Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 181 for r12d (0.04 sec)

  1. src/runtime/asm_loong64.s

    	MOVV	savedm-8(SP), R12
    	BNE	R12, droppedm
    
    	// Skip dropm to reuse it in the next call, when a pthread key has been created.
    	MOVV	_cgo_pthread_key_created(SB), R12
    	// It means cgo is disabled when _cgo_pthread_key_created is a nil pointer, need dropm.
    	BEQ	R12, dropm
    	MOVV    (R12), R12
    	BNE	R12, droppedm
    
    dropm:
    	MOVV	$runtime·dropm(SB), R4
    	JAL	(R4)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 15:04:25 UTC 2024
    - 26.5K bytes
    - Viewed (0)
  2. src/runtime/cgo/gcc_amd64.S

     * Called from standard x86-64 ABI, where %rbx, %rbp, %r12-%r15
     * are callee-save so they must be saved explicitly.
     * The standard x86-64 ABI passes the three arguments m, g, fn
     * in %rdi, %rsi, %rdx.
     */
    .globl EXT(crosscall1)
    EXT(crosscall1):
    	pushq %rbx
    	pushq %rbp
    	pushq %r12
    	pushq %r13
    	pushq %r14
    	pushq %r15
    
    #if defined(_WIN64)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat Aug 12 03:56:28 UTC 2023
    - 1.1K bytes
    - Viewed (0)
  3. src/crypto/aes/asm_s390x.s

    	MVC	$4, 12(R8), 12(R1)  // set chain value
    	MVC	$16, (R8), 64(R1)   // set initial counter value
    	XC	$32, 16(R1), 16(R1) // set hash subkey and tag
    	SLD	$3, R7, R12
    	MOVD	R12, 48(R1)         // set total AAD length
    	SLD	$3, R5, R12
    	MOVD	R12, 56(R1)         // set total plaintext/ciphertext length
    
    	LMG	key+8(FP), R8, R9   // R8=base R9=len
    	MVC	$16, (R8), 80(R1)   // set key
    	CMPBEQ	R9, $16, kma
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 4.4K bytes
    - Viewed (0)
  4. src/runtime/msan_amd64.s

    	MOVQ	$__msan_memmove(SB), AX
    	JMP	msancall<>(SB)
    
    // Switches SP to g0 stack and calls (AX). Arguments already set.
    TEXT	msancall<>(SB), NOSPLIT, $0-0
    	get_tls(R12)
    	MOVQ	g(R12), R14
    	MOVQ	SP, R12		// callee-saved, preserved across the CALL
    	CMPQ	R14, $0
    	JE	call	// no g; still on a system stack
    
    	MOVQ	g_m(R14), R13
    	// Switch to g0 stack.
    	MOVQ	m_g0(R13), R10
    	CMPQ	R10, R14
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jan 09 01:36:54 UTC 2024
    - 2.3K bytes
    - Viewed (0)
  5. src/cmd/asm/internal/lex/lex_test.go

    			"\tMOVBLZX	(off*4)(R12),	reg \\",
    			"\tADDB	reg,		DX",
    			"",
    			"LOAD(8, AX)",
    		),
    		"\n.\n.MOVBLZX.(.8.*.4.).(.R12.).,.AX.\n.ADDB.AX.,.DX.\n",
    	},
    	{
    		"nested multiline macro",
    		lines(
    			"#define KEYROUND(xmm, load, off, r1, r2, index) \\",
    			"\tMOVBLZX	(BP)(DX*4),	R8 \\",
    			"\tload((off+1), r2) \\",
    			"\tMOVB	R8,		(off*4)(R12) \\",
    			"\tPINSRW	$index, (BP)(R8*4), xmm",
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Aug 29 07:48:38 UTC 2023
    - 5.8K bytes
    - Viewed (0)
  6. src/math/big/arith_ppc64x.s

    	BEQ     loopexit
    scalar:	
    	ADD     $-1, R8, R10
    	SLD     $3, R10
    	MOVD    (R6)(R10),R11
    	SRD     R9, R11, R11    // x[len(z)-2] >> s
    	SLD     $3, R8, R12
    	MOVD    (R6)(R12), R12
    	SLD     R5, R12, R12    // x[len(z)-1]<<ŝ
    	OR      R12, R11, R11   // x[len(z)-2]>>s | x[len(z)-1]<<ŝ
    	MOVD    R11, (R3)(R10)  // z[len(z)-2]=x[len(z)-2]>>s | x[len(z)-1]<<ŝ
    loopexit:
    	ADD     $-1, R4
    	SLD     $3, R4
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 18:17:17 UTC 2024
    - 16.8K bytes
    - Viewed (0)
  7. src/runtime/defs_plan9_arm.go

    	print("r6    ", hex(u.r6), "\n")
    	print("r7    ", hex(u.r7), "\n")
    	print("r8    ", hex(u.r8), "\n")
    	print("r9    ", hex(u.r9), "\n")
    	print("r10   ", hex(u.r10), "\n")
    	print("r11   ", hex(u.r11), "\n")
    	print("r12   ", hex(u.r12), "\n")
    	print("sp    ", hex(u.sp), "\n")
    	print("link  ", hex(u.link), "\n")
    	print("pc    ", hex(u.pc), "\n")
    	print("psr   ", hex(u.psr), "\n")
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Oct 11 12:56:15 UTC 2016
    - 1.7K bytes
    - Viewed (0)
  8. src/crypto/internal/bigmod/nat_s390x.s

    	MOVD z+0(FP), R2
    	MOVD x+8(FP), R8
    	MOVD y+16(FP), R9
    
    	MOVD $0, R1 // i*8 = 0
    	MOVD $0, R7 // i = 0
    	MOVD $0, R0 // make sure it's zero
    	MOVD $0, R4 // c = 0
    
    	MOVD   R5, R12
    	AND    $-2, R12
    	CMPBGE R5, $2, A6
    	BR     E6
    
    A6:
    	MOVD   (R8)(R1*1), R6
    	MULHDU R9, R6
    	MOVD   (R2)(R1*1), R10
    	ADDC   R10, R11        // add to low order bits
    	ADDE   R0, R6
    	ADDC   R4, R11
    	ADDE   R0, R6
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 24 22:37:58 UTC 2023
    - 1.6K bytes
    - Viewed (0)
  9. src/runtime/defs_plan9_amd64.go

    	print("bp    ", hex(u.bp), "\n")
    	print("sp    ", hex(u.sp), "\n")
    	print("r8    ", hex(u.r8), "\n")
    	print("r9    ", hex(u.r9), "\n")
    	print("r10   ", hex(u.r10), "\n")
    	print("r11   ", hex(u.r11), "\n")
    	print("r12   ", hex(u.r12), "\n")
    	print("r13   ", hex(u.r13), "\n")
    	print("r14   ", hex(u.r14), "\n")
    	print("r15   ", hex(u.r15), "\n")
    	print("ip    ", hex(u.ip), "\n")
    	print("flags ", hex(u.flags), "\n")
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 21 22:12:04 UTC 2021
    - 1.8K bytes
    - Viewed (0)
  10. src/runtime/asm_s390x.s

    	STMG	R2, R3, 8(R15)
    	MOVD	R0, 24(R15)
    	// R1 already saved.
    	// R4 already saved.
    	STMG	R5, R12, 32(R15) // save R5 - R12
    	// R13 is g.
    	// R14 is LR.
    	// R15 is SP.
    
    	CALL	runtime·wbBufFlush(SB)
    
    	LMG	8(R15), R2, R3   // restore R2 - R3
    	MOVD	24(R15), R0      // restore R0
    	LMG	32(R15), R5, R12 // restore R5 - R12
    	JMP	retry
    
    TEXT runtime·gcWriteBarrier1<ABIInternal>(SB),NOSPLIT,$0
    	MOVD	$8, R9
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jan 25 09:18:28 UTC 2024
    - 28.1K bytes
    - Viewed (0)
Back to top