/bl602-re

Reverse engineering of BLE602 blobs

Primary LanguageAssemblyApache License 2.0Apache-2.0

Pine64’s BLE602 reverse engineering working group

Notes

  • The blobs were compiled using riscv32-unknown-elf-gcc_8.3.0 -march=rv32imfc -mabi=ilp32f -gdwarf -Os -std=gnu99 -ffunction-sections -fdata-sections -fstrict-volatile-bitfields -fshort-enums -ffreestanding -fno-strict-aliasing

  • The target likely supports atomics. If so we may use -march=rv32imafc.

Toolset

Resources

Work log (top-down append-only)

WildCryptoFox (29 Oct 2020)

  • Initialized README.adoc and copied LICENSE from the SDK.

  • Split objects out of archives ar x libx.a.

  • Disassembled objects to their assembly git/github/pine64/bl_iot_sdk/toolchain/riscv/Linux/bin/riscv64-unknown-elf-objdump -d -r xx.o"