Searched refs:f9 (Results 1 - 25 of 52) sorted by relevance

123

/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/arch/ia64/lib/
H A Didiv64.S43 setf.sig f9 = in1
47 INT_TO_FP(f9, f9)
49 frcpa.s1 f11, p6 = f8, f9 // y0 = frcpa(b)
52 (p6) fnma.s1 f6 = f9, f11, f1 // e0 = -b*y0 + 1
64 (p6) fnma.s1 f7 = f9, f10, f8 // r = -b*q2 + a
68 setf.sig f9 = in1 // f9 = -b
75 xma.l f11 = f11, f9, f8 // r = q*(-b) + a
H A Didiv32.S49 setf.sig f9 = in1
56 INT_TO_FP(f9, f9)
59 frcpa.s1 f6, p6 = f8, f9 // y0 = frcpa(b)
62 (p6) fnma.s1 f6 = f9, f6, f1 // e0 = -b*y0 + 1
65 setf.sig f9 = in1 // f9 = -b
78 xma.l f6 = f6, f9, f7 // r = q*(-b) + a
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/arch/mips/include/asm/
H A Dfpregdef.h36 #define ft2f $f9
77 #define ft5 $f9
H A Dasmmacro-64.h42 sdc1 $f9, THREAD_FPR9(\thread)
90 ldc1 $f9, THREAD_FPR9(\thread)
H A Dasmmacro-32.h47 swc1 $f9, THREAD_FPR9(\thread)
105 lwc1 $f9, THREAD_FPR9(\thread)
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/db-4.7.25.NC/test/scr024/src/com/sleepycat/persist/test/
H A DEnhanced1.java42 private int f9; field in class:Enhanced1
106 output.writeInt(f9);
131 f9 = input.readInt();
H A DBindingTest.java238 {"f9", "java.math.BigInteger"},
268 private BigInteger f9 = BigInteger.valueOf(123); field in class:BindingTest.SimpleTypes
297 TestCase.assertEquals(f9, o.f9);
329 {"f9", Address[].class.getName()},
352 private Address[] f9 = {new Address("city", "state", 123), field in class:BindingTest.ArrayTypes
400 TestCase.assertTrue(Arrays.deepEquals(f9, o.f9));
467 {"f9", LocalizedText.class.getName()},
487 private LocalizedText f9 field in class:BindingTest.ProxyTypes
1412 private BigInteger f9; field in class:BindingTest.SecKeys
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/arch/mips/kernel/
H A Dr2300_fpu.S42 EX(swc1 $f9,(SC_FPREGS+72)(a0))
94 EX(lwc1 $f9,(SC_FPREGS+72)(a0))
H A Dr4k_switch.S184 dmtc1 t1, $f9
209 mtc1 t1, $f9
H A Dr2300_switch.S146 mtc1 t0, $f9
H A Dr4k_fpu.S44 EX sdc1 $f9, SC_FPREGS+72(a0)
122 EX ldc1 $f9, SC_FPREGS+72(a0)
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/
H A Dppccpuid.pl75 fmr f9,f31
H A Dia64cpuid.S87 mov f9=f0
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/arch/ia64/include/asm/
H A Dptrace.h171 struct ia64_fpreg f9; /* scratch */ member in struct:pt_regs
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/
H A Dppccpuid.pl75 fmr f9,f31
H A Dia64cpuid.S87 mov f9=f0
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/bn/asm/
H A Dia64.S1469 xmpy.lu f9=f8,f14 }
1473 { .mmi; getf.sig r35=f9 // tl
1499 xmpy.lu f9=f8,f14 }
1503 { .mmi; getf.sig r35=f9 // tl
1528 // clobbered: f8,f9,f10,f11,pred
1547 (pred) fnma.s1 f9=f7,f8,f1 // [5] e0 = 1 - b * y0
1549 (pred) fmpy.s1 f11=f9,f9 // [10] e1 = e0 * e0
1550 (pred) fma.s1 f10=f9,f10,f10;; // [10] q1 = q0 + e0 * q0
1551 (pred) fma.s1 f8=f9,f
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/bn/asm/
H A Dia64.S1464 xmpy.lu f9=f8,f14 }
1468 { .mmi; getf.sig r35=f9 // tl
1494 xmpy.lu f9=f8,f14 }
1498 { .mmi; getf.sig r35=f9 // tl
1523 // clobbered: f8,f9,f10,f11,pred
1542 (pred) fnma.s1 f9=f7,f8,f1 // [5] e0 = 1 - b * y0
1544 (pred) fmpy.s1 f11=f9,f9 // [10] e1 = e0 * e0
1545 (pred) fma.s1 f10=f9,f10,f10;; // [10] q1 = q0 + e0 * q0
1546 (pred) fma.s1 f8=f9,f
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/bn/asm/
H A Dia64.S1464 xmpy.lu f9=f8,f14 }
1468 { .mmi; getf.sig r35=f9 // tl
1494 xmpy.lu f9=f8,f14 }
1498 { .mmi; getf.sig r35=f9 // tl
1523 // clobbered: f8,f9,f10,f11,pred
1542 (pred) fnma.s1 f9=f7,f8,f1 // [5] e0 = 1 - b * y0
1544 (pred) fmpy.s1 f11=f9,f9 // [10] e1 = e0 * e0
1545 (pred) fma.s1 f10=f9,f10,f10;; // [10] q1 = q0 + e0 * q0
1546 (pred) fma.s1 f8=f9,f
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/amule/wxWidgets-2.8.12/build/bakefiles/
H A Dmake_dist.mk719 @cd _dist_dir && tar ch $(DISTDIRNAME) | gzip -f9 > ../$(WXARCHIVE);
724 tar ch wxSamples-$(WX_VERSION) | gzip -f9 > ../../$(WXSAMPLES); \
728 tar ch wxDemos-$(WX_VERSION) | gzip -f9 > ../../$(WXDEMOS); \
741 @cd _dist_dir && tar ch $(DISTDIRNAME) | gzip -f9 > ../$(WXARCHIVE);
746 tar ch wxSamples-$(WX_VERSION) | gzip -f9 > ../../$(WXSAMPLES); \
750 tar ch wxDemos-$(WX_VERSION) | gzip -f9 > ../../$(WXDEMOS); \
756 @cd _dist_dir && tar ch $(DISTDIRNAME) | bzip2 -f9 > ../$(WXARCHIVE_BZIP);
761 tar ch wxSamples-${WX_VERSION} | bzip2 -f9 > ../../$(WXSAMPLES_BZIP); \
765 tar ch wxDemos-${WX_VERSION} | bzip2 -f9 > ../../$(WXDEMOS_BZIP); \
771 @cd _dist_dir && tar ch $(DISTDIRNAME) | bzip2 -f9 >
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/arch/xtensa/variants/s6000/include/variant/
H A Dtie-asm.h91 SSI f9, \ptr, 44 variable
125 LSI f9, \ptr, 44 variable
H A Dtie.h112 XCHAL_SA_REG(s,0,0,2,0, f9, 4, 4, 4,0x0039, f,9 , 32,0,0,0) \
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/arch/ia64/kernel/
H A Dgate.S151 stf.spill [base1]=f9,32
179 ldf.fill f9=[base1],32
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/
H A Dsparccpuid.S112 fmovs %f1,%f9
H A Dia64cpuid.S80 mov f9=f0

Completed in 140 milliseconds

123