Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 10 for JNE (0.29 sec)

  1. src/runtime/asm_amd64.s

    	// find out information about the processor we're on
    	MOVL	$0, AX
    	CPUID
    	CMPL	AX, $0
    	JE	nocpuinfo
    
    	CMPL	BX, $0x756E6547  // "Genu"
    	JNE	notintel
    	CMPL	DX, $0x49656E69  // "ineI"
    	JNE	notintel
    	CMPL	CX, $0x6C65746E  // "ntel"
    	JNE	notintel
    	MOVB	$1, runtime·isIntel(SB)
    
    notintel:
    	// Load EAX=1 cpuid flags
    	MOVL	$1, AX
    	CPUID
    	MOVL	AX, runtime·processorVersionInfo(SB)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat May 11 20:38:24 UTC 2024
    - 60.4K bytes
    - Viewed (0)
  2. src/runtime/asm_386.s

    has_cpuid:
    	MOVL	$0, AX
    	CPUID
    	MOVL	AX, SI
    	CMPL	AX, $0
    	JE	nocpuinfo
    
    	CMPL	BX, $0x756E6547  // "Genu"
    	JNE	notintel
    	CMPL	DX, $0x49656E69  // "ineI"
    	JNE	notintel
    	CMPL	CX, $0x6C65746E  // "ntel"
    	JNE	notintel
    	MOVB	$1, runtime·isIntel(SB)
    notintel:
    
    	// Load EAX=1 cpuid flags
    	MOVL	$1, AX
    	CPUID
    	MOVL	CX, DI // Move to global variable clobbers CX when generating PIC
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Mar 15 15:45:13 UTC 2024
    - 43.1K bytes
    - Viewed (0)
  3. src/crypto/aes/gcm_amd64.s

    		PSHUFD $78, T0, T0
    		PXOR T0, B2
    		PXOR T1, B2
    
    		MOVOU B2, (16*12)(dst)
    		PSHUFD $78, B2, B3
    		PXOR B2, B3
    		MOVOU B3, (16*13)(dst)
    
    		DECQ AX
    		LEAQ (-16*2)(dst), dst
    	JNE initLoop
    
    	RET
    #undef NR
    #undef KS
    #undef dst
    
    // func gcmAesData(productTable *[256]byte, data []byte, T *[16]byte)
    TEXT ·gcmAesData(SB),NOSPLIT,$0
    #define pTbl DI
    #define aut SI
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 23.4K bytes
    - Viewed (0)
  4. src/crypto/internal/boring/build-goboring.sh

    cat >umod-amd64.s <<'EOF'
    # tu_int __umodti3(tu_int x, tu_int y)
    # x is rsi:rdi, y is rcx:rdx, return result is rdx:rax.
    .globl __umodti3
    __umodti3:
    	# specialized to u128 % u64, so verify that
    	test %rcx,%rcx
    	jne 1f
    
    	# save divisor
    	movq %rdx, %r8
    
    	# reduce top 64 bits mod divisor
    	movq %rsi, %rax
    	xorl %edx, %edx
    	divq %r8
    
    	# reduce full 128-bit mod divisor
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 5.6K bytes
    - Viewed (0)
  5. src/crypto/sha512/sha512block_amd64.s

    	VMOVDQU Y6, Y4
    	VMOVDQU Y7, Y5
    
    	SUBQ $1, frame_SRND(SP)
    	JNE  loop2
    
    	addm(8*0(SI),AX)
    	addm(8*1(SI),BX)
    	addm(8*2(SI),CX)
    	addm(8*3(SI),R8)
    	addm(8*4(SI),DX)
    	addm(8*5(SI),R9)
    	addm(8*6(SI),R10)
    	addm(8*7(SI),R11)
    
    	MOVQ frame_INP(SP), DI
    	ADDQ $128, DI
    	CMPQ DI, frame_INPEND(SP)
    	JNE  loop0
    
    done_hash:
    	VZEROUPPER
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 27K bytes
    - Viewed (0)
  6. src/crypto/internal/nistec/p256_asm_amd64.s

    	CMOVQCS y_ptr, acc2
    	CMOVQCS t1, acc3
    
    	MOVQ acc0, (8*0)(res_ptr)
    	MOVQ acc1, (8*1)(res_ptr)
    	MOVQ acc2, (8*2)(res_ptr)
    	MOVQ acc3, (8*3)(res_ptr)
    	MOVQ res_ptr, x_ptr
    	DECQ BX
    	JNE  sqrLoop
    
    	RET
    /* ---------------------------------------*/
    // func p256Mul(res, in1, in2 *p256Element)
    TEXT ·p256Mul(SB),NOSPLIT,$0
    	MOVQ res+0(FP), res_ptr
    	MOVQ in1+8(FP), x_ptr
    	MOVQ in2+16(FP), y_ptr
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 39.8K bytes
    - Viewed (0)
  7. src/runtime/sys_windows_amd64.s

    	// DX: ULONG64 EstablisherFrame
    	// R8: PCONTEXT ContextRecord
    	// R9: PDISPATCHER_CONTEXT DispatcherContext
    	// Switch from the host ABI to the Go ABI.
    	PUSH_REGS_HOST_TO_ABI0()
    
    	get_tls(AX)
    	CMPQ	AX, $0
    	JNE	2(PC)
    	// This shouldn't happen, sehtramp is only attached to functions
    	// called from Go, and exception handlers are only called from
    	// the thread that threw the exception.
    	INT	$3
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 19 07:24:08 UTC 2024
    - 8.4K bytes
    - Viewed (0)
  8. src/runtime/race_amd64.s

    	// First, code below assumes that we are on curg, while raceGetProcCmd
    	// can be executed on g0. Second, it is called frequently, so will
    	// benefit from this fast path.
    	CMPQ	RARG0, $0
    	JNE	rest
    	get_tls(RARG0)
    	MOVQ	g(RARG0), RARG0
    	MOVQ	g_m(RARG0), RARG0
    	MOVQ	m_p(RARG0), RARG0
    	MOVQ	p_raceprocctx(RARG0), RARG0
    	MOVQ	RARG0, (RARG1)
    	RET
    
    rest:
    	// Transition from C ABI to Go ABI.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 17 18:37:29 UTC 2024
    - 15.1K bytes
    - Viewed (0)
  9. src/crypto/sha1/sha1block_amd64.s

    	LEAQ    (2*4*80+32)(SP), R15 \
    	PRECALC \ // Precalc WK for first 2 blocks
    	XCHGQ   R15, R14 \
    loop: \  // this loops is unrolled
    	CMPQ    R10, R8 \ // we use R8 value (set below) as a signal of a last block
    	JNE	begin \
    	VZEROUPPER \
    	RET \
    begin: \
    	CALC_0 \
    	CALC_1 \
    	CALC_2 \
    	CALC_3 \
    	CALC_4 \
    	CALC_5 \
    	CALC_6 \
    	CALC_7 \
    	CALC_8 \
    	CALC_9 \
    	CALC_10 \
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 31.5K bytes
    - Viewed (0)
  10. src/crypto/sha256/sha256block_amd64.s

    	// add current hash values with previously saved
    	PADDD		abefSave, state0
    	PADDD		cdghSave, state1
    
    	// advance data pointer; loop until buffer empty
    	ADDQ		$64, dataPtr
    	CMPQ		numBytes, dataPtr
    	JNE		roundLoop
    
    	// write hash values back in the correct order
    	PSHUFD		$0x1b, state0, state0		// FEBA
    	PSHUFD		$0xb1, state1, state1		// DCHG
    	VMOVDQA		state0, m4
    	PBLENDW		$0xf0, state1, state0		// DCBA
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 47.3K bytes
    - Viewed (0)
Back to top