
set_cmt (0X20102452, "fd", 0);
create_insn (0X20102452);
set_cmt (0X20102454, "buf", 0);
create_insn (x=0X20102454);
op_stkvar (x, 1);
set_cmt (0X20102458, "len", 0);
create_insn (x=0X2010245E);
op_stkvar (x, 1);
set_cmt (0X2010246E, "numerator", 0);
create_insn (x=0X2010246E);
op_stkvar (x, 1);
set_cmt (0X20102470, "denominator", 0);
create_insn (x=0X20102476);
op_stkvar (x, 1);
create_insn (x=0X20102478);
op_stkvar (x, 1);
create_insn (x=0X2010247C);
op_stkvar (x, 1);
create_insn (x=0X20102498);
op_stkvar (x, 1);
create_insn (x=0X2010249C);
op_stkvar (x, 1);
create_insn (x=0X2010249E);
op_stkvar (x, 1);
create_insn (x=0X201024A6);
op_stkvar (x, 1);
create_insn (x=0X201024A8);
op_stkvar (x, 1);
create_insn (x=0X201024B4);
op_stkvar (x, 1);
create_insn (x=0X201024BE);
op_stkvar (x, 1);
create_insn (x=0X201024C4);
op_stkvar (x, 1);
create_insn (x=0X201024DE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X201024E4);
create_insn (x=0X2010250A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20102514, "fd", 0);
create_insn (x=0X2010251E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20102526);
op_stkvar (x, 1);
set_cmt (0X20102528, "path", 0);
set_cmt (0X20102530, "other_mode", 0);
create_insn (x=0X20102530);
op_stkvar (x, 1);
set_cmt (0X20102532, "path", 0);
set_cmt (0X20102534, "attribute", 0);
set_cmt (0X20102536, "owner_mode", 0);
set_cmt (0X20102538, "group_mode", 0);
set_cmt (0X20102546, "path", 0);
create_insn (0X20102546);
set_cmt (0X20102548, "value", 0);
set_cmt (0X20102556, "device", 0);
create_insn (0X20102556);
set_cmt (0X20102558, "open_mode", 0);
create_insn (x=0X20102558);
op_dec (x, 1);
create_insn (x=0X20102568);
op_stkvar (x, 1);
set_cmt (0X2010256E, "fd", 0);
set_cmt (0X20102570, "buf", 0);
create_insn (x=0X20102570);
op_stkvar (x, 1);
set_cmt (0X20102572, "len", 0);
create_insn (x=0X20102572);
op_stkvar (x, 1);
create_insn (x=0X20102578);
op_stkvar (x, 1);
create_insn (x=0X20102584);
op_stkvar (x, 1);
create_insn (x=0X20102586);
op_stkvar (x, 1);
set_cmt (0X2010258C, "fd", 0);
set_cmt (0X2010258E, "buf", 0);
set_cmt (0X20102590, "len", 0);
set_cmt (0X201025A0, "fd", 0);
create_insn (0X201025A0);
create_insn (0X201025AE);
set_cmt (0X201025B4, "path", 0);
create_insn (x=0X201025B4);
op_stkvar (x, 1);
create_insn (x=0X201025B6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X201025C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X201025D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X201025D4);
op_plain_offset (x, 1, 0X2010E5A8);
op_plain_offset (x, 129, 0X2010E5A8);
create_insn (0X201025D8);
create_insn (x=0X201025DA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X201025DC);
op_stkvar (x, 1);
set_cmt (0X20102610, "time_limit", 0);
set_cmt (0X20102612, "a1", 0);
set_cmt (0X20102614, "a3", 0);
set_cmt (0X20102616, "a4", 0);
create_insn (x=0X20102616);
op_dec (x, 1);
create_insn (x=0X2010261C);
op_stkvar (x, 1);
create_insn (x=0X2010261E);
op_stkvar (x, 1);
create_insn (x=0X20102620);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2010262E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20102632);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2010263E);
op_hex (x, 1);
create_insn (x=0X20102644);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2010264C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20102650);
op_hex (x, 1);
create_insn (x=0X20102652);
op_stkvar (x, 1);
create_insn (x=0X20102656);
op_stkvar (x, 1);
create_insn (x=0X20102662);
op_stkvar (x, 1);
create_insn (x=0X20102668);
op_stkvar (x, 1);
create_insn (x=0X2010266A);
op_stkvar (x, 1);
create_insn (x=0X2010266C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20102670);
op_plain_offset (x, 1, 0X2010E5A8);
op_plain_offset (x, 129, 0X2010E5A8);
create_insn (x=0X20102676);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X2010267C);
create_insn (0X201026A4);
create_dword (x=0X201026C0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X201026C4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X201026C4, "new_path");
create_dword (0X201026C8);
create_dword (0X201026CC);
create_dword (x=0X201026D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X201026D4);
create_dword (0X201026D8);
create_dword (0X201026DC);
create_dword (x=0X201026E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X201026E4);
set_name (0X201026E4, "a3");
create_dword (x=0X201026E8);
op_dec (x, 0);
create_dword (x=0X201026EC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X201026F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X201026F4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X201026F8);
set_cmt (0X20102724, "title", 0);
set_cmt (0X20102726, "title_type", 0);
set_cmt (0X20102728, "unknown", 0);
set_cmt (0X20102740, "heapid", 0);
set_cmt (0X20102742, "ptr", 0);
set_cmt (0X20102748, "ptr", 0);
create_insn (x=0X20102748);
op_stkvar (x, 1);
set_cmt (0X2010274E, "heapid", 0);
set_cmt (0X20102758, "fd", 0);
set_cmt (0X20102764, "fd", 0);
create_byte (0X2010277E);
make_array (0X2010277E, 0X2);
create_dword (0X20102780);
create_dword (0X20102784);
create_insn (0X20102788);
set_name (0X20102788, "_es_fill_cc_from_active_title");
create_insn (x=0X20102794);
op_stroff (x, 1, GetStrucIdByName("ESActiveTitle"), 0);
create_insn (x=0X20102796);
op_stroff (x, 1, GetStrucIdByName("ESActiveTitle"), 0);
create_insn (x=0X2010279C);
op_stroff (x, 1, GetStrucIdByName("SignedTicket"), 0);
set_cmt (0X201027A0, "limit_info", 0);
set_cmt (0X201027AA, "heapid", 0);
set_cmt (0X201027AC, "size", 0);
set_cmt (0X201027BA, "pointer", 0);
create_insn (0X201027BA);
set_cmt (0X201027BC, "value", 0);
set_cmt (0X201027BE, "size", 0);
create_insn (x=0X201027C4);
op_stroff (x, 1, GetStrucIdByName("SignedTicket"), 0);
create_insn (x=0X201027D6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X201027F8);
create_insn (x=0X20102814);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X2010281A, "time_limit", 0);
set_cmt (0X2010281C, "a1", 0);
set_cmt (0X2010281E, "a3", 0);
set_cmt (0X20102820, "a4", 0);
create_insn (x=0X20102820);
op_dec (x, 1);
create_insn (x=0X20102826);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2010282E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20102832);
op_hex (x, 1);
create_insn (x=0X20102846);
op_hex (x, 1);
create_insn (x=0X20102848);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X2010284A, "repeat_time_us", 0);
create_insn (x=0X2010284A);
op_hex (x, 1);
create_insn (x=0X2010284C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X2010284E, "timerid", 0);
set_cmt (0X20102850, "time_us", 0);
set_cmt (0X2010285C, "cc", 0);
set_cmt (0X2010285E, "ticket", 0);
create_insn (x=0X20102860);
op_seg (x, 0);
set_cmt (0X2010286A, "heapid", 0);
set_cmt (0X2010286C, "ptr", 0);
create_dword (0X20102880);
create_dword (x=0X20102884);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20102888);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X2010288C);
create_dword (x=0X20102890);
op_dec (x, 0);
create_dword (x=0X20102894);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20102898);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X2010289C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X201028A0);
set_name (0X201028A0, "es_timelimit_from_main");
create_insn (x=0X201028AC);
op_stroff (x, 1, GetStrucIdByName("ESActiveTitle"), 0);
set_cmt (0X201028AE, "numerator", 0);
set_cmt (0X201028B0, "denominator", 0);
create_insn (x=0X201028B0);
op_dec (x, 1);
create_insn (x=0X201028B8);
op_stroff (x, 1, GetStrucIdByName("ESActiveTitle"), 0);
create_insn (x=0X201028BE);
op_stroff (x, 1, GetStrucIdByName("SignedTicket"), 0);
set_cmt (0X201028C2, "limit_info", 0);
set_cmt (0X201028CC, "heapid", 0);
set_cmt (0X201028CE, "size", 0);
create_insn (0X201028DC);
set_cmt (0X2010290C, "cc", 0);
set_cmt (0X2010290E, "ticket", 0);
set_cmt (0X2010291A, "heapid", 0);
set_cmt (0X2010291C, "ptr", 0);
create_byte (0X2010292E);
make_array (0X2010292E, 0X2);
create_dword (x=0X20102930);
op_dec (x, 0);
set_name (0X20102930, "denominator");
create_dword (0X20102934);
create_insn (0X20102938);
set_name (0X20102938, "__es_importtitle_read_ticket");
create_insn (x=0X20102946);
op_stkvar (x, 1);
create_insn (x=0X20102948);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20102958);
op_plain_offset (x, 1, 0X2010BC34);
op_plain_offset (x, 129, 0X2010BC34);
create_insn (x=0X20102964);
op_stkvar (x, 1);
create_insn (x=0X20102966);
op_stkvar (x, 1);
set_cmt (0X20102968, "sprintf_output", 0);
set_cmt (0X2010296A, "size", 0);
create_insn (x=0X2010296A);
op_dec (x, 1);
create_insn (x=0X2010296C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X2010296E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20102974, "device", 0);
set_cmt (0X20102976, "open_mode", 0);
create_insn (x=0X20102976);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X20102988);
set_cmt (0X20102990, "heapid", 0);
create_insn (0X20102990);
set_cmt (0X20102992, "size", 0);
set_cmt (0X201029A2, "heapid", 0);
create_insn (0X201029A2);
set_cmt (0X201029A4, "size", 0);
create_insn (0X201029B6);
set_cmt (0X201029BA, "dest", 0);
create_insn (0X201029BA);
set_cmt (0X201029BC, "source", 0);
set_cmt (0X201029BE, "length", 0);
set_cmt (0X201029C8, "fd", 0);
create_insn (0X201029C8);
set_cmt (0X201029CA, "output_buffer", 0);
create_insn (x=0X201029DC);
op_stroff (x, 1, GetStrucIdByName("SignedTicket"), 0);
set_cmt (0X201029E0, "fd", 0);
set_cmt (0X201029E2, "buf", 0);
set_cmt (0X201029E4, "len", 0);
set_cmt (0X201029EE, "signed_ticket", 0);
set_cmt (0X20102A14, "heapid", 0);
set_cmt (0X20102A16, "ptr", 0);
set_cmt (0X20102A22, "heapid", 0);
set_cmt (0X20102A24, "ptr", 0);
set_cmt (0X20102A2E, "fd", 0);
create_byte (0X20102A46);
make_array (0X20102A46, 0X2);
create_dword (x=0X20102A48);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20102A4C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20102A50);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (0X20102A54);
create_dword (0X20102A58);
create_dword (0X20102A5C);
create_insn (0X20102A60);
set_name (0X20102A60, "_es_importtitle_read_ticket");
set_cmt (0X20102A80, "title_identifier", 0);
set_cmt (0X20102A82, "title_type", 0);
set_cmt (0X20102A84, "signed_ticket", 0);
create_insn (0X20102A94);
set_name (0X20102A94, "_es_import_export_init_default_title_key");
create_insn (x=0X20102AA2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20102AA4);
op_stroff (x, 1, GetStrucIdByName("ESActiveTitle"), 0);
create_insn (x=0X20102AA6);
op_stroff (x, 1, GetStrucIdByName("TMDHeader"), 0);
create_insn (x=0X20102AB8);
op_stroff (x, 1, GetStrucIdByName("TMDHeader"), 0);
create_insn (x=0X20102AC8);
op_enum (x, 1, GetEnum("TitleFlags"),0);
create_insn (x=0X20102ACC);
op_enum (x, 1, GetEnum("TitleFlags"),0);
create_insn (x=0X20102ADC);
op_enum (x, 1, GetEnum("TitleType"),0);
create_insn (x=0X20102AE8);
op_enum (x, 1, GetEnum("TitleType"),0);
set_cmt (0X20102B04, "key_handle", 0);
create_insn (x=0X20102B04);
op_stkvar (x, 1);
set_cmt (0X20102B06, "type", 0);
set_cmt (0X20102B08, "subtype", 0);
set_cmt (0X20102B12, "signbuffer", 0);
create_insn (x=0X20102B12);
op_stkvar (x, 1);
set_cmt (0X20102B14, "iv", 0);
create_insn (x=0X20102B14);
op_stkvar (x, 1);
create_insn (x=0X20102B16);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20102B18, "keyBuffer", 0);
create_insn (x=0X20102B18);
op_stkvar (x, 1);
set_cmt (0X20102B1A, "key_handle", 0);
create_insn (x=0X20102B1A);
op_stkvar (x, 1);
set_cmt (0X20102B1C, "verify_handle", 0);
set_cmt (0X20102B1E, "decrypt_handle", 0);
set_cmt (0X20102B20, "security_flag", 0);
create_insn (x=0X20102B2A);
op_stkvar (x, 1);
create_dword (x=0X20102B38);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20102B3C);
op_enum (x, 0, GetEnum("TitleType"),0);
create_dword (0X20102B40);
create_dword (x=0X20102B44);
op_enum (x, 0, GetEnum("TitleType"),0);
create_dword (0X20102B48);
create_dword (x=0X20102B4C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X20102B4C, "keyBuffer");
create_insn (0X20102B50);
set_name (0X20102B50, "_reset_content_import_context");
set_cmt (0X20102B68, "pointer", 0);
set_cmt (0X20102B6A, "value", 0);
set_cmt (0X20102B6C, "size", 0);
set_cmt (0X20102B74, "pointer", 0);
set_cmt (0X20102B76, "value", 0);
set_cmt (0X20102B78, "size", 0);
create_insn (0X20102B8C);
set_name (0X20102B8C, "_es_prepare_import_ctx");
set_cmt (0X20102B96, "heapid", 0);
set_cmt (0X20102B98, "size", 0);
set_cmt (0X20102B9A, "align", 0);
create_insn (x=0X20102BA6);
set_cmt (0X20102BAA, "dest", 0);
create_insn (0X20102BAA);
set_cmt (0X20102BAC, "source", 0);
set_cmt (0X20102BAE, "length", 0);
set_cmt (0X20102BC8, "import_ctx", 0);
create_byte (0X20102BD6);
make_array (0X20102BD6, 0X2);
create_dword (x=0X20102BD8);
create_insn (0X20102BDC);
set_name (0X20102BDC, "_es_reset_import_context");
set_cmt (0X20102BE0, "keyid", 0);
create_insn (x=0X20102BE0);
op_stroff (x, 1, GetStrucIdByName("ESImportContext"), 0);
set_cmt (0X20102BEA, "ptr", 0);
create_insn (0X20102BEA);
set_cmt (0X20102BF0, "heapid", 0);
set_cmt (0X20102BF6, "pointer", 0);
set_cmt (0X20102BF8, "value", 0);
set_cmt (0X20102BFA, "size", 0);
create_insn (0X20102C10);
set_name (0X20102C10, "es_check_can_import_title");
create_insn (x=0X20102C24);
op_stkvar (x, 1);
create_insn (x=0X20102C26);
op_stkvar (x, 1);
create_insn (x=0X20102C28);
op_stkvar (x, 1);
set_cmt (0X20102C30, "title_id", 0);
set_cmt (0X20102C32, "title_identifier", 0);
set_cmt (0X20102C34, "tmdview", 0);
set_cmt (0X20102C36, "tmdview_size", 0);
create_insn (x=0X20102C36);
op_stkvar (x, 1);
set_cmt (0X20102C40, "size", 0);
create_insn (x=0X20102C40);
op_stkvar (x, 1);
create_insn (0X20102C52);
set_cmt (0X20102C58, "title_id", 0);
set_cmt (0X20102C5A, "title_identifier", 0);
set_cmt (0X20102C5C, "tmdview", 0);
set_cmt (0X20102C5E, "tmdview_size", 0);
create_insn (x=0X20102C5E);
op_stkvar (x, 1);
create_insn (0X20102C6A);
create_insn (0X20102CA8);
create_insn (0X20102CBE);
set_cmt (0X20102CD6, "tid_hi", 0);
set_cmt (0X20102CD8, "tid_lo", 0);
create_insn (x=0X20102CDA);
op_stkvar (x, 1);
create_insn (x=0X20102CDC);
op_stkvar (x, 1);
set_cmt (0X20102CDE, "unknown", 0);
create_insn (x=0X20102CDE);
op_stkvar (x, 1);
set_cmt (0X20102CE0, "ticket_view", 0);
set_cmt (0X20102CE2, "tickets_num", 0);
create_insn (x=0X20102CE2);
op_stkvar (x, 1);
create_insn (x=0X20102CEC);
op_stkvar (x, 1);
set_cmt (0X20102CF6, "title_id", 0);
create_insn (x=0X20102CF6);
op_stkvar (x, 1);
set_cmt (0X20102CF8, "title_identifier", 0);
create_insn (x=0X20102CF8);
op_stkvar (x, 1);
set_cmt (0X20102CFA, "tmdview", 0);
set_cmt (0X20102CFC, "tmdview_size", 0);
create_insn (x=0X20102CFC);
op_stkvar (x, 1);
set_cmt (0X20102D06, "heapid", 0);
set_cmt (0X20102D08, "size", 0);
create_insn (x=0X20102D08);
op_stkvar (x, 1);
create_insn (x=0X20102D14);
set_cmt (0X20102D18, "title_id", 0);
create_insn (x=0X20102D18);
op_stkvar (x, 1);
set_cmt (0X20102D1A, "title_identifier", 0);
create_insn (x=0X20102D1A);
op_stkvar (x, 1);
set_cmt (0X20102D1C, "tmdview", 0);
set_cmt (0X20102D1E, "tmdview_size", 0);
create_insn (x=0X20102D1E);
op_stkvar (x, 1);
set_cmt (0X20102D28, "title_type", 0);
create_insn (x=0X20102D28);
op_stkvar (x, 1);
set_cmt (0X20102D2A, "title_identifier", 0);
create_insn (x=0X20102D2A);
op_stkvar (x, 1);
set_cmt (0X20102D2C, "contents_vector", 0);
set_cmt (0X20102D2E, "contents_count", 0);
create_insn (x=0X20102D2E);
op_stkvar (x, 1);
create_insn (x=0X20102D3E);
op_stkvar (x, 1);
create_insn (x=0X20102D44);
op_hex (x, 1);
create_insn (0X20102D48);
set_cmt (0X20102D66, "title_id", 0);
set_cmt (0X20102D68, "title_identifier", 0);
set_cmt (0X20102D6A, "tmdview", 0);
set_cmt (0X20102D6C, "tmdview_size", 0);
create_insn (x=0X20102D6C);
op_stkvar (x, 1);
set_cmt (0X20102D76, "size", 0);
create_insn (x=0X20102D76);
op_stkvar (x, 1);
set_cmt (0X20102D8A, "title_id", 0);
create_insn (0X20102D8A);
set_cmt (0X20102D8C, "title_identifier", 0);
set_cmt (0X20102D8E, "tmdview", 0);
set_cmt (0X20102D90, "tmdview_size", 0);
create_insn (x=0X20102D90);
op_stkvar (x, 1);
set_cmt (0X20102DB2, "keyid", 0);
set_cmt (0X20102DB4, "data", 0);
create_insn (x=0X20102DB4);
op_stkvar (x, 1);
create_insn (x=0X20102DC6);
op_stkvar (x, 1);
set_cmt (0X20102DD4, "heapid", 0);
set_cmt (0X20102DD6, "ptr", 0);
set_cmt (0X20102DE2, "heapid", 0);
set_cmt (0X20102DE4, "ptr", 0);
set_cmt (0X20102DEE, "heapid", 0);
set_cmt (0X20102DF0, "ptr", 0);
create_byte (0X20102E06);
make_array (0X20102E06, 0X2);
create_dword (x=0X20102E08);
create_dword (0X20102E0C);
create_dword (0X20102E10);
create_dword (0X20102E14);
create_dword (0X20102E18);
create_dword (x=0X20102E1C);
op_hex (x, 0);
create_dword (0X20102E20);
create_dword (0X20102E24);
create_dword (0X20102E28);
set_name (0X20102E28, "title_id");
create_dword (0X20102E2C);
set_name (0X20102E2C, "title_identifier");
create_dword (0X20102E30);
create_insn (0X20102E34);
set_name (0X20102E34, "_es_create_dirs_for_title_import");
create_insn (x=0X20102E4A);
op_stkvar (x, 1);
create_insn (x=0X20102E50);
op_stkvar (x, 1);
create_insn (x=0X20102E52);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20102E6C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20102E86);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20102E96);
op_plain_offset (x, 1, 0X2010BD24);
op_plain_offset (x, 129, 0X2010BD24);
create_insn (x=0X20102E9C);
op_stkvar (x, 1);
create_insn (x=0X20102E9E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20102EA4);
op_stkvar (x, 1);
create_insn (x=0X20102EA6);
op_stkvar (x, 1);
set_cmt (0X20102EA8, "sprintf_output", 0);
set_cmt (0X20102EAA, "size", 0);
create_insn (x=0X20102EAA);
op_dec (x, 1);
set_cmt (0X20102EAC, "format", 0);
create_insn (x=0X20102EAE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20102EB6, "other_perm", 0);
create_insn (x=0X20102EB6);
op_stkvar (x, 1);
set_cmt (0X20102EB8, "directory_path", 0);
set_cmt (0X20102EBA, "unknown", 0);
set_cmt (0X20102EBC, "owner_perm", 0);
set_cmt (0X20102EBE, "group_perm", 0);
set_cmt (0X20102ECC, "owner_perm", 0);
create_insn (x=0X20102ECC);
op_stkvar (x, 1);
set_cmt (0X20102ECE, "group_perm", 0);
create_insn (x=0X20102ECE);
op_stkvar (x, 1);
set_cmt (0X20102ED2, "other_perm", 0);
create_insn (x=0X20102ED2);
op_stkvar (x, 1);
set_cmt (0X20102ED4, "path", 0);
set_cmt (0X20102ED6, "uid", 0);
set_cmt (0X20102ED8, "group_id", 0);
set_cmt (0X20102EDA, "attributes", 0);
create_insn (x=0X20102EE8);
op_stkvar (x, 1);
create_insn (x=0X20102EEA);
op_stkvar (x, 1);
set_cmt (0X20102EEC, "sprintf_output", 0);
set_cmt (0X20102EEE, "size", 0);
create_insn (x=0X20102EEE);
op_dec (x, 1);
set_cmt (0X20102EF0, "format", 0);
create_insn (x=0X20102EF2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20102EFA, "other_perm", 0);
create_insn (x=0X20102EFA);
op_stkvar (x, 1);
set_cmt (0X20102EFC, "directory_path", 0);
set_cmt (0X20102EFE, "unknown", 0);
set_cmt (0X20102F00, "owner_perm", 0);
set_cmt (0X20102F02, "group_perm", 0);
create_insn (x=0X20102F10);
op_stkvar (x, 1);
create_insn (x=0X20102F12);
op_stkvar (x, 1);
set_cmt (0X20102F14, "sprintf_output", 0);
set_cmt (0X20102F16, "size", 0);
create_insn (x=0X20102F16);
op_dec (x, 1);
create_insn (x=0X20102F18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20102F1A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20102F20, "directory_path", 0);
set_cmt (0X20102F22, "name_list", 0);
set_cmt (0X20102F24, "count", 0);
create_insn (x=0X20102F24);
op_stkvar (x, 1);
create_insn (x=0X20102F32);
toggle_sign (x, 1);
create_insn (0X20102F38);
create_insn (x=0X20102F3A);
toggle_sign (x, 1);
set_cmt (0X20102F40, "other_perm", 0);
create_insn (x=0X20102F40);
op_stkvar (x, 1);
set_cmt (0X20102F42, "directory_path", 0);
create_insn (x=0X20102F42);
op_stkvar (x, 1);
set_cmt (0X20102F44, "unknown", 0);
set_cmt (0X20102F46, "owner_perm", 0);
set_cmt (0X20102F48, "group_perm", 0);
set_cmt (0X20102F54, "title_identifier", 0);
set_cmt (0X20102F56, "title_type", 0);
set_cmt (0X20102F58, "uid", 0);
create_insn (x=0X20102F58);
op_stkvar (x, 1);
create_insn (x=0X20102F5E);
set_cmt (0X20102F66, "owner_perm", 0);
create_insn (x=0X20102F66);
op_stkvar (x, 1);
set_cmt (0X20102F6A, "group_perm", 0);
create_insn (x=0X20102F6A);
op_stkvar (x, 1);
set_cmt (0X20102F6C, "other_perm", 0);
create_insn (x=0X20102F6C);
op_stkvar (x, 1);
set_cmt (0X20102F6E, "path", 0);
create_insn (x=0X20102F6E);
op_stkvar (x, 1);
set_cmt (0X20102F70, "uid", 0);
create_insn (x=0X20102F70);
op_stkvar (x, 1);
set_cmt (0X20102F72, "group_id", 0);
create_insn (x=0X20102F72);
op_stkvar (x, 1);
set_cmt (0X20102F74, "attributes", 0);
create_dword (x=0X20102F90);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20102F94);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20102F98);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20102F9C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20102FA0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20102FA4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X20102FA8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X20102FAC);
set_name (0X20102FAC, "_es_move_title_to_import_and_init_title_dirs");
create_insn (x=0X20102FC0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20102FD4);
op_plain_offset (x, 1, 0X2010BB70);
op_plain_offset (x, 129, 0X2010BB70);
create_insn (x=0X20102FD8);
op_plain_offset (x, 1, 0X2010BB70);
op_plain_offset (x, 129, 0X2010BB70);
create_insn (x=0X20102FE2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20102FF6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20103010);
op_stroff (x, 1, GetStrucIdByName("TMDHeader"), 0);
create_insn (x=0X2010301A);
op_stroff (x, 1, GetStrucIdByName("TMDHeader"), 0);
create_insn (x=0X20103026);
op_stkvar (x, 1);
set_cmt (0X20103028, "sprintf_output", 0);
set_cmt (0X2010302A, "size", 0);
create_insn (x=0X2010302A);
op_dec (x, 1);
create_insn (x=0X2010302C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20103036);
op_stkvar (x, 1);
set_cmt (0X20103038, "sprintf_output", 0);
set_cmt (0X2010303A, "size", 0);
create_insn (x=0X2010303A);
op_dec (x, 1);
create_insn (x=0X2010303C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20103046);
op_stkvar (x, 1);
set_cmt (0X20103048, "sprintf_output", 0);
set_cmt (0X2010304A, "size", 0);
create_insn (x=0X2010304A);
op_dec (x, 1);
create_insn (x=0X2010304C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X20103054, "title_identifier", 0);
set_cmt (0X20103056, "title_type", 0);
set_cmt (0X20103058, "group_id", 0);
set_cmt (0X20103062, "device", 0);
set_cmt (0X20103064, "open_mode", 0);
create_insn (x=0X20103064);
op_dec (x, 1);
set_cmt (0X20103070, "fd", 0);
set_cmt (0X20103076, "path", 0);
set_cmt (0X20103078, "new_path", 0);
set_cmt (0X20103086, "fd", 0);
create_dword (x=0X201030A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X201030A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X201030A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X201030AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X201030B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X201030B4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X201030B8);
set_name (0X201030B8, "_es_check_file_attrs");
create_insn (x=0X201030C8);
op_stkvar (x, 1);
set_cmt (0X201030CA, "owner_perm", 0);
create_insn (x=0X201030CA);
op_stkvar (x, 1);
create_insn (x=0X201030CC);
op_stkvar (x, 1);
set_cmt (0X201030CE, "group_perm", 0);
create_insn (x=0X201030CE);
op_stkvar (x, 1);
create_insn (x=0X201030D0);
op_stkvar (x, 1);
set_cmt (0X201030D2, "other_perm", 0);
create_insn (x=0X201030D2);
op_stkvar (x, 1);
set_cmt (0X201030D4, "uid", 0);
create_insn (x=0X201030D4);
op_stkvar (x, 1);
set_cmt (0X201030D6, "gid", 0);
set_cmt (0X201030D8, "other_attr", 0);
create_insn (x=0X201030D8);
op_stkvar (x, 1);
create_insn (x=0X201030E2);
op_stkvar (x, 1);
create_insn (x=0X201030EE);
op_stkvar (x, 1);
create_insn (x=0X201030F4);
op_stkvar (x, 1);
create_insn (x=0X201030F6);
op_stkvar (x, 1);
create_insn (x=0X201030FC);
op_stkvar (x, 1);
create_insn (x=0X201030FE);
op_stkvar (x, 1);
create_insn (x=0X20103104);
op_stkvar (x, 1);
create_insn (x=0X20103106);
op_stkvar (x, 1);
create_byte (0X20103116);
make_array (0X20103116, 0X2);
create_dword (0X20103118);
create_insn (0X2010311C);
set_name (0X2010311C, "es_write_to_tmp_title_tmd");
create_insn (x=0X20103128);
op_stkvar (x, 1);
create_insn (x=0X2010312A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X20103134);
op_hex (x, 1);
create_insn (x=0X20103138);
op_plain_offset (x, 1, 0X2010BDC0);
op_plain_offset (x, 129, 0X2010BDC0);
set_cmt (0X20103140, "path", 0);
set_cmt (0X20103148, "other_mode", 0);
create_insn (x=0X20103148);
op_stkvar (x, 1);
set_cmt (0X2010314A, "path", 0);
set_cmt (0X2010314C, "attribute", 0);
set_cmt (0X2010314E, "owner_mode", 0);
set_cmt (0X20103150, "group_mode", 0);
set_cmt (0X2010315A, "device", 0);
set_cmt (0X2010315C, "open_mode", 0);
create_insn (x=0X2010315C);
op_dec (x, 1);
set_cmt (0X2010316A, "fd", 0);
create_insn (0X2010316A);
set_cmt (0X2010316C, "buf", 0);
set_cmt (0X2010316E, "len", 0);
create_insn (x=0X20103178);
op_enum (x, 1, GetEnum("IOSReturnCode"),0);
set_cmt (0X2010317C, "fd", 0);
create_insn (0X2010317C);
set_cmt (0X2010318E, "fd", 0);
create_byte (0X201031A2);
make_array (0X201031A2, 0X2);
create_dword (x=0X201031A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X201031A8);
op_enum (x, 0, GetEnum("IOSReturnCode"),0);
create_insn (0X201031AC);
set_name (0X201031AC, "ES_ImportTitleInit");
create_insn (x=0X201031C6);
op_stkvar (x, 1);
create_insn (x=0X201031C8);
op_stkvar (x, 1);
create_insn (x=0X201031CA);
op_stkvar (x, 1);
create_insn (x=0X201031DC);
op_dec (x, 1);
create_insn (x=0X201031E0);
op_dec (x, 0);
create_insn (x=0X201031E2);
op_stkvar (x, 1);
create_insn (x=0X20103202);
op_stroff (x, 1, GetStrucIdByName("TMDHeader"), 0);
create_insn (x=0X20103214);
set_cmt (0X20103218, "tmd", 0);
create_insn (0X20103218);
set_cmt (0X2010321E, "import_ctx", 0);
set_cmt (0X20103220, "tmd", 0);
set_cmt (0X20103222, "tmd_size", 0);
set_cmt (0X2010322E, "heapid", 0);
create_insn (0X2010322E);
set_cmt (0X20103230, "size", 0);
create_insn (x=0X20103230);
op_stkvar (x, 1);
set_cmt (0X20103232, "align", 0);
create_insn (x=0X2010323A);
op_stkvar (x, 1);
set_cmt (0X20103242, "dest", 0);
create_insn (x=0X20103242);
op_stkvar (x, 1);
set_cmt (0X20103244, "source", 0);
set_cmt (0X20103246, "length", 0);
create_insn (x=0X20103246);
op_stkvar (x, 1);
set_cmt (0X2010324E, "signed_blob_size", 0);
create_insn (x=0X20103250);
op_stkvar (x, 1);
set_cmt (0X20103252, "certs", 0);
create_insn (x=0X20103252);
op_stkvar (x, 1);
create_insn (x=0X20103254);
op_stkvar (x, 1);
set_cmt (0X20103256, "certs_size", 0);
create_insn (x=0X20103256);
op_stkvar (x, 1);
set_cmt (0X2010325A, "issuer_cert_out", 0);
create_insn (x=0X2010325A);
op_stkvar (x, 1);
set_cmt (0X2010325C, "public_cert", 0);
create_insn (x=0X2010325C);
op_stkvar (x, 1);
set_cmt (0X20103260, "mode", 0);
create_insn (x=0X20103260);
op_stkvar (x, 1);
set_cmt (0X20103262, "dest_keyid", 0);
create_insn (x=0X20103262);
op_stkvar (x, 1);
set_cmt (0X20103264, "type", 0);
create_insn (x=0X20103264);
op_stkvar (x, 1);
set_cmt (0X20103266, "a1", 0);
set_cmt (0X20103268, "signature", 0);
set_cmt (0X2010326E, "blob_issuer", 0);
set_cmt (0X2010327A, "tmd", 0);
create_insn (0X2010327A);
create_insn (0X20103286);
set_cmt (0X20103292, "heapid", 0);
set_cmt (0X20103294, "size", 0);
set_cmt (0X20103298, "align", 0);
set_cmt (0X201032A8, "title_identifier", 0);
create_insn (0X201032A8);
set_cmt (0X201032AA, "title_type", 0);
set_cmt (0X201032AC, "signed_ticket", 0);
set_cmt (0X201032B8, "heapid", 0);
create_insn (0X201032B8);
set_cmt (0X201032BA, "size", 0);
create_insn (x=0X201032CA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X201032CC, "open_mode", 0);
create_insn (x=0X201032CC);
op_dec (x, 1);
set_cmt (0X201032DC, "fd", 0);
create_insn (0X201032DC);
set_cmt (0X201032DE, "output_buffer", 0);
set_cmt (0X201032EA, "heapid", 0);
create_insn (0X201032EA);
set_cmt (0X201032EE, "size", 0);
set_cmt (0X201032F0, "align", 0);
create_insn (x=0X201032F8);
op_stkvar (x, 1);
set_cmt (0X20103300, "fd", 0);
create_insn (0X20103300);
set_cmt (0X20103302, "buf", 0);
create_insn (x=0X20103302);
op_stkvar (x, 1);
set_cmt (0X20103306, "len", 0);
create_insn (x=0X20103312);
create_insn (x=0X20103316);
op_stkvar (x, 1);
set_cmt (0X20103318, "certs", 0);
create_insn (x=0X20103318);
op_stkvar (x, 1);
set_cmt (0X2010331E, "certs_size", 0);
create_insn (x=0X2010331E);
op_stkvar (x, 1);
set_cmt (0X20103322, "issuer_cert_out", 0);
create_insn (x=0X20103322);
op_stkvar (x, 1);
set_cmt (0X20103324, "public_cert", 0);
create_insn (x=0X20103324);
op_stkvar (x, 1);
set_cmt (0X20103326, "mode", 0);
create_insn (x=0X20103326);
op_stkvar (x, 1);
set_cmt (0X20103328, "dest_keyid", 0);
create_insn (x=0X20103328);
op_stkvar (x, 1);
set_cmt (0X2010332C, "type", 0);
create_insn (x=0X2010332C);
op_stkvar (x, 1);
set_cmt (0X2010332E, "a1", 0);
set_cmt (0X20103330, "signed_blob_size", 0);
create_insn (x=0X20103330);
op_stroff (x, 1, GetStrucIdByName("SignedTicket"), 0);
set_cmt (0X20103336, "signature", 0);
set_cmt (0X2010333C, "blob_issuer", 0);
set_cmt (0X20103346, "heapid", 0);
set_cmt (0X20103348, "size", 0);
set_cmt (0X2010334A, "align", 0);
set_cmt (0X2010335A, "heapid", 0);
create_insn (0X2010335A);
set_cmt (0X2010335C, "size", 0);
set_cmt (0X2010335E, "align", 0);
create_insn (x=0X20103366);
op_stkvar (x, 1);
create_insn (x=0X2010336A);
set_cmt (0X2010336E, "dest", 0);
create_insn (x=0X2010336E);
op_stkvar (x, 1);
create_insn (x=0X20103370);
op_stroff (x, 1, GetStrucIdByName("SignedTicket"), 0);
set_cmt (0X20103372, "source", 0);
set_cmt (0X20103374, "length", 0);
create_insn (x=0X20103374);
op_dec (x, 1);
set_cmt (0X2010337A, "pointer", 0);
set_cmt (0X2010337C, "value", 0);
set_cmt (0X2010337E, "size", 0);
create_insn (x=0X2010337E);
op_dec (x, 1);
set_cmt (0X20103384, "dest", 0);
create_insn (x=0X20103386);
op_stroff (x, 1, GetStrucIdByName("SignedTicket"), 0);
set_cmt (0X2010338A, "source", 0);
set_cmt (0X2010338C, "length", 0);
set_cmt (
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment