Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 12 for DECQ (0.03 sec)

  1. src/vendor/golang.org/x/crypto/internal/poly1305/sum_amd64.s

    bytes_between_0_and_15:
    	TESTQ R15, R15
    	JZ    done
    	MOVQ  $1, BX
    	XORQ  CX, CX
    	XORQ  R13, R13
    	ADDQ  R15, SI
    
    flush_buffer:
    	SHLQ $8, BX, CX
    	SHLQ $8, BX
    	MOVB -1(SI), R13
    	XORQ R13, BX
    	DECQ SI
    	DECQ R15
    	JNZ  flush_buffer
    
    	ADDQ BX, R8
    	ADCQ CX, R9
    	ADCQ $0, R10
    	MOVQ $16, R15
    	JMP  multiply
    
    done:
    	MOVQ R8, 0(DI)
    	MOVQ R9, 8(DI)
    	MOVQ R10, 16(DI)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 2.5K bytes
    - Viewed (0)
  2. src/hash/crc32/crc32_amd64.s

    	// Process the first few bytes to 8-byte align the input.
    
    	// BX = 8 - BX. We need to process this many bytes to align.
    	SUBQ $1, BX
    	XORQ $7, BX
    
    	BTQ $0, BX
    	JNC align_2
    
    	CRC32B (SI), AX
    	DECQ CX
    	INCQ SI
    
    align_2:
    	BTQ $1, BX
    	JNC align_4
    
    	CRC32W (SI), AX
    
    	SUBQ $2, CX
    	ADDQ $2, SI
    
    align_4:
    	BTQ $2, BX
    	JNC aligned
    
    	CRC32L (SI), AX
    
    	SUBQ $4, CX
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jun 01 21:52:00 UTC 2018
    - 5.4K bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_amd64.s

    	// Hash last < 16 byte tail
    	XORQ t0, t0
    	XORQ t1, t1
    	XORQ t2, t2
    	ADDQ itr2, adp
    
    hashADTailLoop:
    	SHLQ $8, t0, t1
    	SHLQ $8, t0
    	MOVB -1(adp), t2
    	XORQ t2, t0
    	DECQ adp
    	DECQ itr2
    	JNE  hashADTailLoop
    
    hashADTailFinish:
    	ADDQ t0, acc0; ADCQ t1, acc1; ADCQ $1, acc2
    	polyMul
    
    	// Finished AD
    hashADDone:
    	RET
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 29 21:28:33 UTC 2023
    - 105.6K bytes
    - Viewed (0)
  4. src/crypto/aes/asm_amd64.s

    	AESKEYGENASSIST $0x36, X0, X1
    	CALL _expand_key_128<>(SB)
    Lexp_dec:
    	// dec
    	SUBQ $16, BX
    	MOVUPS (BX), X1
    	MOVUPS X1, (DX)
    	DECQ CX
    Lexp_dec_loop:
    	MOVUPS -16(BX), X1
    	AESIMC X1, X0
    	MOVUPS X0, 16(DX)
    	SUBQ $16, BX
    	ADDQ $16, DX
    	DECQ CX
    	JNZ Lexp_dec_loop
    	MOVUPS -16(BX), X0
    	MOVUPS X0, 16(DX)
    	RET
    
    TEXT _expand_key_128<>(SB),NOSPLIT,$0
    	PSHUFD $0xff, X1, X1
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  5. src/crypto/aes/gcm_amd64.s

    TEXT ·gcmAesInit(SB),NOSPLIT,$0
    #define dst DI
    #define KS SI
    #define NR DX
    
    	MOVQ productTable+0(FP), dst
    	MOVQ ks_base+8(FP), KS
    	MOVQ ks_len+16(FP), NR
    
    	SHRQ $2, NR
    	DECQ NR
    
    	MOVOU bswapMask<>(SB), BSWAP
    	MOVOU gcmPoly<>(SB), POLY
    
    	// Encrypt block 0, with the AES key to generate the hash key H
    	MOVOU (16*0)(KS), B0
    	MOVOU (16*1)(KS), T0
    	AESENC T0, B0
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 23.4K bytes
    - Viewed (0)
  6. src/crypto/internal/nistec/p256_asm_amd64.s

    	CMOVQCS acc5, acc1
    	CMOVQCS y_ptr, acc2
    	CMOVQCS t1, acc3
    
    	MOVQ acc0, (8*0)(res_ptr)
    	MOVQ acc1, (8*1)(res_ptr)
    	MOVQ acc2, (8*2)(res_ptr)
    	MOVQ acc3, (8*3)(res_ptr)
    	MOVQ res_ptr, x_ptr
    	DECQ BX
    	JNE  sqrLoop
    
    	RET
    /* ---------------------------------------*/
    // func p256Mul(res, in1, in2 *p256Element)
    TEXT ·p256Mul(SB),NOSPLIT,$0
    	MOVQ res+0(FP), res_ptr
    	MOVQ in1+8(FP), x_ptr
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 39.8K bytes
    - Viewed (0)
  7. src/cmd/internal/obj/x86/anames.go

    	"CVTSS2SL",
    	"CVTSS2SQ",
    	"CVTTPD2PL",
    	"CVTTPS2PL",
    	"CVTTSD2SL",
    	"CVTTSD2SQ",
    	"CVTTSS2SL",
    	"CVTTSS2SQ",
    	"CWD",
    	"CWDE",
    	"DAA",
    	"DAS",
    	"DECB",
    	"DECL",
    	"DECQ",
    	"DECW",
    	"DIVB",
    	"DIVL",
    	"DIVPD",
    	"DIVPS",
    	"DIVQ",
    	"DIVSD",
    	"DIVSS",
    	"DIVW",
    	"DPPD",
    	"DPPS",
    	"EMMS",
    	"ENTER",
    	"EXTRACTPS",
    	"F2XM1",
    	"FABS",
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 11 18:32:50 UTC 2023
    - 19.1K bytes
    - Viewed (0)
  8. cmd/bucket-replication-stats.go

    	atomic.AddInt64(&v.nowCount, 1)
    	r.qCache.bucketStats[bucket] = v
    	atomic.AddInt64(&r.qCache.srQueueStats.nowBytes, sz)
    	atomic.AddInt64(&r.qCache.srQueueStats.nowCount, 1)
    }
    
    func (r *ReplicationStats) decQ(bucket string, sz int64, isDelMarker bool, opType replication.Type) {
    	r.qCache.Lock()
    	defer r.qCache.Unlock()
    	v, ok := r.qCache.bucketStats[bucket]
    	if !ok {
    		v = newInQueueStats(r.registry, bucket)
    	}
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Feb 22 06:26:06 UTC 2024
    - 13.4K bytes
    - Viewed (0)
  9. test/codegen/arithmetic.go

    	ef -= arr[b]
    	// 386:`SUBL\s[A-Z]+,\s\([A-Z]+\)\([A-Z]+\*4\)`
    	arr[c] -= b
    	// 386:`ADDL\s[$]-15,\s\([A-Z]+\)\([A-Z]+\*4\)`
    	arr[d] -= 15
    	// 386:`DECL\s\([A-Z]+\)\([A-Z]+\*4\)`
    	arr[b]--
    	// amd64:`DECQ\s64\([A-Z]+\)`
    	arr[8]--
    	// 386:"SUBL\t4"
    	// amd64:"SUBQ\t8"
    	return arr[0] - arr[1]
    }
    
    func SubFromConst(a int) int {
    	// ppc64x: `SUBC\tR[0-9]+,\s[$]40,\sR`
    	b := 40 - a
    	return b
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 17 15:28:00 UTC 2024
    - 15.2K bytes
    - Viewed (0)
  10. cmd/bucket-replication.go

    				atomic.AddInt32(&p.activeMRFWorkers, 1)
    				replicateObject(p.ctx, v, p.objLayer)
    				atomic.AddInt32(&p.activeMRFWorkers, -1)
    				globalReplicationStats.decQ(v.Bucket, v.Size, v.DeleteMarker, v.OpType)
    
    			default:
    				bugLogIf(p.ctx, fmt.Errorf("unknown mrf replication type: %T", oi), "unknown-mrf-replicate-type")
    			}
    		case <-p.mrfWorkerKillCh:
    			return
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jun 13 06:56:12 UTC 2024
    - 114.4K bytes
    - Viewed (0)
Back to top