Searched refs:MSB (Results 1 - 25 of 74) sorted by relevance

123

/netbsd-current/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/
H A Dpoly1305-mips64.S4 # define MSB 0
7 # define MSB 7
32 ldl $8,0+MSB($5)
33 ldl $9,8+MSB($5)
135 ldl $8,0+MSB($5) # load input
136 ldl $9,8+MSB($5)
/netbsd-current/crypto/external/bsd/openssl.old/lib/libcrypto/arch/mips/
H A Dpoly1305-mips64.S4 # define MSB 0
7 # define MSB 7
32 ldl $8,0+MSB($5)
33 ldl $9,8+MSB($5)
135 ldl $8,0+MSB($5) # load input
136 ldl $9,8+MSB($5)
/netbsd-current/external/apache2/llvm/dist/llvm/lib/Target/PowerPC/
H A DPPCMacroFusion.cpp127 int MSB = 15; local
129 MSB = 13;
131 return (D.getImm() & (1ULL << MSB)) == 0;
/netbsd-current/external/gpl3/gdb.old/dist/sim/testsuite/sim/h8300/
H A Dtas.s44 mov.b @byte_dst, r0l ; test variable has MSB set?
75 mov.b @byte_dst, r0l ; test variable has MSB set?
/netbsd-current/external/gpl3/gdb/dist/sim/testsuite/h8300/
H A Dtas.s44 mov.b @byte_dst, r0l ; test variable has MSB set?
75 mov.b @byte_dst, r0l ; test variable has MSB set?
/netbsd-current/external/apache2/llvm/dist/llvm/lib/Transforms/Utils/
H A DIntegerDivision.cpp163 ConstantInt *MSB; local
169 MSB = Builder.getInt64(63);
175 MSB = Builder.getInt32(31);
257 Value *Ret0_4 = Builder.CreateICmpUGT(SR, MSB);
259 Value *RetDividend = Builder.CreateICmpEQ(SR, MSB);
272 Value *Tmp2 = Builder.CreateSub(MSB, SR);
310 Value *Tmp6 = Builder.CreateLShr(Q_2, MSB);
315 Value *Tmp10 = Builder.CreateAShr(Tmp9, MSB);
/netbsd-current/lib/libc/arch/mips/string/
H A Dbzero.S68 REG_SRLV a2, a2, a3 # we want to keep the MSB bytes
/netbsd-current/external/apache2/llvm/dist/llvm/include/llvm/ADT/
H A DStringExtras.h180 /// Store the binary representation of the two provided values, \p MSB and
181 /// \p LSB, that make up the nibbles of a hexadecimal digit. If \p MSB or \p LSB
184 inline bool tryGetHexFromNibbles(char MSB, char LSB, uint8_t &Hex) { argument
185 unsigned U1 = hexDigitValue(MSB);
194 /// Return the binary representation of the two provided values, \p MSB and
196 inline uint8_t hexFromNibbles(char MSB, char LSB) { argument
198 bool GotHex = tryGetHexFromNibbles(MSB, LSB, Hex);
200 assert(GotHex && "MSB and/or LSB do not correspond to hex digits");
/netbsd-current/crypto/external/bsd/openssl.old/dist/crypto/poly1305/asm/
H A Dpoly1305-mips.pl73 # define MSB 0
76 # define MSB 7
101 ldl $in0,0+MSB($inp)
102 ldl $in1,8+MSB($inp)
218 ldl $in0,0+MSB($inp) # load input
219 ldl $in1,8+MSB($inp)
/netbsd-current/crypto/external/bsd/openssl/dist/crypto/poly1305/asm/
H A Dpoly1305-mips.pl77 # define MSB 0
80 # define MSB 7
105 ldl $in0,0+MSB($inp)
106 ldl $in1,8+MSB($inp)
222 ldl $in0,0+MSB($inp) # load input
223 ldl $in1,8+MSB($inp)
/netbsd-current/crypto/external/bsd/openssl.old/dist/crypto/sha/asm/
H A Dsha1-mips.pl87 $MSB=$big_endian?0:3;
88 $LSB=3&~$MSB;
134 lwl @X[$j],$j*4+$MSB($inp)
142 lwl @X[$j],$j*4+$MSB($inp)
393 lwl @X[0],$MSB($inp)
H A Dsha512-mips.pl123 $MSB = $big_endian ? 0 : ($SZ-1);
124 $LSB = ($SZ-1)&~$MSB;
141 ${LD}l @X[1],`($i+1)*$SZ+$MSB`($inp)
373 ${LD}l @X[0],$MSB($inp)
/netbsd-current/crypto/external/bsd/openssl/dist/crypto/sha/asm/
H A Dsha1-mips.pl90 $MSB=$big_endian?0:3;
91 $LSB=3&~$MSB;
137 lwl @X[$j],$j*4+$MSB($inp)
145 lwl @X[$j],$j*4+$MSB($inp)
396 lwl @X[0],$MSB($inp)
H A Dsha512-mips.pl129 $MSB = $big_endian ? 0 : ($SZ-1);
130 $LSB = ($SZ-1)&~$MSB;
147 ${LD}l @X[1],`($i+1)*$SZ+$MSB`($inp)
379 ${LD}l @X[0],$MSB($inp)
/netbsd-current/external/gpl3/binutils/dist/opcodes/
H A Dmips-formats.h59 #define MSB(SIZE, LSB, BIAS, ADD_LSB, OPSIZE) \ macro
/netbsd-current/external/gpl3/gdb.old/dist/opcodes/
H A Dmips-formats.h59 #define MSB(SIZE, LSB, BIAS, ADD_LSB, OPSIZE) \ macro
/netbsd-current/crypto/external/bsd/openssl.old/dist/crypto/aes/asm/
H A Daes-mips.pl102 my ($MSB,$LSB)=(0,3); # automatically converted to little-endian
661 lwl $s0,0+$MSB($inp)
662 lwl $s1,4+$MSB($inp)
663 lwl $s2,8+$MSB($inp)
664 lwl $s3,12+$MSB($inp)
683 swl $s0,0+$MSB($out)
684 swl $s1,4+$MSB($out)
685 swl $s2,8+$MSB($out)
686 swl $s3,12+$MSB($out)
1247 lwl $s0,0+$MSB(
[all...]
/netbsd-current/crypto/external/bsd/openssl/dist/crypto/aes/asm/
H A Daes-mips.pl105 my ($MSB,$LSB)=(0,3); # automatically converted to little-endian
682 lwl $s0,0+$MSB($inp)
683 lwl $s1,4+$MSB($inp)
684 lwl $s2,8+$MSB($inp)
685 lwl $s3,12+$MSB($inp)
704 swl $s0,0+$MSB($out)
705 swl $s1,4+$MSB($out)
706 swl $s2,8+$MSB($out)
707 swl $s3,12+$MSB($out)
1283 lwl $s0,0+$MSB(
[all...]
/netbsd-current/external/gpl3/gdb/dist/opcodes/
H A Dmips-formats.h59 #define MSB(SIZE, LSB, BIAS, ADD_LSB, OPSIZE) \ macro
/netbsd-current/external/gpl3/binutils.old/dist/opcodes/
H A Dmips-formats.h59 #define MSB(SIZE, LSB, BIAS, ADD_LSB, OPSIZE) \ macro
/netbsd-current/sys/stand/efiboot/bootarm/
H A Dcache.S64 clz r1, r3 @ number of bits to MSB of way
/netbsd-current/external/gpl3/gcc.old/dist/libgcc/config/rl78/
H A Dlshrsi3.S30 ;; [in MSB]
/netbsd-current/external/gpl3/gcc/dist/libgcc/config/rl78/
H A Dlshrsi3.S30 ;; [in MSB]
/netbsd-current/external/apache2/llvm/dist/llvm/lib/Target/AArch64/
H A DAArch64ISelDAGToDAG.cpp1764 unsigned &LSB, unsigned &MSB,
1807 // Make sure to clamp the MSB so that we preserve the semantics of the
1840 MSB = SrlImm + (VT == MVT::i32 ? countTrailingOnes<uint32_t>(AndImm)
1845 // to clamp the MSB to make sure we don't shift in undefined bits instead of
1848 MSB = MSB > 31 ? 31 : MSB;
1889 unsigned &MSB) {
1926 MSB = BitWide + SrlImm - 1;
2166 uint64_t Imm, uint64_t MSB,
1762 isBitfieldExtractOpFromAnd(SelectionDAG *CurDAG, SDNode *N, unsigned &Opc, SDValue &Opd0, unsigned &LSB, unsigned &MSB, unsigned NumberOfIgnoredLowBits, bool BiggerPattern) argument
1887 isSeveralBitsExtractOpFromShr(SDNode *N, unsigned &Opc, SDValue &Opd0, unsigned &LSB, unsigned &MSB) argument
2165 getUsefulBitsFromBitfieldMoveOpd(SDValue Op, APInt &UsefulBits, uint64_t Imm, uint64_t MSB, unsigned Depth) argument
2180 OpUsefulBits <<= MSB + 1; local
2196 uint64_t MSB = local
2234 uint64_t MSB = local
[all...]
/netbsd-current/sys/arch/arm/arm/
H A Dcpufunc_asm_armv7.S335 clz r1, r3 @ number of bits to MSB of way
384 clz r2, ip @ number of bits to MSB of way
438 clz r2, ip @ number of bits to MSB of way
499 clz r2, ip @ number of bits to MSB of way

Completed in 577 milliseconds

123