Searched refs:LSB (Results 1 - 25 of 25) sorted by relevance

/external/llvm/lib/Target/SystemZ/
H A DSystemZInstrInfo.cpp781 // have already been filtered out. Store the first set bit in LSB and
783 static bool isStringOfOnes(uint64_t Mask, unsigned &LSB, unsigned &Length) { argument
787 LSB = First;
802 unsigned LSB, Length; local
803 if (isStringOfOnes(Mask, LSB, Length)) {
804 Start = 63 - (LSB + Length - 1);
805 End = 63 - LSB;
811 if (isStringOfOnes(Mask ^ allOnes(BitSize), LSB, Length)) {
812 assert(LSB > 0 && "Bottom bit must be set");
813 assert(LSB
[all...]
/external/chromium_org/third_party/yasm/source/patched-yasm/libyasm/
H A Dbitvect.c117 static N_word LSB = 1; /* = mask for least significant bit */ variable
336 N_word sample = LSB;
355 lsb = (sample AND LSB);
359 lsb = (sample AND LSB);
364 if (BITS != (LSB << LOGBITS)) return(ErrCode_Loga);
368 MSB = (LSB << MODMASK);
376 BITMASKTAB[sample] = (LSB << sample);
715 bit = LSB;
731 bit = LSB;
734 if (bit > LSB) *
[all...]
/external/valgrind/main/none/tests/ppc32/
H A Dround.c585 int LSB; local
593 ** and the LSB bit at the bottom of the manitssa.
605 /* mask off LSB from resulting guard bits */
624 /* mask off LSB from resulting guard bits */
641 /* g >> 3 == LSB, g & 7 == guard bits */
687 /* get LSB for tie breaking */
688 LSB = Z.layout.frac & 1;
704 if (debug) printf("tie: LSB = %d\n", LSB);
705 expected = (LSB
902 int LSB; local
[all...]
/external/valgrind/main/none/tests/ppc64/
H A Dround.c585 int LSB; local
593 ** and the LSB bit at the bottom of the manitssa.
605 /* mask off LSB from resulting guard bits */
624 /* mask off LSB from resulting guard bits */
641 /* g >> 3 == LSB, g & 7 == guard bits */
687 /* get LSB for tie breaking */
688 LSB = Z.layout.frac & 1;
704 if (debug) printf("tie: LSB = %d\n", LSB);
705 expected = (LSB
902 int LSB; local
[all...]
/external/chromium_org/third_party/openssl/openssl/crypto/sha/asm/
H A Dsha1-mips.pl77 $LSB=3&~$MSB;
112 lwr @X[$j],$j*4+$LSB($inp)
289 lwr @X[0],$LSB($inp)
H A Dsha512-mips.pl109 $LSB = ($SZ-1)&~$MSB;
124 ${LD}r @X[1],`($i+1)*$SZ+$LSB`($inp)
309 ${LD}r @X[0],$LSB($inp)
H A Dsha1-ia64.pl58 ld1 tmp4=[tmp3],2 // LSB
/external/openssl/crypto/sha/asm/
H A Dsha1-mips.pl77 $LSB=3&~$MSB;
112 lwr @X[$j],$j*4+$LSB($inp)
289 lwr @X[0],$LSB($inp)
H A Dsha512-mips.pl109 $LSB = ($SZ-1)&~$MSB;
124 ${LD}r @X[1],`($i+1)*$SZ+$LSB`($inp)
309 ${LD}r @X[0],$LSB($inp)
H A Dsha1-ia64.pl58 ld1 tmp4=[tmp3],2 // LSB
/external/chromium_org/third_party/openssl/openssl/crypto/aes/asm/
H A Daes-mips.pl84 my ($MSB,$LSB)=(0,3); # automatically converted to little-endian
399 lwr $s0,0+$LSB($inp)
400 lwr $s1,4+$LSB($inp)
401 lwr $s2,8+$LSB($inp)
402 lwr $s3,12+$LSB($inp)
406 swr $s0,0+$LSB($out)
407 swr $s1,4+$LSB($out)
408 swr $s2,8+$LSB($out)
409 swr $s3,12+$LSB($out)
736 lwr $s0,0+$LSB(
[all...]
/external/openssl/crypto/aes/asm/
H A Daes-mips.pl84 my ($MSB,$LSB)=(0,3); # automatically converted to little-endian
399 lwr $s0,0+$LSB($inp)
400 lwr $s1,4+$LSB($inp)
401 lwr $s2,8+$LSB($inp)
402 lwr $s3,12+$LSB($inp)
406 swr $s0,0+$LSB($out)
407 swr $s1,4+$LSB($out)
408 swr $s2,8+$LSB($out)
409 swr $s3,12+$LSB($out)
736 lwr $s0,0+$LSB(
[all...]
/external/chromium_org/net/third_party/nss/ssl/
H A Dsslcon.c27 /* Second and third bytes are MSB and LSB of master key length. */
503 msg[2] = LSB(error);
675 msg[3] = LSB(keySize);
677 msg[5] = LSB(ckLen);
679 msg[7] = LSB(ekLen);
681 msg[9] = LSB(caLen);
760 msg[3] = LSB(cert->len);
762 msg[5] = LSB(encCode->len);
877 out[1] = LSB(amount);
952 out[1] = LSB(nou
[all...]
H A Dsslimpl.h116 #define LSB(x) ((unsigned char) ((x) & 0xff)) macro
H A Dssl3con.c1839 out[10] = LSB(length);
1849 out[10] = LSB(dtls_version);
1852 out[10] = LSB(version);
1855 out[12] = LSB(length);
2823 wrBuf->buf[2] = LSB(version);
2833 wrBuf->buf[12] = LSB(cipherBytes);
2841 wrBuf->buf[2] = LSB(version);
2843 wrBuf->buf[4] = LSB(cipherBytes);
9480 version.minor = LSB(temp);
9483 version.minor = LSB(s
[all...]
/external/llvm/lib/Target/AArch64/InstPrinter/
H A DAArch64InstPrinter.cpp126 unsigned LSB = ImmROp.getImm() == 0 ? 0 : RegWidth - ImmROp.getImm(); local
128 O << '#' << LSB; local
/external/llvm/lib/Target/AArch64/
H A DAArch64ISelLowering.cpp2841 uint64_t LSB = Shift->getConstantOperandVal(1);
2843 if (LSB > VT.getSizeInBits() || Width > VT.getSizeInBits())
2847 DAG.getConstant(LSB, MVT::i64),
2848 DAG.getConstant(LSB + Width - 1, MVT::i64));
2862 // instruction. BFI will do a left-shift by LSB before applying the mask we've
2872 uint64_t LSB = countTrailingZeros(Mask);
2873 int64_t ShiftRightRequired = LSB;
2894 return LSB;
2978 int32_t LSB = getLSBForBFI(DAG, DL, VT, Bitfield, RHSMask); local
2979 if (LSB
3228 uint64_t LSB = VT.getSizeInBits() - Width - BitsOnLeft; local
[all...]
/external/llvm/lib/Target/ARM/
H A DARMISelDAGToDAG.cpp2267 unsigned LSB = Srl_imm; local
2271 if ((LSB + Width + 1) == N->getValueType(0).getSizeInBits()) {
2276 CurDAG->getTargetConstant(LSB, MVT::i32),
2284 CurDAG->getTargetConstant(ARM_AM::getSORegOpc(ShOpcVal, LSB),
2292 CurDAG->getTargetConstant(LSB, MVT::i32),
2310 int LSB = Srl_imm - Shl_imm; local
2311 if (LSB < 0)
2315 CurDAG->getTargetConstant(LSB, MVT::i32),
H A DARMISelLowering.cpp8539 unsigned LSB = countTrailingZeros(Mask); local
8540 if (ShAmtC != LSB)
8582 unsigned LSB = countTrailingZeros(~InvMask); local
8583 unsigned Width = (32 - countLeadingZeros(~InvMask)) - LSB;
/external/llvm/lib/Target/ARM/AsmParser/
H A DARMAsmParser.cpp422 unsigned LSB; member in struct:__anon22299::ARMOperand::BitfieldOp
1589 unsigned lsb = Bitfield.LSB;
2305 static ARMOperand *CreateBitfield(unsigned LSB, unsigned Width, argument
2308 Op->Bitfield.LSB = LSB;
2547 OS << "<bitfield " << "lsb: " << Bitfield.LSB
3901 // The bitfield descriptor is really two operands, the LSB and the width.
3921 int64_t LSB = CE->getValue(); local
3922 // The LSB must be in the range [0,31]
3923 if (LSB <
[all...]
/external/chromium/base/third_party/dmg_fp/
H A Ddtoa.cc363 #define LSB 1 macro
420 #define LSB 1 macro
449 #define LSB 0x10000 macro
3194 if (!(word1(&rv) & LSB))
/external/chromium_org/base/third_party/dmg_fp/
H A Ddtoa.cc369 #define LSB 1 macro
426 #define LSB 1 macro
455 #define LSB 0x10000 macro
3200 if (!(word1(&rv) & LSB))
/external/llvm/lib/Target/AArch64/AsmParser/
H A DAArch64AsmParser.cpp853 uint64_t LSB = Inst.getOperand(Inst.getNumOperands()-1).getImm(); local
856 Inst.addOperand(MCOperand::CreateImm(LSB + CE->getValue() - 1));
/external/chromium_org/third_party/WebKit/Source/wtf/
H A Ddtoa.cpp91 #define LSB 1 macro
/external/dropbear/libtomcrypt/
H A Dcrypt.tex6060 /** Count the number of LSB bits which are zero
6062 @return The number of contiguous zero LSB bits

Completed in 1138 milliseconds