Home
last modified time | relevance | path

Searched refs:shl (Results 1 – 25 of 230) sorted by relevance

12345678910

/freebsd/sys/contrib/openzfs/module/zfs/
H A Dspa_stats.c104 shl->size--; in spa_read_history_truncate()
126 shl->size = 0; in spa_read_history_init()
127 shl->procfs_list.pl_private = shl; in spa_read_history_init()
176 shl->size++; in spa_read_history_add()
269 shl->size--; in spa_txg_history_truncate()
292 shl->size = 0; in spa_txg_history_init()
293 shl->procfs_list.pl_private = shl; in spa_txg_history_init()
333 shl->size++; in spa_txg_history_add()
622 shl->size--; in spa_mmp_history_truncate()
647 shl->procfs_list.pl_private = shl; in spa_mmp_history_init()
[all …]
H A Dspa_misc.c2265 while (shl->size > size) { in spa_import_progress_truncate()
2272 shl->size--; in spa_import_progress_truncate()
2305 spa_import_progress_truncate(shl, 0); in spa_import_progress_destroy()
2318 if (shl->size == 0) in spa_import_progress_set_state()
2334 mutex_exit(&shl->procfs_list.pl_lock); in spa_import_progress_set_state()
2347 if (shl->size == 0) in spa_import_progress_set_notes_impl()
2367 mutex_exit(&shl->procfs_list.pl_lock); in spa_import_progress_set_notes_impl()
2399 if (shl->size == 0) in spa_import_progress_set_max_txg()
2424 if (shl->size == 0) in spa_import_progress_set_mmp_check()
2464 shl->size++; in spa_import_progress_add()
[all …]
/freebsd/sys/contrib/openzfs/module/icp/asm-aarch64/blake3/
H A Db3_aarch64_sse2.S130 shl v5.4s, v5.4s, #20
135 shl v3.4s, v3.4s, #24
146 shl v5.4s, v5.4s, #25
158 shl v5.4s, v5.4s, #20
163 shl v3.4s, v3.4s, #24
173 shl v5.4s, v5.4s, #25
193 shl v5.4s, v5.4s, #20
199 shl v2.4s, v2.4s, #24
209 shl v5.4s, v5.4s, #25
218 shl v5.4s, v5.4s, #20
[all …]
H A Db3_aarch64_sse41.S165 shl v5.4s, v5.4s, #20
181 shl v5.4s, v5.4s, #25
193 shl v5.4s, v5.4s, #20
208 shl v5.4s, v5.4s, #25
221 shl v5.4s, v5.4s, #20
239 shl v5.4s, v5.4s, #25
250 shl v5.4s, v5.4s, #20
265 shl v2.4s, v2.4s, #25
296 shl v6.4s, v6.4s, #25
309 shl v4.4s, v4.4s, #20
[all …]
/freebsd/crypto/openssl/crypto/sha/asm/
H A Dsha512-586.pl179 &shl ("esi",14); # lo<<14
181 &shl ("edi",14); # hi<<14
244 &shl ("esi",4); # lo<<4
246 &shl ("edi",4); # hi<<4
253 &shl ("esi",25-4); # lo<<25
255 &shl ("edi",25-4); # hi<<25
308 &shl ("eax",7);
734 &shl ("esi",24); # lo<<24
736 &shl ("edi",24); # hi<<24
770 &shl ("esi",3); # lo<<3
[all …]
/freebsd/crypto/openssl/crypto/poly1305/asm/
H A Dpoly1305-sparcv9.pl99 neg $shr,$shl
115 sllx $h1,$shl,$t2
118 sllx $h2,$shl,$h2
172 neg $shr,$shl
188 sllx $d1,$shl,$t1
191 sllx $d2,$shl,$d2
307 neg $shr,$shl
320 sllx $D1,$shl,$T1
323 sllx $D2,$shl,$D2
498 neg $shr,$shl
[all …]
/freebsd/contrib/llvm-project/llvm/lib/Target/VE/
H A DVERegisterInfo.td138 def Q#I : VEReg<!shl(I,1), "q"#I,
139 [!cast<VEReg>("SX"#!shl(I,1)),
140 !cast<VEReg>("SX"#!add(!shl(I,1),1))],
141 ["s"#!shl(I,1)]>;
162 def VMP#I : VEMaskReg<!shl(I,1), "vmp"#I,
163 [!cast<VEMaskReg>("VM"#!shl(I,1)),
164 !cast<VEMaskReg>("VM"#!add(!shl(I,1),1))],
165 ["vm"#!shl(I,1)]>;
/freebsd/contrib/llvm-project/llvm/lib/Target/ARM/
H A DARMRegisterInfo.td550 [(shl DPR, 0),
551 (shl DPR, 1),
552 (shl DPR, 2)]>;
562 def Tuples2Q : RegisterTuples<[qsub_0, qsub_1], [(shl QPR, 0), (shl QPR, 1)]>;
588 [(shl QQPR, 0), (shl QQPR, 2)]>;
604 [(shl DPR, 0),
611 [(shl DPR, 0),
612 (shl DPR, 2),
621 [(shl DPR, 0),
622 (shl DPR, 2),
[all …]
/freebsd/contrib/llvm-project/llvm/lib/Target/AVR/
H A DTODO.md4 // :FIXME: DAGCombiner produces an shl node after legalization from these seq:
5 // BR_JT -> (mul x, 2) -> (shl x, 1)
/freebsd/crypto/openssl/crypto/modes/asm/
H A Dghash-sparcv9.pl363 ($shl,$shr)=map("%l$_",(0..7));
470 and $inp,7,$shl
472 sll $shl,3,$shl
474 sub %g0,$shl,$shr
479 brz,pt $shl,1f
484 sllx $Xlo,$shl,$Xlo
485 sllx $Xhi,$shl,$Xhi
/freebsd/sys/tools/sound/
H A Dfeeder_rate_mkfilter.awk86 function shl(x, y) function
550 Z_DRIFT_ONE = shl(1, Z_DRIFT_SHIFT);
553 Z_ONE = shl(1, Z_SHIFT);
576 Z_COEFF_ONE = shl(1, Z_COEFF_SHIFT);
617 INT32_MAX = 1 + ((shl(1, 30) - 1) * 2);
626 Z_FULL_ONE = shl(1, Z_FULL_SHIFT);
635 Z_INTERP_COEFF_ONE = shl(1, Z_INTERP_COEFF_SHIFT);
638 Z_LINEAR_FULL_ONE = shl(1, Z_LINEAR_FULL_SHIFT);
641 Z_LINEAR_ONE = shl(1, Z_LINEAR_SHIFT)
H A Dsnd_fxdiv_gen.awk39 function shl(x, y) function
76 FXONE = shl(1, FXSHIFT);
H A Dfeeder_eq_mkfilter.awk74 function shl(x, y) function
261 INT32_MAX = 1 + ((shl(1, 30) - 1) * 2);
270 FEEDEQ_COEFF_ONE = shl(1, FEEDEQ_COEFF_SHIFT);
273 FEEDEQ_PREAMP_ONE = shl(1, FEEDEQ_PREAMP_SHIFT);
284 FEEDEQ_GAIN_FMASK = shl(1, FEEDEQ_GAIN_SHIFT) - 1;
/freebsd/contrib/llvm-project/llvm/lib/Target/RISCV/
H A DRISCVInstrInfoZb.td555 def : Pat<(XLenVT (shiftop<shl> 1, (XLenVT GPR:$rs2))),
639 def : Pat<(or (and (shl GPR:$rs2, (XLenVT 8)), 0xFFFF),
642 def : Pat<(or (shl (zexti8 (XLenVT GPR:$rs2)), (XLenVT 8)),
645 def : Pat<(and (or (shl GPR:$rs2, (XLenVT 8)),
649 def : Pat<(binop_allhusers<or> (shl GPR:$rs2, (XLenVT 8)),
662 def : Pat<(binop_allwusers<or> (shl GPR:$rs2, (i64 16)),
856 def : Pat<(or (and (shl GPR:$rs2, (i64 8)), 0xFFFF),
859 def : Pat<(or (shl (zexti8i32 (i32 GPR:$rs2)), (i64 8)),
862 def : Pat<(and (anyext (or (shl GPR:$rs2, (XLenVT 8)),
871 def : Pat<(shl (i64 (zext i32:$rs1)), uimm5:$shamt),
[all …]
/freebsd/crypto/openssl/crypto/aes/asm/
H A Daes-586.pl459 &shl ($tmp,8);
468 &shl ($tmp,16);
476 &shl ($tmp,24);
1257 &shl ($tmp,8);
1265 &shl ($tmp,16);
1272 &shl ($tmp,24);
1655 &shl ($tmp,8);
2649 &shl ("ebx",24);
2659 &shl ("ebx",8);
2663 &shl ("ebx",16);
[all …]
H A Daesni-x86.pl1885 &shl ($len,4);
1898 &shl ($i3,4);
1945 &shl ($i1,4);
1946 &shl ($i3,4);
1947 &shl ($i5,4);
2047 &shl ($i1,4);
2048 &shl ($i3,4);
2151 &shl ($i1,4);
2184 &shl ($i1,4);
2226 &shl ($i1,4);
[all …]
/freebsd/crypto/openssl/crypto/bn/asm/
H A Dx86-gf2m.pl160 &shl ($lo,31);
165 &shl (@i[1],30);
183 &shl (@T[1],3*$n);
194 &shl (@T[1],3*$n);
199 &shl (@i[1],3*$n);
/freebsd/lib/libc/amd64/string/
H A Dmemchr.S59 shl %cl, %r10 # 0x01 where string head is
132 shl %cl, %r9d # mask with zeroes before the string
154 shl $16, %esi
181 shl $16, %ecx
194 shl $16, %edx
H A Dstrchrnul.S62 shl $3, %ecx
65 shl %cl, %r10 # 0x01 where the string is
130 shl %cl, %edx # bits corresponding to bytes in the string
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/
H A Dfe51_pack.S110 shl $3,%rax label
137 shl $6,%rcx label
167 shl $1,%rcx label
194 shl $4,%rcx label
/freebsd/contrib/llvm-project/llvm/lib/Target/Mips/
H A DMipsInstrCompiler.td26 [(shl node:$src0, node:$src1), (shl node:$src0, (shiftMask node:$src1))]>;
/freebsd/contrib/processor-trace/libipt/src/
H A Dpt_packet.c388 uint8_t cyc, ext, shl; in pt_pkt_read_cyc() local
405 shl = (8 - pt_opm_cyc_shr); in pt_pkt_read_cyc()
417 bits <<= shl; in pt_pkt_read_cyc()
419 shl += (8 - pt_opm_cycx_shr); in pt_pkt_read_cyc()
420 if (sizeof(value) * 8 < shl) in pt_pkt_read_cyc()
/freebsd/lib/libc/quad/
H A Dqdivrem.c61 shl(digit *p, int len, int sh) in shl() function
183 shl(&u[0], m + n, d); /* u <<= d */ in __qdivrem()
184 shl(&v[1], n - 1, d); /* v <<= d */ in __qdivrem()
/freebsd/crypto/openssl/crypto/perlasm/
H A Dcbc.pl170 &shl("edx",8);
184 &shl("ecx",8);
310 &shl("ecx",16);
/freebsd/contrib/libedit/
H A Dshlib_version2 # Remember to update distrib/sets/lists/base/shl.* when changing

12345678910