diff --git a/.gitignore b/.gitignore index d156a58..4f931ea 100644 --- a/.gitignore +++ b/.gitignore @@ -3,8 +3,6 @@ *.pch ctu membundle.bin -ipcdefs/auto.id -ipcdefs/cache IpcStubs.h SwitchFS/syssave* SwitchFS/sdcard diff --git a/.gitmodules b/.gitmodules index 5c0f3bc..ab553ce 100644 --- a/.gitmodules +++ b/.gitmodules @@ -1,3 +1,6 @@ [submodule "unicorn"] path = unicorn url = https://github.com/reswitched/unicorn.git +[submodule "SwIPC"] + path = SwIPC + url = https://github.com/reswitched/SwIPC.git diff --git a/Ctu.h b/Ctu.h index 43ac280..d938d30 100644 --- a/Ctu.h +++ b/Ctu.h @@ -221,4 +221,23 @@ private: unordered_map> handles; }; +// TODO: move this/autogenerate this +#define VERSION_1_0_0 0 +#define VERSION_2_0_0 1 +#define VERSION_2_1_0 2 +#define VERSION_2_2_0 3 +#define VERSION_2_3_0 4 +#define VERSION_3_0_0 5 +#define VERSION_3_0_1 6 +#define VERSION_3_0_2 7 +#define VERSION_4_0_0 8 +#define VERSION_4_0_1 9 +#define VERSION_4_1_0 10 +#define VERSION_5_0_0 11 +#define VERSION_5_0_1 12 +#define VERSION_5_0_2 13 +#define VERSION_5_1_0 14 + +#define TARGET_VERSION VERSION_5_1_0 + #include "IpcStubs.h" diff --git a/Ipc.cpp b/Ipc.cpp index e6eb84c..832454e 100644 --- a/Ipc.cpp +++ b/Ipc.cpp @@ -241,7 +241,7 @@ ghandle IpcService::fauxNewHandle(shared_ptr obj) { } Ipc::Ipc(Ctu *_ctu) : ctu(_ctu) { - sm = make_shared(ctu); + sm = make_shared(ctu); } ghandle Ipc::ConnectToPort(string name) { diff --git a/Ipc.h b/Ipc.h index 96c96de..b99e0c3 100644 --- a/Ipc.h +++ b/Ipc.h @@ -244,13 +244,15 @@ protected: class IUnknown : public IpcService { }; -class SmService; +namespace nn::sm::detail { + class IUserInterface; +} class Ipc { public: Ipc(Ctu *_ctu); ghandle ConnectToPort(string name); - shared_ptr sm; + shared_ptr sm; private: Ctu *ctu; }; diff --git a/Makefile b/Makefile index 7c174db..fe0ec93 100644 --- a/Makefile +++ b/Makefile @@ -11,10 +11,10 @@ OBJ_FILES := $(CPP_FILES:.cpp=.o) $(IPCIMPL_FILES:.cpp=.o) all: ctu -ipcdefs/auto.id: genallipc.py - $(PYTHON2) genallipc.py +SwIPC/ipcdefs/auto.id: SwIPC/scripts/genallipc.py + cd SwIPC && $(PYTHON2) scripts/genallipc.py -IpcStubs.h: $(ID_FILES) $(IPCIMPL_FILES) ipcdefs/auto.id generateIpcStubs.py idparser.py partialparser.py +IpcStubs.h: $(ID_FILES) $(IPCIMPL_FILES) SwIPC/ipcdefs/auto.id generateIpcStubs.py SwIPC/idparser.py partialparser.py $(PYTHON2) generateIpcStubs.py %.pch: % IpcStubs.h $(H_FILES) diff --git a/SwIPC b/SwIPC new file mode 160000 index 0000000..9bb8420 --- /dev/null +++ b/SwIPC @@ -0,0 +1 @@ +Subproject commit 9bb842022806979ce6f6c97dce686c378c386c86 diff --git a/genallipc.py b/genallipc.py deleted file mode 100644 index fac8952..0000000 --- a/genallipc.py +++ /dev/null @@ -1,2548 +0,0 @@ -info = { -0x7100042310: ('nn::spl::detail::IRandomInterface', 0, '', '0 bytes in - 0 bytes out - Buffer<0,6,0>', ''), -0x71000527F8: ('nn::fssrv::sf::IFileSystemProxy', 1, '', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', ''), -0x7100052818: ('nn::fssrv::sf::IFileSystemProxy', 2, '', '0 bytes in - 0 bytes out - OutObject<0,0>', ''), -0x710005289C: ('nn::fssrv::sf::IFileSystemProxy', 7, '', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<8,8,8>, InRaw<4,4,0>', ''), -0x7100052938: ('nn::fssrv::sf::IFileSystemProxy', 8, '', '0x10 bytes in - 0 bytes out - OutObject<0,0>, Buffer<0,0x19,0x301>, InRaw<8,8,8>, InRaw<4,4,0>', ''), -0x71000529E4: ('nn::fssrv::sf::IFileSystemProxy', 9, '', '8 bytes in - 0 bytes out - OutObject<0,0>, InRaw<8,8,0>', ''), -0x7100052A74: ('nn::fssrv::sf::IFileSystemProxy', 11, '', '4 bytes in - 0 bytes out - OutObject<0,0>, Buffer<0,0x19,0x301>, InRaw<4,4,0>', ''), -0x7100052B14: ('nn::fssrv::sf::IFileSystemProxy', 12, '', '4 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>', ''), -0x7100052BA4: ('nn::fssrv::sf::IFileSystemProxy', 13, '', '0 bytes in - 0 bytes out', ''), -0x7100052BC4: ('nn::fssrv::sf::IFileSystemProxy', 17, '', '0 bytes in - 0 bytes out - OutObject<0,0>, Buffer<0,0x19,0x301>', ''), -0x7100052C58: ('nn::fssrv::sf::IFileSystemProxy', 18, '', '0 bytes in - 0 bytes out - OutObject<0,0>', ''), -0x7100052CDC: ('nn::fssrv::sf::IFileSystemProxy', 19, '', '0 bytes in - 0 bytes out', ''), -0x7100052CFC: ('nn::fssrv::sf::IFileSystemProxy', 21, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x7100052D1C: ('nn::fssrv::sf::IFileSystemProxy', 22, '', '0x90 bytes in - 0 bytes out - InRaw<0x40,8,0>, InRaw<0x40,8,0x40>, InRaw<0x10,4,0x80>', ''), -0x7100052D3C: ('nn::fssrv::sf::IFileSystemProxy', 23, '', '0x80 bytes in - 0 bytes out - InRaw<0x40,8,0>, InRaw<0x40,8,0x40>', ''), -0x7100052D5C: ('nn::fssrv::sf::IFileSystemProxy', 24, '', '0 bytes in - 0 bytes out - Buffer<0,5,0>', ''), -0x7100052D84: ('nn::fssrv::sf::IFileSystemProxy', 25, '', '0x10 bytes in - 0 bytes out - InRaw<1,1,0>, InRaw<8,8,8>', ''), -0x7100052DA8: ('nn::fssrv::sf::IFileSystemProxy', 26, '', '0 bytes in - 0 bytes out', ''), -0x7100052DC8: ('nn::fssrv::sf::IFileSystemProxy', 27, '', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', ''), -0x7100052DE8: ('nn::fssrv::sf::IFileSystemProxy', 30, '', '8 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>, InRaw<4,4,4>', ''), -0x7100052E84: ('nn::fssrv::sf::IFileSystemProxy', 31, '', '8 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>, InRaw<4,4,4>', ''), -0x7100052F20: ('nn::fssrv::sf::IFileSystemProxy', 32, '', '0x20 bytes in - 0 bytes out - InRaw<1,1,0>, InRaw<8,8,8>, InRaw<8,8,0x10>, InRaw<8,8,0x18>', ''), -0x7100052F44: ('nn::fssrv::sf::IFileSystemProxy', 51, '', '0x48 bytes in - 0 bytes out - OutObject<0,0>, InRaw<1,1,0>, InRaw<0x40,8,8>', ''), -0x7100052FE0: ('nn::fssrv::sf::IFileSystemProxy', 52, '', '0x48 bytes in - 0 bytes out - OutObject<0,0>, InRaw<1,1,0>, InRaw<0x40,8,8>', ''), -0x710005307C: ('nn::fssrv::sf::IFileSystemProxy', 53, '', '0x48 bytes in - 0 bytes out - OutObject<0,0>, InRaw<1,1,0>, InRaw<0x40,8,8>', ''), -0x7100053118: ('nn::fssrv::sf::IFileSystemProxy', 57, '', '0x10 bytes in - 0 bytes out - Buffer<0,6,0>, InRaw<1,1,0>, InRaw<8,8,8>', ''), -0x7100053150: ('nn::fssrv::sf::IFileSystemProxy', 58, '', '8 bytes in - 0 bytes out - Buffer<0,6,0>, InRaw<8,8,0>', ''), -0x7100053180: ('nn::fssrv::sf::IFileSystemProxy', 59, '', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<1,1,0>, Buffer<0,5,0>', ''), -0x71000531AC: ('nn::fssrv::sf::IFileSystemProxy', 60, '', '0 bytes in - 0 bytes out - OutObject<0,0>', ''), -0x7100053230: ('nn::fssrv::sf::IFileSystemProxy', 61, '', '1 bytes in - 0 bytes out - OutObject<0,0>, InRaw<1,1,0>', ''), -0x71000532C0: ('nn::fssrv::sf::IFileSystemProxy', 80, '', '0x48 bytes in - 0 bytes out - OutObject<0,0>, InRaw<1,1,0>, InRaw<0x40,8,8>, InRaw<4,4,4>', ''), -0x7100053368: ('nn::fssrv::sf::IFileSystemProxy', 100, '', '4 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>', ''), -0x71000533F8: ('nn::fssrv::sf::IFileSystemProxy', 110, '', '4 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>', ''), -0x7100053488: ('nn::fssrv::sf::IFileSystemProxy', 200, '', '0 bytes in - 0 bytes out - OutObject<0,0>', ''), -0x710005350C: ('nn::fssrv::sf::IFileSystemProxy', 201, '', '8 bytes in - 0 bytes out - OutObject<0,0>, InRaw<8,8,0>', ''), -0x710005359C: ('nn::fssrv::sf::IFileSystemProxy', 202, '', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<8,8,8>, InRaw<1,1,0>', ''), -0x7100053638: ('nn::fssrv::sf::IFileSystemProxy', 203, '', '0 bytes in - 0 bytes out - OutObject<0,0>', ''), -0x71000536BC: ('nn::fssrv::sf::IFileSystemProxy', 400, '', '0 bytes in - 0 bytes out - OutObject<0,0>', ''), -0x7100053740: ('nn::fssrv::sf::IFileSystemProxy', 500, '', '0 bytes in - 0 bytes out - OutObject<0,0>', ''), -0x71000537C4: ('nn::fssrv::sf::IFileSystemProxy', 501, '', '0 bytes in - 0 bytes out - OutObject<0,0>', ''), -0x7100053848: ('nn::fssrv::sf::IFileSystemProxy', 600, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x7100053868: ('nn::fssrv::sf::IFileSystemProxy', 601, '', '0x10 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<8,8,0>, InRaw<8,8,8>', ''), -0x7100053888: ('nn::fssrv::sf::IFileSystemProxy', 602, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>, Buffer<0,6,0>', ''), -0x71000538B0: ('nn::fssrv::sf::IFileSystemProxy', 603, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x71000538D0: ('nn::fssrv::sf::IFileSystemProxy', 604, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x71000538F0: ('nn::fssrv::sf::IFileSystemProxy', 605, '', '0 bytes in - 0 bytes out', ''), -0x7100053910: ('nn::fssrv::sf::IFileSystemProxy', 606, '', '0x10 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>, InRaw<8,8,8>, InRaw<1,1,0>', ''), -0x7100053934: ('nn::fssrv::sf::IFileSystemProxy', 607, '', '0x20 bytes in - 0 bytes out - InRaw<0x10,8,0>, InRaw<0x10,1,0x10>', ''), -0x7100053954: ('nn::fssrv::sf::IFileSystemProxy', 608, '', '0 bytes in - 0 bytes out', ''), -0x7100053974: ('nn::fssrv::sf::IFileSystemProxy', 609, '', '0 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>, Buffer<0,0x19,0x301>', ''), -0x7100053998: ('nn::fssrv::sf::IFileSystemProxy', 610, '', '0 bytes in - 0x18 bytes out - OutRaw<0x10,8,8>, OutRaw<1,1,0>, Buffer<0,0x19,0x301>', ''), -0x71000539BC: ('nn::fssrv::sf::IFileSystemProxy', 620, '', '0x10 bytes in - 0 bytes out - InRaw<0x10,1,0>', ''), -0x71000539DC: ('nn::fssrv::sf::IFileSystemProxy', 800, '', '0 bytes in - 0x80 bytes out - OutRaw<0x80,4,0>', ''), -0x71000539FC: ('nn::fssrv::sf::IFileSystemProxy', 1000, '', '4 bytes in - 0 bytes out - InRaw<4,4,0>, Buffer<0,0x19,0x301>', ''), -0x7100053A24: ('nn::fssrv::sf::IFileSystemProxy', 1001, '', '0x10 bytes in - 0 bytes out - InRaw<8,8,0>, InRaw<8,8,8>', ''), -0x7100053A44: ('nn::fssrv::sf::IFileSystemProxy', 1002, '', '0 bytes in - 0 bytes out - Buffer<0,0x19,0x301>', ''), -0x7100053A68: ('nn::fssrv::sf::IFileSystemProxy', 1003, '', '0 bytes in - 0 bytes out', ''), -0x7100053A88: ('nn::fssrv::sf::IFileSystemProxy', 1004, '', '4 bytes in - 0 bytes out - InRaw<4,4,0>', ''), -0x7100053AAC: ('nn::fssrv::sf::IFileSystemProxy', 1005, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x7100053ACC: ('nn::fssrv::sf::IFileSystemProxy', 1006, '', '0 bytes in - 0 bytes out - Buffer<0,5,0>', ''), -0x71000540A0: ('nn::fssrv::sf::IFileSystem', 0, '', '0x10 bytes in - 0 bytes out - Buffer<0,0x19,0x301>, InRaw<8,8,8>, InRaw<4,4,0>', ''), -0x71000540D0: ('nn::fssrv::sf::IFileSystem', 1, '', '0 bytes in - 0 bytes out - Buffer<0,0x19,0x301>', ''), -0x71000540F4: ('nn::fssrv::sf::IFileSystem', 2, '', '0 bytes in - 0 bytes out - Buffer<0,0x19,0x301>', ''), -0x7100054118: ('nn::fssrv::sf::IFileSystem', 3, '', '0 bytes in - 0 bytes out - Buffer<0,0x19,0x301>', ''), -0x710005413C: ('nn::fssrv::sf::IFileSystem', 4, '', '0 bytes in - 0 bytes out - Buffer<0,0x19,0x301>', ''), -0x7100054160: ('nn::fssrv::sf::IFileSystem', 5, '', '0 bytes in - 0 bytes out - Buffer<0,0x19,0x301>, Buffer<1,0x19,0x301>', ''), -0x7100054190: ('nn::fssrv::sf::IFileSystem', 6, '', '0 bytes in - 0 bytes out - Buffer<0,0x19,0x301>, Buffer<1,0x19,0x301>', ''), -0x71000541C0: ('nn::fssrv::sf::IFileSystem', 7, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,0x19,0x301>', ''), -0x71000541E4: ('nn::fssrv::sf::IFileSystem', 8, '', '4 bytes in - 0 bytes out - OutObject<0,0>, Buffer<0,0x19,0x301>, InRaw<4,4,0>', ''), -0x7100054284: ('nn::fssrv::sf::IFileSystem', 9, '', '4 bytes in - 0 bytes out - OutObject<0,0>, Buffer<0,0x19,0x301>, InRaw<4,4,0>', ''), -0x7100054324: ('nn::fssrv::sf::IFileSystem', 10, '', '0 bytes in - 0 bytes out', ''), -0x7100054344: ('nn::fssrv::sf::IFileSystem', 11, '', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,0x19,0x301>', ''), -0x7100054368: ('nn::fssrv::sf::IFileSystem', 12, '', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,0x19,0x301>', ''), -0x710005438C: ('nn::fssrv::sf::IFileSystem', 13, '', '0 bytes in - 0 bytes out - Buffer<0,0x19,0x301>', ''), -0x71000543B0: ('nn::fssrv::sf::IFileSystem', 14, '', '0 bytes in - 0x20 bytes out - OutRaw<0x20,8,0>, Buffer<0,0x19,0x301>', ''), -0x7100054EE0: ('nn::fssrv::sf::IFile', 0, '', '0x18 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<8,8,8>, Buffer<0,0x46,0>, InRaw<8,8,0x10>, InRaw<4,4,0>', ''), -0x7100054F14: ('nn::fssrv::sf::IFile', 1, '', '0x18 bytes in - 0 bytes out - InRaw<8,8,8>, Buffer<0,0x45,0>, InRaw<8,8,0x10>, InRaw<4,4,0>', ''), -0x7100054F48: ('nn::fssrv::sf::IFile', 2, '', '0 bytes in - 0 bytes out', ''), -0x7100054F68: ('nn::fssrv::sf::IFile', 3, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x7100054F88: ('nn::fssrv::sf::IFile', 4, '', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', ''), -0x71000558A4: ('nn::fssrv::sf::IDirectory', 0, '', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,6,0>', ''), -0x71000558CC: ('nn::fssrv::sf::IDirectory', 1, '', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', ''), -0x71000567E4: ('nn::fssrv::sf::IStorage', 0, '', '0x10 bytes in - 0 bytes out - InRaw<8,8,0>, Buffer<0,0x46,0>, InRaw<8,8,8>', ''), -0x7100056814: ('nn::fssrv::sf::IStorage', 1, '', '0x10 bytes in - 0 bytes out - InRaw<8,8,0>, Buffer<0,0x45,0>, InRaw<8,8,8>', ''), -0x7100056844: ('nn::fssrv::sf::IStorage', 2, '', '0 bytes in - 0 bytes out', ''), -0x7100056864: ('nn::fssrv::sf::IStorage', 3, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x7100056884: ('nn::fssrv::sf::IStorage', 4, '', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', ''), -0x7100058218: ('nn::fssrv::sf::ISaveDataInfoReader', 0, '', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,6,0>', ''), -0x7100058964: ('nn::fssrv::sf::IDeviceOperator', 0, '', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', ''), -0x7100058984: ('nn::fssrv::sf::IDeviceOperator', 1, '', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', ''), -0x71000589A4: ('nn::fssrv::sf::IDeviceOperator', 2, '', '8 bytes in - 0 bytes out - Buffer<0,6,0>, InRaw<8,8,0>', ''), -0x71000589D4: ('nn::fssrv::sf::IDeviceOperator', 3, '', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', ''), -0x71000589F4: ('nn::fssrv::sf::IDeviceOperator', 4, '', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', ''), -0x7100058A14: ('nn::fssrv::sf::IDeviceOperator', 5, '', '8 bytes in - 0x18 bytes out - OutRaw<0x10,4,0>, OutRaw<8,8,0x10>, Buffer<0,6,0>, InRaw<8,8,0>', ''), -0x7100058A44: ('nn::fssrv::sf::IDeviceOperator', 100, '', '8 bytes in - 0 bytes out - Buffer<0,6,0>, InRaw<8,8,0>', ''), -0x7100058A74: ('nn::fssrv::sf::IDeviceOperator', 101, '', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', ''), -0x7100058A94: ('nn::fssrv::sf::IDeviceOperator', 110, '', '4 bytes in - 0 bytes out - InRaw<4,4,0>', ''), -0x7100058AB8: ('nn::fssrv::sf::IDeviceOperator', 111, '', '4 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<4,4,0>', ''), -0x7100058ADC: ('nn::fssrv::sf::IDeviceOperator', 112, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x7100058AFC: ('nn::fssrv::sf::IDeviceOperator', 113, '', '8 bytes in - 0x18 bytes out - OutRaw<0x10,4,0>, OutRaw<8,8,0x10>, Buffer<0,6,0>, InRaw<8,8,0>', ''), -0x7100058B2C: ('nn::fssrv::sf::IDeviceOperator', 114, '', '8 bytes in - 0 bytes out - Buffer<0,6,0>, InRaw<8,8,0>', ''), -0x7100058B5C: ('nn::fssrv::sf::IDeviceOperator', 200, '', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', ''), -0x7100058B7C: ('nn::fssrv::sf::IDeviceOperator', 201, '', '0x10 bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<8,8,8>', ''), -0x7100058BA0: ('nn::fssrv::sf::IDeviceOperator', 202, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x7100058BC0: ('nn::fssrv::sf::IDeviceOperator', 203, '', '4 bytes in - 0x10 bytes out - OutRaw<4,4,0>, OutRaw<8,8,8>, InRaw<4,4,0>', ''), -0x7100058BE4: ('nn::fssrv::sf::IDeviceOperator', 204, '', '0 bytes in - 0 bytes out', ''), -0x7100058C04: ('nn::fssrv::sf::IDeviceOperator', 205, '', '4 bytes in - 1 bytes out - OutRaw<1,1,0>, InRaw<4,4,0>', ''), -0x7100058C28: ('nn::fssrv::sf::IDeviceOperator', 206, '', '0x10 bytes in - 0 bytes out - Buffer<0,6,0>, InRaw<8,8,8>, InRaw<4,4,0>', ''), -0x7100058C5C: ('nn::fssrv::sf::IDeviceOperator', 207, '', '0x10 bytes in - 0 bytes out - Buffer<0,6,0>, InRaw<8,8,0>, Buffer<1,5,0>, InRaw<8,8,8>', ''), -0x7100058C98: ('nn::fssrv::sf::IDeviceOperator', 208, '', '8 bytes in - 0 bytes out - Buffer<0,6,0>, InRaw<8,8,0>', ''), -0x7100058CC8: ('nn::fssrv::sf::IDeviceOperator', 209, '', '0x10 bytes in - 0 bytes out - InRaw<8,8,0>, Buffer<0,6,0>, InRaw<8,8,8>', ''), -0x7100058CF8: ('nn::fssrv::sf::IDeviceOperator', 210, '', '1 bytes in - 0 bytes out - InRaw<1,1,0>', ''), -0x7100058D1C: ('nn::fssrv::sf::IDeviceOperator', 211, '', '0x10 bytes in - 0 bytes out - Buffer<0,6,0>, InRaw<8,8,8>, InRaw<4,4,0>', ''), -0x7100058D50: ('nn::fssrv::sf::IDeviceOperator', 212, '', '0x10 bytes in - 0 bytes out - Buffer<0,6,0>, InRaw<8,8,0>, Buffer<1,5,0>, InRaw<8,8,8>', ''), -0x7100058D8C: ('nn::fssrv::sf::IDeviceOperator', 213, '', '8 bytes in - 0 bytes out - Buffer<0,5,0>, InRaw<8,8,0>', ''), -0x7100058DBC: ('nn::fssrv::sf::IDeviceOperator', 214, '', '8 bytes in - 0 bytes out - Buffer<0,6,0>, InRaw<8,8,0>', ''), -0x7100058DEC: ('nn::fssrv::sf::IDeviceOperator', 215, '', '0 bytes in - 0 bytes out', ''), -0x7100058E0C: ('nn::fssrv::sf::IDeviceOperator', 216, '', '0 bytes in - 0x10 bytes out - OutRaw<0x10,2,0>', ''), -0x7100058E2C: ('nn::fssrv::sf::IDeviceOperator', 217, '', '0 bytes in - 0x40 bytes out - OutRaw<0x40,4,0>', ''), -0x7100058E4C: ('nn::fssrv::sf::IDeviceOperator', 218, '', '8 bytes in - 0 bytes out - Buffer<0,6,0>, InRaw<8,8,0>', ''), -0x7100058E7C: ('nn::fssrv::sf::IDeviceOperator', 300, '', '4 bytes in - 0 bytes out - InRaw<4,4,0>', ''), -0x7100058EA0: ('nn::fssrv::sf::IDeviceOperator', 301, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x710005A550: ('nn::fssrv::sf::IEventNotifier', 0, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x710005B824: ('nn::fssrv::sf::IFileSystemProxyForLoader', 0, '', '8 bytes in - 0 bytes out - OutObject<0,0>, Buffer<0,0x19,0x301>, InRaw<8,8,0>', ''), -0x710005B8C4: ('nn::fssrv::sf::IFileSystemProxyForLoader', 1, '', '8 bytes in - 1 bytes out - OutRaw<1,1,0>, InRaw<8,8,0>', ''), -0x710005BD3C: ('nn::fssrv::sf::IProgramRegistry', 0, '', '0x28 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<8,8,0x10>, InRaw<1,1,0>, Buffer<0,5,0>, InRaw<8,8,0x18>, Buffer<1,5,0>, InRaw<8,8,0x20>', ''), -0x710005BD84: ('nn::fssrv::sf::IProgramRegistry', 1, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x710005BDA4: ('nn::fssrv::sf::IProgramRegistry', 256, '', '1 bytes in - 0 bytes out - InRaw<1,1,0>', ''), -0x7100066F2C: ('nn::tma::IHtcManager', 0, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>, Buffer<1,5,0>', ''), -0x7100066F5C: ('nn::tma::IHtcManager', 1, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,5,0>', ''), -0x7100066F84: ('nn::tma::IHtcManager', 2, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x7100066FA4: ('nn::tma::IHtcManager', 3, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x7100066FC4: ('nn::tma::IHtcManager', 4, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x7100066FE4: ('nn::tma::IHtcManager', 5, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x7100067004: ('nn::tma::IHtcManager', 6, '', '0 bytes in - 0 bytes out - Buffer<0,6,0>', ''), -0x710006702C: ('nn::tma::IHtcManager', 7, '', '0 bytes in - 0 bytes out - Buffer<0,6,0>', ''), -0x7100067054: ('nn::tma::IHtcManager', 8, '', '1 bytes in - 0 bytes out - InRaw<1,1,0>', ''), -0x7100067DD0: ('nn::htc::tenv::IServiceManager', 0, '', '8 bytes in - 0 bytes out - takes pid - OutObject<0,0>, InRaw<8,8,0>', ''), -0x710006817C: ('nn::htc::tenv::IService', 0, '', '0x40 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,6,0>, InRaw<0x40,1,0>', ''), -0x71000681AC: ('nn::htc::tenv::IService', 1, '', '0x40 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<0x40,1,0>', ''), -0x71000681CC: ('nn::htc::tenv::IService', 2, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x7100090B74: ('nn::ro::detail::IRoInterface', 0, '', '0x28 bytes in - 8 bytes out - takes pid - OutRaw<8,8,0>, InRaw<8,8,0>, InRaw<8,8,8>, InRaw<8,8,0x10>, InRaw<8,8,0x18>, InRaw<8,8,0x20>', ''), -0x7100090B94: ('nn::ro::detail::IRoInterface', 1, '', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>, InRaw<8,8,8>', ''), -0x7100090BB4: ('nn::ro::detail::IRoInterface', 2, '', '0x18 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>, InRaw<8,8,8>, InRaw<8,8,0x10>', ''), -0x7100090BD4: ('nn::ro::detail::IRoInterface', 3, '', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>, InRaw<8,8,8>', ''), -0x7100090BF4: ('nn::ro::detail::IRoInterface', 4, '', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>, InHandle<0,1>', ''), -0x71000997C8: ('nn::sm::detail::IUserInterface', 0, '', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', ''), -0x71000997E8: ('nn::sm::detail::IUserInterface', 1, '', '8 bytes in - 0 bytes out - OutHandle<0,2>, InRaw<8,1,0>', ''), -0x7100099808: ('nn::sm::detail::IUserInterface', 2, '', '0x10 bytes in - 0 bytes out - OutHandle<0,2>, InRaw<8,1,0>, InRaw<4,4,0xC>, InRaw<1,1,8>', ''), -0x7100099830: ('nn::sm::detail::IUserInterface', 3, '', '8 bytes in - 0 bytes out - InRaw<8,1,0>', ''), -0x7100099FA0: ('nn::sm::detail::IManagerInterface', 0, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>, Buffer<0,5,0>, Buffer<1,5,0>', ''), -0x7100099FD0: ('nn::sm::detail::IManagerInterface', 1, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x710009E6E8: ('nn::socket::sf::IClient', 0, '', '0x30 bytes in - 4 bytes out - takes pid - OutRaw<4,4,0>, InRaw<8,8,0x20>, InHandle<0,1>, InRaw<8,8,0x28>, InRaw<0x20,4,0>', ''), -0x710009E708: ('nn::socket::sf::IClient', 1, '', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', ''), -0x710009E728: ('nn::socket::sf::IClient', 2, '', '0xC bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<4,4,8>', ''), -0x710009E754: ('nn::socket::sf::IClient', 3, '', '0xC bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<4,4,8>', ''), -0x710009E780: ('nn::socket::sf::IClient', 4, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, Buffer<0,0x21,0>, InRaw<4,4,0>', ''), -0x710009E7B0: ('nn::socket::sf::IClient', 5, '', '0x20 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x21,0>, Buffer<1,0x21,0>, Buffer<2,0x21,0>, Buffer<3,0x22,0>, Buffer<4,0x22,0>, Buffer<5,0x22,0>, InRaw<0x18,8,8>', ''), -0x710009E824: ('nn::socket::sf::IClient', 6, '', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, Buffer<0,0x21,0>, Buffer<1,0x22,0>, InRaw<4,4,0>, InRaw<4,4,4>', ''), -0x710009E874: ('nn::socket::sf::IClient', 7, '', '0 bytes in - 0xC bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, Buffer<0,0x21,0>, Buffer<1,0x22,0>, OutRaw<4,4,8>, Buffer<2,0x21,0>', ''), -0x710009E8C4: ('nn::socket::sf::IClient', 8, '', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x22,0>, InRaw<4,4,4>', ''), -0x710009E8F8: ('nn::socket::sf::IClient', 9, '', '8 bytes in - 0xC bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x22,0>, InRaw<4,4,4>, Buffer<1,0x22,0>, OutRaw<4,4,8>', ''), -0x710009E944: ('nn::socket::sf::IClient', 10, '', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x21,0>, InRaw<4,4,4>', ''), -0x710009E978: ('nn::socket::sf::IClient', 11, '', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x21,0>, InRaw<4,4,4>, Buffer<1,0x21,0>', ''), -0x710009E9C0: ('nn::socket::sf::IClient', 12, '', '4 bytes in - 0xC bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x22,0>, OutRaw<4,4,8>', ''), -0x710009E9F4: ('nn::socket::sf::IClient', 13, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x21,0>', ''), -0x710009EA20: ('nn::socket::sf::IClient', 14, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x21,0>', ''), -0x710009EA4C: ('nn::socket::sf::IClient', 15, '', '4 bytes in - 0xC bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x22,0>, OutRaw<4,4,8>', ''), -0x710009EA80: ('nn::socket::sf::IClient', 16, '', '4 bytes in - 0xC bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x22,0>, OutRaw<4,4,8>', ''), -0x710009EAB4: ('nn::socket::sf::IClient', 17, '', '0xC bytes in - 0xC bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<4,4,8>, Buffer<0,0x22,0>, OutRaw<4,4,8>', ''), -0x710009EAFC: ('nn::socket::sf::IClient', 18, '', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>', ''), -0x710009EB24: ('nn::socket::sf::IClient', 19, '', '0xC bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>, Buffer<0,0x21,0>, Buffer<1,0x21,0>, Buffer<2,0x21,0>, Buffer<3,0x21,0>, Buffer<4,0x22,0>, Buffer<5,0x22,0>, Buffer<6,0x22,0>, Buffer<7,0x22,0>, InRaw<4,4,8>', ''), -0x710009EBC0: ('nn::socket::sf::IClient', 20, '', '0xC bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<4,4,8>', ''), -0x710009EBEC: ('nn::socket::sf::IClient', 21, '', '0xC bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<4,4,8>, Buffer<0,0x21,0>', ''), -0x710009EC2C: ('nn::socket::sf::IClient', 22, '', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>', ''), -0x710009EC54: ('nn::socket::sf::IClient', 23, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>', ''), -0x710009EC78: ('nn::socket::sf::IClient', 24, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x21,0>', ''), -0x710009ECA4: ('nn::socket::sf::IClient', 25, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x22,0>', ''), -0x710009ECD0: ('nn::socket::sf::IClient', 26, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>', ''), -0x710009ECF4: ('nn::socket::sf::IClient', 27, '', '0x10 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<8,8,8>', ''), -0x710009ED18: ('nn::socket::sf::IClient', 28, '', '8 bytes in - 8 bytes out - takes pid - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<8,8,0>, Buffer<0,0x22,0>', ''), -0x710009ED40: ('nn::socket::sf::IClient', 29, '', '0x20 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x22,0>, InRaw<4,4,4>, InRaw<4,4,8>, InRaw<0x10,8,0x10>', ''), -0x710009ED90: ('nn::socket::sf::IClient', 30, '', '0xC bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x21,0>, InRaw<4,4,4>, Buffer<1,0x21,0>, InRaw<4,4,8>', ''), -0x71000A18A8: ('nn::socket::sf::IClient', 0, '', '0x30 bytes in - 4 bytes out - takes pid - OutRaw<4,4,0>, InRaw<8,8,0x20>, InHandle<0,1>, InRaw<8,8,0x28>, InRaw<0x20,4,0>', ''), -0x71000A18C8: ('nn::socket::sf::IClient', 1, '', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', ''), -0x71000A18E8: ('nn::socket::sf::IClient', 2, '', '0xC bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<4,4,8>', ''), -0x71000A1914: ('nn::socket::sf::IClient', 3, '', '0xC bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<4,4,8>', ''), -0x71000A1940: ('nn::socket::sf::IClient', 4, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, Buffer<0,0x21,0>, InRaw<4,4,0>', ''), -0x71000A1970: ('nn::socket::sf::IClient', 5, '', '0x20 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x21,0>, Buffer<1,0x21,0>, Buffer<2,0x21,0>, Buffer<3,0x22,0>, Buffer<4,0x22,0>, Buffer<5,0x22,0>, InRaw<0x18,8,8>', ''), -0x71000A19E4: ('nn::socket::sf::IClient', 6, '', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, Buffer<0,0x21,0>, Buffer<1,0x22,0>, InRaw<4,4,0>, InRaw<4,4,4>', ''), -0x71000A1A34: ('nn::socket::sf::IClient', 7, '', '0 bytes in - 0xC bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, Buffer<0,0x21,0>, Buffer<1,0x22,0>, OutRaw<4,4,8>, Buffer<2,0x21,0>', ''), -0x71000A1A84: ('nn::socket::sf::IClient', 8, '', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x22,0>, InRaw<4,4,4>', ''), -0x71000A1AB8: ('nn::socket::sf::IClient', 9, '', '8 bytes in - 0xC bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x22,0>, InRaw<4,4,4>, Buffer<1,0x22,0>, OutRaw<4,4,8>', ''), -0x71000A1B04: ('nn::socket::sf::IClient', 10, '', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x21,0>, InRaw<4,4,4>', ''), -0x71000A1B38: ('nn::socket::sf::IClient', 11, '', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x21,0>, InRaw<4,4,4>, Buffer<1,0x21,0>', ''), -0x71000A1B80: ('nn::socket::sf::IClient', 12, '', '4 bytes in - 0xC bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x22,0>, OutRaw<4,4,8>', ''), -0x71000A1BB4: ('nn::socket::sf::IClient', 13, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x21,0>', ''), -0x71000A1BE0: ('nn::socket::sf::IClient', 14, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x21,0>', ''), -0x71000A1C0C: ('nn::socket::sf::IClient', 15, '', '4 bytes in - 0xC bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x22,0>, OutRaw<4,4,8>', ''), -0x71000A1C40: ('nn::socket::sf::IClient', 16, '', '4 bytes in - 0xC bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x22,0>, OutRaw<4,4,8>', ''), -0x71000A1C74: ('nn::socket::sf::IClient', 17, '', '0xC bytes in - 0xC bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<4,4,8>, Buffer<0,0x22,0>, OutRaw<4,4,8>', ''), -0x71000A1CBC: ('nn::socket::sf::IClient', 18, '', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>', ''), -0x71000A1CE4: ('nn::socket::sf::IClient', 19, '', '0xC bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>, Buffer<0,0x21,0>, Buffer<1,0x21,0>, Buffer<2,0x21,0>, Buffer<3,0x21,0>, Buffer<4,0x22,0>, Buffer<5,0x22,0>, Buffer<6,0x22,0>, Buffer<7,0x22,0>, InRaw<4,4,8>', ''), -0x71000A1D80: ('nn::socket::sf::IClient', 20, '', '0xC bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<4,4,8>', ''), -0x71000A1DAC: ('nn::socket::sf::IClient', 21, '', '0xC bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<4,4,8>, Buffer<0,0x21,0>', ''), -0x71000A1DEC: ('nn::socket::sf::IClient', 22, '', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>', ''), -0x71000A1E14: ('nn::socket::sf::IClient', 23, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>', ''), -0x71000A1E38: ('nn::socket::sf::IClient', 24, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x21,0>', ''), -0x71000A1E64: ('nn::socket::sf::IClient', 25, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x22,0>', ''), -0x71000A1E90: ('nn::socket::sf::IClient', 26, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>', ''), -0x71000A1EB4: ('nn::socket::sf::IClient', 27, '', '0x10 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<8,8,8>', ''), -0x71000A1ED8: ('nn::socket::sf::IClient', 28, '', '8 bytes in - 8 bytes out - takes pid - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<8,8,0>, Buffer<0,0x22,0>', ''), -0x71000A1F00: ('nn::socket::sf::IClient', 29, '', '0x20 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x22,0>, InRaw<4,4,4>, InRaw<4,4,8>, InRaw<0x10,8,0x10>', ''), -0x71000A1F50: ('nn::socket::sf::IClient', 30, '', '0xC bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, Buffer<0,0x21,0>, InRaw<4,4,4>, Buffer<1,0x21,0>, InRaw<4,4,8>', ''), -0x71000A6C34: ('nn::socket::resolver::IResolver', 0, '', '4 bytes in - 0 bytes out - Buffer<0,5,0>, InRaw<4,4,0>', ''), -0x71000A6C64: ('nn::socket::resolver::IResolver', 1, '', '4 bytes in - 0 bytes out - InRaw<4,4,0>, Buffer<0,6,0>', ''), -0x71000A6C90: ('nn::socket::resolver::IResolver', 2, '', '0x10 bytes in - 0xC bytes out - takes pid - InRaw<4,4,4>, InRaw<8,8,8>, InRaw<1,1,0>, Buffer<0,5,0>, OutRaw<4,4,0>, OutRaw<4,4,4>, Buffer<1,6,0>, OutRaw<4,4,8>', ''), -0x71000A6CEC: ('nn::socket::resolver::IResolver', 3, '', '0x18 bytes in - 0xC bytes out - takes pid - InRaw<4,4,0>, InRaw<8,8,0x10>, Buffer<0,5,0>, InRaw<4,4,4>, InRaw<4,4,8>, OutRaw<4,4,0>, OutRaw<4,4,4>, Buffer<1,6,0>, OutRaw<4,4,8>', ''), -0x71000A6D4C: ('nn::socket::resolver::IResolver', 4, '', '4 bytes in - 0 bytes out - InRaw<4,4,0>, Buffer<0,6,0>', ''), -0x71000A6D78: ('nn::socket::resolver::IResolver', 5, '', '4 bytes in - 0 bytes out - InRaw<4,4,0>, Buffer<0,6,0>', ''), -0x71000A6DA4: ('nn::socket::resolver::IResolver', 6, '', '0x10 bytes in - 0xC bytes out - takes pid - InRaw<4,4,4>, InRaw<8,8,8>, InRaw<1,1,0>, Buffer<0,5,0>, Buffer<1,5,0>, Buffer<2,5,0>, Buffer<3,6,0>, OutRaw<4,4,0>, OutRaw<4,4,4>, OutRaw<4,4,8>', ''), -0x71000A6E10: ('nn::socket::resolver::IResolver', 7, '', '0x10 bytes in - 8 bytes out - takes pid - InRaw<4,4,0>, InRaw<8,8,8>, Buffer<0,5,0>, Buffer<1,6,0>, Buffer<2,6,0>, InRaw<4,4,4>, OutRaw<4,4,0>, OutRaw<4,4,4>', ''), -0x71000A6E70: ('nn::socket::resolver::IResolver', 8, '', '8 bytes in - 4 bytes out - takes pid - InRaw<8,8,0>, OutRaw<4,4,0>', ''), -0x71000A6E90: ('nn::socket::resolver::IResolver', 9, '', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>', ''), -0x71000AD05C: ('nn::account::IAccountServiceForApplication', 0, 'GetUserCount', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71000AD07C: ('nn::account::IAccountServiceForApplication', 1, 'GetUserExistence', '0x10 bytes in - 1 bytes out - OutRaw<1,1,0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::account::Uid const&)'), -0x71000AD09C: ('nn::account::IAccountServiceForApplication', 2, 'ListAllUsers', '0 bytes in - 0 bytes out - Buffer<0,0xA,0>', '(nn::sf::OutArray const&)'), -0x71000AD0C8: ('nn::account::IAccountServiceForApplication', 3, 'ListOpenUsers', '0 bytes in - 0 bytes out - Buffer<0,0xA,0>', '(nn::sf::OutArray const&)'), -0x71000AD0F4: ('nn::account::IAccountServiceForApplication', 4, 'GetLastOpenedUser', '0 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>', '(nn::sf::Out)'), -0x71000AD114: ('nn::account::IAccountServiceForApplication', 5, 'GetProfile', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<0x10,8,0>', '(nn::sf::Out,void>,nn::account::Uid const&)'), -0x71000AD1A8: ('nn::account::IAccountServiceForApplication', 6, 'GetProfileDigest', '0x10 bytes in - 0x10 bytes out - OutRaw<0x10,1,0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::account::Uid const&)'), -0x71000AD1C8: ('nn::account::IAccountServiceForApplication', 50, 'IsUserRegistrationRequestPermitted', '8 bytes in - 1 bytes out - takes pid - OutRaw<1,1,0>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71000AD1E8: ('nn::account::IAccountServiceForApplication', 51, 'TrySelectUserWithoutInteraction', '1 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>, InRaw<1,1,0>', '(nn::sf::Out,bool)'), -0x71000AD20C: ('nn::account::IAccountServiceForApplication', 100, 'InitializeApplicationInfo', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', '(unsigned long)'), -0x71000AD22C: ('nn::account::IAccountServiceForApplication', 101, 'GetBaasAccountManagerForApplication', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<0x10,8,0>', '(nn::sf::Out,void>,nn::account::Uid const&)'), -0x71000AD2C0: ('nn::account::IAccountServiceForApplication', 102, 'AuthenticateApplicationAsync', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000AD348: ('nn::account::IAccountServiceForApplication', 110, 'StoreSaveDataThumbnail', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>, Buffer<0,5,0>', '(nn::account::Uid const&,nn::sf::InBuffer const&)'), -0x71000AD370: ('nn::account::IAccountServiceForApplication', 111, 'ClearSaveDataThumbnail', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x71000AD390: ('nn::account::IAccountServiceForApplication', 120, 'CreateGuestLoginRequest', '4 bytes in - 0 bytes out - OutObject<0,0>, InHandle<0,1>, InRaw<4,4,0>', '(nn::sf::Out,void>,nn::sf::NativeHandle &&,unsigned int)'), -0x71000ADBC4: ('nn::account::profile::IProfile', 0, 'Get', '0 bytes in - 0x38 bytes out - OutRaw<0x38,8,0>, Buffer<0,0x1A,0x80>', '(nn::sf::Out,nn::sf::Out)'), -0x71000ADBE8: ('nn::account::profile::IProfile', 1, 'GetBase', '0 bytes in - 0x38 bytes out - OutRaw<0x38,8,0>', '(nn::sf::Out)'), -0x71000ADC08: ('nn::account::profile::IProfile', 10, 'GetImageSize', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71000ADC28: ('nn::account::profile::IProfile', 11, 'LoadImage', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutBuffer const&)'), -0x71000AE6D0: ('nn::account::baas::IManagerForApplication', 0, 'CheckAvailability', '0 bytes in - 0 bytes out', '(void)'), -0x71000AE6F0: ('nn::account::baas::IManagerForApplication', 1, 'GetAccountId', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71000AE710: ('nn::account::baas::IManagerForApplication', 2, 'EnsureIdTokenCacheAsync', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000AE798: ('nn::account::baas::IManagerForApplication', 3, 'LoadIdTokenCache', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutBuffer const&)'), -0x71000AE7C0: ('nn::account::baas::IManagerForApplication', 130, 'GetNintendoAccountUserResourceCacheForApplication', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,0x1A,0x68>, Buffer<1,6,0>', '(nn::sf::Out,nn::sf::Out,nn::sf::OutBuffer const&)'), -0x71000AE7E8: ('nn::account::baas::IManagerForApplication', 150, 'CreateAuthorizationRequest', '4 bytes in - 0 bytes out - OutObject<0,0>, Buffer<0,0x19,0x200>, InHandle<0,1>, InRaw<4,4,0>', '(nn::sf::Out,void>,nn::account::NintendoAccountAuthorizationRequestParameters const&,nn::sf::NativeHandle &&,unsigned int)'), -0x71000AE9E8: ('nn::account::detail::IAsyncContext', 0, 'GetSystemEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000AEA08: ('nn::account::detail::IAsyncContext', 1, 'Cancel', '0 bytes in - 0 bytes out', '(void)'), -0x71000AEA28: ('nn::account::detail::IAsyncContext', 2, 'HasDone', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000AEA48: ('nn::account::detail::IAsyncContext', 3, 'GetResult', '0 bytes in - 0 bytes out', '(void)'), -0x71000AF03C: ('nn::account::nas::IAuthorizationRequest', 0, 'GetSessionId', '0 bytes in - 0x10 bytes out - OutRaw<0x10,4,0>', '(nn::sf::Out)'), -0x71000AF05C: ('nn::account::nas::IAuthorizationRequest', 10, 'InvokeWithoutInteractionAsync', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000AF0E4: ('nn::account::nas::IAuthorizationRequest', 19, 'IsAuthorized', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000AF104: ('nn::account::nas::IAuthorizationRequest', 20, 'GetAuthorizationCode', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutBuffer const&)'), -0x71000AF12C: ('nn::account::nas::IAuthorizationRequest', 21, 'GetIdToken', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutBuffer const&)'), -0x71000AF154: ('nn::account::nas::IAuthorizationRequest', 22, 'GetState', '0 bytes in - 0 bytes out - Buffer<0,0x1A,0x80>', '(nn::sf::Out)'), -0x71000AFAF4: ('nn::account::baas::IGuestLoginRequest', 0, 'GetSessionId', '0 bytes in - 0x10 bytes out - OutRaw<0x10,4,0>', '(nn::sf::Out)'), -0x71000AFB14: ('nn::account::baas::IGuestLoginRequest', 12, 'GetAccountId', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71000AFB34: ('nn::account::baas::IGuestLoginRequest', 13, 'GetLinkedNintendoAccountId', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71000AFB54: ('nn::account::baas::IGuestLoginRequest', 14, 'GetNickname', '0 bytes in - 0 bytes out - Buffer<0,0xA,0>', '(nn::sf::OutArray const&)'), -0x71000AFB7C: ('nn::account::baas::IGuestLoginRequest', 15, 'GetProfileImage', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutBuffer const&)'), -0x71000AFBA4: ('nn::account::baas::IGuestLoginRequest', 21, 'LoadIdTokenCache', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutBuffer const&)'), -0x71000AFE74: ('nn::account::IAccountServiceForSystemService', 0, 'GetUserCount', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71000AFE94: ('nn::account::IAccountServiceForSystemService', 1, 'GetUserExistence', '0x10 bytes in - 1 bytes out - OutRaw<1,1,0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::account::Uid const&)'), -0x71000AFEB4: ('nn::account::IAccountServiceForSystemService', 2, 'ListAllUsers', '0 bytes in - 0 bytes out - Buffer<0,0xA,0>', '(nn::sf::OutArray const&)'), -0x71000AFEE0: ('nn::account::IAccountServiceForSystemService', 3, 'ListOpenUsers', '0 bytes in - 0 bytes out - Buffer<0,0xA,0>', '(nn::sf::OutArray const&)'), -0x71000AFF0C: ('nn::account::IAccountServiceForSystemService', 4, 'GetLastOpenedUser', '0 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>', '(nn::sf::Out)'), -0x71000AFF2C: ('nn::account::IAccountServiceForSystemService', 5, 'GetProfile', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<0x10,8,0>', '(nn::sf::Out,void>,nn::account::Uid const&)'), -0x71000AFFC0: ('nn::account::IAccountServiceForSystemService', 6, 'GetProfileDigest', '0x10 bytes in - 0x10 bytes out - OutRaw<0x10,1,0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::account::Uid const&)'), -0x71000AFFE0: ('nn::account::IAccountServiceForSystemService', 50, 'IsUserRegistrationRequestPermitted', '8 bytes in - 1 bytes out - takes pid - OutRaw<1,1,0>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71000B0000: ('nn::account::IAccountServiceForSystemService', 51, 'TrySelectUserWithoutInteraction', '1 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>, InRaw<1,1,0>', '(nn::sf::Out,bool)'), -0x71000B0024: ('nn::account::IAccountServiceForSystemService', 100, 'GetUserRegistrationNotifier', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B00AC: ('nn::account::IAccountServiceForSystemService', 101, 'GetUserStateChangeNotifier', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B0134: ('nn::account::IAccountServiceForSystemService', 102, 'GetBaasAccountManagerForSystemService', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<0x10,8,0>', '(nn::sf::Out,void>,nn::account::Uid const&)'), -0x71000B01C8: ('nn::account::IAccountServiceForSystemService', 103, 'GetBaasUserAvailabilityChangeNotifier', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B0250: ('nn::account::IAccountServiceForSystemService', 104, 'GetProfileUpdateNotifier', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B02D8: ('nn::account::IAccountServiceForSystemService', 110, 'StoreSaveDataThumbnail', '0x18 bytes in - 0 bytes out - InRaw<0x10,8,0>, InRaw<8,8,0x10>, Buffer<0,5,0>', '(nn::account::Uid const&,nn::ApplicationId,nn::sf::InBuffer const&)'), -0x71000B0300: ('nn::account::IAccountServiceForSystemService', 111, 'ClearSaveDataThumbnail', '0x18 bytes in - 0 bytes out - InRaw<0x10,8,0>, InRaw<8,8,0x10>', '(nn::account::Uid const&,nn::ApplicationId)'), -0x71000B0320: ('nn::account::IAccountServiceForSystemService', 112, 'LoadSaveDataThumbnail', '0x18 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>, InRaw<0x10,8,0>, InRaw<8,8,0x10>', '(nn::sf::Out,nn::sf::OutBuffer const&,nn::account::Uid const&,nn::ApplicationId)'), -0x71000B0358: ('nn::account::IAccountServiceForSystemService', 190, 'GetUserLastOpenedApplication', '0x10 bytes in - 0x10 bytes out - OutRaw<8,8,8>, OutRaw<4,4,0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::sf::Out,nn::account::Uid const&)'), -0x71000B0378: ('nn::account::IAccountServiceForSystemService', 997, 'DebugInvalidateTokenCacheForUser', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x71000B0398: ('nn::account::IAccountServiceForSystemService', 998, 'DebugSetUserStateClose', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x71000B03B8: ('nn::account::IAccountServiceForSystemService', 999, 'DebugSetUserStateOpen', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x71000B0528: ('nn::account::detail::INotifier', 0, 'GetSystemEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000B0698: ('nn::account::baas::IManagerForSystemService', 0, 'CheckAvailability', '0 bytes in - 0 bytes out', '(void)'), -0x71000B06B8: ('nn::account::baas::IManagerForSystemService', 1, 'GetAccountId', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71000B06D8: ('nn::account::baas::IManagerForSystemService', 2, 'EnsureIdTokenCacheAsync', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B0760: ('nn::account::baas::IManagerForSystemService', 3, 'LoadIdTokenCache', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutBuffer const&)'), -0x71000B0788: ('nn::account::baas::IManagerForSystemService', 100, 'SetSystemProgramIdentification', '8 bytes in - 0 bytes out - takes pid - Buffer<0,0x19,0x10>, InRaw<8,8,0>', '(nn::account::SystemProgramIdentification const&,unsigned long)'), -0x71000B07B4: ('nn::account::baas::IManagerForSystemService', 120, 'GetNintendoAccountId', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71000B07D4: ('nn::account::baas::IManagerForSystemService', 130, 'GetNintendoAccountUserResourceCache', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,0x1A,0x24F>, Buffer<1,6,0>', '(nn::sf::Out,nn::sf::Out,nn::sf::OutBuffer const&)'), -0x71000B07FC: ('nn::account::baas::IManagerForSystemService', 131, 'RefreshNintendoAccountUserResourceCacheAsync', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B0884: ('nn::account::baas::IManagerForSystemService', 132, 'RefreshNintendoAccountUserResourceCacheAsyncIfSecondsElapsed', '4 bytes in - 1 bytes out - OutRaw<1,1,0>, OutObject<0,0>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::Out,void>,unsigned int)'), -0x71000B0924: ('nn::account::baas::IManagerForSystemService', 150, 'CreateAuthorizationRequest', '4 bytes in - 0 bytes out - OutObject<0,0>, Buffer<0,0x19,0x108>, Buffer<1,0x19,0x200>, InHandle<0,1>, InRaw<4,4,0>', '(nn::sf::Out,void>,nn::account::nas::NasClientInfo const&,nn::account::NintendoAccountAuthorizationRequestParameters const&,nn::sf::NativeHandle &&,unsigned int)'), -0x71000B1B7C: ('nn::account::IAccountServiceForAdministrator', 0, 'GetUserCount', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71000B1B9C: ('nn::account::IAccountServiceForAdministrator', 1, 'GetUserExistence', '0x10 bytes in - 1 bytes out - OutRaw<1,1,0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::account::Uid const&)'), -0x71000B1BBC: ('nn::account::IAccountServiceForAdministrator', 2, 'ListAllUsers', '0 bytes in - 0 bytes out - Buffer<0,0xA,0>', '(nn::sf::OutArray const&)'), -0x71000B1BE8: ('nn::account::IAccountServiceForAdministrator', 3, 'ListOpenUsers', '0 bytes in - 0 bytes out - Buffer<0,0xA,0>', '(nn::sf::OutArray const&)'), -0x71000B1C14: ('nn::account::IAccountServiceForAdministrator', 4, 'GetLastOpenedUser', '0 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>', '(nn::sf::Out)'), -0x71000B1C34: ('nn::account::IAccountServiceForAdministrator', 5, 'GetProfile', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<0x10,8,0>', '(nn::sf::Out,void>,nn::account::Uid const&)'), -0x71000B1CC8: ('nn::account::IAccountServiceForAdministrator', 6, 'GetProfileDigest', '0x10 bytes in - 0x10 bytes out - OutRaw<0x10,1,0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::account::Uid const&)'), -0x71000B1CE8: ('nn::account::IAccountServiceForAdministrator', 50, 'IsUserRegistrationRequestPermitted', '8 bytes in - 1 bytes out - takes pid - OutRaw<1,1,0>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71000B1D08: ('nn::account::IAccountServiceForAdministrator', 51, 'TrySelectUserWithoutInteraction', '1 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>, InRaw<1,1,0>', '(nn::sf::Out,bool)'), -0x71000B1D2C: ('nn::account::IAccountServiceForAdministrator', 100, 'GetUserRegistrationNotifier', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B1DB4: ('nn::account::IAccountServiceForAdministrator', 101, 'GetUserStateChangeNotifier', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B1E3C: ('nn::account::IAccountServiceForAdministrator', 102, 'GetBaasAccountManagerForSystemService', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<0x10,8,0>', '(nn::sf::Out,void>,nn::account::Uid const&)'), -0x71000B1ED0: ('nn::account::IAccountServiceForAdministrator', 103, 'GetBaasUserAvailabilityChangeNotifier', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B1F58: ('nn::account::IAccountServiceForAdministrator', 104, 'GetProfileUpdateNotifier', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B1FE0: ('nn::account::IAccountServiceForAdministrator', 110, 'StoreSaveDataThumbnail', '0x18 bytes in - 0 bytes out - InRaw<0x10,8,0>, InRaw<8,8,0x10>, Buffer<0,5,0>', '(nn::account::Uid const&,nn::ApplicationId,nn::sf::InBuffer const&)'), -0x71000B2008: ('nn::account::IAccountServiceForAdministrator', 111, 'ClearSaveDataThumbnail', '0x18 bytes in - 0 bytes out - InRaw<0x10,8,0>, InRaw<8,8,0x10>', '(nn::account::Uid const&,nn::ApplicationId)'), -0x71000B2028: ('nn::account::IAccountServiceForAdministrator', 112, 'LoadSaveDataThumbnail', '0x18 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>, InRaw<0x10,8,0>, InRaw<8,8,0x10>', '(nn::sf::Out,nn::sf::OutBuffer const&,nn::account::Uid const&,nn::ApplicationId)'), -0x71000B2060: ('nn::account::IAccountServiceForAdministrator', 190, 'GetUserLastOpenedApplication', '0x10 bytes in - 0x10 bytes out - OutRaw<8,8,8>, OutRaw<4,4,0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::sf::Out,nn::account::Uid const&)'), -0x71000B2080: ('nn::account::IAccountServiceForAdministrator', 997, 'DebugInvalidateTokenCacheForUser', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x71000B20A0: ('nn::account::IAccountServiceForAdministrator', 998, 'DebugSetUserStateClose', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x71000B20C0: ('nn::account::IAccountServiceForAdministrator', 999, 'DebugSetUserStateOpen', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x71000B20E0: ('nn::account::IAccountServiceForAdministrator', 200, 'BeginUserRegistration', '0 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>', '(nn::sf::Out)'), -0x71000B2100: ('nn::account::IAccountServiceForAdministrator', 201, 'CompleteUserRegistration', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x71000B2120: ('nn::account::IAccountServiceForAdministrator', 202, 'CancelUserRegistration', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x71000B2140: ('nn::account::IAccountServiceForAdministrator', 203, 'DeleteUser', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x71000B2160: ('nn::account::IAccountServiceForAdministrator', 204, 'SetUserPosition', '0x18 bytes in - 0 bytes out - InRaw<0x10,8,8>, InRaw<4,4,0>', '(nn::account::Uid const&,int)'), -0x71000B2184: ('nn::account::IAccountServiceForAdministrator', 205, 'GetProfileEditor', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<0x10,8,0>', '(nn::sf::Out,void>,nn::account::Uid const&)'), -0x71000B2218: ('nn::account::IAccountServiceForAdministrator', 206, 'CompleteUserRegistrationForcibly', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x71000B2238: ('nn::account::IAccountServiceForAdministrator', 210, 'CreateFloatingRegistrationRequest', '4 bytes in - 0 bytes out - OutObject<0,0>, InHandle<0,1>, InRaw<4,4,0>', '(nn::sf::Out,void>,nn::sf::NativeHandle &&,unsigned int)'), -0x71000B22D8: ('nn::account::IAccountServiceForAdministrator', 230, 'AuthenticateServiceAsync', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B2360: ('nn::account::IAccountServiceForAdministrator', 250, 'GetBaasAccountAdministrator', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<0x10,8,0>', '(nn::sf::Out,void>,nn::account::Uid const&)'), -0x71000B23F4: ('nn::account::IAccountServiceForAdministrator', 290, 'ProxyProcedureForGuestLoginWithNintendoAccount', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<0x10,4,0>', '(nn::sf::Out,void>,nn::account::detail::Uuid const&)'), -0x71000B2488: ('nn::account::IAccountServiceForAdministrator', 291, 'ProxyProcedureForFloatingRegistrationWithNintendoAccount', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<0x10,4,0>', '(nn::sf::Out,void>,nn::account::detail::Uuid const&)'), -0x71000B251C: ('nn::account::IAccountServiceForAdministrator', 299, 'SuspendBackgroundDaemon', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B2854: ('nn::account::profile::IProfileEditor', 0, 'Get', '0 bytes in - 0x38 bytes out - OutRaw<0x38,8,0>, Buffer<0,0x1A,0x80>', '(nn::sf::Out,nn::sf::Out)'), -0x71000B2878: ('nn::account::profile::IProfileEditor', 1, 'GetBase', '0 bytes in - 0x38 bytes out - OutRaw<0x38,8,0>', '(nn::sf::Out)'), -0x71000B2898: ('nn::account::profile::IProfileEditor', 10, 'GetImageSize', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71000B28B8: ('nn::account::profile::IProfileEditor', 11, 'LoadImage', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutBuffer const&)'), -0x71000B28E0: ('nn::account::profile::IProfileEditor', 100, 'Store', '0x38 bytes in - 0 bytes out - InRaw<0x38,8,0>, Buffer<0,0x19,0x80>', '(nn::account::profile::ProfileBase const&,nn::account::profile::UserData const&)'), -0x71000B2904: ('nn::account::profile::IProfileEditor', 101, 'StoreWithImage', '0x38 bytes in - 0 bytes out - InRaw<0x38,8,0>, Buffer<0,0x19,0x80>, Buffer<1,5,0>', '(nn::account::profile::ProfileBase const&,nn::account::profile::UserData const&,nn::sf::InBuffer const&)'), -0x71000B2E44: ('nn::account::baas::IFloatingRegistrationRequest', 0, 'GetSessionId', '0 bytes in - 0x10 bytes out - OutRaw<0x10,4,0>', '(nn::sf::Out)'), -0x71000B2E64: ('nn::account::baas::IFloatingRegistrationRequest', 12, 'GetAccountId', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71000B2E84: ('nn::account::baas::IFloatingRegistrationRequest', 13, 'GetLinkedNintendoAccountId', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71000B2EA4: ('nn::account::baas::IFloatingRegistrationRequest', 14, 'GetNickname', '0 bytes in - 0 bytes out - Buffer<0,0xA,0>', '(nn::sf::OutArray const&)'), -0x71000B2ECC: ('nn::account::baas::IFloatingRegistrationRequest', 15, 'GetProfileImage', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutBuffer const&)'), -0x71000B2EF4: ('nn::account::baas::IFloatingRegistrationRequest', 21, 'LoadIdTokenCache', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutBuffer const&)'), -0x71000B2F1C: ('nn::account::baas::IFloatingRegistrationRequest', 100, 'RegisterAsync', '0 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>, OutObject<0,0>', '(nn::sf::Out,nn::sf::Out,void>)'), -0x71000B2FB0: ('nn::account::baas::IFloatingRegistrationRequest', 101, 'RegisterWithUidAsync', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<0x10,8,0>', '(nn::sf::Out,void>,nn::account::Uid const&)'), -0x71000B3044: ('nn::account::baas::IFloatingRegistrationRequest', 110, 'SetSystemProgramIdentification', '8 bytes in - 0 bytes out - takes pid - Buffer<0,0x19,0x10>, InRaw<8,8,0>', '(nn::account::SystemProgramIdentification const&,unsigned long)'), -0x71000B3070: ('nn::account::baas::IFloatingRegistrationRequest', 111, 'EnsureIdTokenCacheAsync', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B3420: ('nn::account::baas::IAdministrator', 0, 'CheckAvailability', '0 bytes in - 0 bytes out', '(void)'), -0x71000B3440: ('nn::account::baas::IAdministrator', 1, 'GetAccountId', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71000B3460: ('nn::account::baas::IAdministrator', 2, 'EnsureIdTokenCacheAsync', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B34E8: ('nn::account::baas::IAdministrator', 3, 'LoadIdTokenCache', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutBuffer const&)'), -0x71000B3510: ('nn::account::baas::IAdministrator', 100, 'SetSystemProgramIdentification', '8 bytes in - 0 bytes out - takes pid - Buffer<0,0x19,0x10>, InRaw<8,8,0>', '(nn::account::SystemProgramIdentification const&,unsigned long)'), -0x71000B353C: ('nn::account::baas::IAdministrator', 120, 'GetNintendoAccountId', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71000B355C: ('nn::account::baas::IAdministrator', 130, 'GetNintendoAccountUserResourceCache', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,0x1A,0x24F>, Buffer<1,6,0>', '(nn::sf::Out,nn::sf::Out,nn::sf::OutBuffer const&)'), -0x71000B3584: ('nn::account::baas::IAdministrator', 131, 'RefreshNintendoAccountUserResourceCacheAsync', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B360C: ('nn::account::baas::IAdministrator', 132, 'RefreshNintendoAccountUserResourceCacheAsyncIfSecondsElapsed', '4 bytes in - 1 bytes out - OutRaw<1,1,0>, OutObject<0,0>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::Out,void>,unsigned int)'), -0x71000B36AC: ('nn::account::baas::IAdministrator', 150, 'CreateAuthorizationRequest', '4 bytes in - 0 bytes out - OutObject<0,0>, Buffer<0,0x19,0x108>, Buffer<1,0x19,0x200>, InHandle<0,1>, InRaw<4,4,0>', '(nn::sf::Out,void>,nn::account::nas::NasClientInfo const&,nn::account::NintendoAccountAuthorizationRequestParameters const&,nn::sf::NativeHandle &&,unsigned int)'), -0x71000B3774: ('nn::account::baas::IAdministrator', 200, 'IsRegistered', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000B3794: ('nn::account::baas::IAdministrator', 201, 'RegisterAsync', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B381C: ('nn::account::baas::IAdministrator', 202, 'UnregisterAsync', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B38A4: ('nn::account::baas::IAdministrator', 203, 'DeleteRegistrationInfoLocally', '0 bytes in - 0 bytes out', '(void)'), -0x71000B38C4: ('nn::account::baas::IAdministrator', 220, 'SynchronizeProfileAsync', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B394C: ('nn::account::baas::IAdministrator', 221, 'UploadProfileAsync', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B39D4: ('nn::account::baas::IAdministrator', 222, 'SynchronizeProfileAsyncIfSecondsElapsed', '4 bytes in - 1 bytes out - OutRaw<1,1,0>, OutObject<0,0>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::Out,void>,unsigned int)'), -0x71000B3A74: ('nn::account::baas::IAdministrator', 250, 'IsLinkedWithNintendoAccount', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000B3A94: ('nn::account::baas::IAdministrator', 251, 'CreateProcedureToLinkWithNintendoAccount', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B3B1C: ('nn::account::baas::IAdministrator', 252, 'ResumeProcedureToLinkWithNintendoAccount', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<0x10,4,0>', '(nn::sf::Out,void>,nn::account::detail::Uuid const&)'), -0x71000B3BB0: ('nn::account::baas::IAdministrator', 255, 'CreateProcedureToUpdateLinkageStateOfNintendoAccount', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B3C38: ('nn::account::baas::IAdministrator', 256, 'ResumeProcedureToUpdateLinkageStateOfNintendoAccount', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<0x10,4,0>', '(nn::sf::Out,void>,nn::account::detail::Uuid const&)'), -0x71000B3CCC: ('nn::account::baas::IAdministrator', 260, 'CreateProcedureToLinkNnidWithNintendoAccount', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B3D54: ('nn::account::baas::IAdministrator', 261, 'ResumeProcedureToLinkNnidWithNintendoAccount', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<0x10,4,0>', '(nn::sf::Out,void>,nn::account::detail::Uuid const&)'), -0x71000B3DE8: ('nn::account::baas::IAdministrator', 280, 'ProxyProcedureToAcquireApplicationAuthorizationForNintendoAccount', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<0x10,4,0>', '(nn::sf::Out,void>,nn::account::detail::Uuid const&)'), -0x71000B3E7C: ('nn::account::baas::IAdministrator', 997, 'DebugUnlinkNintendoAccountAsync', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B3F04: ('nn::account::baas::IAdministrator', 998, 'DebugSetAvailabilityErrorDetail', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(unsigned int)'), -0x71000B4078: ('nn::account::nas::IOAuthProcedureForNintendoAccountLinkage', 0, 'PrepareAsync', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B4100: ('nn::account::nas::IOAuthProcedureForNintendoAccountLinkage', 1, 'GetRequest', '0 bytes in - 0 bytes out - Buffer<0,0x1A,0x1000>, Buffer<1,0x1A,0x100>', '(nn::sf::Out,nn::sf::Out)'), -0x71000B4130: ('nn::account::nas::IOAuthProcedureForNintendoAccountLinkage', 2, 'ApplyResponse', '0 bytes in - 0 bytes out - Buffer<0,9,0>', '(nn::sf::InArray const&)'), -0x71000B4158: ('nn::account::nas::IOAuthProcedureForNintendoAccountLinkage', 3, 'ApplyResponseAsync', '0 bytes in - 0 bytes out - OutObject<0,0>, Buffer<0,9,0>', '(nn::sf::Out,void>,nn::sf::InArray const&)'), -0x71000B41EC: ('nn::account::nas::IOAuthProcedureForNintendoAccountLinkage', 10, 'Suspend', '0 bytes in - 0x10 bytes out - OutRaw<0x10,4,0>', '(nn::sf::Out)'), -0x71000B420C: ('nn::account::nas::IOAuthProcedureForNintendoAccountLinkage', 100, 'GetRequestWithTheme', '4 bytes in - 0 bytes out - Buffer<0,0x1A,0x1000>, Buffer<1,0x1A,0x100>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::Out,int)'), -0x71000B4240: ('nn::account::nas::IOAuthProcedureForNintendoAccountLinkage', 101, 'IsNetworkServiceAccountReplaced', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000B4260: ('nn::account::nas::IOAuthProcedureForNintendoAccountLinkage', 199, 'GetUrlForIntroductionOfExtraMembership', '0 bytes in - 0 bytes out - Buffer<0,0x1A,0x1000>', '(nn::sf::Out)'), -0x71000B4F18: ('nn::account::http::IOAuthProcedure', 0, 'PrepareAsync', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B4FA0: ('nn::account::http::IOAuthProcedure', 1, 'GetRequest', '0 bytes in - 0 bytes out - Buffer<0,0x1A,0x1000>, Buffer<1,0x1A,0x100>', '(nn::sf::Out,nn::sf::Out)'), -0x71000B4FD0: ('nn::account::http::IOAuthProcedure', 2, 'ApplyResponse', '0 bytes in - 0 bytes out - Buffer<0,9,0>', '(nn::sf::InArray const&)'), -0x71000B4FF8: ('nn::account::http::IOAuthProcedure', 3, 'ApplyResponseAsync', '0 bytes in - 0 bytes out - OutObject<0,0>, Buffer<0,9,0>', '(nn::sf::Out,void>,nn::sf::InArray const&)'), -0x71000B508C: ('nn::account::http::IOAuthProcedure', 10, 'Suspend', '0 bytes in - 0x10 bytes out - OutRaw<0x10,4,0>', '(nn::sf::Out)'), -0x71000B51FC: ('nn::account::nas::IOAuthProcedureForExternalNsa', 0, 'PrepareAsync', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000B5284: ('nn::account::nas::IOAuthProcedureForExternalNsa', 1, 'GetRequest', '0 bytes in - 0 bytes out - Buffer<0,0x1A,0x1000>, Buffer<1,0x1A,0x100>', '(nn::sf::Out,nn::sf::Out)'), -0x71000B52B4: ('nn::account::nas::IOAuthProcedureForExternalNsa', 2, 'ApplyResponse', '0 bytes in - 0 bytes out - Buffer<0,9,0>', '(nn::sf::InArray const&)'), -0x71000B52DC: ('nn::account::nas::IOAuthProcedureForExternalNsa', 3, 'ApplyResponseAsync', '0 bytes in - 0 bytes out - OutObject<0,0>, Buffer<0,9,0>', '(nn::sf::Out,void>,nn::sf::InArray const&)'), -0x71000B5370: ('nn::account::nas::IOAuthProcedureForExternalNsa', 10, 'Suspend', '0 bytes in - 0x10 bytes out - OutRaw<0x10,4,0>', '(nn::sf::Out)'), -0x71000B5390: ('nn::account::nas::IOAuthProcedureForExternalNsa', 100, 'GetAccountId', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71000B53B0: ('nn::account::nas::IOAuthProcedureForExternalNsa', 101, 'GetLinkedNintendoAccountId', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71000B53D0: ('nn::account::nas::IOAuthProcedureForExternalNsa', 102, 'GetNickname', '0 bytes in - 0 bytes out - Buffer<0,0xA,0>', '(nn::sf::OutArray const&)'), -0x71000B53F8: ('nn::account::nas::IOAuthProcedureForExternalNsa', 103, 'GetProfileImage', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutBuffer const&)'), -0x71000B5570: ('nn::account::detail::ISessionObject', 999, 'Dummy', '0 bytes in - 0 bytes out', '(void)'), -0x71000B6460: ('nn::account::IBaasAccessTokenAccessor', 0, 'EnsureCacheAsync', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<0x10,8,0>', '(nn::sf::Out,void>,nn::account::Uid const&)'), -0x71000B64F8: ('nn::account::IBaasAccessTokenAccessor', 1, 'LoadCache', '0x10 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::sf::OutBuffer const&,nn::account::Uid const&)'), -0x71000B6528: ('nn::account::IBaasAccessTokenAccessor', 2, 'GetDeviceAccountId', '0x10 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::account::Uid const&)'), -0x71000B6548: ('nn::account::IBaasAccessTokenAccessor', 50, 'RegisterNotificationTokenAsync', '0x38 bytes in - 0 bytes out - OutObject<0,0>, InRaw<0x10,8,0x28>, InRaw<0x28,1,0>', '(nn::sf::Out,void>,nn::account::Uid const&,nn::npns::NotificationToken const&)'), -0x71000B65F4: ('nn::account::IBaasAccessTokenAccessor', 51, 'UnregisterNotificationTokenAsync', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<0x10,8,0>', '(nn::sf::Out,void>,nn::account::Uid const&)'), -0x71000B67B8: ('nn::account::detail::IAsyncContext', 0, 'GetSystemEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000B67D8: ('nn::account::detail::IAsyncContext', 1, 'Cancel', '0 bytes in - 0 bytes out', '(void)'), -0x71000B67F8: ('nn::account::detail::IAsyncContext', 2, 'HasDone', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000B6818: ('nn::account::detail::IAsyncContext', 3, 'GetResult', '0 bytes in - 0 bytes out', '(void)'), -0x71000BCC60: ('nn::am::service::IAllSystemAppletProxiesService', 100, 'OpenSystemAppletProxy', '8 bytes in - 0 bytes out - takes pid - OutObject<0,0>, InRaw<8,8,0>, InHandle<0,1>', '(nn::sf::Out,void>,unsigned long,nn::sf::NativeHandle &&)'), -0x71000BCD0C: ('nn::am::service::IAllSystemAppletProxiesService', 200, 'OpenLibraryAppletProxyOld', '8 bytes in - 0 bytes out - takes pid - OutObject<0,0>, InRaw<8,8,0>, InHandle<0,1>', '(nn::sf::Out,void>,unsigned long,nn::sf::NativeHandle &&)'), -0x71000BCDB8: ('nn::am::service::IAllSystemAppletProxiesService', 201, 'OpenLibraryAppletProxy', '8 bytes in - 0 bytes out - takes pid - OutObject<0,0>, InRaw<8,8,0>, InHandle<0,1>, Buffer<0,0x15,0x80>', '(nn::sf::Out,void>,unsigned long,nn::sf::NativeHandle &&,nn::am::AppletAttribute const&)'), -0x71000BCE6C: ('nn::am::service::IAllSystemAppletProxiesService', 300, 'OpenOverlayAppletProxy', '8 bytes in - 0 bytes out - takes pid - OutObject<0,0>, InRaw<8,8,0>, InHandle<0,1>', '(nn::sf::Out,void>,unsigned long,nn::sf::NativeHandle &&)'), -0x71000BCF18: ('nn::am::service::IAllSystemAppletProxiesService', 350, 'OpenSystemApplicationProxy', '8 bytes in - 0 bytes out - takes pid - OutObject<0,0>, InRaw<8,8,0>, InHandle<0,1>', '(nn::sf::Out,void>,unsigned long,nn::sf::NativeHandle &&)'), -0x71000BCFC4: ('nn::am::service::IAllSystemAppletProxiesService', 400, 'CreateSelfLibraryAppletCreatorForDevelop', '8 bytes in - 0 bytes out - takes pid - OutObject<0,0>, InRaw<8,8,0>', '(nn::sf::Out,void>,unsigned long)'), -0x71000BD38C: ('nn::am::service::ISystemAppletProxy', 0, 'GetCommonStateGetter', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000BD420: ('nn::am::service::ISystemAppletProxy', 1, 'GetSelfController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000BD4B4: ('nn::am::service::ISystemAppletProxy', 2, 'GetWindowController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000BD548: ('nn::am::service::ISystemAppletProxy', 3, 'GetAudioController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000BD5DC: ('nn::am::service::ISystemAppletProxy', 4, 'GetDisplayController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000BD670: ('nn::am::service::ISystemAppletProxy', 1000, 'GetDebugFunctions', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000BD704: ('nn::am::service::ISystemAppletProxy', 10, 'GetProcessWindingController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000BD798: ('nn::am::service::ISystemAppletProxy', 11, 'GetLibraryAppletCreator', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000BD82C: ('nn::am::service::ISystemAppletProxy', 20, 'GetHomeMenuFunctions', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000BD8C0: ('nn::am::service::ISystemAppletProxy', 21, 'GetGlobalStateController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000BD954: ('nn::am::service::ISystemAppletProxy', 22, 'GetApplicationCreator', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000BDB14: ('nn::am::service::ICommonStateGetter', 0, 'GetEventHandle', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000BDB34: ('nn::am::service::ICommonStateGetter', 1, 'ReceiveMessage', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71000BDB54: ('nn::am::service::ICommonStateGetter', 2, 'GetThisAppletKind', '0 bytes in - 8 bytes out - OutRaw<8,4,0>', '(nn::sf::Out)'), -0x71000BDB74: ('nn::am::service::ICommonStateGetter', 3, 'AllowToEnterSleep', '0 bytes in - 0 bytes out', '(void)'), -0x71000BDB94: ('nn::am::service::ICommonStateGetter', 4, 'DisallowToEnterSleep', '0 bytes in - 0 bytes out', '(void)'), -0x71000BDBB4: ('nn::am::service::ICommonStateGetter', 5, 'GetOperationMode', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000BDBD4: ('nn::am::service::ICommonStateGetter', 6, 'GetPerformanceMode', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71000BDBF4: ('nn::am::service::ICommonStateGetter', 7, 'GetCradleStatus', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000BDC14: ('nn::am::service::ICommonStateGetter', 8, 'GetBootMode', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000BDC34: ('nn::am::service::ICommonStateGetter', 9, 'GetCurrentFocusState', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000BDC54: ('nn::am::service::ICommonStateGetter', 10, 'RequestToAcquireSleepLock', '0 bytes in - 0 bytes out', '(void)'), -0x71000BDC74: ('nn::am::service::ICommonStateGetter', 11, 'ReleaseSleepLock', '0 bytes in - 0 bytes out', '(void)'), -0x71000BDC94: ('nn::am::service::ICommonStateGetter', 12, 'ReleaseSleepLockTransiently', '0 bytes in - 0 bytes out', '(void)'), -0x71000BDCB4: ('nn::am::service::ICommonStateGetter', 13, 'GetAcquiredSleepLockEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000BDCD4: ('nn::am::service::ICommonStateGetter', 20, 'PushToGeneralChannel', '0 bytes in - 0 bytes out - InObject<0,0>', '(nn::sf::SharedPointer)'), -0x71000BDD20: ('nn::am::service::ICommonStateGetter', 30, 'GetHomeButtonReaderLockAccessor', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000BDDB4: ('nn::am::service::ICommonStateGetter', 31, 'GetReaderLockAccessorEx', '4 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>', '(nn::sf::Out,void>,int)'), -0x71000BDE4C: ('nn::am::service::ICommonStateGetter', 40, 'GetCradleFwVersion', '0 bytes in - 0x10 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, OutRaw<4,4,8>, OutRaw<4,4,0xC>', '(nn::sf::Out,nn::sf::Out,nn::sf::Out,nn::sf::Out)'), -0x71000BDE6C: ('nn::am::service::ICommonStateGetter', 50, 'IsVrModeEnabled', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000BDE8C: ('nn::am::service::ICommonStateGetter', 51, 'SetVrModeEnabled', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71000BDEB0: ('nn::am::service::ICommonStateGetter', 55, 'IsInControllerFirmwareUpdateSection', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000BDED0: ('nn::am::service::ICommonStateGetter', 60, 'GetDefaultDisplayResolution', '0 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>', '(nn::sf::Out,nn::sf::Out)'), -0x71000BDEF0: ('nn::am::service::ICommonStateGetter', 61, 'GetDefaultDisplayResolutionChangeEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000BE2DC: ('nn::am::service::ILockAccessor', 1, 'TryLock', '1 bytes in - 1 bytes out - OutRaw<1,1,0>, OutHandle<0,1>, InRaw<1,1,0>', '(nn::sf::Out,nn::sf::Out,bool)'), -0x71000BE300: ('nn::am::service::ILockAccessor', 2, 'Unlock', '0 bytes in - 0 bytes out', '(void)'), -0x71000BE320: ('nn::am::service::ILockAccessor', 3, 'GetEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000BE904: ('nn::am::service::ISelfController', 0, 'Exit', '0 bytes in - 0 bytes out', '(void)'), -0x71000BE924: ('nn::am::service::ISelfController', 1, 'LockExit', '0 bytes in - 0 bytes out', '(void)'), -0x71000BE944: ('nn::am::service::ISelfController', 2, 'UnlockExit', '0 bytes in - 0 bytes out', '(void)'), -0x71000BE964: ('nn::am::service::ISelfController', 3, 'EnterFatalSection', '0 bytes in - 0 bytes out', '(void)'), -0x71000BE984: ('nn::am::service::ISelfController', 4, 'LeaveFatalSection', '0 bytes in - 0 bytes out', '(void)'), -0x71000BE9A4: ('nn::am::service::ISelfController', 9, 'GetLibraryAppletLaunchableEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000BE9C4: ('nn::am::service::ISelfController', 10, 'SetScreenShotPermission', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(int)'), -0x71000BE9E8: ('nn::am::service::ISelfController', 11, 'SetOperationModeChangedNotification', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71000BEA0C: ('nn::am::service::ISelfController', 12, 'SetPerformanceModeChangedNotification', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71000BEA30: ('nn::am::service::ISelfController', 13, 'SetFocusHandlingMode', '3 bytes in - 0 bytes out - InRaw<1,1,0>, InRaw<1,1,1>, InRaw<1,1,2>', '(bool,bool,bool)'), -0x71000BEA5C: ('nn::am::service::ISelfController', 14, 'SetRestartMessageEnabled', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71000BEA80: ('nn::am::service::ISelfController', 15, 'SetScreenShotAppletIdentityInfo', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::am::service::AppletIdentityInfo const&)'), -0x71000BEAA0: ('nn::am::service::ISelfController', 16, 'SetOutOfFocusSuspendingEnabled', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71000BEAC4: ('nn::am::service::ISelfController', 17, 'SetControllerFirmwareUpdateSection', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71000BEAE8: ('nn::am::service::ISelfController', 18, 'SetRequiresCaptureButtonShortPressedMessage', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71000BEB0C: ('nn::am::service::ISelfController', 19, 'SetScreenShotImageOrientation', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(int)'), -0x71000BEB30: ('nn::am::service::ISelfController', 40, 'CreateManagedDisplayLayer', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71000BEB50: ('nn::am::service::ISelfController', 50, 'SetHandlesRequestToDisplay', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71000BEB74: ('nn::am::service::ISelfController', 51, 'ApproveToDisplay', '0 bytes in - 0 bytes out', '(void)'), -0x71000BEB94: ('nn::am::service::ISelfController', 60, 'OverrideAutoSleepTimeAndDimmingTime', '0x10 bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<4,4,4>, InRaw<4,4,8>, InRaw<4,4,0xC>', '(int,int,int,int)'), -0x71000BEBC4: ('nn::am::service::ISelfController', 61, 'SetMediaPlaybackState', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71000BEBE8: ('nn::am::service::ISelfController', 62, 'SetIdleTimeDetectionExtension', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(unsigned int)'), -0x71000BEC0C: ('nn::am::service::ISelfController', 63, 'GetIdleTimeDetectionExtension', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71000BEC2C: ('nn::am::service::ISelfController', 64, 'SetInputDetectionSourceSet', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(unsigned int)'), -0x71000BEC50: ('nn::am::service::ISelfController', 65, 'ReportUserIsActive', '0 bytes in - 0 bytes out', '(void)'), -0x71000BEC70: ('nn::am::service::ISelfController', 66, 'GetCurrentIlluminance', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71000BEC90: ('nn::am::service::ISelfController', 67, 'IsIlluminanceAvailable', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000BF08C: ('nn::am::service::IWindowController', 0, 'CreateWindow', '4 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>', '(nn::sf::Out,void>,nn::am::service::WindowCreationOption)'), -0x71000BF124: ('nn::am::service::IWindowController', 1, 'GetAppletResourceUserId', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71000BF144: ('nn::am::service::IWindowController', 10, 'AcquireForegroundRights', '0 bytes in - 0 bytes out', '(void)'), -0x71000BF164: ('nn::am::service::IWindowController', 11, 'ReleaseForegroundRights', '0 bytes in - 0 bytes out', '(void)'), -0x71000BF184: ('nn::am::service::IWindowController', 12, 'RejectToChangeIntoBackground', '0 bytes in - 0 bytes out', '(void)'), -0x71000BF3FC: ('nn::am::service::IAudioController', 0, 'SetExpectedMasterVolume', '8 bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<4,4,4>', '(float,float)'), -0x71000BF424: ('nn::am::service::IAudioController', 1, 'GetMainAppletExpectedMasterVolume', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71000BF444: ('nn::am::service::IAudioController', 2, 'GetLibraryAppletExpectedMasterVolume', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71000BF464: ('nn::am::service::IAudioController', 3, 'ChangeMainAppletMasterVolume', '0x10 bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<8,8,8>', '(float,long)'), -0x71000BF490: ('nn::am::service::IAudioController', 4, 'SetTransparentVolumeRate', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(float)'), -0x71000BF728: ('nn::am::service::IDisplayController', 0, 'GetLastForegroundCaptureImage', '0 bytes in - 0 bytes out - Buffer<0,6,0>', '(nn::sf::OutBuffer const&)'), -0x71000BF750: ('nn::am::service::IDisplayController', 1, 'UpdateLastForegroundCaptureImage', '0 bytes in - 0 bytes out', '(void)'), -0x71000BF770: ('nn::am::service::IDisplayController', 2, 'GetLastApplicationCaptureImage', '0 bytes in - 0 bytes out - Buffer<0,6,0>', '(nn::sf::OutBuffer const&)'), -0x71000BF798: ('nn::am::service::IDisplayController', 3, 'GetCallerAppletCaptureImage', '0 bytes in - 0 bytes out - Buffer<0,6,0>', '(nn::sf::OutBuffer const&)'), -0x71000BF7C0: ('nn::am::service::IDisplayController', 4, 'UpdateCallerAppletCaptureImage', '0 bytes in - 0 bytes out', '(void)'), -0x71000BF7E0: ('nn::am::service::IDisplayController', 5, 'GetLastForegroundCaptureImageEx', '0 bytes in - 1 bytes out - OutRaw<1,1,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutBuffer const&)'), -0x71000BF808: ('nn::am::service::IDisplayController', 6, 'GetLastApplicationCaptureImageEx', '0 bytes in - 1 bytes out - OutRaw<1,1,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutBuffer const&)'), -0x71000BF830: ('nn::am::service::IDisplayController', 7, 'GetCallerAppletCaptureImageEx', '0 bytes in - 1 bytes out - OutRaw<1,1,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutBuffer const&)'), -0x71000BF858: ('nn::am::service::IDisplayController', 8, 'TakeScreenShotOfOwnLayer', '8 bytes in - 0 bytes out - InRaw<4,4,4>, InRaw<1,1,0>', '(int,bool)'), -0x71000BF880: ('nn::am::service::IDisplayController', 10, 'AcquireLastApplicationCaptureBuffer', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000BF8A0: ('nn::am::service::IDisplayController', 11, 'ReleaseLastApplicationCaptureBuffer', '0 bytes in - 0 bytes out', '(void)'), -0x71000BF8C0: ('nn::am::service::IDisplayController', 12, 'AcquireLastForegroundCaptureBuffer', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000BF8E0: ('nn::am::service::IDisplayController', 13, 'ReleaseLastForegroundCaptureBuffer', '0 bytes in - 0 bytes out', '(void)'), -0x71000BF900: ('nn::am::service::IDisplayController', 14, 'AcquireCallerAppletCaptureBuffer', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000BF920: ('nn::am::service::IDisplayController', 15, 'ReleaseCallerAppletCaptureBuffer', '0 bytes in - 0 bytes out', '(void)'), -0x71000BF940: ('nn::am::service::IDisplayController', 16, 'AcquireLastApplicationCaptureBufferEx', '0 bytes in - 1 bytes out - OutRaw<1,1,0>, OutHandle<0,1>', '(nn::sf::Out,nn::sf::Out)'), -0x71000BF960: ('nn::am::service::IDisplayController', 17, 'AcquireLastForegroundCaptureBufferEx', '0 bytes in - 1 bytes out - OutRaw<1,1,0>, OutHandle<0,1>', '(nn::sf::Out,nn::sf::Out)'), -0x71000BF980: ('nn::am::service::IDisplayController', 18, 'AcquireCallerAppletCaptureBufferEx', '0 bytes in - 1 bytes out - OutRaw<1,1,0>, OutHandle<0,1>', '(nn::sf::Out,nn::sf::Out)'), -0x71000BF9A0: ('nn::am::service::IDisplayController', 20, 'ClearCaptureBuffer', '0xC bytes in - 0 bytes out - InRaw<4,4,4>, InRaw<1,1,0>, InRaw<4,4,8>', '(int,bool,unsigned int)'), -0x71000BF9CC: ('nn::am::service::IDisplayController', 21, 'ClearAppletTransitionBuffer', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(unsigned int)'), -0x71000C0310: ('nn::am::service::IDebugFunctions', 0, 'NotifyMessageToHomeMenuForDebug', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::am::AppletMessage)'), -0x71000C0334: ('nn::am::service::IDebugFunctions', 1, 'OpenMainApplication', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C03C8: ('nn::am::service::IDebugFunctions', 10, 'EmulateButtonEvent', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::am::service::EmulatedButtonEvent)'), -0x71000C03EC: ('nn::am::service::IDebugFunctions', 20, 'InvalidateTransitionLayer', '0 bytes in - 0 bytes out', '(void)'), -0x71000C0558: ('nn::am::service::IApplicationAccessor', 0, 'GetAppletStateChangedEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000C0578: ('nn::am::service::IApplicationAccessor', 1, 'IsCompleted', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000C0598: ('nn::am::service::IApplicationAccessor', 10, 'Start', '0 bytes in - 0 bytes out', '(void)'), -0x71000C05B8: ('nn::am::service::IApplicationAccessor', 20, 'RequestExit', '0 bytes in - 0 bytes out', '(void)'), -0x71000C05D8: ('nn::am::service::IApplicationAccessor', 25, 'Terminate', '0 bytes in - 0 bytes out', '(void)'), -0x71000C05F8: ('nn::am::service::IApplicationAccessor', 30, 'GetResult', '0 bytes in - 0 bytes out', '(void)'), -0x71000C0618: ('nn::am::service::IApplicationAccessor', 101, 'RequestForApplicationToGetForeground', '0 bytes in - 0 bytes out', '(void)'), -0x71000C0638: ('nn::am::service::IApplicationAccessor', 110, 'TerminateAllLibraryApplets', '0 bytes in - 0 bytes out', '(void)'), -0x71000C0658: ('nn::am::service::IApplicationAccessor', 111, 'AreAnyLibraryAppletsLeft', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000C0678: ('nn::am::service::IApplicationAccessor', 112, 'GetCurrentLibraryApplet', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C070C: ('nn::am::service::IApplicationAccessor', 120, 'GetApplicationId', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71000C072C: ('nn::am::service::IApplicationAccessor', 121, 'PushLaunchParameter', '4 bytes in - 0 bytes out - InRaw<4,4,0>, InObject<0,0>', '(unsigned int,nn::sf::SharedPointer)'), -0x71000C077C: ('nn::am::service::IApplicationAccessor', 122, 'GetApplicationControlProperty', '0 bytes in - 0 bytes out - Buffer<0,6,0>', '(nn::sf::OutBuffer const&)'), -0x71000C07A4: ('nn::am::service::IApplicationAccessor', 123, 'GetApplicationLaunchProperty', '0 bytes in - 0 bytes out - Buffer<0,6,0>', '(nn::sf::OutBuffer const&)'), -0x71000C0918: ('nn::am::service::IAppletAccessor', 0, 'GetAppletStateChangedEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000C0938: ('nn::am::service::IAppletAccessor', 1, 'IsCompleted', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000C0958: ('nn::am::service::IAppletAccessor', 10, 'Start', '0 bytes in - 0 bytes out', '(void)'), -0x71000C0978: ('nn::am::service::IAppletAccessor', 20, 'RequestExit', '0 bytes in - 0 bytes out', '(void)'), -0x71000C0998: ('nn::am::service::IAppletAccessor', 25, 'Terminate', '0 bytes in - 0 bytes out', '(void)'), -0x71000C09B8: ('nn::am::service::IAppletAccessor', 30, 'GetResult', '0 bytes in - 0 bytes out', '(void)'), -0x71000C0C68: ('nn::am::service::IProcessWindingController', 0, 'GetLaunchReason', '0 bytes in - 4 bytes out - OutRaw<4,1,0>', '(nn::sf::Out)'), -0x71000C0C88: ('nn::am::service::IProcessWindingController', 11, 'OpenCallingLibraryApplet', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C0D1C: ('nn::am::service::IProcessWindingController', 21, 'PushContext', '0 bytes in - 0 bytes out - InObject<0,0>', '(nn::sf::SharedPointer)'), -0x71000C0D68: ('nn::am::service::IProcessWindingController', 22, 'PopContext', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C0DFC: ('nn::am::service::IProcessWindingController', 23, 'CancelWindingReservation', '0 bytes in - 0 bytes out', '(void)'), -0x71000C0E1C: ('nn::am::service::IProcessWindingController', 30, 'WindAndDoReserved', '0 bytes in - 0 bytes out', '(void)'), -0x71000C0E3C: ('nn::am::service::IProcessWindingController', 40, 'ReserveToStartAndWaitAndUnwindThis', '0 bytes in - 0 bytes out - InObject<0,0>', '(nn::sf::SharedPointer)'), -0x71000C111C: ('nn::am::service::ILibraryAppletAccessor', 0, 'GetAppletStateChangedEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000C113C: ('nn::am::service::ILibraryAppletAccessor', 1, 'IsCompleted', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000C115C: ('nn::am::service::ILibraryAppletAccessor', 10, 'Start', '0 bytes in - 0 bytes out', '(void)'), -0x71000C117C: ('nn::am::service::ILibraryAppletAccessor', 20, 'RequestExit', '0 bytes in - 0 bytes out', '(void)'), -0x71000C119C: ('nn::am::service::ILibraryAppletAccessor', 25, 'Terminate', '0 bytes in - 0 bytes out', '(void)'), -0x71000C11BC: ('nn::am::service::ILibraryAppletAccessor', 30, 'GetResult', '0 bytes in - 0 bytes out', '(void)'), -0x71000C11DC: ('nn::am::service::ILibraryAppletAccessor', 50, 'SetOutOfFocusApplicationSuspendingEnabled', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71000C1200: ('nn::am::service::ILibraryAppletAccessor', 100, 'PushInData', '0 bytes in - 0 bytes out - InObject<0,0>', '(nn::sf::SharedPointer)'), -0x71000C124C: ('nn::am::service::ILibraryAppletAccessor', 101, 'PopOutData', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C12E0: ('nn::am::service::ILibraryAppletAccessor', 102, 'PushExtraStorage', '0 bytes in - 0 bytes out - InObject<0,0>', '(nn::sf::SharedPointer)'), -0x71000C132C: ('nn::am::service::ILibraryAppletAccessor', 103, 'PushInteractiveInData', '0 bytes in - 0 bytes out - InObject<0,0>', '(nn::sf::SharedPointer)'), -0x71000C1378: ('nn::am::service::ILibraryAppletAccessor', 104, 'PopInteractiveOutData', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C140C: ('nn::am::service::ILibraryAppletAccessor', 105, 'GetPopOutDataEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000C142C: ('nn::am::service::ILibraryAppletAccessor', 106, 'GetPopInteractiveOutDataEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000C144C: ('nn::am::service::ILibraryAppletAccessor', 110, 'NeedsToExitProcess', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000C146C: ('nn::am::service::ILibraryAppletAccessor', 120, 'GetLibraryAppletInfo', '0 bytes in - 8 bytes out - OutRaw<8,4,0>', '(nn::sf::Out)'), -0x71000C148C: ('nn::am::service::ILibraryAppletAccessor', 150, 'RequestForAppletToGetForeground', '0 bytes in - 0 bytes out', '(void)'), -0x71000C14AC: ('nn::am::service::ILibraryAppletAccessor', 160, 'GetIndirectLayerConsumerHandle', '8 bytes in - 8 bytes out - takes pid - OutRaw<8,8,0>, InRaw<8,8,0>', '(nn::sf::Out,nn::applet::AppletResourceUserId)'), -0x71000C15F8: ('nn::am::service::IStorage', 0, 'Open', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C168C: ('nn::am::service::IStorage', 1, 'OpenTransferStorage', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C186C: ('nn::am::service::IStorageAccessor', 0, 'GetSize', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71000C188C: ('nn::am::service::IStorageAccessor', 10, 'Write', '8 bytes in - 0 bytes out - InRaw<8,8,0>, Buffer<0,0x21,0>', '(long,nn::sf::InBuffer const&)'), -0x71000C18B4: ('nn::am::service::IStorageAccessor', 11, 'Read', '8 bytes in - 0 bytes out - InRaw<8,8,0>, Buffer<0,0x22,0>', '(long,nn::sf::OutBuffer const&)'), -0x71000C1DA0: ('nn::am::service::ITransferStorageAccessor', 0, 'GetSize', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71000C1DC0: ('nn::am::service::ITransferStorageAccessor', 1, 'GetHandle', '0 bytes in - 8 bytes out - OutHandle<0,1>, OutRaw<8,8,0>', '(nn::sf::Out,nn::sf::Out)'), -0x71000C2224: ('nn::am::service::ILibraryAppletCreator', 0, 'CreateLibraryApplet', '8 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>, InRaw<4,4,4>', '(nn::sf::Out,void>,unsigned int,unsigned int)'), -0x71000C22D0: ('nn::am::service::ILibraryAppletCreator', 1, 'TerminateAllLibraryApplets', '0 bytes in - 0 bytes out', '(void)'), -0x71000C22F0: ('nn::am::service::ILibraryAppletCreator', 2, 'AreAnyLibraryAppletsLeft', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000C2310: ('nn::am::service::ILibraryAppletCreator', 10, 'CreateStorage', '8 bytes in - 0 bytes out - OutObject<0,0>, InRaw<8,8,0>', '(nn::sf::Out,void>,long)'), -0x71000C23A8: ('nn::am::service::ILibraryAppletCreator', 11, 'CreateTransferMemoryStorage', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InHandle<0,1>, InRaw<8,8,8>, InRaw<1,1,0>', '(nn::sf::Out,void>,nn::sf::NativeHandle &&,long,bool)'), -0x71000C2458: ('nn::am::service::ILibraryAppletCreator', 12, 'CreateHandleStorage', '8 bytes in - 0 bytes out - OutObject<0,0>, InHandle<0,1>, InRaw<8,8,0>', '(nn::sf::Out,void>,nn::sf::NativeHandle &&,long)'), -0x71000C2A4C: ('nn::am::service::IHomeMenuFunctions', 10, 'RequestToGetForeground', '0 bytes in - 0 bytes out', '(void)'), -0x71000C2A6C: ('nn::am::service::IHomeMenuFunctions', 11, 'LockForeground', '0 bytes in - 0 bytes out', '(void)'), -0x71000C2A8C: ('nn::am::service::IHomeMenuFunctions', 12, 'UnlockForeground', '0 bytes in - 0 bytes out', '(void)'), -0x71000C2AAC: ('nn::am::service::IHomeMenuFunctions', 20, 'PopFromGeneralChannel', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C2B40: ('nn::am::service::IHomeMenuFunctions', 21, 'GetPopFromGeneralChannelEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000C2B60: ('nn::am::service::IHomeMenuFunctions', 30, 'GetHomeButtonWriterLockAccessor', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C2BF4: ('nn::am::service::IHomeMenuFunctions', 31, 'GetWriterLockAccessorEx', '4 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>', '(nn::sf::Out,void>,int)'), -0x71000C2DB8: ('nn::am::service::IGlobalStateController', 0, 'RequestToEnterSleep', '0 bytes in - 0 bytes out', '(void)'), -0x71000C2DD8: ('nn::am::service::IGlobalStateController', 1, 'EnterSleep', '0 bytes in - 0 bytes out', '(void)'), -0x71000C2DF8: ('nn::am::service::IGlobalStateController', 2, 'StartSleepSequence', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71000C2E1C: ('nn::am::service::IGlobalStateController', 3, 'StartShutdownSequence', '0 bytes in - 0 bytes out', '(void)'), -0x71000C2E3C: ('nn::am::service::IGlobalStateController', 4, 'StartRebootSequence', '0 bytes in - 0 bytes out', '(void)'), -0x71000C2E5C: ('nn::am::service::IGlobalStateController', 10, 'LoadAndApplyIdlePolicySettings', '0 bytes in - 0 bytes out', '(void)'), -0x71000C2E7C: ('nn::am::service::IGlobalStateController', 11, 'NotifyCecSettingsChanged', '0 bytes in - 0 bytes out', '(void)'), -0x71000C2E9C: ('nn::am::service::IGlobalStateController', 12, 'SetDefaultHomeButtonLongPressTime', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(long)'), -0x71000C2EBC: ('nn::am::service::IGlobalStateController', 13, 'UpdateDefaultDisplayResolution', '0 bytes in - 0 bytes out', '(void)'), -0x71000C2EDC: ('nn::am::service::IGlobalStateController', 14, 'ShouldSleepOnBoot', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000C3028: ('nn::am::service::IApplicationCreator', 0, 'CreateApplication', '8 bytes in - 0 bytes out - OutObject<0,0>, InRaw<8,8,0>', '(nn::sf::Out,void>,nn::ncm::ApplicationId)'), -0x71000C30C0: ('nn::am::service::IApplicationCreator', 1, 'PopLaunchRequestedApplication', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C3154: ('nn::am::service::IApplicationCreator', 10, 'CreateSystemApplication', '8 bytes in - 0 bytes out - OutObject<0,0>, InRaw<8,8,0>', '(nn::sf::Out,void>,nn::ncm::SystemApplicationId)'), -0x71000C31EC: ('nn::am::service::IApplicationCreator', 100, 'PopFloatingApplicationForDevelopment', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C33AC: ('nn::am::service::ILibraryAppletProxy', 0, 'GetCommonStateGetter', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C3440: ('nn::am::service::ILibraryAppletProxy', 1, 'GetSelfController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C34D4: ('nn::am::service::ILibraryAppletProxy', 2, 'GetWindowController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C3568: ('nn::am::service::ILibraryAppletProxy', 3, 'GetAudioController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C35FC: ('nn::am::service::ILibraryAppletProxy', 4, 'GetDisplayController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C3690: ('nn::am::service::ILibraryAppletProxy', 1000, 'GetDebugFunctions', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C3724: ('nn::am::service::ILibraryAppletProxy', 10, 'GetProcessWindingController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C37B8: ('nn::am::service::ILibraryAppletProxy', 11, 'GetLibraryAppletCreator', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C384C: ('nn::am::service::ILibraryAppletProxy', 20, 'OpenLibraryAppletSelfAccessor', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C3A0C: ('nn::am::service::ILibraryAppletSelfAccessor', 0, 'PopInData', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C3AA0: ('nn::am::service::ILibraryAppletSelfAccessor', 1, 'PushOutData', '0 bytes in - 0 bytes out - InObject<0,0>', '(nn::sf::SharedPointer)'), -0x71000C3AEC: ('nn::am::service::ILibraryAppletSelfAccessor', 2, 'PopInteractiveInData', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C3B80: ('nn::am::service::ILibraryAppletSelfAccessor', 3, 'PushInteractiveOutData', '0 bytes in - 0 bytes out - InObject<0,0>', '(nn::sf::SharedPointer)'), -0x71000C3BCC: ('nn::am::service::ILibraryAppletSelfAccessor', 5, 'GetPopInDataEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000C3BEC: ('nn::am::service::ILibraryAppletSelfAccessor', 6, 'GetPopInteractiveInDataEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000C3C0C: ('nn::am::service::ILibraryAppletSelfAccessor', 10, 'ExitProcessAndReturn', '0 bytes in - 0 bytes out', '(void)'), -0x71000C3C2C: ('nn::am::service::ILibraryAppletSelfAccessor', 11, 'GetLibraryAppletInfo', '0 bytes in - 8 bytes out - OutRaw<8,4,0>', '(nn::sf::Out)'), -0x71000C3C4C: ('nn::am::service::ILibraryAppletSelfAccessor', 12, 'GetMainAppletIdentityInfo', '0 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>', '(nn::sf::Out)'), -0x71000C3C6C: ('nn::am::service::ILibraryAppletSelfAccessor', 13, 'CanUseApplicationCore', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000C3C8C: ('nn::am::service::ILibraryAppletSelfAccessor', 14, 'GetCallerAppletIdentityInfo', '0 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>', '(nn::sf::Out)'), -0x71000C3CAC: ('nn::am::service::ILibraryAppletSelfAccessor', 15, 'GetMainAppletApplicationControlProperty', '0 bytes in - 0 bytes out - Buffer<0,0x16,0x4000>', '(nn::sf::Out)'), -0x71000C3CD0: ('nn::am::service::ILibraryAppletSelfAccessor', 16, 'GetMainAppletStorageId', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000C3CF0: ('nn::am::service::ILibraryAppletSelfAccessor', 17, 'GetCallerAppletIdentityInfoStack', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutArray const&)'), -0x71000C3D1C: ('nn::am::service::ILibraryAppletSelfAccessor', 20, 'PopExtraStorage', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C3DB0: ('nn::am::service::ILibraryAppletSelfAccessor', 25, 'GetPopExtraStorageEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000C3DD0: ('nn::am::service::ILibraryAppletSelfAccessor', 30, 'UnpopInData', '0 bytes in - 0 bytes out - InObject<0,0>', '(nn::sf::SharedPointer)'), -0x71000C3E1C: ('nn::am::service::ILibraryAppletSelfAccessor', 31, 'UnpopExtraStorage', '0 bytes in - 0 bytes out - InObject<0,0>', '(nn::sf::SharedPointer)'), -0x71000C3E68: ('nn::am::service::ILibraryAppletSelfAccessor', 40, 'GetIndirectLayerProducerHandle', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71000C3E88: ('nn::am::service::ILibraryAppletSelfAccessor', 50, 'ReportVisibleError', '8 bytes in - 0 bytes out - InRaw<8,4,0>', '(nn::err::ErrorCode)'), -0x71000C4564: ('nn::am::service::IOverlayAppletProxy', 0, 'GetCommonStateGetter', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C45F8: ('nn::am::service::IOverlayAppletProxy', 1, 'GetSelfController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C468C: ('nn::am::service::IOverlayAppletProxy', 2, 'GetWindowController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C4720: ('nn::am::service::IOverlayAppletProxy', 3, 'GetAudioController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C47B4: ('nn::am::service::IOverlayAppletProxy', 4, 'GetDisplayController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C4848: ('nn::am::service::IOverlayAppletProxy', 1000, 'GetDebugFunctions', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C48DC: ('nn::am::service::IOverlayAppletProxy', 10, 'GetProcessWindingController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C4970: ('nn::am::service::IOverlayAppletProxy', 11, 'GetLibraryAppletCreator', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C4A04: ('nn::am::service::IOverlayAppletProxy', 20, 'GetOverlayFunctions', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C4BC4: ('nn::am::service::IOverlayFunctions', 0, 'BeginToWatchShortHomeButtonMessage', '0 bytes in - 0 bytes out', '(void)'), -0x71000C4BE4: ('nn::am::service::IOverlayFunctions', 1, 'EndToWatchShortHomeButtonMessage', '0 bytes in - 0 bytes out', '(void)'), -0x71000C4C04: ('nn::am::service::IOverlayFunctions', 2, 'GetApplicationIdForLogo', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71000C4C24: ('nn::am::service::IOverlayFunctions', 3, 'SetGpuTimeSliceBoost', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(unsigned long)'), -0x71000C4C44: ('nn::am::service::IOverlayFunctions', 4, 'SetAutoSleepTimeAndDimmingTimeEnabled', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71000C4C68: ('nn::am::service::IOverlayFunctions', 5, 'TerminateApplicationAndSetReason', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(unsigned int)'), -0x71000C4C8C: ('nn::am::service::IOverlayFunctions', 6, 'SetScreenShotPermissionGlobally', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71000C4DDC: ('nn::am::service::IApplicationProxy', 0, 'GetCommonStateGetter', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C4E70: ('nn::am::service::IApplicationProxy', 1, 'GetSelfController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C4F04: ('nn::am::service::IApplicationProxy', 2, 'GetWindowController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C4F98: ('nn::am::service::IApplicationProxy', 3, 'GetAudioController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C502C: ('nn::am::service::IApplicationProxy', 4, 'GetDisplayController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C50C0: ('nn::am::service::IApplicationProxy', 1000, 'GetDebugFunctions', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C5154: ('nn::am::service::IApplicationProxy', 10, 'GetProcessWindingController', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C51E8: ('nn::am::service::IApplicationProxy', 11, 'GetLibraryAppletCreator', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C527C: ('nn::am::service::IApplicationProxy', 20, 'GetApplicationFunctions', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C543C: ('nn::am::service::IApplicationFunctions', 1, 'PopLaunchParameter', '4 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>', '(nn::sf::Out,void>,unsigned int)'), -0x71000C54D4: ('nn::am::service::IApplicationFunctions', 10, 'CreateApplicationAndPushAndRequestToStart', '8 bytes in - 0 bytes out - InRaw<8,8,0>, InObject<0,0>', '(nn::ncm::ApplicationId,nn::sf::SharedPointer)'), -0x71000C5520: ('nn::am::service::IApplicationFunctions', 11, 'CreateApplicationAndPushAndRequestToStartForQuest', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InObject<0,0>, InRaw<4,4,0>, InRaw<4,4,4>', '(nn::ncm::ApplicationId,nn::sf::SharedPointer,unsigned int,unsigned int)'), -0x71000C5574: ('nn::am::service::IApplicationFunctions', 20, 'EnsureSaveData', '0x10 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::account::Uid const&)'), -0x71000C5594: ('nn::am::service::IApplicationFunctions', 21, 'GetDesiredLanguage', '0 bytes in - 8 bytes out - OutRaw<8,1,0>', '(nn::sf::Out)'), -0x71000C55B4: ('nn::am::service::IApplicationFunctions', 22, 'SetTerminateResult', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(unsigned int)'), -0x71000C55D8: ('nn::am::service::IApplicationFunctions', 23, 'GetDisplayVersion', '0 bytes in - 0x10 bytes out - OutRaw<0x10,1,0>', '(nn::sf::Out)'), -0x71000C55F8: ('nn::am::service::IApplicationFunctions', 24, 'GetLaunchStorageInfoForDebug', '0 bytes in - 2 bytes out - OutRaw<1,1,0>, OutRaw<1,1,1>', '(nn::sf::Out,nn::sf::Out)'), -0x71000C5618: ('nn::am::service::IApplicationFunctions', 25, 'ExtendSaveData', '0x28 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<1,1,0>, InRaw<0x10,8,8>, InRaw<8,8,0x18>, InRaw<8,8,0x20>', '(nn::sf::Out,unsigned char,nn::account::Uid const&,long,long)'), -0x71000C563C: ('nn::am::service::IApplicationFunctions', 26, 'GetSaveDataSize', '0x18 bytes in - 0x10 bytes out - OutRaw<8,8,0>, OutRaw<8,8,8>, InRaw<1,1,0>, InRaw<0x10,8,8>', '(nn::sf::Out,nn::sf::Out,unsigned char,nn::account::Uid const&)'), -0x71000C5660: ('nn::am::service::IApplicationFunctions', 30, 'BeginBlockingHomeButtonShortAndLongPressed', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(long)'), -0x71000C5680: ('nn::am::service::IApplicationFunctions', 31, 'EndBlockingHomeButtonShortAndLongPressed', '0 bytes in - 0 bytes out', '(void)'), -0x71000C56A0: ('nn::am::service::IApplicationFunctions', 32, 'BeginBlockingHomeButton', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(long)'), -0x71000C56C0: ('nn::am::service::IApplicationFunctions', 33, 'EndBlockingHomeButton', '0 bytes in - 0 bytes out', '(void)'), -0x71000C56E0: ('nn::am::service::IApplicationFunctions', 40, 'NotifyRunning', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000C5700: ('nn::am::service::IApplicationFunctions', 50, 'GetPseudoDeviceId', '0 bytes in - 0x10 bytes out - OutRaw<0x10,1,0>', '(nn::sf::Out)'), -0x71000C5720: ('nn::am::service::IApplicationFunctions', 60, 'SetMediaPlaybackStateForApplication', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71000C5744: ('nn::am::service::IApplicationFunctions', 65, 'IsGamePlayRecordingSupported', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71000C5764: ('nn::am::service::IApplicationFunctions', 66, 'InitializeGamePlayRecording', '8 bytes in - 0 bytes out - InHandle<0,1>, InRaw<8,8,0>', '(nn::sf::NativeHandle &&,unsigned long)'), -0x71000C5784: ('nn::am::service::IApplicationFunctions', 67, 'SetGamePlayRecordingState', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(int)'), -0x71000C57A8: ('nn::am::service::IApplicationFunctions', 70, 'RequestToShutdown', '0 bytes in - 0 bytes out', '(void)'), -0x71000C57C8: ('nn::am::service::IApplicationFunctions', 71, 'RequestToReboot', '0 bytes in - 0 bytes out', '(void)'), -0x71000C68B0: ('nn::am::service::IApplicationProxyService', 0, 'OpenApplicationProxy', '8 bytes in - 0 bytes out - takes pid - OutObject<0,0>, InRaw<8,8,0>, InHandle<0,1>', '(nn::sf::Out,void>,unsigned long,nn::sf::NativeHandle &&)'), -0x71000C7A50: ('nn::apm::IManager', 0, 'OpenSession', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000C7AE4: ('nn::apm::IManager', 1, 'GetPerformanceMode', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71000C7E0C: ('nn::apm::ISession', 0, 'SetPerformanceConfiguration', '8 bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<4,4,4>', '(nn::apm::PerformanceMode,nn::apm::PerformanceConfiguration)'), -0x71000C7E34: ('nn::apm::ISession', 1, 'GetPerformanceConfiguration', '4 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<4,4,0>', '(nn::sf::Out,nn::apm::PerformanceMode)'), -0x71000C83DC: ('nn::apm::ISystemManager', 0, 'RequestPerformanceMode', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::apm::PerformanceMode)'), -0x71000C8400: ('nn::apm::ISystemManager', 1, 'GetPerformanceEvent', '4 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<4,4,0>', '(nn::sf::Out,nn::apm::EventTarget)'), -0x71000C8424: ('nn::apm::ISystemManager', 2, 'GetThrottlingState', '0 bytes in - 0x28 bytes out - OutRaw<0x28,8,0>', '(nn::sf::Out)'), -0x71000C8444: ('nn::apm::ISystemManager', 3, 'GetLastThrottlingState', '0 bytes in - 0x28 bytes out - OutRaw<0x28,8,0>', '(nn::sf::Out)'), -0x71000C8464: ('nn::apm::ISystemManager', 4, 'ClearLastThrottlingState', '0 bytes in - 0 bytes out', '(void)'), -0x71000C8B40: ('nn::apm::IManagerPrivileged', 0, 'OpenSession', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000CE388: ('nn::bcat::detail::ipc::IServiceCreator', 0, 'CreateBcatService', '8 bytes in - 0 bytes out - takes pid - OutObject<0,0>, InRaw<8,8,0>', '(nn::sf::Out,void>,unsigned long)'), -0x71000CE420: ('nn::bcat::detail::ipc::IServiceCreator', 1, 'CreateDeliveryCacheStorageService', '8 bytes in - 0 bytes out - takes pid - OutObject<0,0>, InRaw<8,8,0>', '(nn::sf::Out,void>,unsigned long)'), -0x71000CE4B8: ('nn::bcat::detail::ipc::IServiceCreator', 2, 'CreateDeliveryCacheStorageServiceWithApplicationId', '8 bytes in - 0 bytes out - OutObject<0,0>, InRaw<8,8,0>', '(nn::sf::Out,void>,nn::ApplicationId)'), -0x71000CE67C: ('nn::bcat::detail::ipc::IBcatService', 10100, 'RequestSyncDeliveryCache', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000CE710: ('nn::bcat::detail::ipc::IBcatService', 20100, 'RequestSyncDeliveryCacheWithApplicationId', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<8,8,8>, InRaw<4,4,0>', '(nn::sf::Out,void>,nn::ApplicationId,unsigned int)'), -0x71000CE7BC: ('nn::bcat::detail::ipc::IBcatService', 30100, 'SetPassphrase', '8 bytes in - 0 bytes out - InRaw<8,8,0>, Buffer<0,9,0>', '(nn::ApplicationId,nn::sf::InArray const&)'), -0x71000CE7E4: ('nn::bcat::detail::ipc::IBcatService', 30200, 'RegisterBackgroundDeliveryTask', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<4,4,0>', '(nn::ApplicationId,unsigned int)'), -0x71000CE808: ('nn::bcat::detail::ipc::IBcatService', 30201, 'UnregisterBackgroundDeliveryTask', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::ApplicationId)'), -0x71000CE828: ('nn::bcat::detail::ipc::IBcatService', 30202, 'BlockDeliveryTask', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::ApplicationId)'), -0x71000CE848: ('nn::bcat::detail::ipc::IBcatService', 30203, 'UnblockDeliveryTask', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::ApplicationId)'), -0x71000CE868: ('nn::bcat::detail::ipc::IBcatService', 90100, 'EnumerateBackgroundDeliveryTask', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutArray const&)'), -0x71000CE898: ('nn::bcat::detail::ipc::IBcatService', 90200, 'GetDeliveryList', '8 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,6,0>, InRaw<8,8,0>', '(nn::sf::Out,nn::sf::OutBuffer const&,nn::ApplicationId)'), -0x71000CE8CC: ('nn::bcat::detail::ipc::IBcatService', 90201, 'ClearDeliveryCacheStorage', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::ApplicationId)'), -0x71000CE8F0: ('nn::bcat::detail::ipc::IBcatService', 90300, 'GetPushNotificationLog', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutArray const&)'), -0x71000CEA4C: ('nn::bcat::detail::ipc::IDeliveryCacheProgressService', 0, 'GetEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71000CEA6C: ('nn::bcat::detail::ipc::IDeliveryCacheProgressService', 1, 'GetImpl', '0 bytes in - 0 bytes out - Buffer<0,0x1A,0x200>', '(nn::sf::Out)'), -0x71000CF270: ('nn::bcat::detail::ipc::IDeliveryCacheStorageService', 0, 'CreateFileService', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000CF304: ('nn::bcat::detail::ipc::IDeliveryCacheStorageService', 1, 'CreateDirectoryService', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71000CF398: ('nn::bcat::detail::ipc::IDeliveryCacheStorageService', 10, 'EnumerateDeliveryCacheDirectory', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutArray const&)'), -0x71000CF4F0: ('nn::bcat::detail::ipc::IDeliveryCacheFileService', 0, 'Open', '0x40 bytes in - 0 bytes out - InRaw<0x20,1,0>, InRaw<0x20,1,0x20>', '(nn::bcat::DirectoryName const&,nn::bcat::FileName const&)'), -0x71000CF510: ('nn::bcat::detail::ipc::IDeliveryCacheFileService', 1, 'Read', '8 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<8,8,0>, Buffer<0,6,0>', '(nn::sf::Out,long,nn::sf::OutBuffer const&)'), -0x71000CF538: ('nn::bcat::detail::ipc::IDeliveryCacheFileService', 2, 'GetSize', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71000CF558: ('nn::bcat::detail::ipc::IDeliveryCacheFileService', 3, 'GetDigest', '0 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>', '(nn::sf::Out)'), -0x71000CFA10: ('nn::bcat::detail::ipc::IDeliveryCacheDirectoryService', 0, 'Open', '0x20 bytes in - 0 bytes out - InRaw<0x20,1,0>', '(nn::bcat::DirectoryName const&)'), -0x71000CFA30: ('nn::bcat::detail::ipc::IDeliveryCacheDirectoryService', 1, 'Read', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutArray const&)'), -0x71000CFA60: ('nn::bcat::detail::ipc::IDeliveryCacheDirectoryService', 2, 'GetCount', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x710010DCD4: ('nn::codec::detail::IHardwareOpusDecoderManager', 0, '', '0xC bytes in - 0 bytes out - OutObject<0,0>, InRaw<8,4,0>, InHandle<0,1>, InRaw<4,4,8>', ''), -0x710010DD7C: ('nn::codec::detail::IHardwareOpusDecoderManager', 1, '', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,4,0>', ''), -0x710010DD9C: ('nn::codec::detail::IHardwareOpusDecoderManager', 2, '', '4 bytes in - 0 bytes out - OutObject<0,0>, Buffer<0,0x19,0x110>, InHandle<0,1>, InRaw<4,4,0>', ''), -0x710010DE48: ('nn::codec::detail::IHardwareOpusDecoderManager', 3, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,0x19,0x110>', ''), -0x710010E1D8: ('nn::codec::detail::IHardwareOpusDecoder', 0, '', '0 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, Buffer<0,6,0>, Buffer<1,5,0>', ''), -0x710010E208: ('nn::codec::detail::IHardwareOpusDecoder', 1, '', '0 bytes in - 0 bytes out - Buffer<0,5,0>', ''), -0x710010E230: ('nn::codec::detail::IHardwareOpusDecoder', 2, '', '0 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, Buffer<0,6,0>, Buffer<1,5,0>', ''), -0x710010E260: ('nn::codec::detail::IHardwareOpusDecoder', 3, '', '0 bytes in - 0 bytes out - Buffer<0,5,0>', ''), -0x71001198C4: ('nn::friends::detail::ipc::IServiceCreator', 0, 'CreateFriendService', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x7100119958: ('nn::friends::detail::ipc::IServiceCreator', 1, 'CreateNotificationService', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<0x10,8,0>', '(nn::sf::Out,void>,nn::account::Uid const&)'), -0x7100119B1C: ('nn::friends::detail::ipc::IFriendService', 0, 'GetCompletionEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x7100119B3C: ('nn::friends::detail::ipc::IFriendService', 1, 'Cancel', '0 bytes in - 0 bytes out', '(void)'), -0x7100119B5C: ('nn::friends::detail::ipc::IFriendService', 10100, 'GetFriendListIds', '0x30 bytes in - 4 bytes out - takes pid - OutRaw<4,4,0>, Buffer<0,0xA,0>, InRaw<0x10,8,8>, InRaw<4,4,0>, InRaw<0x10,8,0x18>, InRaw<8,8,0x28>', '(nn::sf::Out,nn::sf::OutArray const&,nn::account::Uid const&,int,nn::friends::detail::ipc::SizedFriendFilter const&,unsigned long)'), -0x7100119BB0: ('nn::friends::detail::ipc::IFriendService', 10101, 'GetFriendList', '0x30 bytes in - 4 bytes out - takes pid - OutRaw<4,4,0>, Buffer<0,6,0>, InRaw<0x10,8,8>, InRaw<4,4,0>, InRaw<0x10,8,0x18>, InRaw<8,8,0x28>', '(nn::sf::Out,nn::sf::OutArray const&,nn::account::Uid const&,int,nn::friends::detail::ipc::SizedFriendFilter const&,unsigned long)'), -0x7100119C04: ('nn::friends::detail::ipc::IFriendService', 10102, 'UpdateFriendInfo', '0x18 bytes in - 0 bytes out - takes pid - Buffer<0,6,0>, InRaw<0x10,8,0>, Buffer<1,9,0>, InRaw<8,8,0x10>', '(nn::sf::OutArray const&,nn::account::Uid const&,nn::sf::InArray const&,unsigned long)'), -0x7100119C48: ('nn::friends::detail::ipc::IFriendService', 10110, 'GetFriendProfileImage', '0x18 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<0x10,8,0>, InRaw<8,8,0x10>, Buffer<0,6,0>', '(nn::sf::Out,nn::account::Uid const&,nn::account::NetworkServiceAccountId,nn::sf::OutBuffer const&)'), -0x7100119C70: ('nn::friends::detail::ipc::IFriendService', 10200, 'SendFriendRequestForApplication', '0x20 bytes in - 0 bytes out - takes pid - InRaw<0x10,8,0>, InRaw<8,8,0x10>, Buffer<0,0x19,0x48>, Buffer<1,0x19,0x48>, InRaw<8,8,0x18>', '(nn::account::Uid const&,nn::account::NetworkServiceAccountId,nn::friends::InAppScreenName const&,nn::friends::InAppScreenName const&,unsigned long)'), -0x7100119CB4: ('nn::friends::detail::ipc::IFriendService', 10211, 'AddFacedFriendRequestForApplication', '0x80 bytes in - 0 bytes out - takes pid - InRaw<0x10,8,0x68>, InRaw<0x40,1,0>, InRaw<0x21,1,0x40>, Buffer<2,5,0>, Buffer<0,0x19,0x48>, Buffer<1,0x19,0x48>, InRaw<8,8,0x78>', '(nn::account::Uid const&,nn::friends::FacedFriendRequestRegistrationKey const&,nn::account::Nickname const&,nn::sf::InBuffer const&,nn::friends::InAppScreenName const&,nn::friends::InAppScreenName const&,unsigned long)'), -0x7100119CFC: ('nn::friends::detail::ipc::IFriendService', 10400, 'GetBlockedUserListIds', '0x18 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,0xA,0>, InRaw<0x10,8,8>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::OutArray const&,nn::account::Uid const&,int)'), -0x7100119D34: ('nn::friends::detail::ipc::IFriendService', 10500, 'GetProfileList', '0x10 bytes in - 0 bytes out - Buffer<0,6,0>, InRaw<0x10,8,0>, Buffer<1,9,0>', '(nn::sf::OutArray const&,nn::account::Uid const&,nn::sf::InArray const&)'), -0x7100119D70: ('nn::friends::detail::ipc::IFriendService', 10600, 'DeclareOpenOnlinePlaySession', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x7100119D90: ('nn::friends::detail::ipc::IFriendService', 10601, 'DeclareCloseOnlinePlaySession', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x7100119DB0: ('nn::friends::detail::ipc::IFriendService', 10610, 'UpdateUserPresence', '0x18 bytes in - 0 bytes out - takes pid - InRaw<0x10,8,0>, Buffer<0,0x19,0xE0>, InRaw<8,8,0x10>', '(nn::account::Uid const&,nn::friends::detail::UserPresenceImpl const&,unsigned long)'), -0x7100119DDC: ('nn::friends::detail::ipc::IFriendService', 10700, 'GetPlayHistoryRegistrationKey', '0x18 bytes in - 0 bytes out - Buffer<0,0x1A,0x40>, InRaw<0x10,8,8>, InRaw<1,1,0>', '(nn::sf::Out,nn::account::Uid const&,bool)'), -0x7100119E0C: ('nn::friends::detail::ipc::IFriendService', 10701, 'GetPlayHistoryRegistrationKeyWithNetworkServiceAccountId', '0x10 bytes in - 0 bytes out - Buffer<0,0x1A,0x40>, InRaw<8,8,8>, InRaw<1,1,0>', '(nn::sf::Out,nn::account::NetworkServiceAccountId,bool)'), -0x7100119E3C: ('nn::friends::detail::ipc::IFriendService', 10702, 'AddPlayHistory', '0x18 bytes in - 0 bytes out - takes pid - InRaw<0x10,8,0>, Buffer<0,0x19,0x40>, Buffer<1,0x19,0x48>, Buffer<2,0x19,0x48>, InRaw<8,8,0x10>', '(nn::account::Uid const&,nn::friends::PlayHistoryRegistrationKey const&,nn::friends::InAppScreenName const&,nn::friends::InAppScreenName const&,unsigned long)'), -0x7100119E88: ('nn::friends::detail::ipc::IFriendService', 11000, 'GetProfileImageUrl', '0xA4 bytes in - 0xA0 bytes out - OutRaw<0xA0,1,0>, InRaw<0xA0,1,0>, InRaw<4,4,0xA0>', '(nn::sf::Out,nn::friends::Url const&,int)'), -0x7100119EAC: ('nn::friends::detail::ipc::IFriendService', 20100, 'GetFriendCount', '0x28 bytes in - 4 bytes out - takes pid - OutRaw<4,4,0>, InRaw<0x10,8,0>, InRaw<0x10,8,0x10>, InRaw<8,8,0x20>', '(nn::sf::Out,nn::account::Uid const&,nn::friends::detail::ipc::SizedFriendFilter const&,unsigned long)'), -0x7100119ECC: ('nn::friends::detail::ipc::IFriendService', 20101, 'GetNewlyFriendCount', '0x10 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::account::Uid const&)'), -0x7100119EEC: ('nn::friends::detail::ipc::IFriendService', 20102, 'GetFriendDetailedInfo', '0x18 bytes in - 0 bytes out - Buffer<0,0x1A,0x800>, InRaw<0x10,8,0>, InRaw<8,8,0x10>', '(nn::sf::Out,nn::account::Uid const&,nn::account::NetworkServiceAccountId)'), -0x7100119F20: ('nn::friends::detail::ipc::IFriendService', 20103, 'SyncFriendList', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x7100119F40: ('nn::friends::detail::ipc::IFriendService', 20104, 'RequestSyncFriendList', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x7100119F60: ('nn::friends::detail::ipc::IFriendService', 20110, 'LoadFriendSetting', '0x18 bytes in - 0 bytes out - Buffer<0,0x1A,0x40>, InRaw<0x10,8,0>, InRaw<8,8,0x10>', '(nn::sf::Out,nn::account::Uid const&,nn::account::NetworkServiceAccountId)'), -0x7100119F94: ('nn::friends::detail::ipc::IFriendService', 20200, 'GetReceivedFriendRequestCount', '0x10 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::sf::Out,nn::account::Uid const&)'), -0x7100119FB4: ('nn::friends::detail::ipc::IFriendService', 20201, 'GetFriendRequestList', '0x18 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>, InRaw<0x10,8,8>, InRaw<4,4,0>, InRaw<4,4,4>', '(nn::sf::Out,nn::sf::OutArray const&,nn::account::Uid const&,int,int)'), -0x7100119FF4: ('nn::friends::detail::ipc::IFriendService', 20300, 'GetFriendCandidateList', '0x18 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>, InRaw<0x10,8,8>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::OutArray const&,nn::account::Uid const&,int)'), -0x710011A02C: ('nn::friends::detail::ipc::IFriendService', 20301, 'GetNintendoNetworkIdInfo', '0x18 bytes in - 4 bytes out - Buffer<0,0x1A,0x38>, OutRaw<4,4,0>, Buffer<1,6,0>, InRaw<0x10,8,8>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::Out,nn::sf::OutArray const&,nn::account::Uid const&,int)'), -0x710011A07C: ('nn::friends::detail::ipc::IFriendService', 20400, 'GetBlockedUserList', '0x18 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>, InRaw<0x10,8,8>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::OutArray const&,nn::account::Uid const&,int)'), -0x710011A0B4: ('nn::friends::detail::ipc::IFriendService', 20401, 'SyncBlockedUserList', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x710011A0D4: ('nn::friends::detail::ipc::IFriendService', 20500, 'GetProfileExtraList', '0x10 bytes in - 0 bytes out - Buffer<0,6,0>, InRaw<0x10,8,0>, Buffer<1,9,0>', '(nn::sf::OutArray const&,nn::account::Uid const&,nn::sf::InArray const&)'), -0x710011A110: ('nn::friends::detail::ipc::IFriendService', 20501, 'GetRelationship', '0x18 bytes in - 8 bytes out - OutRaw<8,1,0>, InRaw<0x10,8,0>, InRaw<8,8,0x10>', '(nn::sf::Out,nn::account::Uid const&,nn::account::NetworkServiceAccountId)'), -0x710011A130: ('nn::friends::detail::ipc::IFriendService', 20600, 'GetUserPresenceView', '0x10 bytes in - 0 bytes out - Buffer<0,0x1A,0xE0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::account::Uid const&)'), -0x710011A15C: ('nn::friends::detail::ipc::IFriendService', 20700, 'GetPlayHistoryList', '0x18 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>, InRaw<0x10,8,8>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::OutArray const&,nn::account::Uid const&,int)'), -0x710011A194: ('nn::friends::detail::ipc::IFriendService', 20701, 'GetPlayHistoryStatistics', '0x10 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::account::Uid const&)'), -0x710011A1B4: ('nn::friends::detail::ipc::IFriendService', 20800, 'LoadUserSetting', '0x10 bytes in - 0 bytes out - Buffer<0,0x1A,0x800>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::account::Uid const&)'), -0x710011A1E0: ('nn::friends::detail::ipc::IFriendService', 20801, 'SyncUserSetting', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x710011A200: ('nn::friends::detail::ipc::IFriendService', 20900, 'RequestListSummaryOverlayNotification', '0 bytes in - 0 bytes out', '(void)'), -0x710011A220: ('nn::friends::detail::ipc::IFriendService', 21000, 'GetExternalApplicationCatalog', '0x18 bytes in - 0 bytes out - Buffer<0,0x1A,0x4B8>, InRaw<0x10,8,8>, InRaw<8,1,0>', '(nn::sf::Out,nn::friends::ExternalApplicationCatalogId const&,nn::settings::LanguageCode)'), -0x710011A254: ('nn::friends::detail::ipc::IFriendService', 30100, 'DropFriendNewlyFlags', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x710011A274: ('nn::friends::detail::ipc::IFriendService', 30101, 'DeleteFriend', '0x18 bytes in - 0 bytes out - InRaw<0x10,8,0>, InRaw<8,8,0x10>', '(nn::account::Uid const&,nn::account::NetworkServiceAccountId)'), -0x710011A294: ('nn::friends::detail::ipc::IFriendService', 30110, 'DropFriendNewlyFlag', '0x18 bytes in - 0 bytes out - InRaw<0x10,8,0>, InRaw<8,8,0x10>', '(nn::account::Uid const&,nn::account::NetworkServiceAccountId)'), -0x710011A2B4: ('nn::friends::detail::ipc::IFriendService', 30120, 'ChangeFriendFavoriteFlag', '0x20 bytes in - 0 bytes out - InRaw<0x10,8,8>, InRaw<8,8,0x18>, InRaw<1,1,0>', '(nn::account::Uid const&,nn::account::NetworkServiceAccountId,bool)'), -0x710011A2D8: ('nn::friends::detail::ipc::IFriendService', 30121, 'ChangeFriendOnlineNotificationFlag', '0x20 bytes in - 0 bytes out - InRaw<0x10,8,8>, InRaw<8,8,0x18>, InRaw<1,1,0>', '(nn::account::Uid const&,nn::account::NetworkServiceAccountId,bool)'), -0x710011A2FC: ('nn::friends::detail::ipc::IFriendService', 30200, 'SendFriendRequest', '0x20 bytes in - 0 bytes out - InRaw<0x10,8,8>, InRaw<8,8,0x18>, InRaw<4,4,0>', '(nn::account::Uid const&,nn::account::NetworkServiceAccountId,int)'), -0x710011A320: ('nn::friends::detail::ipc::IFriendService', 30201, 'SendFriendRequestWithApplicationInfo', '0x30 bytes in - 0 bytes out - InRaw<0x10,8,8>, InRaw<8,8,0x18>, InRaw<4,4,0>, InRaw<0x10,8,0x20>, Buffer<0,0x19,0x48>, Buffer<1,0x19,0x48>', '(nn::account::Uid const&,nn::account::NetworkServiceAccountId,int,nn::friends::ApplicationInfo const&,nn::friends::InAppScreenName const&,nn::friends::InAppScreenName const&)'), -0x710011A35C: ('nn::friends::detail::ipc::IFriendService', 30202, 'CancelFriendRequest', '0x18 bytes in - 0 bytes out - InRaw<0x10,8,0>, InRaw<8,8,0x10>', '(nn::account::Uid const&,nn::friends::RequestId)'), -0x710011A37C: ('nn::friends::detail::ipc::IFriendService', 30203, 'AcceptFriendRequest', '0x18 bytes in - 0 bytes out - InRaw<0x10,8,0>, InRaw<8,8,0x10>', '(nn::account::Uid const&,nn::friends::RequestId)'), -0x710011A39C: ('nn::friends::detail::ipc::IFriendService', 30204, 'RejectFriendRequest', '0x18 bytes in - 0 bytes out - InRaw<0x10,8,0>, InRaw<8,8,0x10>', '(nn::account::Uid const&,nn::friends::RequestId)'), -0x710011A3BC: ('nn::friends::detail::ipc::IFriendService', 30205, 'ReadFriendRequest', '0x18 bytes in - 0 bytes out - InRaw<0x10,8,0>, InRaw<8,8,0x10>', '(nn::account::Uid const&,nn::friends::RequestId)'), -0x710011A3DC: ('nn::friends::detail::ipc::IFriendService', 30210, 'GetFacedFriendRequestRegistrationKey', '0x10 bytes in - 0x40 bytes out - OutRaw<0x40,1,0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::account::Uid const&)'), -0x710011A3FC: ('nn::friends::detail::ipc::IFriendService', 30211, 'AddFacedFriendRequest', '0x78 bytes in - 0 bytes out - InRaw<0x10,8,0x68>, InRaw<0x40,1,0>, InRaw<0x21,1,0x40>, Buffer<0,5,0>', '(nn::account::Uid const&,nn::friends::FacedFriendRequestRegistrationKey const&,nn::account::Nickname const&,nn::sf::InBuffer const&)'), -0x710011A424: ('nn::friends::detail::ipc::IFriendService', 30212, 'CancelFacedFriendRequest', '0x18 bytes in - 0 bytes out - InRaw<0x10,8,0>, InRaw<8,8,0x10>', '(nn::account::Uid const&,nn::account::NetworkServiceAccountId)'), -0x710011A444: ('nn::friends::detail::ipc::IFriendService', 30213, 'GetFacedFriendRequestProfileImage', '0x18 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<0x10,8,0>, InRaw<8,8,0x10>, Buffer<0,6,0>', '(nn::sf::Out,nn::account::Uid const&,nn::account::NetworkServiceAccountId,nn::sf::OutBuffer const&)'), -0x710011A46C: ('nn::friends::detail::ipc::IFriendService', 30214, 'GetFacedFriendRequestProfileImageFromPath', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,9,0>, Buffer<1,6,0>', '(nn::sf::Out,nn::sf::InArray const&,nn::sf::OutBuffer const&)'), -0x710011A49C: ('nn::friends::detail::ipc::IFriendService', 30215, 'SendFriendRequestWithExternalApplicationCatalogId', '0x30 bytes in - 0 bytes out - InRaw<0x10,8,8>, InRaw<8,8,0x18>, InRaw<4,4,0>, InRaw<0x10,8,0x20>, Buffer<0,0x19,0x48>, Buffer<1,0x19,0x48>', '(nn::account::Uid const&,nn::account::NetworkServiceAccountId,int,nn::friends::ExternalApplicationCatalogId const&,nn::friends::InAppScreenName const&,nn::friends::InAppScreenName const&)'), -0x710011A4D8: ('nn::friends::detail::ipc::IFriendService', 30216, 'ResendFacedFriendRequest', '0x18 bytes in - 0 bytes out - InRaw<0x10,8,0>, InRaw<8,8,0x10>', '(nn::account::Uid const&,nn::account::NetworkServiceAccountId)'), -0x710011A4F8: ('nn::friends::detail::ipc::IFriendService', 30217, 'SendFriendRequestWithNintendoNetworkIdInfo', '0x80 bytes in - 0 bytes out - InRaw<0x10,8,0x68>, InRaw<8,8,0x78>, InRaw<4,4,0x60>, InRaw<0x20,1,0>, InRaw<0x10,1,0x20>, InRaw<0x20,1,0x30>, InRaw<0x10,1,0x50>', '(nn::account::Uid const&,nn::account::NetworkServiceAccountId,int,nn::friends::MiiName const&,nn::friends::MiiImageUrlParam const&,nn::friends::MiiName const&,nn::friends::MiiImageUrlParam const&)'), -0x710011A528: ('nn::friends::detail::ipc::IFriendService', 30400, 'BlockUser', '0x20 bytes in - 0 bytes out - InRaw<0x10,8,8>, InRaw<8,8,0x18>, InRaw<4,4,0>', '(nn::account::Uid const&,nn::account::NetworkServiceAccountId,int)'), -0x710011A54C: ('nn::friends::detail::ipc::IFriendService', 30401, 'BlockUserWithApplicationInfo', '0x30 bytes in - 0 bytes out - InRaw<0x10,8,8>, InRaw<8,8,0x18>, InRaw<4,4,0>, InRaw<0x10,8,0x20>, Buffer<0,0x19,0x48>', '(nn::account::Uid const&,nn::account::NetworkServiceAccountId,int,nn::friends::ApplicationInfo const&,nn::friends::InAppScreenName const&)'), -0x710011A574: ('nn::friends::detail::ipc::IFriendService', 30402, 'UnblockUser', '0x18 bytes in - 0 bytes out - InRaw<0x10,8,0>, InRaw<8,8,0x10>', '(nn::account::Uid const&,nn::account::NetworkServiceAccountId)'), -0x710011A594: ('nn::friends::detail::ipc::IFriendService', 30500, 'GetProfileExtraFromFriendCode', '0x30 bytes in - 0 bytes out - Buffer<0,0x1A,0x400>, InRaw<0x10,8,0x20>, InRaw<0x20,1,0>', '(nn::sf::Out,nn::account::Uid const&,nn::friends::FriendCode const&)'), -0x710011A5C8: ('nn::friends::detail::ipc::IFriendService', 30700, 'DeletePlayHistory', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x710011A5E8: ('nn::friends::detail::ipc::IFriendService', 30810, 'ChangePresencePermission', '0x18 bytes in - 0 bytes out - InRaw<0x10,8,8>, InRaw<4,4,0>', '(nn::account::Uid const&,int)'), -0x710011A60C: ('nn::friends::detail::ipc::IFriendService', 30811, 'ChangeFriendRequestReception', '0x18 bytes in - 0 bytes out - InRaw<0x10,8,8>, InRaw<1,1,0>', '(nn::account::Uid const&,bool)'), -0x710011A630: ('nn::friends::detail::ipc::IFriendService', 30812, 'ChangePlayLogPermission', '0x18 bytes in - 0 bytes out - InRaw<0x10,8,8>, InRaw<4,4,0>', '(nn::account::Uid const&,int)'), -0x710011A654: ('nn::friends::detail::ipc::IFriendService', 30820, 'IssueFriendCode', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x710011A674: ('nn::friends::detail::ipc::IFriendService', 30830, 'ClearPlayLog', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x710011A694: ('nn::friends::detail::ipc::IFriendService', 49900, 'DeleteNetworkServiceAccountCache', '0x10 bytes in - 0 bytes out - InRaw<0x10,8,0>', '(nn::account::Uid const&)'), -0x710011EA08: ('nn::friends::detail::ipc::INotificationService', 0, 'GetEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x710011EA28: ('nn::friends::detail::ipc::INotificationService', 1, 'Clear', '0 bytes in - 0 bytes out', '(void)'), -0x710011EA48: ('nn::friends::detail::ipc::INotificationService', 2, 'Pop', '0 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>', '(nn::sf::Out)'), -0x7100121104: ('nn::tma::IHtcsManager', 0, '', '0 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>', ''), -0x7100121124: ('nn::tma::IHtcsManager', 1, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>', ''), -0x7100121148: ('nn::tma::IHtcsManager', 2, '', '0x48 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0x44>, InRaw<0x42,2,0>', ''), -0x710012116C: ('nn::tma::IHtcsManager', 3, '', '0x48 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0x44>, InRaw<0x42,2,0>', ''), -0x7100121190: ('nn::tma::IHtcsManager', 4, '', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>', ''), -0x71001211B8: ('nn::tma::IHtcsManager', 5, '', '4 bytes in - 0x4C bytes out - OutRaw<4,4,0x44>, OutRaw<4,4,0x48>, OutRaw<0x42,2,0>, InRaw<4,4,0>', ''), -0x71001211DC: ('nn::tma::IHtcsManager', 6, '', '8 bytes in - 0x10 bytes out - OutRaw<4,4,0>, OutRaw<8,8,8>, Buffer<0,6,0>, InRaw<4,4,0>, InRaw<4,4,4>', ''), -0x7100121214: ('nn::tma::IHtcsManager', 7, '', '8 bytes in - 0x10 bytes out - OutRaw<4,4,0>, OutRaw<8,8,8>, InRaw<4,4,0>, Buffer<0,5,0>, InRaw<4,4,4>', ''), -0x7100121248: ('nn::tma::IHtcsManager', 8, '', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>', ''), -0x7100121270: ('nn::tma::IHtcsManager', 9, '', '0xC bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<4,4,8>', ''), -0x710012129C: ('nn::tma::IHtcsManager', 10, '', '0 bytes in - 0x20 bytes out - OutRaw<0x20,1,0>', ''), -0x71001212BC: ('nn::tma::IHtcsManager', 11, '', '0 bytes in - 0x20 bytes out - OutRaw<0x20,1,0>', ''), -0x71001212DC: ('nn::tma::IHtcsManager', 12, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, OutObject<0,0>', ''), -0x710012136C: ('nn::tma::IHtcsManager', 13, '', '1 bytes in - 4 bytes out - OutRaw<4,4,0>, OutObject<0,0>, InRaw<1,1,0>', ''), -0x7100121408: ('nn::tma::IHtcsManager', 100, '', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', ''), -0x7100121428: ('nn::tma::IHtcsManager', 101, '', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', ''), -0x7100121F00: ('nn::tma::ISocket', 0, '', '0 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>', ''), -0x7100121F20: ('nn::tma::ISocket', 1, '', '0x42 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<0x42,2,0>', ''), -0x7100121F40: ('nn::tma::ISocket', 2, '', '0x42 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<0x42,2,0>', ''), -0x7100121F60: ('nn::tma::ISocket', 3, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>', ''), -0x7100121F84: ('nn::tma::ISocket', 4, '', '0 bytes in - 0x48 bytes out - OutRaw<4,4,0x44>, OutObject<0,0>, OutRaw<0x42,2,0>', ''), -0x7100122020: ('nn::tma::ISocket', 5, '', '4 bytes in - 0x10 bytes out - OutRaw<4,4,0>, OutRaw<8,8,8>, Buffer<0,0x22,0>, InRaw<4,4,0>', ''), -0x7100122050: ('nn::tma::ISocket', 6, '', '4 bytes in - 0x10 bytes out - OutRaw<4,4,0>, OutRaw<8,8,8>, Buffer<0,0x21,0>, InRaw<4,4,0>', ''), -0x7100122080: ('nn::tma::ISocket', 7, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>', ''), -0x71001220A4: ('nn::tma::ISocket', 8, '', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>', ''), -0x71001220CC: ('nn::tma::ISocket', 9, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, OutHandle<0,1>', ''), -0x71001220EC: ('nn::tma::ISocket', 10, '', '4 bytes in - 0x48 bytes out - OutRaw<4,4,0x44>, OutObject<0,0>, OutRaw<0x42,2,0>, InRaw<4,4,0>', ''), -0x7100122194: ('nn::tma::ISocket', 11, '', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, OutHandle<0,1>, InRaw<4,4,0>, InRaw<4,4,4>', ''), -0x71001221BC: ('nn::tma::ISocket', 12, '', '4 bytes in - 0x10 bytes out - OutRaw<4,4,0>, OutRaw<8,8,8>, Buffer<0,0x22,0>, InRaw<4,4,0>', ''), -0x71001221EC: ('nn::tma::ISocket', 13, '', '0x18 bytes in - 4 bytes out - OutRaw<4,4,0>, OutHandle<0,1>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<8,8,0x10>, InHandle<0,1>, InRaw<4,4,8>', ''), -0x7100122224: ('nn::tma::ISocket', 14, '', '4 bytes in - 4 bytes out - OutRaw<4,4,0>, OutHandle<0,1>, Buffer<0,0x21,0>, InRaw<4,4,0>', ''), -0x7100122254: ('nn::tma::ISocket', 15, '', '0x10 bytes in - 4 bytes out - OutRaw<4,4,0>, OutHandle<0,1>, Buffer<0,0x21,0>, Buffer<1,0x21,0>, InHandle<0,1>, InRaw<8,8,8>, InRaw<4,4,0>', ''), -0x71001222A4: ('nn::tma::ISocket', 16, '', '4 bytes in - 0x10 bytes out - OutRaw<4,4,0>, OutRaw<8,8,8>, InRaw<4,4,0>', ''), -0x7100123824: ('nn::tma::IHtcsManager', 0, '', '0 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>', ''), -0x7100123844: ('nn::tma::IHtcsManager', 1, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>', ''), -0x7100123868: ('nn::tma::IHtcsManager', 2, '', '0x48 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0x44>, InRaw<0x42,2,0>', ''), -0x710012388C: ('nn::tma::IHtcsManager', 3, '', '0x48 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0x44>, InRaw<0x42,2,0>', ''), -0x71001238B0: ('nn::tma::IHtcsManager', 4, '', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>', ''), -0x71001238D8: ('nn::tma::IHtcsManager', 5, '', '4 bytes in - 0x4C bytes out - OutRaw<4,4,0x44>, OutRaw<4,4,0x48>, OutRaw<0x42,2,0>, InRaw<4,4,0>', ''), -0x71001238FC: ('nn::tma::IHtcsManager', 6, '', '8 bytes in - 0x10 bytes out - OutRaw<4,4,0>, OutRaw<8,8,8>, Buffer<0,6,0>, InRaw<4,4,0>, InRaw<4,4,4>', ''), -0x7100123934: ('nn::tma::IHtcsManager', 7, '', '8 bytes in - 0x10 bytes out - OutRaw<4,4,0>, OutRaw<8,8,8>, InRaw<4,4,0>, Buffer<0,5,0>, InRaw<4,4,4>', ''), -0x7100123968: ('nn::tma::IHtcsManager', 8, '', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>', ''), -0x7100123990: ('nn::tma::IHtcsManager', 9, '', '0xC bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<4,4,8>', ''), -0x71001239BC: ('nn::tma::IHtcsManager', 10, '', '0 bytes in - 0x20 bytes out - OutRaw<0x20,1,0>', ''), -0x71001239DC: ('nn::tma::IHtcsManager', 11, '', '0 bytes in - 0x20 bytes out - OutRaw<0x20,1,0>', ''), -0x71001239FC: ('nn::tma::IHtcsManager', 12, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, OutObject<0,0>', ''), -0x7100123A8C: ('nn::tma::IHtcsManager', 13, '', '1 bytes in - 4 bytes out - OutRaw<4,4,0>, OutObject<0,0>, InRaw<1,1,0>', ''), -0x7100123B28: ('nn::tma::IHtcsManager', 100, '', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', ''), -0x7100123B48: ('nn::tma::IHtcsManager', 101, '', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', ''), -0x71001246DC: ('nn::tma::ISocket', 0, '', '0 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>', ''), -0x71001246FC: ('nn::tma::ISocket', 1, '', '0x42 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<0x42,2,0>', ''), -0x710012471C: ('nn::tma::ISocket', 2, '', '0x42 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<0x42,2,0>', ''), -0x710012473C: ('nn::tma::ISocket', 3, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>', ''), -0x7100124760: ('nn::tma::ISocket', 4, '', '0 bytes in - 0x48 bytes out - OutRaw<4,4,0x44>, OutObject<0,0>, OutRaw<0x42,2,0>', ''), -0x71001247FC: ('nn::tma::ISocket', 5, '', '4 bytes in - 0x10 bytes out - OutRaw<4,4,0>, OutRaw<8,8,8>, Buffer<0,0x22,0>, InRaw<4,4,0>', ''), -0x710012482C: ('nn::tma::ISocket', 6, '', '4 bytes in - 0x10 bytes out - OutRaw<4,4,0>, OutRaw<8,8,8>, Buffer<0,0x21,0>, InRaw<4,4,0>', ''), -0x710012485C: ('nn::tma::ISocket', 7, '', '4 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>', ''), -0x7100124880: ('nn::tma::ISocket', 8, '', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>', ''), -0x71001248A8: ('nn::tma::ISocket', 9, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, OutHandle<0,1>', ''), -0x71001248C8: ('nn::tma::ISocket', 10, '', '4 bytes in - 0x48 bytes out - OutRaw<4,4,0x44>, OutObject<0,0>, OutRaw<0x42,2,0>, InRaw<4,4,0>', ''), -0x7100124970: ('nn::tma::ISocket', 11, '', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, OutHandle<0,1>, InRaw<4,4,0>, InRaw<4,4,4>', ''), -0x7100124998: ('nn::tma::ISocket', 12, '', '4 bytes in - 0x10 bytes out - OutRaw<4,4,0>, OutRaw<8,8,8>, Buffer<0,0x22,0>, InRaw<4,4,0>', ''), -0x71001249C8: ('nn::tma::ISocket', 13, '', '0x18 bytes in - 4 bytes out - OutRaw<4,4,0>, OutHandle<0,1>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<8,8,0x10>, InHandle<0,1>, InRaw<4,4,8>', ''), -0x7100124A00: ('nn::tma::ISocket', 14, '', '4 bytes in - 4 bytes out - OutRaw<4,4,0>, OutHandle<0,1>, Buffer<0,0x21,0>, InRaw<4,4,0>', ''), -0x7100124A30: ('nn::tma::ISocket', 15, '', '0x10 bytes in - 4 bytes out - OutRaw<4,4,0>, OutHandle<0,1>, Buffer<0,0x21,0>, Buffer<1,0x21,0>, InHandle<0,1>, InRaw<8,8,8>, InRaw<4,4,0>', ''), -0x7100124A80: ('nn::tma::ISocket', 16, '', '4 bytes in - 0x10 bytes out - OutRaw<4,4,0>, OutRaw<8,8,8>, InRaw<4,4,0>', ''), -0x7100129EE4: ('nn::lm::ILogService', 0, '', '8 bytes in - 0 bytes out - takes pid - OutObject<0,0>, InRaw<8,8,0>', ''), -0x710012A2A0: ('nn::lm::ILogger', 0, '', '0 bytes in - 0 bytes out - Buffer<0,0x21,0>', ''), -0x710012A2C8: ('nn::lm::ILogger', 1, '', '4 bytes in - 0 bytes out - InRaw<4,4,0>', ''), -0x710012AC38: ('nn::nfc::detail::ISystemManager', 0, '', '0 bytes in - 0 bytes out - OutObject<0,0>', ''), -0x710012AE04: ('nn::nfc::detail::ISystem', 0, '', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>, InRaw<8,8,8>, Buffer<0,5,0>', ''), -0x710012AE30: ('nn::nfc::detail::ISystem', 1, '', '0 bytes in - 0 bytes out', ''), -0x710012AE50: ('nn::nfc::detail::ISystem', 2, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x710012AE70: ('nn::nfc::detail::ISystem', 3, '', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', ''), -0x710012AE90: ('nn::nfc::detail::ISystem', 100, '', '1 bytes in - 0 bytes out - InRaw<1,1,0>', ''), -0x710012B578: ('nn::nfc::detail::IUserManager', 0, '', '0 bytes in - 0 bytes out - OutObject<0,0>', ''), -0x710012B744: ('nn::nfc::detail::IUser', 0, '', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>, InRaw<8,8,8>, Buffer<0,5,0>', ''), -0x710012B770: ('nn::nfc::detail::IUser', 1, '', '0 bytes in - 0 bytes out', ''), -0x710012B790: ('nn::nfc::detail::IUser', 2, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x710012B7B0: ('nn::nfc::detail::IUser', 3, '', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', ''), -0x710012C49C: ('nn::nfc::mifare::detail::IUserManager', 0, '', '0 bytes in - 0 bytes out - OutObject<0,0>', ''), -0x710012C668: ('nn::nfc::mifare::detail::IUser', 0, '', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>, InRaw<8,8,8>, Buffer<0,5,0>', ''), -0x710012C694: ('nn::nfc::mifare::detail::IUser', 1, '', '0 bytes in - 0 bytes out', ''), -0x710012C6B4: ('nn::nfc::mifare::detail::IUser', 2, '', '0 bytes in - 4 bytes out - Buffer<0,0xA,0>, OutRaw<4,4,0>', ''), -0x710012C6E8: ('nn::nfc::mifare::detail::IUser', 3, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x710012C708: ('nn::nfc::mifare::detail::IUser', 4, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x710012C728: ('nn::nfc::mifare::detail::IUser', 5, '', '8 bytes in - 0 bytes out - Buffer<0,6,0>, InRaw<8,4,0>, Buffer<1,5,0>', ''), -0x710012C768: ('nn::nfc::mifare::detail::IUser', 6, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>, Buffer<0,5,0>', ''), -0x710012C798: ('nn::nfc::mifare::detail::IUser', 7, '', '8 bytes in - 0 bytes out - Buffer<0,0x1A,0x58>, InRaw<8,4,0>', ''), -0x710012C7C4: ('nn::nfc::mifare::detail::IUser', 8, '', '8 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,4,0>', ''), -0x710012C7E4: ('nn::nfc::mifare::detail::IUser', 9, '', '8 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,4,0>', ''), -0x710012C804: ('nn::nfc::mifare::detail::IUser', 10, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x710012C824: ('nn::nfc::mifare::detail::IUser', 11, '', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,4,0>', ''), -0x710012C844: ('nn::nfc::mifare::detail::IUser', 12, '', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,4,0>', ''), -0x710012C864: ('nn::nfc::mifare::detail::IUser', 13, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x7100130298: ('nn::nfp::detail::IDebugManager', 0, '', '0 bytes in - 0 bytes out - OutObject<0,0>', ''), -0x7100130464: ('nn::nfp::detail::IDebug', 0, '', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>, InRaw<8,8,8>, Buffer<0,5,0>', ''), -0x7100130490: ('nn::nfp::detail::IDebug', 1, '', '0 bytes in - 0 bytes out', ''), -0x71001304B0: ('nn::nfp::detail::IDebug', 2, '', '0 bytes in - 4 bytes out - Buffer<0,0xA,0>, OutRaw<4,4,0>', ''), -0x71001304E4: ('nn::nfp::detail::IDebug', 3, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100130504: ('nn::nfp::detail::IDebug', 4, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100130524: ('nn::nfp::detail::IDebug', 5, '', '0x10 bytes in - 0 bytes out - InRaw<8,4,0>, InRaw<4,4,8>, InRaw<4,4,0xC>', ''), -0x710013054C: ('nn::nfp::detail::IDebug', 6, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x710013056C: ('nn::nfp::detail::IDebug', 7, '', '0xC bytes in - 0 bytes out - InRaw<8,4,0>, InRaw<4,4,8>', ''), -0x7100130590: ('nn::nfp::detail::IDebug', 8, '', '8 bytes in - 4 bytes out - Buffer<0,6,0>, OutRaw<4,4,0>, InRaw<8,4,0>', ''), -0x71001305C8: ('nn::nfp::detail::IDebug', 9, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>, Buffer<0,5,0>', ''), -0x71001305F0: ('nn::nfp::detail::IDebug', 10, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100130610: ('nn::nfp::detail::IDebug', 11, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100130630: ('nn::nfp::detail::IDebug', 12, '', '0xC bytes in - 0 bytes out - InRaw<8,4,0>, InRaw<4,4,8>, Buffer<0,5,0>', ''), -0x710013065C: ('nn::nfp::detail::IDebug', 13, '', '8 bytes in - 0 bytes out - Buffer<0,0x1A,0x58>, InRaw<8,4,0>', ''), -0x7100130688: ('nn::nfp::detail::IDebug', 14, '', '8 bytes in - 0 bytes out - Buffer<0,0x1A,0x100>, InRaw<8,4,0>', ''), -0x71001306B4: ('nn::nfp::detail::IDebug', 15, '', '8 bytes in - 0 bytes out - Buffer<0,0x1A,0x40>, InRaw<8,4,0>', ''), -0x71001306E0: ('nn::nfp::detail::IDebug', 16, '', '8 bytes in - 0 bytes out - Buffer<0,0x1A,0x40>, InRaw<8,4,0>', ''), -0x710013070C: ('nn::nfp::detail::IDebug', 17, '', '8 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,4,0>', ''), -0x710013072C: ('nn::nfp::detail::IDebug', 18, '', '8 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,4,0>', ''), -0x710013074C: ('nn::nfp::detail::IDebug', 19, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x710013076C: ('nn::nfp::detail::IDebug', 20, '', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,4,0>', ''), -0x710013078C: ('nn::nfp::detail::IDebug', 21, '', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,4,0>', ''), -0x71001307AC: ('nn::nfp::detail::IDebug', 22, '', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,4,0>', ''), -0x71001307CC: ('nn::nfp::detail::IDebug', 23, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x71001307EC: ('nn::nfp::detail::IDebug', 24, '', '0xC bytes in - 0 bytes out - InRaw<8,4,0>, InRaw<4,4,8>, Buffer<0,5,0>', ''), -0x7100130818: ('nn::nfp::detail::IDebug', 100, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100130838: ('nn::nfp::detail::IDebug', 101, '', '8 bytes in - 0 bytes out - Buffer<0,0x1A,0x40>, InRaw<8,4,0>', ''), -0x7100130864: ('nn::nfp::detail::IDebug', 102, '', '8 bytes in - 0 bytes out - Buffer<0,0x1A,0x100>, InRaw<8,4,0>', ''), -0x7100130890: ('nn::nfp::detail::IDebug', 103, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>, Buffer<0,0x19,0x100>', ''), -0x71001308B4: ('nn::nfp::detail::IDebug', 104, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x71001308D4: ('nn::nfp::detail::IDebug', 105, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x71001308F4: ('nn::nfp::detail::IDebug', 106, '', '8 bytes in - 1 bytes out - OutRaw<1,1,0>, InRaw<8,4,0>', ''), -0x7100130914: ('nn::nfp::detail::IDebug', 200, '', '8 bytes in - 0 bytes out - Buffer<0,0x1A,0x298>, InRaw<8,4,0>', ''), -0x7100130940: ('nn::nfp::detail::IDebug', 201, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>, Buffer<0,0x19,0x298>', ''), -0x7100130964: ('nn::nfp::detail::IDebug', 202, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100130984: ('nn::nfp::detail::IDebug', 203, '', '0xC bytes in - 0 bytes out - InRaw<8,4,0>, InRaw<4,4,8>', ''), -0x71001309A8: ('nn::nfp::detail::IDebug', 204, '', '0 bytes in - 4 bytes out - Buffer<0,6,0>, OutRaw<4,4,0>', ''), -0x71001309D8: ('nn::nfp::detail::IDebug', 205, '', '0 bytes in - 0 bytes out - Buffer<0,5,0>', ''), -0x7100130A00: ('nn::nfp::detail::IDebug', 206, '', '0xC bytes in - 0 bytes out - InRaw<8,4,0>, Buffer<0,5,0>, InRaw<4,4,8>', ''), -0x7100130A30: ('nn::nfp::detail::IDebug', 300, '', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>, InRaw<8,8,8>, Buffer<0,5,0>', ''), -0x7100130A5C: ('nn::nfp::detail::IDebug', 301, '', '0 bytes in - 0 bytes out', ''), -0x7100130A7C: ('nn::nfp::detail::IDebug', 302, '', '0 bytes in - 4 bytes out - Buffer<0,0xA,0>, OutRaw<4,4,0>', ''), -0x7100130AB0: ('nn::nfp::detail::IDebug', 303, '', '0xC bytes in - 0 bytes out - InRaw<8,4,0>, InRaw<4,4,8>', ''), -0x7100130AD4: ('nn::nfp::detail::IDebug', 304, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100130AF4: ('nn::nfp::detail::IDebug', 305, '', '0x10 bytes in - 4 bytes out - Buffer<0,6,0>, OutRaw<4,4,0>, InRaw<8,4,0>, Buffer<1,5,0>, InRaw<8,8,8>', ''), -0x7100130B44: ('nn::nfp::detail::IDebug', 306, '', '8 bytes in - 0 bytes out - Buffer<0,0x1A,0x58>, InRaw<8,4,0>', ''), -0x7100130B70: ('nn::nfp::detail::IDebug', 307, '', '8 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,4,0>', ''), -0x7100130B90: ('nn::nfp::detail::IDebug', 308, '', '8 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,4,0>', ''), -0x7100130BB0: ('nn::nfp::detail::IDebug', 309, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x7100130BD0: ('nn::nfp::detail::IDebug', 310, '', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,4,0>', ''), -0x7100130BF0: ('nn::nfp::detail::IDebug', 311, '', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,4,0>', ''), -0x7100130C10: ('nn::nfp::detail::IDebug', 312, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100130C30: ('nn::nfp::detail::IDebug', 313, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100130C50: ('nn::nfp::detail::IDebug', 314, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x710013277C: ('nn::nfp::detail::ISystemManager', 0, '', '0 bytes in - 0 bytes out - OutObject<0,0>', ''), -0x7100132948: ('nn::nfp::detail::ISystem', 0, '', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>, InRaw<8,8,8>, Buffer<0,5,0>', ''), -0x7100132974: ('nn::nfp::detail::ISystem', 1, '', '0 bytes in - 0 bytes out', ''), -0x7100132994: ('nn::nfp::detail::ISystem', 2, '', '0 bytes in - 4 bytes out - Buffer<0,0xA,0>, OutRaw<4,4,0>', ''), -0x71001329C8: ('nn::nfp::detail::ISystem', 3, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x71001329E8: ('nn::nfp::detail::ISystem', 4, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100132A08: ('nn::nfp::detail::ISystem', 5, '', '0x10 bytes in - 0 bytes out - InRaw<8,4,0>, InRaw<4,4,8>, InRaw<4,4,0xC>', ''), -0x7100132A30: ('nn::nfp::detail::ISystem', 6, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100132A50: ('nn::nfp::detail::ISystem', 10, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100132A70: ('nn::nfp::detail::ISystem', 11, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100132A90: ('nn::nfp::detail::ISystem', 13, '', '8 bytes in - 0 bytes out - Buffer<0,0x1A,0x58>, InRaw<8,4,0>', ''), -0x7100132ABC: ('nn::nfp::detail::ISystem', 14, '', '8 bytes in - 0 bytes out - Buffer<0,0x1A,0x100>, InRaw<8,4,0>', ''), -0x7100132AE8: ('nn::nfp::detail::ISystem', 15, '', '8 bytes in - 0 bytes out - Buffer<0,0x1A,0x40>, InRaw<8,4,0>', ''), -0x7100132B14: ('nn::nfp::detail::ISystem', 16, '', '8 bytes in - 0 bytes out - Buffer<0,0x1A,0x40>, InRaw<8,4,0>', ''), -0x7100132B40: ('nn::nfp::detail::ISystem', 17, '', '8 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,4,0>', ''), -0x7100132B60: ('nn::nfp::detail::ISystem', 18, '', '8 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,4,0>', ''), -0x7100132B80: ('nn::nfp::detail::ISystem', 19, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x7100132BA0: ('nn::nfp::detail::ISystem', 20, '', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,4,0>', ''), -0x7100132BC0: ('nn::nfp::detail::ISystem', 21, '', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,4,0>', ''), -0x7100132BE0: ('nn::nfp::detail::ISystem', 23, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x7100132C00: ('nn::nfp::detail::ISystem', 100, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100132C20: ('nn::nfp::detail::ISystem', 101, '', '8 bytes in - 0 bytes out - Buffer<0,0x1A,0x40>, InRaw<8,4,0>', ''), -0x7100132C4C: ('nn::nfp::detail::ISystem', 102, '', '8 bytes in - 0 bytes out - Buffer<0,0x1A,0x100>, InRaw<8,4,0>', ''), -0x7100132C78: ('nn::nfp::detail::ISystem', 103, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>, Buffer<0,0x19,0x100>', ''), -0x7100132C9C: ('nn::nfp::detail::ISystem', 104, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100132CBC: ('nn::nfp::detail::ISystem', 105, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100132CDC: ('nn::nfp::detail::ISystem', 106, '', '8 bytes in - 1 bytes out - OutRaw<1,1,0>, InRaw<8,4,0>', ''), -0x71001331EC: ('nn::nfp::detail::IUserManager', 0, '', '0 bytes in - 0 bytes out - OutObject<0,0>', ''), -0x71001333B8: ('nn::nfp::detail::IUser', 0, '', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>, InRaw<8,8,8>, Buffer<0,5,0>', ''), -0x71001333E4: ('nn::nfp::detail::IUser', 1, '', '0 bytes in - 0 bytes out', ''), -0x7100133404: ('nn::nfp::detail::IUser', 2, '', '0 bytes in - 4 bytes out - Buffer<0,0xA,0>, OutRaw<4,4,0>', ''), -0x7100133438: ('nn::nfp::detail::IUser', 3, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100133458: ('nn::nfp::detail::IUser', 4, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100133478: ('nn::nfp::detail::IUser', 5, '', '0x10 bytes in - 0 bytes out - InRaw<8,4,0>, InRaw<4,4,8>, InRaw<4,4,0xC>', ''), -0x71001334A0: ('nn::nfp::detail::IUser', 6, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x71001334C0: ('nn::nfp::detail::IUser', 7, '', '0xC bytes in - 0 bytes out - InRaw<8,4,0>, InRaw<4,4,8>', ''), -0x71001334E4: ('nn::nfp::detail::IUser', 8, '', '8 bytes in - 4 bytes out - Buffer<0,6,0>, OutRaw<4,4,0>, InRaw<8,4,0>', ''), -0x710013351C: ('nn::nfp::detail::IUser', 9, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>, Buffer<0,5,0>', ''), -0x7100133544: ('nn::nfp::detail::IUser', 10, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100133564: ('nn::nfp::detail::IUser', 11, '', '8 bytes in - 0 bytes out - InRaw<8,4,0>', ''), -0x7100133584: ('nn::nfp::detail::IUser', 12, '', '0xC bytes in - 0 bytes out - InRaw<8,4,0>, InRaw<4,4,8>, Buffer<0,5,0>', ''), -0x71001335B0: ('nn::nfp::detail::IUser', 13, '', '8 bytes in - 0 bytes out - Buffer<0,0x1A,0x58>, InRaw<8,4,0>', ''), -0x71001335DC: ('nn::nfp::detail::IUser', 14, '', '8 bytes in - 0 bytes out - Buffer<0,0x1A,0x100>, InRaw<8,4,0>', ''), -0x7100133608: ('nn::nfp::detail::IUser', 15, '', '8 bytes in - 0 bytes out - Buffer<0,0x1A,0x40>, InRaw<8,4,0>', ''), -0x7100133634: ('nn::nfp::detail::IUser', 16, '', '8 bytes in - 0 bytes out - Buffer<0,0x1A,0x40>, InRaw<8,4,0>', ''), -0x7100133660: ('nn::nfp::detail::IUser', 17, '', '8 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,4,0>', ''), -0x7100133680: ('nn::nfp::detail::IUser', 18, '', '8 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,4,0>', ''), -0x71001336A0: ('nn::nfp::detail::IUser', 19, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x71001336C0: ('nn::nfp::detail::IUser', 20, '', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,4,0>', ''), -0x71001336E0: ('nn::nfp::detail::IUser', 21, '', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,4,0>', ''), -0x7100133700: ('nn::nfp::detail::IUser', 22, '', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,4,0>', ''), -0x7100133720: ('nn::nfp::detail::IUser', 23, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x7100133740: ('nn::nfp::detail::IUser', 24, '', '0xC bytes in - 0 bytes out - InRaw<8,4,0>, InRaw<4,4,8>, Buffer<0,5,0>', ''), -0x7100144B74: ('nn::nifm::detail::IStaticService', 4, 'CreateGeneralServiceOld', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x7100144BFC: ('nn::nifm::detail::IStaticService', 5, 'CreateGeneralService', '8 bytes in - 0 bytes out - takes pid - OutObject<0,0>, InRaw<8,8,0>', '(nn::sf::Out,void>,unsigned long)'), -0x7100144DE0: ('nn::nifm::detail::IGeneralService', 1, 'GetClientId', '0 bytes in - 0 bytes out - Buffer<0,0x1A,4>', '(nn::sf::Out)'), -0x7100144E04: ('nn::nifm::detail::IGeneralService', 2, 'CreateScanRequest', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x7100144E8C: ('nn::nifm::detail::IGeneralService', 4, 'CreateRequest', '4 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>', '(nn::sf::Out,void>,int)'), -0x7100144F20: ('nn::nifm::detail::IGeneralService', 5, 'GetCurrentNetworkProfile', '0 bytes in - 0 bytes out - Buffer<0,0x1A,0x17C>', '(nn::sf::Out)'), -0x7100144F44: ('nn::nifm::detail::IGeneralService', 6, 'EnumerateNetworkInterfaces', '4 bytes in - 4 bytes out - Buffer<0,0xA,0>, OutRaw<4,4,0>, InRaw<4,4,0>', '(nn::sf::OutArray const&,nn::sf::Out,unsigned int)'), -0x7100144F7C: ('nn::nifm::detail::IGeneralService', 7, 'EnumerateNetworkProfiles', '1 bytes in - 4 bytes out - Buffer<0,6,0>, OutRaw<4,4,0>, InRaw<1,1,0>', '(nn::sf::OutArray const&,nn::sf::Out,unsigned char)'), -0x7100144FB8: ('nn::nifm::detail::IGeneralService', 8, 'GetNetworkProfile', '0x10 bytes in - 0 bytes out - Buffer<0,0x1A,0x17C>, InRaw<0x10,1,0>', '(nn::sf::Out,nn::util::Uuid const&)'), -0x7100144FE4: ('nn::nifm::detail::IGeneralService', 9, 'SetNetworkProfile', '0 bytes in - 0x10 bytes out - OutRaw<0x10,1,0>, Buffer<0,0x19,0x17C>', '(nn::sf::Out,nn::nifm::detail::sf::NetworkProfileData const&)'), -0x7100145008: ('nn::nifm::detail::IGeneralService', 10, 'RemoveNetworkProfile', '0x10 bytes in - 0 bytes out - InRaw<0x10,1,0>', '(nn::util::Uuid const&)'), -0x7100145028: ('nn::nifm::detail::IGeneralService', 11, 'GetScanData', '0 bytes in - 4 bytes out - Buffer<0,6,0>, OutRaw<4,4,0>', '(nn::sf::OutArray const&,nn::sf::Out)'), -0x7100145060: ('nn::nifm::detail::IGeneralService', 12, 'GetCurrentIpAddress', '0 bytes in - 4 bytes out - OutRaw<4,1,0>', '(nn::sf::Out)'), -0x7100145080: ('nn::nifm::detail::IGeneralService', 13, 'GetCurrentAccessPoint', '0 bytes in - 0 bytes out - Buffer<0,0x1A,0x34>', '(nn::sf::Out)'), -0x71001450A4: ('nn::nifm::detail::IGeneralService', 14, 'CreateTemporaryNetworkProfile', '0 bytes in - 0x10 bytes out - OutObject<0,0>, OutRaw<0x10,1,0>, Buffer<0,0x19,0x17C>', '(nn::sf::Out,void>,nn::sf::Out,nn::nifm::detail::sf::NetworkProfileData const&)'), -0x7100145148: ('nn::nifm::detail::IGeneralService', 15, 'GetCurrentIpConfigInfo', '0 bytes in - 0x16 bytes out - OutRaw<0xD,1,0>, OutRaw<9,1,0xD>', '(nn::sf::Out,nn::sf::Out)'), -0x7100145168: ('nn::nifm::detail::IGeneralService', 16, 'SetWirelessCommunicationEnabled', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x710014518C: ('nn::nifm::detail::IGeneralService', 17, 'IsWirelessCommunicationEnabled', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71001451AC: ('nn::nifm::detail::IGeneralService', 18, 'GetInternetConnectionStatus', '0 bytes in - 3 bytes out - OutRaw<3,1,0>', '(nn::sf::Out)'), -0x71001451CC: ('nn::nifm::detail::IGeneralService', 19, 'SetEthernetCommunicationEnabled', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71001451F0: ('nn::nifm::detail::IGeneralService', 20, 'IsEthernetCommunicationEnabled', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100145210: ('nn::nifm::detail::IGeneralService', 21, 'IsAnyInternetRequestAccepted', '0 bytes in - 1 bytes out - OutRaw<1,1,0>, Buffer<0,0x19,4>', '(nn::sf::Out,nn::nifm::ClientId)'), -0x7100145244: ('nn::nifm::detail::IGeneralService', 22, 'IsAnyForegroundRequestAccepted', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100145264: ('nn::nifm::detail::IGeneralService', 23, 'PutToSleep', '0 bytes in - 0 bytes out', '(void)'), -0x7100145284: ('nn::nifm::detail::IGeneralService', 24, 'WakeUp', '0 bytes in - 0 bytes out', '(void)'), -0x71001452A4: ('nn::nifm::detail::IGeneralService', 25, 'GetSsidListVersion', '0 bytes in - 0x10 bytes out - OutRaw<0x10,1,0>', '(nn::sf::Out)'), -0x71001452C4: ('nn::nifm::detail::IGeneralService', 26, 'SetExclusiveClient', '0 bytes in - 0 bytes out - Buffer<0,0x19,4>', '(nn::nifm::ClientId)'), -0x71001452F8: ('nn::nifm::detail::IGeneralService', 27, 'GetDefaultIpSetting', '0 bytes in - 0 bytes out - Buffer<0,0x1A,0xC2>', '(nn::sf::Out)'), -0x710014531C: ('nn::nifm::detail::IGeneralService', 28, 'SetDefaultIpSetting', '0 bytes in - 0 bytes out - Buffer<0,0x19,0xC2>', '(nn::nifm::IpSettingData const&)'), -0x7100145340: ('nn::nifm::detail::IGeneralService', 29, 'SetWirelessCommunicationEnabledForTest', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x7100145364: ('nn::nifm::detail::IGeneralService', 30, 'SetEthernetCommunicationEnabledForTest', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x7100145388: ('nn::nifm::detail::IGeneralService', 31, 'GetTelemetorySystemEventReadableHandle', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71001453A8: ('nn::nifm::detail::IGeneralService', 32, 'GetTelemetryInfo', '0 bytes in - 0 bytes out - Buffer<0,0x16,0x20C>', '(nn::sf::Out)'), -0x71001453CC: ('nn::nifm::detail::IGeneralService', 33, 'ConfirmSystemAvailability', '0 bytes in - 0 bytes out', '(void)'), -0x71001456F4: ('nn::nifm::detail::IScanRequest', 0, 'Submit', '0 bytes in - 0 bytes out', '(void)'), -0x7100145714: ('nn::nifm::detail::IScanRequest', 1, 'IsProcessing', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100145734: ('nn::nifm::detail::IScanRequest', 2, 'GetResult', '0 bytes in - 0 bytes out', '(void)'), -0x7100145754: ('nn::nifm::detail::IScanRequest', 3, 'GetSystemEventReadableHandle', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71001458C4: ('nn::nifm::detail::IRequest', 0, 'GetRequestState', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71001458E4: ('nn::nifm::detail::IRequest', 1, 'GetResult', '0 bytes in - 0 bytes out', '(void)'), -0x7100145904: ('nn::nifm::detail::IRequest', 2, 'GetSystemEventReadableHandles', '0 bytes in - 0 bytes out - OutHandle<0,1>, OutHandle<1,1>', '(nn::sf::Out,nn::sf::Out)'), -0x7100145924: ('nn::nifm::detail::IRequest', 3, 'Cancel', '0 bytes in - 0 bytes out', '(void)'), -0x7100145944: ('nn::nifm::detail::IRequest', 4, 'Submit', '0 bytes in - 0 bytes out', '(void)'), -0x7100145964: ('nn::nifm::detail::IRequest', 5, 'SetRequirement', '0x24 bytes in - 0 bytes out - InRaw<0x24,4,0>', '(nn::nifm::Requirement const&)'), -0x7100145984: ('nn::nifm::detail::IRequest', 6, 'SetRequirementPreset', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(int)'), -0x71001459A8: ('nn::nifm::detail::IRequest', 8, 'SetPriority', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(unsigned char)'), -0x71001459CC: ('nn::nifm::detail::IRequest', 9, 'SetNetworkProfileId', '0x10 bytes in - 0 bytes out - InRaw<0x10,1,0>', '(nn::util::Uuid const&)'), -0x71001459EC: ('nn::nifm::detail::IRequest', 10, 'SetRejectable', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x7100145A10: ('nn::nifm::detail::IRequest', 11, 'SetConnectionConfirmationOption', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(signed char)'), -0x7100145A34: ('nn::nifm::detail::IRequest', 12, 'SetPersistent', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x7100145A58: ('nn::nifm::detail::IRequest', 13, 'SetInstant', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x7100145A7C: ('nn::nifm::detail::IRequest', 14, 'SetSustainable', '2 bytes in - 0 bytes out - InRaw<1,1,0>, InRaw<1,1,1>', '(bool,unsigned char)'), -0x7100145AA4: ('nn::nifm::detail::IRequest', 15, 'SetRawPriority', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(unsigned char)'), -0x7100145AC8: ('nn::nifm::detail::IRequest', 16, 'SetGreedy', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x7100145AEC: ('nn::nifm::detail::IRequest', 17, 'SetSharable', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x7100145B10: ('nn::nifm::detail::IRequest', 18, 'SetRequirementByRevision', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(unsigned int)'), -0x7100145B34: ('nn::nifm::detail::IRequest', 19, 'GetRequirement', '0 bytes in - 0x24 bytes out - OutRaw<0x24,4,0>', '(nn::sf::Out)'), -0x7100145B54: ('nn::nifm::detail::IRequest', 20, 'GetRevision', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x7100145B74: ('nn::nifm::detail::IRequest', 21, 'GetAppletInfo', '4 bytes in - 0xC bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, OutRaw<4,4,8>, Buffer<0,6,0>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::Out,nn::sf::Out,nn::sf::OutBuffer const&,unsigned int)'), -0x7100145BA4: ('nn::nifm::detail::IRequest', 22, 'GetAdditionalInfo', '0 bytes in - 4 bytes out - Buffer<0,0x16,0x410>, OutRaw<4,4,0>', '(nn::sf::Out,nn::sf::Out)'), -0x7100145BD0: ('nn::nifm::detail::IRequest', 23, 'SetKeptInSleep', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x7100145BF4: ('nn::nifm::detail::IRequest', 24, 'RegisterSocketDescriptor', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(int)'), -0x7100145C18: ('nn::nifm::detail::IRequest', 25, 'UnregisterSocketDescriptor', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(int)'), -0x7100147480: ('nn::nifm::detail::INetworkProfile', 0, 'Update', '0 bytes in - 0x10 bytes out - OutRaw<0x10,1,0>, Buffer<0,0x19,0x17C>', '(nn::sf::Out,nn::nifm::detail::sf::NetworkProfileData const&)'), -0x71001474A4: ('nn::nifm::detail::INetworkProfile', 1, 'PersistOld', '0x10 bytes in - 0x10 bytes out - OutRaw<0x10,1,0>, InRaw<0x10,1,0>', '(nn::sf::Out,nn::util::Uuid const&)'), -0x71001474C4: ('nn::nifm::detail::INetworkProfile', 2, 'Persist', '0 bytes in - 0x10 bytes out - OutRaw<0x10,1,0>', '(nn::sf::Out)'), -0x710014C830: ('nn::nsd::detail::IManager', 10, '', '0 bytes in - 0 bytes out - Buffer<0,0x16,0x100>', ''), -0x710014C854: ('nn::nsd::detail::IManager', 11, '', '0 bytes in - 0 bytes out - Buffer<0,0x16,8>', ''), -0x710014C878: ('nn::nsd::detail::IManager', 12, '', '0 bytes in - 0x10 bytes out - OutRaw<0x10,1,0>', ''), -0x710014C898: ('nn::nsd::detail::IManager', 13, '', '4 bytes in - 0 bytes out - InRaw<4,4,0>', ''), -0x710014C8BC: ('nn::nsd::detail::IManager', 14, '', '4 bytes in - 0 bytes out - Buffer<0,5,0>, Buffer<1,6,0>, InRaw<4,4,0>', ''), -0x710014C8F0: ('nn::nsd::detail::IManager', 20, '', '0 bytes in - 0 bytes out - Buffer<0,0x16,0x100>, Buffer<1,0x15,0x100>', ''), -0x710014C920: ('nn::nsd::detail::IManager', 21, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,0x16,0x100>, Buffer<1,0x15,0x100>', ''), -0x710014C950: ('nn::nsd::detail::IManager', 30, '', '0 bytes in - 0 bytes out - Buffer<0,0x16,0x108>, Buffer<1,0x15,0x10>', ''), -0x710014C980: ('nn::nsd::detail::IManager', 31, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,0x16,0x108>, Buffer<1,0x15,0x10>', ''), -0x710014C9B0: ('nn::nsd::detail::IManager', 40, '', '0 bytes in - 0 bytes out - Buffer<0,0x16,0x100>', ''), -0x710014C9D4: ('nn::nsd::detail::IManager', 41, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,0x16,0x100>', ''), -0x710014C9F8: ('nn::nsd::detail::IManager', 42, '', '0 bytes in - 0 bytes out - Buffer<0,0x16,0x100>', ''), -0x710014CA1C: ('nn::nsd::detail::IManager', 43, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,0x16,0x100>', ''), -0x710014CA40: ('nn::nsd::detail::IManager', 50, '', '0 bytes in - 0 bytes out - Buffer<0,0x16,0x12BF0>', ''), -0x710014CA68: ('nn::nsd::detail::IManager', 60, '', '0 bytes in - 0 bytes out - Buffer<0,0x16,0x12BF0>', ''), -0x710014CA90: ('nn::nsd::detail::IManager', 61, '', '0 bytes in - 0 bytes out - Buffer<0,0x15,0x12BF0>', ''), -0x710014CAB8: ('nn::nsd::detail::IManager', 62, '', '0 bytes in - 0 bytes out', ''), -0x7100152638: ('nn::pctl::detail::ipc::IParentalControlServiceFactory', 0, 'CreateService', '8 bytes in - 0 bytes out - takes pid - OutObject<0,0>, InRaw<8,8,0>', '(nn::sf::Out,void>,unsigned long)'), -0x71001527FC: ('nn::pctl::detail::ipc::IParentalControlService', 1001, 'CheckFreeCommunicationPermission', '0 bytes in - 0 bytes out', '(void)'), -0x710015281C: ('nn::pctl::detail::ipc::IParentalControlService', 1002, 'ConfirmLaunchApplicationPermission', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, Buffer<0,9,0>, InRaw<1,1,0>', '(nn::ncm::ApplicationId,nn::sf::InArray const&,bool)'), -0x710015284C: ('nn::pctl::detail::ipc::IParentalControlService', 1003, 'ConfirmResumeApplicationPermission', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, Buffer<0,9,0>, InRaw<1,1,0>', '(nn::ncm::ApplicationId,nn::sf::InArray const&,bool)'), -0x710015287C: ('nn::pctl::detail::ipc::IParentalControlService', 1004, 'ConfirmSnsPostPermission', '0 bytes in - 0 bytes out', '(void)'), -0x710015289C: ('nn::pctl::detail::ipc::IParentalControlService', 1005, 'ConfirmSystemSettingsPermission', '0 bytes in - 0 bytes out', '(void)'), -0x71001528BC: ('nn::pctl::detail::ipc::IParentalControlService', 1006, 'IsRestrictionTemporaryUnlocked', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71001528DC: ('nn::pctl::detail::ipc::IParentalControlService', 1007, 'RevertRestrictionTemporaryUnlocked', '0 bytes in - 0 bytes out', '(void)'), -0x71001528FC: ('nn::pctl::detail::ipc::IParentalControlService', 1008, 'EnterRestrictedSystemSettings', '0 bytes in - 0 bytes out', '(void)'), -0x710015291C: ('nn::pctl::detail::ipc::IParentalControlService', 1009, 'LeaveRestrictedSystemSettings', '0 bytes in - 0 bytes out', '(void)'), -0x710015293C: ('nn::pctl::detail::ipc::IParentalControlService', 1010, 'IsRestrictedSystemSettingsEntered', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x710015295C: ('nn::pctl::detail::ipc::IParentalControlService', 1011, 'RevertRestrictedSystemSettingsEntered', '0 bytes in - 0 bytes out', '(void)'), -0x710015297C: ('nn::pctl::detail::ipc::IParentalControlService', 1012, 'GetRestrictedFeatures', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x710015299C: ('nn::pctl::detail::ipc::IParentalControlService', 1031, 'IsRestrictionEnabled', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71001529BC: ('nn::pctl::detail::ipc::IParentalControlService', 1032, 'GetSafetyLevel', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71001529DC: ('nn::pctl::detail::ipc::IParentalControlService', 1033, 'SetSafetyLevel', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(int)'), -0x7100152A00: ('nn::pctl::detail::ipc::IParentalControlService', 1034, 'GetSafetyLevelSettings', '4 bytes in - 3 bytes out - OutRaw<3,1,0>, InRaw<4,4,0>', '(nn::sf::Out,int)'), -0x7100152A24: ('nn::pctl::detail::ipc::IParentalControlService', 1035, 'GetCurrentSettings', '0 bytes in - 3 bytes out - OutRaw<3,1,0>', '(nn::sf::Out)'), -0x7100152A44: ('nn::pctl::detail::ipc::IParentalControlService', 1036, 'SetCustomSafetyLevelSettings', '3 bytes in - 0 bytes out - InRaw<3,1,0>', '(nn::pctl::SafetyLevelSettings)'), -0x7100152A68: ('nn::pctl::detail::ipc::IParentalControlService', 1037, 'GetDefaultRatingOrganization', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x7100152A88: ('nn::pctl::detail::ipc::IParentalControlService', 1038, 'SetDefaultRatingOrganization', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(int)'), -0x7100152AAC: ('nn::pctl::detail::ipc::IParentalControlService', 1039, 'GetFreeCommunicationApplicationListCount', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x7100152ACC: ('nn::pctl::detail::ipc::IParentalControlService', 1042, 'AddToFreeCommunicationApplicationList', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::ncm::ApplicationId)'), -0x7100152AEC: ('nn::pctl::detail::ipc::IParentalControlService', 1043, 'DeleteSettings', '0 bytes in - 0 bytes out', '(void)'), -0x7100152B0C: ('nn::pctl::detail::ipc::IParentalControlService', 1044, 'GetFreeCommunicationApplicationList', '4 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::OutArray const&,int)'), -0x7100152B40: ('nn::pctl::detail::ipc::IParentalControlService', 1045, 'UpdateFreeCommunicationApplicationList', '0 bytes in - 0 bytes out - Buffer<0,5,0>', '(nn::sf::InArray const&)'), -0x7100152B6C: ('nn::pctl::detail::ipc::IParentalControlService', 1046, 'DisableFeaturesForReset', '0 bytes in - 0 bytes out', '(void)'), -0x7100152B8C: ('nn::pctl::detail::ipc::IParentalControlService', 1047, 'NotifyApplicationDownloadStarted', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::ncm::ApplicationId)'), -0x7100152BAC: ('nn::pctl::detail::ipc::IParentalControlService', 1201, 'UnlockRestrictionTemporarily', '0 bytes in - 0 bytes out - Buffer<0,9,0>', '(nn::sf::InArray const&)'), -0x7100152BD4: ('nn::pctl::detail::ipc::IParentalControlService', 1202, 'UnlockSystemSettingsRestriction', '0 bytes in - 0 bytes out - Buffer<0,9,0>', '(nn::sf::InArray const&)'), -0x7100152BFC: ('nn::pctl::detail::ipc::IParentalControlService', 1203, 'SetPinCode', '0 bytes in - 0 bytes out - Buffer<0,9,0>', '(nn::sf::InArray const&)'), -0x7100152C24: ('nn::pctl::detail::ipc::IParentalControlService', 1204, 'GenerateInquiryCode', '0 bytes in - 0x20 bytes out - OutRaw<0x20,1,0>', '(nn::sf::Out)'), -0x7100152C44: ('nn::pctl::detail::ipc::IParentalControlService', 1205, 'CheckMasterKey', '0x20 bytes in - 1 bytes out - OutRaw<1,1,0>, InRaw<0x20,1,0>, Buffer<0,9,0>', '(nn::sf::Out,nn::pctl::InquiryCode const&,nn::sf::InArray const&)'), -0x7100152C6C: ('nn::pctl::detail::ipc::IParentalControlService', 1206, 'GetPinCodeLength', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x7100152C8C: ('nn::pctl::detail::ipc::IParentalControlService', 1207, 'GetPinCodeChangedEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x7100152CAC: ('nn::pctl::detail::ipc::IParentalControlService', 1403, 'IsPairingActive', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100152CCC: ('nn::pctl::detail::ipc::IParentalControlService', 1406, 'GetSettingsLastUpdated', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x7100152CEC: ('nn::pctl::detail::ipc::IParentalControlService', 1411, 'GetPairingAccountInfo', '0x10 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::pctl::detail::PairingInfoBase const&)'), -0x7100152D0C: ('nn::pctl::detail::ipc::IParentalControlService', 1421, 'GetAccountNickname', '0x10 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,0xA,0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::sf::OutArray const&,nn::pctl::detail::PairingAccountInfoBase const&)'), -0x7100152D3C: ('nn::pctl::detail::ipc::IParentalControlService', 1424, 'GetAccountState', '0x10 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::pctl::detail::PairingAccountInfoBase const&)'), -0x7100152D5C: ('nn::pctl::detail::ipc::IParentalControlService', 1432, 'GetSynchronizationEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x7100152D7C: ('nn::pctl::detail::ipc::IParentalControlService', 1451, 'StartPlayTimer', '0 bytes in - 0 bytes out', '(void)'), -0x7100152D9C: ('nn::pctl::detail::ipc::IParentalControlService', 1452, 'StopPlayTimer', '0 bytes in - 0 bytes out', '(void)'), -0x7100152DBC: ('nn::pctl::detail::ipc::IParentalControlService', 1453, 'IsPlayTimerEnabled', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100152DDC: ('nn::pctl::detail::ipc::IParentalControlService', 1454, 'GetPlayTimerRemainingTime', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x7100152DFC: ('nn::pctl::detail::ipc::IParentalControlService', 1455, 'IsRestrictedByPlayTimer', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100152E1C: ('nn::pctl::detail::ipc::IParentalControlService', 1456, 'GetPlayTimerSettings', '0 bytes in - 0x34 bytes out - OutRaw<0x34,2,0>', '(nn::sf::Out)'), -0x7100152E3C: ('nn::pctl::detail::ipc::IParentalControlService', 1457, 'GetPlayTimerEventToRequestSuspension', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x7100152E5C: ('nn::pctl::detail::ipc::IParentalControlService', 1471, 'NotifyWrongPinCodeInputManyTimes', '0 bytes in - 0 bytes out', '(void)'), -0x7100152E7C: ('nn::pctl::detail::ipc::IParentalControlService', 1472, 'CancelNetworkRequest', '0 bytes in - 0 bytes out', '(void)'), -0x7100152E9C: ('nn::pctl::detail::ipc::IParentalControlService', 1473, 'GetUnlinkedEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x7100152EBC: ('nn::pctl::detail::ipc::IParentalControlService', 1474, 'ClearUnlinkedEvent', '0 bytes in - 0 bytes out', '(void)'), -0x7100152EDC: ('nn::pctl::detail::ipc::IParentalControlService', 1601, 'DisableAllFeatures', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100152EFC: ('nn::pctl::detail::ipc::IParentalControlService', 1602, 'PostEnableAllFeatures', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100152F1C: ('nn::pctl::detail::ipc::IParentalControlService', 1603, 'IsAllFeaturesDisabled', '0 bytes in - 2 bytes out - OutRaw<1,1,0>, OutRaw<1,1,1>', '(nn::sf::Out,nn::sf::Out)'), -0x7100152F3C: ('nn::pctl::detail::ipc::IParentalControlService', 1901, 'DeleteFromFreeCommunicationApplicationListForDebug', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::ncm::ApplicationId)'), -0x7100152F5C: ('nn::pctl::detail::ipc::IParentalControlService', 1902, 'ClearFreeCommunicationApplicationListForDebug', '0 bytes in - 0 bytes out', '(void)'), -0x7100152F7C: ('nn::pctl::detail::ipc::IParentalControlService', 1941, 'DeletePairing', '0 bytes in - 0 bytes out', '(void)'), -0x7100152F9C: ('nn::pctl::detail::ipc::IParentalControlService', 1951, 'SetPlayTimerSettingsForDebug', '0x34 bytes in - 0 bytes out - InRaw<0x34,2,0>', '(nn::pctl::PlayTimerSettings const&)'), -0x7100152FBC: ('nn::pctl::detail::ipc::IParentalControlService', 1952, 'GetPlayTimerSpentTimeForTest', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x7100152FDC: ('nn::pctl::detail::ipc::IParentalControlService', 2001, 'RequestPairingAsync', '0 bytes in - 8 bytes out - OutRaw<8,4,0>, OutHandle<0,1>, Buffer<0,9,0>', '(nn::sf::Out,nn::sf::Out,nn::sf::InArray const&)'), -0x7100153004: ('nn::pctl::detail::ipc::IParentalControlService', 2002, 'FinishRequestPairing', '8 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>, InRaw<8,4,0>', '(nn::sf::Out,nn::pctl::detail::AsyncData)'), -0x7100153024: ('nn::pctl::detail::ipc::IParentalControlService', 2003, 'AuthorizePairingAsync', '0x10 bytes in - 8 bytes out - OutRaw<8,4,0>, OutHandle<0,1>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::sf::Out,nn::pctl::detail::PairingInfoBase const&)'), -0x7100153044: ('nn::pctl::detail::ipc::IParentalControlService', 2004, 'FinishAuthorizePairing', '8 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>, InRaw<8,4,0>', '(nn::sf::Out,nn::pctl::detail::AsyncData)'), -0x7100153064: ('nn::pctl::detail::ipc::IParentalControlService', 2005, 'RetrievePairingInfoAsync', '0 bytes in - 8 bytes out - OutRaw<8,4,0>, OutHandle<0,1>', '(nn::sf::Out,nn::sf::Out)'), -0x7100153084: ('nn::pctl::detail::ipc::IParentalControlService', 2006, 'FinishRetrievePairingInfo', '8 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>, InRaw<8,4,0>', '(nn::sf::Out,nn::pctl::detail::AsyncData)'), -0x71001530A4: ('nn::pctl::detail::ipc::IParentalControlService', 2007, 'UnlinkPairingAsync', '1 bytes in - 8 bytes out - OutRaw<8,4,0>, OutHandle<0,1>, InRaw<1,1,0>', '(nn::sf::Out,nn::sf::Out,bool)'), -0x71001530C8: ('nn::pctl::detail::ipc::IParentalControlService', 2008, 'FinishUnlinkPairing', '0xC bytes in - 0 bytes out - InRaw<8,4,4>, InRaw<1,1,0>', '(nn::pctl::detail::AsyncData,bool)'), -0x71001530EC: ('nn::pctl::detail::ipc::IParentalControlService', 2009, 'GetAccountMiiImageAsync', '0x10 bytes in - 0xC bytes out - OutRaw<8,4,0>, OutHandle<0,1>, OutRaw<4,4,8>, Buffer<0,6,0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::sf::Out,nn::sf::Out,nn::sf::OutBuffer const&,nn::pctl::detail::PairingAccountInfoBase const&)'), -0x710015311C: ('nn::pctl::detail::ipc::IParentalControlService', 2010, 'FinishGetAccountMiiImage', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>, InRaw<8,4,0>', '(nn::sf::Out,nn::sf::OutBuffer const&,nn::pctl::detail::AsyncData)'), -0x710015314C: ('nn::pctl::detail::ipc::IParentalControlService', 2011, 'GetAccountMiiImageContentTypeAsync', '0x10 bytes in - 0xC bytes out - OutRaw<8,4,0>, OutHandle<0,1>, OutRaw<4,4,8>, Buffer<0,0xA,0>, InRaw<0x10,8,0>', '(nn::sf::Out,nn::sf::Out,nn::sf::Out,nn::sf::OutArray const&,nn::pctl::detail::PairingAccountInfoBase const&)'), -0x710015317C: ('nn::pctl::detail::ipc::IParentalControlService', 2012, 'FinishGetAccountMiiImageContentType', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,0xA,0>, InRaw<8,4,0>', '(nn::sf::Out,nn::sf::OutArray const&,nn::pctl::detail::AsyncData)'), -0x71001531AC: ('nn::pctl::detail::ipc::IParentalControlService', 2013, 'SynchronizeParentalControlSettingsAsync', '0 bytes in - 8 bytes out - OutRaw<8,4,0>, OutHandle<0,1>', '(nn::sf::Out,nn::sf::Out)'), -0x71001531CC: ('nn::pctl::detail::ipc::IParentalControlService', 2014, 'FinishSynchronizeParentalControlSettings', '8 bytes in - 0 bytes out - InRaw<8,4,0>', '(nn::pctl::detail::AsyncData)'), -0x71001531EC: ('nn::pctl::detail::ipc::IParentalControlService', 2015, 'FinishSynchronizeParentalControlSettingsWithLastUpdated', '8 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<8,4,0>', '(nn::sf::Out,nn::pctl::detail::AsyncData)'), -0x7100159240: ('nn::prepo::detail::ipc::IPrepoService', 10100, 'SaveReport', '8 bytes in - 0 bytes out - takes pid - Buffer<0,9,0>, Buffer<1,5,0>, InRaw<8,8,0>', '(nn::sf::InArray const&,nn::sf::InBuffer const&,unsigned long)'), -0x7100159278: ('nn::prepo::detail::ipc::IPrepoService', 10101, 'SaveReportWithUser', '0x18 bytes in - 0 bytes out - takes pid - InRaw<0x10,8,0>, Buffer<0,9,0>, Buffer<1,5,0>, InRaw<8,8,0x10>', '(nn::account::Uid const&,nn::sf::InArray const&,nn::sf::InBuffer const&,unsigned long)'), -0x71001592B0: ('nn::prepo::detail::ipc::IPrepoService', 10200, 'RequestImmediateTransmission', '0 bytes in - 0 bytes out', '(void)'), -0x71001592D0: ('nn::prepo::detail::ipc::IPrepoService', 10300, 'GetTransmissionStatus', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71001592F0: ('nn::prepo::detail::ipc::IPrepoService', 20100, 'SaveSystemReport', '8 bytes in - 0 bytes out - Buffer<0,9,0>, InRaw<8,8,0>, Buffer<1,5,0>', '(nn::sf::InArray const&,nn::ApplicationId,nn::sf::InBuffer const&)'), -0x7100159324: ('nn::prepo::detail::ipc::IPrepoService', 20101, 'SaveSystemReportWithUser', '0x18 bytes in - 0 bytes out - InRaw<0x10,8,0>, Buffer<0,9,0>, InRaw<8,8,0x10>, Buffer<1,5,0>', '(nn::account::Uid const&,nn::sf::InArray const&,nn::ApplicationId,nn::sf::InBuffer const&)'), -0x7100159358: ('nn::prepo::detail::ipc::IPrepoService', 30100, 'ClearStorage', '0 bytes in - 0 bytes out', '(void)'), -0x7100159378: ('nn::prepo::detail::ipc::IPrepoService', 40100, 'IsUserAgreementCheckEnabled', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100159398: ('nn::prepo::detail::ipc::IPrepoService', 40101, 'SetUserAgreementCheckEnabled', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71001593BC: ('nn::prepo::detail::ipc::IPrepoService', 90100, 'GetStorageUsage', '0 bytes in - 0x10 bytes out - OutRaw<8,8,0>, OutRaw<8,8,8>', '(nn::sf::Out,nn::sf::Out)'), -0x7100161EBC: ('nn::settings::IFactorySettingsServer', 0, 'GetBluetoothBdAddress', '0 bytes in - 6 bytes out - OutRaw<6,1,0>', '(nn::sf::Out)'), -0x7100161EDC: ('nn::settings::IFactorySettingsServer', 1, 'GetConfigurationId1', '0 bytes in - 0x1E bytes out - OutRaw<0x1E,1,0>', '(nn::sf::Out)'), -0x7100161EFC: ('nn::settings::IFactorySettingsServer', 2, 'GetAccelerometerOffset', '0 bytes in - 6 bytes out - OutRaw<6,2,0>', '(nn::sf::Out)'), -0x7100161F1C: ('nn::settings::IFactorySettingsServer', 3, 'GetAccelerometerScale', '0 bytes in - 6 bytes out - OutRaw<6,2,0>', '(nn::sf::Out)'), -0x7100161F3C: ('nn::settings::IFactorySettingsServer', 4, 'GetGyroscopeOffset', '0 bytes in - 6 bytes out - OutRaw<6,2,0>', '(nn::sf::Out)'), -0x7100161F5C: ('nn::settings::IFactorySettingsServer', 5, 'GetGyroscopeScale', '0 bytes in - 6 bytes out - OutRaw<6,2,0>', '(nn::sf::Out)'), -0x7100161F7C: ('nn::settings::IFactorySettingsServer', 6, 'GetWirelessLanMacAddress', '0 bytes in - 6 bytes out - OutRaw<6,1,0>', '(nn::sf::Out)'), -0x7100161F9C: ('nn::settings::IFactorySettingsServer', 7, 'GetWirelessLanCountryCodeCount', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x7100161FBC: ('nn::settings::IFactorySettingsServer', 8, 'GetWirelessLanCountryCodes', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,0xA,0>', '(nn::sf::Out,nn::sf::OutArray const&)'), -0x7100161FE8: ('nn::settings::IFactorySettingsServer', 9, 'GetSerialNumber', '0 bytes in - 0x18 bytes out - OutRaw<0x18,1,0>', '(nn::sf::Out)'), -0x7100162008: ('nn::settings::IFactorySettingsServer', 10, 'SetInitialSystemAppletProgramId', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::ncm::ProgramId)'), -0x7100162028: ('nn::settings::IFactorySettingsServer', 11, 'SetOverlayDispProgramId', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::ncm::ProgramId)'), -0x7100162048: ('nn::settings::IFactorySettingsServer', 12, 'GetBatteryLot', '0 bytes in - 0x18 bytes out - OutRaw<0x18,1,0>', '(nn::sf::Out)'), -0x7100162068: ('nn::settings::IFactorySettingsServer', 14, 'GetEciDeviceCertificate', '0 bytes in - 0 bytes out - Buffer<0,0x16,0x180>', '(nn::sf::Out)'), -0x710016208C: ('nn::settings::IFactorySettingsServer', 15, 'GetEticketDeviceCertificate', '0 bytes in - 0 bytes out - Buffer<0,0x16,0x240>', '(nn::sf::Out)'), -0x71001620B0: ('nn::settings::IFactorySettingsServer', 16, 'GetSslKey', '0 bytes in - 0 bytes out - Buffer<0,0x16,0x134>', '(nn::sf::Out)'), -0x71001620D4: ('nn::settings::IFactorySettingsServer', 17, 'GetSslCertificate', '0 bytes in - 0 bytes out - Buffer<0,0x16,0x804>', '(nn::sf::Out)'), -0x71001620F8: ('nn::settings::IFactorySettingsServer', 18, 'GetGameCardKey', '0 bytes in - 0 bytes out - Buffer<0,0x16,0x134>', '(nn::sf::Out)'), -0x710016211C: ('nn::settings::IFactorySettingsServer', 19, 'GetGameCardCertificate', '0 bytes in - 0 bytes out - Buffer<0,0x16,0x400>', '(nn::sf::Out)'), -0x7100162140: ('nn::settings::IFactorySettingsServer', 20, 'GetEciDeviceKey', '0 bytes in - 0x54 bytes out - OutRaw<0x54,4,0>', '(nn::sf::Out)'), -0x7100162160: ('nn::settings::IFactorySettingsServer', 21, 'GetEticketDeviceKey', '0 bytes in - 0 bytes out - Buffer<0,0x16,0x244>', '(nn::sf::Out)'), -0x7100162184: ('nn::settings::IFactorySettingsServer', 22, 'GetSpeakerParameter', '0 bytes in - 0x5A bytes out - OutRaw<0x5A,2,0>', '(nn::sf::Out)'), -0x71001633A4: ('nn::settings::IFirmwareDebugSettingsServer', 2, 'SetSettingsItemValue', '0 bytes in - 0 bytes out - Buffer<0,0x19,0x48>, Buffer<1,0x19,0x48>, Buffer<2,5,0>', '(nn::settings::SettingsName const&,nn::settings::SettingsItemKey const&,nn::sf::InBuffer const&)'), -0x71001633D8: ('nn::settings::IFirmwareDebugSettingsServer', 3, 'ResetSettingsItemValue', '0 bytes in - 0 bytes out - Buffer<0,0x19,0x48>, Buffer<1,0x19,0x48>', '(nn::settings::SettingsName const&,nn::settings::SettingsItemKey const&)'), -0x7100163408: ('nn::settings::IFirmwareDebugSettingsServer', 4, 'CreateSettingsItemKeyIterator', '0 bytes in - 0 bytes out - OutObject<0,0>, Buffer<0,0x19,0x48>', '(nn::sf::Out,void>,nn::settings::SettingsName const&)'), -0x7100163C90: ('nn::settings::ISettingsItemKeyIterator', 0, 'GoNext', '0 bytes in - 0 bytes out', '(void)'), -0x7100163CB0: ('nn::settings::ISettingsItemKeyIterator', 1, 'GetKeySize', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x7100163CD0: ('nn::settings::ISettingsItemKeyIterator', 2, 'GetKey', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutBuffer const&)'), -0x7100164170: ('nn::settings::ISettingsServer', 0, 'GetLanguageCode', '0 bytes in - 8 bytes out - OutRaw<8,1,0>', '(nn::sf::Out)'), -0x7100164190: ('nn::settings::ISettingsServer', 1, 'GetAvailableLanguageCodes', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,0xA,0>', '(nn::sf::Out,nn::sf::OutArray const&)'), -0x71001641BC: ('nn::settings::ISettingsServer', 3, 'GetAvailableLanguageCodeCount', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71001641DC: ('nn::settings::ISettingsServer', 4, 'GetRegionCode', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71001645E4: ('nn::settings::ISystemSettingsServer', 0, 'SetLanguageCode', '8 bytes in - 0 bytes out - InRaw<8,1,0>', '(nn::settings::LanguageCode)'), -0x7100164604: ('nn::settings::ISystemSettingsServer', 1, 'SetNetworkSettings', '0 bytes in - 0 bytes out - Buffer<0,5,0>', '(nn::sf::InArray const&)'), -0x7100164634: ('nn::settings::ISystemSettingsServer', 2, 'GetNetworkSettings', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutArray const&)'), -0x7100164664: ('nn::settings::ISystemSettingsServer', 3, 'GetFirmwareVersion', '0 bytes in - 0 bytes out - Buffer<0,0x1A,0x100>', '(nn::sf::Out)'), -0x7100164688: ('nn::settings::ISystemSettingsServer', 4, 'GetFirmwareVersion2', '0 bytes in - 0 bytes out - Buffer<0,0x1A,0x100>', '(nn::sf::Out)'), -0x71001646AC: ('nn::settings::ISystemSettingsServer', 7, 'GetLockScreenFlag', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71001646CC: ('nn::settings::ISystemSettingsServer', 8, 'SetLockScreenFlag', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71001646F0: ('nn::settings::ISystemSettingsServer', 9, 'GetBacklightSettings', '0 bytes in - 0x28 bytes out - OutRaw<0x28,4,0>', '(nn::sf::Out)'), -0x7100164710: ('nn::settings::ISystemSettingsServer', 10, 'SetBacklightSettings', '0x28 bytes in - 0 bytes out - InRaw<0x28,4,0>', '(nn::settings::system::BacklightSettings const&)'), -0x7100164730: ('nn::settings::ISystemSettingsServer', 11, 'SetBluetoothDevicesSettings', '0 bytes in - 0 bytes out - Buffer<0,5,0>', '(nn::sf::InArray const&)'), -0x710016475C: ('nn::settings::ISystemSettingsServer', 12, 'GetBluetoothDevicesSettings', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutArray const&)'), -0x7100164788: ('nn::settings::ISystemSettingsServer', 13, 'GetExternalSteadyClockSourceId', '0 bytes in - 0x10 bytes out - OutRaw<0x10,1,0>', '(nn::sf::Out)'), -0x71001647A8: ('nn::settings::ISystemSettingsServer', 14, 'SetExternalSteadyClockSourceId', '0x10 bytes in - 0 bytes out - InRaw<0x10,1,0>', '(nn::util::Uuid const&)'), -0x71001647C8: ('nn::settings::ISystemSettingsServer', 15, 'GetUserSystemClockContext', '0 bytes in - 0x20 bytes out - OutRaw<0x20,8,0>', '(nn::sf::Out)'), -0x71001647E8: ('nn::settings::ISystemSettingsServer', 16, 'SetUserSystemClockContext', '0x20 bytes in - 0 bytes out - InRaw<0x20,8,0>', '(nn::time::SystemClockContext const&)'), -0x7100164808: ('nn::settings::ISystemSettingsServer', 17, 'GetAccountSettings', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x7100164828: ('nn::settings::ISystemSettingsServer', 18, 'SetAccountSettings', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::settings::system::AccountSettings)'), -0x710016484C: ('nn::settings::ISystemSettingsServer', 19, 'GetAudioVolume', '4 bytes in - 8 bytes out - OutRaw<8,4,0>, InRaw<4,4,0>', '(nn::sf::Out,int)'), -0x7100164870: ('nn::settings::ISystemSettingsServer', 20, 'SetAudioVolume', '0xC bytes in - 0 bytes out - InRaw<8,4,0>, InRaw<4,4,8>', '(nn::settings::system::AudioVolume,int)'), -0x7100164894: ('nn::settings::ISystemSettingsServer', 21, 'GetEulaVersions', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutArray const&)'), -0x71001648C4: ('nn::settings::ISystemSettingsServer', 22, 'SetEulaVersions', '0 bytes in - 0 bytes out - Buffer<0,5,0>', '(nn::sf::InArray const&)'), -0x71001648F4: ('nn::settings::ISystemSettingsServer', 23, 'GetColorSetId', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x7100164914: ('nn::settings::ISystemSettingsServer', 24, 'SetColorSetId', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(int)'), -0x7100164938: ('nn::settings::ISystemSettingsServer', 25, 'GetConsoleInformationUploadFlag', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100164958: ('nn::settings::ISystemSettingsServer', 26, 'SetConsoleInformationUploadFlag', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x710016497C: ('nn::settings::ISystemSettingsServer', 27, 'GetAutomaticApplicationDownloadFlag', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x710016499C: ('nn::settings::ISystemSettingsServer', 28, 'SetAutomaticApplicationDownloadFlag', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71001649C0: ('nn::settings::ISystemSettingsServer', 29, 'GetNotificationSettings', '0 bytes in - 0x18 bytes out - OutRaw<0x18,4,0>', '(nn::sf::Out)'), -0x71001649E0: ('nn::settings::ISystemSettingsServer', 30, 'SetNotificationSettings', '0x18 bytes in - 0 bytes out - InRaw<0x18,4,0>', '(nn::settings::system::NotificationSettings const&)'), -0x7100164A00: ('nn::settings::ISystemSettingsServer', 31, 'GetAccountNotificationSettings', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutArray const&)'), -0x7100164A30: ('nn::settings::ISystemSettingsServer', 32, 'SetAccountNotificationSettings', '0 bytes in - 0 bytes out - Buffer<0,5,0>', '(nn::sf::InArray const&)'), -0x7100164A60: ('nn::settings::ISystemSettingsServer', 35, 'GetVibrationMasterVolume', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x7100164A80: ('nn::settings::ISystemSettingsServer', 36, 'SetVibrationMasterVolume', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(float)'), -0x7100164AA4: ('nn::settings::ISystemSettingsServer', 37, 'GetSettingsItemValueSize', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,0x19,0x48>, Buffer<1,0x19,0x48>', '(nn::sf::Out,nn::settings::SettingsName const&,nn::settings::SettingsItemKey const&)'), -0x7100164AD4: ('nn::settings::ISystemSettingsServer', 38, 'GetSettingsItemValue', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<2,6,0>, Buffer<0,0x19,0x48>, Buffer<1,0x19,0x48>', '(nn::sf::Out,nn::sf::OutBuffer const&,nn::settings::SettingsName const&,nn::settings::SettingsItemKey const&)'), -0x7100164B20: ('nn::settings::ISystemSettingsServer', 39, 'GetTvSettings', '0 bytes in - 0x20 bytes out - OutRaw<0x20,4,0>', '(nn::sf::Out)'), -0x7100164B40: ('nn::settings::ISystemSettingsServer', 40, 'SetTvSettings', '0x20 bytes in - 0 bytes out - InRaw<0x20,4,0>', '(nn::settings::system::TvSettings const&)'), -0x7100164B60: ('nn::settings::ISystemSettingsServer', 41, 'GetEdid', '0 bytes in - 0 bytes out - Buffer<0,0x1A,0x100>', '(nn::sf::Out)'), -0x7100164B84: ('nn::settings::ISystemSettingsServer', 42, 'SetEdid', '0 bytes in - 0 bytes out - Buffer<0,0x19,0x100>', '(nn::settings::system::Edid const&)'), -0x7100164BA8: ('nn::settings::ISystemSettingsServer', 43, 'GetAudioOutputMode', '4 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<4,4,0>', '(nn::sf::Out,int)'), -0x7100164BCC: ('nn::settings::ISystemSettingsServer', 44, 'SetAudioOutputMode', '8 bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<4,4,4>', '(int,int)'), -0x7100164BF4: ('nn::settings::ISystemSettingsServer', 45, 'IsForceMuteOnHeadphoneRemoved', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100164C14: ('nn::settings::ISystemSettingsServer', 46, 'SetForceMuteOnHeadphoneRemoved', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x7100164C38: ('nn::settings::ISystemSettingsServer', 47, 'GetQuestFlag', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100164C58: ('nn::settings::ISystemSettingsServer', 48, 'SetQuestFlag', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x7100164C7C: ('nn::settings::ISystemSettingsServer', 49, 'GetDataDeletionSettings', '0 bytes in - 8 bytes out - OutRaw<8,4,0>', '(nn::sf::Out)'), -0x7100164C9C: ('nn::settings::ISystemSettingsServer', 50, 'SetDataDeletionSettings', '8 bytes in - 0 bytes out - InRaw<8,4,0>', '(nn::settings::system::DataDeletionSettings)'), -0x7100164CBC: ('nn::settings::ISystemSettingsServer', 51, 'GetInitialSystemAppletProgramId', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x7100164CDC: ('nn::settings::ISystemSettingsServer', 52, 'GetOverlayDispProgramId', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x7100164CFC: ('nn::settings::ISystemSettingsServer', 53, 'GetDeviceTimeZoneLocationName', '0 bytes in - 0x24 bytes out - OutRaw<0x24,1,0>', '(nn::sf::Out)'), -0x7100164D1C: ('nn::settings::ISystemSettingsServer', 54, 'SetDeviceTimeZoneLocationName', '0x24 bytes in - 0 bytes out - InRaw<0x24,1,0>', '(nn::time::LocationName const&)'), -0x7100164D3C: ('nn::settings::ISystemSettingsServer', 55, 'GetWirelessCertificationFileSize', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x7100164D5C: ('nn::settings::ISystemSettingsServer', 56, 'GetWirelessCertificationFile', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutBuffer const&)'), -0x7100164D84: ('nn::settings::ISystemSettingsServer', 57, 'SetRegionCode', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(int)'), -0x7100164DA8: ('nn::settings::ISystemSettingsServer', 58, 'GetNetworkSystemClockContext', '0 bytes in - 0x20 bytes out - OutRaw<0x20,8,0>', '(nn::sf::Out)'), -0x7100164DC8: ('nn::settings::ISystemSettingsServer', 59, 'SetNetworkSystemClockContext', '0x20 bytes in - 0 bytes out - InRaw<0x20,8,0>', '(nn::time::SystemClockContext const&)'), -0x7100164DE8: ('nn::settings::ISystemSettingsServer', 60, 'IsUserSystemClockAutomaticCorrectionEnabled', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100164E08: ('nn::settings::ISystemSettingsServer', 61, 'SetUserSystemClockAutomaticCorrectionEnabled', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x7100164E2C: ('nn::settings::ISystemSettingsServer', 62, 'GetDebugModeFlag', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100164E4C: ('nn::settings::ISystemSettingsServer', 63, 'GetPrimaryAlbumStorage', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x7100164E6C: ('nn::settings::ISystemSettingsServer', 64, 'SetPrimaryAlbumStorage', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(int)'), -0x7100164E90: ('nn::settings::ISystemSettingsServer', 65, 'GetUsb30EnableFlag', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100164EB0: ('nn::settings::ISystemSettingsServer', 66, 'SetUsb30EnableFlag', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x7100164ED4: ('nn::settings::ISystemSettingsServer', 67, 'GetBatteryLot', '0 bytes in - 0x18 bytes out - OutRaw<0x18,1,0>', '(nn::sf::Out)'), -0x7100164EF4: ('nn::settings::ISystemSettingsServer', 68, 'GetSerialNumber', '0 bytes in - 0x18 bytes out - OutRaw<0x18,1,0>', '(nn::sf::Out)'), -0x7100164F14: ('nn::settings::ISystemSettingsServer', 69, 'GetNfcEnableFlag', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100164F34: ('nn::settings::ISystemSettingsServer', 70, 'SetNfcEnableFlag', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x7100164F58: ('nn::settings::ISystemSettingsServer', 71, 'GetSleepSettings', '0 bytes in - 0xC bytes out - OutRaw<0xC,4,0>', '(nn::sf::Out)'), -0x7100164F78: ('nn::settings::ISystemSettingsServer', 72, 'SetSleepSettings', '0xC bytes in - 0 bytes out - InRaw<0xC,4,0>', '(nn::settings::system::SleepSettings const&)'), -0x7100164F98: ('nn::settings::ISystemSettingsServer', 73, 'GetWirelessLanEnableFlag', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100164FB8: ('nn::settings::ISystemSettingsServer', 74, 'SetWirelessLanEnableFlag', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x7100164FDC: ('nn::settings::ISystemSettingsServer', 75, 'GetInitialLaunchSettings', '0 bytes in - 0x20 bytes out - OutRaw<0x20,8,0>', '(nn::sf::Out)'), -0x7100164FFC: ('nn::settings::ISystemSettingsServer', 76, 'SetInitialLaunchSettings', '0x20 bytes in - 0 bytes out - InRaw<0x20,8,0>', '(nn::settings::system::InitialLaunchSettings const&)'), -0x710016501C: ('nn::settings::ISystemSettingsServer', 77, 'GetDeviceNickName', '0 bytes in - 0 bytes out - Buffer<0,0x16,0x80>', '(nn::sf::Out)'), -0x7100165040: ('nn::settings::ISystemSettingsServer', 78, 'SetDeviceNickName', '0 bytes in - 0 bytes out - Buffer<0,0x15,0x80>', '(nn::settings::system::DeviceNickName const&)'), -0x7100165064: ('nn::settings::ISystemSettingsServer', 79, 'GetProductModel', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x7100165084: ('nn::settings::ISystemSettingsServer', 80, 'GetLdnChannel', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71001650A4: ('nn::settings::ISystemSettingsServer', 81, 'SetLdnChannel', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(int)'), -0x71001650C8: ('nn::settings::ISystemSettingsServer', 82, 'AcquireTelemetryDirtyFlagEventHandle', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71001650E8: ('nn::settings::ISystemSettingsServer', 83, 'GetTelemetryDirtyFlags', '0 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>', '(nn::sf::Out,void>)'), -0x7100165108: ('nn::settings::ISystemSettingsServer', 84, 'GetPtmBatteryLot', '0 bytes in - 0x18 bytes out - OutRaw<0x18,1,0>', '(nn::sf::Out)'), -0x7100165128: ('nn::settings::ISystemSettingsServer', 85, 'SetPtmBatteryLot', '0x18 bytes in - 0 bytes out - InRaw<0x18,1,0>', '(nn::settings::factory::BatteryLot const&)'), -0x7100165148: ('nn::settings::ISystemSettingsServer', 86, 'GetPtmFuelGaugeParameter', '0 bytes in - 0x18 bytes out - OutRaw<0x18,4,0>', '(nn::sf::Out)'), -0x7100165168: ('nn::settings::ISystemSettingsServer', 87, 'SetPtmFuelGaugeParameter', '0x18 bytes in - 0 bytes out - InRaw<0x18,4,0>', '(nn::settings::system::PtmFuelGaugeParameter const&)'), -0x7100165188: ('nn::settings::ISystemSettingsServer', 88, 'GetBluetoothEnableFlag', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71001651A8: ('nn::settings::ISystemSettingsServer', 89, 'SetBluetoothEnableFlag', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71001651CC: ('nn::settings::ISystemSettingsServer', 90, 'GetMiiAuthorId', '0 bytes in - 0x10 bytes out - OutRaw<0x10,1,0>', '(nn::sf::Out)'), -0x71001651EC: ('nn::settings::ISystemSettingsServer', 91, 'SetShutdownRtcValue', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(long)'), -0x710016520C: ('nn::settings::ISystemSettingsServer', 92, 'GetShutdownRtcValue', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x710016522C: ('nn::settings::ISystemSettingsServer', 93, 'AcquireFatalDirtyFlagEventHandle', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x710016524C: ('nn::settings::ISystemSettingsServer', 94, 'GetFatalDirtyFlags', '0 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>', '(nn::sf::Out,void>)'), -0x710016526C: ('nn::settings::ISystemSettingsServer', 95, 'GetAutoUpdateEnableFlag', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x710016528C: ('nn::settings::ISystemSettingsServer', 96, 'SetAutoUpdateEnableFlag', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71001652B0: ('nn::settings::ISystemSettingsServer', 97, 'GetNxControllerSettings', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutArray const&)'), -0x71001652E0: ('nn::settings::ISystemSettingsServer', 98, 'SetNxControllerSettings', '0 bytes in - 0 bytes out - Buffer<0,5,0>', '(nn::sf::InArray const&)'), -0x7100165310: ('nn::settings::ISystemSettingsServer', 99, 'GetBatteryPercentageFlag', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100165330: ('nn::settings::ISystemSettingsServer', 100, 'SetBatteryPercentageFlag', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x7100165354: ('nn::settings::ISystemSettingsServer', 101, 'GetExternalRtcResetFlag', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100165374: ('nn::settings::ISystemSettingsServer', 102, 'SetExternalRtcResetFlag', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x7100165398: ('nn::settings::ISystemSettingsServer', 103, 'GetUsbFullKeyEnableFlag', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71001653B8: ('nn::settings::ISystemSettingsServer', 104, 'SetUsbFullKeyEnableFlag', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71001653DC: ('nn::settings::ISystemSettingsServer', 105, 'SetExternalSteadyClockInternalOffset', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(long)'), -0x71001653FC: ('nn::settings::ISystemSettingsServer', 106, 'GetExternalSteadyClockInternalOffset', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x710016541C: ('nn::settings::ISystemSettingsServer', 107, 'GetBacklightSettingsEx', '0 bytes in - 0x2C bytes out - OutRaw<0x2C,4,0>', '(nn::sf::Out)'), -0x710016543C: ('nn::settings::ISystemSettingsServer', 108, 'SetBacklightSettingsEx', '0x2C bytes in - 0 bytes out - InRaw<0x2C,4,0>', '(nn::settings::system::BacklightSettingsEx const&)'), -0x710016545C: ('nn::settings::ISystemSettingsServer', 109, 'GetHeadphoneVolumeWarningCount', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x710016547C: ('nn::settings::ISystemSettingsServer', 110, 'SetHeadphoneVolumeWarningCount', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(int)'), -0x71001654A0: ('nn::settings::ISystemSettingsServer', 111, 'GetBluetoothAfhEnableFlag', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71001654C0: ('nn::settings::ISystemSettingsServer', 112, 'SetBluetoothAfhEnableFlag', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71001654E4: ('nn::settings::ISystemSettingsServer', 113, 'GetBluetoothBoostEnableFlag', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100165504: ('nn::settings::ISystemSettingsServer', 114, 'SetBluetoothBoostEnableFlag', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x7100165528: ('nn::settings::ISystemSettingsServer', 115, 'GetInRepairProcessEnableFlag', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x7100165548: ('nn::settings::ISystemSettingsServer', 116, 'SetInRepairProcessEnableFlag', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x710016556C: ('nn::settings::ISystemSettingsServer', 117, 'GetHeadphoneVolumeUpdateFlag', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x710016558C: ('nn::settings::ISystemSettingsServer', 118, 'SetHeadphoneVolumeUpdateFlag', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71001655B0: ('nn::settings::ISystemSettingsServer', 119, 'NeedsToUpdateHeadphoneVolume', '1 bytes in - 3 bytes out - OutRaw<1,1,0>, OutRaw<1,1,1>, OutRaw<1,1,2>, InRaw<1,1,0>', '(nn::sf::Out,nn::sf::Out,nn::sf::Out,bool)'), -0x71001655D4: ('nn::settings::ISystemSettingsServer', 120, 'GetPushNotificationActivityModeOnSleep', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71001655F4: ('nn::settings::ISystemSettingsServer', 121, 'SetPushNotificationActivityModeOnSleep', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(int)'), -0x710016AB8C: ('nn::ssl::sf::ISslService', 0, 'CreateContext', '0x10 bytes in - 0 bytes out - takes pid - OutObject<0,0>, InRaw<4,4,0>, InRaw<8,8,8>', '(nn::sf::Out,void>,nn::ssl::sf::SslVersion,unsigned long)'), -0x710016AC38: ('nn::ssl::sf::ISslService', 1, 'GetContextCount', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x710016AC58: ('nn::ssl::sf::ISslService', 2, 'GetCertificates', '0 bytes in - 4 bytes out - Buffer<0,6,0>, OutRaw<4,4,0>, Buffer<1,5,0>', '(nn::sf::OutBuffer const&,nn::sf::Out,nn::sf::InBuffer const&)'), -0x710016AC8C: ('nn::ssl::sf::ISslService', 3, 'GetCertificateBufSize', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,5,0>', '(nn::sf::Out,nn::sf::InBuffer const&)'), -0x710016ACB4: ('nn::ssl::sf::ISslService', 4, 'DebugIoctl', '8 bytes in - 0 bytes out - Buffer<0,6,0>, Buffer<1,5,0>, InRaw<8,8,0>', '(nn::sf::OutBuffer const&,nn::sf::InBuffer const&,unsigned long)'), -0x710016ACEC: ('nn::ssl::sf::ISslService', 5, 'SetInterfaceVersion', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(unsigned int)'), -0x710016B048: ('nn::ssl::sf::ISslContext', 0, 'SetOption', '8 bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<4,4,4>', '(nn::ssl::sf::ContextOption,int)'), -0x710016B070: ('nn::ssl::sf::ISslContext', 1, 'GetOption', '4 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<4,4,0>', '(nn::sf::Out,nn::ssl::sf::ContextOption)'), -0x710016B094: ('nn::ssl::sf::ISslContext', 2, 'CreateConnection', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x710016B128: ('nn::ssl::sf::ISslContext', 3, 'GetConnectionCount', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x710016B148: ('nn::ssl::sf::ISslContext', 4, 'ImportServerPki', '4 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,5,0>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::InBuffer const&,nn::ssl::sf::CertificateFormat)'), -0x710016B178: ('nn::ssl::sf::ISslContext', 5, 'ImportClientPki', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,5,0>, Buffer<1,5,0>', '(nn::sf::Out,nn::sf::InBuffer const&,nn::sf::InBuffer const&)'), -0x710016B1A8: ('nn::ssl::sf::ISslContext', 6, 'RemoveServerPki', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(unsigned long)'), -0x710016B1C8: ('nn::ssl::sf::ISslContext', 7, 'RemoveClientPki', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(unsigned long)'), -0x710016B1E8: ('nn::ssl::sf::ISslContext', 8, 'RegisterInternalPki', '4 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<4,4,0>', '(nn::sf::Out,nn::ssl::sf::InternalPki)'), -0x710016B20C: ('nn::ssl::sf::ISslContext', 9, 'AddPolicyOid', '0 bytes in - 0 bytes out - Buffer<0,5,0>', '(nn::sf::InBuffer const&)'), -0x710016B234: ('nn::ssl::sf::ISslContext', 10, 'ImportCrl', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,5,0>', '(nn::sf::Out,nn::sf::InBuffer const&)'), -0x710016B25C: ('nn::ssl::sf::ISslContext', 11, 'RemoveCrl', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(unsigned long)'), -0x710016B524: ('nn::ssl::sf::ISslConnection', 0, 'SetSocketDescriptor', '4 bytes in - 4 bytes out - InRaw<4,4,0>, OutRaw<4,4,0>', '(int,nn::sf::Out)'), -0x710016B548: ('nn::ssl::sf::ISslConnection', 1, 'SetHostName', '0 bytes in - 0 bytes out - Buffer<0,5,0>', '(nn::sf::InBuffer const&)'), -0x710016B570: ('nn::ssl::sf::ISslConnection', 2, 'SetVerifyOption', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::ssl::sf::VerifyOption)'), -0x710016B594: ('nn::ssl::sf::ISslConnection', 3, 'SetIoMode', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::ssl::sf::IoMode)'), -0x710016B5B8: ('nn::ssl::sf::ISslConnection', 4, 'GetSocketDescriptor', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x710016B5D8: ('nn::ssl::sf::ISslConnection', 5, 'GetHostName', '0 bytes in - 4 bytes out - Buffer<0,6,0>, OutRaw<4,4,0>', '(nn::sf::OutBuffer const&,nn::sf::Out)'), -0x710016B608: ('nn::ssl::sf::ISslConnection', 6, 'GetVerifyOption', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x710016B628: ('nn::ssl::sf::ISslConnection', 7, 'GetIoMode', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x710016B648: ('nn::ssl::sf::ISslConnection', 8, 'DoHandshake', '0 bytes in - 0 bytes out', '(void)'), -0x710016B668: ('nn::ssl::sf::ISslConnection', 9, 'DoHandshakeGetServerCert', '0 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::Out,nn::sf::OutBuffer const&)'), -0x710016B690: ('nn::ssl::sf::ISslConnection', 10, 'Read', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutBuffer const&)'), -0x710016B6B8: ('nn::ssl::sf::ISslConnection', 11, 'Write', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,5,0>', '(nn::sf::Out,nn::sf::InBuffer const&)'), -0x710016B6E0: ('nn::ssl::sf::ISslConnection', 12, 'Pending', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x710016B700: ('nn::ssl::sf::ISslConnection', 13, 'Peek', '0 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutBuffer const&)'), -0x710016B728: ('nn::ssl::sf::ISslConnection', 14, 'Poll', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<4,4,0>, InRaw<4,4,4>', '(nn::sf::Out,nn::ssl::sf::PollEvent,unsigned int)'), -0x710016B750: ('nn::ssl::sf::ISslConnection', 15, 'GetVerifyCertError', '0 bytes in - 0 bytes out', '(void)'), -0x710016B770: ('nn::ssl::sf::ISslConnection', 16, 'GetNeededServerCertBufferSize', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x710016B790: ('nn::ssl::sf::ISslConnection', 17, 'SetSessionCacheMode', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::ssl::sf::SessionCacheMode)'), -0x710016B7B4: ('nn::ssl::sf::ISslConnection', 18, 'GetSessionCacheMode', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x710016B7D4: ('nn::ssl::sf::ISslConnection', 19, 'FlushSessionCache', '0 bytes in - 0 bytes out', '(void)'), -0x710016B7F4: ('nn::ssl::sf::ISslConnection', 20, 'SetRenegotiationMode', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::ssl::sf::RenegotiationMode)'), -0x710016B818: ('nn::ssl::sf::ISslConnection', 21, 'GetRenegotiationMode', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x710016B838: ('nn::ssl::sf::ISslConnection', 22, 'SetOption', '8 bytes in - 0 bytes out - InRaw<4,4,4>, InRaw<1,1,0>', '(nn::ssl::sf::OptionType,bool)'), -0x710016B860: ('nn::ssl::sf::ISslConnection', 23, 'GetOption', '4 bytes in - 1 bytes out - OutRaw<1,1,0>, InRaw<4,4,0>', '(nn::sf::Out,nn::ssl::sf::OptionType)'), -0x710016B884: ('nn::ssl::sf::ISslConnection', 24, 'GetVerifyCertErrors', '0 bytes in - 8 bytes out - Buffer<0,6,0>, OutRaw<4,4,0>, OutRaw<4,4,4>', '(nn::sf::OutBuffer const&,nn::sf::Out,nn::sf::Out)'), -0x710016F7D8: ('nn::timesrv::detail::service::IStaticService', 0, 'GetStandardUserSystemClock', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x710016F860: ('nn::timesrv::detail::service::IStaticService', 1, 'GetStandardNetworkSystemClock', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x710016F8E8: ('nn::timesrv::detail::service::IStaticService', 2, 'GetStandardSteadyClock', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x710016F970: ('nn::timesrv::detail::service::IStaticService', 3, 'GetTimeZoneService', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x710016F9F8: ('nn::timesrv::detail::service::IStaticService', 4, 'GetStandardLocalSystemClock', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x710016FA80: ('nn::timesrv::detail::service::IStaticService', 100, 'IsStandardUserSystemClockAutomaticCorrectionEnabled', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x710016FAA0: ('nn::timesrv::detail::service::IStaticService', 101, 'SetStandardUserSystemClockAutomaticCorrectionEnabled', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x710016FAC4: ('nn::timesrv::detail::service::IStaticService', 200, 'IsStandardNetworkSystemClockAccuracySufficient', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x710016FC34: ('nn::timesrv::detail::service::ISystemClock', 0, 'GetCurrentTime', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x710016FC54: ('nn::timesrv::detail::service::ISystemClock', 1, 'SetCurrentTime', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::time::PosixTime)'), -0x710016FC74: ('nn::timesrv::detail::service::ISystemClock', 2, 'GetSystemClockContext', '0 bytes in - 0x20 bytes out - OutRaw<0x20,8,0>', '(nn::sf::Out)'), -0x710016FC94: ('nn::timesrv::detail::service::ISystemClock', 3, 'SetSystemClockContext', '0x20 bytes in - 0 bytes out - InRaw<0x20,8,0>', '(nn::time::SystemClockContext const&)'), -0x71001700BC: ('nn::timesrv::detail::service::ISteadyClock', 0, 'GetCurrentTimePoint', '0 bytes in - 0x18 bytes out - OutRaw<0x18,8,0>', '(nn::sf::Out)'), -0x71001700DC: ('nn::timesrv::detail::service::ISteadyClock', 2, 'GetTestOffset', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71001700FC: ('nn::timesrv::detail::service::ISteadyClock', 3, 'SetTestOffset', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::TimeSpanType)'), -0x710017011C: ('nn::timesrv::detail::service::ISteadyClock', 100, 'GetRtcValue', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x710017013C: ('nn::timesrv::detail::service::ISteadyClock', 101, 'IsRtcResetDetected', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x710017015C: ('nn::timesrv::detail::service::ISteadyClock', 102, 'GetSetupResutltValue', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x710017017C: ('nn::timesrv::detail::service::ISteadyClock', 200, 'GetInternalOffset', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x710017019C: ('nn::timesrv::detail::service::ISteadyClock', 201, 'SetInternalOffset', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::TimeSpanType)'), -0x7100170464: ('nn::timesrv::detail::service::ITimeZoneService', 0, 'GetDeviceLocationName', '0 bytes in - 0x24 bytes out - OutRaw<0x24,1,0>', '(nn::sf::Out)'), -0x7100170484: ('nn::timesrv::detail::service::ITimeZoneService', 1, 'SetDeviceLocationName', '0x24 bytes in - 0 bytes out - InRaw<0x24,1,0>', '(nn::time::LocationName const&)'), -0x71001704A4: ('nn::timesrv::detail::service::ITimeZoneService', 2, 'GetTotalLocationNameCount', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71001704C4: ('nn::timesrv::detail::service::ITimeZoneService', 3, 'LoadLocationNameList', '4 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::OutArray const&,int)'), -0x71001704FC: ('nn::timesrv::detail::service::ITimeZoneService', 4, 'LoadTimeZoneRule', '0x24 bytes in - 0 bytes out - Buffer<0,0x16,0x4000>, InRaw<0x24,1,0>', '(nn::sf::Out,nn::time::LocationName const&)'), -0x7100170528: ('nn::timesrv::detail::service::ITimeZoneService', 5, 'GetTimeZoneRuleVersion', '0 bytes in - 0x10 bytes out - OutRaw<0x10,1,0>', '(nn::sf::Out)'), -0x7100170548: ('nn::timesrv::detail::service::ITimeZoneService', 100, 'ToCalendarTime', '8 bytes in - 0x20 bytes out - OutRaw<8,2,0>, OutRaw<0x18,4,8>, InRaw<8,8,0>, Buffer<0,0x15,0x4000>', '(nn::sf::Out,nn::sf::Out,nn::time::PosixTime,nn::time::TimeZoneRule const&)'), -0x710017056C: ('nn::timesrv::detail::service::ITimeZoneService', 101, 'ToCalendarTimeWithMyRule', '8 bytes in - 0x20 bytes out - OutRaw<8,2,0>, OutRaw<0x18,4,8>, InRaw<8,8,0>', '(nn::sf::Out,nn::sf::Out,nn::time::PosixTime)'), -0x710017058C: ('nn::timesrv::detail::service::ITimeZoneService', 201, 'ToPosixTime', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<1,0xA,0>, InRaw<8,2,0>, Buffer<0,0x15,0x4000>', '(nn::sf::Out,nn::sf::OutArray const&,nn::time::CalendarTime,nn::time::TimeZoneRule const&)'), -0x71001705CC: ('nn::timesrv::detail::service::ITimeZoneService', 202, 'ToPosixTimeWithMyRule', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,0xA,0>, InRaw<8,2,0>', '(nn::sf::Out,nn::sf::OutArray const&,nn::time::CalendarTime)'), -0x7100171628: ('nn::ntc::detail::service::IStaticService', 0, '', '8 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>, InRaw<4,4,4>', ''), -0x71001716C4: ('nn::ntc::detail::service::IStaticService', 100, '', '0 bytes in - 0 bytes out', ''), -0x71001716E4: ('nn::ntc::detail::service::IStaticService', 101, '', '0 bytes in - 0 bytes out', ''), -0x7100171A30: ('nn::ntc::detail::service::IEnsureNetworkClockAvailabilityService', 0, '', '0 bytes in - 0 bytes out', ''), -0x7100171A50: ('nn::ntc::detail::service::IEnsureNetworkClockAvailabilityService', 1, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x7100171A70: ('nn::ntc::detail::service::IEnsureNetworkClockAvailabilityService', 2, '', '0 bytes in - 0 bytes out', ''), -0x7100171A90: ('nn::ntc::detail::service::IEnsureNetworkClockAvailabilityService', 3, '', '0 bytes in - 0 bytes out', ''), -0x7100171AB0: ('nn::ntc::detail::service::IEnsureNetworkClockAvailabilityService', 4, '', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', ''), -0x7100171AD0: ('nn::ntc::detail::service::IEnsureNetworkClockAvailabilityService', 5, '', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', ''), -0x7100172460: ('nn::aocsrv::detail::IAddOnContentManager', 0, 'CountAddOnContentByApplicationId', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,8,0>', '(nn::sf::Out,nn::ncm::ApplicationId)'), -0x7100172480: ('nn::aocsrv::detail::IAddOnContentManager', 1, 'ListAddOnContentByApplicationId', '0x10 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<8,8,8>', '(nn::sf::Out,nn::sf::OutArray const&,int,int,nn::ncm::ApplicationId)'), -0x71001724C4: ('nn::aocsrv::detail::IAddOnContentManager', 2, 'CountAddOnContent', '8 bytes in - 4 bytes out - takes pid - OutRaw<4,4,0>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71001724E4: ('nn::aocsrv::detail::IAddOnContentManager', 3, 'ListAddOnContent', '0x10 bytes in - 4 bytes out - takes pid - OutRaw<4,4,0>, Buffer<0,6,0>, InRaw<8,8,8>, InRaw<4,4,0>, InRaw<4,4,4>', '(nn::sf::Out,nn::sf::OutArray const&,unsigned long,int,int)'), -0x7100172524: ('nn::aocsrv::detail::IAddOnContentManager', 4, 'GetAddOnContentBaseIdByApplicationId', '8 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<8,8,0>', '(nn::sf::Out,nn::ncm::ApplicationId)'), -0x7100172544: ('nn::aocsrv::detail::IAddOnContentManager', 5, 'GetAddOnContentBaseId', '8 bytes in - 8 bytes out - takes pid - OutRaw<8,8,0>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x7100172564: ('nn::aocsrv::detail::IAddOnContentManager', 6, 'PrepareAddOnContentByApplicationId', '0x10 bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<8,8,8>', '(int,nn::ncm::ApplicationId)'), -0x7100172588: ('nn::aocsrv::detail::IAddOnContentManager', 7, 'PrepareAddOnContent', '0x10 bytes in - 0 bytes out - takes pid - InRaw<4,4,0>, InRaw<8,8,8>', '(int,unsigned long)'), -0x710017E540: ('nn::audio::detail::IAudioDebugManager', 0, '', '0x10 bytes in - 0 bytes out - InHandle<0,1>, InRaw<8,8,8>, InRaw<4,4,0>', ''), -0x710017E564: ('nn::audio::detail::IAudioDebugManager', 1, '', '0 bytes in - 0 bytes out', ''), -0x710017E584: ('nn::audio::detail::IAudioDebugManager', 2, '', '0 bytes in - 0 bytes out', ''), -0x710017E5A4: ('nn::audio::detail::IAudioDebugManager', 3, '', '0 bytes in - 0 bytes out', ''), -0x710017EAD8: ('nn::audio::detail::IAudioInManager', 0, '', '0 bytes in - 4 bytes out - Buffer<0,6,0>, OutRaw<4,4,0>', ''), -0x710017EB08: ('nn::audio::detail::IAudioInManager', 1, '', '0x10 bytes in - 0x10 bytes out - takes pid - OutObject<0,0>, Buffer<0,5,0>, InRaw<8,4,0>, InHandle<0,1>, OutRaw<0x10,4,0>, Buffer<1,6,0>, InRaw<8,8,8>', ''), -0x710017EBE0: ('nn::audio::detail::IAudioInManager', 2, '', '0 bytes in - 4 bytes out - Buffer<0,0x22,0>, OutRaw<4,4,0>', ''), -0x710017EC10: ('nn::audio::detail::IAudioInManager', 3, '', '0x10 bytes in - 0x10 bytes out - takes pid - OutObject<0,0>, Buffer<0,0x21,0>, InRaw<8,4,0>, InHandle<0,1>, OutRaw<0x10,4,0>, Buffer<1,0x22,0>, InRaw<8,8,8>', ''), -0x710017ECE8: ('nn::audio::detail::IAudioInManager', 4, '', '0 bytes in - 4 bytes out - Buffer<0,0x22,0>, OutRaw<4,4,0>', ''), -0x710017F27C: ('nn::audio::detail::IAudioIn', 0, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x710017F29C: ('nn::audio::detail::IAudioIn', 1, '', '0 bytes in - 0 bytes out', ''), -0x710017F2BC: ('nn::audio::detail::IAudioIn', 2, '', '0 bytes in - 0 bytes out', ''), -0x710017F2DC: ('nn::audio::detail::IAudioIn', 3, '', '8 bytes in - 0 bytes out - Buffer<0,5,0>, InRaw<8,8,0>', ''), -0x710017F30C: ('nn::audio::detail::IAudioIn', 4, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x710017F32C: ('nn::audio::detail::IAudioIn', 5, '', '0 bytes in - 4 bytes out - Buffer<0,6,0>, OutRaw<4,4,0>', ''), -0x710017F35C: ('nn::audio::detail::IAudioIn', 6, '', '8 bytes in - 1 bytes out - InRaw<8,8,0>, OutRaw<1,1,0>', ''), -0x710017F37C: ('nn::audio::detail::IAudioIn', 7, '', '8 bytes in - 0 bytes out - Buffer<0,5,0>, InRaw<8,8,0>, InHandle<0,1>', ''), -0x710017F3B4: ('nn::audio::detail::IAudioIn', 8, '', '8 bytes in - 0 bytes out - Buffer<0,0x21,0>, InRaw<8,8,0>', ''), -0x710017F3E4: ('nn::audio::detail::IAudioIn', 9, '', '0 bytes in - 4 bytes out - Buffer<0,0x22,0>, OutRaw<4,4,0>', ''), -0x710017F414: ('nn::audio::detail::IAudioIn', 10, '', '8 bytes in - 0 bytes out - Buffer<0,0x21,0>, InRaw<8,8,0>, InHandle<0,1>', ''), -0x71001801E8: ('nn::audio::detail::IAudioInManagerForApplet', 0, '', '0x10 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,8,0>, InRaw<8,8,8>', ''), -0x7100180208: ('nn::audio::detail::IAudioInManagerForApplet', 1, '', '0x10 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,8,0>, InRaw<8,8,8>', ''), -0x7100180228: ('nn::audio::detail::IAudioInManagerForApplet', 2, '', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,8,0>', ''), -0x7100180248: ('nn::audio::detail::IAudioInManagerForApplet', 3, '', '0x18 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<4,4,0>, InRaw<8,8,0x10>', ''), -0x71001805BC: ('nn::audio::detail::IAudioInManagerForDebugger', 0, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x71001805DC: ('nn::audio::detail::IAudioInManagerForDebugger', 1, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x710018099C: ('nn::audio::detail::IAudioOutManager', 0, '', '0 bytes in - 4 bytes out - Buffer<0,6,0>, OutRaw<4,4,0>', ''), -0x71001809CC: ('nn::audio::detail::IAudioOutManager', 1, '', '0x10 bytes in - 0x10 bytes out - takes pid - OutObject<0,0>, Buffer<0,5,0>, InRaw<8,4,0>, InHandle<0,1>, OutRaw<0x10,4,0>, Buffer<1,6,0>, InRaw<8,8,8>', ''), -0x7100180AA4: ('nn::audio::detail::IAudioOutManager', 2, '', '0 bytes in - 4 bytes out - Buffer<0,0x22,0>, OutRaw<4,4,0>', ''), -0x7100180AD4: ('nn::audio::detail::IAudioOutManager', 3, '', '0x10 bytes in - 0x10 bytes out - takes pid - OutObject<0,0>, Buffer<0,0x21,0>, InRaw<8,4,0>, InHandle<0,1>, OutRaw<0x10,4,0>, Buffer<1,0x22,0>, InRaw<8,8,8>', ''), -0x7100180D44: ('nn::audio::detail::IAudioOut', 0, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x7100180D64: ('nn::audio::detail::IAudioOut', 1, '', '0 bytes in - 0 bytes out', ''), -0x7100180D84: ('nn::audio::detail::IAudioOut', 2, '', '0 bytes in - 0 bytes out', ''), -0x7100180DA4: ('nn::audio::detail::IAudioOut', 3, '', '8 bytes in - 0 bytes out - Buffer<0,5,0>, InRaw<8,8,0>', ''), -0x7100180DD4: ('nn::audio::detail::IAudioOut', 4, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x7100180DF4: ('nn::audio::detail::IAudioOut', 5, '', '0 bytes in - 4 bytes out - Buffer<0,6,0>, OutRaw<4,4,0>', ''), -0x7100180E24: ('nn::audio::detail::IAudioOut', 6, '', '8 bytes in - 1 bytes out - InRaw<8,8,0>, OutRaw<1,1,0>', ''), -0x7100180E44: ('nn::audio::detail::IAudioOut', 7, '', '8 bytes in - 0 bytes out - Buffer<0,0x21,0>, InRaw<8,8,0>', ''), -0x7100180E74: ('nn::audio::detail::IAudioOut', 8, '', '0 bytes in - 4 bytes out - Buffer<0,0x22,0>, OutRaw<4,4,0>', ''), -0x7100180F8C: ('nn::audio::detail::IAudioOutManagerForApplet', 0, '', '0x10 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,8,0>, InRaw<8,8,8>', ''), -0x7100180FAC: ('nn::audio::detail::IAudioOutManagerForApplet', 1, '', '0x10 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,8,0>, InRaw<8,8,8>', ''), -0x7100180FCC: ('nn::audio::detail::IAudioOutManagerForApplet', 2, '', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,8,0>', ''), -0x7100180FEC: ('nn::audio::detail::IAudioOutManagerForApplet', 3, '', '0x18 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<4,4,0>, InRaw<8,8,0x10>', ''), -0x7100181100: ('nn::audio::detail::IAudioOutManagerForDebugger', 0, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x7100181120: ('nn::audio::detail::IAudioOutManagerForDebugger', 1, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x710018151C: ('nn::audio::detail::IAudioRendererManager', 0, '', '0x48 bytes in - 0 bytes out - takes pid - OutObject<0,0>, InRaw<0x34,4,0>, InHandle<0,1>, InHandle<1,1>, InRaw<8,8,0x38>, InRaw<8,8,0x40>', ''), -0x71001815E4: ('nn::audio::detail::IAudioRendererManager', 1, '', '0x34 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<0x34,4,0>', ''), -0x7100181604: ('nn::audio::detail::IAudioRendererManager', 2, '', '8 bytes in - 0 bytes out - OutObject<0,0>, InRaw<8,8,0>', ''), -0x7100181694: ('nn::audio::detail::IAudioRendererManager', 3, '', '0x50 bytes in - 0 bytes out - takes pid - OutObject<0,0>, InRaw<0x34,4,0>, InRaw<8,8,0x38>, InHandle<0,1>, InRaw<8,8,0x40>, InRaw<8,8,0x48>', ''), -0x7100181B0C: ('nn::audio::detail::IAudioRenderer', 0, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x7100181B2C: ('nn::audio::detail::IAudioRenderer', 1, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x7100181B4C: ('nn::audio::detail::IAudioRenderer', 2, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x7100181B6C: ('nn::audio::detail::IAudioRenderer', 3, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x7100181B8C: ('nn::audio::detail::IAudioRenderer', 4, '', '0 bytes in - 0 bytes out - Buffer<0,6,0>, Buffer<1,6,0>, Buffer<2,5,0>', ''), -0x7100181BC4: ('nn::audio::detail::IAudioRenderer', 5, '', '0 bytes in - 0 bytes out', ''), -0x7100181BE4: ('nn::audio::detail::IAudioRenderer', 6, '', '0 bytes in - 0 bytes out', ''), -0x7100181C04: ('nn::audio::detail::IAudioRenderer', 7, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x7100181C24: ('nn::audio::detail::IAudioRenderer', 8, '', '4 bytes in - 0 bytes out - InRaw<4,4,0>', ''), -0x7100181C48: ('nn::audio::detail::IAudioRenderer', 9, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x7100181C68: ('nn::audio::detail::IAudioRenderer', 10, '', '0 bytes in - 0 bytes out - Buffer<0,0x22,0>, Buffer<1,0x22,0>, Buffer<2,0x21,0>', ''), -0x7100181CA0: ('nn::audio::detail::IAudioRenderer', 11, '', '0 bytes in - 0 bytes out', ''), -0x7100182478: ('nn::audio::detail::IAudioDevice', 0, '', '0 bytes in - 4 bytes out - Buffer<0,6,0>, OutRaw<4,4,0>', ''), -0x71001824A8: ('nn::audio::detail::IAudioDevice', 1, '', '4 bytes in - 0 bytes out - Buffer<0,5,0>, InRaw<4,4,0>', ''), -0x71001824D4: ('nn::audio::detail::IAudioDevice', 2, '', '0 bytes in - 4 bytes out - Buffer<0,5,0>, OutRaw<4,4,0>', ''), -0x7100182504: ('nn::audio::detail::IAudioDevice', 3, '', '0 bytes in - 0 bytes out - Buffer<0,6,0>', ''), -0x710018252C: ('nn::audio::detail::IAudioDevice', 4, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x710018254C: ('nn::audio::detail::IAudioDevice', 5, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x710018256C: ('nn::audio::detail::IAudioDevice', 6, '', '0 bytes in - 4 bytes out - Buffer<0,0x22,0>, OutRaw<4,4,0>', ''), -0x710018259C: ('nn::audio::detail::IAudioDevice', 7, '', '4 bytes in - 0 bytes out - Buffer<0,0x21,0>, InRaw<4,4,0>', ''), -0x71001825C8: ('nn::audio::detail::IAudioDevice', 8, '', '0 bytes in - 4 bytes out - Buffer<0,0x21,0>, OutRaw<4,4,0>', ''), -0x71001825F8: ('nn::audio::detail::IAudioDevice', 10, '', '0 bytes in - 0 bytes out - Buffer<0,0x22,0>', ''), -0x7100182620: ('nn::audio::detail::IAudioDevice', 11, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x7100182640: ('nn::audio::detail::IAudioDevice', 12, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x7100183038: ('nn::audio::detail::IAudioRendererManagerForApplet', 0, '', '0x10 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,8,0>, InRaw<8,8,8>', ''), -0x7100183058: ('nn::audio::detail::IAudioRendererManagerForApplet', 1, '', '0x10 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,8,0>, InRaw<8,8,8>', ''), -0x7100183078: ('nn::audio::detail::IAudioRendererManagerForApplet', 2, '', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,8,0>', ''), -0x7100183098: ('nn::audio::detail::IAudioRendererManagerForApplet', 3, '', '0x18 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<4,4,0>, InRaw<8,8,0x10>', ''), -0x71001830C4: ('nn::audio::detail::IAudioRendererManagerForApplet', 4, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x71001830E4: ('nn::audio::detail::IAudioRendererManagerForApplet', 5, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x71001831EC: ('nn::audio::detail::IAudioRendererManagerForDebugger', 0, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x710018320C: ('nn::audio::detail::IAudioRendererManagerForDebugger', 1, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x7100183608: ('nn::audio::detail::IFinalOutputRecorderManager', 0, '', '0x10 bytes in - 0x10 bytes out - OutObject<0,0>, InRaw<8,4,0>, InHandle<0,1>, OutRaw<0x10,4,0>, InRaw<8,8,8>', ''), -0x7100183A3C: ('nn::audio::detail::IFinalOutputRecorder', 0, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x7100183A5C: ('nn::audio::detail::IFinalOutputRecorder', 1, '', '0 bytes in - 0 bytes out', ''), -0x7100183A7C: ('nn::audio::detail::IFinalOutputRecorder', 2, '', '0 bytes in - 0 bytes out', ''), -0x7100183A9C: ('nn::audio::detail::IFinalOutputRecorder', 3, '', '8 bytes in - 0 bytes out - Buffer<0,5,0>, InRaw<8,8,0>', ''), -0x7100183ACC: ('nn::audio::detail::IFinalOutputRecorder', 4, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x7100183AEC: ('nn::audio::detail::IFinalOutputRecorder', 5, '', '0 bytes in - 0x10 bytes out - Buffer<0,6,0>, OutRaw<4,4,0>, OutRaw<8,8,8>', ''), -0x7100183B24: ('nn::audio::detail::IFinalOutputRecorder', 6, '', '8 bytes in - 1 bytes out - InRaw<8,8,0>, OutRaw<1,1,0>', ''), -0x7100183B44: ('nn::audio::detail::IFinalOutputRecorder', 7, '', '8 bytes in - 8 bytes out - InRaw<8,8,0>, OutRaw<8,8,0>', ''), -0x7100183B64: ('nn::audio::detail::IFinalOutputRecorder', 8, '', '8 bytes in - 0 bytes out - Buffer<0,0x21,0>, InRaw<8,8,0>', ''), -0x7100183B94: ('nn::audio::detail::IFinalOutputRecorder', 9, '', '0 bytes in - 0x10 bytes out - Buffer<0,0x22,0>, OutRaw<4,4,0>, OutRaw<8,8,8>', ''), -0x7100184120: ('nn::audio::detail::IFinalOutputRecorderManagerForDebugger', 0, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x7100184140: ('nn::audio::detail::IFinalOutputRecorderManagerForDebugger', 1, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x7100184248: ('nn::audio::detail::IFinalOutputRecorderManagerForApplet', 0, '', '0x10 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,8,0>, InRaw<8,8,8>', ''), -0x7100184268: ('nn::audio::detail::IFinalOutputRecorderManagerForApplet', 1, '', '0x10 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,8,0>, InRaw<8,8,8>', ''), -0x71001B166C: ('nn::mii::detail::IStaticService', 0, 'GetDatabaseService', '4 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>', '(nn::sf::Out,void>,int)'), -0x71001B1850: ('nn::mii::detail::IDatabaseService', 0, 'IsUpdated', '4 bytes in - 1 bytes out - OutRaw<1,1,0>, InRaw<4,4,0>', '(nn::sf::Out,int)'), -0x71001B1874: ('nn::mii::detail::IDatabaseService', 1, 'IsFullDatabase', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71001B1894: ('nn::mii::detail::IDatabaseService', 2, 'GetCount', '4 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<4,4,0>', '(nn::sf::Out,int)'), -0x71001B18B8: ('nn::mii::detail::IDatabaseService', 3, 'Get', '4 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::OutArray const&,int)'), -0x71001B18F0: ('nn::mii::detail::IDatabaseService', 4, 'Get1', '4 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::OutArray const&,int)'), -0x71001B1928: ('nn::mii::detail::IDatabaseService', 5, 'UpdateLatest', '0x5C bytes in - 0x58 bytes out - OutRaw<0x58,4,0>, InRaw<0x58,4,0>, InRaw<4,4,0x58>', '(nn::sf::Out,nn::mii::CharInfo const&,int)'), -0x71001B194C: ('nn::mii::detail::IDatabaseService', 6, 'BuildRandom', '0xC bytes in - 0x58 bytes out - OutRaw<0x58,4,0>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<4,4,8>', '(nn::sf::Out,int,int,int)'), -0x71001B1978: ('nn::mii::detail::IDatabaseService', 7, 'BuildDefault', '4 bytes in - 0x58 bytes out - OutRaw<0x58,4,0>, InRaw<4,4,0>', '(nn::sf::Out,int)'), -0x71001B199C: ('nn::mii::detail::IDatabaseService', 8, 'Get2', '4 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::OutArray const&,int)'), -0x71001B19D4: ('nn::mii::detail::IDatabaseService', 9, 'Get3', '4 bytes in - 4 bytes out - OutRaw<4,4,0>, Buffer<0,6,0>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::OutArray const&,int)'), -0x71001B1A0C: ('nn::mii::detail::IDatabaseService', 10, 'UpdateLatest1', '0x48 bytes in - 0x44 bytes out - OutRaw<0x44,4,0>, InRaw<0x44,4,0>, InRaw<4,4,0x44>', '(nn::sf::Out,nn::mii::StoreData const&,int)'), -0x71001B1A30: ('nn::mii::detail::IDatabaseService', 11, 'FindIndex', '0x11 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<0x10,1,0>, InRaw<1,1,0x10>', '(nn::sf::Out,nn::mii::CreateId const&,bool)'), -0x71001B1A54: ('nn::mii::detail::IDatabaseService', 12, 'Move', '0x14 bytes in - 0 bytes out - InRaw<4,4,0x10>, InRaw<0x10,1,0>', '(int,nn::mii::CreateId const&)'), -0x71001B1A78: ('nn::mii::detail::IDatabaseService', 13, 'AddOrReplace', '0x44 bytes in - 0 bytes out - InRaw<0x44,4,0>', '(nn::mii::StoreData const&)'), -0x71001B1A98: ('nn::mii::detail::IDatabaseService', 14, 'Delete', '0x10 bytes in - 0 bytes out - InRaw<0x10,1,0>', '(nn::mii::CreateId const&)'), -0x71001B1AB8: ('nn::mii::detail::IDatabaseService', 15, 'DestroyFile', '0 bytes in - 0 bytes out', '(void)'), -0x71001B1AD8: ('nn::mii::detail::IDatabaseService', 16, 'DeleteFile', '0 bytes in - 0 bytes out', '(void)'), -0x71001B1AF8: ('nn::mii::detail::IDatabaseService', 17, 'Format', '0 bytes in - 0 bytes out', '(void)'), -0x71001B1B18: ('nn::mii::detail::IDatabaseService', 18, 'Import', '0 bytes in - 0 bytes out - Buffer<0,5,0>', '(nn::sf::InBuffer const&)'), -0x71001B1B40: ('nn::mii::detail::IDatabaseService', 19, 'Export', '0 bytes in - 0 bytes out - Buffer<0,6,0>', '(nn::sf::OutBuffer const&)'), -0x71001B1B68: ('nn::mii::detail::IDatabaseService', 20, 'IsBrokenDatabaseWithClearFlag', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71001B1B88: ('nn::mii::detail::IDatabaseService', 21, 'GetIndex', '0x58 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<0x58,4,0>', '(nn::sf::Out,nn::mii::CharInfo const&)'), -0x71001B3AD0: ('nn::pl::detail::ISharedFontManager', 0, '', '4 bytes in - 0 bytes out - InRaw<4,4,0>', ''), -0x71001B3AF4: ('nn::pl::detail::ISharedFontManager', 1, '', '4 bytes in - 4 bytes out - InRaw<4,4,0>, OutRaw<4,4,0>', ''), -0x71001B3B18: ('nn::pl::detail::ISharedFontManager', 2, '', '4 bytes in - 4 bytes out - InRaw<4,4,0>, OutRaw<4,4,0>', ''), -0x71001B3B3C: ('nn::pl::detail::ISharedFontManager', 3, '', '4 bytes in - 4 bytes out - InRaw<4,4,0>, OutRaw<4,4,0>', ''), -0x71001B3B60: ('nn::pl::detail::ISharedFontManager', 4, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x71001B3B80: ('nn::pl::detail::ISharedFontManager', 5, '', '8 bytes in - 8 bytes out - OutRaw<1,1,0>, OutRaw<4,4,4>, Buffer<0,6,0>, Buffer<1,6,0>, Buffer<2,6,0>, InRaw<8,1,0>', ''), -0x71001B7CD4: ('nn::visrv::sf::IManagerRootService', 2, 'GetDisplayService', '4 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>', '(nn::sf::Out,void>,unsigned int)'), -0x71001B7D6C: ('nn::visrv::sf::IManagerRootService', 3, 'GetDisplayServiceWithProxyNameExchange', '0xC bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,8>, InRaw<8,1,0>', '(nn::sf::Out,void>,unsigned int,nn::vi::ProxyName)'), -0x71001B8128: ('nn::visrv::sf::IApplicationDisplayService', 100, 'GetRelayService', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71001B81BC: ('nn::visrv::sf::IApplicationDisplayService', 101, 'GetSystemDisplayService', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71001B8250: ('nn::visrv::sf::IApplicationDisplayService', 102, 'GetManagerDisplayService', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71001B82E4: ('nn::visrv::sf::IApplicationDisplayService', 103, 'GetIndirectDisplayTransactionService', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71001B8378: ('nn::visrv::sf::IApplicationDisplayService', 1000, 'ListDisplays', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,6,0>', '(nn::sf::Out,nn::sf::OutArray const&)'), -0x71001B83A8: ('nn::visrv::sf::IApplicationDisplayService', 1010, 'OpenDisplay', '0x40 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<0x40,1,0>', '(nn::sf::Out,nn::vi::DisplayName const&)'), -0x71001B83C8: ('nn::visrv::sf::IApplicationDisplayService', 1011, 'OpenDefaultDisplay', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71001B83E8: ('nn::visrv::sf::IApplicationDisplayService', 1020, 'CloseDisplay', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(unsigned long)'), -0x71001B8408: ('nn::visrv::sf::IApplicationDisplayService', 1101, 'SetDisplayEnabled', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<1,1,0>', '(unsigned long,bool)'), -0x71001B842C: ('nn::visrv::sf::IApplicationDisplayService', 1102, 'GetDisplayResolution', '8 bytes in - 0x10 bytes out - OutRaw<8,8,0>, OutRaw<8,8,8>, InRaw<8,8,0>', '(nn::sf::Out,nn::sf::Out,unsigned long)'), -0x71001B844C: ('nn::visrv::sf::IApplicationDisplayService', 2020, 'OpenLayer', '0x50 bytes in - 8 bytes out - takes pid - OutRaw<8,8,0>, Buffer<0,6,0>, InRaw<8,8,0x40>, InRaw<0x40,1,0>, InRaw<8,8,0x48>', '(nn::sf::Out,nn::sf::OutBuffer const&,unsigned long,nn::vi::DisplayName const&,nn::applet::AppletResourceUserId)'), -0x71001B848C: ('nn::visrv::sf::IApplicationDisplayService', 2021, 'CloseLayer', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(unsigned long)'), -0x71001B84AC: ('nn::visrv::sf::IApplicationDisplayService', 2030, 'CreateStrayLayer', '0x10 bytes in - 0x10 bytes out - OutRaw<8,8,0>, OutRaw<8,8,8>, Buffer<0,6,0>, InRaw<8,8,8>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::Out,nn::sf::OutBuffer const&,unsigned long,unsigned int)'), -0x71001B84E0: ('nn::visrv::sf::IApplicationDisplayService', 2031, 'DestroyStrayLayer', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(unsigned long)'), -0x71001B8500: ('nn::visrv::sf::IApplicationDisplayService', 2101, 'SetLayerScalingMode', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<4,4,0>', '(unsigned long,unsigned int)'), -0x71001B8524: ('nn::visrv::sf::IApplicationDisplayService', 2450, 'GetIndirectLayerImageMap', '0x20 bytes in - 0x10 bytes out - takes pid - OutRaw<8,8,0>, OutRaw<8,8,8>, Buffer<0,0x46,0>, InRaw<8,8,0>, InRaw<8,8,8>, InRaw<8,8,0x10>, InRaw<8,8,0x18>', '(nn::sf::Out,nn::sf::Out,nn::sf::OutBuffer const&,long,long,unsigned long,nn::applet::AppletResourceUserId)'), -0x71001B8574: ('nn::visrv::sf::IApplicationDisplayService', 2451, 'GetIndirectLayerImageCropMap', '0x30 bytes in - 0x10 bytes out - takes pid - OutRaw<8,8,0>, OutRaw<8,8,8>, Buffer<0,0x46,0>, InRaw<8,8,0x10>, InRaw<8,8,0x18>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<4,4,8>, InRaw<4,4,0xC>, InRaw<8,8,0x20>, InRaw<8,8,0x28>', '(nn::sf::Out,nn::sf::Out,nn::sf::OutBuffer const&,long,long,float,float,float,float,unsigned long,nn::applet::AppletResourceUserId)'), -0x71001B85D8: ('nn::visrv::sf::IApplicationDisplayService', 2460, 'GetIndirectLayerImageRequiredMemoryInfo', '0x10 bytes in - 0x10 bytes out - OutRaw<8,8,0>, OutRaw<8,8,8>, InRaw<8,8,0>, InRaw<8,8,8>', '(nn::sf::Out,nn::sf::Out,long,long)'), -0x71001B85F8: ('nn::visrv::sf::IApplicationDisplayService', 5202, 'GetDisplayVsyncEvent', '8 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71001B8618: ('nn::visrv::sf::IApplicationDisplayService', 5203, 'GetDisplayVsyncEventForDebug', '8 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71001B87C0: ('nns::hosbinder::IHOSBinderDriver', 0, 'TransactParcel', '0xC bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<4,4,4>, Buffer<0,5,0>, Buffer<1,6,0>, InRaw<4,4,8>', '(int,unsigned int,nn::sf::InBuffer const&,nn::sf::OutBuffer const&,unsigned int)'), -0x71001B8808: ('nns::hosbinder::IHOSBinderDriver', 1, 'AdjustRefcount', '0xC bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<4,4,4>, InRaw<4,4,8>', '(int,int,int)'), -0x71001B8834: ('nns::hosbinder::IHOSBinderDriver', 2, 'GetNativeHandle', '8 bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<4,4,4>, OutHandle<0,1>', '(int,unsigned int,nn::sf::Out)'), -0x71001B885C: ('nns::hosbinder::IHOSBinderDriver', 3, 'TransactParcelAuto', '0xC bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<4,4,4>, Buffer<0,0x21,0>, Buffer<1,0x22,0>, InRaw<4,4,8>', '(int,unsigned int,nn::sf::InBuffer const&,nn::sf::OutBuffer const&,unsigned int)'), -0x71001B9018: ('nn::visrv::sf::ISystemDisplayService', 1200, 'GetZOrderCountMin', '8 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71001B9038: ('nn::visrv::sf::ISystemDisplayService', 1202, 'GetZOrderCountMax', '8 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71001B9058: ('nn::visrv::sf::ISystemDisplayService', 1203, 'GetDisplayLogicalResolution', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<8,8,0>', '(nn::sf::Out,nn::sf::Out,unsigned long)'), -0x71001B9078: ('nn::visrv::sf::ISystemDisplayService', 1204, 'SetDisplayMagnification', '0x18 bytes in - 0 bytes out - InRaw<8,8,0x10>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<4,4,8>, InRaw<4,4,0xC>', '(unsigned long,int,int,int,int)'), -0x71001B90A8: ('nn::visrv::sf::ISystemDisplayService', 2201, 'SetLayerPosition', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<4,4,0>, InRaw<4,4,4>', '(unsigned long,float,float)'), -0x71001B90D0: ('nn::visrv::sf::ISystemDisplayService', 2203, 'SetLayerSize', '0x18 bytes in - 0 bytes out - InRaw<8,8,0>, InRaw<8,8,8>, InRaw<8,8,0x10>', '(unsigned long,long,long)'), -0x71001B90F0: ('nn::visrv::sf::ISystemDisplayService', 2204, 'GetLayerZ', '8 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71001B9110: ('nn::visrv::sf::ISystemDisplayService', 2205, 'SetLayerZ', '0x10 bytes in - 0 bytes out - InRaw<8,8,0>, InRaw<8,8,8>', '(unsigned long,long)'), -0x71001B9130: ('nn::visrv::sf::ISystemDisplayService', 2207, 'SetLayerVisibility', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<1,1,0>', '(unsigned long,bool)'), -0x71001B9154: ('nn::visrv::sf::ISystemDisplayService', 2209, 'SetLayerAlpha', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<4,4,0>', '(unsigned long,float)'), -0x71001B9178: ('nn::visrv::sf::ISystemDisplayService', 2312, 'CreateStrayLayer', '0x10 bytes in - 0x10 bytes out - OutRaw<8,8,0>, OutRaw<8,8,8>, Buffer<0,6,0>, InRaw<8,8,8>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::Out,nn::sf::OutBuffer const&,unsigned long,unsigned int)'), -0x71001B91AC: ('nn::visrv::sf::ISystemDisplayService', 2400, 'OpenIndirectLayer', '0x10 bytes in - 8 bytes out - takes pid - OutRaw<8,8,0>, Buffer<0,6,0>, InRaw<8,8,0>, InRaw<8,8,8>', '(nn::sf::Out,nn::sf::OutBuffer const&,unsigned long,nn::applet::AppletResourceUserId)'), -0x71001B91E4: ('nn::visrv::sf::ISystemDisplayService', 2401, 'CloseIndirectLayer', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(unsigned long)'), -0x71001B9204: ('nn::visrv::sf::ISystemDisplayService', 2402, 'FlipIndirectLayer', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(unsigned long)'), -0x71001B9224: ('nn::visrv::sf::ISystemDisplayService', 3000, 'ListDisplayModes', '8 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,6,0>, InRaw<8,8,0>', '(nn::sf::Out,nn::sf::OutArray const&,unsigned long)'), -0x71001B9258: ('nn::visrv::sf::ISystemDisplayService', 3001, 'ListDisplayRgbRanges', '8 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,6,0>, InRaw<8,8,0>', '(nn::sf::Out,nn::sf::OutArray const&,unsigned long)'), -0x71001B928C: ('nn::visrv::sf::ISystemDisplayService', 3002, 'ListDisplayContentTypes', '8 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,6,0>, InRaw<8,8,0>', '(nn::sf::Out,nn::sf::OutArray const&,unsigned long)'), -0x71001B92C0: ('nn::visrv::sf::ISystemDisplayService', 3200, 'GetDisplayMode', '8 bytes in - 0x10 bytes out - OutRaw<0x10,4,0>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71001B92E0: ('nn::visrv::sf::ISystemDisplayService', 3201, 'SetDisplayMode', '0x18 bytes in - 0 bytes out - InRaw<8,8,0>, InRaw<0x10,4,8>', '(unsigned long,nn::vi::DisplayModeInfo const&)'), -0x71001B9300: ('nn::visrv::sf::ISystemDisplayService', 3202, 'GetDisplayUnderscan', '8 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71001B9320: ('nn::visrv::sf::ISystemDisplayService', 3203, 'SetDisplayUnderscan', '0x10 bytes in - 0 bytes out - InRaw<8,8,0>, InRaw<8,8,8>', '(unsigned long,long)'), -0x71001B9340: ('nn::visrv::sf::ISystemDisplayService', 3204, 'GetDisplayContentType', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71001B9360: ('nn::visrv::sf::ISystemDisplayService', 3205, 'SetDisplayContentType', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<4,4,0>', '(unsigned long,unsigned int)'), -0x71001B9384: ('nn::visrv::sf::ISystemDisplayService', 3206, 'GetDisplayRgbRange', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71001B93A4: ('nn::visrv::sf::ISystemDisplayService', 3207, 'SetDisplayRgbRange', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<4,4,0>', '(unsigned long,unsigned int)'), -0x71001B93C8: ('nn::visrv::sf::ISystemDisplayService', 3208, 'GetDisplayCmuMode', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71001B93E8: ('nn::visrv::sf::ISystemDisplayService', 3209, 'SetDisplayCmuMode', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<4,4,0>', '(unsigned long,unsigned int)'), -0x71001B940C: ('nn::visrv::sf::ISystemDisplayService', 3210, 'GetDisplayContrastRatio', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71001B942C: ('nn::visrv::sf::ISystemDisplayService', 3211, 'SetDisplayContrastRatio', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<4,4,0>', '(unsigned long,float)'), -0x71001B9450: ('nn::visrv::sf::ISystemDisplayService', 3214, 'GetDisplayGamma', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71001B9470: ('nn::visrv::sf::ISystemDisplayService', 3215, 'SetDisplayGamma', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<4,4,0>', '(unsigned long,float)'), -0x71001B9494: ('nn::visrv::sf::ISystemDisplayService', 3216, 'GetDisplayCmuLuma', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71001B94B4: ('nn::visrv::sf::ISystemDisplayService', 3217, 'SetDisplayCmuLuma', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<4,4,0>', '(unsigned long,float)'), -0x71001BA404: ('nn::visrv::sf::IManagerDisplayService', 1102, 'GetDisplayResolution', '8 bytes in - 0x10 bytes out - OutRaw<8,8,0>, OutRaw<8,8,8>, InRaw<8,8,0>', '(nn::sf::Out,nn::sf::Out,unsigned long)'), -0x71001BA424: ('nn::visrv::sf::IManagerDisplayService', 2010, 'CreateManagedLayer', '0x18 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<8,8,8>, InRaw<4,4,0>, InRaw<8,8,0x10>', '(nn::sf::Out,unsigned long,unsigned int,nn::applet::AppletResourceUserId)'), -0x71001BA448: ('nn::visrv::sf::IManagerDisplayService', 2011, 'DestroyManagedLayer', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(unsigned long)'), -0x71001BA468: ('nn::visrv::sf::IManagerDisplayService', 2050, 'CreateIndirectLayer', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x71001BA488: ('nn::visrv::sf::IManagerDisplayService', 2051, 'DestroyIndirectLayer', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(unsigned long)'), -0x71001BA4A8: ('nn::visrv::sf::IManagerDisplayService', 2052, 'CreateIndirectProducerEndPoint', '0x10 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<8,8,0>, InRaw<8,8,8>', '(nn::sf::Out,unsigned long,nn::applet::AppletResourceUserId)'), -0x71001BA4C8: ('nn::visrv::sf::IManagerDisplayService', 2053, 'DestroyIndirectProducerEndPoint', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(unsigned long)'), -0x71001BA4E8: ('nn::visrv::sf::IManagerDisplayService', 2054, 'CreateIndirectConsumerEndPoint', '0x10 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<8,8,0>, InRaw<8,8,8>', '(nn::sf::Out,unsigned long,nn::applet::AppletResourceUserId)'), -0x71001BA508: ('nn::visrv::sf::IManagerDisplayService', 2055, 'DestroyIndirectConsumerEndPoint', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(unsigned long)'), -0x71001BA528: ('nn::visrv::sf::IManagerDisplayService', 2300, 'AcquireLayerTexturePresentingEvent', '8 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71001BA548: ('nn::visrv::sf::IManagerDisplayService', 2301, 'ReleaseLayerTexturePresentingEvent', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(unsigned long)'), -0x71001BA568: ('nn::visrv::sf::IManagerDisplayService', 2302, 'GetDisplayHotplugEvent', '8 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71001BA588: ('nn::visrv::sf::IManagerDisplayService', 2402, 'GetDisplayHotplugState', '8 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71001BA5A8: ('nn::visrv::sf::IManagerDisplayService', 4201, 'SetDisplayAlpha', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<4,4,0>', '(unsigned long,float)'), -0x71001BA5CC: ('nn::visrv::sf::IManagerDisplayService', 4203, 'SetDisplayLayerStack', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<4,4,0>', '(unsigned long,unsigned int)'), -0x71001BA5F0: ('nn::visrv::sf::IManagerDisplayService', 4205, 'SetDisplayPowerState', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<4,4,0>', '(unsigned long,unsigned int)'), -0x71001BA614: ('nn::visrv::sf::IManagerDisplayService', 6000, 'AddToLayerStack', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<4,4,0>', '(unsigned long,unsigned int)'), -0x71001BA638: ('nn::visrv::sf::IManagerDisplayService', 6001, 'RemoveFromLayerStack', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<4,4,0>', '(unsigned long,unsigned int)'), -0x71001BA65C: ('nn::visrv::sf::IManagerDisplayService', 6002, 'SetLayerVisibility', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<1,1,0>', '(unsigned long,bool)'), -0x71001BA680: ('nn::visrv::sf::IManagerDisplayService', 7000, 'SetContentVisibility', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x71001BA6A4: ('nn::visrv::sf::IManagerDisplayService', 8000, 'SetConductorLayer', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<1,1,0>', '(unsigned long,bool)'), -0x71001BA6C8: ('nn::visrv::sf::IManagerDisplayService', 8100, 'SetIndirectProducerFlipOffset', '0x18 bytes in - 0 bytes out - InRaw<8,8,0>, InRaw<8,8,8>, InRaw<8,8,0x10>', '(unsigned long,unsigned long,nn::TimeSpan)'), -0x71001BB6D4: ('nn::visrv::sf::ISystemRootService', 1, 'GetDisplayService', '4 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>', '(nn::sf::Out,void>,unsigned int)'), -0x71001BB76C: ('nn::visrv::sf::ISystemRootService', 3, 'GetDisplayServiceWithProxyNameExchange', '0xC bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,8>, InRaw<8,1,0>', '(nn::sf::Out,void>,unsigned int,nn::vi::ProxyName)'), -0x71001BBAB4: ('nn::visrv::sf::IApplicationRootService', 0, 'GetDisplayService', '4 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>', '(nn::sf::Out,void>,unsigned int)'), -0x7100218598: ('nn::hid::IHidDebugServer', 0, 'DeactivateDebugPad', '0 bytes in - 0 bytes out', '(void)'), -0x71002185B8: ('nn::hid::IHidDebugServer', 1, 'SetDebugPadAutoPilotState', '0x18 bytes in - 0 bytes out - InRaw<0x18,4,0>', '(nn::hid::debug::DebugPadAutoPilotState const&)'), -0x71002185D8: ('nn::hid::IHidDebugServer', 2, 'UnsetDebugPadAutoPilotState', '0 bytes in - 0 bytes out', '(void)'), -0x71002185F8: ('nn::hid::IHidDebugServer', 10, 'DeactivateTouchScreen', '0 bytes in - 0 bytes out', '(void)'), -0x7100218618: ('nn::hid::IHidDebugServer', 11, 'SetTouchScreenAutoPilotState', '0 bytes in - 0 bytes out - Buffer<0,5,0>', '(nn::sf::InArray const&)'), -0x7100218648: ('nn::hid::IHidDebugServer', 12, 'UnsetTouchScreenAutoPilotState', '0 bytes in - 0 bytes out', '(void)'), -0x7100218668: ('nn::hid::IHidDebugServer', 20, 'DeactivateMouse', '0 bytes in - 0 bytes out', '(void)'), -0x7100218688: ('nn::hid::IHidDebugServer', 21, 'SetMouseAutoPilotState', '0x1C bytes in - 0 bytes out - InRaw<0x1C,4,0>', '(nn::hid::debug::MouseAutoPilotState const&)'), -0x71002186A8: ('nn::hid::IHidDebugServer', 22, 'UnsetMouseAutoPilotState', '0 bytes in - 0 bytes out', '(void)'), -0x71002186C8: ('nn::hid::IHidDebugServer', 30, 'DeactivateKeyboard', '0 bytes in - 0 bytes out', '(void)'), -0x71002186E8: ('nn::hid::IHidDebugServer', 31, 'SetKeyboardAutoPilotState', '0x28 bytes in - 0 bytes out - InRaw<0x28,8,0>', '(nn::hid::debug::KeyboardAutoPilotState const&)'), -0x7100218708: ('nn::hid::IHidDebugServer', 32, 'UnsetKeyboardAutoPilotState', '0 bytes in - 0 bytes out', '(void)'), -0x7100218728: ('nn::hid::IHidDebugServer', 50, 'DeactivateXpad', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::hid::BasicXpadId)'), -0x710021874C: ('nn::hid::IHidDebugServer', 51, 'SetXpadAutoPilotState', '0x20 bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<0x1C,4,4>', '(nn::hid::BasicXpadId,nn::hid::debug::BasicXpadAutoPilotState const&)'), -0x7100218770: ('nn::hid::IHidDebugServer', 52, 'UnsetXpadAutoPilotState', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::hid::BasicXpadId)'), -0x7100218794: ('nn::hid::IHidDebugServer', 60, 'DeactivateJoyXpad', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::hid::JoyXpadId)'), -0x71002187B8: ('nn::hid::IHidDebugServer', 91, 'DeactivateGesture', '0 bytes in - 0 bytes out', '(void)'), -0x71002187D8: ('nn::hid::IHidDebugServer', 110, 'DeactivateHomeButton', '0 bytes in - 0 bytes out', '(void)'), -0x71002187F8: ('nn::hid::IHidDebugServer', 111, 'SetHomeButtonAutoPilotState', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::hid::debug::HomeButtonAutoPilotState)'), -0x7100218818: ('nn::hid::IHidDebugServer', 112, 'UnsetHomeButtonAutoPilotState', '0 bytes in - 0 bytes out', '(void)'), -0x7100218838: ('nn::hid::IHidDebugServer', 120, 'DeactivateSleepButton', '0 bytes in - 0 bytes out', '(void)'), -0x7100218858: ('nn::hid::IHidDebugServer', 121, 'SetSleepButtonAutoPilotState', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::hid::debug::SleepButtonAutoPilotState)'), -0x7100218878: ('nn::hid::IHidDebugServer', 122, 'UnsetSleepButtonAutoPilotState', '0 bytes in - 0 bytes out', '(void)'), -0x7100218898: ('nn::hid::IHidDebugServer', 123, 'DeactivateInputDetector', '0 bytes in - 0 bytes out', '(void)'), -0x71002188B8: ('nn::hid::IHidDebugServer', 130, 'DeactivateCaptureButton', '0 bytes in - 0 bytes out', '(void)'), -0x71002188D8: ('nn::hid::IHidDebugServer', 131, 'SetCaptureButtonAutoPilotState', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::hid::debug::CaptureButtonAutoPilotState)'), -0x71002188F8: ('nn::hid::IHidDebugServer', 132, 'UnsetCaptureButtonAutoPilotState', '0 bytes in - 0 bytes out', '(void)'), -0x7100218918: ('nn::hid::IHidDebugServer', 133, 'SetShiftAccelerometerCalibrationValue', '0x18 bytes in - 0 bytes out - takes pid - InRaw<4,4,0>, InRaw<8,8,0x10>, InRaw<4,4,4>, InRaw<4,4,8>', '(nn::hid::SixAxisSensorHandle,nn::applet::AppletResourceUserId,float,float)'), -0x7100218944: ('nn::hid::IHidDebugServer', 134, 'GetShiftAccelerometerCalibrationValue', '0x10 bytes in - 8 bytes out - takes pid - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<8,8,8>', '(nn::sf::Out,nn::sf::Out,nn::hid::SixAxisSensorHandle,nn::applet::AppletResourceUserId)'), -0x7100218968: ('nn::hid::IHidDebugServer', 135, 'SetShiftGyroscopeCalibrationValue', '0x18 bytes in - 0 bytes out - takes pid - InRaw<4,4,0>, InRaw<8,8,0x10>, InRaw<4,4,4>, InRaw<4,4,8>', '(nn::hid::SixAxisSensorHandle,nn::applet::AppletResourceUserId,float,float)'), -0x7100218994: ('nn::hid::IHidDebugServer', 136, 'GetShiftGyroscopeCalibrationValue', '0x10 bytes in - 8 bytes out - takes pid - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<8,8,8>', '(nn::sf::Out,nn::sf::Out,nn::hid::SixAxisSensorHandle,nn::applet::AppletResourceUserId)'), -0x71002189B8: ('nn::hid::IHidDebugServer', 140, 'DeactivateConsoleSixAxisSensor', '0 bytes in - 0 bytes out', '(void)'), -0x71002189D8: ('nn::hid::IHidDebugServer', 201, 'ActivateFirmwareUpdate', '0 bytes in - 0 bytes out', '(void)'), -0x71002189F8: ('nn::hid::IHidDebugServer', 202, 'DeactivateFirmwareUpdate', '0 bytes in - 0 bytes out', '(void)'), -0x7100218A18: ('nn::hid::IHidDebugServer', 203, 'StartFirmwareUpdate', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::hid::system::UniquePadId)'), -0x7100218A38: ('nn::hid::IHidDebugServer', 204, 'GetFirmwareUpdateStage', '0 bytes in - 0x10 bytes out - OutRaw<8,8,0>, OutRaw<8,8,8>', '(nn::sf::Out,nn::sf::Out)'), -0x7100218A58: ('nn::hid::IHidDebugServer', 205, 'GetFirmwareVersion', '8 bytes in - 0x10 bytes out - OutRaw<0x10,1,0>, InRaw<4,4,0>, InRaw<4,4,4>', '(nn::sf::Out,unsigned int,nn::util::BitFlagSet<32,nn::hid::system::DeviceType>)'), -0x7100218A80: ('nn::hid::IHidDebugServer', 206, 'GetDestinationFirmwareVersion', '8 bytes in - 0x10 bytes out - OutRaw<0x10,1,0>, InRaw<4,4,0>, InRaw<4,4,4>', '(nn::sf::Out,unsigned int,nn::util::BitFlagSet<32,nn::hid::system::DeviceType>)'), -0x7100218AA8: ('nn::hid::IHidDebugServer', 207, 'DiscardFirmwareInfoCacheForRevert', '0 bytes in - 0 bytes out', '(void)'), -0x7100218AC8: ('nn::hid::IHidDebugServer', 208, 'StartFirmwareUpdateForRevert', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::hid::system::UniquePadId)'), -0x7100218AE8: ('nn::hid::IHidDebugServer', 209, 'GetAvailableFirmwareVersionForRevert', '8 bytes in - 0x10 bytes out - OutRaw<0x10,1,0>, InRaw<8,8,0>', '(nn::sf::Out,nn::hid::system::UniquePadId)'), -0x7100218B08: ('nn::hid::IHidDebugServer', 221, 'UpdateControllerColor', '0x10 bytes in - 0 bytes out - InRaw<4,1,0>, InRaw<4,1,4>, InRaw<8,8,8>', '(nn::util::Unorm8x4,nn::util::Unorm8x4,nn::hid::system::UniquePadId)'), -0x7100219784: ('nn::hid::IHidServer', 0, 'CreateAppletResource', '8 bytes in - 0 bytes out - takes pid - OutObject<0,0>, InRaw<8,8,0>', '(nn::sf::Out,void>,nn::applet::AppletResourceUserId)'), -0x7100219818: ('nn::hid::IHidServer', 1, 'ActivateDebugPad', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x7100219838: ('nn::hid::IHidServer', 11, 'ActivateTouchScreen', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x7100219858: ('nn::hid::IHidServer', 21, 'ActivateMouse', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x7100219878: ('nn::hid::IHidServer', 31, 'ActivateKeyboard', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x7100219898: ('nn::hid::IHidServer', 40, 'AcquireXpadIdEventHandle', '8 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<8,8,0>', '(nn::sf::Out,unsigned long)'), -0x71002198B8: ('nn::hid::IHidServer', 41, 'ReleaseXpadIdEventHandle', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(unsigned long)'), -0x71002198D8: ('nn::hid::IHidServer', 51, 'ActivateXpad', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>', '(nn::applet::AppletResourceUserId,nn::hid::BasicXpadId)'), -0x71002198FC: ('nn::hid::IHidServer', 55, 'GetXpadIds', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,0xA,0>', '(nn::sf::Out,nn::sf::OutArray const&)'), -0x7100219928: ('nn::hid::IHidServer', 56, 'ActivateJoyXpad', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::hid::JoyXpadId)'), -0x710021994C: ('nn::hid::IHidServer', 58, 'GetJoyXpadLifoHandle', '4 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<4,4,0>', '(nn::sf::Out,nn::hid::JoyXpadId)'), -0x7100219970: ('nn::hid::IHidServer', 59, 'GetJoyXpadIds', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,0xA,0>', '(nn::sf::Out,nn::sf::OutArray const&)'), -0x710021999C: ('nn::hid::IHidServer', 60, 'ActivateSixAxisSensor', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::hid::BasicXpadId)'), -0x71002199C0: ('nn::hid::IHidServer', 61, 'DeactivateSixAxisSensor', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::hid::BasicXpadId)'), -0x71002199E4: ('nn::hid::IHidServer', 62, 'GetSixAxisSensorLifoHandle', '4 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<4,4,0>', '(nn::sf::Out,nn::hid::BasicXpadId)'), -0x7100219A08: ('nn::hid::IHidServer', 63, 'ActivateJoySixAxisSensor', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::hid::JoyXpadId)'), -0x7100219A2C: ('nn::hid::IHidServer', 64, 'DeactivateJoySixAxisSensor', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::hid::JoyXpadId)'), -0x7100219A50: ('nn::hid::IHidServer', 65, 'GetJoySixAxisSensorLifoHandle', '4 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<4,4,0>', '(nn::sf::Out,nn::hid::JoyXpadId)'), -0x7100219A74: ('nn::hid::IHidServer', 66, 'StartSixAxisSensor', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>', '(nn::applet::AppletResourceUserId,nn::hid::SixAxisSensorHandle)'), -0x7100219A98: ('nn::hid::IHidServer', 67, 'StopSixAxisSensor', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>', '(nn::applet::AppletResourceUserId,nn::hid::SixAxisSensorHandle)'), -0x7100219ABC: ('nn::hid::IHidServer', 68, 'IsSixAxisSensorFusionEnabled', '0x10 bytes in - 1 bytes out - takes pid - OutRaw<1,1,0>, InRaw<8,8,8>, InRaw<4,4,0>', '(nn::sf::Out,nn::applet::AppletResourceUserId,nn::hid::SixAxisSensorHandle)'), -0x7100219AE0: ('nn::hid::IHidServer', 69, 'EnableSixAxisSensorFusion', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,4>, InRaw<1,1,0>', '(nn::applet::AppletResourceUserId,nn::hid::SixAxisSensorHandle,bool)'), -0x7100219B08: ('nn::hid::IHidServer', 70, 'SetSixAxisSensorFusionParameters', '0x18 bytes in - 0 bytes out - takes pid - InRaw<8,8,0x10>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<4,4,8>', '(nn::applet::AppletResourceUserId,nn::hid::SixAxisSensorHandle,float,float)'), -0x7100219B34: ('nn::hid::IHidServer', 71, 'GetSixAxisSensorFusionParameters', '0x10 bytes in - 8 bytes out - takes pid - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<8,8,8>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::Out,nn::applet::AppletResourceUserId,nn::hid::SixAxisSensorHandle)'), -0x7100219B58: ('nn::hid::IHidServer', 72, 'ResetSixAxisSensorFusionParameters', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>', '(nn::applet::AppletResourceUserId,nn::hid::SixAxisSensorHandle)'), -0x7100219B7C: ('nn::hid::IHidServer', 73, 'SetAccelerometerParameters', '0x18 bytes in - 0 bytes out - takes pid - InRaw<8,8,0x10>, InRaw<4,4,0>, InRaw<4,4,4>, InRaw<4,4,8>', '(nn::applet::AppletResourceUserId,nn::hid::SixAxisSensorHandle,float,float)'), -0x7100219BA8: ('nn::hid::IHidServer', 74, 'GetAccelerometerParameters', '0x10 bytes in - 8 bytes out - takes pid - OutRaw<4,4,0>, OutRaw<4,4,4>, InRaw<8,8,8>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::Out,nn::applet::AppletResourceUserId,nn::hid::SixAxisSensorHandle)'), -0x7100219BCC: ('nn::hid::IHidServer', 75, 'ResetAccelerometerParameters', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>', '(nn::applet::AppletResourceUserId,nn::hid::SixAxisSensorHandle)'), -0x7100219BF0: ('nn::hid::IHidServer', 76, 'SetAccelerometerPlayMode', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>, InRaw<4,4,4>', '(nn::applet::AppletResourceUserId,nn::hid::SixAxisSensorHandle,unsigned int)'), -0x7100219C18: ('nn::hid::IHidServer', 77, 'GetAccelerometerPlayMode', '0x10 bytes in - 4 bytes out - takes pid - OutRaw<4,4,0>, InRaw<8,8,8>, InRaw<4,4,0>', '(nn::sf::Out,nn::applet::AppletResourceUserId,nn::hid::SixAxisSensorHandle)'), -0x7100219C3C: ('nn::hid::IHidServer', 78, 'ResetAccelerometerPlayMode', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>', '(nn::applet::AppletResourceUserId,nn::hid::SixAxisSensorHandle)'), -0x7100219C60: ('nn::hid::IHidServer', 79, 'SetGyroscopeZeroDriftMode', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>, InRaw<4,4,4>', '(nn::applet::AppletResourceUserId,nn::hid::SixAxisSensorHandle,unsigned int)'), -0x7100219C88: ('nn::hid::IHidServer', 80, 'GetGyroscopeZeroDriftMode', '0x10 bytes in - 4 bytes out - takes pid - OutRaw<4,4,0>, InRaw<8,8,8>, InRaw<4,4,0>', '(nn::sf::Out,nn::applet::AppletResourceUserId,nn::hid::SixAxisSensorHandle)'), -0x7100219CAC: ('nn::hid::IHidServer', 81, 'ResetGyroscopeZeroDriftMode', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>', '(nn::applet::AppletResourceUserId,nn::hid::SixAxisSensorHandle)'), -0x7100219CD0: ('nn::hid::IHidServer', 82, 'IsSixAxisSensorAtRest', '0x10 bytes in - 1 bytes out - takes pid - OutRaw<1,1,0>, InRaw<8,8,8>, InRaw<4,4,0>', '(nn::sf::Out,nn::applet::AppletResourceUserId,nn::hid::SixAxisSensorHandle)'), -0x7100219CF4: ('nn::hid::IHidServer', 91, 'ActivateGesture', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>', '(nn::applet::AppletResourceUserId,int)'), -0x7100219D18: ('nn::hid::IHidServer', 100, 'SetSupportedNpadStyleSet', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>', '(nn::applet::AppletResourceUserId,nn::util::BitFlagSet<32,nn::hid::NpadStyleTag>)'), -0x7100219D3C: ('nn::hid::IHidServer', 101, 'GetSupportedNpadStyleSet', '8 bytes in - 4 bytes out - takes pid - InRaw<8,8,0>, OutRaw<4,4,0>', '(nn::applet::AppletResourceUserId,nn::sf::Out,void>)'), -0x7100219D5C: ('nn::hid::IHidServer', 102, 'SetSupportedNpadIdType', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>, Buffer<0,9,0>', '(nn::applet::AppletResourceUserId,nn::sf::InArray const&)'), -0x7100219D88: ('nn::hid::IHidServer', 103, 'ActivateNpad', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x7100219DA8: ('nn::hid::IHidServer', 104, 'DeactivateNpad', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x7100219DC8: ('nn::hid::IHidServer', 106, 'AcquireNpadStyleSetUpdateEventHandle', '0x18 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, OutHandle<0,1>, InRaw<4,4,0>, InRaw<8,8,0x10>', '(nn::applet::AppletResourceUserId,nn::sf::Out,unsigned int,unsigned long)'), -0x7100219DEC: ('nn::hid::IHidServer', 107, 'DisconnectNpad', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>', '(nn::applet::AppletResourceUserId,unsigned int)'), -0x7100219E10: ('nn::hid::IHidServer', 108, 'GetPlayerLedPattern', '4 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<4,4,0>', '(nn::sf::Out,unsigned int)'), -0x7100219E34: ('nn::hid::IHidServer', 120, 'SetNpadJoyHoldType', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>, InRaw<8,8,8>', '(nn::applet::AppletResourceUserId,long)'), -0x7100219E54: ('nn::hid::IHidServer', 121, 'GetNpadJoyHoldType', '8 bytes in - 8 bytes out - takes pid - InRaw<8,8,0>, OutRaw<8,8,0>', '(nn::applet::AppletResourceUserId,nn::sf::Out)'), -0x7100219E74: ('nn::hid::IHidServer', 122, 'SetNpadJoyAssignmentModeSingleByDefault', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>', '(nn::applet::AppletResourceUserId,unsigned int)'), -0x7100219E98: ('nn::hid::IHidServer', 123, 'SetNpadJoyAssignmentModeSingle', '0x18 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>, InRaw<8,8,0x10>', '(nn::applet::AppletResourceUserId,unsigned int,long)'), -0x7100219EBC: ('nn::hid::IHidServer', 124, 'SetNpadJoyAssignmentModeDual', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>', '(nn::applet::AppletResourceUserId,unsigned int)'), -0x7100219EE0: ('nn::hid::IHidServer', 125, 'MergeSingleJoyAsDualJoy', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>, InRaw<4,4,4>', '(nn::applet::AppletResourceUserId,unsigned int,unsigned int)'), -0x7100219F08: ('nn::hid::IHidServer', 126, 'StartLrAssignmentMode', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x7100219F28: ('nn::hid::IHidServer', 127, 'StopLrAssignmentMode', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x7100219F48: ('nn::hid::IHidServer', 128, 'SetNpadHandheldActivationMode', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>, InRaw<8,8,8>', '(nn::applet::AppletResourceUserId,long)'), -0x7100219F68: ('nn::hid::IHidServer', 129, 'GetNpadHandheldActivationMode', '8 bytes in - 8 bytes out - takes pid - InRaw<8,8,0>, OutRaw<8,8,0>', '(nn::applet::AppletResourceUserId,nn::sf::Out)'), -0x7100219F88: ('nn::hid::IHidServer', 130, 'SwapNpadAssignment', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>, InRaw<4,4,4>', '(nn::applet::AppletResourceUserId,unsigned int,unsigned int)'), -0x7100219FB0: ('nn::hid::IHidServer', 131, 'IsUnintendedHomeButtonInputProtectionEnabled', '0x10 bytes in - 1 bytes out - takes pid - OutRaw<1,1,0>, InRaw<8,8,8>, InRaw<4,4,0>', '(nn::sf::Out,nn::applet::AppletResourceUserId,unsigned int)'), -0x7100219FD4: ('nn::hid::IHidServer', 132, 'EnableUnintendedHomeButtonInputProtection', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,4>, InRaw<1,1,0>', '(nn::applet::AppletResourceUserId,unsigned int,bool)'), -0x7100219FFC: ('nn::hid::IHidServer', 200, 'GetVibrationDeviceInfo', '4 bytes in - 8 bytes out - OutRaw<8,4,0>, InRaw<4,4,0>', '(nn::sf::Out,nn::hid::VibrationDeviceHandle)'), -0x710021A020: ('nn::hid::IHidServer', 201, 'SendVibrationValue', '0x20 bytes in - 0 bytes out - takes pid - InRaw<8,8,0x18>, InRaw<4,4,0>, InRaw<0x10,4,4>', '(nn::applet::AppletResourceUserId,nn::hid::VibrationDeviceHandle,nn::hid::VibrationValue const&)'), -0x710021A044: ('nn::hid::IHidServer', 202, 'GetActualVibrationValue', '0x10 bytes in - 0x10 bytes out - takes pid - OutRaw<0x10,4,0>, InRaw<8,8,8>, InRaw<4,4,0>', '(nn::sf::Out,nn::applet::AppletResourceUserId,nn::hid::VibrationDeviceHandle)'), -0x710021A068: ('nn::hid::IHidServer', 203, 'CreateActiveVibrationDeviceList', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x710021A0F0: ('nn::hid::IHidServer', 204, 'PermitVibration', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x710021A114: ('nn::hid::IHidServer', 205, 'IsVibrationPermitted', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x710021A134: ('nn::hid::IHidServer', 206, 'SendVibrationValues', '8 bytes in - 0 bytes out - InRaw<8,8,0>, Buffer<0,9,0>, Buffer<1,9,0>', '(nn::applet::AppletResourceUserId,nn::sf::InArray const&,nn::sf::InArray const&)'), -0x710021A16C: ('nn::hid::IHidServer', 300, 'ActivateConsoleSixAxisSensor', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x710021A18C: ('nn::hid::IHidServer', 301, 'StartConsoleSixAxisSensor', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>', '(nn::applet::AppletResourceUserId,nn::hid::ConsoleSixAxisSensorHandle)'), -0x710021A1B0: ('nn::hid::IHidServer', 302, 'StopConsoleSixAxisSensor', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>', '(nn::applet::AppletResourceUserId,nn::hid::ConsoleSixAxisSensorHandle)'), -0x710021A1D4: ('nn::hid::IHidServer', 400, 'IsUsbFullKeyControllerEnabled', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x710021A1F4: ('nn::hid::IHidServer', 401, 'EnableUsbFullKeyController', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x710021A218: ('nn::hid::IHidServer', 402, 'IsUsbFullKeyControllerConnected', '4 bytes in - 1 bytes out - OutRaw<1,1,0>, InRaw<4,4,0>', '(nn::sf::Out,unsigned int)'), -0x710021A23C: ('nn::hid::IHidServer', 1000, 'SetNpadCommunicationMode', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>, InRaw<8,8,8>', '(nn::applet::AppletResourceUserId,long)'), -0x710021A25C: ('nn::hid::IHidServer', 1001, 'GetNpadCommunicationMode', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x710021A41C: ('nn::hid::IAppletResource', 0, 'GetSharedMemoryHandle', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x710021B704: ('nn::hid::IActiveVibrationDeviceList', 0, 'ActivateVibrationDevice', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::hid::VibrationDeviceHandle)'), -0x710021BD14: ('nn::hid::IHidSystemServer', 31, 'SendKeyboardLockKeyEvent', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::util::BitFlagSet<32,nn::hid::system::KeyboardLockKeyEvent>)'), -0x710021BD38: ('nn::hid::IHidSystemServer', 101, 'AcquireHomeButtonEventHandle', '8 bytes in - 0 bytes out - takes pid - OutHandle<0,1>, InRaw<8,8,0>', '(nn::sf::Out,nn::applet::AppletResourceUserId)'), -0x710021BD58: ('nn::hid::IHidSystemServer', 111, 'ActivateHomeButton', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x710021BD78: ('nn::hid::IHidSystemServer', 121, 'AcquireSleepButtonEventHandle', '8 bytes in - 0 bytes out - takes pid - OutHandle<0,1>, InRaw<8,8,0>', '(nn::sf::Out,nn::applet::AppletResourceUserId)'), -0x710021BD98: ('nn::hid::IHidSystemServer', 131, 'ActivateSleepButton', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x710021BDB8: ('nn::hid::IHidSystemServer', 141, 'AcquireCaptureButtonEventHandle', '8 bytes in - 0 bytes out - takes pid - OutHandle<0,1>, InRaw<8,8,0>', '(nn::sf::Out,nn::applet::AppletResourceUserId)'), -0x710021BDD8: ('nn::hid::IHidSystemServer', 151, 'ActivateCaptureButton', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x710021BDF8: ('nn::hid::IHidSystemServer', 210, 'AcquireNfcDeviceUpdateEventHandle', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x710021BE18: ('nn::hid::IHidSystemServer', 211, 'GetNpadsWithNfc', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,0xA,0>', '(nn::sf::Out,nn::sf::OutArray const&)'), -0x710021BE44: ('nn::hid::IHidSystemServer', 212, 'AcquireNfcActivateEventHandle', '4 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<4,4,0>', '(nn::sf::Out,unsigned int)'), -0x710021BE68: ('nn::hid::IHidSystemServer', 213, 'ActivateNfc', '0x10 bytes in - 0 bytes out - takes pid - InRaw<4,4,4>, InRaw<1,1,0>, InRaw<8,8,8>', '(unsigned int,bool,nn::applet::AppletResourceUserId)'), -0x710021BE90: ('nn::hid::IHidSystemServer', 230, 'AcquireIrSensorEventHandle', '4 bytes in - 0 bytes out - OutHandle<0,1>, InRaw<4,4,0>', '(nn::sf::Out,unsigned int)'), -0x710021BEB4: ('nn::hid::IHidSystemServer', 231, 'ActivateIrSensor', '0x10 bytes in - 0 bytes out - takes pid - InRaw<4,4,4>, InRaw<1,1,0>, InRaw<8,8,8>', '(unsigned int,bool,nn::applet::AppletResourceUserId)'), -0x710021BEDC: ('nn::hid::IHidSystemServer', 301, 'ActivateNpadSystem', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(unsigned int)'), -0x710021BF00: ('nn::hid::IHidSystemServer', 303, 'ApplyNpadSystemCommonPolicy', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x710021BF20: ('nn::hid::IHidSystemServer', 304, 'EnableAssigningSingleOnSlSrPress', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x710021BF40: ('nn::hid::IHidSystemServer', 305, 'DisableAssigningSingleOnSlSrPress', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x710021BF60: ('nn::hid::IHidSystemServer', 306, 'GetLastActiveNpad', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x710021BF80: ('nn::hid::IHidSystemServer', 307, 'GetNpadSystemExtStyle', '4 bytes in - 0x10 bytes out - OutRaw<8,8,0>, OutRaw<8,8,8>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::Out,unsigned int)'), -0x710021BFA4: ('nn::hid::IHidSystemServer', 311, 'SetNpadPlayerLedBlinkingDevice', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>, InRaw<4,4,4>', '(nn::applet::AppletResourceUserId,unsigned int,nn::util::BitFlagSet<32,nn::hid::system::DeviceType>)'), -0x710021BFCC: ('nn::hid::IHidSystemServer', 321, 'GetUniquePadsFromNpad', '4 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,0xA,0>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::OutArray const&,unsigned int)'), -0x710021C000: ('nn::hid::IHidSystemServer', 322, 'GetIrSensorState', '0x10 bytes in - 8 bytes out - takes pid - InRaw<4,4,0>, OutRaw<8,8,0>, InRaw<8,8,8>', '(unsigned int,nn::sf::Out,nn::applet::AppletResourceUserId)'), -0x710021C024: ('nn::hid::IHidSystemServer', 323, 'GetXcdHandleForNpadWithIrSensor', '0x10 bytes in - 8 bytes out - takes pid - InRaw<4,4,0>, OutRaw<8,8,0>, InRaw<8,8,8>', '(unsigned int,nn::sf::Out,nn::applet::AppletResourceUserId)'), -0x710021C048: ('nn::hid::IHidSystemServer', 500, 'SetAppletResourceUserId', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x710021C068: ('nn::hid::IHidSystemServer', 501, 'RegisterAppletResourceUserId', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<1,1,0>', '(nn::applet::AppletResourceUserId,bool)'), -0x710021C08C: ('nn::hid::IHidSystemServer', 502, 'UnregisterAppletResourceUserId', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x710021C0AC: ('nn::hid::IHidSystemServer', 503, 'EnableAppletToGetInput', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<1,1,0>', '(nn::applet::AppletResourceUserId,bool)'), -0x710021C0D0: ('nn::hid::IHidSystemServer', 504, 'SetAruidValidForVibration', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<1,1,0>', '(nn::applet::AppletResourceUserId,bool)'), -0x710021C0F4: ('nn::hid::IHidSystemServer', 505, 'EnableAppletToGetSixAxisSensor', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<1,1,0>', '(nn::applet::AppletResourceUserId,bool)'), -0x710021C118: ('nn::hid::IHidSystemServer', 510, 'SetVibrationMasterVolume', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(float)'), -0x710021C13C: ('nn::hid::IHidSystemServer', 511, 'GetVibrationMasterVolume', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x710021C15C: ('nn::hid::IHidSystemServer', 512, 'BeginPermitVibrationSession', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x710021C17C: ('nn::hid::IHidSystemServer', 513, 'EndPermitVibrationSession', '0 bytes in - 0 bytes out', '(void)'), -0x710021C19C: ('nn::hid::IHidSystemServer', 520, 'EnableHandheldHids', '0 bytes in - 0 bytes out', '(void)'), -0x710021C1BC: ('nn::hid::IHidSystemServer', 521, 'DisableHandheldHids', '0 bytes in - 0 bytes out', '(void)'), -0x710021C1DC: ('nn::hid::IHidSystemServer', 540, 'AcquirePlayReportControllerUsageUpdateEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x710021C1FC: ('nn::hid::IHidSystemServer', 541, 'GetPlayReportControllerUsages', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,0xA,0>', '(nn::sf::Out,nn::sf::OutArray const&)'), -0x710021C228: ('nn::hid::IHidSystemServer', 542, 'AcquirePlayReportRegisteredDeviceUpdateEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x710021C248: ('nn::hid::IHidSystemServer', 543, 'GetRegisteredDevices', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,0xA,0>', '(nn::sf::Out,nn::sf::OutArray const&)'), -0x710021C278: ('nn::hid::IHidSystemServer', 544, 'AcquireConnectionTriggerTimeoutEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x710021C298: ('nn::hid::IHidSystemServer', 545, 'SendConnectionTrigger', '6 bytes in - 0 bytes out - InRaw<6,1,0>', '(nn::bluetooth::Address)'), -0x710021C2BC: ('nn::hid::IHidSystemServer', 546, 'AcquireDeviceRegisteredEventForControllerSupport', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x710021C2DC: ('nn::hid::IHidSystemServer', 547, 'GetAllowedBluetoothLinksCount', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', '(nn::sf::Out)'), -0x710021C2FC: ('nn::hid::IHidSystemServer', 700, 'ActivateUniquePad', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>, InRaw<8,8,8>', '(nn::applet::AppletResourceUserId,nn::hid::system::UniquePadId)'), -0x710021C31C: ('nn::hid::IHidSystemServer', 702, 'AcquireUniquePadConnectionEventHandle', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x710021C33C: ('nn::hid::IHidSystemServer', 703, 'GetUniquePadIds', '0 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,0xA,0>', '(nn::sf::Out,nn::sf::OutArray const&)'), -0x710021C368: ('nn::hid::IHidSystemServer', 751, 'AcquireJoyDetachOnBluetoothOffEventHandle', '8 bytes in - 0 bytes out - takes pid - OutHandle<0,1>, InRaw<8,8,0>', '(nn::sf::Out,nn::applet::AppletResourceUserId)'), -0x710021C388: ('nn::hid::IHidSystemServer', 800, 'ListSixAxisSensorHandles', '8 bytes in - 8 bytes out - OutRaw<8,8,0>, Buffer<0,0xA,0>, InRaw<8,8,0>', '(nn::sf::Out,nn::sf::OutArray const&,nn::hid::system::UniquePadId)'), -0x710021C3BC: ('nn::hid::IHidSystemServer', 801, 'IsSixAxisSensorUserCalibrationSupported', '4 bytes in - 1 bytes out - OutRaw<1,1,0>, InRaw<4,4,0>', '(nn::sf::Out,nn::hid::system::UniqueSixAxisSensorHandle)'), -0x710021C3E0: ('nn::hid::IHidSystemServer', 802, 'ResetSixAxisSensorCalibrationValues', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::hid::system::UniqueSixAxisSensorHandle)'), -0x710021C404: ('nn::hid::IHidSystemServer', 803, 'StartSixAxisSensorUserCalibration', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::hid::system::UniqueSixAxisSensorHandle)'), -0x710021C428: ('nn::hid::IHidSystemServer', 804, 'CancelSixAxisSensorUserCalibration', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::hid::system::UniqueSixAxisSensorHandle)'), -0x710021C44C: ('nn::hid::IHidSystemServer', 805, 'GetUniquePadBluetoothAddress', '8 bytes in - 6 bytes out - OutRaw<6,1,0>, InRaw<8,8,0>', '(nn::sf::Out,nn::hid::system::UniquePadId)'), -0x710021C46C: ('nn::hid::IHidSystemServer', 806, 'DisconnectUniquePad', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::hid::system::UniquePadId)'), -0x710021C48C: ('nn::hid::IHidSystemServer', 821, 'StartAnalogStickManualCalibration', '0x10 bytes in - 0 bytes out - InRaw<8,8,0>, InRaw<8,8,8>', '(nn::hid::system::UniquePadId,long)'), -0x710021C4AC: ('nn::hid::IHidSystemServer', 822, 'RetryCurrentAnalogStickManualCalibrationStage', '0x10 bytes in - 0 bytes out - InRaw<8,8,0>, InRaw<8,8,8>', '(nn::hid::system::UniquePadId,long)'), -0x710021C4CC: ('nn::hid::IHidSystemServer', 823, 'CancelAnalogStickManualCalibration', '0x10 bytes in - 0 bytes out - InRaw<8,8,0>, InRaw<8,8,8>', '(nn::hid::system::UniquePadId,long)'), -0x710021C4EC: ('nn::hid::IHidSystemServer', 824, 'ResetAnalogStickManualCalibration', '0x10 bytes in - 0 bytes out - InRaw<8,8,0>, InRaw<8,8,8>', '(nn::hid::system::UniquePadId,long)'), -0x710021C50C: ('nn::hid::IHidSystemServer', 850, 'IsUsbFullKeyControllerEnabled', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x710021C52C: ('nn::hid::IHidSystemServer', 851, 'EnableUsbFullKeyController', '1 bytes in - 0 bytes out - InRaw<1,1,0>', '(bool)'), -0x710021C550: ('nn::hid::IHidSystemServer', 852, 'IsUsbConnected', '8 bytes in - 1 bytes out - OutRaw<1,1,0>, InRaw<8,8,0>', '(nn::sf::Out,nn::hid::system::UniquePadId)'), -0x710021C570: ('nn::hid::IHidSystemServer', 900, 'ActivateInputDetector', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x710021C590: ('nn::hid::IHidSystemServer', 901, 'NotifyInputDetector', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::util::BitFlagSet<32,nn::hid::system::InputSourceId>)'), -0x710021C5B4: ('nn::hid::IHidSystemServer', 1000, 'InitializeFirmwareUpdate', '0 bytes in - 0 bytes out', '(void)'), -0x710021C5D4: ('nn::hid::IHidSystemServer', 1001, 'GetFirmwareVersion', '8 bytes in - 0x10 bytes out - OutRaw<0x10,1,0>, InRaw<8,8,0>', '(nn::sf::Out,nn::hid::system::UniquePadId)'), -0x710021C5F4: ('nn::hid::IHidSystemServer', 1002, 'GetAvailableFirmwareVersion', '8 bytes in - 0x10 bytes out - OutRaw<0x10,1,0>, InRaw<8,8,0>', '(nn::sf::Out,nn::hid::system::UniquePadId)'), -0x710021C614: ('nn::hid::IHidSystemServer', 1003, 'IsFirmwareUpdateAvailable', '8 bytes in - 1 bytes out - OutRaw<1,1,0>, InRaw<8,8,0>', '(nn::sf::Out,nn::hid::system::UniquePadId)'), -0x710021C634: ('nn::hid::IHidSystemServer', 1004, 'CheckFirmwareUpdateRequired', '8 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<8,8,0>', '(nn::sf::Out,nn::hid::system::UniquePadId)'), -0x710021C654: ('nn::hid::IHidSystemServer', 1005, 'StartFirmwareUpdate', '8 bytes in - 8 bytes out - OutRaw<8,8,0>, InRaw<8,8,0>', '(nn::sf::Out,nn::hid::system::UniquePadId)'), -0x710021C674: ('nn::hid::IHidSystemServer', 1006, 'AbortFirmwareUpdate', '0 bytes in - 0 bytes out', '(void)'), -0x710021C694: ('nn::hid::IHidSystemServer', 1007, 'GetFirmwareUpdateState', '8 bytes in - 4 bytes out - OutRaw<4,1,0>, InRaw<8,8,0>', '(nn::sf::Out,nn::hid::system::FirmwareUpdateDeviceHandle)'), -0x710021D610: ('nn::hid::IHidTemporaryServer', 0, 'GetConsoleSixAxisSensorCalibrationValues', '0x10 bytes in - 0x18 bytes out - takes pid - OutRaw<0x18,2,0>, InRaw<8,8,8>, InRaw<4,4,0>', '(nn::sf::Out,nn::applet::AppletResourceUserId,nn::hid::ConsoleSixAxisSensorHandle)'), -0x7100221EAC: ('nn::irsensor::IIrSensorServer', 302, 'ActivateIrsensor', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x7100221ECC: ('nn::irsensor::IIrSensorServer', 303, 'DeactivateIrsensor', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x7100221EEC: ('nn::irsensor::IIrSensorServer', 304, 'GetIrsensorSharedMemoryHandle', '8 bytes in - 0 bytes out - takes pid - OutHandle<0,1>, InRaw<8,8,0>', '(nn::sf::Out,nn::applet::AppletResourceUserId)'), -0x7100221F0C: ('nn::irsensor::IIrSensorServer', 305, 'StopImageProcessor', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>', '(nn::applet::AppletResourceUserId,nn::irsensor::IrCameraHandle)'), -0x7100221F30: ('nn::irsensor::IIrSensorServer', 306, 'RunMomentProcessor', '0x30 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>, InRaw<0x20,8,0x10>', '(nn::applet::AppletResourceUserId,nn::irsensor::IrCameraHandle,nn::irsensor::PackedMomentProcessorConfig const&)'), -0x7100221F54: ('nn::irsensor::IIrSensorServer', 307, 'RunClusteringProcessor', '0x38 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>, InRaw<0x28,8,0x10>', '(nn::applet::AppletResourceUserId,nn::irsensor::IrCameraHandle,nn::irsensor::PackedClusteringProcessorConfig const&)'), -0x7100221F78: ('nn::irsensor::IIrSensorServer', 308, 'RunImageTransferProcessor', '0x30 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>, InRaw<0x18,8,0x10>, InHandle<0,1>, InRaw<8,8,0x28>', '(nn::applet::AppletResourceUserId,nn::irsensor::IrCameraHandle,nn::irsensor::PackedImageTransferProcessorConfig const&,nn::sf::NativeHandle &&,unsigned long)'), -0x7100221F9C: ('nn::irsensor::IIrSensorServer', 309, 'GetImageTransferProcessorState', '0x10 bytes in - 0x10 bytes out - takes pid - InRaw<8,8,8>, OutRaw<0x10,8,0>, Buffer<0,6,0>, InRaw<4,4,0>', '(nn::applet::AppletResourceUserId,nn::sf::Out,nn::sf::OutBuffer const&,nn::irsensor::IrCameraHandle)'), -0x7100221FCC: ('nn::irsensor::IIrSensorServer', 310, 'RunTeraPluginProcessor', '0x18 bytes in - 0 bytes out - takes pid - InRaw<8,8,0x10>, InRaw<4,4,0>, InRaw<8,2,4>', '(nn::applet::AppletResourceUserId,nn::irsensor::IrCameraHandle,nn::irsensor::PackedTeraPluginProcessorConfig)'), -0x7100221FF0: ('nn::irsensor::IIrSensorServer', 311, 'GetNpadIrCameraHandle', '4 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<4,4,0>', '(nn::sf::Out,unsigned int)'), -0x7100222014: ('nn::irsensor::IIrSensorServer', 312, 'RunDpdProcessor', '0x18 bytes in - 0 bytes out - takes pid - InRaw<8,8,0x10>, InRaw<4,4,0>, InRaw<0xC,2,4>', '(nn::applet::AppletResourceUserId,nn::irsensor::IrCameraHandle,nn::irsensor::PackedDpdProcessorConfig const&)'), -0x7100222038: ('nn::irsensor::IIrSensorServer', 313, 'SuspendImageProcessor', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>', '(nn::applet::AppletResourceUserId,nn::irsensor::IrCameraHandle)'), -0x710022205C: ('nn::irsensor::IIrSensorServer', 314, 'CheckFirmwareVersion', '0x10 bytes in - 0 bytes out - takes pid - InRaw<8,8,8>, InRaw<4,4,0>, InRaw<4,2,4>', '(nn::applet::AppletResourceUserId,nn::irsensor::IrCameraHandle,nn::irsensor::PackedMcuVersion)'), -0x7100222C04: ('nn::irsensor::IIrSensorSystemServer', 500, 'SetAppletResourceUserId', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x7100222C24: ('nn::irsensor::IIrSensorSystemServer', 501, 'RegisterAppletResourceUserId', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<1,1,0>', '(nn::applet::AppletResourceUserId,bool)'), -0x7100222C48: ('nn::irsensor::IIrSensorSystemServer', 502, 'UnregisterAppletResourceUserId', '8 bytes in - 0 bytes out - InRaw<8,8,0>', '(nn::applet::AppletResourceUserId)'), -0x7100222C68: ('nn::irsensor::IIrSensorSystemServer', 503, 'EnableAppletToGetInput', '0x10 bytes in - 0 bytes out - InRaw<8,8,8>, InRaw<1,1,0>', '(nn::applet::AppletResourceUserId,bool)'), -0x7100230430: ('nn::capsrv::sf::IScreenShotApplicationService', 201, 'SaveScreenShot', '0x10 bytes in - 0x20 bytes out - takes pid - OutRaw<0x20,1,0>, Buffer<0,0x45,0>, InRaw<4,4,0>, InRaw<8,8,8>, InRaw<4,4,4>', '(nn::sf::Out,nn::sf::InBuffer const&,unsigned int,nn::applet::AppletResourceUserId,unsigned int)'), -0x710023046C: ('nn::capsrv::sf::IScreenShotApplicationService', 203, 'SaveScreenShotEx0', '0x50 bytes in - 0x20 bytes out - takes pid - OutRaw<0x20,1,0>, Buffer<0,0x45,0>, InRaw<0x40,4,0>, InRaw<8,8,0x48>, InRaw<4,4,0x40>', '(nn::sf::Out,nn::sf::InBuffer const&,nn::capsrv::detail::ScreenShotAttributeEx0 const&,nn::applet::AppletResourceUserId,unsigned int)'), -0x71002327C4: ('nn::ldn::detail::IUserServiceCreator', 0, '', '0 bytes in - 0 bytes out - OutObject<0,0>', ''), -0x71002329E0: ('nn::ldn::detail::IUserLocalCommunicationService', 0, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x7100232A00: ('nn::ldn::detail::IUserLocalCommunicationService', 1, '', '0 bytes in - 0 bytes out - Buffer<0,0x1A,0x480>', ''), -0x7100232A24: ('nn::ldn::detail::IUserLocalCommunicationService', 2, '', '0 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>', ''), -0x7100232A44: ('nn::ldn::detail::IUserLocalCommunicationService', 3, '', '0 bytes in - 2 bytes out - OutRaw<2,2,0>', ''), -0x7100232A64: ('nn::ldn::detail::IUserLocalCommunicationService', 4, '', '0 bytes in - 0x20 bytes out - OutRaw<0x20,1,0>', ''), -0x7100232A84: ('nn::ldn::detail::IUserLocalCommunicationService', 5, '', '0 bytes in - 0x20 bytes out - OutRaw<0x20,8,0>', ''), -0x7100232AA4: ('nn::ldn::detail::IUserLocalCommunicationService', 100, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x7100232AC4: ('nn::ldn::detail::IUserLocalCommunicationService', 101, '', '0 bytes in - 0 bytes out - Buffer<0,0x1A,0x480>, Buffer<1,0xA,0>', ''), -0x7100232AF0: ('nn::ldn::detail::IUserLocalCommunicationService', 102, '', '0x68 bytes in - 2 bytes out - Buffer<0,0x22,0>, OutRaw<2,2,0>, InRaw<0x60,8,8>, InRaw<2,2,0>', ''), -0x7100232B34: ('nn::ldn::detail::IUserLocalCommunicationService', 103, '', '0x68 bytes in - 2 bytes out - Buffer<0,0x22,0>, OutRaw<2,2,0>, InRaw<0x60,8,8>, InRaw<2,2,0>', ''), -0x7100232B78: ('nn::ldn::detail::IUserLocalCommunicationService', 200, '', '0 bytes in - 0 bytes out', ''), -0x7100232B98: ('nn::ldn::detail::IUserLocalCommunicationService', 201, '', '0 bytes in - 0 bytes out', ''), -0x7100232BB8: ('nn::ldn::detail::IUserLocalCommunicationService', 202, '', '0x98 bytes in - 0 bytes out - InRaw<0x20,8,0x78>, InRaw<0x44,2,0>, InRaw<0x30,1,0x44>', ''), -0x7100232BD8: ('nn::ldn::detail::IUserLocalCommunicationService', 203, '', '0xB8 bytes in - 0 bytes out - InRaw<0x20,8,0x98>, InRaw<0x44,2,0>, InRaw<0x20,1,0x44>, InRaw<0x30,1,0x64>, Buffer<0,9,0>', ''), -0x7100232C08: ('nn::ldn::detail::IUserLocalCommunicationService', 204, '', '0 bytes in - 0 bytes out', ''), -0x7100232C28: ('nn::ldn::detail::IUserLocalCommunicationService', 205, '', '4 bytes in - 0 bytes out - InRaw<4,4,0>', ''), -0x7100232C4C: ('nn::ldn::detail::IUserLocalCommunicationService', 206, '', '0 bytes in - 0 bytes out - Buffer<0,0x21,0>', ''), -0x7100232C74: ('nn::ldn::detail::IUserLocalCommunicationService', 207, '', '1 bytes in - 0 bytes out - InRaw<1,1,0>', ''), -0x7100232C98: ('nn::ldn::detail::IUserLocalCommunicationService', 208, '', '6 bytes in - 0 bytes out - InRaw<6,1,0>', ''), -0x7100232CBC: ('nn::ldn::detail::IUserLocalCommunicationService', 209, '', '0 bytes in - 0 bytes out', ''), -0x7100232CDC: ('nn::ldn::detail::IUserLocalCommunicationService', 300, '', '0 bytes in - 0 bytes out', ''), -0x7100232CFC: ('nn::ldn::detail::IUserLocalCommunicationService', 301, '', '0 bytes in - 0 bytes out', ''), -0x7100232D1C: ('nn::ldn::detail::IUserLocalCommunicationService', 302, '', '0x7C bytes in - 0 bytes out - Buffer<0,0x19,0x480>, InRaw<0x44,2,0>, InRaw<0x30,1,0x44>, InRaw<4,4,0x74>, InRaw<4,4,0x78>', ''), -0x7100232D5C: ('nn::ldn::detail::IUserLocalCommunicationService', 303, '', '0xC0 bytes in - 0 bytes out - InRaw<0x20,8,0xA0>, InRaw<0x44,2,0>, InRaw<0x20,1,0x44>, InRaw<0x30,1,0x64>, InRaw<4,4,0x94>, InRaw<4,4,0x98>', ''), -0x7100232D84: ('nn::ldn::detail::IUserLocalCommunicationService', 304, '', '0 bytes in - 0 bytes out', ''), -0x7100232DA4: ('nn::ldn::detail::IUserLocalCommunicationService', 400, '', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', ''), -0x7100232DC4: ('nn::ldn::detail::IUserLocalCommunicationService', 401, '', '0 bytes in - 0 bytes out', ''), -0x7100233CDC: ('nn::ldn::detail::IMonitorServiceCreator', 0, '', '0 bytes in - 0 bytes out - OutObject<0,0>', ''), -0x7100233EF8: ('nn::ldn::detail::IMonitorService', 0, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x7100233F18: ('nn::ldn::detail::IMonitorService', 1, '', '0 bytes in - 0 bytes out - Buffer<0,0x1A,0x480>', ''), -0x7100233F3C: ('nn::ldn::detail::IMonitorService', 2, '', '0 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>', ''), -0x7100233F5C: ('nn::ldn::detail::IMonitorService', 3, '', '0 bytes in - 2 bytes out - OutRaw<2,2,0>', ''), -0x7100233F7C: ('nn::ldn::detail::IMonitorService', 4, '', '0 bytes in - 0x20 bytes out - OutRaw<0x20,1,0>', ''), -0x7100233F9C: ('nn::ldn::detail::IMonitorService', 5, '', '0 bytes in - 0x20 bytes out - OutRaw<0x20,8,0>', ''), -0x7100233FBC: ('nn::ldn::detail::IMonitorService', 100, '', '0 bytes in - 0 bytes out', ''), -0x7100233FDC: ('nn::ldn::detail::IMonitorService', 101, '', '0 bytes in - 0 bytes out', ''), -0x71002340E4: ('nn::ldn::detail::ISystemServiceCreator', 0, '', '0 bytes in - 0 bytes out - OutObject<0,0>', ''), -0x7100234300: ('nn::ldn::detail::ISystemLocalCommunicationService', 0, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x7100234320: ('nn::ldn::detail::ISystemLocalCommunicationService', 1, '', '0 bytes in - 0 bytes out - Buffer<0,0x1A,0x480>', ''), -0x7100234344: ('nn::ldn::detail::ISystemLocalCommunicationService', 2, '', '0 bytes in - 8 bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>', ''), -0x7100234364: ('nn::ldn::detail::ISystemLocalCommunicationService', 3, '', '0 bytes in - 2 bytes out - OutRaw<2,2,0>', ''), -0x7100234384: ('nn::ldn::detail::ISystemLocalCommunicationService', 4, '', '0 bytes in - 0x20 bytes out - OutRaw<0x20,1,0>', ''), -0x71002343A4: ('nn::ldn::detail::ISystemLocalCommunicationService', 5, '', '0 bytes in - 0x20 bytes out - OutRaw<0x20,8,0>', ''), -0x71002343C4: ('nn::ldn::detail::ISystemLocalCommunicationService', 100, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x71002343E4: ('nn::ldn::detail::ISystemLocalCommunicationService', 101, '', '0 bytes in - 0 bytes out - Buffer<0,0x1A,0x480>, Buffer<1,0xA,0>', ''), -0x7100234410: ('nn::ldn::detail::ISystemLocalCommunicationService', 102, '', '0x68 bytes in - 2 bytes out - Buffer<0,0x22,0>, OutRaw<2,2,0>, InRaw<0x60,8,8>, InRaw<2,2,0>', ''), -0x7100234454: ('nn::ldn::detail::ISystemLocalCommunicationService', 103, '', '0x68 bytes in - 2 bytes out - Buffer<0,0x22,0>, OutRaw<2,2,0>, InRaw<0x60,8,8>, InRaw<2,2,0>', ''), -0x7100234498: ('nn::ldn::detail::ISystemLocalCommunicationService', 200, '', '0 bytes in - 0 bytes out', ''), -0x71002344B8: ('nn::ldn::detail::ISystemLocalCommunicationService', 201, '', '0 bytes in - 0 bytes out', ''), -0x71002344D8: ('nn::ldn::detail::ISystemLocalCommunicationService', 202, '', '0x98 bytes in - 0 bytes out - InRaw<0x20,8,0x78>, InRaw<0x44,2,0>, InRaw<0x30,1,0x44>', ''), -0x71002344F8: ('nn::ldn::detail::ISystemLocalCommunicationService', 203, '', '0xB8 bytes in - 0 bytes out - InRaw<0x20,8,0x98>, InRaw<0x44,2,0>, InRaw<0x20,1,0x44>, InRaw<0x30,1,0x64>, Buffer<0,9,0>', ''), -0x7100234528: ('nn::ldn::detail::ISystemLocalCommunicationService', 204, '', '0 bytes in - 0 bytes out', ''), -0x7100234548: ('nn::ldn::detail::ISystemLocalCommunicationService', 205, '', '4 bytes in - 0 bytes out - InRaw<4,4,0>', ''), -0x710023456C: ('nn::ldn::detail::ISystemLocalCommunicationService', 206, '', '0 bytes in - 0 bytes out - Buffer<0,0x21,0>', ''), -0x7100234594: ('nn::ldn::detail::ISystemLocalCommunicationService', 207, '', '1 bytes in - 0 bytes out - InRaw<1,1,0>', ''), -0x71002345B8: ('nn::ldn::detail::ISystemLocalCommunicationService', 208, '', '6 bytes in - 0 bytes out - InRaw<6,1,0>', ''), -0x71002345DC: ('nn::ldn::detail::ISystemLocalCommunicationService', 209, '', '0 bytes in - 0 bytes out', ''), -0x71002345FC: ('nn::ldn::detail::ISystemLocalCommunicationService', 300, '', '0 bytes in - 0 bytes out', ''), -0x710023461C: ('nn::ldn::detail::ISystemLocalCommunicationService', 301, '', '0 bytes in - 0 bytes out', ''), -0x710023463C: ('nn::ldn::detail::ISystemLocalCommunicationService', 302, '', '0x7C bytes in - 0 bytes out - Buffer<0,0x19,0x480>, InRaw<0x44,2,0>, InRaw<0x30,1,0x44>, InRaw<4,4,0x74>, InRaw<4,4,0x78>', ''), -0x710023467C: ('nn::ldn::detail::ISystemLocalCommunicationService', 303, '', '0xC0 bytes in - 0 bytes out - InRaw<0x20,8,0xA0>, InRaw<0x44,2,0>, InRaw<0x20,1,0x44>, InRaw<0x30,1,0x64>, InRaw<4,4,0x94>, InRaw<4,4,0x98>', ''), -0x71002346A4: ('nn::ldn::detail::ISystemLocalCommunicationService', 304, '', '0 bytes in - 0 bytes out', ''), -0x71002346C4: ('nn::ldn::detail::ISystemLocalCommunicationService', 400, '', '8 bytes in - 0 bytes out - takes pid - InRaw<8,8,0>', ''), -0x71002346E4: ('nn::ldn::detail::ISystemLocalCommunicationService', 401, '', '0 bytes in - 0 bytes out', ''), -0x71002F1E10: ('nn::fgm::sf::ISession', 0, 'Initialize', '0 bytes in - 0 bytes out - OutObject<0,0>', '(nn::sf::Out,void>)'), -0x71002F1FD0: ('nn::fgm::sf::IRequest', 0, 'Initialize', '0x10 bytes in - 0 bytes out - takes pid - OutHandle<0,1>, InRaw<4,4,0>, InRaw<8,8,8>', '(nn::sf::Out,nn::fgm::Module,unsigned long)'), -0x71002F1FF4: ('nn::fgm::sf::IRequest', 1, 'Set', '8 bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<4,4,4>', '(unsigned int,unsigned int)'), -0x71002F201C: ('nn::fgm::sf::IRequest', 2, 'Get', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71002F203C: ('nn::fgm::sf::IRequest', 3, 'Cancel', '0 bytes in - 0 bytes out', '(void)'), -0x71002F2834: ('nn::fgm::sf::IDebugger', 0, 'Initialize', '8 bytes in - 0 bytes out - OutHandle<0,1>, InHandle<0,1>, InRaw<8,8,0>', '(nn::sf::Out,nn::sf::NativeHandle&&,unsigned long)'), -0x71002F2854: ('nn::fgm::sf::IDebugger', 1, 'Read', '0 bytes in - 0xC bytes out - Buffer<0,6,0>, OutRaw<4,4,0>, OutRaw<4,4,4>, OutRaw<4,4,8>', '(nn::sf::OutBuffer const&,nn::sf::Out,nn::sf::Out,nn::sf::Out)'), -0x71002F2894: ('nn::fgm::sf::IDebugger', 2, 'Cancel', '0 bytes in - 0 bytes out', '(void)'), -0x71002F38A8: ('nn::gpio::IManager', 0, '', '4 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>', ''), -0x71002F3938: ('nn::gpio::IManager', 1, '', '4 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>', ''), -0x71002F39C8: ('nn::gpio::IManager', 2, '', '4 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>', ''), -0x71002F3A58: ('nn::gpio::IManager', 3, '', '4 bytes in - 1 bytes out - OutRaw<1,1,0>, InRaw<4,4,0>', ''), -0x71002F3A7C: ('nn::gpio::IManager', 4, '', '0 bytes in - 0x10 bytes out - OutRaw<0x10,8,0>', ''), -0x71002F3A9C: ('nn::gpio::IManager', 5, '', '8 bytes in - 0 bytes out - InRaw<4,4,4>, InRaw<1,1,0>', ''), -0x71002F3AC4: ('nn::gpio::IManager', 6, '', '1 bytes in - 0 bytes out - InRaw<1,1,0>', ''), -0x71002F3C80: ('nn::gpio::IPadSession', 0, '', '4 bytes in - 0 bytes out - InRaw<4,4,0>', ''), -0x71002F3CA4: ('nn::gpio::IPadSession', 1, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x71002F3CC4: ('nn::gpio::IPadSession', 2, '', '4 bytes in - 0 bytes out - InRaw<4,4,0>', ''), -0x71002F3CE8: ('nn::gpio::IPadSession', 3, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x71002F3D08: ('nn::gpio::IPadSession', 4, '', '1 bytes in - 0 bytes out - InRaw<1,1,0>', ''), -0x71002F3D2C: ('nn::gpio::IPadSession', 5, '', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', ''), -0x71002F3D4C: ('nn::gpio::IPadSession', 6, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x71002F3D6C: ('nn::gpio::IPadSession', 7, '', '0 bytes in - 0 bytes out', ''), -0x71002F3D8C: ('nn::gpio::IPadSession', 8, '', '4 bytes in - 0 bytes out - InRaw<4,4,0>', ''), -0x71002F3DB0: ('nn::gpio::IPadSession', 9, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x71002F3DD0: ('nn::gpio::IPadSession', 10, '', '0 bytes in - 0 bytes out - OutHandle<0,1>', ''), -0x71002F3DF0: ('nn::gpio::IPadSession', 11, '', '0 bytes in - 0 bytes out', ''), -0x71002F3E10: ('nn::gpio::IPadSession', 12, '', '1 bytes in - 0 bytes out - InRaw<1,1,0>', ''), -0x71002F3E34: ('nn::gpio::IPadSession', 13, '', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', ''), -0x71002F3E54: ('nn::gpio::IPadSession', 14, '', '4 bytes in - 0 bytes out - InRaw<4,4,0>', ''), -0x71002F3E78: ('nn::gpio::IPadSession', 15, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x71002F45E0: ('nn::i2c::IManager', 0, '', '0x10 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,4>, InRaw<2,2,0>, InRaw<4,4,8>, InRaw<4,4,0xC>', ''), -0x71002F4698: ('nn::i2c::IManager', 1, '', '4 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>', ''), -0x71002F4728: ('nn::i2c::IManager', 2, '', '4 bytes in - 1 bytes out - OutRaw<1,1,0>, InRaw<4,4,0>', ''), -0x71002F474C: ('nn::i2c::IManager', 3, '', '0x10 bytes in - 1 bytes out - OutRaw<1,1,0>, InRaw<4,4,4>, InRaw<2,2,0>, InRaw<4,4,8>, InRaw<4,4,0xC>', ''), -0x71002F4AC4: ('nn::i2c::ISession', 0, '', '4 bytes in - 0 bytes out - Buffer<0,5,0>, InRaw<4,4,0>', ''), -0x71002F4AF4: ('nn::i2c::ISession', 1, '', '4 bytes in - 0 bytes out - Buffer<0,6,0>, InRaw<4,4,0>', ''), -0x71002F4B24: ('nn::i2c::ISession', 2, '', '0 bytes in - 0 bytes out - Buffer<0,6,0>, Buffer<1,9,0>', ''), -0x71002F4B54: ('nn::i2c::ISession', 10, '', '4 bytes in - 0 bytes out - Buffer<0,0x21,0>, InRaw<4,4,0>', ''), -0x71002F4B84: ('nn::i2c::ISession', 11, '', '4 bytes in - 0 bytes out - Buffer<0,0x22,0>, InRaw<4,4,0>', ''), -0x71002F4BB4: ('nn::i2c::ISession', 12, '', '0 bytes in - 0 bytes out - Buffer<0,0x22,0>, Buffer<1,9,0>', ''), -0x71002F6A78: ('nn::pcv::detail::IPcvService', 0, 'SetPowerEnabled', '8 bytes in - 0 bytes out - InRaw<4,4,4>, InRaw<1,1,0>', '(int,bool)'), -0x71002F6AA0: ('nn::pcv::detail::IPcvService', 1, 'SetClockEnabled', '8 bytes in - 0 bytes out - InRaw<4,4,4>, InRaw<1,1,0>', '(int,bool)'), -0x71002F6AC8: ('nn::pcv::detail::IPcvService', 2, 'SetClockRate', '8 bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<4,4,4>', '(int,unsigned int)'), -0x71002F6AF0: ('nn::pcv::detail::IPcvService', 3, 'GetClockRate', '4 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<4,4,0>', '(nn::sf::Out,int)'), -0x71002F6B14: ('nn::pcv::detail::IPcvService', 4, 'GetState', '4 bytes in - 0xC bytes out - OutRaw<0xC,4,0>, InRaw<4,4,0>', '(nn::sf::Out,int)'), -0x71002F6B38: ('nn::pcv::detail::IPcvService', 5, 'GetPossibleClockRates', '8 bytes in - 8 bytes out - OutRaw<4,4,0>, Buffer<0,0xA,0>, OutRaw<4,4,4>, InRaw<4,4,0>, InRaw<4,4,4>', '(nn::sf::Out,nn::sf::OutArray const&,nn::sf::Out,int,int)'), -0x71002F6B78: ('nn::pcv::detail::IPcvService', 6, 'SetMinVClockRate', '8 bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<4,4,4>', '(int,unsigned int)'), -0x71002F6BA0: ('nn::pcv::detail::IPcvService', 7, 'SetReset', '8 bytes in - 0 bytes out - InRaw<4,4,4>, InRaw<1,1,0>', '(int,bool)'), -0x71002F6BC8: ('nn::pcv::detail::IPcvService', 8, 'SetVoltageEnabled', '8 bytes in - 0 bytes out - InRaw<4,4,4>, InRaw<1,1,0>', '(int,bool)'), -0x71002F6BF0: ('nn::pcv::detail::IPcvService', 9, 'GetVoltageEnabled', '4 bytes in - 1 bytes out - OutRaw<1,1,0>, InRaw<4,4,0>', '(nn::sf::Out,int)'), -0x71002F6C14: ('nn::pcv::detail::IPcvService', 10, 'GetVoltageRange', '4 bytes in - 0xC bytes out - OutRaw<4,4,0>, OutRaw<4,4,4>, OutRaw<4,4,8>, InRaw<4,4,0>', '(nn::sf::Out,nn::sf::Out,nn::sf::Out,int)'), -0x71002F6C38: ('nn::pcv::detail::IPcvService', 11, 'SetVoltageValue', '8 bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<4,4,4>', '(int,int)'), -0x71002F6C60: ('nn::pcv::detail::IPcvService', 12, 'GetVoltageValue', '4 bytes in - 4 bytes out - OutRaw<4,4,0>, InRaw<4,4,0>', '(nn::sf::Out,int)'), -0x71002F6C84: ('nn::pcv::detail::IPcvService', 13, 'GetTemperatureThresholds', '4 bytes in - 4 bytes out - Buffer<0,0xA,0>, OutRaw<4,4,0>, InRaw<4,4,0>', '(nn::sf::OutArray const&,nn::sf::Out,int)'), -0x71002F6CBC: ('nn::pcv::detail::IPcvService', 14, 'SetTemperature', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(int)'), -0x71002F6CE0: ('nn::pcv::detail::IPcvService', 15, 'Initialize', '0 bytes in - 0 bytes out', '(void)'), -0x71002F6D00: ('nn::pcv::detail::IPcvService', 16, 'IsInitialized', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', '(nn::sf::Out)'), -0x71002F6D20: ('nn::pcv::detail::IPcvService', 17, 'Finalize', '0 bytes in - 0 bytes out', '(void)'), -0x71002F6D40: ('nn::pcv::detail::IPcvService', 18, 'PowerOn', '8 bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<4,4,4>', '(nn::pcv::PowerControlTarget,int)'), -0x71002F6D68: ('nn::pcv::detail::IPcvService', 19, 'PowerOff', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(nn::pcv::PowerControlTarget)'), -0x71002F6D8C: ('nn::pcv::detail::IPcvService', 20, 'ChangeVoltage', '8 bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<4,4,4>', '(nn::pcv::PowerControlTarget,int)'), -0x71002F6DB4: ('nn::pcv::detail::IPcvService', 21, 'GetPowerClockInfoEvent', '0 bytes in - 0 bytes out - OutHandle<0,1>', '(nn::sf::Out)'), -0x71002F6DD4: ('nn::pcv::detail::IPcvService', 22, 'GetOscillatorClock', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', '(nn::sf::Out)'), -0x71002F6DF4: ('nn::pcv::detail::IPcvService', 23, 'GetDvfsTable', '8 bytes in - 4 bytes out - Buffer<0,0xA,0>, Buffer<1,0xA,0>, OutRaw<4,4,0>, InRaw<4,4,0>, InRaw<4,4,4>', '(nn::sf::OutArray const&,nn::sf::OutArray const&,nn::sf::Out,int,int)'), -0x71002F6E48: ('nn::pcv::detail::IPcvService', 24, 'GetModuleStateTable', '4 bytes in - 4 bytes out - Buffer<0,0xA,0>, OutRaw<4,4,0>, InRaw<4,4,0>', '(nn::sf::OutArray const&,nn::sf::Out,int)'), -0x71002F6E84: ('nn::pcv::detail::IPcvService', 25, 'GetPowerDomainStateTable', '4 bytes in - 4 bytes out - Buffer<0,0xA,0>, OutRaw<4,4,0>, InRaw<4,4,0>', '(nn::sf::OutArray const&,nn::sf::Out,int)'), -0x71002F6EBC: ('nn::pcv::detail::IPcvService', 26, 'GetFuseInfo', '4 bytes in - 4 bytes out - Buffer<0,0xA,0>, OutRaw<4,4,0>, InRaw<4,4,0>', '(nn::sf::OutArray const&,nn::sf::Out,int)'), -0x71002F79A4: ('nn::pcv::IImmediateManager', 0, 'SetClockRate', '8 bytes in - 0 bytes out - InRaw<4,4,0>, InRaw<4,4,4>', '(int,unsigned int)'), -0x71002F7C68: ('nn::pcv::IArbitrationManager', 0, 'ReleaseControl', '4 bytes in - 0 bytes out - InRaw<4,4,0>', '(int)'), -0x71002F8368: ('nn::pwm::IManager', 0, '', '4 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>', ''), -0x71002F83F8: ('nn::pwm::IManager', 1, '', '4 bytes in - 0 bytes out - OutObject<0,0>, InRaw<4,4,0>', ''), -0x71002F8620: ('nn::pwm::IChannelSession', 0, '', '8 bytes in - 0 bytes out - InRaw<8,8,0>', ''), -0x71002F8640: ('nn::pwm::IChannelSession', 1, '', '0 bytes in - 8 bytes out - OutRaw<8,8,0>', ''), -0x71002F8660: ('nn::pwm::IChannelSession', 2, '', '4 bytes in - 0 bytes out - InRaw<4,4,0>', ''), -0x71002F8684: ('nn::pwm::IChannelSession', 3, '', '0 bytes in - 4 bytes out - OutRaw<4,4,0>', ''), -0x71002F86A4: ('nn::pwm::IChannelSession', 4, '', '1 bytes in - 0 bytes out - InRaw<1,1,0>', ''), -0x71002F86C8: ('nn::pwm::IChannelSession', 5, '', '0 bytes in - 1 bytes out - OutRaw<1,1,0>', ''), -0xdeadbeef: ('nn::am::service::IWindow', 12345, '', '0 bytes in - 0 bytes out', ''), # BS entry to make this interface exist. -} - -smapping = { - '0100000000000006': { # usb - 'usb:ds': 'nn::usb::ds::IDsService', - 'usb:hs': 'nn::usb::hs::IClientRootSession', - 'usb:pd': 'nn::usb::pd::detail::IPdManager', - 'usb:pd:c': 'nn::usb::pd::detail::IPdCradleManager', - 'usb:pm': 'nn::usb::pm::IPmService', - }, - '0100000000000009': { # settings - 'set': 'nn::settings::ISettingsServer', - 'set:cal': 'nn::settings::IFactorySettingsServer', - 'set:fd': 'nn::settings::IFirmwareDebugSettingsServer', - 'set:sys': 'nn::settings::ISystemSettingsServer', - }, - '010000000000000A': { # Bus - 'gpio': 'nn::gpio::IManager', - 'i2c': 'nn::i2c::IManager', - 'i2c:pcv': 'nn::i2c::IManager', - 'pinmux': 'nn::pinmux::IManager', - 'pwm': 'nn::pwm::IManager', - 'sasbus': 'nn::sasbus::IManager', - 'uart': 'nn::uart::IManager', - }, - '010000000000000B': { # bluetooth - 'btdrv': 'nn::bluetooth::IBluetoothDriver', - }, - '010000000000000C': { # bcat - 'bcat:a': 'nn::bcat::detail::ipc::IServiceCreator', - 'bcat:m': 'nn::bcat::detail::ipc::IServiceCreator', - 'bcat:s': 'nn::bcat::detail::ipc::IServiceCreator', - 'bcat:u': 'nn::bcat::detail::ipc::IServiceCreator', - 'news:a': 'nn::news::detail::ipc::IServiceCreator', - 'news:c': 'nn::news::detail::ipc::IServiceCreator', - 'news:m': 'nn::news::detail::ipc::IServiceCreator', - 'news:p': 'nn::news::detail::ipc::IServiceCreator', - 'news:v': 'nn::news::detail::ipc::IServiceCreator', - 'prepo:a': 'nn::prepo::detail::ipc::IPrepoService', - 'prepo:m': 'nn::prepo::detail::ipc::IPrepoService', - 'prepo:s': 'nn::prepo::detail::ipc::IPrepoService', - 'prepo:u': 'nn::prepo::detail::ipc::IPrepoService', - }, - '010000000000000E': { # friends - 'friend:a': 'nn::friends::detail::ipc::IServiceCreator', - 'friend:m': 'nn::friends::detail::ipc::IServiceCreator', - 'friend:s': 'nn::friends::detail::ipc::IServiceCreator', - 'friend:u': 'nn::friends::detail::ipc::IServiceCreator', - 'friend:v': 'nn::friends::detail::ipc::IServiceCreator', - }, - '010000000000000F': { # nifm - 'nifm:a': 'nn::nifm::detail::IStaticService', - 'nifm:s': 'nn::nifm::detail::IStaticService', - 'nifm:u': 'nn::nifm::detail::IStaticService', - }, - '0100000000000010': { # ptm - 'fan': 'nn::fan::detail::IManager', - 'psm': 'nn::psm::IPsmServer', - 'tc': 'nn::tc::IManager', - 'ts': 'nn::ts::server::IMeasurementServer', - }, - '0100000000000012': { # bsdsocket - 'bsd:s': 'nn::socket::sf::IClient', # ? - 'bsd:u': 'nn::socket::sf::IClient', # ? - 'bsdcfg': 'nn::bsdsocket::cfg::ServerInterface', - 'ethc:c': 'nn::eth::sf::IEthInterfaceGroup', - 'ethc:i': 'nn::eth::sf::IEthInterfaceGroup', - 'nsd:a': 'nn::nsd::detail::IManager', # ? - 'nsd:u': 'nn::nsd::detail::IManager', # ? - 'sfdnsres': 'nn::socket::resolver::IResolver', - }, - '0100000000000013': { # hid - 'ahid:cd': 'nn::ahid::IServerSession', # ? - 'ahid:hdr': 'nn::ahid::hdr::ISession', # ? - 'hid': 'nn::hid::IHidServer', - 'hid:dbg': 'nn::hid::IHidDebugServer', - 'hid:sys': 'nn::hid::IHidSystemServer', - 'hid:tmp': 'nn::hid::IHidTemporaryServer', - 'irs': 'nn::irsensor::IIrSensorServer', - 'irs:sys': 'nn::irsensor::IIrSensorSystemServer', - 'xcd:sys': 'nn::xcd::detail::ISystemServer', - }, - '0100000000000014': { # audio - 'audctl': 'nn::audioctrl::detail::IAudioController', - 'audin:a': 'nn::audio::detail::IAudioInManagerForApplet', - 'audin:d': 'nn::audio::detail::IAudioInManager', - 'audin:u': 'nn::audio::detail::IAudioInManagerForDebugger', - 'audout:a': 'nn::audio::detail::IAudioOutManagerForApplet', - 'audout:d': 'nn::audio::detail::IAudioOutManagerForDebugger', - 'audout:u': 'nn::audio::detail::IAudioOutManager', - 'audrec:a': 'nn::audio::detail::IFinalOutputRecorderManagerForApplet', - 'audrec:d': 'nn::audio::detail::IFinalOutputRecorderManagerForDebugger', - 'audrec:u': 'nn::audio::detail::IAudioRendererManager', - 'audren:a': 'nn::audio::detail::IAudioRendererManagerForApplet', - 'audren:d': 'nn::audio::detail::IAudioRendererManagerForDebugger', - 'audren:u': 'nn::audio::detail::IFinalOutputRecorderManager', - 'hwopus': 'nn::codec::detail::IHardwareOpusDecoderManager', - }, - '0100000000000015': { # LogManager.Prod - 'lm': 'nn::lm::ILogService', - }, - '0100000000000016': { # wlan - 'wlan:inf': 'nn::wlan::detail::IInfraManager', - 'wlan:lcl': 'nn::wlan::detail::ILocalManager', - 'wlan:lg': 'nn::wlan::detail::ILocalGetFrame', - 'wlan:lga': 'nn::wlan::detail::ILocalGetActionFrame', - 'wlan:soc': 'nn::wlan::detail::ISocketManager', - 'wlan:sg': 'nn::wlan::detail::ISocketGetFrame', - }, - '0100000000000018': { # ldn - 'ldn:m': 'nn::ldn::detail::IMonitorServiceCreator', - 'ldn:s': 'nn::ldn::detail::ISystemServiceCreator', - 'ldn:u': 'nn::ldn::detail::IUserServiceCreator', - }, - '0100000000000019': { # nvservices - 'nvdrv': 'nns::nvdrv::INvDrvServices', - 'nvdrv:a': 'nns::nvdrv::INvDrvServices', - 'nvdrv:s': 'nns::nvdrv::INvDrvServices', - 'nvdrv:t': 'nns::nvdrv::INvDrvServices', - 'nvdrvdbg': 'nns::nvdrv::INvDrvDebugFSServices', - 'nvgem:c': 'nv::gemcontrol::INvGemControl', - 'nvgem:cd': 'nv::gemcoredump::INvGemCoreDump', - }, - '010000000000001A': { # pcv - 'bpc': 'nn::bpc::IBoardPowerControlManager', - 'bpc:r': 'nn::bpc::IRtcManager', - 'pcv': 'nn::pcv::detail::IPcvService', - 'pcv:arb': 'nn::pcv::IArbitrationManager', - 'pcv:imm': 'nn::pcv::IImmediateManager', - 'time:u': 'nn::timesrv::detail::service::IStaticService', - 'time:a': 'nn::timesrv::detail::service::IStaticService', - 'time:s': 'nn::timesrv::detail::service::IStaticService', - 'time:r': 'nn::timesrv::detail::service::IStaticService', - }, - '010000000000001B': { # ppc - 'apm': 'nn::apm::IManager', - 'apm:p': 'nn::apm::IManagerPrivileged', - 'apm:sys': 'nn::apm::ISystemManager', - 'fgm:0': 'nn::fgm::sf::ISession', - 'fgm': 'nn::fgm::sf::ISession', - 'fgm:9': 'nn::fgm::sf::ISession', # no nn::fgm::sf::IDebugger ? - }, - '010000000000001D': { # pcie.withoutHb - 'pcie': 'nn::pcie::detail::IManager', - }, - '010000000000001E': { # account - 'acc:aa': 'nn::account::IBaasAccessTokenAccessor', # ? - 'acc:su': 'nn::account::IAccountServiceForAdministrator', # ? - 'acc:u1': 'nn::account::IAccountServiceForSystemService', # ? - 'acc:u0': 'nn::account::IAccountServiceForApplication', # ? - }, - '010000000000001F': { # ns - 'aoc:u': 'nn::aocsrv::detail::IAddOnContentManager', - 'ns:am2': 'nn::ns::detail::IServiceGetterInterface', - 'ns:dev': 'nn::ns::detail::IDevelopInterface', - 'ns:ec': 'nn::ns::detail::IServiceGetterInterface', - 'ns:rid': 'nn::ns::detail::IServiceGetterInterface', - 'ns:rt': 'nn::ns::detail::IServiceGetterInterface', - 'ns:su': 'nn::ns::detail::ISystemUpdateInterface', - 'ns:vm': 'nn::ns::detail::IVulnerabilityManagerInterface', - 'ns:web': 'nn::ns::detail::IServiceGetterInterface', - 'ovln:rcv': 'nn::ovln::IReceiverService', - 'ovln:snd': 'nn::ovln::ISenderService', - }, - '0100000000000020': { # nfc - 'nfc:am': 'nn::nfc::am::detail::IAmManager', - 'nfc:mf:u': 'nn::nfc::mifare::detail::IUserManager', - 'nfc:sys': 'nn::nfc::detail::ISystemManager', - 'nfc:user': 'nn::nfc::detail::IUserManager', - 'nfp:dbg': 'nn::nfp::detail::IDebugManager', - 'nfp:sys': 'nn::nfp::detail::ISystemManager', - 'nfp:user': 'nn::nfp::detail::IUserManager', - }, - '0100000000000021': { # psc - 'psc:c': 'nn::psc::sf::IPmControl', # ? - 'psc:m': 'nn::psc::sf::IPmService', # ? - }, - '0100000000000022': { # capsrv - 'caps:a': 'nn::capsrv::sf::IAlbumAccessorService', - 'caps:c': 'nn::capsrv::sf::IAlbumControlService', - }, - '0100000000000023': { # am - 'appletAE': 'nn::am::service::IAllSystemAppletProxiesService', - 'appletOE': 'nn::am::service::IApplicationProxyService', - 'idle:sys': 'nn::idle::detail::IPolicyManagerSystem', - 'omm': 'nn::omm::detail::IOperationModeManager', - 'spsm': 'nn::spsm::detail::IPowerStateInterface', - }, - '0100000000000024': { # ssl - 'ssl': 'nn::ssl::sf::ISslService', # ? - }, - '0100000000000025': { # nim - 'nim': 'nn::nim::detail::INetworkInstallManager', - 'nim:shp': 'nn::nim::detail::IShopServiceManager', - 'ntc': 'nn::ntc::detail::service::IStaticService', - }, - '0100000000000029': { # lbl - 'lbl': 'nn::lbl::detail::ILblController', - }, - '010000000000002A': { # btm - 'btm': 'nn::btm::IBtm', - 'btm:dbg': 'nn::btm::IBtmDebug', - 'btm:sys': 'nn::btm::IBtmSystem', - }, - '010000000000002B': { # erpt - 'erpt:c': 'nn::erpt::sf::IContext', - 'erpt:r': 'nn::erpt::sf::ISession', - }, - '010000000000002D': { # vi - 'caps:sc': 'nn::capsrv::sf::IScreenShotControlService', - 'caps:ss': 'nn::capsrv::sf::IScreenShotService', - 'caps:su': 'nn::capsrv::sf::IScreenShotApplicationService', - 'cec-mgr': 'nn::cec::ICecManagerx', - 'mm:u': 'nn::mmnv::IRequest', # ? - 'vi:m': 'nn::visrv::sf::IManagerRootService', - 'vi:s': 'nn::visrv::sf::ISystemRootService', - 'vi:u': 'nn::visrv::sf::IApplicationRootService', - }, - '010000000000002E': { # pctl - 'pctl': 'nn::pctl::detail::ipc::IParentalControlServiceFactory', - 'pctl:a': 'nn::pctl::detail::ipc::IParentalControlServiceFactory', - 'pctl:r': 'nn::pctl::detail::ipc::IParentalControlServiceFactory', - 'pctl:s': 'nn::pctl::detail::ipc::IParentalControlServiceFactory', - }, - '010000000000002F': { # npns - 'npns:s': 'nn::npns::INpnsSystem', - 'npns:u': 'nn::npns::INpnsUser', - }, - '0100000000000030': { # eupld - 'eupld:c': 'nn::eupld::sf::IControl', - 'eupld:r': 'nn::eupld::sf::IRequest', - }, - '0100000000000031': { # glue - 'arp:r': 'nn::arp::detail::IReader', - 'arp:w': 'nn::arp::detail::IWriter', - 'bgtc:sc': 'nn::bgtc::IStateControlService', - 'bgtc:t': 'nn::bgtc::ITaskService', - }, - '0100000000000033': { # es - 'es': 'nn::es::IETicketService', - }, - '0100000000000034': { # fatal - 'fatal:p': 'nn::fatalsrv::IPrivateService', - 'fatal:u': 'nn::fatalsrv::IService', - }, - '0100000000000037': { # ro - 'ldr:ro': 'nn::ro::detail::IRoInterface', - 'ro:dmnt': 'nn::ro::detail::IDebugMonitorInterface', # ? - }, - '0100000000000039': { # sdb - 'mii:e': 'nn::mii::detail::IStaticService', - 'mii:u': 'nn::mii::detail::IStaticService', - 'pdm:ntfy': 'nn::pdm::detail::INotifyService', - 'pdm:qry': 'nn::pdm::detail::IQueryService', - 'pl:u': 'nn::pl::detail::ISharedFontManager', - }, -} - -import hashlib, random, re - -clsToInterface = {} -for x in smapping.values(): - for k, v in x.items(): - if v not in clsToInterface: - clsToInterface[v] = [] - clsToInterface[v].append(k) - -clses = {} -for cname, cmdid, name, io, params in info.values(): - if cname not in clses: - clses[cname] = {} - #if params != '': - clses[cname][cmdid] = name, io, params - -def parseAnyInt(x): - return int(x[2:], 16) if x.startswith('0x') else int(x) - -def emitInt(x): - return '0x%x' % x if x > 9 else str(x) - -def csplit(inp): - def findMatch(i, ch): - while i < len(inp): - mch = inp[i] - if mch == ch: - return i - elif mch == '<': - i = findMatch(i + 1, '>') - elif mch == '(': - i = findMatch(i + 1, ')') - elif mch == '[': - i = findMatch(i + 1, ']') - i += 1 - out = [] - i = 0 - last = 0 - while i < len(inp): - mch = inp[i] - if mch == ',': - if i != last: - out.append(inp[last:i].strip(' ,')) - last = i - elif mch == '<': - i = findMatch(i + 1, '>') - elif mch == '(': - i = findMatch(i + 1, ')') - elif mch == '[': - i = findMatch(i + 1, ']') - i += 1 - if last != i: - out.append(inp[last:i].strip(' ,')) - return out - -def splitIOSpec(cs): - ins, outs = [], [] - - for elem in cs: - if elem.startswith('InRaw<'): - ins.append(elem) - elif elem.startswith('OutRaw<'): - outs.append(elem) - elif elem.startswith('Buffer<'): - btype = parseAnyInt(elem.split(',')[1]) - if btype & 1: - ins.append(elem) - else: - assert btype & 2 - outs.append(elem) - elif elem.startswith('InObject<'): - ins.append(elem) - elif elem.startswith('OutObject<'): - outs.append(elem) - elif elem.startswith('InHandle<'): - ins.append(elem) - elif elem.startswith('OutHandle<'): - outs.append(elem) - else: - print elem - assert False - - return ins, outs - -def splitIOParams(params): - ins, outs = [], [] - - for elem in params: - if elem.startswith('nn::sf::Out', 1)[0] + '[]' - elif type.startswith('nn::sf::InArray<'): - type = type.split('nn::sf::InArray<', 1)[1].split('>', 1)[0] + '[]' - elif type.startswith('nn::sf::InBuffer'): - type = 'unknown' - - type = type.strip() - - if type.startswith('nn::sf::SharedPointer<'): - type = type.split('nn::sf::SharedPointer<', 1)[1].split('>', 1)[0] - elif type.startswith('nn::sf::NativeHandle'): - type = 'KObject' - elif type.startswith('nn::util::BitFlagSet<'): - type = csplit(type.split('nn::util::BitFlagSet<', 1)[1][:-1])[1] - - type = type.strip() - - if type in intTypes: - type = intTypes[type] - elif type.endswith('[]') and type[:-2] in intTypes: - type = intTypes[type[:-2]] + '[]' - - stype = parseSpecType(stype) - - if stype[0] == 'OutObject' or stype[0] == 'InObject': - return 'object', type - elif stype[0] == 'InRaw' or stype[0] == 'OutRaw': - _, size, alignment, offset = stype - return 'data', type, size, alignment, offset - elif stype[0] == 'Buffer': - if type.endswith('[]'): - type = type[:-2] - assert stype[3] == 0 - return 'array', type, stype[2] - else: - type = 'unknown' if type == 'nn::sf::OutBuffer' else type - return 'buffer', type, stype[2], stype[3] - elif stype[0] == 'InHandle' or stype[0] == 'OutHandle': - assert type == 'KObject' - return 'handle', - -defaultTypes = { - -1: 'unknown', - 1: 'u8', - 2: 'u16', - 4: 'u32', - 8: 'u64', - 16: 'u128' -} - -def emitDefaultOrBytes(size): - if size in defaultTypes: - return defaultTypes[size] - return 'bytes<%s>' % emitInt(size) - -def generateType(stype): - stype = parseSpecType(stype) - - if stype[0] == 'InHandle' or stype[0] == 'OutHandle': - return 'handle', - elif stype[0] == 'InObject' or stype[0] == 'OutObject': - return 'object', None - elif stype[0] == 'InRaw' or stype[0] == 'OutRaw': - _, size, alignment, offset = stype - return 'data', emitDefaultOrBytes(size), size, alignment, offset - elif stype[0] == 'Buffer': - return 'buffer', None, stype[2], stype[3] - -dataSizes = {} -bufferTypes = set() -def defineSizes(types): - for elem in types: - if (elem[0] == 'buffer' or elem[0] == 'array') and elem[1] is not None: - bufferTypes.add(elem[1]) - continue - elif elem[0] != 'data': - continue - elif elem[1] in dataSizes: - assert dataSizes[elem[1]] == elem[2] - continue - dataSizes[elem[1]] = elem[2] - -def sortTyped(typed): - return sorted(typed, key=lambda x: dict(data=0, pid=1, handle=2, object=3, buffer=4, array=4)[x[0]]) - -def sortData(elems): - data = [elem for elem in elems if elem[0] == 'data'] - data.sort(key=lambda x: x[4]) - - return data + elems[len(data):] - -def filterAlignment(elems): - cur = 0 - for i, elem in enumerate(elems): - if elem[0] != 'data': - break - - _, type, size, alignment, offset = elem - - calcAlign = min(size, 8) - - before = cur - while cur % calcAlign: - cur += 1 - - if offset != cur: - cur = before - while cur % alignment: - cur += 1 - elems[i] = 'data', type, size, alignment - else: - elems[i] = 'data', type, size, None - #assert offset == cur - cur += size - return elems - -def parseFunc(cs, params, pid): - cs, params = csplit(cs), csplit(params[1:-1]) if params else [] - - assert not params or len(cs) == len(params) - - si, so = splitIOSpec(cs) - if params: - pi, po = splitIOParams(params) - assert len(si) == len(pi) and len(so) == len(po) - pi, po = [remapProtoType(x, si[i]) for i, x in enumerate(pi)], [remapProtoType(x, so[i]) for i, x in enumerate(po)] - - defineSizes(pi + po) - else: - pi, po = map(generateType, si), map(generateType, so) - - if pid: - pi = [('pid', )] + pi - - return filterAlignment(sortData(sortTyped(pi))), filterAlignment(sortData(sortTyped(po))) - -ifaces = {} -for cname, functions in clses.items(): - assert cname not in ifaces - ifaces[cname] = iface = {} - for cmdId, func in functions.items(): - fname, spec, params = func - if fname == '': - fname = 'Unknown%i' % cmdId - spec = spec.split(' - ') - if len(spec) == 2 or (len(spec) == 3 and spec[2] == 'takes pid'): - assert spec[0] == '0 bytes in' and spec[1] == '0 bytes out' - iface[cmdId] = (fname, (['pid'], ) if len(spec) == 3 else (), ()) - elif len(spec) == 3 or (len(spec) == 4 and spec[2] == 'takes pid'): - if spec[2] == 'takes pid': - pid = True - cs = spec[3] - else: - pid = False - cs = spec[2] - - ins, outs = parseFunc(cs, params, pid) - iface[cmdId] = fname, ins, outs - -for elem in bufferTypes: - if elem not in dataSizes: - dataSizes[elem] = -1 - -with file('ipcdefs/auto.id', 'w') as fp: - lastNs = -1 - for name, size in sorted(dataSizes.items(), key=lambda x: x[0]): - if name not in intTypes.values() and name != 'void' and name != 'unknown': - ns = name.rsplit('::', 1)[0] if '::' in name else None - if ns != lastNs and lastNs != -1: - print >>fp - print >>fp, 'type %s = %s;' % (name, emitDefaultOrBytes(size)) - lastNs = ns - - print >>fp - print >>fp - - def emitType(type): - if type[0] == 'data': - if type[3] is not None: - return 'align<%i, %s>' % (type[3], type[1]) - return type[1] # XXX: Add alignment setup - elif type[0] == 'object': - return 'object<%s>' % (type[1] if type[1] else 'IUnknown') - elif type[0] == 'handle': - return 'KObject' - elif type[0] == 'array': - return 'array<%s, %s>' % (type[1], emitInt(type[2])) - elif type[0] == 'buffer': - return 'buffer<%s, %s, %s>' % (type[1] or 'unknown', emitInt(type[2]), emitInt(type[3])) - elif type[0] == 'pid': - return 'pid' - else: - print 'wtf?', type - - def emitFunction(cmdId, fname, ins, outs): - outstr = '' - if len(outs) == 1: - outstr = ' -> %s' % emitType(outs[0]) - elif len(outs): - outstr = ' -> (%s)' % ', '.join(emitType(x) for x in outs) - return '[%i] %s(%s)%s;' % (cmdId, fname, ', '.join(emitType(x) for x in ins), outstr) - - for cname, cmds in sorted(ifaces.items(), key=lambda x: x[0]): - print >>fp, 'interface %s%s {' % (cname, ' is ' + ', '.join(clsToInterface[cname]) if cname in clsToInterface else '') - for cmdId, (fname, ins, outs) in sorted(cmds.items(), key=lambda x: x[0]): - print >>fp, '\t' + emitFunction(cmdId, fname, ins, outs) - print >>fp, '}' - print >>fp diff --git a/generateIpcStubs.py b/generateIpcStubs.py index 060ebf3..aedeca9 100644 --- a/generateIpcStubs.py +++ b/generateIpcStubs.py @@ -1,11 +1,17 @@ import glob, hashlib, json, os, os.path, re, sys from pprint import pprint -import idparser, partialparser +from SwIPC import idparser +import partialparser from cStringIO import StringIO def emitInt(x): return '0x%x' % x if x > 9 else str(x) +handlemap = dict( + session='IPipe', + port='NPort', +) + typemap = dict( i8='int8_t', i16='int16_t', @@ -61,10 +67,12 @@ def splitByNs(obj): ons[ns][name] = x return ons -def retype(spec, noIndex=False): +def retype(spec, noIndex=False, noArray=False): if spec[0] == 'unknown': return 'uint8_t' elif spec[0] == 'bytes': + if noArray: + return 'uint8_t' return 'uint8_t%s' % ('[%s]' % emitInt(spec[1]) if not noIndex else ' *') else: return typemap[spec[0]] if spec[0] in typemap else spec[0]; @@ -84,7 +92,7 @@ def formatParam(param, input, i): elif spec[0] == 'unknown': assert False elif spec[0] == 'buffer': - type = '%s *' % retype(spec[1]) + type = '%s *' % retype(spec[1], noArray=True) hasSize = True elif spec[0] == 'array': type = retype(spec[1]) + ' *' @@ -92,7 +100,10 @@ def formatParam(param, input, i): elif spec[0] == 'object': type = 'shared_ptr<%s>' % spec[1][0] elif spec[0] == 'KObject': - type = 'shared_ptr' + if len(spec) >= 2 and spec[2][0] in handlemap: + type = 'shared_ptr<%s>' % handlemap[spec[2][0]] + else: + type = 'shared_ptr' else: type = typemap[spec[0]] if spec[0] in typemap else spec[0] @@ -101,7 +112,6 @@ def formatParam(param, input, i): type = type[:-len(arrspec)] else: arrspec = '' - return '%s %s%s %s%s%s' % ('IN' if input else 'OUT', type, '&' if not input and (not type.endswith('*') and not arrspec) else '', name, arrspec, ', guint %s_size' % name if hasSize else '') def generatePrototype(func): @@ -114,6 +124,8 @@ def isPointerType(type): return True elif type[0] in allTypes: return isPointerType(allTypes[type[0]]) + elif type[0] == 'struct' or type[0] == 'enum': + return False return True INIT = 'INIT' @@ -143,9 +155,9 @@ def generateCaller(qname, fname, func): yield 'auto %s = req.getBuffer(%s, %i, %s);' % (an, emitInt(rest[1]), cbo, sn) yield 'auto %s = new uint8_t[%s];' % (bn, sn) yield 'ctu->cpu.readmem(%s, %s, %s);' % (an, bn, sn) - params.append('(%s *) %s' % (retype(rest[0]), bn)) + params.append('(%s *) %s' % (retype(rest[0], noArray=True), bn)) params.append(sn) - logFmt.append('%s *%s= buffer<0x" ADDRFMT ">' % (retype(rest[0]), '%s ' % name if name else '')) + logFmt.append('%s *%s= buffer<0x" ADDRFMT ">' % (retype(rest[0], noArray=True), '%s ' % name if name else '')) logElems.append(sn) bufSizes += 1 yield AFTER, 'delete[] %s;' % bn @@ -155,9 +167,11 @@ def generateCaller(qname, fname, func): logElems.append('req.getMoved(%i)' % objOff) objOff += 1 elif type == 'KObject': - params.append('ctu->getHandle(req.getCopied(%i))' % hndOff) + handle_operation = rest[0][0] if len(rest) > 0 else 'copy' + req_function = 'getMoved' if handle_operation == 'move' else 'getCopied' + params.append('ctu->getHandle(req.%s(%i))' % (req_function, hndOff)) logFmt.append('KObject %s= 0x%%x' % ('%s ' % name if name else '')) - logElems.append('req.getCopied(%i)' % hndOff) + logElems.append('req.%s(%i)' % (req_function, hndOff)) hndOff += 1 elif type == 'pid': params.append('req.pid') @@ -175,7 +189,7 @@ def generateCaller(qname, fname, func): logElems.append('bufferToString(req.getDataPointer(%s), %s).c_str()' % (emitInt(inpOffset), emitInt(typeSize(elem)))) else: params.append('req.getData<%s>(%s)' % (retype(elem), emitInt(inpOffset))) - if typeSize(elem) == 16: + if typeSize(elem) == 16 or elem[0] not in typesizes: logFmt.append('%s %s= %%s' % (retype(elem), '%s ' % name if name else '')) logElems.append('bufferToString(req.getDataPointer(%s), %s).c_str()' % (emitInt(inpOffset), emitInt(typeSize(elem)))) else: @@ -216,12 +230,22 @@ def generateCaller(qname, fname, func): yield AFTER, '\tresp.move(%i, createHandle(%s));' % (objOff, tn) objOff += 1 elif type == 'KObject': + handle_operation = rest[0][0] if len(rest) > 0 else 'copy' + resp_function = 'move' if handle_operation == 'move' else 'copy' + handle_creation_fnction = 'createHandle' if handle_operation == 'move' else 'ctu->newHandle' tn = tempname() - yield 'shared_ptr %s;' % tn + if len(rest) > 1 and rest[1][0] in handlemap: + definition = 'shared_ptr<%s>' % handlemap[rest[1][0]] + else: + definition = 'shared_ptr' + yield '%s %s;' % (definition, tn) params.append(tn) yield AFTER, 'if(%s != nullptr)' % tn - yield AFTER, '\tresp.copy(%i, ctu->newHandle(%s));' % (hndOff, tn) - hndOff += 1 + yield AFTER, '\tresp.%s(%i, %s(%s));' % (resp_function, hndOff, handle_creation_fnction, tn) + if resp_function == 'move': + objOff += 1 + else: + hndOff += 1 elif type == 'pid': assert False else: @@ -276,6 +300,29 @@ def parsePartials(code): code = '\n'.join(re.findall(r'/\*\$IPC\$(.*?)\*/', code, re.M|re.S)) return partialparser.parse(code) +def getVersionName(version): + if version == None: + return None + return "VERSION_%s" % version.replace(".", "_") + +def getVersionId(target_version): + for id, version in enumerate(idparser.versionInfo): + if (version == target_version): + return id + return -1 + + +def generateVersionChecks(first_version, last_version): + first_version_id = getVersionId(first_version) + last_version_id = getVersionId(last_version) + if first_version_id > 0 and last_version_id != -1: + return '#if TARGET_VERSION >= %s && TARGET_VERSION <= %s' % (getVersionName(first_version), getVersionName(last_version)) + if first_version_id > 0: + return '#if TARGET_VERSION >= %s' % getVersionName(first_version) + elif last_version_id != -1: + return '#if TARGET_VERSION <= %s' % getVersionName(last_version) + return None + usedInts = [] def uniqInt(*args): args = ''.join(map(str, args)) @@ -289,15 +336,7 @@ def uniqInt(*args): def main(): global allTypes - fns = ['ipcdefs/auto.id'] + [x for x in glob.glob('ipcdefs/*.id') if x != 'ipcdefs/auto.id'] - - if os.path.exists('ipcdefs/cache') and all(os.path.getmtime('ipcdefs/cache') > os.path.getmtime(x) for x in fns): - res = json.load(file('ipcdefs/cache')) - else: - res = idparser.parse('\n'.join(file(fn).read() for fn in fns)) - with file('ipcdefs/cache', 'w') as fp: - json.dump(res, fp) - types, ifaces, services = res + types, ifaces, services = idparser.getAll() allTypes = types @@ -308,8 +347,22 @@ def main(): for ns, types in typesByNs.items(): for name, spec in sorted(types.items(), key=lambda x: x[0]): - retyped, plain = retype(spec, noIndex=True), retype(spec) - namespaces[ns].append('using %s = %s;%s' % (name, retyped, ' // ' + plain if retyped != plain else '')) + if spec[0] == 'struct': + namespaces[ns].append('using %s = struct {' % (name)) + for sub_spec in spec[1:][0]: + extra_data = '' + if sub_spec[1][0] == 'bytes': + extra_data = '[%s]' % emitInt(sub_spec[1][1]) + namespaces[ns].append('\t%s %s%s;' % (retype(sub_spec[1], noArray=True), sub_spec[0], extra_data)) + namespaces[ns].append('};') + elif spec[0] == 'enum': + namespaces[ns].append('using %s = enum {' % (name)) + for sub_spec in spec[1:][0]: + namespaces[ns].append('\t%s = %d,' % (sub_spec[0], sub_spec[1])) + namespaces[ns].append('};') + else: + retyped, plain = retype(spec, noIndex=True), retype(spec) + namespaces[ns].append('using %s = %s;%s' % (name, retyped, ' // ' + plain if retyped != plain else '')) for ns, ifaces in ifacesByNs.items(): for name in sorted(ifaces.keys()): @@ -320,6 +373,12 @@ def main(): print >>fp, '#include "Ctu.h"' print >>fp + for id, version in enumerate(idparser.versionInfo): + version = getVersionName(version) + print >>fp,"#ifndef %s" % (version) + print >>fp, "#define %s %d" % (version, id) + print >>fp, "#endif\n" + print >>fp, '#define SERVICE_MAPPING() do { \\' for iname, snames in sorted(services.items(), key=lambda x: x[0]): for sname in snames: @@ -362,17 +421,28 @@ def main(): print >>fp, '\t\t~%s();' % name print >>fp, '\t\tuint32_t dispatch(IncomingIpcMessage &req, OutgoingIpcMessage &resp) {' print >>fp, '\t\t\tswitch(req.cmdId) {' - for fname, func in sorted(funcs.items(), key=lambda x: x[1]['cmdId']): - print >>fp, '\t\t\tcase %i: {' % func['cmdId']; - print >>fp, '\n'.join('\t\t\t\t' + x for x in reorder(generateCaller(qname, fname, func))) + for func in sorted(funcs['cmds'], key=lambda x: x['cmdId']): + conditional_case = generateVersionChecks(func['versionAdded'], func['lastVersion']) + if conditional_case != None: + print >>fp, '\t\t\t%s' % conditional_case + print >>fp, '\t\t\tcase %i: {' % func['cmdId'] + print >>fp, '\n'.join('\t\t\t\t' + x for x in reorder(generateCaller(qname, func['name'], func))) print >>fp, '\t\t\t}' + if conditional_case != None: + print >>fp, '\t\t\t#endif' print >>fp, '\t\t\tdefault:' print >>fp, '\t\t\t\tLOG_ERROR(IpcStubs, "Unknown message cmdId %%u to interface %s", req.cmdId);' % ('%s::%s' % (ns, name) if ns else name) print >>fp, '\t\t\t}' print >>fp, '\t\t}' - for fname, func in sorted(funcs.items(), key=lambda x: x[0]): + for func in sorted(funcs['cmds'], key=lambda x: x['name']): + fname = func['name'] implemented = re.search('[^a-zA-Z0-9:]%s::%s[^a-zA-Z0-9:]' % (qname, fname), allcode) + conditional_case = generateVersionChecks(func['versionAdded'], func['lastVersion']) + if conditional_case != None: + print >>fp, '\t\t%s' % conditional_case print >>fp, '\t\tuint32_t %s(%s);' % (fname, generatePrototype(func)) + if conditional_case != None: + print >>fp, '\t\t#endif' if partial: for x in partial[0]: print >>fp, '\t\t%s' % x @@ -383,9 +453,13 @@ def main(): for name, funcs in sorted(ifaces.items(), key=lambda x: x[0]): qname = '%s::%s' % (ns, name) if ns else name partial = partials[qname] if qname in partials else None - for fname, func in sorted(funcs.items(), key=lambda x: x[0]): + for func in sorted(funcs['cmds'], key=lambda x: x['name']): + fname = func['name'] implemented = re.search('[^a-zA-Z0-9:]%s::%s[^a-zA-Z0-9:]' % (qname, fname), allcode) if not implemented: + conditional_case = generateVersionChecks(func['versionAdded'], func['lastVersion']) + if conditional_case != None: + print >>fp, '%s' % conditional_case print >>fp, 'uint32_t %s::%s(%s) {' % (qname, fname, generatePrototype(func)) print >>fp, '\tLOG_DEBUG(IpcStubs, "Stub implementation for %s::%s");' % (qname, fname) for i, (name, elem) in enumerate(func['outputs']): @@ -400,6 +474,8 @@ def main(): print >>fp, '\t%s = make_shared(0x%x);' % (name, uniqInt(qname, fname, name)) print >>fp, '\treturn 0;' print >>fp, '}' + if conditional_case != None: + print >>fp, '#endif' print >>fp, '#endif // DEFINE_STUBS' code = fp.getvalue() diff --git a/idparser.py b/idparser.py deleted file mode 100644 index 0d8e083..0000000 --- a/idparser.py +++ /dev/null @@ -1,95 +0,0 @@ -import sys, tatsu - -grammar = ''' -start = { def }+ $ ; - -number - = - | /0x[0-9a-fA-F]+/ - | /[0-9]+/ - ; - -def - = - | typeDef - | interface - ; - -expression - = - | type - | number - ; - -name = /[a-zA-Z_][a-zA-Z0-9_:]*/ ; -sname = /[a-zA-Z_][a-zA-Z0-9_:\-]*/ ; -serviceNameList = @:','.{ sname } ; -template = '<' @:','.{ expression } '>' ; -type = name:name template:[ template ] ; - -typeDef = 'type' name:name '=' type:type ';' ; - -interface = 'interface' name:name [ 'is' serviceNames:serviceNameList ] '{' functions:{ funcDef }* '}' ; -namedTuple = '(' @:','.{ type [ name ] } ')' ; -namedType = type [ name ] ; -funcDef = '[' cmdId:number ']' name:name inputs:namedTuple [ '->' outputs:( namedType | namedTuple ) ] ';' ; -''' - -class Semantics(object): - def number(self, ast): - if ast.startswith('0x'): - return int(ast[2:], 16) - return int(ast) - - def namedTuple(self, ast): - return [elem if isinstance(elem, list) else [elem, None] for elem in ast] - - def namedType(self, ast): - return [ast if isinstance(ast, list) else [ast, None]] - -def parseType(type): - if not isinstance(type, tatsu.ast.AST) or 'template' not in type: - return type - name, template = type['name'], type['template'] - if template is None: - return [name] - else: - return [name] + map(parseType, template) - -def parse(data): - ast = tatsu.parse(grammar, data, semantics=Semantics(), eol_comments_re=r'\/\/.*?$') - - types = {} - for elem in ast: - if 'type' not in elem: - continue - #assert elem['name'] not in types - types[elem['name']] = parseType(elem['type']) - - ifaces = {} - services = {} - for elem in ast: - if 'functions' not in elem: - continue - #assert elem['name'] not in ifaces - ifaces[elem['name']] = iface = {} - if elem['serviceNames']: - services[elem['name']] = list(elem['serviceNames']) - - for func in elem['functions']: - if func['name'] in iface: - print >>sys.stderr, 'Duplicate function %s in %s' % (func['name'], elem['name']) - sys.exit(1) - - assert func['name'] not in iface - iface[func['name']] = fdef = {} - fdef['cmdId'] = func['cmdId'] - fdef['inputs'] = [(name, parseType(type)) for type, name in func['inputs']] - if func['outputs'] is None: - fdef['outputs'] = [] - elif isinstance(func['outputs'], tatsu.ast.AST): - fdef['outputs'] = [(None, parseType(func['outputs']))] - else: - fdef['outputs'] = [(name, parseType(type)) for type, name in func['outputs']] - - return types, ifaces, services diff --git a/ipcdefs/auto.id b/ipcdefs/auto.id deleted file mode 100644 index 8b20547..0000000 --- a/ipcdefs/auto.id +++ /dev/null @@ -1,4260 +0,0 @@ -type nn::ApplicationId = u64; -type nn::TimeSpan = u64; -type nn::TimeSpanType = u64; - -type nn::account::CallbackUri = unknown; -type nn::account::NetworkServiceAccountId = u64; -type nn::account::Nickname = bytes<0x21>; -type nn::account::NintendoAccountAuthorizationRequestParameters = unknown; -type nn::account::NintendoAccountId = u64; -type nn::account::ProfileDigest = u128; -type nn::account::RequestUrl = unknown; -type nn::account::SystemProgramIdentification = unknown; -type nn::account::Uid = u128; - -type nn::account::detail::Uuid = u128; - -type nn::account::nas::NasClientInfo = unknown; -type nn::account::nas::NasUserBase = unknown; -type nn::account::nas::NasUserBaseForApplication = unknown; -type nn::account::nas::State = unknown; - -type nn::account::profile::ProfileBase = bytes<0x38>; -type nn::account::profile::UserData = unknown; - -type nn::am::AppletAttribute = unknown; -type nn::am::AppletMessage = u32; - -type nn::am::service::AppletIdentityInfo = u128; -type nn::am::service::AppletKind = u64; -type nn::am::service::AppletProcessLaunchReason = u32; -type nn::am::service::EmulatedButtonEvent = u32; -type nn::am::service::LibraryAppletInfo = u64; -type nn::am::service::WindowCreationOption = u32; - -type nn::apm::EventTarget = u32; -type nn::apm::PerformanceConfiguration = u32; -type nn::apm::PerformanceMode = u32; -type nn::apm::ThrottlingState = bytes<0x28>; - -type nn::applet::AppletResourceUserId = u64; - -type nn::bcat::DeliveryCacheDirectoryEntry = unknown; -type nn::bcat::Digest = u128; -type nn::bcat::DirectoryName = bytes<0x20>; -type nn::bcat::FileName = bytes<0x20>; -type nn::bcat::PushNotificationLog = unknown; -type nn::bcat::TaskInfo = unknown; - -type nn::bcat::detail::DeliveryCacheProgressImpl = unknown; - -type nn::bluetooth::Address = bytes<6>; - -type nn::capsrv::ApplicationAlbumEntry = bytes<0x20>; - -type nn::capsrv::detail::ScreenShotAttributeEx0 = bytes<0x40>; - -type nn::err::ErrorCode = u64; - -type nn::fgm::Module = u32; - -type nn::friends::ApplicationInfo = u128; -type nn::friends::ExternalApplicationCatalog = unknown; -type nn::friends::ExternalApplicationCatalogId = u128; -type nn::friends::FacedFriendRequestRegistrationKey = bytes<0x40>; -type nn::friends::FriendCode = bytes<0x20>; -type nn::friends::InAppScreenName = unknown; -type nn::friends::MiiImageUrlParam = u128; -type nn::friends::MiiName = bytes<0x20>; -type nn::friends::NintendoNetworkIdUserInfo = unknown; -type nn::friends::PlayHistoryRegistrationKey = unknown; -type nn::friends::PlayHistoryStatistics = u128; -type nn::friends::Relationship = u64; -type nn::friends::RequestId = u64; -type nn::friends::Url = bytes<0xa0>; - -type nn::friends::detail::BlockedUserImpl = unknown; -type nn::friends::detail::FriendCandidateImpl = unknown; -type nn::friends::detail::FriendDetailedInfoImpl = unknown; -type nn::friends::detail::FriendImpl = unknown; -type nn::friends::detail::FriendRequestImpl = unknown; -type nn::friends::detail::FriendSettingImpl = unknown; -type nn::friends::detail::NintendoNetworkIdFriendImpl = unknown; -type nn::friends::detail::PlayHistoryImpl = unknown; -type nn::friends::detail::ProfileExtraImpl = unknown; -type nn::friends::detail::ProfileImpl = unknown; -type nn::friends::detail::UserPresenceImpl = unknown; -type nn::friends::detail::UserPresenceViewImpl = unknown; -type nn::friends::detail::UserSettingImpl = unknown; - -type nn::friends::detail::ipc::SizedFriendFilter = u128; -type nn::friends::detail::ipc::SizedNotificationInfo = u128; - -type nn::hid::BasicXpadId = u32; -type nn::hid::ConsoleSixAxisSensorHandle = u32; -type nn::hid::JoyXpadId = u32; -type nn::hid::NpadStyleTag = u32; -type nn::hid::SixAxisSensorHandle = u32; -type nn::hid::TouchState = unknown; -type nn::hid::VibrationDeviceHandle = u32; -type nn::hid::VibrationDeviceInfoForIpc = u64; -type nn::hid::VibrationValue = u128; - -type nn::hid::debug::BasicXpadAutoPilotState = bytes<0x1c>; -type nn::hid::debug::CaptureButtonAutoPilotState = u64; -type nn::hid::debug::DebugPadAutoPilotState = bytes<0x18>; -type nn::hid::debug::HomeButtonAutoPilotState = u64; -type nn::hid::debug::KeyboardAutoPilotState = bytes<0x28>; -type nn::hid::debug::MouseAutoPilotState = bytes<0x1c>; -type nn::hid::debug::SleepButtonAutoPilotState = u64; - -type nn::hid::system::DeviceType = u32; -type nn::hid::system::FirmwareUpdateDeviceHandle = u64; -type nn::hid::system::FirmwareUpdateState = u32; -type nn::hid::system::FirmwareVersion = u128; -type nn::hid::system::InputSourceId = u32; -type nn::hid::system::KeyboardLockKeyEvent = u32; -type nn::hid::system::PlayReportControllerUsage = unknown; -type nn::hid::system::RegisteredDevice = unknown; -type nn::hid::system::UniquePadId = u64; -type nn::hid::system::UniqueSixAxisSensorHandle = u32; - -type nn::hid::tmp::ConsoleSixAxisSensorCalibrationValues = bytes<0x18>; - -type nn::irsensor::ImageTransferProcessorState = u128; -type nn::irsensor::IrCameraHandle = u32; -type nn::irsensor::PackedClusteringProcessorConfig = bytes<0x28>; -type nn::irsensor::PackedDpdProcessorConfig = bytes<0xc>; -type nn::irsensor::PackedImageTransferProcessorConfig = bytes<0x18>; -type nn::irsensor::PackedMcuVersion = u32; -type nn::irsensor::PackedMomentProcessorConfig = bytes<0x20>; -type nn::irsensor::PackedTeraPluginProcessorConfig = u64; - -type nn::mii::CharInfo = bytes<0x58>; -type nn::mii::CharInfoElement = unknown; -type nn::mii::CreateId = u128; -type nn::mii::StoreData = bytes<0x44>; -type nn::mii::StoreDataElement = unknown; - -type nn::ncm::ApplicationId = u64; -type nn::ncm::ProgramId = u64; -type nn::ncm::StorageId = u8; -type nn::ncm::SystemApplicationId = u64; - -type nn::nifm::AdditionalInfo = unknown; -type nn::nifm::ClientId = unknown; -type nn::nifm::DnsSetting = bytes<9>; -type nn::nifm::IpAddressSetting = bytes<0xd>; -type nn::nifm::IpSettingData = unknown; -type nn::nifm::IpV4Address = u32; -type nn::nifm::Requirement = bytes<0x24>; -type nn::nifm::SsidListVersion = u128; -type nn::nifm::TelemetryInfo = unknown; - -type nn::nifm::detail::sf::AccessPointData = unknown; -type nn::nifm::detail::sf::InternetConnectionStatus = bytes<3>; -type nn::nifm::detail::sf::NetworkInterfaceInfo = unknown; -type nn::nifm::detail::sf::NetworkProfileBasicInfo = unknown; -type nn::nifm::detail::sf::NetworkProfileData = unknown; - -type nn::npns::NotificationToken = bytes<0x28>; - -type nn::ns::ApplicationControlProperty = unknown; - -type nn::oe::DisplayVersion = u128; - -type nn::pctl::FreeCommunicationApplicationInfo = unknown; -type nn::pctl::InquiryCode = bytes<0x20>; -type nn::pctl::PlayTimerSettings = bytes<0x34>; -type nn::pctl::SafetyLevelSettings = bytes<3>; - -type nn::pctl::detail::AsyncData = u64; -type nn::pctl::detail::PairingAccountInfoBase = u128; -type nn::pctl::detail::PairingInfoBase = u128; - -type nn::pcv::ModuleState = bytes<0xc>; -type nn::pcv::PowerControlTarget = u32; -type nn::pcv::PowerDomainState = unknown; -type nn::pcv::TemperatureThreshold = unknown; - -type nn::settings::LanguageCode = u64; -type nn::settings::SettingsItemKey = unknown; -type nn::settings::SettingsName = unknown; - -type nn::settings::factory::AccelerometerOffset = bytes<6>; -type nn::settings::factory::AccelerometerScale = bytes<6>; -type nn::settings::factory::BatteryLot = bytes<0x18>; -type nn::settings::factory::BdAddress = bytes<6>; -type nn::settings::factory::ConfigurationId1 = bytes<0x1e>; -type nn::settings::factory::CountryCode = unknown; -type nn::settings::factory::EccB233DeviceCertificate = unknown; -type nn::settings::factory::EccB233DeviceKey = bytes<0x54>; -type nn::settings::factory::GameCardCertificate = unknown; -type nn::settings::factory::GameCardKey = unknown; -type nn::settings::factory::GyroscopeOffset = bytes<6>; -type nn::settings::factory::GyroscopeScale = bytes<6>; -type nn::settings::factory::MacAddress = bytes<6>; -type nn::settings::factory::Rsa2048DeviceCertificate = unknown; -type nn::settings::factory::Rsa2048DeviceKey = unknown; -type nn::settings::factory::SerialNumber = bytes<0x18>; -type nn::settings::factory::SpeakerParameter = bytes<0x5a>; -type nn::settings::factory::SslCertificate = unknown; -type nn::settings::factory::SslKey = unknown; - -type nn::settings::system::AccountNotificationSettings = unknown; -type nn::settings::system::AccountSettings = u32; -type nn::settings::system::AudioVolume = u64; -type nn::settings::system::BacklightSettings = bytes<0x28>; -type nn::settings::system::BacklightSettingsEx = bytes<0x2c>; -type nn::settings::system::BatteryLot = bytes<0x18>; -type nn::settings::system::BluetoothDevicesSettings = unknown; -type nn::settings::system::DataDeletionSettings = u64; -type nn::settings::system::DeviceNickName = unknown; -type nn::settings::system::Edid = unknown; -type nn::settings::system::EulaVersion = unknown; -type nn::settings::system::FatalDirtyFlag = u128; -type nn::settings::system::FirmwareVersion = unknown; -type nn::settings::system::InitialLaunchSettings = bytes<0x20>; -type nn::settings::system::NetworkSettings = unknown; -type nn::settings::system::NotificationSettings = bytes<0x18>; -type nn::settings::system::NxControllerSettings = unknown; -type nn::settings::system::PtmFuelGaugeParameter = bytes<0x18>; -type nn::settings::system::SerialNumber = bytes<0x18>; -type nn::settings::system::SleepSettings = bytes<0xc>; -type nn::settings::system::TelemetryDirtyFlag = u128; -type nn::settings::system::TvSettings = bytes<0x20>; - -type nn::ssl::sf::CertificateFormat = u32; -type nn::ssl::sf::ContextOption = u32; -type nn::ssl::sf::InternalPki = u32; -type nn::ssl::sf::IoMode = u32; -type nn::ssl::sf::OptionType = u32; -type nn::ssl::sf::PollEvent = u32; -type nn::ssl::sf::RenegotiationMode = u32; -type nn::ssl::sf::SessionCacheMode = u32; -type nn::ssl::sf::SslVersion = u32; -type nn::ssl::sf::VerifyOption = u32; - -type nn::time::CalendarTime = u64; -type nn::time::LocationName = bytes<0x24>; -type nn::time::PosixTime = u64; -type nn::time::SteadyClockTimePoint = bytes<0x18>; -type nn::time::SystemClockContext = bytes<0x20>; -type nn::time::TimeZoneRule = unknown; -type nn::time::TimeZoneRuleVersion = u128; - -type nn::time::sf::CalendarAdditionalInfo = bytes<0x18>; - -type nn::util::Unorm8x4 = u32; -type nn::util::Uuid = u128; - -type nn::vi::DisplayInfo = unknown; -type nn::vi::DisplayModeInfo = u128; -type nn::vi::DisplayName = bytes<0x40>; -type nn::vi::ProxyName = u64; - - -interface nn::account::IAccountServiceForAdministrator is acc:su { - [0] GetUserCount() -> i32; - [1] GetUserExistence(nn::account::Uid) -> bool; - [2] ListAllUsers() -> array; - [3] ListOpenUsers() -> array; - [4] GetLastOpenedUser() -> nn::account::Uid; - [5] GetProfile(nn::account::Uid) -> object; - [6] GetProfileDigest(nn::account::Uid) -> nn::account::ProfileDigest; - [50] IsUserRegistrationRequestPermitted(u64, pid) -> bool; - [51] TrySelectUserWithoutInteraction(bool) -> nn::account::Uid; - [100] GetUserRegistrationNotifier() -> object; - [101] GetUserStateChangeNotifier() -> object; - [102] GetBaasAccountManagerForSystemService(nn::account::Uid) -> object; - [103] GetBaasUserAvailabilityChangeNotifier() -> object; - [104] GetProfileUpdateNotifier() -> object; - [110] StoreSaveDataThumbnail(nn::account::Uid, nn::ApplicationId, buffer); - [111] ClearSaveDataThumbnail(nn::account::Uid, nn::ApplicationId); - [112] LoadSaveDataThumbnail(nn::account::Uid, nn::ApplicationId) -> (u32, buffer); - [190] GetUserLastOpenedApplication(nn::account::Uid) -> (u32, nn::ApplicationId); - [200] BeginUserRegistration() -> nn::account::Uid; - [201] CompleteUserRegistration(nn::account::Uid); - [202] CancelUserRegistration(nn::account::Uid); - [203] DeleteUser(nn::account::Uid); - [204] SetUserPosition(i32, nn::account::Uid); - [205] GetProfileEditor(nn::account::Uid) -> object; - [206] CompleteUserRegistrationForcibly(nn::account::Uid); - [210] CreateFloatingRegistrationRequest(u32, KObject) -> object; - [230] AuthenticateServiceAsync() -> object; - [250] GetBaasAccountAdministrator(nn::account::Uid) -> object; - [290] ProxyProcedureForGuestLoginWithNintendoAccount(nn::account::detail::Uuid) -> object; - [291] ProxyProcedureForFloatingRegistrationWithNintendoAccount(nn::account::detail::Uuid) -> object; - [299] SuspendBackgroundDaemon() -> object; - [997] DebugInvalidateTokenCacheForUser(nn::account::Uid); - [998] DebugSetUserStateClose(nn::account::Uid); - [999] DebugSetUserStateOpen(nn::account::Uid); -} - -interface nn::account::IAccountServiceForApplication is acc:u0 { - [0] GetUserCount() -> i32; - [1] GetUserExistence(nn::account::Uid) -> bool; - [2] ListAllUsers() -> array; - [3] ListOpenUsers() -> array; - [4] GetLastOpenedUser() -> nn::account::Uid; - [5] GetProfile(nn::account::Uid) -> object; - [6] GetProfileDigest(nn::account::Uid) -> nn::account::ProfileDigest; - [50] IsUserRegistrationRequestPermitted(u64, pid) -> bool; - [51] TrySelectUserWithoutInteraction(bool) -> nn::account::Uid; - [100] InitializeApplicationInfo(u64, pid); - [101] GetBaasAccountManagerForApplication(nn::account::Uid) -> object; - [102] AuthenticateApplicationAsync() -> object; - [110] StoreSaveDataThumbnail(nn::account::Uid, buffer); - [111] ClearSaveDataThumbnail(nn::account::Uid); - [120] CreateGuestLoginRequest(u32, KObject) -> object; -} - -interface nn::account::IAccountServiceForSystemService is acc:u1 { - [0] GetUserCount() -> i32; - [1] GetUserExistence(nn::account::Uid) -> bool; - [2] ListAllUsers() -> array; - [3] ListOpenUsers() -> array; - [4] GetLastOpenedUser() -> nn::account::Uid; - [5] GetProfile(nn::account::Uid) -> object; - [6] GetProfileDigest(nn::account::Uid) -> nn::account::ProfileDigest; - [50] IsUserRegistrationRequestPermitted(u64, pid) -> bool; - [51] TrySelectUserWithoutInteraction(bool) -> nn::account::Uid; - [100] GetUserRegistrationNotifier() -> object; - [101] GetUserStateChangeNotifier() -> object; - [102] GetBaasAccountManagerForSystemService(nn::account::Uid) -> object; - [103] GetBaasUserAvailabilityChangeNotifier() -> object; - [104] GetProfileUpdateNotifier() -> object; - [110] StoreSaveDataThumbnail(nn::account::Uid, nn::ApplicationId, buffer); - [111] ClearSaveDataThumbnail(nn::account::Uid, nn::ApplicationId); - [112] LoadSaveDataThumbnail(nn::account::Uid, nn::ApplicationId) -> (u32, buffer); - [190] GetUserLastOpenedApplication(nn::account::Uid) -> (u32, nn::ApplicationId); - [997] DebugInvalidateTokenCacheForUser(nn::account::Uid); - [998] DebugSetUserStateClose(nn::account::Uid); - [999] DebugSetUserStateOpen(nn::account::Uid); -} - -interface nn::account::IBaasAccessTokenAccessor is acc:aa { - [0] EnsureCacheAsync(nn::account::Uid) -> object; - [1] LoadCache(nn::account::Uid) -> (u32, buffer); - [2] GetDeviceAccountId(nn::account::Uid) -> u64; - [50] RegisterNotificationTokenAsync(nn::npns::NotificationToken, nn::account::Uid) -> object; - [51] UnregisterNotificationTokenAsync(nn::account::Uid) -> object; -} - -interface nn::account::baas::IAdministrator { - [0] CheckAvailability(); - [1] GetAccountId() -> nn::account::NetworkServiceAccountId; - [2] EnsureIdTokenCacheAsync() -> object; - [3] LoadIdTokenCache() -> (u32, buffer); - [100] SetSystemProgramIdentification(u64, pid, buffer); - [120] GetNintendoAccountId() -> nn::account::NintendoAccountId; - [130] GetNintendoAccountUserResourceCache() -> (nn::account::NintendoAccountId, buffer, buffer); - [131] RefreshNintendoAccountUserResourceCacheAsync() -> object; - [132] RefreshNintendoAccountUserResourceCacheAsyncIfSecondsElapsed(u32) -> (bool, object); - [150] CreateAuthorizationRequest(u32, KObject, buffer, buffer) -> object; - [200] IsRegistered() -> bool; - [201] RegisterAsync() -> object; - [202] UnregisterAsync() -> object; - [203] DeleteRegistrationInfoLocally(); - [220] SynchronizeProfileAsync() -> object; - [221] UploadProfileAsync() -> object; - [222] SynchronizeProfileAsyncIfSecondsElapsed(u32) -> (bool, object); - [250] IsLinkedWithNintendoAccount() -> bool; - [251] CreateProcedureToLinkWithNintendoAccount() -> object; - [252] ResumeProcedureToLinkWithNintendoAccount(nn::account::detail::Uuid) -> object; - [255] CreateProcedureToUpdateLinkageStateOfNintendoAccount() -> object; - [256] ResumeProcedureToUpdateLinkageStateOfNintendoAccount(nn::account::detail::Uuid) -> object; - [260] CreateProcedureToLinkNnidWithNintendoAccount() -> object; - [261] ResumeProcedureToLinkNnidWithNintendoAccount(nn::account::detail::Uuid) -> object; - [280] ProxyProcedureToAcquireApplicationAuthorizationForNintendoAccount(nn::account::detail::Uuid) -> object; - [997] DebugUnlinkNintendoAccountAsync() -> object; - [998] DebugSetAvailabilityErrorDetail(u32); -} - -interface nn::account::baas::IFloatingRegistrationRequest { - [0] GetSessionId() -> nn::account::detail::Uuid; - [12] GetAccountId() -> nn::account::NetworkServiceAccountId; - [13] GetLinkedNintendoAccountId() -> nn::account::NintendoAccountId; - [14] GetNickname() -> array; - [15] GetProfileImage() -> (u32, buffer); - [21] LoadIdTokenCache() -> (u32, buffer); - [100] RegisterAsync() -> (nn::account::Uid, object); - [101] RegisterWithUidAsync(nn::account::Uid) -> object; - [110] SetSystemProgramIdentification(u64, pid, buffer); - [111] EnsureIdTokenCacheAsync() -> object; -} - -interface nn::account::baas::IGuestLoginRequest { - [0] GetSessionId() -> nn::account::detail::Uuid; - [12] GetAccountId() -> nn::account::NetworkServiceAccountId; - [13] GetLinkedNintendoAccountId() -> nn::account::NintendoAccountId; - [14] GetNickname() -> array; - [15] GetProfileImage() -> (u32, buffer); - [21] LoadIdTokenCache() -> (u32, buffer); -} - -interface nn::account::baas::IManagerForApplication { - [0] CheckAvailability(); - [1] GetAccountId() -> nn::account::NetworkServiceAccountId; - [2] EnsureIdTokenCacheAsync() -> object; - [3] LoadIdTokenCache() -> (u32, buffer); - [130] GetNintendoAccountUserResourceCacheForApplication() -> (nn::account::NintendoAccountId, buffer, buffer); - [150] CreateAuthorizationRequest(u32, KObject, buffer) -> object; -} - -interface nn::account::baas::IManagerForSystemService { - [0] CheckAvailability(); - [1] GetAccountId() -> nn::account::NetworkServiceAccountId; - [2] EnsureIdTokenCacheAsync() -> object; - [3] LoadIdTokenCache() -> (u32, buffer); - [100] SetSystemProgramIdentification(u64, pid, buffer); - [120] GetNintendoAccountId() -> nn::account::NintendoAccountId; - [130] GetNintendoAccountUserResourceCache() -> (nn::account::NintendoAccountId, buffer, buffer); - [131] RefreshNintendoAccountUserResourceCacheAsync() -> object; - [132] RefreshNintendoAccountUserResourceCacheAsyncIfSecondsElapsed(u32) -> (bool, object); - [150] CreateAuthorizationRequest(u32, KObject, buffer, buffer) -> object; -} - -interface nn::account::detail::IAsyncContext { - [0] GetSystemEvent() -> KObject; - [1] Cancel(); - [2] HasDone() -> bool; - [3] GetResult(); -} - -interface nn::account::detail::INotifier { - [0] GetSystemEvent() -> KObject; -} - -interface nn::account::detail::ISessionObject { - [999] Dummy(); -} - -interface nn::account::http::IOAuthProcedure { - [0] PrepareAsync() -> object; - [1] GetRequest() -> (buffer, buffer); - [2] ApplyResponse(array); - [3] ApplyResponseAsync(array) -> object; - [10] Suspend() -> nn::account::detail::Uuid; -} - -interface nn::account::nas::IAuthorizationRequest { - [0] GetSessionId() -> nn::account::detail::Uuid; - [10] InvokeWithoutInteractionAsync() -> object; - [19] IsAuthorized() -> bool; - [20] GetAuthorizationCode() -> (u32, buffer); - [21] GetIdToken() -> (u32, buffer); - [22] GetState() -> buffer; -} - -interface nn::account::nas::IOAuthProcedureForExternalNsa { - [0] PrepareAsync() -> object; - [1] GetRequest() -> (buffer, buffer); - [2] ApplyResponse(array); - [3] ApplyResponseAsync(array) -> object; - [10] Suspend() -> nn::account::detail::Uuid; - [100] GetAccountId() -> nn::account::NetworkServiceAccountId; - [101] GetLinkedNintendoAccountId() -> nn::account::NintendoAccountId; - [102] GetNickname() -> array; - [103] GetProfileImage() -> (u32, buffer); -} - -interface nn::account::nas::IOAuthProcedureForNintendoAccountLinkage { - [0] PrepareAsync() -> object; - [1] GetRequest() -> (buffer, buffer); - [2] ApplyResponse(array); - [3] ApplyResponseAsync(array) -> object; - [10] Suspend() -> nn::account::detail::Uuid; - [100] GetRequestWithTheme(i32) -> (buffer, buffer); - [101] IsNetworkServiceAccountReplaced() -> bool; - [199] GetUrlForIntroductionOfExtraMembership() -> buffer; -} - -interface nn::account::profile::IProfile { - [0] Get() -> (nn::account::profile::ProfileBase, buffer); - [1] GetBase() -> nn::account::profile::ProfileBase; - [10] GetImageSize() -> u32; - [11] LoadImage() -> (u32, buffer); -} - -interface nn::account::profile::IProfileEditor { - [0] Get() -> (nn::account::profile::ProfileBase, buffer); - [1] GetBase() -> nn::account::profile::ProfileBase; - [10] GetImageSize() -> u32; - [11] LoadImage() -> (u32, buffer); - [100] Store(nn::account::profile::ProfileBase, buffer); - [101] StoreWithImage(nn::account::profile::ProfileBase, buffer, buffer); -} - -interface nn::ahid::ICtrlSession { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7(); - [8] Unknown8(); - [9] Unknown9(); - [10] Unknown10(); - [11] Unknown11(); - [12] Unknown12(); -} - -interface nn::ahid::IReadSession { - [0] Unknown0(); -} - -interface nn::ahid::IServerSession is ahid:cd { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); -} - -interface nn::ahid::hdr::ISession is ahid:hdr { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); -} - -interface nn::am::service::IAllSystemAppletProxiesService is appletAE { - [100] OpenSystemAppletProxy(u64, pid, KObject) -> object; - [200] OpenLibraryAppletProxyOld(u64, pid, KObject) -> object; - [201] OpenLibraryAppletProxy(u64, pid, KObject, buffer) -> object; - [300] OpenOverlayAppletProxy(u64, pid, KObject) -> object; - [350] OpenSystemApplicationProxy(u64, pid, KObject) -> object; - [400] CreateSelfLibraryAppletCreatorForDevelop(u64, pid) -> object; -} - -interface nn::am::service::IAppletAccessor { - [0] GetAppletStateChangedEvent() -> KObject; - [1] IsCompleted() -> bool; - [10] Start(); - [20] RequestExit(); - [25] Terminate(); - [30] GetResult(); -} - -interface nn::am::service::IApplicationAccessor { - [0] GetAppletStateChangedEvent() -> KObject; - [1] IsCompleted() -> bool; - [10] Start(); - [20] RequestExit(); - [25] Terminate(); - [30] GetResult(); - [101] RequestForApplicationToGetForeground(); - [110] TerminateAllLibraryApplets(); - [111] AreAnyLibraryAppletsLeft() -> bool; - [112] GetCurrentLibraryApplet() -> object; - [120] GetApplicationId() -> nn::ncm::ApplicationId; - [121] PushLaunchParameter(u32, object); - [122] GetApplicationControlProperty() -> buffer; - [123] GetApplicationLaunchProperty() -> buffer; -} - -interface nn::am::service::IApplicationCreator { - [0] CreateApplication(nn::ncm::ApplicationId) -> object; - [1] PopLaunchRequestedApplication() -> object; - [10] CreateSystemApplication(nn::ncm::SystemApplicationId) -> object; - [100] PopFloatingApplicationForDevelopment() -> object; -} - -interface nn::am::service::IApplicationFunctions { - [1] PopLaunchParameter(u32) -> object; - [10] CreateApplicationAndPushAndRequestToStart(nn::ncm::ApplicationId, object); - [11] CreateApplicationAndPushAndRequestToStartForQuest(u32, u32, nn::ncm::ApplicationId, object); - [20] EnsureSaveData(nn::account::Uid) -> i64; - [21] GetDesiredLanguage() -> nn::settings::LanguageCode; - [22] SetTerminateResult(u32); - [23] GetDisplayVersion() -> nn::oe::DisplayVersion; - [24] GetLaunchStorageInfoForDebug() -> (nn::ncm::StorageId, nn::ncm::StorageId); - [25] ExtendSaveData(u8, nn::account::Uid, i64, i64) -> i64; - [26] GetSaveDataSize(u8, nn::account::Uid) -> (i64, i64); - [30] BeginBlockingHomeButtonShortAndLongPressed(i64); - [31] EndBlockingHomeButtonShortAndLongPressed(); - [32] BeginBlockingHomeButton(i64); - [33] EndBlockingHomeButton(); - [40] NotifyRunning() -> bool; - [50] GetPseudoDeviceId() -> nn::util::Uuid; - [60] SetMediaPlaybackStateForApplication(bool); - [65] IsGamePlayRecordingSupported() -> bool; - [66] InitializeGamePlayRecording(u64, KObject); - [67] SetGamePlayRecordingState(i32); - [70] RequestToShutdown(); - [71] RequestToReboot(); -} - -interface nn::am::service::IApplicationProxy { - [0] GetCommonStateGetter() -> object; - [1] GetSelfController() -> object; - [2] GetWindowController() -> object; - [3] GetAudioController() -> object; - [4] GetDisplayController() -> object; - [10] GetProcessWindingController() -> object; - [11] GetLibraryAppletCreator() -> object; - [20] GetApplicationFunctions() -> object; - [1000] GetDebugFunctions() -> object; -} - -interface nn::am::service::IApplicationProxyService is appletOE { - [0] OpenApplicationProxy(u64, pid, KObject) -> object; -} - -interface nn::am::service::IAudioController { - [0] SetExpectedMasterVolume(f32, f32); - [1] GetMainAppletExpectedMasterVolume() -> f32; - [2] GetLibraryAppletExpectedMasterVolume() -> f32; - [3] ChangeMainAppletMasterVolume(f32, i64); - [4] SetTransparentVolumeRate(f32); -} - -interface nn::am::service::ICommonStateGetter { - [0] GetEventHandle() -> KObject; - [1] ReceiveMessage() -> nn::am::AppletMessage; - [2] GetThisAppletKind() -> nn::am::service::AppletKind; - [3] AllowToEnterSleep(); - [4] DisallowToEnterSleep(); - [5] GetOperationMode() -> u8; - [6] GetPerformanceMode() -> u32; - [7] GetCradleStatus() -> u8; - [8] GetBootMode() -> u8; - [9] GetCurrentFocusState() -> u8; - [10] RequestToAcquireSleepLock(); - [11] ReleaseSleepLock(); - [12] ReleaseSleepLockTransiently(); - [13] GetAcquiredSleepLockEvent() -> KObject; - [20] PushToGeneralChannel(object); - [30] GetHomeButtonReaderLockAccessor() -> object; - [31] GetReaderLockAccessorEx(i32) -> object; - [40] GetCradleFwVersion() -> (u32, u32, u32, u32); - [50] IsVrModeEnabled() -> bool; - [51] SetVrModeEnabled(bool); - [55] IsInControllerFirmwareUpdateSection() -> bool; - [60] GetDefaultDisplayResolution() -> (i32, i32); - [61] GetDefaultDisplayResolutionChangeEvent() -> KObject; -} - -interface nn::am::service::IDebugFunctions { - [0] NotifyMessageToHomeMenuForDebug(nn::am::AppletMessage); - [1] OpenMainApplication() -> object; - [10] EmulateButtonEvent(nn::am::service::EmulatedButtonEvent); - [20] InvalidateTransitionLayer(); -} - -interface nn::am::service::IDisplayController { - [0] GetLastForegroundCaptureImage() -> buffer; - [1] UpdateLastForegroundCaptureImage(); - [2] GetLastApplicationCaptureImage() -> buffer; - [3] GetCallerAppletCaptureImage() -> buffer; - [4] UpdateCallerAppletCaptureImage(); - [5] GetLastForegroundCaptureImageEx() -> (bool, buffer); - [6] GetLastApplicationCaptureImageEx() -> (bool, buffer); - [7] GetCallerAppletCaptureImageEx() -> (bool, buffer); - [8] TakeScreenShotOfOwnLayer(bool, i32); - [10] AcquireLastApplicationCaptureBuffer() -> KObject; - [11] ReleaseLastApplicationCaptureBuffer(); - [12] AcquireLastForegroundCaptureBuffer() -> KObject; - [13] ReleaseLastForegroundCaptureBuffer(); - [14] AcquireCallerAppletCaptureBuffer() -> KObject; - [15] ReleaseCallerAppletCaptureBuffer(); - [16] AcquireLastApplicationCaptureBufferEx() -> (bool, KObject); - [17] AcquireLastForegroundCaptureBufferEx() -> (bool, KObject); - [18] AcquireCallerAppletCaptureBufferEx() -> (bool, KObject); - [20] ClearCaptureBuffer(bool, i32, u32); - [21] ClearAppletTransitionBuffer(u32); -} - -interface nn::am::service::IGlobalStateController { - [0] RequestToEnterSleep(); - [1] EnterSleep(); - [2] StartSleepSequence(bool); - [3] StartShutdownSequence(); - [4] StartRebootSequence(); - [10] LoadAndApplyIdlePolicySettings(); - [11] NotifyCecSettingsChanged(); - [12] SetDefaultHomeButtonLongPressTime(i64); - [13] UpdateDefaultDisplayResolution(); - [14] ShouldSleepOnBoot() -> bool; -} - -interface nn::am::service::IHomeMenuFunctions { - [10] RequestToGetForeground(); - [11] LockForeground(); - [12] UnlockForeground(); - [20] PopFromGeneralChannel() -> object; - [21] GetPopFromGeneralChannelEvent() -> KObject; - [30] GetHomeButtonWriterLockAccessor() -> object; - [31] GetWriterLockAccessorEx(i32) -> object; -} - -interface nn::am::service::ILibraryAppletAccessor { - [0] GetAppletStateChangedEvent() -> KObject; - [1] IsCompleted() -> bool; - [10] Start(); - [20] RequestExit(); - [25] Terminate(); - [30] GetResult(); - [50] SetOutOfFocusApplicationSuspendingEnabled(bool); - [100] PushInData(object); - [101] PopOutData() -> object; - [102] PushExtraStorage(object); - [103] PushInteractiveInData(object); - [104] PopInteractiveOutData() -> object; - [105] GetPopOutDataEvent() -> KObject; - [106] GetPopInteractiveOutDataEvent() -> KObject; - [110] NeedsToExitProcess() -> bool; - [120] GetLibraryAppletInfo() -> nn::am::service::LibraryAppletInfo; - [150] RequestForAppletToGetForeground(); - [160] GetIndirectLayerConsumerHandle(nn::applet::AppletResourceUserId, pid) -> u64; -} - -interface nn::am::service::ILibraryAppletCreator { - [0] CreateLibraryApplet(u32, u32) -> object; - [1] TerminateAllLibraryApplets(); - [2] AreAnyLibraryAppletsLeft() -> bool; - [10] CreateStorage(i64) -> object; - [11] CreateTransferMemoryStorage(bool, i64, KObject) -> object; - [12] CreateHandleStorage(i64, KObject) -> object; -} - -interface nn::am::service::ILibraryAppletProxy { - [0] GetCommonStateGetter() -> object; - [1] GetSelfController() -> object; - [2] GetWindowController() -> object; - [3] GetAudioController() -> object; - [4] GetDisplayController() -> object; - [10] GetProcessWindingController() -> object; - [11] GetLibraryAppletCreator() -> object; - [20] OpenLibraryAppletSelfAccessor() -> object; - [1000] GetDebugFunctions() -> object; -} - -interface nn::am::service::ILibraryAppletSelfAccessor { - [0] PopInData() -> object; - [1] PushOutData(object); - [2] PopInteractiveInData() -> object; - [3] PushInteractiveOutData(object); - [5] GetPopInDataEvent() -> KObject; - [6] GetPopInteractiveInDataEvent() -> KObject; - [10] ExitProcessAndReturn(); - [11] GetLibraryAppletInfo() -> nn::am::service::LibraryAppletInfo; - [12] GetMainAppletIdentityInfo() -> nn::am::service::AppletIdentityInfo; - [13] CanUseApplicationCore() -> bool; - [14] GetCallerAppletIdentityInfo() -> nn::am::service::AppletIdentityInfo; - [15] GetMainAppletApplicationControlProperty() -> buffer; - [16] GetMainAppletStorageId() -> nn::ncm::StorageId; - [17] GetCallerAppletIdentityInfoStack() -> (i32, array); - [20] PopExtraStorage() -> object; - [25] GetPopExtraStorageEvent() -> KObject; - [30] UnpopInData(object); - [31] UnpopExtraStorage(object); - [40] GetIndirectLayerProducerHandle() -> u64; - [50] ReportVisibleError(nn::err::ErrorCode); -} - -interface nn::am::service::ILockAccessor { - [1] TryLock(bool) -> (bool, KObject); - [2] Unlock(); - [3] GetEvent() -> KObject; -} - -interface nn::am::service::IOverlayAppletProxy { - [0] GetCommonStateGetter() -> object; - [1] GetSelfController() -> object; - [2] GetWindowController() -> object; - [3] GetAudioController() -> object; - [4] GetDisplayController() -> object; - [10] GetProcessWindingController() -> object; - [11] GetLibraryAppletCreator() -> object; - [20] GetOverlayFunctions() -> object; - [1000] GetDebugFunctions() -> object; -} - -interface nn::am::service::IOverlayFunctions { - [0] BeginToWatchShortHomeButtonMessage(); - [1] EndToWatchShortHomeButtonMessage(); - [2] GetApplicationIdForLogo() -> nn::ncm::ApplicationId; - [3] SetGpuTimeSliceBoost(u64); - [4] SetAutoSleepTimeAndDimmingTimeEnabled(bool); - [5] TerminateApplicationAndSetReason(u32); - [6] SetScreenShotPermissionGlobally(bool); -} - -interface nn::am::service::IProcessWindingController { - [0] GetLaunchReason() -> nn::am::service::AppletProcessLaunchReason; - [11] OpenCallingLibraryApplet() -> object; - [21] PushContext(object); - [22] PopContext() -> object; - [23] CancelWindingReservation(); - [30] WindAndDoReserved(); - [40] ReserveToStartAndWaitAndUnwindThis(object); -} - -interface nn::am::service::ISelfController { - [0] Exit(); - [1] LockExit(); - [2] UnlockExit(); - [3] EnterFatalSection(); - [4] LeaveFatalSection(); - [9] GetLibraryAppletLaunchableEvent() -> KObject; - [10] SetScreenShotPermission(i32); - [11] SetOperationModeChangedNotification(bool); - [12] SetPerformanceModeChangedNotification(bool); - [13] SetFocusHandlingMode(bool, bool, bool); - [14] SetRestartMessageEnabled(bool); - [15] SetScreenShotAppletIdentityInfo(nn::am::service::AppletIdentityInfo); - [16] SetOutOfFocusSuspendingEnabled(bool); - [17] SetControllerFirmwareUpdateSection(bool); - [18] SetRequiresCaptureButtonShortPressedMessage(bool); - [19] SetScreenShotImageOrientation(i32); - [40] CreateManagedDisplayLayer() -> u64; - [50] SetHandlesRequestToDisplay(bool); - [51] ApproveToDisplay(); - [60] OverrideAutoSleepTimeAndDimmingTime(i32, i32, i32, i32); - [61] SetMediaPlaybackState(bool); - [62] SetIdleTimeDetectionExtension(u32); - [63] GetIdleTimeDetectionExtension() -> u32; - [64] SetInputDetectionSourceSet(u32); - [65] ReportUserIsActive(); - [66] GetCurrentIlluminance() -> f32; - [67] IsIlluminanceAvailable() -> bool; -} - -interface nn::am::service::IStorage { - [0] Open() -> object; - [1] OpenTransferStorage() -> object; -} - -interface nn::am::service::IStorageAccessor { - [0] GetSize() -> i64; - [10] Write(i64, buffer); - [11] Read(i64) -> buffer; -} - -interface nn::am::service::ISystemAppletProxy { - [0] GetCommonStateGetter() -> object; - [1] GetSelfController() -> object; - [2] GetWindowController() -> object; - [3] GetAudioController() -> object; - [4] GetDisplayController() -> object; - [10] GetProcessWindingController() -> object; - [11] GetLibraryAppletCreator() -> object; - [20] GetHomeMenuFunctions() -> object; - [21] GetGlobalStateController() -> object; - [22] GetApplicationCreator() -> object; - [1000] GetDebugFunctions() -> object; -} - -interface nn::am::service::ITransferStorageAccessor { - [0] GetSize() -> i64; - [1] GetHandle() -> (u64, KObject); -} - -interface nn::am::service::IWindow { - [12345] Unknown12345(); -} - -interface nn::am::service::IWindowController { - [0] CreateWindow(nn::am::service::WindowCreationOption) -> object; - [1] GetAppletResourceUserId() -> nn::applet::AppletResourceUserId; - [10] AcquireForegroundRights(); - [11] ReleaseForegroundRights(); - [12] RejectToChangeIntoBackground(); -} - -interface nn::aocsrv::detail::IAddOnContentManager is aoc:u { - [0] CountAddOnContentByApplicationId(nn::ncm::ApplicationId) -> i32; - [1] ListAddOnContentByApplicationId(i32, i32, nn::ncm::ApplicationId) -> (i32, array); - [2] CountAddOnContent(u64, pid) -> i32; - [3] ListAddOnContent(i32, i32, u64, pid) -> (i32, array); - [4] GetAddOnContentBaseIdByApplicationId(nn::ncm::ApplicationId) -> u64; - [5] GetAddOnContentBaseId(u64, pid) -> u64; - [6] PrepareAddOnContentByApplicationId(i32, nn::ncm::ApplicationId); - [7] PrepareAddOnContent(i32, u64, pid); -} - -interface nn::apm::IManager is apm { - [0] OpenSession() -> object; - [1] GetPerformanceMode() -> nn::apm::PerformanceMode; -} - -interface nn::apm::IManagerPrivileged is apm:p { - [0] OpenSession() -> object; -} - -interface nn::apm::ISession { - [0] SetPerformanceConfiguration(nn::apm::PerformanceMode, nn::apm::PerformanceConfiguration); - [1] GetPerformanceConfiguration(nn::apm::PerformanceMode) -> nn::apm::PerformanceConfiguration; -} - -interface nn::apm::ISystemManager is apm:sys { - [0] RequestPerformanceMode(nn::apm::PerformanceMode); - [1] GetPerformanceEvent(nn::apm::EventTarget) -> KObject; - [2] GetThrottlingState() -> nn::apm::ThrottlingState; - [3] GetLastThrottlingState() -> nn::apm::ThrottlingState; - [4] ClearLastThrottlingState(); -} - -interface nn::arp::detail::IReader is arp:r { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); -} - -interface nn::arp::detail::IRegistrar { - [0] Unknown0(u64); - [1] Unknown1(u128); - [2] Unknown2(); -} - -interface nn::arp::detail::IWriter is arp:w { - [0] Unknown0() -> object; - [1] Unknown1(u64); -} - -interface nn::audio::detail::IAudioDebugManager { - [0] Unknown0(u32, u64, KObject); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); -} - -interface nn::audio::detail::IAudioDevice { - [0] Unknown0() -> (u32, buffer); - [1] Unknown1(u32, buffer); - [2] Unknown2(buffer) -> u32; - [3] Unknown3() -> buffer; - [4] Unknown4() -> KObject; - [5] Unknown5() -> u32; - [6] Unknown6() -> (u32, buffer); - [7] Unknown7(u32, buffer); - [8] Unknown8(buffer) -> u32; - [10] Unknown10() -> buffer; - [11] Unknown11() -> KObject; - [12] Unknown12() -> KObject; -} - -interface nn::audio::detail::IAudioIn { - [0] Unknown0() -> u32; - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(u64, buffer); - [4] Unknown4() -> KObject; - [5] Unknown5() -> (u32, buffer); - [6] Unknown6(u64) -> u8; - [7] Unknown7(u64, KObject, buffer); - [8] Unknown8(u64, buffer); - [9] Unknown9() -> (u32, buffer); - [10] Unknown10(u64, KObject, buffer); -} - -interface nn::audio::detail::IAudioInManager is audin:u { - [0] Unknown0() -> (u32, buffer); - [1] Unknown1(u64, u64, pid, KObject, buffer) -> (u128, object, buffer); - [2] Unknown2() -> (u32, buffer); - [3] Unknown3(u64, u64, pid, KObject, buffer) -> (u128, object, buffer); - [4] Unknown4() -> (u32, buffer); -} - -interface nn::audio::detail::IAudioInManagerForApplet is audin:a { - [0] Unknown0(u64, u64) -> KObject; - [1] Unknown1(u64, u64) -> KObject; - [2] Unknown2(u64) -> u32; - [3] Unknown3(u32, u64, u64); -} - -interface nn::audio::detail::IAudioInManagerForDebugger is audin:d { - [0] Unknown0(u64); - [1] Unknown1(u64); -} - -interface nn::audio::detail::IAudioOut { - [0] Unknown0() -> u32; - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(u64, buffer); - [4] Unknown4() -> KObject; - [5] Unknown5() -> (u32, buffer); - [6] Unknown6(u64) -> u8; - [7] Unknown7(u64, buffer); - [8] Unknown8() -> (u32, buffer); -} - -interface nn::audio::detail::IAudioOutManager is audout:u { - [0] Unknown0() -> (u32, buffer); - [1] Unknown1(u64, u64, pid, KObject, buffer) -> (u128, object, buffer); - [2] Unknown2() -> (u32, buffer); - [3] Unknown3(u64, u64, pid, KObject, buffer) -> (u128, object, buffer); -} - -interface nn::audio::detail::IAudioOutManagerForApplet is audout:a { - [0] Unknown0(u64, u64) -> KObject; - [1] Unknown1(u64, u64) -> KObject; - [2] Unknown2(u64) -> u32; - [3] Unknown3(u32, u64, u64); -} - -interface nn::audio::detail::IAudioOutManagerForDebugger is audout:d { - [0] Unknown0(u64); - [1] Unknown1(u64); -} - -interface nn::audio::detail::IAudioRenderer { - [0] Unknown0() -> u32; - [1] Unknown1() -> u32; - [2] Unknown2() -> u32; - [3] Unknown3() -> u32; - [4] Unknown4(buffer) -> (buffer, buffer); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7() -> KObject; - [8] Unknown8(u32); - [9] Unknown9() -> u32; - [10] Unknown10(buffer) -> (buffer, buffer); - [11] Unknown11(); -} - -interface nn::audio::detail::IAudioRendererManager is audren:u { - [0] Unknown0(bytes<0x34>, u64, u64, pid, KObject, KObject) -> object; - [1] Unknown1(bytes<0x34>) -> u64; - [2] Unknown2(u64) -> object; - [3] Unknown3(bytes<0x34>, u64, u64, u64, pid, KObject) -> object; -} - -interface nn::audio::detail::IAudioRendererManagerForApplet is audren:a { - [0] Unknown0(u64, u64) -> KObject; - [1] Unknown1(u64, u64) -> KObject; - [2] Unknown2(u64) -> u32; - [3] Unknown3(u32, u64, u64); - [4] Unknown4(u64); - [5] Unknown5(u64); -} - -interface nn::audio::detail::IAudioRendererManagerForDebugger is audren:d { - [0] Unknown0(u64); - [1] Unknown1(u64); -} - -interface nn::audio::detail::IFinalOutputRecorder { - [0] Unknown0() -> u32; - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(u64, buffer); - [4] Unknown4() -> KObject; - [5] Unknown5() -> (u32, u64, buffer); - [6] Unknown6(u64) -> u8; - [7] Unknown7(u64) -> u64; - [8] Unknown8(u64, buffer); - [9] Unknown9() -> (u32, u64, buffer); -} - -interface nn::audio::detail::IFinalOutputRecorderManager is audrec:u { - [0] Unknown0(u64, u64, KObject) -> (u128, object); -} - -interface nn::audio::detail::IFinalOutputRecorderManagerForApplet is audrec:a { - [0] Unknown0(u64, u64) -> KObject; - [1] Unknown1(u64, u64) -> KObject; -} - -interface nn::audio::detail::IFinalOutputRecorderManagerForDebugger is audrec:d { - [0] Unknown0(u64); - [1] Unknown1(u64); -} - -interface nn::audioctrl::detail::IAudioController is audctl { - [0] Unknown0(u32) -> u32; - [1] Unknown1(u32, u32); - [2] Unknown2() -> u32; - [3] Unknown3() -> u32; - [4] Unknown4(); - [5] Unknown5(u8, u32); - [6] Unknown6(); - [7] Unknown7(); - [8] Unknown8() -> u32; - [9] Unknown9(u32) -> u32; - [10] Unknown10(u32, u32); - [11] Unknown11(u32); - [12] Unknown12() -> u32; - [13] Unknown13(u32) -> u32; - [14] Unknown14(u32, u32); - [15] Unknown15(u32); - [16] Unknown16(u8); - [17] Unknown17(u32); - [18] Unknown18() -> u32; - [19] Unknown19() -> KObject; - [20] Unknown20() -> KObject; - [21] Unknown21() -> u32; - [22] Unknown22(); -} - -interface nn::bcat::detail::ipc::IBcatService { - [10100] RequestSyncDeliveryCache() -> object; - [20100] RequestSyncDeliveryCacheWithApplicationId(u32, nn::ApplicationId) -> object; - [30100] SetPassphrase(nn::ApplicationId, array); - [30200] RegisterBackgroundDeliveryTask(u32, nn::ApplicationId); - [30201] UnregisterBackgroundDeliveryTask(nn::ApplicationId); - [30202] BlockDeliveryTask(nn::ApplicationId); - [30203] UnblockDeliveryTask(nn::ApplicationId); - [90100] EnumerateBackgroundDeliveryTask() -> (i32, array); - [90200] GetDeliveryList(nn::ApplicationId) -> (u64, buffer); - [90201] ClearDeliveryCacheStorage(nn::ApplicationId); - [90300] GetPushNotificationLog() -> (i32, array); -} - -interface nn::bcat::detail::ipc::IDeliveryCacheDirectoryService { - [0] Open(nn::bcat::DirectoryName); - [1] Read() -> (i32, array); - [2] GetCount() -> i32; -} - -interface nn::bcat::detail::ipc::IDeliveryCacheFileService { - [0] Open(nn::bcat::DirectoryName, nn::bcat::FileName); - [1] Read(i64) -> (u64, buffer); - [2] GetSize() -> i64; - [3] GetDigest() -> nn::bcat::Digest; -} - -interface nn::bcat::detail::ipc::IDeliveryCacheProgressService { - [0] GetEvent() -> KObject; - [1] GetImpl() -> buffer; -} - -interface nn::bcat::detail::ipc::IDeliveryCacheStorageService { - [0] CreateFileService() -> object; - [1] CreateDirectoryService() -> object; - [10] EnumerateDeliveryCacheDirectory() -> (i32, array); -} - -interface nn::bcat::detail::ipc::IServiceCreator is bcat:a, bcat:m, bcat:u, bcat:s { - [0] CreateBcatService(u64, pid) -> object; - [1] CreateDeliveryCacheStorageService(u64, pid) -> object; - [2] CreateDeliveryCacheStorageServiceWithApplicationId(nn::ApplicationId) -> object; -} - -interface nn::bgtc::IStateControlService is bgtc:sc { - [1] Unknown1() -> u32; - [2] Unknown2() -> KObject; - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(u8); -} - -interface nn::bgtc::ITaskService is bgtc:t { - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3() -> KObject; - [4] Unknown4() -> u8; - [5] Unknown5(); - [6] Unknown6() -> u8; - [11] Unknown11(u32); - [12] Unknown12() -> u32; - [13] Unknown13(); - [14] Unknown14() -> KObject; - [15] Unknown15(u32, u32); - [101] Unknown101() -> u32; - [102] Unknown102() -> u8; - [103] Unknown103() -> u8; -} - -interface nn::bluetooth::IBluetoothDriver is btdrv { - [0] Unknown0(); - [1] Unknown1() -> KObject; - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7(); - [8] Unknown8(); - [9] Unknown9(); - [10] Unknown10(); - [11] Unknown11(bytes<6>); - [12] Unknown12(bytes<6>); - [13] Unknown13(); - [14] Unknown14(); - [15] Unknown15() -> (u32, buffer); - [16] Unknown16(); - [17] Unknown17(bytes<6>); - [18] Unknown18(bytes<6>); - [19] Unknown19(); - [20] Unknown20(); - [21] Unknown21(); - [22] Unknown22(); - [23] Unknown23(bytes<6>); - [24] Unknown24(); - [25] Unknown25(); - [26] Unknown26(); - [27] Unknown27() -> (u32, buffer); - [28] Unknown28(); - [29] Unknown29(); - [30] Unknown30(); - [31] Unknown31(u8); - [32] Unknown32(); - [33] Unknown33(); - [34] Unknown34(u8); - [35] Unknown35(); - [36] Unknown36() -> KObject; - [37] Unknown37() -> (u32, buffer); - [38] Unknown38(); - [39] Unknown39(); - [40] Unknown40(); - [41] Unknown41(u8); - [42] Unknown42() -> u8; - [43] Unknown43(u8); - [44] Unknown44() -> u8; -} - -interface nn::bpc::IBoardPowerControlManager is bpc { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2() -> u32; - [3] Unknown3() -> u32; - [4] Unknown4() -> u8; - [5] Unknown5(u32) -> KObject; - [6] Unknown6() -> u32; - [7] Unknown7(u32) -> KObject; - [8] Unknown8(u64) -> u32; - [9] Unknown9(u32); - [10] Unknown10(); - [11] Unknown11(); - [12] Unknown12() -> u32; - [13] Unknown13(u32); -} - -interface nn::bpc::IRtcManager is bpc:r { - [0] Unknown0() -> u64; - [1] Unknown1(u64); - [2] Unknown2() -> u8; - [3] Unknown3(); - [4] Unknown4(); -} - -interface nn::bsdsocket::cfg::ServerInterface is bsdcfg { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(buffer); - [3] Unknown3(u32, buffer); - [4] Unknown4(); - [5] Unknown5(buffer); - [6] Unknown6(); - [7] Unknown7(u32); - [8] Unknown8(); - [9] Unknown9(); - [10] Unknown10(); - [11] Unknown11(buffer); - [12] Unknown12(); -} - -interface nn::btm::IBtm is btm { - [0] Unknown0() -> u32; - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(u32); - [7] Unknown7(u32); - [8] Unknown8(); - [9] Unknown9(); - [10] Unknown10(); - [11] Unknown11(bytes<6>); - [12] Unknown12(bytes<6>); - [13] Unknown13(bytes<6>); - [14] Unknown14(); - [15] Unknown15(); - [16] Unknown16(bytes<6>); - [17] Unknown17(); - [18] Unknown18(); -} - -interface nn::btm::IBtmDebug is btm:dbg { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7(); - [8] Unknown8(); -} - -interface nn::btm::IBtmSystem is btm:sys { - [0] Unknown0() -> object; -} - -interface nn::btm::IBtmSystemCore { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3() -> u8; - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6() -> u8; - [7] Unknown7(); - [8] Unknown8(); - [9] Unknown9() -> u8; -} - -interface nn::capsrv::sf::IAlbumAccessorService is caps:a { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7(); - [8] Unknown8(); - [9] Unknown9(); - [10] Unknown10(); - [11] Unknown11(); - [12] Unknown12(); - [13] Unknown13(); - [14] Unknown14(); - [301] Unknown301(); - [401] Unknown401() -> u8; - [501] Unknown501(); - [1001] Unknown1001(); - [1002] Unknown1002(); - [8001] Unknown8001(u8); - [8002] Unknown8002(u8); - [8011] Unknown8011(u8); - [8012] Unknown8012(); - [8021] Unknown8021(); - [10011] Unknown10011(u8); -} - -interface nn::capsrv::sf::IAlbumControlService is caps:c { - [2001] Unknown2001(u8); - [2002] Unknown2002(u8); - [2011] Unknown2011(u64, u64); - [2012] Unknown2012(u64, u64); - [2013] Unknown2013(u64) -> u64; - [2014] Unknown2014(u64); - [2101] Unknown2101(); - [2102] Unknown2102(); - [2201] Unknown2201(); - [2301] Unknown2301(); -} - -interface nn::capsrv::sf::IScreenShotApplicationService is caps:su { - [201] SaveScreenShot(u32, u32, nn::applet::AppletResourceUserId, pid, buffer) -> nn::capsrv::ApplicationAlbumEntry; - [203] SaveScreenShotEx0(nn::capsrv::detail::ScreenShotAttributeEx0, u32, nn::applet::AppletResourceUserId, pid, buffer) -> nn::capsrv::ApplicationAlbumEntry; -} - -interface nn::capsrv::sf::IScreenShotControlService is caps:sc { - [1] Unknown1(); - [2] Unknown2(); - [1001] Unknown1001(u64, u64); - [1002] Unknown1002(u64, u64, u64); - [1003] Unknown1003(); - [1011] Unknown1011(u64); - [1012] Unknown1012(u64); - [1201] Unknown1201(); - [1202] Unknown1202(); - [1203] Unknown1203(u64) -> (u64, buffer); -} - -interface nn::capsrv::sf::IScreenShotService is caps:ss { - [201] Unknown201(); - [202] Unknown202(); - [203] Unknown203(); - [204] Unknown204(); -} - -interface nn::cec::ICecManager is cec-mgr { - [0] Unknown0(); - [1] Unknown1(u32) -> u32; - [2] Unknown2(u32); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); -} - -interface nn::codec::detail::IHardwareOpusDecoder { - [0] Unknown0(buffer) -> (u32, u32, buffer); - [1] Unknown1(buffer); - [2] Unknown2(buffer) -> (u32, u32, buffer); - [3] Unknown3(buffer); -} - -interface nn::codec::detail::IHardwareOpusDecoderManager is hwopus { - [0] Unknown0(u64, u32, KObject) -> object; - [1] Unknown1(u64) -> u32; - [2] Unknown2(u32, KObject, buffer) -> object; - [3] Unknown3(buffer) -> u32; -} - -interface nn::erpt::sf::IContext is erpt:c { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); -} - -interface nn::erpt::sf::IManager { - [0] Unknown0(); - [1] Unknown1() -> KObject; -} - -interface nn::erpt::sf::IReport { - [0] Unknown0(); - [1] Unknown1() -> (u32, buffer); - [2] Unknown2(u32); - [3] Unknown3() -> u32; - [4] Unknown4(); - [5] Unknown5() -> u64; -} - -interface nn::erpt::sf::ISession is erpt:r { - [0] Unknown0() -> object; - [1] Unknown1() -> object; -} - -interface nn::es::IETicketService is es { - [1] Unknown1(); - [2] Unknown2(buffer); - [3] Unknown3(buffer); - [4] Unknown4(u32); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7(buffer); - [8] Unknown8(); - [9] Unknown9() -> u32; - [10] Unknown10() -> u32; - [11] Unknown11() -> (u32, buffer); - [12] Unknown12() -> (u32, buffer); - [13] Unknown13(); - [14] Unknown14(); - [15] Unknown15(); - [16] Unknown16(); - [17] Unknown17(); - [18] Unknown18(); - [19] Unknown19(); - [20] Unknown20(); - [21] Unknown21(); -} - -interface nn::eth::sf::IEthInterface is ethc:c { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(u32); - [5] Unknown5(); -} - -interface nn::eth::sf::IEthInterfaceGroup is ethc:i { - [0] Unknown0() -> KObject; - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4() -> u32; -} - -interface nn::eupld::sf::IControl is eupld:c { - [0] Unknown0(buffer); - [1] Unknown1(buffer); - [2] Unknown2(); - [3] Unknown3(); -} - -interface nn::eupld::sf::IRequest is eupld:r { - [0] Unknown0() -> KObject; - [1] Unknown1(); - [2] Unknown2(buffer); - [3] Unknown3() -> buffer; - [4] Unknown4(); - [5] Unknown5(); -} - -interface nn::fan::detail::IController { - [0] Unknown0(u32); - [1] Unknown1(u32) -> u32; - [2] Unknown2() -> u32; - [3] Unknown3(u32); - [4] Unknown4() -> u32; - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7() -> u32; -} - -interface nn::fan::detail::IManager is fan { - [0] Unknown0(u32) -> object; -} - -interface nn::fatalsrv::IPrivateService is fatal:p { - [0] Unknown0() -> KObject; -} - -interface nn::fatalsrv::IService is fatal:u { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); -} - -interface nn::fgm::sf::IDebugger { - [0] Initialize(u64, KObject) -> KObject; - [1] Read() -> (u32, u32, u32, buffer); - [2] Cancel(); -} - -interface nn::fgm::sf::IRequest { - [0] Initialize(nn::fgm::Module, u64, pid) -> KObject; - [1] Set(u32, u32); - [2] Get() -> u32; - [3] Cancel(); -} - -interface nn::fgm::sf::ISession is fgm:0, fgm, fgm:9 { - [0] Initialize() -> object; -} - -interface nn::friends::detail::ipc::IFriendService { - [0] GetCompletionEvent() -> KObject; - [1] Cancel(); - [10100] GetFriendListIds(i32, nn::account::Uid, nn::friends::detail::ipc::SizedFriendFilter, u64, pid) -> (i32, array); - [10101] GetFriendList(i32, nn::account::Uid, nn::friends::detail::ipc::SizedFriendFilter, u64, pid) -> (i32, array); - [10102] UpdateFriendInfo(nn::account::Uid, u64, pid, array) -> array; - [10110] GetFriendProfileImage(nn::account::Uid, nn::account::NetworkServiceAccountId) -> (i32, buffer); - [10200] SendFriendRequestForApplication(nn::account::Uid, nn::account::NetworkServiceAccountId, u64, pid, buffer, buffer); - [10211] AddFacedFriendRequestForApplication(nn::friends::FacedFriendRequestRegistrationKey, nn::account::Nickname, nn::account::Uid, u64, pid, buffer, buffer, buffer); - [10400] GetBlockedUserListIds(i32, nn::account::Uid) -> (i32, array); - [10500] GetProfileList(nn::account::Uid, array) -> array; - [10600] DeclareOpenOnlinePlaySession(nn::account::Uid); - [10601] DeclareCloseOnlinePlaySession(nn::account::Uid); - [10610] UpdateUserPresence(nn::account::Uid, u64, pid, buffer); - [10700] GetPlayHistoryRegistrationKey(bool, nn::account::Uid) -> buffer; - [10701] GetPlayHistoryRegistrationKeyWithNetworkServiceAccountId(bool, nn::account::NetworkServiceAccountId) -> buffer; - [10702] AddPlayHistory(nn::account::Uid, u64, pid, buffer, buffer, buffer); - [11000] GetProfileImageUrl(nn::friends::Url, i32) -> nn::friends::Url; - [20100] GetFriendCount(nn::account::Uid, nn::friends::detail::ipc::SizedFriendFilter, u64, pid) -> i32; - [20101] GetNewlyFriendCount(nn::account::Uid) -> i32; - [20102] GetFriendDetailedInfo(nn::account::Uid, nn::account::NetworkServiceAccountId) -> buffer; - [20103] SyncFriendList(nn::account::Uid); - [20104] RequestSyncFriendList(nn::account::Uid); - [20110] LoadFriendSetting(nn::account::Uid, nn::account::NetworkServiceAccountId) -> buffer; - [20200] GetReceivedFriendRequestCount(nn::account::Uid) -> (i32, i32); - [20201] GetFriendRequestList(i32, i32, nn::account::Uid) -> (i32, array); - [20300] GetFriendCandidateList(i32, nn::account::Uid) -> (i32, array); - [20301] GetNintendoNetworkIdInfo(i32, nn::account::Uid) -> (i32, buffer, array); - [20400] GetBlockedUserList(i32, nn::account::Uid) -> (i32, array); - [20401] SyncBlockedUserList(nn::account::Uid); - [20500] GetProfileExtraList(nn::account::Uid, array) -> array; - [20501] GetRelationship(nn::account::Uid, nn::account::NetworkServiceAccountId) -> nn::friends::Relationship; - [20600] GetUserPresenceView(nn::account::Uid) -> buffer; - [20700] GetPlayHistoryList(i32, nn::account::Uid) -> (i32, array); - [20701] GetPlayHistoryStatistics(nn::account::Uid) -> nn::friends::PlayHistoryStatistics; - [20800] LoadUserSetting(nn::account::Uid) -> buffer; - [20801] SyncUserSetting(nn::account::Uid); - [20900] RequestListSummaryOverlayNotification(); - [21000] GetExternalApplicationCatalog(nn::settings::LanguageCode, nn::friends::ExternalApplicationCatalogId) -> buffer; - [30100] DropFriendNewlyFlags(nn::account::Uid); - [30101] DeleteFriend(nn::account::Uid, nn::account::NetworkServiceAccountId); - [30110] DropFriendNewlyFlag(nn::account::Uid, nn::account::NetworkServiceAccountId); - [30120] ChangeFriendFavoriteFlag(bool, nn::account::Uid, nn::account::NetworkServiceAccountId); - [30121] ChangeFriendOnlineNotificationFlag(bool, nn::account::Uid, nn::account::NetworkServiceAccountId); - [30200] SendFriendRequest(i32, nn::account::Uid, nn::account::NetworkServiceAccountId); - [30201] SendFriendRequestWithApplicationInfo(i32, nn::account::Uid, nn::account::NetworkServiceAccountId, nn::friends::ApplicationInfo, buffer, buffer); - [30202] CancelFriendRequest(nn::account::Uid, nn::friends::RequestId); - [30203] AcceptFriendRequest(nn::account::Uid, nn::friends::RequestId); - [30204] RejectFriendRequest(nn::account::Uid, nn::friends::RequestId); - [30205] ReadFriendRequest(nn::account::Uid, nn::friends::RequestId); - [30210] GetFacedFriendRequestRegistrationKey(nn::account::Uid) -> nn::friends::FacedFriendRequestRegistrationKey; - [30211] AddFacedFriendRequest(nn::friends::FacedFriendRequestRegistrationKey, nn::account::Nickname, nn::account::Uid, buffer); - [30212] CancelFacedFriendRequest(nn::account::Uid, nn::account::NetworkServiceAccountId); - [30213] GetFacedFriendRequestProfileImage(nn::account::Uid, nn::account::NetworkServiceAccountId) -> (i32, buffer); - [30214] GetFacedFriendRequestProfileImageFromPath(array) -> (i32, buffer); - [30215] SendFriendRequestWithExternalApplicationCatalogId(i32, nn::account::Uid, nn::account::NetworkServiceAccountId, nn::friends::ExternalApplicationCatalogId, buffer, buffer); - [30216] ResendFacedFriendRequest(nn::account::Uid, nn::account::NetworkServiceAccountId); - [30217] SendFriendRequestWithNintendoNetworkIdInfo(nn::friends::MiiName, nn::friends::MiiImageUrlParam, nn::friends::MiiName, nn::friends::MiiImageUrlParam, i32, nn::account::Uid, nn::account::NetworkServiceAccountId); - [30400] BlockUser(i32, nn::account::Uid, nn::account::NetworkServiceAccountId); - [30401] BlockUserWithApplicationInfo(i32, nn::account::Uid, nn::account::NetworkServiceAccountId, nn::friends::ApplicationInfo, buffer); - [30402] UnblockUser(nn::account::Uid, nn::account::NetworkServiceAccountId); - [30500] GetProfileExtraFromFriendCode(nn::friends::FriendCode, nn::account::Uid) -> buffer; - [30700] DeletePlayHistory(nn::account::Uid); - [30810] ChangePresencePermission(i32, nn::account::Uid); - [30811] ChangeFriendRequestReception(bool, nn::account::Uid); - [30812] ChangePlayLogPermission(i32, nn::account::Uid); - [30820] IssueFriendCode(nn::account::Uid); - [30830] ClearPlayLog(nn::account::Uid); - [49900] DeleteNetworkServiceAccountCache(nn::account::Uid); -} - -interface nn::friends::detail::ipc::INotificationService { - [0] GetEvent() -> KObject; - [1] Clear(); - [2] Pop() -> nn::friends::detail::ipc::SizedNotificationInfo; -} - -interface nn::friends::detail::ipc::IServiceCreator is friend:v, friend:u, friend:m, friend:s, friend:a { - [0] CreateFriendService() -> object; - [1] CreateNotificationService(nn::account::Uid) -> object; -} - -interface nn::fssrv::sf::IDeviceOperator { - [0] Unknown0() -> u8; - [1] Unknown1() -> u64; - [2] Unknown2(u64) -> buffer; - [3] Unknown3() -> u64; - [4] Unknown4() -> u64; - [5] Unknown5(u64) -> (u128, u64, buffer); - [100] Unknown100(u64) -> buffer; - [101] Unknown101() -> u64; - [110] Unknown110(u32); - [111] Unknown111(u32) -> u64; - [112] Unknown112() -> u32; - [113] Unknown113(u64) -> (u128, u64, buffer); - [114] Unknown114(u64) -> buffer; - [200] Unknown200() -> u8; - [201] Unknown201(u32, u64); - [202] Unknown202() -> u32; - [203] Unknown203(u32) -> (u32, u64); - [204] Unknown204(); - [205] Unknown205(u32) -> u8; - [206] Unknown206(u32, u64) -> buffer; - [207] Unknown207(u64, u64, buffer) -> buffer; - [208] Unknown208(u64) -> buffer; - [209] Unknown209(u64, u64) -> buffer; - [210] Unknown210(u8); - [211] Unknown211(u32, u64) -> buffer; - [212] Unknown212(u64, u64, buffer) -> buffer; - [213] Unknown213(u64, buffer); - [214] Unknown214(u64) -> buffer; - [215] Unknown215(); - [216] Unknown216() -> u128; - [217] Unknown217() -> bytes<0x40>; - [218] Unknown218(u64) -> buffer; - [300] Unknown300(u32); - [301] Unknown301() -> u32; -} - -interface nn::fssrv::sf::IDirectory { - [0] Unknown0() -> (u64, buffer); - [1] Unknown1() -> u64; -} - -interface nn::fssrv::sf::IEventNotifier { - [0] Unknown0() -> KObject; -} - -interface nn::fssrv::sf::IFile { - [0] Unknown0(u32, u64, u64) -> (u64, buffer); - [1] Unknown1(u32, u64, u64, buffer); - [2] Unknown2(); - [3] Unknown3(u64); - [4] Unknown4() -> u64; -} - -interface nn::fssrv::sf::IFileSystem { - [0] Unknown0(u32, u64, buffer); - [1] Unknown1(buffer); - [2] Unknown2(buffer); - [3] Unknown3(buffer); - [4] Unknown4(buffer); - [5] Unknown5(buffer, buffer); - [6] Unknown6(buffer, buffer); - [7] Unknown7(buffer) -> u32; - [8] Unknown8(u32, buffer) -> object; - [9] Unknown9(u32, buffer) -> object; - [10] Unknown10(); - [11] Unknown11(buffer) -> u64; - [12] Unknown12(buffer) -> u64; - [13] Unknown13(buffer); - [14] Unknown14(buffer) -> bytes<0x20>; -} - -interface nn::fssrv::sf::IFileSystemProxy is fsp-srv { - [1] Unknown1(u64, pid); - [2] Unknown2() -> object; - [7] Unknown7(u32, u64) -> object; - [8] Unknown8(u32, u64, buffer) -> object; - [9] Unknown9(u64) -> object; - [11] Unknown11(u32, buffer) -> object; - [12] Unknown12(u32) -> object; - [13] Unknown13(); - [17] Unknown17(buffer) -> object; - [18] Unknown18() -> object; - [19] Unknown19(); - [21] Unknown21(u64); - [22] Unknown22(bytes<0x40>, bytes<0x40>, u128); - [23] Unknown23(bytes<0x40>, bytes<0x40>); - [24] Unknown24(buffer); - [25] Unknown25(u8, u64); - [26] Unknown26(); - [27] Unknown27() -> u8; - [30] Unknown30(u32, u32) -> object; - [31] Unknown31(u32, u32) -> object; - [32] Unknown32(u8, u64, u64, u64); - [51] Unknown51(u8, bytes<0x40>) -> object; - [52] Unknown52(u8, bytes<0x40>) -> object; - [53] Unknown53(u8, bytes<0x40>) -> object; - [57] Unknown57(u8, u64) -> buffer; - [58] Unknown58(u64) -> buffer; - [59] Unknown59(u8, u64, buffer); - [60] Unknown60() -> object; - [61] Unknown61(u8) -> object; - [80] Unknown80(u8, u32, bytes<0x40>) -> object; - [100] Unknown100(u32) -> object; - [110] Unknown110(u32) -> object; - [200] Unknown200() -> object; - [201] Unknown201(u64) -> object; - [202] Unknown202(u8, u64) -> object; - [203] Unknown203() -> object; - [400] Unknown400() -> object; - [500] Unknown500() -> object; - [501] Unknown501() -> object; - [600] Unknown600(u64); - [601] Unknown601(u64, u64) -> u64; - [602] Unknown602(u64) -> buffer; - [603] Unknown603(u64); - [604] Unknown604(u64); - [605] Unknown605(); - [606] Unknown606(u8, u64) -> u128; - [607] Unknown607(u128, u128); - [608] Unknown608(); - [609] Unknown609(buffer) -> u128; - [610] Unknown610(buffer) -> (u8, u128); - [620] Unknown620(u128); - [800] Unknown800() -> bytes<0x80>; - [1000] Unknown1000(u32, buffer); - [1001] Unknown1001(u64, u64); - [1002] Unknown1002(buffer); - [1003] Unknown1003(); - [1004] Unknown1004(u32); - [1005] Unknown1005() -> u32; - [1006] Unknown1006(buffer); -} - -interface nn::fssrv::sf::IFileSystemProxyForLoader is fsp-ldr { - [0] Unknown0(u64, buffer) -> object; - [1] Unknown1(u64) -> u8; -} - -interface nn::fssrv::sf::IProgramRegistry is fsp-pr { - [0] Unknown0(u8, u64, u64, u64, u64, buffer, buffer); - [1] Unknown1(u64); - [256] Unknown256(u8); -} - -interface nn::fssrv::sf::ISaveDataInfoReader { - [0] Unknown0() -> (u64, buffer); -} - -interface nn::fssrv::sf::IStorage { - [0] Unknown0(u64, u64) -> buffer; - [1] Unknown1(u64, u64, buffer); - [2] Unknown2(); - [3] Unknown3(u64); - [4] Unknown4() -> u64; -} - -interface nn::gpio::IManager is gpio { - [0] Unknown0(u32) -> object; - [1] Unknown1(u32) -> object; - [2] Unknown2(u32) -> object; - [3] Unknown3(u32) -> u8; - [4] Unknown4() -> u128; - [5] Unknown5(u8, u32); - [6] Unknown6(u8); -} - -interface nn::gpio::IPadSession { - [0] Unknown0(u32); - [1] Unknown1() -> u32; - [2] Unknown2(u32); - [3] Unknown3() -> u32; - [4] Unknown4(u8); - [5] Unknown5() -> u8; - [6] Unknown6() -> u32; - [7] Unknown7(); - [8] Unknown8(u32); - [9] Unknown9() -> u32; - [10] Unknown10() -> KObject; - [11] Unknown11(); - [12] Unknown12(u8); - [13] Unknown13() -> u8; - [14] Unknown14(u32); - [15] Unknown15() -> u32; -} - -interface nn::hid::IActiveVibrationDeviceList { - [0] ActivateVibrationDevice(nn::hid::VibrationDeviceHandle); -} - -interface nn::hid::IAppletResource { - [0] GetSharedMemoryHandle() -> KObject; -} - -interface nn::hid::IHidDebugServer is hid:dbg { - [0] DeactivateDebugPad(); - [1] SetDebugPadAutoPilotState(nn::hid::debug::DebugPadAutoPilotState); - [2] UnsetDebugPadAutoPilotState(); - [10] DeactivateTouchScreen(); - [11] SetTouchScreenAutoPilotState(array); - [12] UnsetTouchScreenAutoPilotState(); - [20] DeactivateMouse(); - [21] SetMouseAutoPilotState(nn::hid::debug::MouseAutoPilotState); - [22] UnsetMouseAutoPilotState(); - [30] DeactivateKeyboard(); - [31] SetKeyboardAutoPilotState(nn::hid::debug::KeyboardAutoPilotState); - [32] UnsetKeyboardAutoPilotState(); - [50] DeactivateXpad(nn::hid::BasicXpadId); - [51] SetXpadAutoPilotState(nn::hid::BasicXpadId, align<4, nn::hid::debug::BasicXpadAutoPilotState>); - [52] UnsetXpadAutoPilotState(nn::hid::BasicXpadId); - [60] DeactivateJoyXpad(nn::hid::JoyXpadId); - [91] DeactivateGesture(); - [110] DeactivateHomeButton(); - [111] SetHomeButtonAutoPilotState(nn::hid::debug::HomeButtonAutoPilotState); - [112] UnsetHomeButtonAutoPilotState(); - [120] DeactivateSleepButton(); - [121] SetSleepButtonAutoPilotState(nn::hid::debug::SleepButtonAutoPilotState); - [122] UnsetSleepButtonAutoPilotState(); - [123] DeactivateInputDetector(); - [130] DeactivateCaptureButton(); - [131] SetCaptureButtonAutoPilotState(nn::hid::debug::CaptureButtonAutoPilotState); - [132] UnsetCaptureButtonAutoPilotState(); - [133] SetShiftAccelerometerCalibrationValue(nn::hid::SixAxisSensorHandle, f32, f32, nn::applet::AppletResourceUserId, pid); - [134] GetShiftAccelerometerCalibrationValue(nn::hid::SixAxisSensorHandle, nn::applet::AppletResourceUserId, pid) -> (f32, f32); - [135] SetShiftGyroscopeCalibrationValue(nn::hid::SixAxisSensorHandle, f32, f32, nn::applet::AppletResourceUserId, pid); - [136] GetShiftGyroscopeCalibrationValue(nn::hid::SixAxisSensorHandle, nn::applet::AppletResourceUserId, pid) -> (f32, f32); - [140] DeactivateConsoleSixAxisSensor(); - [201] ActivateFirmwareUpdate(); - [202] DeactivateFirmwareUpdate(); - [203] StartFirmwareUpdate(nn::hid::system::UniquePadId); - [204] GetFirmwareUpdateStage() -> (i64, i64); - [205] GetFirmwareVersion(u32, nn::hid::system::DeviceType) -> nn::hid::system::FirmwareVersion; - [206] GetDestinationFirmwareVersion(u32, nn::hid::system::DeviceType) -> nn::hid::system::FirmwareVersion; - [207] DiscardFirmwareInfoCacheForRevert(); - [208] StartFirmwareUpdateForRevert(nn::hid::system::UniquePadId); - [209] GetAvailableFirmwareVersionForRevert(nn::hid::system::UniquePadId) -> nn::hid::system::FirmwareVersion; - [221] UpdateControllerColor(nn::util::Unorm8x4, nn::util::Unorm8x4, nn::hid::system::UniquePadId); -} - -interface nn::hid::IHidServer is hid { - [0] CreateAppletResource(nn::applet::AppletResourceUserId, pid) -> object; - [1] ActivateDebugPad(nn::applet::AppletResourceUserId, pid); - [11] ActivateTouchScreen(nn::applet::AppletResourceUserId, pid); - [21] ActivateMouse(nn::applet::AppletResourceUserId, pid); - [31] ActivateKeyboard(nn::applet::AppletResourceUserId, pid); - [40] AcquireXpadIdEventHandle(u64) -> KObject; - [41] ReleaseXpadIdEventHandle(u64); - [51] ActivateXpad(nn::hid::BasicXpadId, nn::applet::AppletResourceUserId, pid); - [55] GetXpadIds() -> (i64, array); - [56] ActivateJoyXpad(nn::hid::JoyXpadId); - [58] GetJoyXpadLifoHandle(nn::hid::JoyXpadId) -> KObject; - [59] GetJoyXpadIds() -> (i64, array); - [60] ActivateSixAxisSensor(nn::hid::BasicXpadId); - [61] DeactivateSixAxisSensor(nn::hid::BasicXpadId); - [62] GetSixAxisSensorLifoHandle(nn::hid::BasicXpadId) -> KObject; - [63] ActivateJoySixAxisSensor(nn::hid::JoyXpadId); - [64] DeactivateJoySixAxisSensor(nn::hid::JoyXpadId); - [65] GetJoySixAxisSensorLifoHandle(nn::hid::JoyXpadId) -> KObject; - [66] StartSixAxisSensor(nn::hid::SixAxisSensorHandle, nn::applet::AppletResourceUserId, pid); - [67] StopSixAxisSensor(nn::hid::SixAxisSensorHandle, nn::applet::AppletResourceUserId, pid); - [68] IsSixAxisSensorFusionEnabled(nn::hid::SixAxisSensorHandle, nn::applet::AppletResourceUserId, pid) -> bool; - [69] EnableSixAxisSensorFusion(bool, nn::hid::SixAxisSensorHandle, nn::applet::AppletResourceUserId, pid); - [70] SetSixAxisSensorFusionParameters(nn::hid::SixAxisSensorHandle, f32, f32, nn::applet::AppletResourceUserId, pid); - [71] GetSixAxisSensorFusionParameters(nn::hid::SixAxisSensorHandle, nn::applet::AppletResourceUserId, pid) -> (f32, f32); - [72] ResetSixAxisSensorFusionParameters(nn::hid::SixAxisSensorHandle, nn::applet::AppletResourceUserId, pid); - [73] SetAccelerometerParameters(nn::hid::SixAxisSensorHandle, f32, f32, nn::applet::AppletResourceUserId, pid); - [74] GetAccelerometerParameters(nn::hid::SixAxisSensorHandle, nn::applet::AppletResourceUserId, pid) -> (f32, f32); - [75] ResetAccelerometerParameters(nn::hid::SixAxisSensorHandle, nn::applet::AppletResourceUserId, pid); - [76] SetAccelerometerPlayMode(nn::hid::SixAxisSensorHandle, u32, nn::applet::AppletResourceUserId, pid); - [77] GetAccelerometerPlayMode(nn::hid::SixAxisSensorHandle, nn::applet::AppletResourceUserId, pid) -> u32; - [78] ResetAccelerometerPlayMode(nn::hid::SixAxisSensorHandle, nn::applet::AppletResourceUserId, pid); - [79] SetGyroscopeZeroDriftMode(nn::hid::SixAxisSensorHandle, u32, nn::applet::AppletResourceUserId, pid); - [80] GetGyroscopeZeroDriftMode(nn::hid::SixAxisSensorHandle, nn::applet::AppletResourceUserId, pid) -> u32; - [81] ResetGyroscopeZeroDriftMode(nn::hid::SixAxisSensorHandle, nn::applet::AppletResourceUserId, pid); - [82] IsSixAxisSensorAtRest(nn::hid::SixAxisSensorHandle, nn::applet::AppletResourceUserId, pid) -> bool; - [91] ActivateGesture(i32, nn::applet::AppletResourceUserId, pid); - [100] SetSupportedNpadStyleSet(nn::hid::NpadStyleTag, nn::applet::AppletResourceUserId, pid); - [101] GetSupportedNpadStyleSet(nn::applet::AppletResourceUserId, pid) -> nn::hid::NpadStyleTag; - [102] SetSupportedNpadIdType(nn::applet::AppletResourceUserId, pid, array); - [103] ActivateNpad(nn::applet::AppletResourceUserId, pid); - [104] DeactivateNpad(nn::applet::AppletResourceUserId, pid); - [106] AcquireNpadStyleSetUpdateEventHandle(u32, nn::applet::AppletResourceUserId, u64, pid) -> KObject; - [107] DisconnectNpad(u32, nn::applet::AppletResourceUserId, pid); - [108] GetPlayerLedPattern(u32) -> u64; - [120] SetNpadJoyHoldType(nn::applet::AppletResourceUserId, i64, pid); - [121] GetNpadJoyHoldType(nn::applet::AppletResourceUserId, pid) -> i64; - [122] SetNpadJoyAssignmentModeSingleByDefault(u32, nn::applet::AppletResourceUserId, pid); - [123] SetNpadJoyAssignmentModeSingle(u32, nn::applet::AppletResourceUserId, i64, pid); - [124] SetNpadJoyAssignmentModeDual(u32, nn::applet::AppletResourceUserId, pid); - [125] MergeSingleJoyAsDualJoy(u32, u32, nn::applet::AppletResourceUserId, pid); - [126] StartLrAssignmentMode(nn::applet::AppletResourceUserId, pid); - [127] StopLrAssignmentMode(nn::applet::AppletResourceUserId, pid); - [128] SetNpadHandheldActivationMode(nn::applet::AppletResourceUserId, i64, pid); - [129] GetNpadHandheldActivationMode(nn::applet::AppletResourceUserId, pid) -> i64; - [130] SwapNpadAssignment(u32, u32, nn::applet::AppletResourceUserId, pid); - [131] IsUnintendedHomeButtonInputProtectionEnabled(u32, nn::applet::AppletResourceUserId, pid) -> bool; - [132] EnableUnintendedHomeButtonInputProtection(bool, u32, nn::applet::AppletResourceUserId, pid); - [200] GetVibrationDeviceInfo(nn::hid::VibrationDeviceHandle) -> nn::hid::VibrationDeviceInfoForIpc; - [201] SendVibrationValue(nn::hid::VibrationDeviceHandle, align<4, nn::hid::VibrationValue>, nn::applet::AppletResourceUserId, pid); - [202] GetActualVibrationValue(nn::hid::VibrationDeviceHandle, nn::applet::AppletResourceUserId, pid) -> nn::hid::VibrationValue; - [203] CreateActiveVibrationDeviceList() -> object; - [204] PermitVibration(bool); - [205] IsVibrationPermitted() -> bool; - [206] SendVibrationValues(nn::applet::AppletResourceUserId, array, array); - [300] ActivateConsoleSixAxisSensor(nn::applet::AppletResourceUserId, pid); - [301] StartConsoleSixAxisSensor(nn::hid::ConsoleSixAxisSensorHandle, nn::applet::AppletResourceUserId, pid); - [302] StopConsoleSixAxisSensor(nn::hid::ConsoleSixAxisSensorHandle, nn::applet::AppletResourceUserId, pid); - [400] IsUsbFullKeyControllerEnabled() -> bool; - [401] EnableUsbFullKeyController(bool); - [402] IsUsbFullKeyControllerConnected(u32) -> bool; - [1000] SetNpadCommunicationMode(nn::applet::AppletResourceUserId, i64, pid); - [1001] GetNpadCommunicationMode() -> i64; -} - -interface nn::hid::IHidSystemServer is hid:sys { - [31] SendKeyboardLockKeyEvent(nn::hid::system::KeyboardLockKeyEvent); - [101] AcquireHomeButtonEventHandle(nn::applet::AppletResourceUserId, pid) -> KObject; - [111] ActivateHomeButton(nn::applet::AppletResourceUserId, pid); - [121] AcquireSleepButtonEventHandle(nn::applet::AppletResourceUserId, pid) -> KObject; - [131] ActivateSleepButton(nn::applet::AppletResourceUserId, pid); - [141] AcquireCaptureButtonEventHandle(nn::applet::AppletResourceUserId, pid) -> KObject; - [151] ActivateCaptureButton(nn::applet::AppletResourceUserId, pid); - [210] AcquireNfcDeviceUpdateEventHandle() -> KObject; - [211] GetNpadsWithNfc() -> (i64, array); - [212] AcquireNfcActivateEventHandle(u32) -> KObject; - [213] ActivateNfc(bool, u32, nn::applet::AppletResourceUserId, pid); - [230] AcquireIrSensorEventHandle(u32) -> KObject; - [231] ActivateIrSensor(bool, u32, nn::applet::AppletResourceUserId, pid); - [301] ActivateNpadSystem(u32); - [303] ApplyNpadSystemCommonPolicy(nn::applet::AppletResourceUserId, pid); - [304] EnableAssigningSingleOnSlSrPress(nn::applet::AppletResourceUserId, pid); - [305] DisableAssigningSingleOnSlSrPress(nn::applet::AppletResourceUserId, pid); - [306] GetLastActiveNpad() -> u32; - [307] GetNpadSystemExtStyle(u32) -> (i64, i64); - [311] SetNpadPlayerLedBlinkingDevice(u32, nn::hid::system::DeviceType, nn::applet::AppletResourceUserId, pid); - [321] GetUniquePadsFromNpad(u32) -> (i64, array); - [322] GetIrSensorState(u32, nn::applet::AppletResourceUserId, pid) -> i64; - [323] GetXcdHandleForNpadWithIrSensor(u32, nn::applet::AppletResourceUserId, pid) -> u64; - [500] SetAppletResourceUserId(nn::applet::AppletResourceUserId); - [501] RegisterAppletResourceUserId(bool, nn::applet::AppletResourceUserId); - [502] UnregisterAppletResourceUserId(nn::applet::AppletResourceUserId); - [503] EnableAppletToGetInput(bool, nn::applet::AppletResourceUserId); - [504] SetAruidValidForVibration(bool, nn::applet::AppletResourceUserId); - [505] EnableAppletToGetSixAxisSensor(bool, nn::applet::AppletResourceUserId); - [510] SetVibrationMasterVolume(f32); - [511] GetVibrationMasterVolume() -> f32; - [512] BeginPermitVibrationSession(nn::applet::AppletResourceUserId); - [513] EndPermitVibrationSession(); - [520] EnableHandheldHids(); - [521] DisableHandheldHids(); - [540] AcquirePlayReportControllerUsageUpdateEvent() -> KObject; - [541] GetPlayReportControllerUsages() -> (i64, array); - [542] AcquirePlayReportRegisteredDeviceUpdateEvent() -> KObject; - [543] GetRegisteredDevices() -> (i64, array); - [544] AcquireConnectionTriggerTimeoutEvent() -> KObject; - [545] SendConnectionTrigger(nn::bluetooth::Address); - [546] AcquireDeviceRegisteredEventForControllerSupport() -> KObject; - [547] GetAllowedBluetoothLinksCount() -> i64; - [700] ActivateUniquePad(nn::applet::AppletResourceUserId, nn::hid::system::UniquePadId, pid); - [702] AcquireUniquePadConnectionEventHandle() -> KObject; - [703] GetUniquePadIds() -> (i64, array); - [751] AcquireJoyDetachOnBluetoothOffEventHandle(nn::applet::AppletResourceUserId, pid) -> KObject; - [800] ListSixAxisSensorHandles(nn::hid::system::UniquePadId) -> (i64, array); - [801] IsSixAxisSensorUserCalibrationSupported(nn::hid::system::UniqueSixAxisSensorHandle) -> bool; - [802] ResetSixAxisSensorCalibrationValues(nn::hid::system::UniqueSixAxisSensorHandle); - [803] StartSixAxisSensorUserCalibration(nn::hid::system::UniqueSixAxisSensorHandle); - [804] CancelSixAxisSensorUserCalibration(nn::hid::system::UniqueSixAxisSensorHandle); - [805] GetUniquePadBluetoothAddress(nn::hid::system::UniquePadId) -> nn::bluetooth::Address; - [806] DisconnectUniquePad(nn::hid::system::UniquePadId); - [821] StartAnalogStickManualCalibration(nn::hid::system::UniquePadId, i64); - [822] RetryCurrentAnalogStickManualCalibrationStage(nn::hid::system::UniquePadId, i64); - [823] CancelAnalogStickManualCalibration(nn::hid::system::UniquePadId, i64); - [824] ResetAnalogStickManualCalibration(nn::hid::system::UniquePadId, i64); - [850] IsUsbFullKeyControllerEnabled() -> bool; - [851] EnableUsbFullKeyController(bool); - [852] IsUsbConnected(nn::hid::system::UniquePadId) -> bool; - [900] ActivateInputDetector(nn::applet::AppletResourceUserId, pid); - [901] NotifyInputDetector(nn::hid::system::InputSourceId); - [1000] InitializeFirmwareUpdate(); - [1001] GetFirmwareVersion(nn::hid::system::UniquePadId) -> nn::hid::system::FirmwareVersion; - [1002] GetAvailableFirmwareVersion(nn::hid::system::UniquePadId) -> nn::hid::system::FirmwareVersion; - [1003] IsFirmwareUpdateAvailable(nn::hid::system::UniquePadId) -> bool; - [1004] CheckFirmwareUpdateRequired(nn::hid::system::UniquePadId) -> i64; - [1005] StartFirmwareUpdate(nn::hid::system::UniquePadId) -> nn::hid::system::FirmwareUpdateDeviceHandle; - [1006] AbortFirmwareUpdate(); - [1007] GetFirmwareUpdateState(nn::hid::system::FirmwareUpdateDeviceHandle) -> nn::hid::system::FirmwareUpdateState; -} - -interface nn::hid::IHidTemporaryServer is hid:tmp { - [0] GetConsoleSixAxisSensorCalibrationValues(nn::hid::ConsoleSixAxisSensorHandle, nn::applet::AppletResourceUserId, pid) -> nn::hid::tmp::ConsoleSixAxisSensorCalibrationValues; -} - -interface nn::htc::tenv::IService { - [0] Unknown0(bytes<0x40>) -> (u64, buffer); - [1] Unknown1(bytes<0x40>) -> u64; - [2] Unknown2(u64); -} - -interface nn::htc::tenv::IServiceManager { - [0] Unknown0(u64, pid) -> object; -} - -interface nn::i2c::IManager is i2c:pcv, i2c { - [0] Unknown0(u16, u32, u32, u32) -> object; - [1] Unknown1(u32) -> object; - [2] Unknown2(u32) -> u8; - [3] Unknown3(u16, u32, u32, u32) -> u8; -} - -interface nn::i2c::ISession { - [0] Unknown0(u32, buffer); - [1] Unknown1(u32) -> buffer; - [2] Unknown2(buffer) -> buffer; - [10] Unknown10(u32, buffer); - [11] Unknown11(u32) -> buffer; - [12] Unknown12(buffer) -> buffer; -} - -interface nn::idle::detail::IPolicyManagerSystem is idle:sys { - [0] Unknown0() -> KObject; - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); -} - -interface nn::irsensor::IIrSensorServer is irs { - [302] ActivateIrsensor(nn::applet::AppletResourceUserId, pid); - [303] DeactivateIrsensor(nn::applet::AppletResourceUserId, pid); - [304] GetIrsensorSharedMemoryHandle(nn::applet::AppletResourceUserId, pid) -> KObject; - [305] StopImageProcessor(nn::irsensor::IrCameraHandle, nn::applet::AppletResourceUserId, pid); - [306] RunMomentProcessor(nn::irsensor::IrCameraHandle, nn::applet::AppletResourceUserId, nn::irsensor::PackedMomentProcessorConfig, pid); - [307] RunClusteringProcessor(nn::irsensor::IrCameraHandle, nn::applet::AppletResourceUserId, nn::irsensor::PackedClusteringProcessorConfig, pid); - [308] RunImageTransferProcessor(nn::irsensor::IrCameraHandle, nn::applet::AppletResourceUserId, nn::irsensor::PackedImageTransferProcessorConfig, u64, pid, KObject); - [309] GetImageTransferProcessorState(nn::irsensor::IrCameraHandle, nn::applet::AppletResourceUserId, pid) -> (nn::irsensor::ImageTransferProcessorState, buffer); - [310] RunTeraPluginProcessor(nn::irsensor::IrCameraHandle, align<2, nn::irsensor::PackedTeraPluginProcessorConfig>, nn::applet::AppletResourceUserId, pid); - [311] GetNpadIrCameraHandle(u32) -> nn::irsensor::IrCameraHandle; - [312] RunDpdProcessor(nn::irsensor::IrCameraHandle, align<2, nn::irsensor::PackedDpdProcessorConfig>, nn::applet::AppletResourceUserId, pid); - [313] SuspendImageProcessor(nn::irsensor::IrCameraHandle, nn::applet::AppletResourceUserId, pid); - [314] CheckFirmwareVersion(nn::irsensor::IrCameraHandle, nn::irsensor::PackedMcuVersion, nn::applet::AppletResourceUserId, pid); -} - -interface nn::irsensor::IIrSensorSystemServer is irs:sys { - [500] SetAppletResourceUserId(nn::applet::AppletResourceUserId); - [501] RegisterAppletResourceUserId(bool, nn::applet::AppletResourceUserId); - [502] UnregisterAppletResourceUserId(nn::applet::AppletResourceUserId); - [503] EnableAppletToGetInput(bool, nn::applet::AppletResourceUserId); -} - -interface nn::lbl::detail::ILblController is lbl { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(u32); - [3] Unknown3() -> u32; - [4] Unknown4(); - [5] Unknown5() -> u32; - [6] Unknown6(u64); - [7] Unknown7(u64); - [8] Unknown8() -> u32; - [9] Unknown9(); - [10] Unknown10(); - [11] Unknown11() -> u8; - [12] Unknown12(); - [13] Unknown13(); - [14] Unknown14() -> u8; - [15] Unknown15(u32); - [16] Unknown16() -> u32; - [17] Unknown17(u32, u32); - [18] Unknown18(u32) -> u32; - [19] Unknown19(bytes<0xc>); - [20] Unknown20() -> bytes<0xc>; - [21] Unknown21(bytes<0xc>); - [22] Unknown22() -> bytes<0xc>; - [23] Unknown23() -> u8; - [24] Unknown24(u32); - [25] Unknown25() -> u32; - [26] Unknown26(); - [27] Unknown27(); - [28] Unknown28() -> u8; -} - -interface nn::ldn::detail::IMonitorService { - [0] Unknown0() -> u32; - [1] Unknown1() -> buffer; - [2] Unknown2() -> (u32, u32); - [3] Unknown3() -> u16; - [4] Unknown4() -> bytes<0x20>; - [5] Unknown5() -> bytes<0x20>; - [100] Unknown100(); - [101] Unknown101(); -} - -interface nn::ldn::detail::IMonitorServiceCreator is ldn:m { - [0] Unknown0() -> object; -} - -interface nn::ldn::detail::ISystemLocalCommunicationService { - [0] Unknown0() -> u32; - [1] Unknown1() -> buffer; - [2] Unknown2() -> (u32, u32); - [3] Unknown3() -> u16; - [4] Unknown4() -> bytes<0x20>; - [5] Unknown5() -> bytes<0x20>; - [100] Unknown100() -> KObject; - [101] Unknown101() -> (buffer, buffer); - [102] Unknown102(u16, bytes<0x60>) -> (u16, buffer); - [103] Unknown103(u16, bytes<0x60>) -> (u16, buffer); - [200] Unknown200(); - [201] Unknown201(); - [202] Unknown202(bytes<0x44>, align<1, bytes<0x30>>, bytes<0x20>); - [203] Unknown203(bytes<0x44>, align<1, bytes<0x20>>, align<1, bytes<0x30>>, bytes<0x20>, buffer); - [204] Unknown204(); - [205] Unknown205(u32); - [206] Unknown206(buffer); - [207] Unknown207(u8); - [208] Unknown208(bytes<6>); - [209] Unknown209(); - [300] Unknown300(); - [301] Unknown301(); - [302] Unknown302(bytes<0x44>, align<1, bytes<0x30>>, u32, u32, buffer); - [303] Unknown303(bytes<0x44>, align<1, bytes<0x20>>, align<1, bytes<0x30>>, u32, u32, bytes<0x20>); - [304] Unknown304(); - [400] Unknown400(u64, pid); - [401] Unknown401(); -} - -interface nn::ldn::detail::ISystemServiceCreator is ldn:s { - [0] Unknown0() -> object; -} - -interface nn::ldn::detail::IUserLocalCommunicationService { - [0] Unknown0() -> u32; - [1] Unknown1() -> buffer; - [2] Unknown2() -> (u32, u32); - [3] Unknown3() -> u16; - [4] Unknown4() -> bytes<0x20>; - [5] Unknown5() -> bytes<0x20>; - [100] Unknown100() -> KObject; - [101] Unknown101() -> (buffer, buffer); - [102] Unknown102(u16, bytes<0x60>) -> (u16, buffer); - [103] Unknown103(u16, bytes<0x60>) -> (u16, buffer); - [200] Unknown200(); - [201] Unknown201(); - [202] Unknown202(bytes<0x44>, align<1, bytes<0x30>>, bytes<0x20>); - [203] Unknown203(bytes<0x44>, align<1, bytes<0x20>>, align<1, bytes<0x30>>, bytes<0x20>, buffer); - [204] Unknown204(); - [205] Unknown205(u32); - [206] Unknown206(buffer); - [207] Unknown207(u8); - [208] Unknown208(bytes<6>); - [209] Unknown209(); - [300] Unknown300(); - [301] Unknown301(); - [302] Unknown302(bytes<0x44>, align<1, bytes<0x30>>, u32, u32, buffer); - [303] Unknown303(bytes<0x44>, align<1, bytes<0x20>>, align<1, bytes<0x30>>, u32, u32, bytes<0x20>); - [304] Unknown304(); - [400] Unknown400(u64, pid); - [401] Unknown401(); -} - -interface nn::ldn::detail::IUserServiceCreator is ldn:u { - [0] Unknown0() -> object; -} - -interface nn::ldr::detail::IShellInterface is ldr:shel { - [0] Unknown0(); - [1] Unknown1(); -} - -interface nn::lm::ILogService is lm { - [0] Unknown0(u64, pid) -> object; -} - -interface nn::lm::ILogger { - [0] Unknown0(buffer); - [1] Unknown1(u32); -} - -interface nn::lr::IAddOnContentLocationResolver { - [0] Unknown0(); - [1] Unknown1(u8, u64); - [2] Unknown2(); -} - -interface nn::lr::ILocationResolver { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7(); - [8] Unknown8(); - [9] Unknown9(); -} - -interface nn::lr::ILocationResolverManager is lr { - [0] Unknown0(); - [1] Unknown1() -> object; - [2] Unknown2(u8); - [3] Unknown3() -> object; -} - -interface nn::lr::IRegisteredLocationResolver { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(u64); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(u64); - [7] Unknown7(); -} - -interface nn::mii::detail::IDatabaseService { - [0] IsUpdated(i32) -> bool; - [1] IsFullDatabase() -> bool; - [2] GetCount(i32) -> i32; - [3] Get(i32) -> (i32, array); - [4] Get1(i32) -> (i32, array); - [5] UpdateLatest(nn::mii::CharInfo, i32) -> nn::mii::CharInfo; - [6] BuildRandom(i32, i32, i32) -> nn::mii::CharInfo; - [7] BuildDefault(i32) -> nn::mii::CharInfo; - [8] Get2(i32) -> (i32, array); - [9] Get3(i32) -> (i32, array); - [10] UpdateLatest1(nn::mii::StoreData, i32) -> nn::mii::StoreData; - [11] FindIndex(nn::mii::CreateId, bool) -> i32; - [12] Move(nn::mii::CreateId, i32); - [13] AddOrReplace(nn::mii::StoreData); - [14] Delete(nn::mii::CreateId); - [15] DestroyFile(); - [16] DeleteFile(); - [17] Format(); - [18] Import(buffer); - [19] Export() -> buffer; - [20] IsBrokenDatabaseWithClearFlag() -> bool; - [21] GetIndex(nn::mii::CharInfo) -> i32; -} - -interface nn::mii::detail::IStaticService is mii:e, mii:u { - [0] GetDatabaseService(i32) -> object; -} - -interface nn::mmnv::IRequest is mm:u { - [0] Unknown0(u32, u32, u32); - [1] Unknown1(u32); - [2] Unknown2(u32, u32, u32); - [3] Unknown3(u32) -> u32; - [4] Unknown4(); - [5] Unknown5(u32); - [6] Unknown6(u32, u32, u32); - [7] Unknown7(u32) -> u32; -} - -interface nn::ncm::IContentManager is ncm { - [0] Unknown0(u8); - [1] Unknown1(u8); - [2] Unknown2(u8); - [3] Unknown3(u8); - [4] Unknown4(); - [5] Unknown5(); - [8] Unknown8(u8); - [9] Unknown9(u8); - [10] Unknown10(u8); - [11] Unknown11(u8); - [12] Unknown12(u8); -} - -interface nn::ncm::IContentMetaDatabase { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7(); - [8] Unknown8(); - [9] Unknown9(); - [10] Unknown10(); - [11] Unknown11(); - [12] Unknown12(); - [13] Unknown13(); - [14] Unknown14(); - [15] Unknown15(); - [16] Unknown16(); - [17] Unknown17(); - [18] Unknown18(); - [19] Unknown19(); -} - -interface nn::ncm::IContentStorage { - [0] Unknown0() -> u128; - [1] Unknown1(); - [2] Unknown2(u128); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(u128); - [7] Unknown7(); - [8] Unknown8(); - [9] Unknown9(); - [10] Unknown10(); - [11] Unknown11() -> (u32, buffer); - [12] Unknown12() -> u32; - [13] Unknown13(); - [14] Unknown14(); - [15] Unknown15(); - [16] Unknown16(); - [17] Unknown17(); - [18] Unknown18(); - [19] Unknown19(); - [20] Unknown20(); - [21] Unknown21(); - [22] Unknown22() -> u64; - [23] Unknown23() -> u64; - [24] Unknown24(); -} - -interface nn::news::detail::ipc::INewlyArrivedEventHolder { - [0] Unknown0() -> KObject; -} - -interface nn::news::detail::ipc::INewsDataService { - [0] Unknown0(buffer); - [1] Unknown1(); - [2] Unknown2(u64) -> (u64, buffer); - [3] Unknown3() -> u64; -} - -interface nn::news::detail::ipc::INewsDatabaseService { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); -} - -interface nn::news::detail::ipc::INewsService { - [10100] Unknown10100(buffer); - [20100] Unknown20100(u64, buffer); - [30100] Unknown30100(); - [30101] Unknown30101(u32) -> (u32, buffer); - [30200] Unknown30200() -> u8; - [30300] Unknown30300(buffer); - [30400] Unknown30400(); - [40100] Unknown40100(); - [40101] Unknown40101(u64); - [40200] Unknown40200(); - [40201] Unknown40201(); - [90100] Unknown90100() -> (u64, buffer); -} - -interface nn::news::detail::ipc::IOverwriteEventHolder { - [0] Unknown0() -> KObject; -} - -interface nn::news::detail::ipc::IServiceCreator is news:a, news:c, news:m, news:p, news:v { - [0] Unknown0() -> object; - [1] Unknown1() -> object; - [2] Unknown2() -> object; - [3] Unknown3() -> object; - [4] Unknown4() -> object; -} - -interface nn::nfc::am::detail::IAm { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(u64); -} - -interface nn::nfc::am::detail::IAmManager is nfc:am { - [0] Unknown0() -> object; -} - -interface nn::nfc::detail::ISystem { - [0] Unknown0(u64, u64, pid, buffer); - [1] Unknown1(); - [2] Unknown2() -> u32; - [3] Unknown3() -> u8; - [100] Unknown100(u8); -} - -interface nn::nfc::detail::ISystemManager is nfc:sys { - [0] Unknown0() -> object; -} - -interface nn::nfc::detail::IUser { - [0] Unknown0(u64, u64, pid, buffer); - [1] Unknown1(); - [2] Unknown2() -> u32; - [3] Unknown3() -> u8; -} - -interface nn::nfc::detail::IUserManager is nfc:user { - [0] Unknown0() -> object; -} - -interface nn::nfc::mifare::detail::IUser { - [0] Unknown0(u64, u64, pid, buffer); - [1] Unknown1(); - [2] Unknown2() -> (u32, buffer); - [3] Unknown3(u64); - [4] Unknown4(u64); - [5] Unknown5(u64, buffer) -> buffer; - [6] Unknown6(u64, buffer); - [7] Unknown7(u64) -> buffer; - [8] Unknown8(u64) -> KObject; - [9] Unknown9(u64) -> KObject; - [10] Unknown10() -> u32; - [11] Unknown11(u64) -> u32; - [12] Unknown12(u64) -> u32; - [13] Unknown13() -> KObject; -} - -interface nn::nfc::mifare::detail::IUserManager is nfc:mf:u { - [0] Unknown0() -> object; -} - -interface nn::nfp::detail::IDebug { - [0] Unknown0(u64, u64, pid, buffer); - [1] Unknown1(); - [2] Unknown2() -> (u32, buffer); - [3] Unknown3(u64); - [4] Unknown4(u64); - [5] Unknown5(u64, u32, u32); - [6] Unknown6(u64); - [7] Unknown7(u64, u32); - [8] Unknown8(u64) -> (u32, buffer); - [9] Unknown9(u64, buffer); - [10] Unknown10(u64); - [11] Unknown11(u64); - [12] Unknown12(u64, u32, buffer); - [13] Unknown13(u64) -> buffer; - [14] Unknown14(u64) -> buffer; - [15] Unknown15(u64) -> buffer; - [16] Unknown16(u64) -> buffer; - [17] Unknown17(u64) -> KObject; - [18] Unknown18(u64) -> KObject; - [19] Unknown19() -> u32; - [20] Unknown20(u64) -> u32; - [21] Unknown21(u64) -> u32; - [22] Unknown22(u64) -> u32; - [23] Unknown23() -> KObject; - [24] Unknown24(u64, u32, buffer); - [100] Unknown100(u64); - [101] Unknown101(u64) -> buffer; - [102] Unknown102(u64) -> buffer; - [103] Unknown103(u64, buffer); - [104] Unknown104(u64); - [105] Unknown105(u64); - [106] Unknown106(u64) -> u8; - [200] Unknown200(u64) -> buffer; - [201] Unknown201(u64, buffer); - [202] Unknown202(u64); - [203] Unknown203(u64, u32); - [204] Unknown204() -> (u32, buffer); - [205] Unknown205(buffer); - [206] Unknown206(u64, u32, buffer); - [300] Unknown300(u64, u64, pid, buffer); - [301] Unknown301(); - [302] Unknown302() -> (u32, buffer); - [303] Unknown303(u64, u32); - [304] Unknown304(u64); - [305] Unknown305(u64, u64, buffer) -> (u32, buffer); - [306] Unknown306(u64) -> buffer; - [307] Unknown307(u64) -> KObject; - [308] Unknown308(u64) -> KObject; - [309] Unknown309() -> u32; - [310] Unknown310(u64) -> u32; - [311] Unknown311(u64) -> u32; - [312] Unknown312(u64); - [313] Unknown313(u64); - [314] Unknown314() -> KObject; -} - -interface nn::nfp::detail::IDebugManager is nfp:dbg { - [0] Unknown0() -> object; -} - -interface nn::nfp::detail::ISystem { - [0] Unknown0(u64, u64, pid, buffer); - [1] Unknown1(); - [2] Unknown2() -> (u32, buffer); - [3] Unknown3(u64); - [4] Unknown4(u64); - [5] Unknown5(u64, u32, u32); - [6] Unknown6(u64); - [10] Unknown10(u64); - [11] Unknown11(u64); - [13] Unknown13(u64) -> buffer; - [14] Unknown14(u64) -> buffer; - [15] Unknown15(u64) -> buffer; - [16] Unknown16(u64) -> buffer; - [17] Unknown17(u64) -> KObject; - [18] Unknown18(u64) -> KObject; - [19] Unknown19() -> u32; - [20] Unknown20(u64) -> u32; - [21] Unknown21(u64) -> u32; - [23] Unknown23() -> KObject; - [100] Unknown100(u64); - [101] Unknown101(u64) -> buffer; - [102] Unknown102(u64) -> buffer; - [103] Unknown103(u64, buffer); - [104] Unknown104(u64); - [105] Unknown105(u64); - [106] Unknown106(u64) -> u8; -} - -interface nn::nfp::detail::ISystemManager is nfp:sys { - [0] Unknown0() -> object; -} - -interface nn::nfp::detail::IUser { - [0] Unknown0(u64, u64, pid, buffer); - [1] Unknown1(); - [2] Unknown2() -> (u32, buffer); - [3] Unknown3(u64); - [4] Unknown4(u64); - [5] Unknown5(u64, u32, u32); - [6] Unknown6(u64); - [7] Unknown7(u64, u32); - [8] Unknown8(u64) -> (u32, buffer); - [9] Unknown9(u64, buffer); - [10] Unknown10(u64); - [11] Unknown11(u64); - [12] Unknown12(u64, u32, buffer); - [13] Unknown13(u64) -> buffer; - [14] Unknown14(u64) -> buffer; - [15] Unknown15(u64) -> buffer; - [16] Unknown16(u64) -> buffer; - [17] Unknown17(u64) -> KObject; - [18] Unknown18(u64) -> KObject; - [19] Unknown19() -> u32; - [20] Unknown20(u64) -> u32; - [21] Unknown21(u64) -> u32; - [22] Unknown22(u64) -> u32; - [23] Unknown23() -> KObject; - [24] Unknown24(u64, u32, buffer); -} - -interface nn::nfp::detail::IUserManager is nfp:user { - [0] Unknown0() -> object; -} - -interface nn::nifm::detail::IGeneralService { - [1] GetClientId() -> buffer; - [2] CreateScanRequest() -> object; - [4] CreateRequest(i32) -> object; - [5] GetCurrentNetworkProfile() -> buffer; - [6] EnumerateNetworkInterfaces(u32) -> (i32, array); - [7] EnumerateNetworkProfiles(u8) -> (i32, array); - [8] GetNetworkProfile(nn::util::Uuid) -> buffer; - [9] SetNetworkProfile(buffer) -> nn::util::Uuid; - [10] RemoveNetworkProfile(nn::util::Uuid); - [11] GetScanData() -> (i32, array); - [12] GetCurrentIpAddress() -> nn::nifm::IpV4Address; - [13] GetCurrentAccessPoint() -> buffer; - [14] CreateTemporaryNetworkProfile(buffer) -> (nn::util::Uuid, object); - [15] GetCurrentIpConfigInfo() -> (nn::nifm::IpAddressSetting, align<1, nn::nifm::DnsSetting>); - [16] SetWirelessCommunicationEnabled(bool); - [17] IsWirelessCommunicationEnabled() -> bool; - [18] GetInternetConnectionStatus() -> nn::nifm::detail::sf::InternetConnectionStatus; - [19] SetEthernetCommunicationEnabled(bool); - [20] IsEthernetCommunicationEnabled() -> bool; - [21] IsAnyInternetRequestAccepted(buffer) -> bool; - [22] IsAnyForegroundRequestAccepted() -> bool; - [23] PutToSleep(); - [24] WakeUp(); - [25] GetSsidListVersion() -> nn::nifm::SsidListVersion; - [26] SetExclusiveClient(buffer); - [27] GetDefaultIpSetting() -> buffer; - [28] SetDefaultIpSetting(buffer); - [29] SetWirelessCommunicationEnabledForTest(bool); - [30] SetEthernetCommunicationEnabledForTest(bool); - [31] GetTelemetorySystemEventReadableHandle() -> KObject; - [32] GetTelemetryInfo() -> buffer; - [33] ConfirmSystemAvailability(); -} - -interface nn::nifm::detail::INetworkProfile { - [0] Update(buffer) -> nn::util::Uuid; - [1] PersistOld(nn::util::Uuid) -> nn::util::Uuid; - [2] Persist() -> nn::util::Uuid; -} - -interface nn::nifm::detail::IRequest { - [0] GetRequestState() -> i32; - [1] GetResult(); - [2] GetSystemEventReadableHandles() -> (KObject, KObject); - [3] Cancel(); - [4] Submit(); - [5] SetRequirement(nn::nifm::Requirement); - [6] SetRequirementPreset(i32); - [8] SetPriority(u8); - [9] SetNetworkProfileId(nn::util::Uuid); - [10] SetRejectable(bool); - [11] SetConnectionConfirmationOption(i8); - [12] SetPersistent(bool); - [13] SetInstant(bool); - [14] SetSustainable(bool, u8); - [15] SetRawPriority(u8); - [16] SetGreedy(bool); - [17] SetSharable(bool); - [18] SetRequirementByRevision(u32); - [19] GetRequirement() -> nn::nifm::Requirement; - [20] GetRevision() -> u32; - [21] GetAppletInfo(u32) -> (u32, u32, u32, buffer); - [22] GetAdditionalInfo() -> (u32, buffer); - [23] SetKeptInSleep(bool); - [24] RegisterSocketDescriptor(i32); - [25] UnregisterSocketDescriptor(i32); -} - -interface nn::nifm::detail::IScanRequest { - [0] Submit(); - [1] IsProcessing() -> bool; - [2] GetResult(); - [3] GetSystemEventReadableHandle() -> KObject; -} - -interface nn::nifm::detail::IStaticService is nifm:a, nifm:s, nifm:u { - [4] CreateGeneralServiceOld() -> object; - [5] CreateGeneralService(u64, pid) -> object; -} - -interface nn::nim::detail::IAsyncData { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2() -> u64; - [3] Unknown3(); - [4] Unknown4(); -} - -interface nn::nim::detail::IAsyncProgressResult { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2() -> u128; -} - -interface nn::nim::detail::IAsyncResult { - [0] Unknown0(); - [1] Unknown1(); -} - -interface nn::nim::detail::IAsyncValue { - [0] Unknown0() -> u64; - [1] Unknown1() -> buffer; - [2] Unknown2(); -} - -interface nn::nim::detail::INetworkInstallManager is nim { - [0] Unknown0(); - [1] Unknown1(u128); - [2] Unknown2() -> (u32, buffer); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(u128); - [6] Unknown6(); - [7] Unknown7(u128); - [8] Unknown8() -> (u32, buffer); - [9] Unknown9(); - [10] Unknown10(); - [11] Unknown11(u128); - [12] Unknown12(); - [14] Unknown14(); - [15] Unknown15(); - [16] Unknown16(); - [17] Unknown17(); - [18] Unknown18(); - [19] Unknown19(); - [20] Unknown20(); - [21] Unknown21(); - [22] Unknown22() -> u128; - [23] Unknown23(); - [24] Unknown24(); - [25] Unknown25(); - [26] Unknown26(); - [27] Unknown27(); - [28] Unknown28(); - [29] Unknown29(); - [30] Unknown30(); - [31] Unknown31(); - [32] Unknown32(u128); - [33] Unknown33(); - [34] Unknown34(); - [35] Unknown35(); - [36] Unknown36(); - [37] Unknown37(u128); - [38] Unknown38(); - [39] Unknown39(); - [40] Unknown40() -> (u32, buffer); - [41] Unknown41(u128); - [42] Unknown42(); - [43] Unknown43() -> u128; - [44] Unknown44(); - [45] Unknown45(); - [46] Unknown46(); -} - -interface nn::nim::detail::IShopServiceManager is nim:shp { - [0] Unknown0(); - [1] Unknown1(); - [100] Unknown100(); - [101] Unknown101(); - [102] Unknown102(); - [103] Unknown103() -> bytes<0x20>; - [104] Unknown104(); - [105] Unknown105(); - [106] Unknown106(); - [107] Unknown107(u64) -> u8; - [200] Unknown200(); - [300] Unknown300(); - [301] Unknown301(); - [302] Unknown302(); - [303] Unknown303(); - [400] Unknown400(); - [500] Unknown500(); - [501] Unknown501(); -} - -interface nn::npns::INpnsSystem is npns:s { - [1] Unknown1(); - [2] Unknown2(u64); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5() -> KObject; - [6] Unknown6(); - [7] Unknown7() -> KObject; - [11] Unknown11(); - [12] Unknown12(); - [13] Unknown13(); - [21] Unknown21(); - [22] Unknown22(); - [23] Unknown23(); - [24] Unknown24(); - [25] Unknown25(); - [31] Unknown31(); - [32] Unknown32(); - [101] Unknown101(); - [102] Unknown102(); - [103] Unknown103() -> u32; - [104] Unknown104() -> buffer; - [105] Unknown105() -> KObject; - [111] Unknown111(); - [112] Unknown112(); - [113] Unknown113(); - [114] Unknown114(); - [115] Unknown115(); - [201] Unknown201(); - [202] Unknown202(u32); -} - -interface nn::npns::INpnsUser is npns:u { - [1] Unknown1(); - [2] Unknown2(u64); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5() -> KObject; - [7] Unknown7() -> KObject; - [21] Unknown21(); - [23] Unknown23(); - [25] Unknown25(); - [101] Unknown101(); - [102] Unknown102(); - [103] Unknown103() -> u32; - [104] Unknown104() -> buffer; - [111] Unknown111(); -} - -interface nn::ns::detail::IAccountProxyInterface { - [0] Unknown0(); -} - -interface nn::ns::detail::IApplicationManagerInterface { - [0] Unknown0(); - [1] Unknown1() -> u64; - [2] Unknown2() -> KObject; - [3] Unknown3(); - [4] Unknown4(u64); - [5] Unknown5(u64); - [6] Unknown6() -> u8; - [7] Unknown7(); - [8] Unknown8(); - [9] Unknown9(u8, u64); - [11] Unknown11(); - [16] Unknown16(); - [17] Unknown17(); - [19] Unknown19(u64) -> u64; - [21] Unknown21(); - [22] Unknown22(u64); - [23] Unknown23(u8, u64); - [26] Unknown26(); - [27] Unknown27(u64); - [30] Unknown30(); - [31] Unknown31(); - [32] Unknown32(u64); - [33] Unknown33(u64); - [35] Unknown35(buffer); - [36] Unknown36(u32, u64); - [37] Unknown37() -> (u32, buffer); - [38] Unknown38(u64); - [39] Unknown39(u64); - [40] Unknown40(); - [41] Unknown41(); - [42] Unknown42(); - [43] Unknown43(); - [44] Unknown44() -> KObject; - [45] Unknown45() -> KObject; - [46] Unknown46() -> u128; - [47] Unknown47(); - [48] Unknown48(); - [49] Unknown49() -> KObject; - [52] Unknown52() -> KObject; - [53] Unknown53(u64); - [54] Unknown54(u64); - [55] Unknown55(u32) -> u8; - [56] Unknown56(u32, u64); - [57] Unknown57(u64); - [58] Unknown58(); - [59] Unknown59(); - [60] Unknown60(); - [61] Unknown61() -> u128; - [62] Unknown62() -> object; - [63] Unknown63(u64) -> u8; - [64] Unknown64(u64); - [65] Unknown65() -> object; - [66] Unknown66() -> u128; - [67] Unknown67(u64); - [68] Unknown68(u64); - [69] Unknown69(); - [70] Unknown70(); - [71] Unknown71(); - [80] Unknown80(); - [81] Unknown81(); - [82] Unknown82(); - [100] Unknown100(); - [101] Unknown101(); - [102] Unknown102(); - [200] Unknown200(); - [201] Unknown201(); - [210] Unknown210(); - [220] Unknown220(); - [300] Unknown300() -> KObject; - [301] Unknown301() -> (u32, buffer); - [302] Unknown302(u64) -> u64; - [303] Unknown303(u64); - [304] Unknown304() -> u64; - [305] Unknown305(u64); - [306] Unknown306() -> u64; - [307] Unknown307(u64); - [400] Unknown400(); - [401] Unknown401(); - [402] Unknown402(); - [403] Unknown403() -> u32; - [404] Unknown404(u64); - [405] Unknown405() -> (u32, buffer); - [502] Unknown502(); - [503] Unknown503(); - [504] Unknown504(); - [505] Unknown505() -> KObject; - [506] Unknown506() -> u8; - [507] Unknown507(); - [508] Unknown508(); - [600] Unknown600(u64) -> u32; - [601] Unknown601(); - [602] Unknown602(); - [603] Unknown603(); - [604] Unknown604(u64, u64); - [605] Unknown605(); - [606] Unknown606(); - [700] Unknown700(buffer); - [701] Unknown701(); - [702] Unknown702(); - [703] Unknown703(); - [704] Unknown704() -> (u32, buffer); - [705] Unknown705(); - [800] Unknown800(); - [801] Unknown801() -> (u32, buffer); - [802] Unknown802(); - [900] Unknown900(); - [901] Unknown901(); - [902] Unknown902(u64); - [903] Unknown903(u64); - [904] Unknown904(u64); - [905] Unknown905(u32, u64); - [906] Unknown906(); - [907] Unknown907(u64); - [908] Unknown908(); - [909] Unknown909(u64); - [1000] Unknown1000(); - [1001] Unknown1001(); - [1002] Unknown1002(); - [1200] Unknown1200() -> u8; - [1300] Unknown1300(u64) -> u8; - [1301] Unknown1301(); - [1302] Unknown1302(u64); - [1303] Unknown1303(u64); - [1304] Unknown1304(); - [1400] Unknown1400(); - [1500] Unknown1500(); - [1501] Unknown1501() -> u8; - [1502] Unknown1502(); - [1504] Unknown1504(); - [1505] Unknown1505(); - [1600] Unknown1600() -> bytes<0x20>; - [1601] Unknown1601(); - [1700] Unknown1700(); - [1701] Unknown1701(); - [1702] Unknown1702(u64) -> u8; - [1800] Unknown1800() -> u8; - [1801] Unknown1801() -> u64; - [1802] Unknown1802() -> (u32, buffer); - [1803] Unknown1803() -> (u32, buffer); - [1900] Unknown1900(u32) -> u8; -} - -interface nn::ns::detail::IAsyncResult { - [0] Unknown0(); - [1] Unknown1(); -} - -interface nn::ns::detail::IAsyncValue { - [0] Unknown0() -> u64; - [1] Unknown1() -> buffer; - [2] Unknown2(); -} - -interface nn::ns::detail::IContentManagementInterface { - [11] Unknown11(); - [43] Unknown43(); - [47] Unknown47(); - [48] Unknown48(); - [600] Unknown600(u64) -> u32; - [601] Unknown601(); - [605] Unknown605(); - [607] Unknown607() -> u8; -} - -interface nn::ns::detail::IDevelopInterface is ns:dev { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7(); - [8] Unknown8(); - [9] Unknown9(); -} - -interface nn::ns::detail::IDocumentInterface { - [21] Unknown21(); - [23] Unknown23(u8, u64); -} - -interface nn::ns::detail::IDownloadTaskInterface { - [701] Unknown701(); - [702] Unknown702(); - [703] Unknown703(); - [704] Unknown704() -> (u32, buffer); - [705] Unknown705(); -} - -interface nn::ns::detail::IFactoryResetInterface { - [100] Unknown100(); - [101] Unknown101(); - [102] Unknown102(); -} - -interface nn::ns::detail::IProgressAsyncResult { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2() -> buffer; - [3] Unknown3(); -} - -interface nn::ns::detail::IProgressMonitorForDeleteUserSaveDataAll { - [0] Unknown0() -> KObject; - [1] Unknown1() -> u8; - [2] Unknown2(); - [10] Unknown10() -> bytes<0x28>; -} - -interface nn::ns::detail::IServiceGetterInterface is ns:rid, ns:web, ns:ec, ns:am2, ns:rt { - [7994] Unknown7994() -> object; - [7995] Unknown7995() -> object; - [7996] Unknown7996() -> object; - [7997] Unknown7997() -> object; - [7998] Unknown7998() -> object; - [7999] Unknown7999() -> object; -} - -interface nn::ns::detail::ISystemUpdateControl { - [0] Unknown0() -> u8; - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3() -> u128; - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6() -> u128; - [7] Unknown7() -> u8; - [8] Unknown8(); - [9] Unknown9(); - [10] Unknown10(); - [11] Unknown11(); - [12] Unknown12(); - [13] Unknown13(); -} - -interface nn::ns::detail::ISystemUpdateInterface is ns:su { - [0] Unknown0() -> u8; - [1] Unknown1() -> object; - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [9] Unknown9() -> KObject; - [10] Unknown10(); - [11] Unknown11(); - [12] Unknown12() -> KObject; - [13] Unknown13(); - [14] Unknown14() -> KObject; - [15] Unknown15(); -} - -interface nn::ns::detail::IVulnerabilityManagerInterface is ns:vm { - [1200] Unknown1200() -> u8; -} - -interface nn::nsd::detail::IManager is nsd:a, nsd:u { - [10] Unknown10() -> buffer; - [11] Unknown11() -> buffer; - [12] Unknown12() -> u128; - [13] Unknown13(u32); - [14] Unknown14(u32, buffer) -> buffer; - [20] Unknown20(buffer) -> buffer; - [21] Unknown21(buffer) -> (u32, buffer); - [30] Unknown30(buffer) -> buffer; - [31] Unknown31(buffer) -> (u32, buffer); - [40] Unknown40() -> buffer; - [41] Unknown41() -> (u32, buffer); - [42] Unknown42() -> buffer; - [43] Unknown43() -> (u32, buffer); - [50] Unknown50() -> buffer; - [60] Unknown60() -> buffer; - [61] Unknown61(buffer); - [62] Unknown62(); -} - -interface nn::ntc::detail::service::IEnsureNetworkClockAvailabilityService { - [0] Unknown0(); - [1] Unknown1() -> KObject; - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4() -> u8; - [5] Unknown5() -> u64; -} - -interface nn::ntc::detail::service::IStaticService is ntc { - [0] Unknown0(u32, u32) -> object; - [100] Unknown100(); - [101] Unknown101(); -} - -interface nn::omm::detail::IOperationModeManager is omm { - [0] Unknown0() -> u8; - [1] Unknown1() -> KObject; - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5() -> u8; - [6] Unknown6(); - [7] Unknown7(); - [8] Unknown8(); - [9] Unknown9(); - [10] Unknown10(u8); - [11] Unknown11(); - [12] Unknown12() -> KObject; - [13] Unknown13(); - [14] Unknown14() -> u8; -} - -interface nn::ovln::IReceiver { - [0] Unknown0(u128); - [1] Unknown1(u128); - [2] Unknown2() -> KObject; - [3] Unknown3(); - [4] Unknown4(); -} - -interface nn::ovln::IReceiverService is ovln:rcv { - [0] Unknown0() -> object; -} - -interface nn::ovln::ISender { - [0] Unknown0(); - [1] Unknown1() -> u32; -} - -interface nn::ovln::ISenderService is ovln:snd { - [0] Unknown0(); -} - -interface nn::pcie::detail::IManager is pcie { - [0] Unknown0(); - [1] Unknown1(); -} - -interface nn::pcie::detail::ISession { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(u32); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7(); - [8] Unknown8(); - [9] Unknown9(); - [10] Unknown10(); - [11] Unknown11(); - [12] Unknown12(); - [13] Unknown13(); - [14] Unknown14(); - [15] Unknown15(); - [16] Unknown16(u8, u32); - [17] Unknown17(); - [18] Unknown18(u32); - [19] Unknown19(); - [20] Unknown20(u8, u32); - [21] Unknown21(u8, u32); -} - -interface nn::pctl::detail::ipc::IParentalControlService { - [1001] CheckFreeCommunicationPermission(); - [1002] ConfirmLaunchApplicationPermission(bool, nn::ncm::ApplicationId, array); - [1003] ConfirmResumeApplicationPermission(bool, nn::ncm::ApplicationId, array); - [1004] ConfirmSnsPostPermission(); - [1005] ConfirmSystemSettingsPermission(); - [1006] IsRestrictionTemporaryUnlocked() -> bool; - [1007] RevertRestrictionTemporaryUnlocked(); - [1008] EnterRestrictedSystemSettings(); - [1009] LeaveRestrictedSystemSettings(); - [1010] IsRestrictedSystemSettingsEntered() -> bool; - [1011] RevertRestrictedSystemSettingsEntered(); - [1012] GetRestrictedFeatures() -> i32; - [1031] IsRestrictionEnabled() -> bool; - [1032] GetSafetyLevel() -> i32; - [1033] SetSafetyLevel(i32); - [1034] GetSafetyLevelSettings(i32) -> nn::pctl::SafetyLevelSettings; - [1035] GetCurrentSettings() -> nn::pctl::SafetyLevelSettings; - [1036] SetCustomSafetyLevelSettings(nn::pctl::SafetyLevelSettings); - [1037] GetDefaultRatingOrganization() -> i32; - [1038] SetDefaultRatingOrganization(i32); - [1039] GetFreeCommunicationApplicationListCount() -> i32; - [1042] AddToFreeCommunicationApplicationList(nn::ncm::ApplicationId); - [1043] DeleteSettings(); - [1044] GetFreeCommunicationApplicationList(i32) -> (i32, array); - [1045] UpdateFreeCommunicationApplicationList(array); - [1046] DisableFeaturesForReset(); - [1047] NotifyApplicationDownloadStarted(nn::ncm::ApplicationId); - [1201] UnlockRestrictionTemporarily(array); - [1202] UnlockSystemSettingsRestriction(array); - [1203] SetPinCode(array); - [1204] GenerateInquiryCode() -> nn::pctl::InquiryCode; - [1205] CheckMasterKey(nn::pctl::InquiryCode, array) -> bool; - [1206] GetPinCodeLength() -> i32; - [1207] GetPinCodeChangedEvent() -> KObject; - [1403] IsPairingActive() -> bool; - [1406] GetSettingsLastUpdated() -> nn::time::PosixTime; - [1411] GetPairingAccountInfo(nn::pctl::detail::PairingInfoBase) -> nn::pctl::detail::PairingAccountInfoBase; - [1421] GetAccountNickname(nn::pctl::detail::PairingAccountInfoBase) -> (u32, array); - [1424] GetAccountState(nn::pctl::detail::PairingAccountInfoBase) -> i32; - [1432] GetSynchronizationEvent() -> KObject; - [1451] StartPlayTimer(); - [1452] StopPlayTimer(); - [1453] IsPlayTimerEnabled() -> bool; - [1454] GetPlayTimerRemainingTime() -> nn::TimeSpanType; - [1455] IsRestrictedByPlayTimer() -> bool; - [1456] GetPlayTimerSettings() -> nn::pctl::PlayTimerSettings; - [1457] GetPlayTimerEventToRequestSuspension() -> KObject; - [1471] NotifyWrongPinCodeInputManyTimes(); - [1472] CancelNetworkRequest(); - [1473] GetUnlinkedEvent() -> KObject; - [1474] ClearUnlinkedEvent(); - [1601] DisableAllFeatures() -> bool; - [1602] PostEnableAllFeatures() -> bool; - [1603] IsAllFeaturesDisabled() -> (bool, bool); - [1901] DeleteFromFreeCommunicationApplicationListForDebug(nn::ncm::ApplicationId); - [1902] ClearFreeCommunicationApplicationListForDebug(); - [1941] DeletePairing(); - [1951] SetPlayTimerSettingsForDebug(nn::pctl::PlayTimerSettings); - [1952] GetPlayTimerSpentTimeForTest() -> nn::TimeSpanType; - [2001] RequestPairingAsync(array) -> (nn::pctl::detail::AsyncData, KObject); - [2002] FinishRequestPairing(nn::pctl::detail::AsyncData) -> nn::pctl::detail::PairingInfoBase; - [2003] AuthorizePairingAsync(nn::pctl::detail::PairingInfoBase) -> (nn::pctl::detail::AsyncData, KObject); - [2004] FinishAuthorizePairing(nn::pctl::detail::AsyncData) -> nn::pctl::detail::PairingInfoBase; - [2005] RetrievePairingInfoAsync() -> (nn::pctl::detail::AsyncData, KObject); - [2006] FinishRetrievePairingInfo(nn::pctl::detail::AsyncData) -> nn::pctl::detail::PairingInfoBase; - [2007] UnlinkPairingAsync(bool) -> (nn::pctl::detail::AsyncData, KObject); - [2008] FinishUnlinkPairing(bool, align<4, nn::pctl::detail::AsyncData>); - [2009] GetAccountMiiImageAsync(nn::pctl::detail::PairingAccountInfoBase) -> (nn::pctl::detail::AsyncData, u32, KObject, buffer); - [2010] FinishGetAccountMiiImage(nn::pctl::detail::AsyncData) -> (u32, buffer); - [2011] GetAccountMiiImageContentTypeAsync(nn::pctl::detail::PairingAccountInfoBase) -> (nn::pctl::detail::AsyncData, u32, KObject, array); - [2012] FinishGetAccountMiiImageContentType(nn::pctl::detail::AsyncData) -> (u32, array); - [2013] SynchronizeParentalControlSettingsAsync() -> (nn::pctl::detail::AsyncData, KObject); - [2014] FinishSynchronizeParentalControlSettings(nn::pctl::detail::AsyncData); - [2015] FinishSynchronizeParentalControlSettingsWithLastUpdated(nn::pctl::detail::AsyncData) -> nn::time::PosixTime; -} - -interface nn::pctl::detail::ipc::IParentalControlServiceFactory is pctl:s, pctl:r, pctl:a, pctl { - [0] CreateService(u64, pid) -> object; -} - -interface nn::pcv::IArbitrationManager is pcv:arb { - [0] ReleaseControl(i32); -} - -interface nn::pcv::IImmediateManager is pcv:imm { - [0] SetClockRate(i32, u32); -} - -interface nn::pcv::detail::IPcvService is pcv { - [0] SetPowerEnabled(bool, i32); - [1] SetClockEnabled(bool, i32); - [2] SetClockRate(i32, u32); - [3] GetClockRate(i32) -> u32; - [4] GetState(i32) -> nn::pcv::ModuleState; - [5] GetPossibleClockRates(i32, i32) -> (i32, i32, array); - [6] SetMinVClockRate(i32, u32); - [7] SetReset(bool, i32); - [8] SetVoltageEnabled(bool, i32); - [9] GetVoltageEnabled(i32) -> bool; - [10] GetVoltageRange(i32) -> (i32, i32, i32); - [11] SetVoltageValue(i32, i32); - [12] GetVoltageValue(i32) -> i32; - [13] GetTemperatureThresholds(i32) -> (i32, array); - [14] SetTemperature(i32); - [15] Initialize(); - [16] IsInitialized() -> bool; - [17] Finalize(); - [18] PowerOn(nn::pcv::PowerControlTarget, i32); - [19] PowerOff(nn::pcv::PowerControlTarget); - [20] ChangeVoltage(nn::pcv::PowerControlTarget, i32); - [21] GetPowerClockInfoEvent() -> KObject; - [22] GetOscillatorClock() -> u32; - [23] GetDvfsTable(i32, i32) -> (i32, array, array); - [24] GetModuleStateTable(i32) -> (i32, array); - [25] GetPowerDomainStateTable(i32) -> (i32, array); - [26] GetFuseInfo(i32) -> (i32, array); -} - -interface nn::pdm::detail::INotifyService is pdm:ntfy { - [0] Unknown0(); - [2] Unknown2(u8); - [3] Unknown3(u8); - [4] Unknown4(); - [5] Unknown5(buffer); -} - -interface nn::pdm::detail::IQueryService is pdm:qry { - [0] Unknown0(); - [1] Unknown1() -> (u32, buffer); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7(); - [8] Unknown8(); - [9] Unknown9(); - [10] Unknown10(); -} - -interface nn::pinmux::IManager is pinmux { - [0] Unknown0(u32) -> object; -} - -interface nn::pinmux::ISession { - [0] Unknown0(u32); - [1] Unknown1() -> u32; - [2] Unknown2(u32); -} - -interface nn::pl::detail::ISharedFontManager is pl:u { - [0] Unknown0(u32); - [1] Unknown1(u32) -> u32; - [2] Unknown2(u32) -> u32; - [3] Unknown3(u32) -> u32; - [4] Unknown4() -> KObject; - [5] Unknown5(u64) -> (u8, u32, buffer, buffer, buffer); -} - -interface nn::pm::detail::IBootModeInterface is pm:bm { - [0] Unknown0() -> u32; - [1] Unknown1(); -} - -interface nn::pm::detail::IInformationInterface is pm:info { - [0] Unknown0(u64) -> u64; -} - -interface nn::pm::detail::IShellInterface is pm:shell { - [0] Unknown0(); - [1] Unknown1(u64); - [2] Unknown2(u64); - [3] Unknown3() -> KObject; - [4] Unknown4() -> u128; - [5] Unknown5(u64); - [6] Unknown6(u64); - [7] Unknown7(); - [8] Unknown8() -> u64; -} - -interface nn::prepo::detail::ipc::IPrepoService is prepo:a, prepo:m, prepo:u, prepo:s { - [10100] SaveReport(u64, pid, array, buffer); - [10101] SaveReportWithUser(nn::account::Uid, u64, pid, array, buffer); - [10200] RequestImmediateTransmission(); - [10300] GetTransmissionStatus() -> i32; - [20100] SaveSystemReport(nn::ApplicationId, array, buffer); - [20101] SaveSystemReportWithUser(nn::account::Uid, nn::ApplicationId, array, buffer); - [30100] ClearStorage(); - [40100] IsUserAgreementCheckEnabled() -> bool; - [40101] SetUserAgreementCheckEnabled(bool); - [90100] GetStorageUsage() -> (i64, i64); -} - -interface nn::psc::sf::IPmControl is psc:c { - [0] Unknown0() -> KObject; - [1] Unknown1(u32, u32, u32); - [2] Unknown2(); - [3] Unknown3() -> u32; - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); -} - -interface nn::psc::sf::IPmModule { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); -} - -interface nn::psc::sf::IPmService is psc:m { - [0] Unknown0() -> object; -} - -interface nn::psm::IPsmServer is psm { - [0] Unknown0() -> u32; - [1] Unknown1() -> u32; - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4() -> u8; - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7() -> object; - [8] Unknown8(); - [9] Unknown9(); - [10] Unknown10(); - [11] Unknown11(); - [12] Unknown12() -> u32; - [13] Unknown13() -> u64; - [14] Unknown14() -> u8; - [15] Unknown15() -> u64; - [16] Unknown16() -> KObject; - [17] Unknown17(); - [18] Unknown18() -> KObject; -} - -interface nn::psm::IPsmSession { - [0] Unknown0() -> KObject; - [1] Unknown1(); - [2] Unknown2(u8); - [3] Unknown3(u8); - [4] Unknown4(u8); -} - -interface nn::pwm::IChannelSession { - [0] Unknown0(u64); - [1] Unknown1() -> u64; - [2] Unknown2(u32); - [3] Unknown3() -> u32; - [4] Unknown4(u8); - [5] Unknown5() -> u8; -} - -interface nn::pwm::IManager is pwm { - [0] Unknown0(u32) -> object; - [1] Unknown1(u32) -> object; -} - -interface nn::ro::detail::IDebugMonitorInterface is ro:dmnt { - [0] Unknown0(); -} - -interface nn::ro::detail::IRoInterface is ldr:ro { - [0] Unknown0(u64, u64, u64, u64, u64, pid) -> u64; - [1] Unknown1(u64, u64, pid); - [2] Unknown2(u64, u64, u64, pid); - [3] Unknown3(u64, u64, pid); - [4] Unknown4(u64, pid, KObject); -} - -interface nn::sasbus::IManager is sasbus { - [0] Unknown0(u32) -> object; -} - -interface nn::sasbus::ISession { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); -} - -interface nn::settings::IFactorySettingsServer is set:cal { - [0] GetBluetoothBdAddress() -> nn::settings::factory::BdAddress; - [1] GetConfigurationId1() -> nn::settings::factory::ConfigurationId1; - [2] GetAccelerometerOffset() -> nn::settings::factory::AccelerometerOffset; - [3] GetAccelerometerScale() -> nn::settings::factory::AccelerometerScale; - [4] GetGyroscopeOffset() -> nn::settings::factory::GyroscopeOffset; - [5] GetGyroscopeScale() -> nn::settings::factory::GyroscopeScale; - [6] GetWirelessLanMacAddress() -> nn::settings::factory::MacAddress; - [7] GetWirelessLanCountryCodeCount() -> i32; - [8] GetWirelessLanCountryCodes() -> (i32, array); - [9] GetSerialNumber() -> nn::settings::factory::SerialNumber; - [10] SetInitialSystemAppletProgramId(nn::ncm::ProgramId); - [11] SetOverlayDispProgramId(nn::ncm::ProgramId); - [12] GetBatteryLot() -> nn::settings::factory::BatteryLot; - [14] GetEciDeviceCertificate() -> buffer; - [15] GetEticketDeviceCertificate() -> buffer; - [16] GetSslKey() -> buffer; - [17] GetSslCertificate() -> buffer; - [18] GetGameCardKey() -> buffer; - [19] GetGameCardCertificate() -> buffer; - [20] GetEciDeviceKey() -> nn::settings::factory::EccB233DeviceKey; - [21] GetEticketDeviceKey() -> buffer; - [22] GetSpeakerParameter() -> nn::settings::factory::SpeakerParameter; -} - -interface nn::settings::IFirmwareDebugSettingsServer is set:fd { - [2] SetSettingsItemValue(buffer, buffer, buffer); - [3] ResetSettingsItemValue(buffer, buffer); - [4] CreateSettingsItemKeyIterator(buffer) -> object; -} - -interface nn::settings::ISettingsItemKeyIterator { - [0] GoNext(); - [1] GetKeySize() -> u64; - [2] GetKey() -> (u64, buffer); -} - -interface nn::settings::ISettingsServer is set { - [0] GetLanguageCode() -> nn::settings::LanguageCode; - [1] GetAvailableLanguageCodes() -> (i32, array); - [3] GetAvailableLanguageCodeCount() -> i32; - [4] GetRegionCode() -> i32; -} - -interface nn::settings::ISystemSettingsServer is set:sys { - [0] SetLanguageCode(nn::settings::LanguageCode); - [1] SetNetworkSettings(array); - [2] GetNetworkSettings() -> (i32, array); - [3] GetFirmwareVersion() -> buffer; - [4] GetFirmwareVersion2() -> buffer; - [7] GetLockScreenFlag() -> bool; - [8] SetLockScreenFlag(bool); - [9] GetBacklightSettings() -> nn::settings::system::BacklightSettings; - [10] SetBacklightSettings(nn::settings::system::BacklightSettings); - [11] SetBluetoothDevicesSettings(array); - [12] GetBluetoothDevicesSettings() -> (i32, array); - [13] GetExternalSteadyClockSourceId() -> nn::util::Uuid; - [14] SetExternalSteadyClockSourceId(nn::util::Uuid); - [15] GetUserSystemClockContext() -> nn::time::SystemClockContext; - [16] SetUserSystemClockContext(nn::time::SystemClockContext); - [17] GetAccountSettings() -> nn::settings::system::AccountSettings; - [18] SetAccountSettings(nn::settings::system::AccountSettings); - [19] GetAudioVolume(i32) -> nn::settings::system::AudioVolume; - [20] SetAudioVolume(nn::settings::system::AudioVolume, i32); - [21] GetEulaVersions() -> (i32, array); - [22] SetEulaVersions(array); - [23] GetColorSetId() -> i32; - [24] SetColorSetId(i32); - [25] GetConsoleInformationUploadFlag() -> bool; - [26] SetConsoleInformationUploadFlag(bool); - [27] GetAutomaticApplicationDownloadFlag() -> bool; - [28] SetAutomaticApplicationDownloadFlag(bool); - [29] GetNotificationSettings() -> nn::settings::system::NotificationSettings; - [30] SetNotificationSettings(nn::settings::system::NotificationSettings); - [31] GetAccountNotificationSettings() -> (i32, array); - [32] SetAccountNotificationSettings(array); - [35] GetVibrationMasterVolume() -> f32; - [36] SetVibrationMasterVolume(f32); - [37] GetSettingsItemValueSize(buffer, buffer) -> u64; - [38] GetSettingsItemValue(buffer, buffer) -> (u64, buffer); - [39] GetTvSettings() -> nn::settings::system::TvSettings; - [40] SetTvSettings(nn::settings::system::TvSettings); - [41] GetEdid() -> buffer; - [42] SetEdid(buffer); - [43] GetAudioOutputMode(i32) -> i32; - [44] SetAudioOutputMode(i32, i32); - [45] IsForceMuteOnHeadphoneRemoved() -> bool; - [46] SetForceMuteOnHeadphoneRemoved(bool); - [47] GetQuestFlag() -> bool; - [48] SetQuestFlag(bool); - [49] GetDataDeletionSettings() -> nn::settings::system::DataDeletionSettings; - [50] SetDataDeletionSettings(nn::settings::system::DataDeletionSettings); - [51] GetInitialSystemAppletProgramId() -> nn::ncm::ProgramId; - [52] GetOverlayDispProgramId() -> nn::ncm::ProgramId; - [53] GetDeviceTimeZoneLocationName() -> nn::time::LocationName; - [54] SetDeviceTimeZoneLocationName(nn::time::LocationName); - [55] GetWirelessCertificationFileSize() -> u64; - [56] GetWirelessCertificationFile() -> (u64, buffer); - [57] SetRegionCode(i32); - [58] GetNetworkSystemClockContext() -> nn::time::SystemClockContext; - [59] SetNetworkSystemClockContext(nn::time::SystemClockContext); - [60] IsUserSystemClockAutomaticCorrectionEnabled() -> bool; - [61] SetUserSystemClockAutomaticCorrectionEnabled(bool); - [62] GetDebugModeFlag() -> bool; - [63] GetPrimaryAlbumStorage() -> i32; - [64] SetPrimaryAlbumStorage(i32); - [65] GetUsb30EnableFlag() -> bool; - [66] SetUsb30EnableFlag(bool); - [67] GetBatteryLot() -> nn::settings::system::BatteryLot; - [68] GetSerialNumber() -> nn::settings::system::SerialNumber; - [69] GetNfcEnableFlag() -> bool; - [70] SetNfcEnableFlag(bool); - [71] GetSleepSettings() -> nn::settings::system::SleepSettings; - [72] SetSleepSettings(nn::settings::system::SleepSettings); - [73] GetWirelessLanEnableFlag() -> bool; - [74] SetWirelessLanEnableFlag(bool); - [75] GetInitialLaunchSettings() -> nn::settings::system::InitialLaunchSettings; - [76] SetInitialLaunchSettings(nn::settings::system::InitialLaunchSettings); - [77] GetDeviceNickName() -> buffer; - [78] SetDeviceNickName(buffer); - [79] GetProductModel() -> i32; - [80] GetLdnChannel() -> i32; - [81] SetLdnChannel(i32); - [82] AcquireTelemetryDirtyFlagEventHandle() -> KObject; - [83] GetTelemetryDirtyFlags() -> nn::settings::system::TelemetryDirtyFlag; - [84] GetPtmBatteryLot() -> nn::settings::factory::BatteryLot; - [85] SetPtmBatteryLot(nn::settings::factory::BatteryLot); - [86] GetPtmFuelGaugeParameter() -> nn::settings::system::PtmFuelGaugeParameter; - [87] SetPtmFuelGaugeParameter(nn::settings::system::PtmFuelGaugeParameter); - [88] GetBluetoothEnableFlag() -> bool; - [89] SetBluetoothEnableFlag(bool); - [90] GetMiiAuthorId() -> nn::util::Uuid; - [91] SetShutdownRtcValue(i64); - [92] GetShutdownRtcValue() -> i64; - [93] AcquireFatalDirtyFlagEventHandle() -> KObject; - [94] GetFatalDirtyFlags() -> nn::settings::system::FatalDirtyFlag; - [95] GetAutoUpdateEnableFlag() -> bool; - [96] SetAutoUpdateEnableFlag(bool); - [97] GetNxControllerSettings() -> (i32, array); - [98] SetNxControllerSettings(array); - [99] GetBatteryPercentageFlag() -> bool; - [100] SetBatteryPercentageFlag(bool); - [101] GetExternalRtcResetFlag() -> bool; - [102] SetExternalRtcResetFlag(bool); - [103] GetUsbFullKeyEnableFlag() -> bool; - [104] SetUsbFullKeyEnableFlag(bool); - [105] SetExternalSteadyClockInternalOffset(i64); - [106] GetExternalSteadyClockInternalOffset() -> i64; - [107] GetBacklightSettingsEx() -> nn::settings::system::BacklightSettingsEx; - [108] SetBacklightSettingsEx(nn::settings::system::BacklightSettingsEx); - [109] GetHeadphoneVolumeWarningCount() -> i32; - [110] SetHeadphoneVolumeWarningCount(i32); - [111] GetBluetoothAfhEnableFlag() -> bool; - [112] SetBluetoothAfhEnableFlag(bool); - [113] GetBluetoothBoostEnableFlag() -> bool; - [114] SetBluetoothBoostEnableFlag(bool); - [115] GetInRepairProcessEnableFlag() -> bool; - [116] SetInRepairProcessEnableFlag(bool); - [117] GetHeadphoneVolumeUpdateFlag() -> bool; - [118] SetHeadphoneVolumeUpdateFlag(bool); - [119] NeedsToUpdateHeadphoneVolume(bool) -> (bool, bool, i8); - [120] GetPushNotificationActivityModeOnSleep() -> i32; - [121] SetPushNotificationActivityModeOnSleep(i32); -} - -interface nn::sm::detail::IManagerInterface is sm:m { - [0] Unknown0(u64, buffer, buffer); - [1] Unknown1(u64); -} - -interface nn::sm::detail::IUserInterface is sm: { - [0] Unknown0(u64, pid); - [1] Unknown1(u64) -> KObject; - [2] Unknown2(u64, u8, u32) -> KObject; - [3] Unknown3(u64); -} - -interface nn::socket::resolver::IResolver is sfdnsres { - [0] Unknown0(u32, buffer); - [1] Unknown1(u32) -> buffer; - [2] Unknown2(u8, u32, u64, pid, buffer) -> (u32, u32, u32, buffer); - [3] Unknown3(u32, u32, u32, u64, pid, buffer) -> (u32, u32, u32, buffer); - [4] Unknown4(u32) -> buffer; - [5] Unknown5(u32) -> buffer; - [6] Unknown6(u8, u32, u64, pid, buffer, buffer, buffer) -> (u32, u32, u32, buffer); - [7] Unknown7(u32, u32, u64, pid, buffer) -> (u32, u32, buffer, buffer); - [8] Unknown8(u64, pid) -> u32; - [9] Unknown9(u32, u64, pid); -} - -interface nn::socket::sf::IClient is bsd:u, bsd:s { - [0] Unknown0(bytes<0x20>, u64, u64, pid, KObject) -> u32; - [1] Unknown1(u64, pid); - [2] Unknown2(u32, u32, u32) -> (u32, u32); - [3] Unknown3(u32, u32, u32) -> (u32, u32); - [4] Unknown4(u32, buffer) -> (u32, u32); - [5] Unknown5(u32, bytes<0x18>, buffer, buffer, buffer) -> (u32, u32, buffer, buffer, buffer); - [6] Unknown6(u32, u32, buffer) -> (u32, u32, buffer); - [7] Unknown7(buffer, buffer) -> (u32, u32, u32, buffer); - [8] Unknown8(u32, u32) -> (u32, u32, buffer); - [9] Unknown9(u32, u32) -> (u32, u32, u32, buffer, buffer); - [10] Unknown10(u32, u32, buffer) -> (u32, u32); - [11] Unknown11(u32, u32, buffer, buffer) -> (u32, u32); - [12] Unknown12(u32) -> (u32, u32, u32, buffer); - [13] Unknown13(u32, buffer) -> (u32, u32); - [14] Unknown14(u32, buffer) -> (u32, u32); - [15] Unknown15(u32) -> (u32, u32, u32, buffer); - [16] Unknown16(u32) -> (u32, u32, u32, buffer); - [17] Unknown17(u32, u32, u32) -> (u32, u32, u32, buffer); - [18] Unknown18(u32, u32) -> (u32, u32); - [19] Unknown19(u32, u32, u32, buffer, buffer, buffer, buffer) -> (u32, u32, buffer, buffer, buffer, buffer); - [20] Unknown20(u32, u32, u32) -> (u32, u32); - [21] Unknown21(u32, u32, u32, buffer) -> (u32, u32); - [22] Unknown22(u32, u32) -> (u32, u32); - [23] Unknown23(u32) -> (u32, u32); - [24] Unknown24(u32, buffer) -> (u32, u32); - [25] Unknown25(u32) -> (u32, u32, buffer); - [26] Unknown26(u32) -> (u32, u32); - [27] Unknown27(u32, u64) -> (u32, u32); - [28] Unknown28(u64, pid) -> (u32, u32, buffer); - [29] Unknown29(u32, u32, u32, u128) -> (u32, u32, buffer); - [30] Unknown30(u32, u32, u32, buffer, buffer) -> (u32, u32); -} - -interface nn::spl::detail::IGeneralInterface is spl: { - [0] Unknown0(u32) -> u64; - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [7] Unknown7(); - [9] Unknown9(); - [10] Unknown10(); - [11] Unknown11() -> u8; - [12] Unknown12(); - [13] Unknown13(); - [14] Unknown14(); - [15] Unknown15(); - [16] Unknown16(); - [17] Unknown17(); - [18] Unknown18(); - [19] Unknown19(); - [20] Unknown20(); - [21] Unknown21() -> u32; - [22] Unknown22(u32); - [23] Unknown23() -> KObject; - [24] Unknown24(); - [25] Unknown25(); -} - -interface nn::spl::detail::IRandomInterface is csrng { - [0] Unknown0() -> buffer; -} - -interface nn::spsm::detail::IPowerStateInterface is spsm { - [0] Unknown0() -> u32; - [1] Unknown1() -> KObject; - [2] Unknown2() -> u32; - [3] Unknown3(u8); - [4] Unknown4() -> KObject; - [5] Unknown5() -> u32; - [6] Unknown6(); - [7] Unknown7(); - [8] Unknown8() -> buffer; - [9] Unknown9(u64); - [10] Unknown10(); - [11] Unknown11(u64); -} - -interface nn::ssl::sf::ISslConnection { - [0] SetSocketDescriptor(i32) -> i32; - [1] SetHostName(buffer); - [2] SetVerifyOption(nn::ssl::sf::VerifyOption); - [3] SetIoMode(nn::ssl::sf::IoMode); - [4] GetSocketDescriptor() -> i32; - [5] GetHostName() -> (u32, buffer); - [6] GetVerifyOption() -> nn::ssl::sf::VerifyOption; - [7] GetIoMode() -> nn::ssl::sf::IoMode; - [8] DoHandshake(); - [9] DoHandshakeGetServerCert() -> (u32, u32, buffer); - [10] Read() -> (u32, buffer); - [11] Write(buffer) -> u32; - [12] Pending() -> i32; - [13] Peek() -> (u32, buffer); - [14] Poll(nn::ssl::sf::PollEvent, u32) -> nn::ssl::sf::PollEvent; - [15] GetVerifyCertError(); - [16] GetNeededServerCertBufferSize() -> u32; - [17] SetSessionCacheMode(nn::ssl::sf::SessionCacheMode); - [18] GetSessionCacheMode() -> nn::ssl::sf::SessionCacheMode; - [19] FlushSessionCache(); - [20] SetRenegotiationMode(nn::ssl::sf::RenegotiationMode); - [21] GetRenegotiationMode() -> nn::ssl::sf::RenegotiationMode; - [22] SetOption(bool, nn::ssl::sf::OptionType); - [23] GetOption(nn::ssl::sf::OptionType) -> bool; - [24] GetVerifyCertErrors() -> (u32, u32, buffer); -} - -interface nn::ssl::sf::ISslContext { - [0] SetOption(nn::ssl::sf::ContextOption, i32); - [1] GetOption(nn::ssl::sf::ContextOption) -> i32; - [2] CreateConnection() -> object; - [3] GetConnectionCount() -> u32; - [4] ImportServerPki(nn::ssl::sf::CertificateFormat, buffer) -> u64; - [5] ImportClientPki(buffer, buffer) -> u64; - [6] RemoveServerPki(u64); - [7] RemoveClientPki(u64); - [8] RegisterInternalPki(nn::ssl::sf::InternalPki) -> u64; - [9] AddPolicyOid(buffer); - [10] ImportCrl(buffer) -> u64; - [11] RemoveCrl(u64); -} - -interface nn::ssl::sf::ISslService is ssl { - [0] CreateContext(nn::ssl::sf::SslVersion, u64, pid) -> object; - [1] GetContextCount() -> u32; - [2] GetCertificates(buffer) -> (u32, buffer); - [3] GetCertificateBufSize(buffer) -> u32; - [4] DebugIoctl(u64, buffer) -> buffer; - [5] SetInterfaceVersion(u32); -} - -interface nn::tc::IManager is tc { - [0] Unknown0(u32); - [1] Unknown1(u32) -> KObject; - [2] Unknown2(u32) -> u8; - [3] Unknown3(u32); - [4] Unknown4(u32); - [5] Unknown5(u32, u32); - [6] Unknown6(); - [7] Unknown7(); - [8] Unknown8() -> u8; -} - -interface nn::timesrv::detail::service::IStaticService is time:s, time:u, time:r, time:a { - [0] GetStandardUserSystemClock() -> object; - [1] GetStandardNetworkSystemClock() -> object; - [2] GetStandardSteadyClock() -> object; - [3] GetTimeZoneService() -> object; - [4] GetStandardLocalSystemClock() -> object; - [100] IsStandardUserSystemClockAutomaticCorrectionEnabled() -> bool; - [101] SetStandardUserSystemClockAutomaticCorrectionEnabled(bool); - [200] IsStandardNetworkSystemClockAccuracySufficient() -> bool; -} - -interface nn::timesrv::detail::service::ISteadyClock { - [0] GetCurrentTimePoint() -> nn::time::SteadyClockTimePoint; - [2] GetTestOffset() -> nn::TimeSpanType; - [3] SetTestOffset(nn::TimeSpanType); - [100] GetRtcValue() -> i64; - [101] IsRtcResetDetected() -> bool; - [102] GetSetupResutltValue() -> u32; - [200] GetInternalOffset() -> nn::TimeSpanType; - [201] SetInternalOffset(nn::TimeSpanType); -} - -interface nn::timesrv::detail::service::ISystemClock { - [0] GetCurrentTime() -> nn::time::PosixTime; - [1] SetCurrentTime(nn::time::PosixTime); - [2] GetSystemClockContext() -> nn::time::SystemClockContext; - [3] SetSystemClockContext(nn::time::SystemClockContext); -} - -interface nn::timesrv::detail::service::ITimeZoneService { - [0] GetDeviceLocationName() -> nn::time::LocationName; - [1] SetDeviceLocationName(nn::time::LocationName); - [2] GetTotalLocationNameCount() -> i32; - [3] LoadLocationNameList(i32) -> (i32, array); - [4] LoadTimeZoneRule(nn::time::LocationName) -> buffer; - [5] GetTimeZoneRuleVersion() -> nn::time::TimeZoneRuleVersion; - [100] ToCalendarTime(nn::time::PosixTime, buffer) -> (nn::time::CalendarTime, nn::time::sf::CalendarAdditionalInfo); - [101] ToCalendarTimeWithMyRule(nn::time::PosixTime) -> (nn::time::CalendarTime, nn::time::sf::CalendarAdditionalInfo); - [201] ToPosixTime(nn::time::CalendarTime, buffer) -> (i32, array); - [202] ToPosixTimeWithMyRule(nn::time::CalendarTime) -> (i32, array); -} - -interface nn::tma::IHtcManager { - [0] Unknown0(buffer) -> (u32, buffer); - [1] Unknown1(buffer) -> u32; - [2] Unknown2() -> KObject; - [3] Unknown3() -> KObject; - [4] Unknown4() -> KObject; - [5] Unknown5() -> KObject; - [6] Unknown6() -> buffer; - [7] Unknown7() -> buffer; - [8] Unknown8(u8); -} - -interface nn::tma::IHtcsManager { - [0] Unknown0() -> (u32, u32); - [1] Unknown1(u32) -> (u32, u32); - [2] Unknown2(bytes<0x42>, u32) -> (u32, u32); - [3] Unknown3(bytes<0x42>, u32) -> (u32, u32); - [4] Unknown4(u32, u32) -> (u32, u32); - [5] Unknown5(u32) -> (bytes<0x42>, u32, u32); - [6] Unknown6(u32, u32) -> (u32, u64, buffer); - [7] Unknown7(u32, u32, buffer) -> (u32, u64); - [8] Unknown8(u32, u32) -> (u32, u32); - [9] Unknown9(u32, u32, u32) -> (u32, u32); - [10] Unknown10() -> bytes<0x20>; - [11] Unknown11() -> bytes<0x20>; - [12] Unknown12() -> (u32, object); - [13] Unknown13(u8) -> (u32, object); - [100] Unknown100(u64, pid); - [101] Unknown101(u64, pid); -} - -interface nn::tma::ISocket { - [0] Unknown0() -> (u32, u32); - [1] Unknown1(bytes<0x42>) -> (u32, u32); - [2] Unknown2(bytes<0x42>) -> (u32, u32); - [3] Unknown3(u32) -> (u32, u32); - [4] Unknown4() -> (bytes<0x42>, u32, object); - [5] Unknown5(u32) -> (u32, u64, buffer); - [6] Unknown6(u32, buffer) -> (u32, u64); - [7] Unknown7(u32) -> (u32, u32); - [8] Unknown8(u32, u32) -> (u32, u32); - [9] Unknown9() -> (u32, KObject); - [10] Unknown10(u32) -> (bytes<0x42>, u32, object); - [11] Unknown11(u32, u32) -> (u32, KObject); - [12] Unknown12(u32) -> (u32, u64, buffer); - [13] Unknown13(u32, u32, u32, u64, KObject) -> (u32, KObject); - [14] Unknown14(u32, buffer) -> (u32, KObject); - [15] Unknown15(u32, u64, KObject, buffer, buffer) -> (u32, KObject); - [16] Unknown16(u32) -> (u32, u64); -} - -interface nn::ts::server::IMeasurementServer is ts { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); -} - -interface nn::uart::IManager is uart { - [0] Unknown0(u32) -> u8; - [1] Unknown1(u32) -> u8; - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6() -> object; - [7] Unknown7(); - [8] Unknown8(); -} - -interface nn::uart::IPortSession { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2() -> u64; - [3] Unknown3(); - [4] Unknown4() -> u64; - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7(u32) -> u8; -} - -interface nn::usb::ds::IDsEndpoint { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); -} - -interface nn::usb::ds::IDsInterface { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7(); - [8] Unknown8(); - [9] Unknown9(); - [10] Unknown10(); - [11] Unknown11(); -} - -interface nn::usb::ds::IDsService is usb:ds { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); -} - -interface nn::usb::hs::IClientEpSession { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2() -> KObject; - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); -} - -interface nn::usb::hs::IClientIfSession { - [0] Unknown0() -> KObject; - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4() -> u32; - [5] Unknown5(); - [6] Unknown6() -> KObject; - [7] Unknown7(); - [8] Unknown8(); - [9] Unknown9(); -} - -interface nn::usb::hs::IClientRootSession is usb:hs { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(u8); - [6] Unknown6() -> KObject; - [7] Unknown7(); -} - -interface nn::usb::pd::detail::IPdCradleManager is usb:pd:c { - [0] Unknown0() -> object; -} - -interface nn::usb::pd::detail::IPdCradleSession { - [0] Unknown0(u32, u32); - [1] Unknown1(u32) -> u32; - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7() -> u8; - [8] Unknown8() -> u8; -} - -interface nn::usb::pd::detail::IPdManager is usb:pd { - [0] Unknown0() -> object; -} - -interface nn::usb::pd::detail::IPdSession { - [0] Unknown0() -> KObject; - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3() -> u32; - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(u8); -} - -interface nn::usb::pm::IPmService is usb:pm { - [0] Unknown0() -> KObject; - [1] Unknown1(); - [2] Unknown2() -> KObject; - [3] Unknown3() -> u32; - [4] Unknown4(u32, u32); - [5] Unknown5(); -} - -interface nn::visrv::sf::IApplicationDisplayService { - [100] GetRelayService() -> object; - [101] GetSystemDisplayService() -> object; - [102] GetManagerDisplayService() -> object; - [103] GetIndirectDisplayTransactionService() -> object; - [1000] ListDisplays() -> (i64, array); - [1010] OpenDisplay(nn::vi::DisplayName) -> u64; - [1011] OpenDefaultDisplay() -> u64; - [1020] CloseDisplay(u64); - [1101] SetDisplayEnabled(bool, u64); - [1102] GetDisplayResolution(u64) -> (i64, i64); - [2020] OpenLayer(nn::vi::DisplayName, u64, nn::applet::AppletResourceUserId, pid) -> (i64, buffer); - [2021] CloseLayer(u64); - [2030] CreateStrayLayer(u32, u64) -> (u64, i64, buffer); - [2031] DestroyStrayLayer(u64); - [2101] SetLayerScalingMode(u32, u64); - [2450] GetIndirectLayerImageMap(i64, i64, u64, nn::applet::AppletResourceUserId, pid) -> (i64, i64, buffer); - [2451] GetIndirectLayerImageCropMap(f32, f32, f32, f32, i64, i64, u64, nn::applet::AppletResourceUserId, pid) -> (i64, i64, buffer); - [2460] GetIndirectLayerImageRequiredMemoryInfo(i64, i64) -> (i64, i64); - [5202] GetDisplayVsyncEvent(u64) -> KObject; - [5203] GetDisplayVsyncEventForDebug(u64) -> KObject; -} - -interface nn::visrv::sf::IApplicationRootService is vi:u { - [0] GetDisplayService(u32) -> object; -} - -interface nn::visrv::sf::IManagerDisplayService { - [1102] GetDisplayResolution(u64) -> (i64, i64); - [2010] CreateManagedLayer(u32, u64, nn::applet::AppletResourceUserId) -> u64; - [2011] DestroyManagedLayer(u64); - [2050] CreateIndirectLayer() -> u64; - [2051] DestroyIndirectLayer(u64); - [2052] CreateIndirectProducerEndPoint(u64, nn::applet::AppletResourceUserId) -> u64; - [2053] DestroyIndirectProducerEndPoint(u64); - [2054] CreateIndirectConsumerEndPoint(u64, nn::applet::AppletResourceUserId) -> u64; - [2055] DestroyIndirectConsumerEndPoint(u64); - [2300] AcquireLayerTexturePresentingEvent(u64) -> KObject; - [2301] ReleaseLayerTexturePresentingEvent(u64); - [2302] GetDisplayHotplugEvent(u64) -> KObject; - [2402] GetDisplayHotplugState(u64) -> u32; - [4201] SetDisplayAlpha(f32, u64); - [4203] SetDisplayLayerStack(u32, u64); - [4205] SetDisplayPowerState(u32, u64); - [6000] AddToLayerStack(u32, u64); - [6001] RemoveFromLayerStack(u32, u64); - [6002] SetLayerVisibility(bool, u64); - [7000] SetContentVisibility(bool); - [8000] SetConductorLayer(bool, u64); - [8100] SetIndirectProducerFlipOffset(u64, u64, nn::TimeSpan); -} - -interface nn::visrv::sf::IManagerRootService is vi:m { - [2] GetDisplayService(u32) -> object; - [3] GetDisplayServiceWithProxyNameExchange(nn::vi::ProxyName, u32) -> object; -} - -interface nn::visrv::sf::ISystemDisplayService { - [1200] GetZOrderCountMin(u64) -> i64; - [1202] GetZOrderCountMax(u64) -> i64; - [1203] GetDisplayLogicalResolution(u64) -> (i32, i32); - [1204] SetDisplayMagnification(i32, i32, i32, i32, u64); - [2201] SetLayerPosition(f32, f32, u64); - [2203] SetLayerSize(u64, i64, i64); - [2204] GetLayerZ(u64) -> i64; - [2205] SetLayerZ(u64, i64); - [2207] SetLayerVisibility(bool, u64); - [2209] SetLayerAlpha(f32, u64); - [2312] CreateStrayLayer(u32, u64) -> (u64, i64, buffer); - [2400] OpenIndirectLayer(u64, nn::applet::AppletResourceUserId, pid) -> (i64, buffer); - [2401] CloseIndirectLayer(u64); - [2402] FlipIndirectLayer(u64); - [3000] ListDisplayModes(u64) -> (i64, array); - [3001] ListDisplayRgbRanges(u64) -> (i64, array); - [3002] ListDisplayContentTypes(u64) -> (i64, array); - [3200] GetDisplayMode(u64) -> nn::vi::DisplayModeInfo; - [3201] SetDisplayMode(u64, nn::vi::DisplayModeInfo); - [3202] GetDisplayUnderscan(u64) -> i64; - [3203] SetDisplayUnderscan(u64, i64); - [3204] GetDisplayContentType(u64) -> u32; - [3205] SetDisplayContentType(u32, u64); - [3206] GetDisplayRgbRange(u64) -> u32; - [3207] SetDisplayRgbRange(u32, u64); - [3208] GetDisplayCmuMode(u64) -> u32; - [3209] SetDisplayCmuMode(u32, u64); - [3210] GetDisplayContrastRatio(u64) -> f32; - [3211] SetDisplayContrastRatio(f32, u64); - [3214] GetDisplayGamma(u64) -> f32; - [3215] SetDisplayGamma(f32, u64); - [3216] GetDisplayCmuLuma(u64) -> f32; - [3217] SetDisplayCmuLuma(f32, u64); -} - -interface nn::visrv::sf::ISystemRootService is vi:s { - [1] GetDisplayService(u32) -> object; - [3] GetDisplayServiceWithProxyNameExchange(nn::vi::ProxyName, u32) -> object; -} - -interface nn::wlan::detail::IInfraManager is wlan:inf { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7(); - [8] Unknown8(); - [9] Unknown9(); - [10] Unknown10() -> u32; - [11] Unknown11(); - [12] Unknown12() -> u32; - [13] Unknown13(u32); - [14] Unknown14(); - [15] Unknown15(); - [16] Unknown16(); - [17] Unknown17(); - [18] Unknown18() -> u32; - [19] Unknown19(); - [20] Unknown20(); - [21] Unknown21() -> u32; - [22] Unknown22(u32); - [23] Unknown23(u32); - [24] Unknown24(); - [25] Unknown25(); -} - -interface nn::wlan::detail::ILocalGetActionFrame is wlan:lga { - [0] Unknown0(); -} - -interface nn::wlan::detail::ILocalGetFrame is wlan:lg { - [0] Unknown0(); -} - -interface nn::wlan::detail::ILocalManager is wlan:lcl { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7(); - [8] Unknown8(); - [9] Unknown9(); - [10] Unknown10(); - [11] Unknown11(); - [12] Unknown12(); - [13] Unknown13(); - [14] Unknown14(); - [15] Unknown15(); - [16] Unknown16(u32); - [17] Unknown17(); - [18] Unknown18(); - [19] Unknown19(); - [20] Unknown20() -> KObject; - [21] Unknown21(); - [22] Unknown22() -> u32; - [23] Unknown23(); - [24] Unknown24(); - [25] Unknown25(u32); - [26] Unknown26(); - [27] Unknown27(u32); - [28] Unknown28(); - [29] Unknown29(u32); - [30] Unknown30(); - [31] Unknown31(); - [32] Unknown32(); - [33] Unknown33(); - [34] Unknown34(); - [35] Unknown35(); - [36] Unknown36(); - [37] Unknown37(); - [38] Unknown38(); - [39] Unknown39(u32); - [40] Unknown40(); - [41] Unknown41(); - [42] Unknown42(u32); - [43] Unknown43() -> u32; - [44] Unknown44(u32); -} - -interface nn::wlan::detail::ISocketGetFrame is wlan:sg { - [0] Unknown0(); -} - -interface nn::wlan::detail::ISocketManager is wlan:soc { - [0] Unknown0(buffer); - [1] Unknown1(u32); - [2] Unknown2(); - [3] Unknown3(u32); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7(u8); - [8] Unknown8() -> u64; - [9] Unknown9(); - [10] Unknown10(); - [11] Unknown11(); -} - -interface nn::xcd::detail::ISystemServer is xcd:sys { - [0] Unknown0(u64) -> u8; - [1] Unknown1(); - [2] Unknown2(u64) -> u8; - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(u64); - [10] Unknown10(); - [11] Unknown11(); - [12] Unknown12(); - [13] Unknown13(u64); - [14] Unknown14(); - [15] Unknown15(); - [16] Unknown16(); - [17] Unknown17(); - [18] Unknown18(); - [19] Unknown19(); - [20] Unknown20(); - [101] Unknown101() -> u64; - [102] Unknown102() -> u64; -} - -interface nns::hosbinder::IHOSBinderDriver is dispdrv { - [0] TransactParcel(i32, u32, u32, buffer) -> buffer; - [1] AdjustRefcount(i32, i32, i32); - [2] GetNativeHandle(i32, u32) -> KObject; - [3] TransactParcelAuto(i32, u32, u32, buffer) -> buffer; -} - -interface nns::nvdrv::INvDrvDebugFSServices is nvdrvdbg { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); -} - -interface nns::nvdrv::INvDrvServices is nvdrv:s, nvdrv:t, nvdrv:a, nvdrv { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7(); - [8] Unknown8(); - [9] Unknown9(); - [10] Unknown10(); - [11] Unknown11(); - [12] Unknown12(); - [13] Unknown13(); -} - -interface nv::gemcontrol::INvGemControl is nvgem:c { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7(); -} - -interface nv::gemcoredump::INvGemCoreDump is nvgem:cd { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); -} - diff --git a/ipcdefs/bgtc.id b/ipcdefs/bgtc.id deleted file mode 100644 index 6b4ade3..0000000 --- a/ipcdefs/bgtc.id +++ /dev/null @@ -1,8 +0,0 @@ -interface nn::bgtc::IStateControlService is bgtc:sc { -} - -interface nn::bgtc::ITaskService is bgtc:t { - [3] Unknown3() -> KObject; - [5] Unknown5(buffer); - [14] Unknown14() -> KObject; -} diff --git a/ipcdefs/bsd.id b/ipcdefs/bsd.id deleted file mode 100644 index 36787cd..0000000 --- a/ipcdefs/bsd.id +++ /dev/null @@ -1,48 +0,0 @@ -interface nn::socket::sf::IClient is bsd:u, bsd:s { - [0] RegisterClient(u64, u64, u64, u64, u64 pid, u64 transferMemorySize, pid, KObject) -> u32 bsd_errno; // tested - [1] StartMonitoring(u64, pid); - [2] Socket(u32 domain, u32 type, u32 protocol) -> (i32 ret, u32 bsd_errno); // tested - [3] SocketExempt(u32, u32, u32) -> (i32 ret, u32 bsd_errno); - [4] Open(u32, buffer) -> (i32 ret, u32 bsd_errno); - [5] Select(u32 nfds, bytes<0x18> timeout, buffer readfds_in, buffer writefds_in, buffer errorfds_in) -> (i32 ret, u32 bsd_errno, buffer readfds_out, buffer writefds_out, buffer errorfds_out); - [6] Poll(u32, u32, buffer) -> (i32 ret, u32 bsd_errno, buffer); - [7] Sysctl(buffer, buffer) -> (i32 ret, u32 bsd_errno, u32, buffer); - [8] Recv(u32 socket, u32 flags) -> (i32 ret, u32 bsd_errno, buffer message); // tested - [9] RecvFrom(u32 sock, u32 flags) -> (i32 ret, u32 bsd_errno, u32 addrlen, buffer message, buffer); - [10] Send(u32 socket, u32 flags, buffer) -> (i32 ret, u32 bsd_errno); // tested - [11] SendTo(u32 socket, u32 flags, buffer, buffer) -> (i32 ret, u32 bsd_errno); // tested - [12] Accept(u32 socket) -> (i32 ret, u32 bsd_errno, u32 addrlen, buffer addr); // tested - [13] Bind(u32 socket, buffer) -> (i32 ret, u32 bsd_errno); // tested - [14] Connect(u32 socket, buffer) -> (i32 ret, u32 bsd_errno); // tested - [15] GetPeerName(u32 socket) -> (i32 ret, u32 bsd_errno, u32 addrlen, buffer addr); - [16] GetSockName(u32 socket) -> (i32 ret, u32 bsd_errno, u32 addrlen, buffer addr); - [17] GetSockOpt(u32, u32, u32) -> (i32 ret, u32 bsd_errno, u32, buffer); - [18] Listen(u32 socket, u32 backlog) -> (i32 ret, u32 bsd_errno); // tested - [19] Ioctl(u32, u32, u32, buffer, buffer, buffer, buffer) -> (i32 ret, u32 bsd_errno, buffer, buffer, buffer, buffer); - [20] Fcntl(u32, u32, u32) -> (i32 ret, u32 bsd_errno); - [21] SetSockOpt(u32 socket, u32 level, u32 option_name, buffer) -> (i32 ret, u32 bsd_errno); - [22] Shutdown(u32 socket, u32 how) -> (i32 ret, u32 bsd_errno); - [23] ShutdownAllSockets(u32 how) -> (i32 ret, u32 bsd_errno); - [24] Write(u32 socket, buffer message) -> (i32 ret, u32 bsd_errno); - [25] Read(u32 socket) -> (i32 ret, u32 bsd_errno, buffer message); - [26] Close(u32 socket) -> (i32 ret, u32 bsd_errno); // tested - [27] DuplicateSocket(u32, u64) -> (i32 ret, u32 bsd_errno); - [28] GetResourceStatistics(u64, pid) -> (i32 ret, u32 bsd_errno, buffer); - [29] RecvMMsg(u32, u32, u32, u128) -> (i32 ret, u32 bsd_errno, buffer); // [3.0.0+] - [30] SendMMsg(u32, u32, u32, buffer, buffer) -> (i32 ret, u32 bsd_errno); // [3.0.0+] -} - -type packed_addrinfo = unknown; - -interface nn::socket::resolver::IResolver is sfdnsres { - [0] SetDnsAddressesPrivate(u32, buffer); - [1] GetDnsAddressPrivate(u32) -> buffer; - [2] GetHostByName(u8, u32, u64, pid, buffer) -> (u32, u32, u32, buffer); - [3] GetHostByAddr(u32, u32, u32, u64, pid, buffer) -> (u32, u32, u32, buffer); - [4] GetHostStringError(u32) -> buffer; - [5] GetGaiStringError(u32) -> buffer; - [6] GetAddrInfo(bool enable_nsd_resolve, u32, u64 pid_placeholder, pid, buffer host, buffer service, buffer hints) -> (i32 ret, u32 bsd_errno, u32 packed_addrinfo_size, buffer response); - [7] GetNameInfo(u32, u32, u64, pid, buffer) -> (u32, u32, buffer, buffer); - [8] RequestCancelHandle(u64, pid) -> u32; - [9] CancelSocketCall(u32, u64, pid); -} \ No newline at end of file diff --git a/ipcdefs/capsrv.id b/ipcdefs/capsrv.id deleted file mode 100644 index 52baeb3..0000000 --- a/ipcdefs/capsrv.id +++ /dev/null @@ -1,7 +0,0 @@ -interface nn::capsrv::sf::IAlbumControlService is caps:c { - -} - -interface nn::capsrv::sf::IAlbumAccessorService is caps:a { - -} diff --git a/ipcdefs/es.id b/ipcdefs/es.id deleted file mode 100644 index e264e8c..0000000 --- a/ipcdefs/es.id +++ /dev/null @@ -1,2 +0,0 @@ -interface nn::es::IETicketService is es { -} diff --git a/ipcdefs/fatal.id b/ipcdefs/fatal.id deleted file mode 100644 index 49c7f7e..0000000 --- a/ipcdefs/fatal.id +++ /dev/null @@ -1,5 +0,0 @@ -interface nn::fatalsrv::IService is fatal:u { - [0] Unknown0(u64, u64, pid); - [1] Unknown1(u64, u64, pid); - [2] TransitionToFatalError(u64 errorCode, u64, buffer errorBuf, pid); -} \ No newline at end of file diff --git a/ipcdefs/fspsrv.id b/ipcdefs/fspsrv.id deleted file mode 100644 index f6114de..0000000 --- a/ipcdefs/fspsrv.id +++ /dev/null @@ -1,156 +0,0 @@ -type nn::fssrv::sf::SaveStruct = bytes<0x40>; -type nn::fssrv::sf::SaveCreateStruct = bytes<0x40>; -type nn::fssrv::sf::Partition = u32; - -// --------------------------------------------- FSP-SRV --------------------------------------------- - -interface nn::fssrv::sf::IFileSystemProxy is fsp-srv { - [1] Initialize(u64, pid); - [2] OpenDataFileSystemByCurrentProcess() -> object; - [7] MountContent7(nn::ApplicationId tid, u32 ncaType) -> object; - [8] MountContent(nn::ApplicationId tid, u32 flag, buffer path) -> object contentFs; - [9] OpenDataFileSystemByApplicationId(nn::ApplicationId tid) -> object dataFiles; - [11] MountBis(nn::fssrv::sf::Partition partitionID, buffer path) -> object Bis; - [12] OpenBisPartition(nn::fssrv::sf::Partition partitionID) -> object BisPartition; - [13] InvalidateBisCache(); - [17] OpenHostFileSystemImpl(buffer path) -> object; - [18] MountSdCard() -> object sdCard; - [19] FormatSdCard(); - [21] DeleteSaveData(nn::ApplicationId tid); - [22] CreateSaveData(nn::fssrv::sf::SaveStruct saveStruct, nn::fssrv::sf::SaveCreateStruct saveCreate, u128 input); - [23] CreateSystemSaveData(nn::fssrv::sf::SaveStruct saveStruct, nn::fssrv::sf::SaveCreateStruct saveCreate); - [24] RegisterSaveDataAtomicDeletion(buffer); - [25] DeleteSaveDataWithSpaceId(u8, u64); - [26] FormatSdCardDryRun(); - [27] IsExFatSupported() -> u8 isSupported; - [30] OpenGameCardPartition(nn::fssrv::sf::Partition partitionID, u32) -> object gameCardFs; - [31] MountGameCardPartition(u32, u32) -> object gameCardPartitionFs; - [32] ExtendSaveData(u8, u64, u64, u64); - [51] MountSaveData(u8 input, nn::fssrv::sf::SaveStruct saveStruct) -> object saveDataFs; - [52] MountSystemSaveData(u8 input, nn::fssrv::sf::SaveStruct saveStruct) -> object systemSaveDataFs; - [53] MountSaveDataReadOnly(u8 input, nn::fssrv::sf::SaveStruct saveStruct) -> object saveDataFs; - [57] ReadSaveDataFileSystemExtraDataWithSpaceId (u8, u64) -> buffer; - [58] ReadSaveDataFileSystemExtraData(u64) -> buffer; - [59] WriteSaveDataFileSystemExtraData(u64, u8, buffer); - [60] OpenSaveDataInfoReader() -> object; - [61] OpenSaveDataIterator(u8) -> object; - [80] OpenSaveDataThumbnailFile(u8, bytes<0x40>, u32) -> object thumbnail; - [100] MountImageDirectory(u32) -> object imageFs; - [110] MountContentStorage(u32 contentStorageID) -> object contentFs; - [200] OpenDataStorageByCurrentProcess() -> object dataStorage; - [201] OpenDataStorageByApplicationId(nn::ApplicationId tid) -> object dataStorage; - [202] OpenDataStorageByDataId(nn::ApplicationId tid, u8 storageId) -> object dataStorage; - [203] OpenRomStorage() -> object; - [400] OpenDeviceOperator() -> object; - [500] OpenSdCardDetectionEventNotifier() -> object SdEventNotify; - [501] OpenGameCardDetectionEventNotifier() -> object GameCardEventNotify; - [600] SetCurrentPosixTime(u64 time); - [601] QuerySaveDataTotalSize(u64, u64) -> u64 saveDataSize; - [602] VerifySaveData(nn::ApplicationId tid) -> buffer; - [603] CorruptSaveDataForDebug(nn::ApplicationId tid); - [604] CreatePaddingFile(u64 size); - [605] DeleteAllPaddingFiles(); - [606] GetRightsId(u64, u8) -> u128 rights; - [607] RegisterExternalKey(u128, u128); - [608] UnregisterExternalKey(); - [609] GetRightsIdByPath(buffer path) -> u128 rights; - [610] GetRightsIdByPath2(buffer path) -> (u128 rights, u8); - [620] SetSdCardEncryptionSeed(u128 seedmaybe); - [800] GetAndClearFileSystemProxyErrorInfo() -> bytes<0x80> errorInfo; - [1000] SetBisRootForHost(u32, buffer path); - [1001] SetSaveDataSize(u64, u64); - [1002] SetSaveDataRootPath(buffer path); - [1003] DisableAutoSaveDataCreation(); - [1004] SetGlobalAccessLogMode(u32 mode); - [1005] GetGlobalAccessLogMode() -> u32 logMode; - [1006] OutputAccessLogToSdCard(buffer logText); -} - -interface nn::fssrv::sf::IStorage { - [0] Read(u64 offset, u64 length) -> buffer buffer; - [1] Write(u64 offset, u64 length, buffer data); - [2] Flush(); - [3] SetSize(u64 size); - [4] GetSize() -> u64 size; -} - -interface nn::fssrv::sf::IFileSystem { - [0] CreateFile(u64 mode, u32 size, buffer path); - [1] DeleteFile(buffer path); - [2] CreateDirectory(buffer path); - [3] DeleteDirectory(buffer path); - [4] DeleteDirectoryRecursively(buffer path); - [5] RenameFile(buffer oldPath, buffer newPath); - [6] RenameDirectory(buffer oldPath, buffer newPath); - [7] GetEntryType(buffer path) -> u32; - [8] OpenFile(u32 mode, buffer path) -> object file; - [9] OpenDirectory(u32, buffer path) -> object directory; - [10] Commit(); - [11] GetFreeSpaceSize(buffer path) -> u64 totalFreeSpace; - [12] GetTotalSpaceSize(buffer path) -> u64 totalSize; - [13] CleanDirectoryRecursively(buffer path); - [14] GetFileTimeStampRaw(buffer path) -> bytes<0x20> timestamp; -} - -interface nn::fssrv::sf::IDeviceOperator { - [0] IsSdCardInserted() -> u8 isSdInserted; - [1] GetSdCardSpeedMode() -> u64 sdSpeed; - [2] GetSdCardCid(u64) -> buffer cid; - [3] GetSdCardUserAreaSize() -> u64 size; - [4] GetSdCardProtectedAreaSize() -> u64 protectedSize; - [5] GetAndClearSdCardErrorInfo(u64) -> (u128, u64, buffer); - [100] GetMmcCid(u64) -> buffer cid; - [101] GetMmcSpeedMode() -> u64 speedMode; - [110] EraseMmc(u32); - [111] GetMmcPartitionSize(u32) -> u64 paritionSize; - [112] GetMmcPatrolCount() -> u32 patrolCount; - [113] GetAndClearMmcErrorInfo(u64) -> (u128, u64, buffer); - [114] GetMmcExtendedCsd(u64) -> buffer; - [200] IsGameCardInserted() -> u8 isGameInserted; - [201] EraseGameCard(u32, u64); - [202] GetGameCardHandle() -> u32 gamecardHandle; - [203] GetGameCardUpdatePartitionInfo(u32) -> (u32 version, nn::ApplicationId TID); - [204] FinalizeGameCardDriver(); - [205] GetGameCardAttribute(u32) -> u8 attribute; - [206] GetGameCardDeviceCertificate(u64, u32) -> buffer certificate; - [207] GetGameCardAsicInfo(u64, u64, buffer) -> buffer; - [208] GetGameCardIdSet(u64) -> buffer; - [209] WriteToGameCard(u64, u64) -> buffer; - [210] SetVerifyWriteEnalbleFlag(u8 flag); - [211] GetGameCardImageHash(u64, u32) -> buffer imageHash; - [212] GetGameCardDeviceIdForProdCard(u64, u64, buffer) -> buffer errorInfo; - [213] EraseAndWriteParamDirectly(u64, buffer); - [214] GetGameCardCid(u64) -> buffer cid; - [215] ForceEraseGameCard(); - [216] GetGameCardErrorInfo() -> u128 errorInfo; - [217] GetGameCardErrorReportInfo() -> bytes<0x40> errorReportInfo; - [218] GetGameCardDeviceId(u64) -> buffer deviceID; - [300] SetSpeedEmulationMode(u32 mode); - [301] GetSpeedEmulationMode() -> u32 emuMode; -} - -interface nn::fssrv::sf::IDirectory { - [0] Read() -> (u64, buffer); - [1] GetEntryCount() -> u64; -} - -interface nn::fssrv::sf::IFile { - [0] Read(u64, u64 offset, u32 size) -> (u64 out_size, buffer out_buf); - [1] Write(u64, u64 offset, u32 size, buffer buf); - [2] Flush(); - [3] SetSize(u64 size); - [4] GetSize() -> u64 fileSize; -} - -// --------------------------------------------- FSP-PR --------------------------------------------- -interface nn::fssrv::sf::IProgramRegistry { - [0] SetFsPermissions(u64, u64, u8, u64, u64, buffer, buffer); - [1] ClearFsPermissions(u64 pid); - [256] SetEnabledProgramVerification(u8 enabled); -} - -// --------------------------------------------- FSP-LDR --------------------------------------------- -interface nn::fssrv::sf::IFileSystemProxyForLoader { - [0] MountCode(nn::ApplicationId TID, buffer contentPath) -> object contentFs; - [1] IsCodeMounted(nn::ApplicationId TID) -> u8 isMounted; -} \ No newline at end of file diff --git a/ipcdefs/general.id b/ipcdefs/general.id deleted file mode 100644 index e69de29..0000000 diff --git a/ipcdefs/gpio.id b/ipcdefs/gpio.id deleted file mode 100644 index 27b1988..0000000 --- a/ipcdefs/gpio.id +++ /dev/null @@ -1,28 +0,0 @@ -interface nn::gpio::IManager is gpio { - [0] Unknown0(u32) -> object; - [1] GetPadSession(u32) -> object; - [2] Unknown2(u32) -> object; - [3] Unknown3(u32) -> u8; - [4] Unknown4() -> u128; - [5] Unknown5(u32, u8); - [6] Unknown6(u8); -} - -interface nn::gpio::IPadSession { - [0] Unknown0(u32); - [1] Unknown1() -> u32; - [2] Unknown2(u32); - [3] Unknown3() -> u32; - [4] Unknown4(u8); - [5] Unknown5() -> u8; - [6] Unknown6() -> u32; - [7] Unknown7(); - [8] Unknown8(u32); - [9] Unknown9() -> u32; - [10] Unknown10() -> KObject; - [11] Unknown11(); - [12] Unknown12(u8); - [13] Unknown13() -> u8; - [14] Unknown14(u32); - [15] Unknown15() -> u32; -} diff --git a/ipcdefs/ldr.id b/ipcdefs/ldr.id deleted file mode 100644 index 3a76d31..0000000 --- a/ipcdefs/ldr.id +++ /dev/null @@ -1,4 +0,0 @@ -interface nn::ro::detail::ILdrShellInterface is ldr:shel { - [0] AddProcessToLaunchQueue(buffer, u32 size, nn::ncm::ApplicationId appID); - [1] ClearLaunchQueue(); -} diff --git a/ipcdefs/lm.id b/ipcdefs/lm.id deleted file mode 100644 index 047de00..0000000 --- a/ipcdefs/lm.id +++ /dev/null @@ -1,8 +0,0 @@ -interface nn::lm::ILogService is lm { - [0] Initialize(u64, pid) -> object Log; -} - -interface nn::lm::ILogger { - [0] Log(buffer message); - [1] Unknown1(u32); -} \ No newline at end of file diff --git a/ipcdefs/ncm.id b/ipcdefs/ncm.id deleted file mode 100644 index 5b911cc..0000000 --- a/ipcdefs/ncm.id +++ /dev/null @@ -1,24 +0,0 @@ -interface nn::ncm::detail::INcmInterface4Unknown { - [10] Unknown10(); - [13] Unknown13() -> u64; -} - -interface nn::ncm::detail::INcmInterface5Unknown { - [5] Unknown5() -> u64; - [7] Unknown7() -> u64; - [8] Unknown8(); - - [15] Unknown15(); -} - -interface nn::ncm::detail::INcmInterface is ncm { - [2] Unknown2() -> u64; - [3] Unknown3() -> u64; - [4] Unknown4() -> object; - [5] Unknown5() -> object; - [9] Unknown9() -> u64; - [11] Unknown11() -> u64; -} - -interface nn::ncm::detail::LocationResolverInterface is lr { -} diff --git a/ipcdefs/nfc.id b/ipcdefs/nfc.id deleted file mode 100644 index 35632c8..0000000 --- a/ipcdefs/nfc.id +++ /dev/null @@ -1,23 +0,0 @@ -interface nn::nfc::detail::ISystemManager is nfc:sys { - [0] GetISystem() -> object; -} - -interface nn::nfc::detail::IUserManager is nfc:user { - [0] GetIUser() -> object; -} - -interface nn::nfc::mifare::detail::IUserManager is nfc:mf:u { - [0] GetIUserMifare() -> object; -} - -interface nn::nfp::detail::IDebugManager is nfp:dbg { - [0] GetIDebug() -> object; -} - -interface nn::nfp::detail::ISystemManager is nfp:sys { - [0] GetISystem() -> object; -} - -interface nn::nfp::detail::IUserManager is nfp:user { - [0] GetIUser() -> object; -} diff --git a/ipcdefs/nim.id b/ipcdefs/nim.id deleted file mode 100644 index 9b91f68..0000000 --- a/ipcdefs/nim.id +++ /dev/null @@ -1,9 +0,0 @@ -interface nn::nim::detail::INetworkInstallManager is nim { - [2] Unknown2(buffer) -> (u64, u64); - [8] Unknown8() -> (u64, u64); - [40] Unknown40(buffer) -> (u64, u64); -} - -interface nn::nim::detail::IShopServiceManager is nim:shp { - -} diff --git a/ipcdefs/npns.id b/ipcdefs/npns.id deleted file mode 100644 index 4104e3d..0000000 --- a/ipcdefs/npns.id +++ /dev/null @@ -1,8 +0,0 @@ -interface nn::npns::Weird { - -} -interface nn::npns::INpnsSystem is npns:s { - [5] SetInterfaceVersion() -> KObject; - [7] Unknown7() -> KObject; - [103] Unknown103() -> KObject; -} diff --git a/ipcdefs/nv.id b/ipcdefs/nv.id deleted file mode 100644 index 4a30cf3..0000000 --- a/ipcdefs/nv.id +++ /dev/null @@ -1,10 +0,0 @@ -interface NvidiaService is nvdrv, nvdrv:a, nvdrv:s, nvdrv:t { - [0] Open(buffer path) -> u32 fd; - [1] Ioctl(u32 fd, u32 request, buffer inbuf) -> buffer outbuf; - [2] Close(u32 fd); - [3] Initialize(u32 tmemSize, KObject process, KObject transferMemory); -} - -interface NvidiaDebugger is nvdrvdbg { -} - diff --git a/ipcdefs/ovln.id b/ipcdefs/ovln.id deleted file mode 100644 index accb4bf..0000000 --- a/ipcdefs/ovln.id +++ /dev/null @@ -1,3 +0,0 @@ -interface nn::ovln::ISender is ovln:snd { - [0] Unknown0(u64 unk1, u64 unk2, u64 unk3, u64 unk4, u64 unk5, u64 unk6, u64 unk7, u64 unk8, u64 unk9, u64 unk10, u64 unk11, u64 unk12, u64 unk13, u64 unk14, u64 unk15, u64 unk16, u64 unk17); -} diff --git a/ipcdefs/pdm.id b/ipcdefs/pdm.id deleted file mode 100644 index 08e5bec..0000000 --- a/ipcdefs/pdm.id +++ /dev/null @@ -1,21 +0,0 @@ -interface nn::pdm::detail::IQueryService is pdm:qry { - [0] Unknown0(u32) -> (u32, buffer); - [1] Unknown1() -> (u32, buffer); - [2] Unknown2(u64, u64) -> (u32, buffer); - [3] Unknown3(u64) -> (u32, buffer); - [4] Unknown4(u64) -> (u64, u64, u64, u64, u64); - [5] Unknown5(u64, u64, u64) -> (u64, u64, u64, u64, u64); - [6] Unknown6(u64, u64) -> (u64, u64, u64, u64, u64); - [7] Unknown7(buffer) -> (u32, buffer); - [8] Unknown8(u32) -> (u32, buffer); - [9] Unknown9() -> (u32, u32, u32); - [10] Unknown10(u32) -> (u32, buffer); -} - -interface nn::pdm::detail::INotifyService is pdm:ntfy { - [0] Unknown0(u64, u64); - [2] Unknown2(u8); - [3] Unknown3(u8); - [4] Unknown4(); - [5] Unknown5(buffer); -} \ No newline at end of file diff --git a/ipcdefs/pm.id b/ipcdefs/pm.id deleted file mode 100644 index e1da2be..0000000 --- a/ipcdefs/pm.id +++ /dev/null @@ -1,9 +0,0 @@ -interface Pm::Shell is pm:shell { - [0] LaunchTitle(u64, nn::ApplicationId tid); - [3] GetProcessEventWaiter() -> KObject; -} - -interface Pm::Bm is pm:bm { - [0] Init() -> (u64); - [1] EnableMaintenanceMode(); -} diff --git a/ipcdefs/psc.id b/ipcdefs/psc.id deleted file mode 100644 index 74914a6..0000000 --- a/ipcdefs/psc.id +++ /dev/null @@ -1,10 +0,0 @@ -interface nn::psc::sf::IPmControl is psc:c { -} - -interface nn::psc::sf::IPmModule { - [0] Unknown0(u32, buffer) -> KObject; -} - -interface nn::psc::sf::IPmService is psc:m { - [0] GetIPmModule() -> object; -} diff --git a/ipcdefs/ptm.id b/ipcdefs/ptm.id deleted file mode 100644 index 5f95ca6..0000000 --- a/ipcdefs/ptm.id +++ /dev/null @@ -1,46 +0,0 @@ -interface TcService is tc { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7(); - [8] Unknown8(); -} - -interface FanService is fan { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7(); -} - -interface PsmService is psm { - [0] Unknown0(); - [1] Unknown1(); - [2] Unknown2(); - [3] Unknown3(); - [4] Unknown4(); - [5] Unknown5(); - [6] Unknown6(); - [7] Unknown7() -> object; - [8] Unknown8(); - [9] Unknown9(); - [10] Unknown10(); - [11] Unknown11(); - [12] Unknown12(); - [13] Unknown13(); - [14] Unknown14(); - [15] Unknown15(); - [16] Unknown16(); - [17] Unknown17(); -} - -interface IPsmSession { -} diff --git a/ipcdefs/ro.id b/ipcdefs/ro.id deleted file mode 100644 index f1dac39..0000000 --- a/ipcdefs/ro.id +++ /dev/null @@ -1,7 +0,0 @@ -interface nn::ro::detail::IRoInterface { - [0] LoadNro(u64 pid_placeholder, u64 nro_image_addr, u64 nro_size, u64 bss_addr, u64 bss_size, pid) -> u64 nro_load_addr; - [1] UnloadNro(u64 pid_placeholder, u64 nro_load_addr, pid); - [2] LoadNrr(u64 pid_placeholder, u64 nrr_addr, u64 nrr_size, pid); - [3] UnloadNrr(u64 pid_placeholder, u64 nrr_addr, pid); - [4] Initialize(u64 pid_placeholder, pid, KObject process); -} diff --git a/ipcdefs/sm.id b/ipcdefs/sm.id deleted file mode 100644 index c01c5f9..0000000 --- a/ipcdefs/sm.id +++ /dev/null @@ -1,8 +0,0 @@ -type ServiceName = bytes<8>; - -interface SmService { - [0] Initialize(); - [1] GetService(ServiceName name) -> object; - [2] RegisterService(ServiceName name) -> object; - [3] UnregisterService(ServiceName name); -} diff --git a/ipcimpl/bsd.cpp b/ipcimpl/bsd.cpp index a30326c..8722503 100644 --- a/ipcimpl/bsd.cpp +++ b/ipcimpl/bsd.cpp @@ -27,7 +27,7 @@ nn::socket::sf::IClient::IClient(Ctu *_ctu) : IpcService(_ctu) { passthrough = _ctu->socketsEnabled; } -uint32_t nn::socket::sf::IClient::Accept(IN uint32_t socket, OUT int32_t& ret, OUT uint32_t& bsd_errno, OUT uint32_t& sockaddr_len, OUT sockaddr * _4, guint _4_size) { +uint32_t nn::socket::sf::IClient::Accept(IN uint32_t socket, OUT int32_t& ret, OUT uint32_t& bsd_errno, OUT uint32_t& sockaddr_len, OUT nn::socket::sockaddr_in * _4, guint _4_size) { LOG_DEBUG(IpcStubs, "Stub implementation for nn::socket::sf::IClient::accept"); if(passthrough) { struct sockaddr *addr = (struct sockaddr *) _4; @@ -42,7 +42,8 @@ uint32_t nn::socket::sf::IClient::Accept(IN uint32_t socket, OUT int32_t& ret, O } return 0; } -uint32_t nn::socket::sf::IClient::Bind(IN uint32_t socket, IN sockaddr * _1, guint _1_size, OUT int32_t& ret, OUT uint32_t& bsd_errno) { + +uint32_t nn::socket::sf::IClient::Bind(IN uint32_t socket, IN nn::socket::sockaddr_in * _1, guint _1_size, OUT int32_t& ret, OUT uint32_t& bsd_errno) { LOG_DEBUG(IpcStubs, "Stub implementation for nn::socket::sf::IClient::bind"); if(passthrough) { struct sockaddr *addr = (struct sockaddr *) _1; @@ -66,7 +67,7 @@ uint32_t nn::socket::sf::IClient::Close(IN uint32_t socket, OUT int32_t& ret, OU } return 0; } -uint32_t nn::socket::sf::IClient::Connect(IN uint32_t socket, IN sockaddr * _1, guint _1_size, OUT int32_t& ret, OUT uint32_t& bsd_errno) { +uint32_t nn::socket::sf::IClient::Connect(IN uint32_t socket, IN nn::socket::sockaddr_in * _1, guint _1_size, OUT int32_t& ret, OUT uint32_t& bsd_errno) { LOG_DEBUG(IpcStubs, "Stub implementation for nn::socket::sf::IClient::connect"); if(passthrough) { struct sockaddr *addr = (struct sockaddr *) _1; @@ -79,7 +80,7 @@ uint32_t nn::socket::sf::IClient::Connect(IN uint32_t socket, IN sockaddr * _1, } return 0; } -uint32_t nn::socket::sf::IClient::GetSockName(IN uint32_t socket, OUT int32_t& ret, OUT uint32_t& bsd_errno, OUT uint32_t& sockaddr_len, OUT sockaddr * _4, guint _4_size) { +uint32_t nn::socket::sf::IClient::GetSockName(IN uint32_t socket, OUT int32_t& ret, OUT uint32_t& bsd_errno, OUT uint32_t& sockaddr_len, OUT nn::socket::sockaddr_in * _4, guint _4_size) { LOG_DEBUG(IpcStubs, "Stub implementation for nn::socket::sf::IClient::getsockname"); if(passthrough) { struct sockaddr *addr = (struct sockaddr *) _4; @@ -128,7 +129,7 @@ uint32_t nn::socket::sf::IClient::Send(IN uint32_t socket, IN uint32_t flags, IN } return 0; } -uint32_t nn::socket::sf::IClient::SendTo(IN uint32_t socket, IN uint32_t flags, IN int8_t * _2, guint _2_size, IN sockaddr * _3, guint _3_size, OUT int32_t& ret, OUT uint32_t& bsd_errno) { +uint32_t nn::socket::sf::IClient::SendTo(IN uint32_t socket, IN uint32_t flags, IN int8_t * _2, guint _2_size, IN nn::socket::sockaddr_in * _3, guint _3_size, OUT int32_t& ret, OUT uint32_t& bsd_errno) { LOG_DEBUG(IpcStubs, "Stub implementation for nn::socket::sf::IClient::sendto"); if(passthrough) { struct sockaddr *addr = (struct sockaddr *) _3; diff --git a/ipcimpl/fsp.cpp b/ipcimpl/fsp.cpp index 6a1e5d7..a889e9b 100644 --- a/ipcimpl/fsp.cpp +++ b/ipcimpl/fsp.cpp @@ -60,7 +60,7 @@ uint32_t nn::fssrv::sf::IStorage::GetSize(OUT uint64_t& size) { LOG_DEBUG(Fsp, "Failed to get file size!"); return 0; } -uint32_t nn::fssrv::sf::IStorage::Read(IN uint64_t offset, IN uint64_t length, OUT int8_t * buffer, guint buffer_size) { +uint32_t nn::fssrv::sf::IStorage::Read(IN uint64_t offset, IN uint64_t length, OUT uint8_t * buffer, guint buffer_size) { if(isOpen && fp != nullptr) { uint32_t s = ((uint32_t)buffer_size < (uint32_t)length ? (uint32_t)buffer_size : (uint32_t)length); bufferOffset = offset; @@ -87,7 +87,7 @@ uint32_t nn::fssrv::sf::IStorage::SetSize(IN uint64_t size) { } return 0; } -uint32_t nn::fssrv::sf::IStorage::Write(IN uint64_t offset, IN uint64_t length, IN int8_t * data, guint data_size) { +uint32_t nn::fssrv::sf::IStorage::Write(IN uint64_t offset, IN uint64_t length, IN uint8_t * data, guint data_size) { if(isOpen && fp != nullptr) { bufferOffset = offset; uint32_t s = ((uint32_t)data_size < (uint32_t)length ? (uint32_t)data_size : (uint32_t)length); @@ -106,19 +106,21 @@ uint32_t nn::fssrv::sf::IStorage::Write(IN uint64_t offset, IN uint64_t length, } // Funcs -uint32_t nn::fssrv::sf::IFileSystemProxy::OpenBisPartition(IN nn::fssrv::sf::Partition partitionID, OUT shared_ptr& BisPartition) { - LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenBisPartition"); +uint32_t nn::fssrv::sf::IFileSystemProxy::OpenBisStorage(IN nn::fssrv::sf::Partition partitionID, OUT shared_ptr& BisPartition) { + LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenBisStorage"); BisPartition = buildInterface(nn::fssrv::sf::IStorage, "bis.istorage"); return 0x0; } -uint32_t nn::fssrv::sf::IFileSystemProxy::OpenDataStorageByApplicationId(IN nn::ApplicationId tid, OUT shared_ptr& dataStorage) { - LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenDataStorageByApplicationId 0x" ADDRFMT, tid); +#if TARGET_VERSION >= VERSION_3_0_0 +uint32_t nn::fssrv::sf::IFileSystemProxy::OpenDataStorageByProgramId(IN nn::ApplicationId tid, OUT shared_ptr& dataStorage) { + LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenDataStorageByProgramId 0x" ADDRFMT, tid); std::stringstream ss; ss << "tid_archives_" << hex << tid << ".istorage"; dataStorage = buildInterface(nn::fssrv::sf::IStorage, ss.str()); return 0; } +#endif uint32_t nn::fssrv::sf::IFileSystemProxy::OpenDataStorageByCurrentProcess(OUT shared_ptr& dataStorage) { LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenDataStorageByCurrentProcess"); @@ -127,22 +129,23 @@ uint32_t nn::fssrv::sf::IFileSystemProxy::OpenDataStorageByCurrentProcess(OUT sh return 0; } -uint32_t nn::fssrv::sf::IFileSystemProxy::OpenDataStorageByDataId(IN nn::ApplicationId tid, IN uint8_t storageId, OUT shared_ptr& dataStorage) { - LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenDataStorageByDataId 0x" ADDRFMT, 0x0100000000000800+(uint64_t)storageId); +uint32_t nn::fssrv::sf::IFileSystemProxy::OpenDataStorageByDataId(IN uint8_t storageId, IN nn::ApplicationId tid, OUT shared_ptr& dataStorage) { + LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenDataStorageByDataId 0x" ADDRFMT, tid); std::stringstream ss; - ss << "archives/" << hex << setw(16) << setfill('0') << 0x0100000000000800+(uint64_t)storageId << ".istorage"; + ss << "archives/" << hex << setw(16) << setfill('0') << tid << ".istorage"; + dataStorage = buildInterface(nn::fssrv::sf::IStorage, ss.str()); return 0; } -uint32_t nn::fssrv::sf::IFileSystemProxy::OpenGameCardPartition(IN nn::fssrv::sf::Partition partitionID, IN uint32_t _1, OUT shared_ptr& gameCardFs) { - LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenGameCardPartition"); +uint32_t nn::fssrv::sf::IFileSystemProxy::OpenGameCardStorage(IN nn::fssrv::sf::Partition partitionID, IN uint32_t _1, OUT shared_ptr& gameCardFs) { + LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenGameCardStorage"); gameCardFs = buildInterface(nn::fssrv::sf::IStorage, "GamePartition.istorage"); return 0; } -uint32_t nn::fssrv::sf::IFileSystemProxy::OpenRomStorage(OUT shared_ptr& _0) { - LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenRomStorage"); +uint32_t nn::fssrv::sf::IFileSystemProxy::OpenPatchDataStorageByCurrentProcess(OUT shared_ptr& _0) { + LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenPatchDataStorageByCurrentProcess"); _0 = buildInterface(nn::fssrv::sf::IStorage, "RomStorage.istorage"); return 0; } @@ -156,13 +159,13 @@ nn::fssrv::sf::IFileSystem::IFileSystem(Ctu *_ctu, string _fnPath) : IpcService LOG_DEBUG(Fsp, "Open path %s", fnPath.c_str()); } -uint32_t nn::fssrv::sf::IFileSystem::DeleteFile(IN int8_t * path, guint path_size) { +uint32_t nn::fssrv::sf::IFileSystem::DeleteFile(IN uint8_t * path, guint path_size) { LOG_DEBUG(Fsp, "Delete file %s", (fnPath+string((char*)path)).c_str()); remove((fnPath+string((char*)path)).c_str()); return 0; } -uint32_t nn::fssrv::sf::IFileSystem::CreateFile(IN uint64_t mode, IN uint32_t size, IN int8_t * path, guint path_size) { +uint32_t nn::fssrv::sf::IFileSystem::CreateFile(IN uint32_t mode, IN uint64_t size, IN uint8_t * path, guint path_size) { LOG_DEBUG(Fsp, "Create file %s", (fnPath+string((char*)path)).c_str()); FILE *fp = fopen((fnPath+string((char*)path)).c_str(), "wb"); if(!fp) @@ -171,22 +174,22 @@ uint32_t nn::fssrv::sf::IFileSystem::CreateFile(IN uint64_t mode, IN uint32_t si return 0; } -uint32_t nn::fssrv::sf::IFileSystem::CreateDirectory(IN int8_t * path, guint path_size) { +uint32_t nn::fssrv::sf::IFileSystem::CreateDirectory(IN uint8_t * path, guint path_size) { LOG_DEBUG(Fsp, "Create directory %s", (fnPath+string((char*)path)).c_str()); if (mkdir((fnPath+string((char*)path)).c_str(), 0755) == -1) return 0x7d402; return 0; } -uint32_t nn::fssrv::sf::IFileSystem::GetEntryType(IN int8_t * path, guint path_size, OUT uint32_t& _1) { +uint32_t nn::fssrv::sf::IFileSystem::GetEntryType(IN uint8_t * path, guint path_size, OUT nn::fssrv::sf::DirectoryEntryType& _1) { LOG_DEBUG(IpcStubs, "GetEntryType for file %s", (fnPath + string((char*)path)).c_str()); struct stat path_stat; stat((fnPath+string((char*)path)).c_str(), &path_stat); if (S_ISREG(path_stat.st_mode)) - _1 = 1; + _1 = File; else if (S_ISDIR(path_stat.st_mode)) - _1 = 0; + _1 = Directory; else return 0x271002; return 0; @@ -194,95 +197,111 @@ uint32_t nn::fssrv::sf::IFileSystem::GetEntryType(IN int8_t * path, guint path_s // Funcs +#if TARGET_VERSION == VERSION_1_0_0 +uint32_t nn::fssrv::sf::IFileSystemProxy::OpenFileSystem(IN nn::fssrv::sf::FileSystemType filesystem_type, IN nn::ApplicationId tid, IN uint8_t * path, guint path_size, OUT shared_ptr& contentFs) { + LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenFileSystem"); + contentFs = buildInterface(nn::fssrv::sf::IFileSystem, ""); + return 0; +} +#endif + uint32_t nn::fssrv::sf::IFileSystemProxy::OpenDataFileSystemByCurrentProcess(OUT shared_ptr& _0) { LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenDataFileSystemByCurrentProcess"); _0 = buildInterface(nn::fssrv::sf::IFileSystem, ""); return 0; } -uint32_t nn::fssrv::sf::IFileSystemProxy::MountContent7(IN nn::ApplicationId tid, IN uint32_t ncaType, OUT shared_ptr& _2) { - LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::MountContent7"); +#if TARGET_VERSION >= VERSION_2_0_0 +uint32_t nn::fssrv::sf::IFileSystemProxy::OpenFileSystemWithPatch(IN nn::fssrv::sf::FileSystemType filesystem_type, IN nn::ApplicationId tid, OUT shared_ptr& _2) { + LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenFileSystemWithPatch"); _2 = buildInterface(nn::fssrv::sf::IFileSystem, ""); return 0; } +#endif -uint32_t nn::fssrv::sf::IFileSystemProxy::MountContent(IN nn::ApplicationId tid, IN uint32_t flag, IN int8_t * path, guint path_size, OUT shared_ptr& contentFs) { - LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::MountContent"); +#if TARGET_VERSION >= VERSION_2_0_0 +uint32_t nn::fssrv::sf::IFileSystemProxy::OpenFileSystemWithId(IN nn::fssrv::sf::FileSystemType filesystem_type, IN nn::ApplicationId tid, IN uint8_t * path, guint path_size, OUT shared_ptr& contentFs) { + LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenFileSystemWithId"); contentFs = buildInterface(nn::fssrv::sf::IFileSystem, ""); return 0; } +#endif +#if TARGET_VERSION >= VERSION_3_0_0 uint32_t nn::fssrv::sf::IFileSystemProxy::OpenDataFileSystemByApplicationId(IN nn::ApplicationId tid, OUT shared_ptr& dataFiles) { LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenDataFileSystemByApplicationId"); dataFiles = buildInterface(nn::fssrv::sf::IFileSystem, ""); return 0; } +#endif -uint32_t nn::fssrv::sf::IFileSystemProxy::MountBis(IN nn::fssrv::sf::Partition partitionID, IN int8_t * path, guint path_size, OUT shared_ptr& Bis) { - LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::MountBis"); +uint32_t nn::fssrv::sf::IFileSystemProxy::OpenBisFileSystem(IN nn::fssrv::sf::Partition partitionID, IN uint8_t * path, guint path_size, OUT shared_ptr& Bis) { + LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenBisFileSystem"); Bis = buildInterface(nn::fssrv::sf::IFileSystem, string("BIS/") + to_string(partitionID)); return 0; } -uint32_t nn::fssrv::sf::IFileSystemProxy::OpenHostFileSystemImpl(IN int8_t * path, guint path_size, OUT shared_ptr& _1) { - LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenHostFileSystemImpl"); +uint32_t nn::fssrv::sf::IFileSystemProxy::OpenHostFileSystem(IN uint8_t * path, guint path_size, OUT shared_ptr& _1) { + LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenHostFileSystem"); _1 = buildInterface(nn::fssrv::sf::IFileSystem, ""); return 0; } -uint32_t nn::fssrv::sf::IFileSystemProxy::MountSdCard(OUT shared_ptr& sdCard) { - LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::MountSdCard"); +uint32_t nn::fssrv::sf::IFileSystemProxy::OpenSdCardFileSystem(OUT shared_ptr& sdCard) { + LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenSdCardFileSystem"); sdCard = buildInterface(nn::fssrv::sf::IFileSystem, "SDCard"); return 0; } -uint32_t nn::fssrv::sf::IFileSystemProxy::MountGameCardPartition(IN uint32_t _0, IN uint32_t _1, OUT shared_ptr& gameCardPartitionFs) { - LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::MountGameCardPartition"); +uint32_t nn::fssrv::sf::IFileSystemProxy::OpenGameCardFileSystem(IN uint32_t _0, IN uint32_t _1, OUT shared_ptr& gameCardPartitionFs) { + LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenGameCardFileSystem"); gameCardPartitionFs = buildInterface(nn::fssrv::sf::IFileSystem, "GameCard"); return 0; } -uint32_t nn::fssrv::sf::IFileSystemProxy::MountSaveData(IN uint8_t input, IN nn::fssrv::sf::SaveStruct saveStruct, OUT shared_ptr& saveDataFs) { +uint32_t nn::fssrv::sf::IFileSystemProxy::OpenSaveDataFileSystem(IN uint8_t input, IN nn::fssrv::sf::SaveStruct saveStruct, OUT shared_ptr& saveDataFs) { uint64_t tid = *(uint64_t *)(&saveStruct[0x18]); - LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::MountSaveData 0x" ADDRFMT, tid); + LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenSaveDataFileSystem 0x" ADDRFMT, tid); std::stringstream ss; ss << "save_" << hex << tid; saveDataFs = buildInterface(nn::fssrv::sf::IFileSystem, ss.str()); return 0; } -uint32_t nn::fssrv::sf::IFileSystemProxy::MountSystemSaveData(IN uint8_t input, IN nn::fssrv::sf::SaveStruct saveStruct, OUT shared_ptr& systemSaveDataFs) { +uint32_t nn::fssrv::sf::IFileSystemProxy::OpenSaveDataFileSystemBySystemSaveDataId(IN uint8_t input, IN nn::fssrv::sf::SaveStruct saveStruct, OUT shared_ptr& systemSaveDataFs) { uint64_t tid = *(uint64_t *)(&saveStruct[0x18]); - LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::MountSystemSaveData 0x" ADDRFMT, tid); + LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenSaveDataFileSystemBySystemSaveDataId 0x" ADDRFMT, tid); std::stringstream ss; ss << "syssave_" << hex << tid; systemSaveDataFs = buildInterface(nn::fssrv::sf::IFileSystem, ss.str()); return 0; } -uint32_t nn::fssrv::sf::IFileSystemProxy::MountSaveDataReadOnly(IN uint8_t input, IN nn::fssrv::sf::SaveStruct saveStruct, OUT shared_ptr& saveDataFs) { +#if TARGET_VERSION >= VERSION_2_0_0 +uint32_t nn::fssrv::sf::IFileSystemProxy::OpenReadOnlySaveDataFileSystem(IN uint8_t input, IN nn::fssrv::sf::SaveStruct saveStruct, OUT shared_ptr& saveDataFs) { uint64_t tid = *(uint64_t *)(&saveStruct[0x18]); - LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::MountSaveDataReadOnly 0x" ADDRFMT, tid); + LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenReadOnlySaveDataFileSystem 0x" ADDRFMT, tid); std::stringstream ss; ss << "save_" << hex << tid; saveDataFs = buildInterface(nn::fssrv::sf::IFileSystem, ss.str()); return 0; } +#endif -uint32_t nn::fssrv::sf::IFileSystemProxy::MountImageDirectory(IN uint32_t _0, OUT shared_ptr& imageFs) { - LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::MountImageDirectory"); +uint32_t nn::fssrv::sf::IFileSystemProxy::OpenImageDirectoryFileSystem(IN uint32_t _0, OUT shared_ptr& imageFs) { + LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenImageDirectoryFileSystem"); imageFs = buildInterface(nn::fssrv::sf::IFileSystem, string("Image_") + to_string(_0)); return 0; } -uint32_t nn::fssrv::sf::IFileSystemProxy::MountContentStorage(IN uint32_t contentStorageID, OUT shared_ptr& contentFs) { - LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::MountContentStorage"); +uint32_t nn::fssrv::sf::IFileSystemProxy::OpenContentStorageFileSystem(IN uint32_t contentStorageID, OUT shared_ptr& contentFs) { + LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenContentStorageFileSystem"); contentFs = buildInterface(nn::fssrv::sf::IFileSystem, string("CS_") + to_string(contentStorageID)); return 0; } -uint32_t nn::fssrv::sf::IFileSystemProxyForLoader::MountCode(IN nn::ApplicationId TID, IN int8_t * contentPath, guint contentPath_size, OUT shared_ptr& contentFs) { - LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxyForLoader::MountCode"); +uint32_t nn::fssrv::sf::IFileSystemProxyForLoader::OpenCodeFileSystem(IN nn::ApplicationId TID, IN uint8_t * contentPath, guint contentPath_size, OUT shared_ptr& contentFs) { + LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxyForLoader::OpenCodeFileSystem"); contentFs = buildInterface(nn::fssrv::sf::IFileSystem, ""); return 0; } @@ -302,20 +321,10 @@ nn::fssrv::sf::IDirectory::IDirectory(Ctu *_ctu, string _fn, uint32_t _filter) } } -struct DirectoryEntry { - char path[0x300]; - uint32_t unk1; - uint8_t entry_type; - uint8_t pad[3]; - uint64_t filesize; -}; -static_assert(sizeof(DirectoryEntry) == 0x310); - -uint32_t nn::fssrv::sf::IDirectory::Read(OUT uint64_t& entries_read, OUT uint8_t * entries_buf, guint entries_buf_len) { - uint64_t entries_count = entries_buf_len / sizeof(DirectoryEntry); +uint32_t nn::fssrv::sf::IDirectory::Read(OUT uint64_t& entries_read, OUT nn::fssrv::sf::IDirectoryEntry * entries, guint entries_buf_len) { + uint64_t entries_count = entries_buf_len / sizeof(nn::fssrv::sf::IDirectoryEntry); LOG_DEBUG(Fsp, "IDirectory::Read: Attempting to read " LONGFMT " entries (from " LONGFMT ")", entries_count, entries_buf_len); - struct DirectoryEntry *entries = (struct DirectoryEntry*)entries_buf; struct dirent *curdir; struct stat curdir_stat; uint64_t i; @@ -324,9 +333,9 @@ uint32_t nn::fssrv::sf::IDirectory::Read(OUT uint64_t& entries_read, OUT uint8_t curdir = readdir((DIR*)fp); if (curdir == nullptr) break; - strcpy(entries[i].path, curdir->d_name); + strcpy((char*)entries[i].path, (char*)curdir->d_name); entries[i].unk1 = 0; - entries[i].entry_type = curdir->d_type == DT_DIR ? 0 : 1; + entries[i].directory_entry_type = curdir->d_type == DT_DIR ? Directory : File; if (stat((fn + std::string("/") + std::string(curdir->d_name)).c_str(), &curdir_stat) == -1) { LOG_DEBUG(Fsp, "We got an error getting size of %s", curdir->d_name); perror("stat"); @@ -374,26 +383,26 @@ uint32_t nn::fssrv::sf::IFile::GetSize(OUT uint64_t& fileSize) { return 0; } -uint32_t nn::fssrv::sf::IFile::Read(IN uint64_t _0, IN uint64_t offset, IN uint32_t size, OUT uint64_t& out_size, OUT int8_t * out_buf, guint out_buf_size) { +uint32_t nn::fssrv::sf::IFile::Read(IN uint32_t _0, IN uint64_t offset, IN uint64_t size, OUT uint64_t& out_size, OUT uint8_t * out_buf, guint out_buf_size) { LOG_DEBUG(Fsp, "IFile::Read from %s from " LONGFMT, fn.c_str(), offset); if(isOpen && fp != nullptr) { - uint32_t s = ((uint32_t)out_buf_size < size ? (uint32_t)out_buf_size : size); + uint64_t s = ((uint64_t)out_buf_size < size ? (uint64_t)out_buf_size : size); bufferOffset = offset; fseek((FILE *)fp, offset, SEEK_SET); size_t s_read = fread(out_buf, 1, s, (FILE *)fp); bufferOffset = ftell((FILE *)fp); - out_size = (uint32_t)s_read; + out_size = (uint64_t)s_read; } else { LOG_DEBUG(Fsp, "File is closed !"); } return 0x0; } -uint32_t nn::fssrv::sf::IFile::Write(IN uint64_t _0, IN uint64_t offset, IN uint32_t size, IN int8_t * buf, guint buf_size) { +uint32_t nn::fssrv::sf::IFile::Write(IN uint32_t _0, IN uint64_t offset, IN uint64_t size, IN uint8_t * buf, guint buf_size) { LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFile::Write"); if(isOpen && fp != nullptr) { bufferOffset = offset; - uint32_t s = ((uint32_t)buf_size < size ? (uint32_t)buf_size : size); + uint64_t s = ((uint64_t)buf_size < size ? (uint64_t)buf_size : size); fseek((FILE *)fp, offset, SEEK_SET); fwrite(buf, 1, s, (FILE *)fp); if(size-s > 0) { @@ -433,7 +442,7 @@ uint32_t nn::fssrv::sf::IFile::SetSize(IN uint64_t size) { } // Funcs -uint32_t nn::fssrv::sf::IFileSystem::OpenFile(IN uint32_t mode, IN int8_t * path, guint path_size, OUT shared_ptr& file) { +uint32_t nn::fssrv::sf::IFileSystem::OpenFile(IN uint32_t mode, IN uint8_t * path, guint path_size, OUT shared_ptr& file) { LOG_DEBUG(Fsp, "OpenFile %s", path); auto tempi = buildInterface(nn::fssrv::sf::IFile, fnPath + "/" + string((char*)path), mode); if(tempi->isOpen) { @@ -443,7 +452,7 @@ uint32_t nn::fssrv::sf::IFileSystem::OpenFile(IN uint32_t mode, IN int8_t * path return 0x7d402; } -uint32_t nn::fssrv::sf::IFileSystem::OpenDirectory(IN uint32_t filter, IN int8_t * path, guint path_size, OUT shared_ptr& dir) { +uint32_t nn::fssrv::sf::IFileSystem::OpenDirectory(IN uint32_t filter, IN uint8_t * path, guint path_size, OUT shared_ptr& dir) { LOG_DEBUG(Fsp, "OpenDirectory %s", path); auto tempi = buildInterface(nn::fssrv::sf::IDirectory, fnPath + "/" + string((char*)path), filter); if(tempi->isOpen) { @@ -453,9 +462,9 @@ uint32_t nn::fssrv::sf::IFileSystem::OpenDirectory(IN uint32_t filter, IN int8_t return 0x7d402; } -uint32_t nn::fssrv::sf::IFileSystemProxy::OpenSaveDataThumbnailFile(IN uint8_t _0, IN uint8_t * _1, IN uint32_t _2, OUT shared_ptr& thumbnail) { - LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenSaveDataThumbnailFile"); - thumbnail = buildInterface(nn::fssrv::sf::IFile, string((char*)_1), _0); +uint32_t nn::fssrv::sf::IFileSystemProxy::OpenSaveDataMetaFile(IN uint8_t _0, IN uint32_t _1, IN uint8_t * _2, OUT shared_ptr& imageFs) { + LOG_DEBUG(Fsp, "Stub implementation for nn::fssrv::sf::IFileSystemProxy::OpenSaveDataMetaFile"); + imageFs = buildInterface(nn::fssrv::sf::IFileSystem, string((char*)_2)); return 0; } @@ -463,8 +472,8 @@ uint32_t nn::fssrv::sf::IFileSystemProxy::OpenSaveDataThumbnailFile(IN uint8_t _ /* ---------------------------------------- End of IFile ---------------------------------------- */ -uint32_t nn::fssrv::sf::IEventNotifier::Unknown0(OUT shared_ptr& _0) { - LOG_DEBUG(IpcStubs, "Stub implementation for nn::fssrv::sf::IEventNotifier::Unknown0"); +uint32_t nn::fssrv::sf::IEventNotifier::GetEventHandle(OUT shared_ptr& _0) { + LOG_DEBUG(IpcStubs, "Stub implementation for nn::fssrv::sf::IEventNotifier::GetEventHandle"); _0 = make_shared(); return 0; } diff --git a/ipcimpl/lm.cpp b/ipcimpl/lm.cpp index 7f70516..10b3db0 100644 --- a/ipcimpl/lm.cpp +++ b/ipcimpl/lm.cpp @@ -78,7 +78,7 @@ void dumpstring(uint8_t *data, guint size) { } } -uint32_t nn::lm::ILogger::Log(IN uint8_t *message, guint messageSize) { +uint32_t nn::lm::ILogger::Initialize(IN uint8_t *message, guint messageSize) { auto packet = (InLogPacket *) message; dumpstring(message, messageSize); diff --git a/ipcimpl/nim.cpp b/ipcimpl/nim.cpp index 8e03556..aea78ac 100644 --- a/ipcimpl/nim.cpp +++ b/ipcimpl/nim.cpp @@ -1,9 +1,10 @@ #include "Ctu.h" -uint32_t nn::nim::detail::INetworkInstallManager::Unknown40(IN uint8_t * _0, guint _0_size, OUT uint64_t& _1, OUT uint64_t& _2) { +#if TARGET_VERSION >= VERSION_2_0_0 +uint32_t nn::nim::detail::INetworkInstallManager::ListApplyDeltaTask2(OUT uint32_t& _0, OUT uint8_t * _1, guint _1_size) { LOG_DEBUG(IpcStubs, "Stub implementation for nn::nim::detail::INetworkInstallManager::Unknown40"); - memset(_0, 0xDE, _0_size); - _1 = 0; - _2 = 0; + memset(_1, 0xDE, _1_size); + _0 = 0; return 0; } +#endif diff --git a/ipcimpl/pm.cpp b/ipcimpl/pm.cpp index 76f5fa4..467d05a 100644 --- a/ipcimpl/pm.cpp +++ b/ipcimpl/pm.cpp @@ -1,11 +1,11 @@ #include "Ctu.h" -uint32_t Pm::Shell::LaunchTitle(IN uint64_t _0, IN nn::ApplicationId tid) { - LOG_DEBUG(Pm::Shell, "Attempted to launch title " ADDRFMT, tid); +uint32_t nn::pm::detail::IShellInterface::LaunchProcess(/*IN uint64_t _0, IN nn::ApplicationId tid*/) { + //LOG_DEBUG(Pm::Shell, "Attempted to launch title " ADDRFMT, tid); return 0; } -uint32_t Pm::Shell::GetProcessEventWaiter(OUT shared_ptr& _0) { +uint32_t nn::pm::detail::IShellInterface::GetProcessEventWaiter(OUT shared_ptr& _0) { LOG_DEBUG(IpcStubs, "Stub implementation for Pm::Shell::GetProcessEventWaiter"); _0 = make_shared(); return 0; diff --git a/ipcimpl/ro.cpp b/ipcimpl/ro.cpp index 2673111..c4b0e5a 100644 --- a/ipcimpl/ro.cpp +++ b/ipcimpl/ro.cpp @@ -7,7 +7,7 @@ partial nn::ro::detail::IRoInterface { } */ -uint32_t nn::ro::detail::IRoInterface::Initialize(IN uint64_t pid_placeholder, IN gpid _1, IN shared_ptr process) { +uint32_t nn::ro::detail::IRoInterface::Unknown4(IN uint64_t pid_placeholder, IN gpid _1, IN shared_ptr process) { LOG_DEBUG(IpcStubs, "Stub implementation for nn::ro::detail::IRoInterface::Initialize"); return 0; } @@ -50,7 +50,7 @@ class nn::ro::detail::IRoInterface::GuestNro { }; gptr nn::ro::detail::IRoInterface::GuestNro::target_address = 0x7800000000; -uint32_t nn::ro::detail::IRoInterface::LoadNro(IN uint64_t pid_placeholder, IN uint64_t nro_image_addr, IN uint64_t nro_size, IN uint64_t bss_addr, IN uint64_t bss_size, IN gpid _5, OUT uint64_t& nro_load_addr) { +uint32_t nn::ro::detail::IRoInterface::Unknown0(IN uint64_t pid_placeholder, IN uint64_t nro_image_addr, IN uint64_t nro_size, IN uint64_t bss_addr, IN uint64_t bss_size, IN gpid _5, OUT uint64_t& nro_load_addr) { LOG_DEBUG(IpcStubs, "Stub implementation for nn::ro::detail::IRoInterface::LoadNro"); GuestNro *nro = new GuestNro(ctu, nro_image_addr, bss_addr, nro_size, bss_size); @@ -59,18 +59,18 @@ uint32_t nn::ro::detail::IRoInterface::LoadNro(IN uint64_t pid_placeholder, IN u return 0; } -uint32_t nn::ro::detail::IRoInterface::LoadNrr(IN uint64_t pid_placeholder, IN uint64_t nrr_addr, IN uint64_t nrr_size, IN gpid _3) { +uint32_t nn::ro::detail::IRoInterface::Unknown2(IN uint64_t pid_placeholder, IN uint64_t nrr_addr, IN uint64_t nrr_size, IN gpid _3) { LOG_DEBUG(IpcStubs, "Stub implementation for nn::ro::detail::IRoInterface::LoadNrr"); return 0; } -uint32_t nn::ro::detail::IRoInterface::UnloadNro(IN uint64_t pid_placeholder, IN uint64_t nro_load_addr, IN gpid _2) { +uint32_t nn::ro::detail::IRoInterface::Unknown1(IN uint64_t pid_placeholder, IN uint64_t nro_load_addr, IN gpid _2) { LOG_DEBUG(IpcStubs, "Stub implementation for nn::ro::detail::IRoInterface::UnloadNro"); delete nroMap[nro_load_addr]; return 0; } -uint32_t nn::ro::detail::IRoInterface::UnloadNrr(IN uint64_t pid_placeholder, IN uint64_t nrr_addr, IN gpid _2) { +uint32_t nn::ro::detail::IRoInterface::Unknown3(IN uint64_t pid_placeholder, IN uint64_t nrr_addr, IN gpid _2) { LOG_DEBUG(IpcStubs, "Stub implementation for nn::ro::detail::IRoInterface::UnloadNrr"); return 0; } diff --git a/ipcimpl/sm.cpp b/ipcimpl/sm.cpp index 15e4085..613e2d5 100644 --- a/ipcimpl/sm.cpp +++ b/ipcimpl/sm.cpp @@ -1,21 +1,21 @@ #include "Ctu.h" /*$IPC$ -partial SmService { +partial nn::sm::detail::IUserInterface { unordered_map> ports; } */ static bool smInitialized = false; -uint32_t SmService::Initialize() { +uint32_t nn::sm::detail::IUserInterface::Initialize(IN gpid _0, IN uint64_t reserved) { smInitialized = true; return 0; } #define SERVICE(str, iface) do { if(name == (str)) { svc = buildInterface(iface); return 0; } } while(0) -uint32_t SmService::GetService(IN ServiceName _name, OUT shared_ptr& svc) { +uint32_t nn::sm::detail::IUserInterface::GetService(IN ServiceName _name, OUT shared_ptr& svc) { if(!smInitialized) { // FIXME: libtransistor need to impl ::Initialize // return 0x415; @@ -34,7 +34,7 @@ uint32_t SmService::GetService(IN ServiceName _name, OUT shared_ptr& svc) return 0xC15; } -uint32_t SmService::RegisterService(IN ServiceName _name, OUT shared_ptr& port) { +uint32_t nn::sm::detail::IUserInterface::RegisterService(IN ServiceName _name, IN uint8_t _1, IN uint32_t maxHandles, OUT shared_ptr& port) { string name((char *) _name, strnlen((char *) _name, 8)); LOG_DEBUG(Sm, "Registering service %s", name.c_str()); port = buildInterface(NPort, name);