Searched refs:round (Results 1 - 25 of 64) sorted by relevance

123

/freebsd-10.0-release/lib/msun/src/
H A Ds_llround.c5 #define roundit round
H A Ds_round.c33 round(double x) function
H A Ds_lround.c35 #define roundit round
/freebsd-10.0-release/contrib/compiler-rt/lib/
H A Dfloatunsisf.c11 // compiler-rt library in the IEEE-754 default round-to-nearest, ties-to-even
41 rep_t round = (rep_t)a << (typeWidth - shift); local
42 if (round > signBit) result++;
43 if (round == signBit) result += result & 1;
H A Dfloatsisf.c11 // compiler-rt library in the IEEE-754 default round-to-nearest, ties-to-even
49 rep_t round = (rep_t)a << (typeWidth - shift); local
50 if (round > signBit) result++;
51 if (round == signBit) result += result & 1;
H A Ddivdf3.c168 // code to round them correctly.
173 const bool round = (residual << 1) > bSignificand; local
179 absResult += round;
H A Ddivsf3.c153 // code to round them correctly.
158 const bool round = (residual << 1) > bSignificand; local
164 absResult += round;
/freebsd-10.0-release/sys/crypto/aesni/
H A Daeskeys_amd64.S128 aeskeygenassist $0x1,%xmm2,%xmm1 # round 1
132 aeskeygenassist $0x2,%xmm2,%xmm1 # round 2
136 aeskeygenassist $0x4,%xmm2,%xmm1 # round 3
140 aeskeygenassist $0x8,%xmm2,%xmm1 # round 4
144 aeskeygenassist $0x10,%xmm2,%xmm1 # round 5
148 aeskeygenassist $0x20,%xmm2,%xmm1 # round 6
152 aeskeygenassist $0x40,%xmm2,%xmm1 # round 7
157 aeskeygenassist $0x1,%xmm2,%xmm1 # round 1
159 aeskeygenassist $0x2,%xmm2,%xmm1 # round 2
161 aeskeygenassist $0x4,%xmm2,%xmm1 # round
[all...]
/freebsd-10.0-release/contrib/ntp/libntp/
H A Dtsftomsu.c10 int round
35 if (round && (val_uf & 0x80000000))
/freebsd-10.0-release/libexec/rtld-elf/arm/
H A Drtld_machdep.h60 #define round(size, align) \ macro
63 round(8, align)
65 round(prev_offset + prev_size, align)
/freebsd-10.0-release/libexec/rtld-elf/ia64/
H A Drtld_machdep.h59 #define round(size, align) \ macro
62 round(TLS_TCB_SIZE, align)
64 round(prev_offset + prev_size, align)
/freebsd-10.0-release/libexec/rtld-elf/sparc64/
H A Drtld_machdep.h56 #define round(size, align) \ macro
59 round(size, align)
61 round((prev_offset) + (size), align)
/freebsd-10.0-release/libexec/rtld-elf/amd64/
H A Drtld_machdep.h64 #define round(size, align) \ macro
67 round(size, align)
69 round((prev_offset) + (size), align)
/freebsd-10.0-release/libexec/rtld-elf/i386/
H A Drtld_machdep.h64 #define round(size, align) \ macro
67 round(size, align)
69 round((prev_offset) + (size), align)
/freebsd-10.0-release/libexec/rtld-elf/mips/
H A Drtld_machdep.h60 #define round(size, align) \ macro
63 round(TLS_TCB_SIZE, align)
65 round(prev_offset + prev_size, align)
/freebsd-10.0-release/libexec/rtld-elf/powerpc/
H A Drtld_machdep.h75 #define round(size, align) \ macro
78 round(8, align)
80 round(prev_offset + prev_size, align)
/freebsd-10.0-release/libexec/rtld-elf/powerpc64/
H A Drtld_machdep.h67 #define round(size, align) \ macro
70 round(16, align)
72 round(prev_offset + prev_size, align)
/freebsd-10.0-release/crypto/openssl/crypto/aes/asm/
H A Dvpaes-x86.pl57 my ($round, $base, $magic, $key, $const, $inp, $out)=
182 &mov ($round,&DWP(240,$key));
200 # middle of middle round
224 &sub ($round,1); # nr--
227 # top of round
250 # middle of last round
268 &mov ($round,&DWP(240,$key));
273 &mov ($magic,$round);
300 &add ($key,16); # next round key
309 &sub ($round,
[all...]
/freebsd-10.0-release/contrib/gcclibs/libdecnumber/
H A DdecContext.c59 context->round = DEC_ROUND_HALF_UP; /* 0.5 rises */
75 context->round = DEC_ROUND_HALF_EVEN; /* 0.5 to nearest even */
86 context->round = DEC_ROUND_HALF_EVEN; /* 0.5 to nearest even */
97 context->round = DEC_ROUND_HALF_EVEN; /* 0.5 to nearest even */
H A Ddecimal128.c96 dc.round = set->round; /* use supplied rounding */
97 decNumberPlus (&dw, dn, &dc); /* (round and check) */
314 dc.round = set->round; /* use supplied rounding */
316 decNumberFromString (&dn, string, &dc); /* will round if needed */
H A Ddecimal32.c96 dc.round = set->round; /* use supplied rounding */
97 decNumberPlus (&dw, dn, &dc); /* (round and check) */
306 dc.round = set->round; /* use supplied rounding */
308 decNumberFromString (&dn, string, &dc); /* will round if needed */
H A Ddecimal64.c96 dc.round = set->round; /* use supplied rounding */
97 decNumberPlus (&dw, dn, &dc); /* (round and check) */
305 dc.round = set->round; /* use supplied rounding */
307 decNumberFromString (&dn, string, &dc); /* will round if needed */
/freebsd-10.0-release/secure/lib/libcrypt/
H A Dcrypt-des.c372 int shifts, round; local
417 for (round = 0; round < 16; round++) {
420 shifts += key_shifts[round];
425 de_keysl[15 - round] =
426 en_keysl[round] = comp_maskl[0][(t0 >> 21) & 0x7f]
435 de_keysr[15 - round] =
436 en_keysr[round] = comp_maskr[0][(t0 >> 21) & 0x7f]
456 int round; local
[all...]
/freebsd-10.0-release/sys/powerpc/fpu/
H A Dfpu_implode.c64 static int round(struct fpemu *, struct fpn *);
72 * After rounding, we discard the guard and round bits by shifting right
80 round(struct fpemu *fe, struct fpn *fp) function
104 /* Go to rounddown to round down; break to round up. */
111 * but round & sticky both clear, then we want to round
112 * but have a tie, so round to even, i.e., add 1 iff odd.
215 * shifting any guard and round bits out into the sticky
216 * bit. Then ``round'' toward
[all...]
/freebsd-10.0-release/contrib/libarchive/libarchive/
H A Darchive_ppmd_private.h100 #define PPMD_GET_MEAN_SPEC(summ, shift, round) (((summ) + (1 << ((shift) - (round)))) >> (shift))

Completed in 122 milliseconds

123