Searched refs:round (Results 1 - 25 of 116) sorted by relevance

12345

/freebsd-current/lib/msun/src/
H A Ds_llround.c2 #define roundit round
H A Ds_round.c35 round(double x) function
58 __weak_reference(round, roundl);
H A Ds_lround.c35 #define roundit round
/freebsd-current/sys/crypto/aesni/
H A Daeskeys_amd64.S128 aeskeygenassist $0x1,%xmm2,%xmm1 # round 1
132 aeskeygenassist $0x2,%xmm2,%xmm1 # round 2
136 aeskeygenassist $0x4,%xmm2,%xmm1 # round 3
140 aeskeygenassist $0x8,%xmm2,%xmm1 # round 4
144 aeskeygenassist $0x10,%xmm2,%xmm1 # round 5
148 aeskeygenassist $0x20,%xmm2,%xmm1 # round 6
152 aeskeygenassist $0x40,%xmm2,%xmm1 # round 7
157 aeskeygenassist $0x1,%xmm2,%xmm1 # round 1
159 aeskeygenassist $0x2,%xmm2,%xmm1 # round 2
161 aeskeygenassist $0x4,%xmm2,%xmm1 # round
[all...]
/freebsd-current/sys/contrib/ck/src/
H A Dck_barrier_tournament.c35 * assigned roles to perform for each round of the barrier. Winners
36 * move on to the next round, while losers spin in their current rounds
37 * on their own flags. During the last round, the champion of the tournament
113 int round = 1; local
118 for (;; ++round) {
119 switch (rounds[state->vpid][round].role) {
127 while (ck_pr_load_uint(&rounds[state->vpid][round].flag) != state->sense)
130 ck_pr_store_uint(rounds[state->vpid][round].opponent, state->sense);
140 ck_pr_store_uint(rounds[state->vpid][round].opponent, state->sense);
141 while (ck_pr_load_uint(&rounds[state->vpid][round]
[all...]
/freebsd-current/contrib/llvm-project/compiler-rt/lib/builtins/
H A Dfloatunsisf.c10 // compiler-rt library in the IEEE-754 default round-to-nearest, ties-to-even
39 rep_t round = (rep_t)a << (typeWidth - shift); local
40 if (round > signBit)
42 if (round == signBit)
H A Dfloatsisf.c10 // compiler-rt library in the IEEE-754 default round-to-nearest, ties-to-even
47 rep_t round = (rep_t)aAbs << (typeWidth - shift); local
48 if (round > signBit)
50 if (round == signBit)
/freebsd-current/tools/test/stress2/misc/
H A Dcpuset.sh36 # * round-robin:0-4 explicit
37 # * round-robin:all explicit root domains
39 # * round-robin implicit root domains
42 for p in "round-robin:0" "round-robin:1" "round-robin:0-1" \
43 "round-robin:all" "0-1" round-robin all first-touch prefer:1 \
/freebsd-current/libexec/rtld-elf/arm/
H A Drtld_machdep.h71 #define round(size, align) \ macro
74 round(8, align)
76 round(prev_offset + prev_size, align)
78 round(TLS_TCB_SIZE, align) - TLS_TCB_SIZE
/freebsd-current/libexec/rtld-elf/aarch64/
H A Drtld_machdep.h79 #define round(size, align) \ macro
82 round(16, align)
84 round(prev_offset + prev_size, align)
86 round(TLS_TCB_SIZE, align) - TLS_TCB_SIZE
/freebsd-current/crypto/openssl/crypto/modes/asm/
H A Daes-gcm-armv8_64.pl331 aese $ctr1b, $rk0 \n aesmc $ctr1b, $ctr1b @ AES block 1 - round 0
334 aese $ctr2b, $rk0 \n aesmc $ctr2b, $ctr2b @ AES block 2 - round 0
340 aese $ctr0b, $rk0 \n aesmc $ctr0b, $ctr0b @ AES block 0 - round 0
343 aese $ctr3b, $rk0 \n aesmc $ctr3b, $ctr3b @ AES block 3 - round 0
346 aese $ctr2b, $rk1 \n aesmc $ctr2b, $ctr2b @ AES block 2 - round 1
349 aese $ctr0b, $rk1 \n aesmc $ctr0b, $ctr0b @ AES block 0 - round 1
352 aese $ctr1b, $rk1 \n aesmc $ctr1b, $ctr1b @ AES block 1 - round 1
355 aese $ctr3b, $rk1 \n aesmc $ctr3b, $ctr3b @ AES block 3 - round 1
358 aese $ctr0b, $rk2 \n aesmc $ctr0b, $ctr0b @ AES block 0 - round 2
361 aese $ctr1b, $rk2 \n aesmc $ctr1b, $ctr1b @ AES block 1 - round
[all...]
/freebsd-current/usr.bin/truncate/
H A Dtruncate.c54 off_t oflow, rsize, sz, tsize, round, off, len; local
188 round = sb.st_size / sz;
189 if (round != sz && rsize < 0)
190 round--;
192 round++;
193 tsize = (round < 0 ? 0 : round) * sz;
/freebsd-current/crypto/openssl/crypto/aes/asm/
H A Dvpaes-x86.pl67 my ($round, $base, $magic, $key, $const, $inp, $out)=
192 &mov ($round,&DWP(240,$key));
210 # middle of middle round
233 &sub ($round,1); # nr--
237 # top of round
260 # middle of last round
279 &mov ($round,&DWP(240,$key));
283 &mov ($magic,$round);
333 &add ($key,16); # next round key
336 &sub ($round,
[all...]
H A Daesfx-sparcv9.pl56 ldd [$key + 0], %f6 ! round[0]
75 ldd [$key + 16], %f10 ! round[1]
78 fxor %f0, %f6, %f0 ! ^=round[0]
80 ldd [$key + 32], %f6 ! round[2]
146 ldd [$key + 0], %f6 ! round[0]
165 ldd [$key + 16], %f10 ! round[1]
168 fxor %f0, %f6, %f0 ! ^=round[0]
170 ldd [$key + 32], %f6 ! round[2]
423 ldd [$key + 0], $r0hi ! round[0]
428 ldd [$end + 0], $rlhi ! round[las
[all...]
/freebsd-current/contrib/netbsd-tests/lib/libc/gen/
H A Dt_sleep.c269 int64_t delta1, delta2, delta3, round; local
275 round = 1;
278 round = 1000000000;
279 delta3 = round;
311 delta3 /= round;
312 delta3 *= round;
325 delta3 /= round;
326 delta3 *= round;
/freebsd-current/libexec/rtld-elf/powerpc/
H A Drtld_machdep.h83 #define round(size, align) \ macro
88 round(prev_offset + prev_size, align)
/freebsd-current/libexec/rtld-elf/powerpc64/
H A Drtld_machdep.h75 #define round(size, align) \ macro
80 round(prev_offset + prev_size, align)
/freebsd-current/libexec/rtld-elf/riscv/
H A Drtld_machdep.h93 #define round(size, align) \ macro
98 round(prev_offset + prev_size, align)
/freebsd-current/contrib/llvm-project/llvm/lib/Analysis/
H A DHeatUtils.cpp75 unsigned colorId = unsigned(round(percent * (heatSize - 1.0)));
/freebsd-current/lib/msun/arm/
H A Dfenv.c127 __softfp_round_to_vfp(int round) argument
130 switch (round) {
144 __softfp_round_from_vfp(int round) argument
147 switch (round) {
/freebsd-current/contrib/netbsd-tests/lib/libm/
H A Dt_round.c67 b = round(a);
75 c = round(-a);
/freebsd-current/secure/lib/libcrypt/
H A Dcrypt-des.c369 int shifts, round; local
414 for (round = 0; round < 16; round++) {
417 shifts += key_shifts[round];
422 de_keysl[15 - round] =
423 en_keysl[round] = comp_maskl[0][(t0 >> 21) & 0x7f]
432 de_keysr[15 - round] =
433 en_keysr[round] = comp_maskr[0][(t0 >> 21) & 0x7f]
453 int round; local
[all...]
/freebsd-current/sys/powerpc/fpu/
H A Dfpu_implode.c60 static int round(struct fpemu *, struct fpn *);
68 * After rounding, we discard the guard and round bits by shifting right
76 round(struct fpemu *fe, struct fpn *fp) function
100 /* Go to rounddown to round down; break to round up. */
106 * but round & sticky both clear, then we want to round
107 * but have a tie, so round to even, i.e., add 1 iff odd.
208 * shifting any guard and round bits out into the sticky
209 * bit. Then ``round'' toward
[all...]
/freebsd-current/contrib/libarchive/libarchive/
H A Darchive_ppmd_private.h93 #define PPMD_GET_MEAN_SPEC(summ, shift, round) (((summ) + (1 << ((shift) - (round)))) >> (shift))
/freebsd-current/sys/contrib/openzfs/module/icp/asm-x86_64/aes/
H A Daes_amd64.S94 * lo: | input key (round 0) | / each round is four 32-bit words
95 * | encryption round 1 |
96 * | encryption round 2 |
98 * | encryption round N-1 |
99 * hi: | encryption round N |
105 * lo: | decryption round 0 | = | encryption round N |
106 * | decryption round 1 | = INV_MIX_COL[ | encryption round
[all...]

Completed in 182 milliseconds

12345