Searched refs:round (Results 101 - 125 of 455) sorted by relevance

1234567891011>>

/netbsd-current/external/gpl3/gcc.old/dist/libgfortran/config/
H A Dfpu-sysv.h387 FP_RND_TYPE round; member in struct:__anon1302
403 state->round = fpgetround ();
413 fpsetround (state->round);
/netbsd-current/external/gpl3/gcc/dist/libgfortran/config/
H A Dfpu-sysv.h387 FP_RND_TYPE round; member in struct:__anon1565
403 state->round = fpgetround ();
413 fpsetround (state->round);
/netbsd-current/external/gpl3/gcc.old/dist/libgcc/config/arc/ieee-754/
H A Daddsf3.S141 add.ne r0,r0,1 ; round to even.
222 lsr.ne.f r2,r2,2; cc: even ; hi: might round down
224 rcmp.hi r5,1; hi : round down
329 lsr.ne.f r2,r2,2; cc: even ; hi: might round down
331 rcmp.hi r5,1; hi : round down
/netbsd-current/external/gpl3/gcc/dist/libgcc/config/arc/ieee-754/
H A Daddsf3.S141 add.ne r0,r0,1 ; round to even.
222 lsr.ne.f r2,r2,2; cc: even ; hi: might round down
224 rcmp.hi r5,1; hi : round down
329 lsr.ne.f r2,r2,2; cc: even ; hi: might round down
331 rcmp.hi r5,1; hi : round down
/netbsd-current/crypto/external/bsd/openssl.old/lib/libcrypto/arch/sparc/
H A Ddes_enc-sparc.S113 ! Loads key first round from address in parameter 5 to out0, out1.
121 ! parameter 3 result left (modify in first round)
122 ! parameter 4 result right (use in first round)
136 ! the previous round is finished.
138 ! In each round one half (work) is modified based on key and the
156 ! each round, except after last round. In this code the original
161 ! parameter 1 first work (left in first round)
162 ! parameter 2 first use (right in first round)
283 ! loads key next encryption/decryption first round fro
[all...]
/netbsd-current/crypto/external/bsd/openssl.old/lib/libcrypto/arch/sparc64/
H A Ddes_enc-sparc.S113 ! Loads key first round from address in parameter 5 to out0, out1.
121 ! parameter 3 result left (modify in first round)
122 ! parameter 4 result right (use in first round)
136 ! the previous round is finished.
138 ! In each round one half (work) is modified based on key and the
156 ! each round, except after last round. In this code the original
161 ! parameter 1 first work (left in first round)
162 ! parameter 2 first use (right in first round)
283 ! loads key next encryption/decryption first round fro
[all...]
/netbsd-current/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/
H A Ddes_enc-sparc.S111 ! Loads key first round from address in parameter 5 to out0, out1.
119 ! parameter 3 result left (modify in first round)
120 ! parameter 4 result right (use in first round)
134 ! the previous round is finished.
136 ! In each round one half (work) is modified based on key and the
154 ! each round, except after last round. In this code the original
159 ! parameter 1 first work (left in first round)
160 ! parameter 2 first use (right in first round)
281 ! loads key next encryption/decryption first round fro
[all...]
/netbsd-current/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/
H A Ddes_enc-sparc.S111 ! Loads key first round from address in parameter 5 to out0, out1.
119 ! parameter 3 result left (modify in first round)
120 ! parameter 4 result right (use in first round)
134 ! the previous round is finished.
136 ! In each round one half (work) is modified based on key and the
154 ! each round, except after last round. In this code the original
159 ! parameter 1 first work (left in first round)
160 ! parameter 2 first use (right in first round)
281 ! loads key next encryption/decryption first round fro
[all...]
/netbsd-current/crypto/external/bsd/openssl.old/dist/crypto/md5/asm/
H A Dmd5-sparcv9.pl72 and $b,$t1,$t1 ! round $i
91 and $b,$t1,$t1 ! round $i
113 and $b,$t1,$t1 ! round $i
138 and $b,$d,$t3 ! round $i
163 add $t2,$a,$a ! round $i
184 add $t2,$a,$a ! round $i
/netbsd-current/crypto/external/bsd/openssl/dist/crypto/md5/asm/
H A Dmd5-sparcv9.pl74 and $b,$t1,$t1 ! round $i
93 and $b,$t1,$t1 ! round $i
115 and $b,$t1,$t1 ! round $i
140 and $b,$d,$t3 ! round $i
165 add $t2,$a,$a ! round $i
186 add $t2,$a,$a ! round $i
/netbsd-current/sys/arch/m68k/fpsp/
H A DMakefile100 round.o \
167 round.s \
258 # Do_func.sa and round.sa need special editing to remove references that
272 l_round.s: round.s
/netbsd-current/external/apache2/llvm/dist/llvm/lib/Target/NVPTX/
H A DNVPTXTargetTransformInfo.cpp207 return {Intrinsic::round, FTZ_Any};
209 return {Intrinsic::round, FTZ_MustBeOff};
211 return {Intrinsic::round, FTZ_MustBeOn};
234 // (round to zero) versions of the nvvm conversion intrinsics, even though
235 // most everything else here uses the rn (round to nearest even) nvvm ops.
/netbsd-current/lib/libc/arch/sparc64/gen/
H A Dmodf.S131 or %l6, %l4, %l6 ! round towards zero, please
/netbsd-current/external/gpl3/gdb/dist/libdecnumber/dpd/
H A Ddecimal128.c105 dc.round=set->round; /* use supplied rounding */
106 decNumberPlus(&dw, dn, &dc); /* (round and check) */
464 dc.round=set->round; /* use supplied rounding */
466 decNumberFromString(&dn, string, &dc); /* will round if needed */
/netbsd-current/external/gpl3/gdb.old/dist/libdecnumber/dpd/
H A Ddecimal128.c105 dc.round=set->round; /* use supplied rounding */
106 decNumberPlus(&dw, dn, &dc); /* (round and check) */
464 dc.round=set->round; /* use supplied rounding */
466 decNumberFromString(&dn, string, &dc); /* will round if needed */
/netbsd-current/external/gpl3/gcc.old/dist/libdecnumber/dpd/
H A Ddecimal128.c105 dc.round=set->round; /* use supplied rounding */
106 decNumberPlus(&dw, dn, &dc); /* (round and check) */
464 dc.round=set->round; /* use supplied rounding */
466 decNumberFromString(&dn, string, &dc); /* will round if needed */
/netbsd-current/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/
H A Dsha256-armv4.S177 eor r12,r4,r5 @ a^b, b^c in next round
180 eor r12,r4,r5 @ a^b, b^c in next round
235 eor r3,r11,r4 @ a^b, b^c in next round
238 eor r3,r11,r4 @ a^b, b^c in next round
293 eor r12,r10,r11 @ a^b, b^c in next round
296 eor r12,r10,r11 @ a^b, b^c in next round
351 eor r3,r9,r10 @ a^b, b^c in next round
354 eor r3,r9,r10 @ a^b, b^c in next round
409 eor r12,r8,r9 @ a^b, b^c in next round
412 eor r12,r8,r9 @ a^b, b^c in next round
[all...]
/netbsd-current/external/gpl3/gcc/dist/libdecnumber/dpd/
H A Ddecimal128.c105 dc.round=set->round; /* use supplied rounding */
106 decNumberPlus(&dw, dn, &dc); /* (round and check) */
464 dc.round=set->round; /* use supplied rounding */
466 decNumberFromString(&dn, string, &dc); /* will round if needed */
/netbsd-current/external/gpl3/gdb/dist/libdecnumber/
H A DdecBasic.c612 else { /* too long: round or truncate needed */
621 else { /* round to nearest even [sigh] */
622 /* round-to-nearest, in-place; msd is at or to right of bcdacc+1 */
624 uByte *roundat; /* -> re-round digit */
658 } /* round or truncate needed */
1265 /* rounding modes except round toward -Infinity, in which */
1269 if (set->round==DEC_ROUND_FLOOR) DFWORD(result, 0)|=DECFLOAT_Sign;
1551 if (set->round==DEC_ROUND_FLOOR) num.sign=DECFLOAT_Sign;
1577 return decFinalize(result, &num, set); /* round, check, and lay out */
2012 /* right for the final addition (up to full fhs + round
3481 decFloatToUInt32(const decFloat *df, decContext *set, enum rounding round) argument
3485 decFloatToUInt32Exact(const decFloat *df, decContext *set, enum rounding round) argument
3489 decFloatToInt32(const decFloat *df, decContext *set, enum rounding round) argument
3493 decFloatToInt32Exact(const decFloat *df, decContext *set, enum rounding round) argument
3509 decFloatToIntegralValue(decFloat *result, const decFloat *df, decContext *set, enum rounding round) argument
[all...]
/netbsd-current/external/gpl3/gdb.old/dist/libdecnumber/
H A DdecBasic.c612 else { /* too long: round or truncate needed */
621 else { /* round to nearest even [sigh] */
622 /* round-to-nearest, in-place; msd is at or to right of bcdacc+1 */
624 uByte *roundat; /* -> re-round digit */
658 } /* round or truncate needed */
1265 /* rounding modes except round toward -Infinity, in which */
1269 if (set->round==DEC_ROUND_FLOOR) DFWORD(result, 0)|=DECFLOAT_Sign;
1551 if (set->round==DEC_ROUND_FLOOR) num.sign=DECFLOAT_Sign;
1577 return decFinalize(result, &num, set); /* round, check, and lay out */
2012 /* right for the final addition (up to full fhs + round
3481 decFloatToUInt32(const decFloat *df, decContext *set, enum rounding round) argument
3485 decFloatToUInt32Exact(const decFloat *df, decContext *set, enum rounding round) argument
3489 decFloatToInt32(const decFloat *df, decContext *set, enum rounding round) argument
3493 decFloatToInt32Exact(const decFloat *df, decContext *set, enum rounding round) argument
3509 decFloatToIntegralValue(decFloat *result, const decFloat *df, decContext *set, enum rounding round) argument
[all...]
/netbsd-current/external/gpl3/gcc.old/dist/libdecnumber/
H A DdecBasic.c612 else { /* too long: round or truncate needed */
621 else { /* round to nearest even [sigh] */
622 /* round-to-nearest, in-place; msd is at or to right of bcdacc+1 */
624 uByte *roundat; /* -> re-round digit */
658 } /* round or truncate needed */
1265 /* rounding modes except round toward -Infinity, in which */
1269 if (set->round==DEC_ROUND_FLOOR) DFWORD(result, 0)|=DECFLOAT_Sign;
1551 if (set->round==DEC_ROUND_FLOOR) num.sign=DECFLOAT_Sign;
1577 return decFinalize(result, &num, set); /* round, check, and lay out */
2012 /* right for the final addition (up to full fhs + round
3481 decFloatToUInt32(const decFloat *df, decContext *set, enum rounding round) argument
3485 decFloatToUInt32Exact(const decFloat *df, decContext *set, enum rounding round) argument
3489 decFloatToInt32(const decFloat *df, decContext *set, enum rounding round) argument
3493 decFloatToInt32Exact(const decFloat *df, decContext *set, enum rounding round) argument
3509 decFloatToIntegralValue(decFloat *result, const decFloat *df, decContext *set, enum rounding round) argument
[all...]
/netbsd-current/external/gpl3/gcc/dist/libdecnumber/
H A DdecBasic.c612 else { /* too long: round or truncate needed */
621 else { /* round to nearest even [sigh] */
622 /* round-to-nearest, in-place; msd is at or to right of bcdacc+1 */
624 uByte *roundat; /* -> re-round digit */
658 } /* round or truncate needed */
1265 /* rounding modes except round toward -Infinity, in which */
1269 if (set->round==DEC_ROUND_FLOOR) DFWORD(result, 0)|=DECFLOAT_Sign;
1551 if (set->round==DEC_ROUND_FLOOR) num.sign=DECFLOAT_Sign;
1577 return decFinalize(result, &num, set); /* round, check, and lay out */
2012 /* right for the final addition (up to full fhs + round
3481 decFloatToUInt32(const decFloat *df, decContext *set, enum rounding round) argument
3485 decFloatToUInt32Exact(const decFloat *df, decContext *set, enum rounding round) argument
3489 decFloatToInt32(const decFloat *df, decContext *set, enum rounding round) argument
3493 decFloatToInt32Exact(const decFloat *df, decContext *set, enum rounding round) argument
3509 decFloatToIntegralValue(decFloat *result, const decFloat *df, decContext *set, enum rounding round) argument
[all...]
/netbsd-current/external/lgpl3/mpc/dist/tools/bench/
H A Dmpcbench.c167 while (round (x) >= 1000) {
171 r = (unsigned long int) round (x);
/netbsd-current/sys/external/bsd/compiler_rt/dist/lib/builtins/
H A Dfp_add_impl.inc74 // Shift the significands to give us round, guard and sticky, and or in the
129 // Low three bits are round, guard, and sticky.
/netbsd-current/external/gpl3/gcc.old/dist/gcc/ginclude/
H A Dtgmath.h113 #define round(x) __TGMATH_REAL(x, round) macro

Completed in 255 milliseconds

1234567891011>>